add flare-on 2020

This commit is contained in:
nganhkhoa 2021-02-05 23:42:57 +07:00
parent 6e72946689
commit f375a10066
225 changed files with 348570 additions and 0 deletions

View File

@ -0,0 +1,5 @@
Welcome to the Seventh Flare-On Challenge!
This is a simple game. Win it by any means necessary and the victory screen will reveal the flag. Enter the flag here on this site to score and move on to the next level.
This challenge is written in Python and is distributed as a runnable EXE and matching source code for your convenience. You can run the source code directly on any Python platform with PyGame if you would prefer.

View File

@ -0,0 +1,160 @@
import pygame as pg
COLOR_INACTIVE = pg.Color('lightskyblue3')
COLOR_ACTIVE = pg.Color('dodgerblue2')
DEFAULT_FONT = pg.font.Font('fonts/arial.ttf', 22)
class Label:
def __init__(self, x, y, text='', color=None, font=None):
self.color = color if color else COLOR_INACTIVE
self.coords = (x, y)
self.text = text
self.font = font if font else DEFAULT_FONT
self.txt_surface = self.font.render(text, True, self.color)
def handle_event(self, event):
return
def update(self):
return
def draw(self, screen):
# Blit the text.
screen.blit(self.txt_surface, self.coords)
def change_text(self, text):
self.txt_surface = self.font.render(text, True, self.color)
class InputBox:
def __init__(self, x, y, w, h, text=''):
self.rect = pg.Rect(x, y, w, h)
self.color = COLOR_INACTIVE
self.text = text
self.txt_surface = DEFAULT_FONT.render(text, True, self.color)
self.active = False
self.submitted = False
def handle_event(self, event):
if event.type == pg.MOUSEBUTTONDOWN:
# If the user clicked on the input_box rect.
if self.rect.collidepoint(event.pos):
# Set active control or not, depending on click location.
self.active = True
else:
self.active = False
# Change the current color of the input box.
if event.type == pg.KEYDOWN:
if self.active:
if event.key == pg.K_RETURN:
self.submitted = True
elif event.key == pg.K_BACKSPACE:
self.text = self.text[:-1]
else:
self.text += event.unicode
# Re-render the text.
self.txt_surface = DEFAULT_FONT.render(self.text, True, self.color)
def update(self):
# Change the current color of the input box.
self.color = COLOR_ACTIVE if self.active else COLOR_INACTIVE
def draw(self, screen):
# Blit the text.
displayable_txt_surface = self.txt_surface.subsurface(
(0,
0,
min(self.rect.w-10, self.txt_surface.get_width()),
self.txt_surface.get_height())
)
screen.blit(displayable_txt_surface, (self.rect.x+5, self.rect.y+5))
# Blit the rect.
pg.draw.rect(screen, self.color, self.rect, 2)
class Button:
def __init__(self, x, y, w, h, text='', color=COLOR_ACTIVE, font=DEFAULT_FONT, callback=None):
self.rect = pg.Rect(x, y, w, h)
self.text = text
self.color = color
self.font = font
self.txt_surface = font.render(text, True, self.color)
self.down_img = pg.transform.scale2x(pg.image.load('img/btndown.png'))
self.up_img = pg.transform.scale2x(pg.image.load('img/btnup.png'))
self.pressed = False
self.callback = callback
def handle_event(self, event):
if event.type == pg.MOUSEBUTTONDOWN:
# If the user clicked on the input_box rect.
if self.rect.collidepoint(event.pos):
self.pressed = True
if self.callback:
self.callback()
elif event.type == pg.MOUSEBUTTONUP:
if self.rect.collidepoint(event.pos):
self.pressed = False
elif event.type == pg.MOUSEMOTION:
if self.pressed and not self.rect.collidepoint(event.pos):
self.pressed = False
def update(self):
return
def draw(self, screen):
# Blit the button image
btn_image = self.down_img if self.pressed else self.up_img
screen.blit(btn_image, self.rect)
width = self.txt_surface.get_width()
height = self.txt_surface.get_height()
text_offset_x = (self.rect.w - width) / 2
text_offset_y = (self.rect.h - height) / 2
text_x = self.rect.x + text_offset_x
text_y = self.rect.y + text_offset_y
# Center button text on button surface
screen.blit(self.txt_surface, (text_x, text_y))
class ImageButton:
def __init__(self, x, y, w, h, up_img, down_img=None, callback=None):
self.rect = pg.Rect(x, y, w, h)
self.down_img = down_img if down_img else up_img
self.up_img = up_img
self.pressed = False
self.callback = callback
def handle_event(self, event):
if event.type == pg.MOUSEBUTTONDOWN:
# If the user clicked on the input_box rect.
if self.rect.collidepoint(event.pos):
self.pressed = True
if self.callback:
self.callback()
elif event.type == pg.MOUSEBUTTONUP:
if self.rect.collidepoint(event.pos):
self.pressed = False
elif event.type == pg.MOUSEMOTION:
if self.pressed and not self.rect.collidepoint(event.pos):
self.pressed = False
def update(self):
return
def draw(self, screen):
# Blit the button image
btn_image = self.down_img if self.pressed else self.up_img
screen.blit(btn_image, self.rect)
class Image:
def __init__(self, x, y, img):
self.x = x
self.y = y
self.img = img
def handle_event(self, event):
return
def update(self):
return
def draw(self, screen):
screen.blit(self.img, (self.x, self.y))
return

Binary file not shown.

View File

@ -0,0 +1,252 @@
import pygame as pg
pg.init()
from controls import *
current_coins = 0
current_autoclickers = 0
buying = False
def password_check(input):
altered_key = 'hiptu'
key = ''.join([chr(ord(x) - 1) for x in altered_key])
return input == key
def password_screen():
screen = pg.display.set_mode((640, 160))
clock = pg.time.Clock()
heading = Label(20, 20, 'This program is protected by Flare-On TURBO Nuke v55.7')
prompt = Label(20, 105, 'Password:')
input_box = InputBox(140, 100, 470, 32)
controls = [heading, prompt, input_box]
done = False
input_box.active = True
while not done:
for event in pg.event.get():
if event.type == pg.QUIT:
done = True
for control in controls:
control.handle_event(event)
if input_box.submitted:
if password_check(input_box.text):
return True
else:
return False
for control in controls:
control.update()
screen.fill((30, 30, 30))
for control in controls:
control.draw(screen)
pg.display.flip()
clock.tick(30)
def password_fail_screen():
screen = pg.display.set_mode((640, 480))
clock = pg.time.Clock()
heading = Label(40, 20, 'You done goofed. Don\'t pirate this game.',
color=pg.Color('firebrick1'),
font=pg.font.Font('fonts/arial.ttf', 32))
warning_color = pg.Color('lightgray')
warning_font = pg.font.Font('fonts/arial.ttf', 14)
warning_text1 = Label(60, 300,
"What did you say to me, you little hacker? I'll have you know I graduated top of my",
color=warning_color, font=warning_font)
warning_text2 = Label(60, 320,
"class in the DoD Cyber Command, and I've been involved in numerous secret raids on",
color=warning_color, font=warning_font)
warning_text3 = Label(60, 340,
"the dark web, and I have over 300 confirmed death row convictions for software piracy.",
color=warning_color, font=warning_font)
warning_text4 = Label(60, 360,
"I am trained in capture the flag and am the top reverser in the entire government.",
color=warning_color, font=warning_font)
warning_text5 = Label(60, 380,
"As we speak I am contacting my secret network of spies across the USA and your IP is",
color=warning_color, font=warning_font)
warning_text6 = Label(60, 400,
"being traced right now so you better prepare for the storm, maggot. The storm that",
color=warning_color, font=warning_font)
warning_text7 = Label(60, 420,
"wipes out the pathetic little thing you call your life. You done goofed.",
color=warning_color, font=warning_font)
controls = [heading,
warning_text1,
warning_text2,
warning_text3,
warning_text4,
warning_text5,
warning_text6,
warning_text7]
done = False
fbi_logo = pg.image.load('img/fbi.png')
while not done:
for event in pg.event.get():
if event.type == pg.QUIT:
done = True
for control in controls:
control.handle_event(event)
for control in controls:
control.update()
screen.fill(pg.Color('darkblue'))
for control in controls:
control.draw(screen)
screen.blit(fbi_logo, (220, 80))
pg.display.flip()
clock.tick(30)
def game_screen():
global current_coins, current_autoclickers, buying
screen = pg.display.set_mode((640, 480))
clock = pg.time.Clock()
heading = Label(10, 10, 'Click on Kitty to send her out to catch mice to earn money',
color=pg.Color('green'),
font=pg.font.Font('fonts/arial.ttf', 20))
heading2 = Label(10, 30, 'Earn about 100 Billion coins to win and reveal the flag.',
color=pg.Color('green'),
font=pg.font.Font('fonts/arial.ttf', 20))
cat_image = pg.transform.scale2x(pg.image.load('img/kittyelaine.png'))
cat_button = ImageButton(20, 80, 300, 300,
cat_image,
down_img = pg.transform.rotate(cat_image, -5),
callback=cat_clicked)
coin_img = Image(360, 70, pg.transform.scale2x(pg.image.load('img/coin.png')))
coins_label = Label(400, 75, '0', color=pg.Color('gold'), font=pg.font.Font('fonts/courbd.ttf', 20))
clock_img = Image(360, 110, pg.transform.scale2x(pg.image.load('img/clock.png')))
clickers_label = Label(400, 115, '0', color=pg.Color('lightgray'), font=pg.font.Font('fonts/courbd.ttf', 20))
buy_autoclickers_label = Label(320, 200, 'Buy Autoclickers (price: 10 each):',
color=pg.Color('lightgray'),
font=pg.font.Font('fonts/arial.ttf', 18))
autoclickers_input = InputBox(320, 235, 180, 32, text='1')
button = Button(510, 225, 128, 64, text='Buy', color=pg.Color('black'),
font=pg.font.Font('fonts/courbd.ttf', 50), callback=buy_click)
controls = [heading,
heading2,
button,
cat_button,
coin_img,
clock_img,
coins_label,
clickers_label,
buy_autoclickers_label,
autoclickers_input]
last_second = pg.time.get_ticks()
done = False
while not done:
target_amount = (2**36) + (2**35)
if current_coins > (target_amount - 2**20):
while current_coins >= (target_amount + 2**20):
current_coins -= 2**20
victory_screen(int(current_coins / 10**8))
return
current_ticks = pg.time.get_ticks()
passed_time = current_ticks - last_second
if passed_time >= 1000:
last_second = current_ticks
current_coins += current_autoclickers
if buying:
try:
amount_to_buy = int(autoclickers_input.text)
except:
amount_to_buy = 1
autoclickers_input.text = '1'
if amount_to_buy > 0 and current_coins >= amount_to_buy * 10:
current_coins -= amount_to_buy * 10
current_autoclickers += amount_to_buy
buying = False
for event in pg.event.get():
if event.type == pg.QUIT:
done = True
for control in controls:
control.handle_event(event)
for control in controls:
coins_label.change_text("%d" % current_coins)
clickers_label.change_text("%d" % current_autoclickers)
control.update()
screen.fill((30, 30, 30))
for control in controls:
control.draw(screen)
pg.display.flip()
clock.tick(30)
def decode_flag(frob):
last_value = frob
encoded_flag = [1135, 1038, 1126, 1028, 1117, 1071, 1094, 1077, 1121, 1087, 1110, 1092, 1072, 1095, 1090, 1027,
1127, 1040, 1137, 1030, 1127, 1099, 1062, 1101, 1123, 1027, 1136, 1054]
decoded_flag = []
for i in range(len(encoded_flag)):
c = encoded_flag[i]
val = (c - ((i%2)*1 + (i%3)*2)) ^ last_value
decoded_flag.append(val)
last_value = c
return ''.join([chr(x) for x in decoded_flag])
def victory_screen(token):
screen = pg.display.set_mode((640, 160))
clock = pg.time.Clock()
heading = Label(20, 20, 'If the following key ends with @flare-on.com you probably won!',
color=pg.Color('gold'), font=pg.font.Font('fonts/arial.ttf', 22))
flag_label = Label(20, 105, 'Flag:', color=pg.Color('gold'), font=pg.font.Font('fonts/arial.ttf', 22))
flag_content_label = Label(120, 100, 'the_flag_goes_here',
color=pg.Color('red'), font=pg.font.Font('fonts/arial.ttf', 32))
controls = [heading, flag_label, flag_content_label]
done = False
flag_content_label.change_text(decode_flag(token))
while not done:
for event in pg.event.get():
if event.type == pg.QUIT:
done = True
for control in controls:
control.handle_event(event)
for control in controls:
control.update()
screen.fill((30, 30, 30))
for control in controls:
control.draw(screen)
pg.display.flip()
clock.tick(30)
def buy_click():
global buying
buying = True
return
def cat_clicked():
global current_coins
current_coins += 1
return
def main():
if password_screen():
game_screen()
else:
password_fail_screen()
pg.quit()
if __name__ == '__main__':
main()

Binary file not shown.

Binary file not shown.

Binary file not shown.

After

Width:  |  Height:  |  Size: 219 B

Binary file not shown.

After

Width:  |  Height:  |  Size: 222 B

Binary file not shown.

After

Width:  |  Height:  |  Size: 192 B

Binary file not shown.

After

Width:  |  Height:  |  Size: 249 B

Binary file not shown.

After

Width:  |  Height:  |  Size: 54 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 36 KiB

View File

@ -0,0 +1 @@
One of our team members developed a Flare-On challenge but accidentally deleted it. We recovered it using extreme digital forensic techniques but it seems to be corrupted. We would fix it but we are too busy solving today's most important information security threats affecting our global economy. You should be able to get it working again, reverse engineer it, and acquire the flag.

Binary file not shown.

View File

View File

@ -0,0 +1 @@
Be the wednesday. Unlike challenge 1, you probably won't be able to beat this game the old fashioned way. Read the README.txt file, it is very important.

View File

@ -0,0 +1,16 @@
Every object is assigned a number in Nim,
0x0044df68 is Player
0x0044def8, 0x0044dea4 is Obstacle
Player[0xf8] compare Obstacle[0xf8]
it is contained in the first member
Run these command in Windbg to by pass the check
```
bp 0x00432232 "r sf=1;g"
bp 00432356 "r @eax=@edx;g"
```

View File

@ -0,0 +1,21 @@
██╗ ██╗███████╗██████╗ ███╗ ██╗███████╗███████╗██████╗ █████╗ ██╗ ██╗
██║ ██║██╔════╝██╔══██╗████╗ ██║██╔════╝██╔════╝██╔══██╗██╔══██╗╚██╗ ██╔╝
██║ █╗ ██║█████╗ ██║ ██║██╔██╗ ██║█████╗ ███████╗██║ ██║███████║ ╚████╔╝
██║███╗██║██╔══╝ ██║ ██║██║╚██╗██║██╔══╝ ╚════██║██║ ██║██╔══██║ ╚██╔╝
╚███╔███╔╝███████╗██████╔╝██║ ╚████║███████╗███████║██████╔╝██║ ██║ ██║
╚══╝╚══╝ ╚══════╝╚═════╝ ╚═╝ ╚═══╝╚══════╝╚══════╝╚═════╝ ╚═╝ ╚═╝ ╚═╝
--- BE THE WEDNESDAY ---
S
M
T
DUDE
T
F
S
--- Enable accelerated graphics in VM ---
--- Attach sound card device to VM ---
--- Only reverse mydude.exe ---
--- Enjoy it my dudes ---

View File

@ -0,0 +1 @@
Music: Eric Skiff - Song Name - Arpanauts - Available at http://EricSkiff.com/music

Binary file not shown.

Binary file not shown.

Binary file not shown.

Binary file not shown.

Binary file not shown.

Binary file not shown.

After

Width:  |  Height:  |  Size: 588 B

Binary file not shown.

After

Width:  |  Height:  |  Size: 336 B

Binary file not shown.

After

Width:  |  Height:  |  Size: 429 B

Binary file not shown.

After

Width:  |  Height:  |  Size: 396 B

Binary file not shown.

After

Width:  |  Height:  |  Size: 5.5 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 2.8 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 318 B

Binary file not shown.

After

Width:  |  Height:  |  Size: 399 B

Binary file not shown.

After

Width:  |  Height:  |  Size: 375 B

Binary file not shown.

After

Width:  |  Height:  |  Size: 486 B

Binary file not shown.

Binary file not shown.

Binary file not shown.

Binary file not shown.

Binary file not shown.

Binary file not shown.

View File

@ -0,0 +1 @@
Nobody likes analysing infected documents, but it pays the bills. Reverse this macro thrill-ride to discover how to get it to show you the key.

View File

@ -0,0 +1,61 @@
from pwn import xor, unhex
from pwnlib.util.fiddling import hexdump
def CDec(s):
s = '0x' + s
return int(s, 16)
def rigmarole(es) -> str:
res = ''
for i in range(0, len(es), 4):
c = CDec(es[i:i+2])
s = CDec(es[i+2:i+4])
cc = c - s
res += chr(cc)
return res
def canoodle2(input, ardylo, s, bible):
ll = 0
ker = [b'\x00' for i in range(s)]
for i in range(0, len(input), 4):
t1 = unhex(input[i+ardylo:i+ardylo+2])
t2 = bible[ll % len(bible)]
ker[ll] = xor(t1, t2)
ll += 1
if ll == s:
print(ll, s, len(ker))
# print(ll, s)
break
return ker
def folderol():
FL = '9655B040B64667238524D15D6201.B95D4E01C55CC562C7557405A532D768C55FA12DD074DC697A06E172992CAF3F8A5C7306B7476B38.C555AC40A7469C234424.853FA85C470699477D3851249A4B9C4E.A855AF40B84695239D24895D2101D05CCA62BE5578055232D568C05F902DDC74D2697406D7724C2CA83FCF5C2606B547A73898246B4BC14E941F9121D464D263B947EB77D36E7F1B8254.853FA85C470699477D3851249A4B9C4E.9A55B240B84692239624.CC55A940B44690238B24CA5D7501CF5C9C62B15561056032C468D15F9C2DE374DD696206B572752C8C3FB25C3806.A8558540924668236724B15D2101AA5CC362C2556A055232AE68B15F7C2DC17489695D06DB729A2C723F8E5C65069747AA389324AE4BB34E921F9421.CB55A240B5469B23.AC559340A94695238D24CD5D75018A5CB062BA557905A932D768D15F982D.D074B6696F06D5729E2CAE3FCF5C7506AD47AC388024C14B7C4E8F1F8F21CB64'
onzo = FL.split('.')
for i in range(len(onzo)):
temp = rigmarole(onzo[i])
print(f't: {temp} {i}')
FT = open('blob', 'r').read()
key = [0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
0x88, 0x99, 0xAA, 0xBB, 0xCC, 0xDD, 0xEE]
# Fake Flag, this is MP3 file
wabbit = canoodle(FT, 168667, key)
flag_png = canoodle2(FT, 2, len(FT)//2, 'FLARE-ON'[::-1])
return flag_png
flag = folderol()
print(hexdump(flag[:0x200]))
with open('flag.png', 'wb') as f:
tmp = b''.join(flag)
print(hexdump(tmp[:100]))
f.write(tmp)

Binary file not shown.

After

Width:  |  Height:  |  Size: 5.8 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 279 KiB

Binary file not shown.

View File

@ -0,0 +1,36 @@
import olefile
ole = olefile.OleFileIO('report.xls')
print(ole.listdir())
text = ole.openstream(['_VBA_PROJECT_CUR', 'F', 'o'])
data = text.read()
def abc(s):
x = ''
for i in range(len(s) // 4):
x += chr(int(s[i*4 : i*4+2], 16) - int(s[i*4+2 : i*4+4], 16))
return x
s = '9655B040B64667238524D15D6201.B95D4E01C55CC562C7557405A532D768C55FA12DD074DC697A06E172992CAF3F8A5C7306B7476B38.C555AC40A7469C234424.853FA85C470699477D3851249A4B9C4E.A855AF40B84695239D24895D2101D05CCA62BE5578055232D568C05F902DDC74D2697406D7724C2CA83FCF5C2606B547A73898246B4BC14E941F9121D464D263B947EB77D36E7F1B8254.853FA85C470699477D3851249A4B9C4E.9A55B240B84692239624.CC55A940B44690238B24CA5D7501CF5C9C62B15561056032C468D15F9C2DE374DD696206B572752C8C3FB25C3806.A8558540924668236724B15D2101AA5CC362C2556A055232AE68B15F7C2DC17489695D06DB729A2C723F8E5C65069747AA389324AE4BB34E921F9421.CB55A240B5469B23.AC559340A94695238D24CD5D75018A5CB062BA557905A932D768D15F982D.D074B6696F06D5729E2CAE3FCF5C7506AD47AC388024C14B7C4E8F1F8F21CB64'
for i, ss in enumerate(map(abc, s.split('.'))):
print(i, ss)
head = len('\x00\x02\xe4\x02(\x00\x00\x00\xd3\x02\x00\x80')
start = head + len(s) + 65
size = 0x5c21 * 4 | 0x100000 # LitDI4 0x5C21 0x0004
data = data[start:start + size]
key = "FLARE-ON"
buff = [0 for _ in range(len(key))]
for i in range(len(key)):
buff[len(key) - i - 1] = ord(key[i])
out = []
for i in range(size // 4):
out += [ int(data[ i*4+2 : i*4+2+2 ], 16) ^ buff[i % len(buff)] ]
print(len(out))
print(''.join(map(chr, out[:4])))
open('out.png', 'wb').write(bytearray(out))

File diff suppressed because one or more lines are too long

Binary file not shown.

File diff suppressed because one or more lines are too long

View File

@ -0,0 +1,727 @@
Processing file: report.xls
===============================================================================
dir stream: _VBA_PROJECT_CUR/VBA/dir
-------------------------------------------------------------------------------
dir stream after decompression:
1257 bytes
dir stream parsed:
00000000: PROJ_SYSKIND:
00000000 01 00 00 00 ....
0000000A: PROJ_LCID:
00000000 09 04 00 00 ....
00000014: PROJ_LCIDINVOKE:
00000000 09 04 00 00 ....
0000001E: PROJ_CODEPAGE:
00000000 E4 04 ..
00000026: PROJ_NAME:
00000000 56 42 41 50 72 6F 6A 65 63 74 VBAProject
00000036: PROJ_DOCSTRING
0000003C: PROJ_UNICODE_DOCSTRING
00000042: PROJ_HELPFILE
00000048: PROJ_UNICODE_HELPFILE
0000004E: PROJ_HELPCONTEXT:
00000000 00 00 00 00 ....
00000058: PROJ_LIBFLAGS:
00000000 00 00 00 00 ....
00000062: PROJ_VERSION:
00000000 93 5A 08 61 2D 00 .Z.a-.
0000006E: PROJ_CONSTANTS
00000074: PROJ_UNICODE_CONSTANTS
0000007A: PROJ_REFNAME_PROJ:
00000000 73 74 64 6F 6C 65 stdole
00000086: PROJ_UNICODE_REFNAME_PROJ:
00000000 73 00 74 00 64 00 6F 00 6C 00 65 00 s.t.d.o.l.e.
00000098: PROJ_LIBID_REGISTERED:
00000000 5E 00 00 00 2A 5C 47 7B 30 30 30 32 30 34 33 30 ^...*\G{00020430
00000010 2D 30 30 30 30 2D 30 30 30 30 2D 43 30 30 30 2D -0000-0000-C000-
00000020 30 30 30 30 30 30 30 30 30 30 34 36 7D 23 32 2E 000000000046}#2.
00000030 30 23 30 23 43 3A 5C 57 69 6E 64 6F 77 73 5C 53 0#0#C:\Windows\S
00000040 79 73 57 4F 57 36 34 5C 73 74 64 6F 6C 65 32 2E ysWOW64\stdole2.
00000050 74 6C 62 23 4F 4C 45 20 41 75 74 6F 6D 61 74 69 tlb#OLE Automati
00000060 6F 6E 00 00 00 00 00 00 on......
00000106: PROJ_REFNAME_PROJ:
00000000 4F 66 66 69 63 65 Office
00000112: PROJ_UNICODE_REFNAME_PROJ:
00000000 4F 00 66 00 66 00 69 00 63 00 65 00 O.f.f.i.c.e.
00000124: PROJ_LIBID_REGISTERED:
00000000 9A 00 00 00 2A 5C 47 7B 32 44 46 38 44 30 34 43 ....*\G{2DF8D04C
00000010 2D 35 42 46 41 2D 31 30 31 42 2D 42 44 45 35 2D -5BFA-101B-BDE5-
00000020 30 30 41 41 30 30 34 34 44 45 35 32 7D 23 32 2E 00AA0044DE52}#2.
00000030 30 23 30 23 43 3A 5C 50 72 6F 67 72 61 6D 20 46 0#0#C:\Program F
00000040 69 6C 65 73 20 28 78 38 36 29 5C 43 6F 6D 6D 6F iles (x86)\Commo
00000050 6E 20 46 69 6C 65 73 5C 4D 69 63 72 6F 73 6F 66 n Files\Microsof
00000060 74 20 53 68 61 72 65 64 5C 4F 46 46 49 43 45 31 t Shared\OFFICE1
00000070 36 5C 4D 53 4F 2E 44 4C 4C 23 4D 69 63 72 6F 73 6\MSO.DLL#Micros
00000080 6F 66 74 20 4F 66 66 69 63 65 20 31 36 2E 30 20 oft Office 16.0
00000090 4F 62 6A 65 63 74 20 4C 69 62 72 61 72 79 00 00 Object Library..
000000A0 00 00 00 00 ....
000001CE: PROJ_REFNAME_PROJ:
00000000 4D 53 46 6F 72 6D 73 MSForms
000001DB: PROJ_UNICODE_REFNAME_PROJ:
00000000 4D 00 53 00 46 00 6F 00 72 00 6D 00 73 00 M.S.F.o.r.m.s.
000001EF: UNKNOWN:
00000000 2A 5C 47 7B 30 44 34 35 32 45 45 31 2D 45 30 38 *\G{0D452EE1-E08
00000010 46 2D 31 30 31 41 2D 38 35 32 45 2D 30 32 36 30 F-101A-852E-0260
00000020 38 43 34 44 30 42 42 34 7D 23 32 2E 30 23 30 23 8C4D0BB4}#2.0#0#
00000030 43 3A 5C 57 49 4E 44 4F 57 53 5C 53 79 73 57 4F C:\WINDOWS\SysWO
00000040 57 36 34 5C 46 4D 32 30 2E 44 4C 4C 23 4D 69 63 W64\FM20.DLL#Mic
00000050 72 6F 73 6F 66 74 20 46 6F 72 6D 73 20 32 2E 30 rosoft Forms 2.0
00000060 20 4F 62 6A 65 63 74 20 4C 69 62 72 61 72 79 Object Library
00000264: PROJ_LIBID_TWIDDLED:
00000000 31 00 00 00 2A 5C 47 7B 30 30 30 30 30 30 30 30 1...*\G{00000000
00000010 2D 30 30 30 30 2D 30 30 30 30 2D 30 30 30 30 2D -0000-0000-0000-
00000020 30 30 30 30 30 30 30 30 30 30 30 30 7D 23 30 2E 000000000000}#0.
00000030 30 23 30 23 23 00 00 00 00 00 00 0#0##......
000002A5: PROJ_REFNAME_PROJ:
00000000 4D 53 46 6F 72 6D 73 MSForms
000002B2: PROJ_UNICODE_REFNAME_PROJ:
00000000 4D 00 53 00 46 00 6F 00 72 00 6D 00 73 00 M.S.F.o.r.m.s.
000002C6: PROJ_LIBID_EXTENDED:
00000000 8D 00 00 00 2A 5C 47 7B 32 31 42 39 39 36 45 39 ....*\G{21B996E9
00000010 2D 33 44 44 44 2D 34 31 34 39 2D 41 32 31 34 2D -3DDD-4149-A214-
00000020 44 36 38 42 42 31 34 35 39 41 35 39 7D 23 32 2E D68BB1459A59}#2.
00000030 30 23 30 23 43 3A 5C 55 73 65 72 73 5C 4D 4F 52 0#0#C:\Users\MOR
00000040 49 54 5A 7E 31 2E 52 41 41 5C 41 70 70 44 61 74 ITZ~1.RAA\AppDat
00000050 61 5C 4C 6F 63 61 6C 5C 54 65 6D 70 5C 31 5C 56 a\Local\Temp\1\V
00000060 42 45 5C 4D 53 46 6F 72 6D 73 2E 65 78 64 23 4D BE\MSForms.exd#M
00000070 69 63 72 6F 73 6F 66 74 20 46 6F 72 6D 73 20 32 icrosoft Forms 2
00000080 2E 30 20 4F 62 6A 65 63 74 20 4C 69 62 72 61 72 .0 Object Librar
00000090 79 00 00 00 00 00 00 E1 2E 45 0D 8F E0 1A 10 85 y........E......
000000A0 2E 02 60 8C 4D 0B B4 01 00 00 00 ..`.M......
00000377: PROJ_MODULECOUNT:
00000000 03 00 ..
0000037F: PROJ_COOKIE:
00000000 39 33 93
00000387: MOD_NAME:
00000000 54 68 69 73 57 6F 72 6B 62 6F 6F 6B ThisWorkbook
00000399: MOD_UNICODE_NAME:
00000000 54 00 68 00 69 00 73 00 57 00 6F 00 72 00 6B 00 T.h.i.s.W.o.r.k.
00000010 62 00 6F 00 6F 00 6B 00 b.o.o.k.
000003B7: MOD_STREAM:
00000000 54 68 69 73 57 6F 72 6B 62 6F 6F 6B ThisWorkbook
000003C9: MOD_UNICODESTREAM:
00000000 54 00 68 00 69 00 73 00 57 00 6F 00 72 00 6B 00 T.h.i.s.W.o.r.k.
00000010 62 00 6F 00 6F 00 6B 00 b.o.o.k.
000003E7: MOD_DOCSTRING
000003ED: MOD_UNICODE_DOCSTRING
000003F3: MOD_TEXTOFFSET:
00000000 0D 06 00 00 ....
000003FD: MOD_HELPCONTEXT:
00000000 00 00 00 00 ....
00000407: MOD_COOKIETYPE:
00000000 DB 84 ..
0000040F: MOD_FBASMOD_Classes
00000415: MOD_END
0000041B: MOD_NAME:
00000000 53 68 65 65 74 31 Sheet1
00000427: MOD_UNICODE_NAME:
00000000 53 00 68 00 65 00 65 00 74 00 31 00 S.h.e.e.t.1.
00000439: MOD_STREAM:
00000000 53 68 65 65 74 31 Sheet1
00000445: MOD_UNICODESTREAM:
00000000 53 00 68 00 65 00 65 00 74 00 31 00 S.h.e.e.t.1.
00000457: MOD_DOCSTRING
0000045D: MOD_UNICODE_DOCSTRING
00000463: MOD_TEXTOFFSET:
00000000 E2 23 00 00 .#..
0000046D: MOD_HELPCONTEXT:
00000000 00 00 00 00 ....
00000477: MOD_COOKIETYPE:
00000000 9F F9 ..
0000047F: MOD_FBASMOD_Classes
00000485: MOD_END
0000048B: MOD_NAME:
00000000 46 F
00000492: MOD_UNICODE_NAME:
00000000 46 00 F.
0000049A: MOD_STREAM:
00000000 46 F
000004A1: MOD_UNICODESTREAM:
00000000 46 00 F.
000004A9: MOD_DOCSTRING
000004AF: MOD_UNICODE_DOCSTRING
000004B5: MOD_TEXTOFFSET:
00000000 8E 04 00 00 ....
000004BF: MOD_HELPCONTEXT:
00000000 00 00 00 00 ....
000004C9: MOD_COOKIETYPE:
00000000 98 74 .t
000004D1: MOD_FBASMOD_Classes
000004D7: MOD_FBASMOD_Private
000004DD: MOD_END
000004E3: PROJ_EOF
-------------------------------------------------------------------------------
_VBA_PROJECT stream:
4327 bytes
Identifiers:
0000: Excel
0001: VBA
0002: Win16
0003: Win32
0004: Win64
0005: Mac
0006: VBA6
0007: VBA7
0008: VBAProject
0009: stdole
000A: Office
000B: MSForms
000C: ThisWorkbook
000D: _Evaluate
000E: Workbook_Open
000F: Sheet1
0010: folderol
0011: Auto_Open
0012: InternetGetConnectedState
0013: dwflags
0014: dwReserved
0015: wininet.dll
0016: mciSendString
0017: lpstrCommand
0018: lpstrReturnString
0019: uReturnLength
001A: hwndCallback
001B: winmm.dll
001C: GetShortPathName
001D: lpszLongPath
001E: lpszShortPath
001F: lBuffer
0020: kernel32
0021: GetInternetConnectedState
0022: rigmarole
0023: es
0024: furphy
0025: c
0026: s
0027: cc
0028: i
0029: Chr
002A: wabbit
002B: fn
002C: onzo
002D: mf
002E: xertz
002F: buff
0030: Split
0031: L
0032: MsgBox
0033: vbCritical
0034: fudgel
0035: GetObject
0036: twattling
0037: ExecQuery
0038: p
0039: pos
003A: LCase
003B: groke
003C: CreateObject
003D: firkin
003E: UserDomain
003F: n
0040: Asc
0041: a
0042: canoodle
0043: T
0044: Environ
0045: panuding
0046: Shapes
0047: AddPicture
0048: panjandrum
0049: ardylo
004A: bibble
004B: quean
004C: cattywampus
004D: kerfuffle
004E: Workbook
004F: Worksheet
0050: UserForm
0051: Caption
0052: _B_var_fudgel
0053: _B_var_twattling
0054: _B_var_p
0055: _B_var_LCase
0056: _B_var_groke
0057: _B_var_firkin
0058: _B_var_n
0059: _B_var_i
005A: _B_str_Mid
005B: _B_var_Chr
005C: _B_var_a
005D: _B_var_Environ
005E: _B_var_panuding
005F: _B_var_Mid
_VBA_PROJECT parsing done.
-------------------------------------------------------------------------------
Module streams:
_VBA_PROJECT_CUR/VBA/ThisWorkbook - 1785 bytes
Line #0:
FuncDefn (Sub Workbook_Open())
Line #1:
Ld Sheet1
ArgsMemCall folderol 0x0000
Line #2:
EndSub
Line #3:
Line #4:
FuncDefn (Sub Auto_Open())
Line #5:
Ld Sheet1
ArgsMemCall folderol 0x0000
Line #6:
EndSub
_VBA_PROJECT_CUR/VBA/Sheet1 - 10518 bytes
Line #0:
LineCont 0x0004 06 00 00 00
FuncDefn (Private Declare Function InternetGetConnectedState Lib "wininet.dll" (ByRef dwflags As Long, ByVal dwReserved As Long) As Long)
Line #1:
Line #2:
LineCont 0x000C 08 00 03 00 10 00 03 00 1A 00 03 00
FuncDefn (Private Declare PtrSafe Function mciSendString Lib "winmm.dll" (ByVal lpstrCommand As String, ByVal lpstrReturnString As , ByVal uReturnLength As Long, ByVal hwndCallback As Long) As Long)
Line #3:
Line #4:
LineCont 0x0004 08 00 04 00
FuncDefn (Private Declare Function GetShortPathName Lib "kernel32" (ByVal lpszLongPath As String, ByVal lpszShortPath As String, ByVal lBuffer As Long) As Long)
Line #5:
Line #6:
FuncDefn (Public Function GetInternetConnectedState(id_FFFE As Boolean) As Boolean)
Line #7:
LitDI4 0x0000 0x0000
LitDI4 0x0000 0x0000
ArgsLd InternetGetConnectedState 0x0002
St GetInternetConnectedState
Line #8:
EndFunc
Line #9:
Line #10:
FuncDefn (Function rigmarole(es As String, id_FFFE As String) As String)
Line #11:
Dim
VarDefn furphy (As String)
Line #12:
Dim
VarDefn c (As Integer)
Line #13:
Dim
VarDefn s (As String)
Line #14:
Dim
VarDefn cc (As Integer)
Line #15:
LitStr 0x0000 ""
St furphy
Line #16:
StartForVariable
Ld i
EndForVariable
LitDI2 0x0001
Ld es
FnLen
LitDI2 0x0004
ForStep
Line #17:
LitStr 0x0002 "&H"
Ld es
Ld i
LitDI2 0x0002
ArgsLd Mid 0x0003
Concat
ArgsLd CDec 0x0001
St c
Line #18:
LitStr 0x0002 "&H"
Ld es
Ld i
LitDI2 0x0002
Add
LitDI2 0x0002
ArgsLd Mid 0x0003
Concat
ArgsLd CDec 0x0001
St s
Line #19:
Ld c
Ld s
Sub
St cc
Line #20:
Ld furphy
Ld cc
ArgsLd Chr 0x0001
Add
St furphy
Line #21:
StartForVariable
Ld i
EndForVariable
NextVar
Line #22:
Ld furphy
St rigmarole
Line #23:
EndFunc
Line #24:
Line #25:
FuncDefn (Function folderol(id_FFFE As Variant))
Line #26:
Dim
VarDefn wabbit (As Byte)
Line #27:
Dim
VarDefn fn (As Integer)
BoS 0x0000
Ld FreeFile
St fn
Line #28:
Dim
VarDefn onzo (As String)
Line #29:
Dim
VarDefn mf (As String)
Line #30:
Dim
VarDefn xertz (As Variant)
Line #31:
Dim
LitDI2 0x0000
LitDI2 0x0007
VarDefn buff (As Byte)
Line #32:
Line #33:
Ld F
MemLd L
LitStr 0x0001 "."
ArgsLd Split 0x0002
St onzo
Line #34:
Line #35:
Ld GetInternetConnectedState
LitVarSpecial (False)
Eq
IfBlock
Line #36:
LitStr 0x0025 "Cannot establish Internet connection."
Ld vbCritical
LitStr 0x0005 "Error"
ArgsCall MsgBox 0x0003
Line #37:
End
Line #38:
EndIfBlock
Line #39:
Line #40:
SetStmt
LitDI2 0x0007
ArgsLd onzo 0x0001
ArgsLd rigmarole 0x0001
ArgsLd GetObject 0x0001
Set fudgel
Line #41:
SetStmt
LitDI2 0x0008
ArgsLd onzo 0x0001
ArgsLd rigmarole 0x0001
ParamOmitted
LitDI2 0x0030
Ld fudgel
ArgsMemLd ExecQuery 0x0003
Set twattling
Line #42:
StartForVariable
Ld p
EndForVariable
Ld twattling
ForEach
Line #43:
Dim
VarDefn pos (As Integer)
Line #44:
Ld p
MemLd Name
ArgsLd LCase 0x0001
LitStr 0x0003 "vmw"
FnInStr
Ld p
MemLd Name
ArgsLd LCase 0x0001
LitStr 0x0003 "vmt"
FnInStr
Add
Ld p
MemLd Name
ArgsLd LCase 0x0001
LitDI2 0x0009
ArgsLd onzo 0x0001
ArgsLd rigmarole 0x0001
FnInStr
Add
St pos
Line #45:
Ld pos
LitDI2 0x0000
Gt
IfBlock
Line #46:
LitDI2 0x0004
ArgsLd onzo 0x0001
ArgsLd rigmarole 0x0001
Ld vbCritical
LitDI2 0x0006
ArgsLd onzo 0x0001
ArgsLd rigmarole 0x0001
ArgsCall MsgBox 0x0003
Line #47:
End
Line #48:
EndIfBlock
Line #49:
StartForVariable
Next
Line #50:
Line #51:
LitHI2 0x0011
LitHI2 0x0022
LitHI2 0x0033
LitHI2 0x0044
LitHI2 0x0055
LitHI2 0x0066
LitHI2 0x0077
LitHI2 0x0088
LitHI2 0x0099
LitHI2 0x00AA
LitHI2 0x00BB
LitHI2 0x00CC
LitHI2 0x00DD
LitHI2 0x00EE
ArgsArray Array 0x000E
St xertz
Line #52:
Line #53:
SetStmt
LitDI2 0x000A
ArgsLd onzo 0x0001
ArgsLd rigmarole 0x0001
ArgsLd CreateObject 0x0001
Set groke
Line #54:
Ld groke
MemLd UserDomain
St firkin
Line #55:
Ld firkin
LitDI2 0x0003
ArgsLd onzo 0x0001
ArgsLd rigmarole 0x0001
Ne
IfBlock
Line #56:
LitDI2 0x0004
ArgsLd onzo 0x0001
ArgsLd rigmarole 0x0001
Ld vbCritical
LitDI2 0x0006
ArgsLd onzo 0x0001
ArgsLd rigmarole 0x0001
ArgsCall MsgBox 0x0003
Line #57:
End
Line #58:
EndIfBlock
Line #59:
Line #60:
Ld firkin
FnLen
St n
Line #61:
StartForVariable
Ld i
EndForVariable
LitDI2 0x0001
Ld n
For
Line #62:
Ld firkin
Ld i
LitDI2 0x0001
ArgsLd Mid$ 0x0003
ArgsLd Asc 0x0001
Ld n
Ld i
Sub
ArgsSt buff 0x0001
Line #63:
StartForVariable
Next
Line #64:
Line #65:
Ld F
MemLd T
MemLd Text
LitDI2 0x0002
LitDI4 0x5C21 0x0004
Ld buff
ArgsLd canoodle 0x0004
St wabbit
Line #66:
LitDI2 0x0000
ArgsLd onzo 0x0001
ArgsLd rigmarole 0x0001
ArgsLd Environ 0x0001
LitDI2 0x000B
ArgsLd onzo 0x0001
ArgsLd rigmarole 0x0001
Concat
St mf
Line #67:
Ld mf
Ld fn
Sharp
LitDefault
Open (For Binary Lock Read Write)
Line #68:
Ld fn
Sharp
LitDefault
Ld wabbit
PutRec
Line #69:
Ld fn
Sharp
Close 0x0001
Line #70:
Line #71:
SetStmt
Ld mf
LitVarSpecial (False)
LitVarSpecial (True)
LitDI2 0x000C
LitDI2 0x0016
LitDI2 0x0258
LitDI2 0x0136
Ld Sheet1
MemLd Shapes
ArgsMemLd AddPicture 0x0007
Set panuding
Line #72:
EndFunc
Line #73:
Line #74:
FuncDefn (Function canoodle(panjandrum As String, ardylo As Integer, s As Long, bibble As Variant, id_FFFE As ) As Append)
Line #75:
Dim
VarDefn quean (As Long)
Line #76:
Dim
VarDefn cattywampus (As Long)
Line #77:
Dim
VarDefn kerfuffle (As Byte)
Line #78:
OptionBase
Ld s
Redim kerfuffle 0x0001 (As Variant)
Line #79:
LitDI2 0x0000
St quean
Line #80:
StartForVariable
Ld cattywampus
EndForVariable
LitDI2 0x0001
Ld panjandrum
FnLen
LitDI2 0x0004
ForStep
Line #81:
LitStr 0x0002 "&H"
Ld panjandrum
Ld cattywampus
Ld ardylo
Add
LitDI2 0x0002
ArgsLd Mid 0x0003
Concat
Coerce (Byte)
Ld quean
Ld bibble
FnUBound 0x0000
LitDI2 0x0001
Add
Paren
Mod
ArgsLd bibble 0x0001
Xor
Ld quean
ArgsSt kerfuffle 0x0001
Line #82:
Ld quean
LitDI2 0x0001
Add
St quean
Line #83:
Ld quean
Ld kerfuffle
FnUBound 0x0000
Eq
IfBlock
Line #84:
ExitFor
Line #85:
EndIfBlock
Line #86:
StartForVariable
Ld cattywampus
EndForVariable
NextVar
Line #87:
Ld kerfuffle
St canoodle
Line #88:
EndFunc
Line #89:
_VBA_PROJECT_CUR/VBA/F - 1388 bytes

View File

@ -0,0 +1 @@
Now you can play Flare-On on your watch! As long as you still have an arm left to put a watch on, or emulate the watch's operating system with sophisticated developer tools.

Binary file not shown.

View File

@ -0,0 +1,126 @@
{
"runtimeTarget": {
"name": "Tizen,Version=v6.0/",
"signature": ""
},
"compilationOptions": {},
"targets": {
"Tizen,Version=v6.0": {},
"Tizen,Version=v6.0/": {
"TKApp/1.0.0": {
"dependencies": {
"ExifLib.Standard": "1.7.0",
"Tizen.NET": "6.0.0.14995",
"Tizen.Wearable.CircularUI": "1.4.0"
},
"runtime": {
"TKApp.dll": {}
}
},
"ExifLib.Standard/1.7.0": {
"runtime": {
"lib/netstandard2.0/ExifLib.Standard.dll": {
"assemblyVersion": "1.7.0.0",
"fileVersion": "1.7.0.0"
}
}
},
"Microsoft.NETCore.Platforms/2.0.0": {},
"Tizen.NET/6.0.0.14995": {
"dependencies": {
"Microsoft.NETCore.Platforms": "2.0.0",
"Tizen.NET.API6": "6.0.0.14995"
}
},
"Tizen.NET.API6/6.0.0.14995": {},
"Tizen.Wearable.CircularUI/1.4.0": {
"dependencies": {
"Tizen.NET": "6.0.0.14995",
"Xamarin.Forms": "4.2.0.709249"
},
"runtime": {
"lib/tizen40/Tizen.Wearable.CircularUI.Forms.Renderer.dll": {
"assemblyVersion": "1.4.0.0",
"fileVersion": "1.4.0.0"
},
"lib/tizen40/Tizen.Wearable.CircularUI.Forms.dll": {
"assemblyVersion": "1.4.0.0",
"fileVersion": "1.4.0.0"
}
}
},
"Xamarin.Forms/4.2.0.709249": {
"dependencies": {
"Tizen.NET": "6.0.0.14995"
},
"runtime": {
"lib/tizen40/Xamarin.Forms.Core.dll": {
"assemblyVersion": "2.0.0.0",
"fileVersion": "4.2.0.75"
},
"lib/tizen40/Xamarin.Forms.Platform.Tizen.dll": {
"assemblyVersion": "2.0.0.0",
"fileVersion": "4.2.0.75"
},
"lib/tizen40/Xamarin.Forms.Platform.dll": {
"assemblyVersion": "2.0.0.0",
"fileVersion": "4.2.0.75"
},
"lib/tizen40/Xamarin.Forms.Xaml.dll": {
"assemblyVersion": "2.0.0.0",
"fileVersion": "4.2.0.75"
}
}
}
}
},
"libraries": {
"TKApp/1.0.0": {
"type": "project",
"serviceable": false,
"sha512": ""
},
"ExifLib.Standard/1.7.0": {
"type": "package",
"serviceable": true,
"sha512": "sha512-rTE7zxuHj9BteOiNNT/zAa4/ruo3uPYx6t/mzZfVbV5NP8m9/tqQ7TzHvNQOsRxVeMgHlsJSwC09M+9YhkAQTw==",
"path": "exiflib.standard/1.7.0",
"hashPath": "exiflib.standard.1.7.0.nupkg.sha512"
},
"Microsoft.NETCore.Platforms/2.0.0": {
"type": "package",
"serviceable": true,
"sha512": "sha512-VdLJOCXhZaEMY7Hm2GKiULmn7IEPFE4XC5LPSfBVCUIA8YLZVh846gtfBJalsPQF2PlzdD7ecX7DZEulJ402ZQ==",
"path": "microsoft.netcore.platforms/2.0.0",
"hashPath": "microsoft.netcore.platforms.2.0.0.nupkg.sha512"
},
"Tizen.NET/6.0.0.14995": {
"type": "package",
"serviceable": true,
"sha512": "sha512-vx7tSPQwfp2ZlX1D5FDKwuRWzb3QHn/zFYY6A/tRL+J0d28a0kkyJqyKEizRIiAASimS0X/ne1CRNkOihnO5WA==",
"path": "tizen.net/6.0.0.14995",
"hashPath": "tizen.net.6.0.0.14995.nupkg.sha512"
},
"Tizen.NET.API6/6.0.0.14995": {
"type": "package",
"serviceable": true,
"sha512": "sha512-j9aluiOXT/5uOi+J4Gj9dkeZCr5PXdKw6jyRjOncgQelZFUu7nU/L807YAN3brTapkgv/7cfoBvbcK9mWfwdwA==",
"path": "tizen.net.api6/6.0.0.14995",
"hashPath": "tizen.net.api6.6.0.0.14995.nupkg.sha512"
},
"Tizen.Wearable.CircularUI/1.4.0": {
"type": "package",
"serviceable": true,
"sha512": "sha512-nMzztNzsLY5H3ONTmIaFX1aGZ9G/lEk/xwtRQJiT3I/72UAn4/J421awQSpz8k33ZVkuLj3rJv9B9YBw2c90dw==",
"path": "tizen.wearable.circularui/1.4.0",
"hashPath": "tizen.wearable.circularui.1.4.0.nupkg.sha512"
},
"Xamarin.Forms/4.2.0.709249": {
"type": "package",
"serviceable": true,
"sha512": "sha512-3DWqPSn9kSKJW5mwjmICV/+4IpPQrequEN1VXUhsF0i9KKnfj49jFk9VbJnT9o2aesJAk00NED67XPbSmbxKjw==",
"path": "xamarin.forms/4.2.0.709249",
"hashPath": "xamarin.forms.4.2.0.709249.nupkg.sha512"
}
}
}

Binary file not shown.

View File

@ -0,0 +1,146 @@
<Signature Id="AuthorSignature" xmlns="http://www.w3.org/2000/09/xmldsig#">
<SignedInfo>
<CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#" />
<SignatureMethod Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256" />
<Reference URI="TKApp.deps.json">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>PrpTKUk2ZIgsP0lSgW2oPLnRbjQ4UTpvTignGQOs6Cg=</DigestValue>
</Reference>
<Reference URI="tizen-manifest.xml">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>9RNSw+gEBG5E79EsDKZSHK8q/yd+6qXD6nmfQO4Pgnw=</DigestValue>
</Reference>
<Reference URI="shared%2Fres%2FTKApp.png">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>OOGJcc4d4i0FWFWNHs+5qcBZe8W3wN0xTIjhi4anTKQ=</DigestValue>
</Reference>
<Reference URI="res%2Fimg%2Ftodo.png">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>GX3lCXntQh16dHQYTETMtxaoA7hnpkzKw1sFWe0h4I0=</DigestValue>
</Reference>
<Reference URI="res%2Fimg%2Ftiger2.png">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>ib3a5Q27V0J/c0QEJZ/mSeM9sAy5dn4W+O/lSumpcic=</DigestValue>
</Reference>
<Reference URI="res%2Fimg%2Ftiger1.png">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>LHFzZkmJevy6ackAQWPppvt2ldM742TqQwbnpfUAWZ0=</DigestValue>
</Reference>
<Reference URI="res%2Fimg%2Fimg.png">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>qFOAijMOFKbxL3JlLoAqXR03Ie+DIyw49FynHBL2lPg=</DigestValue>
</Reference>
<Reference URI="res%2Fgallery%2F05.jpg">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>y2QtxefelxuxUY7e4krmmQCCizFBRmoOD1ERQ1xLJlo=</DigestValue>
</Reference>
<Reference URI="res%2Fgallery%2F04.jpg">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>oqnA7WUtF4oVSfCISGoS+Qn22N2lMwL/vioHF0haR3s=</DigestValue>
</Reference>
<Reference URI="res%2Fgallery%2F03.jpg">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>+PtNsrPPInvAOPDr2KxWqZ6g+qqpYvZZLqhJV3bSzZg=</DigestValue>
</Reference>
<Reference URI="res%2Fgallery%2F02.jpg">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>vTLuaPjYgkW0tpFN+J/rKJBwKQ7JG4wPFGkw5KIWWSE=</DigestValue>
</Reference>
<Reference URI="res%2Fgallery%2F01.jpg">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>zYaD+03O01mIqtRao3g3AbJecmM6dI3oN/oKAegJD+w=</DigestValue>
</Reference>
<Reference URI="bin%2FXamarin.Forms.Xaml.dll">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>gbQDYd0Cp7H7eK1LNdf8fd9PTQfqIDSibofLJjl6LUk=</DigestValue>
</Reference>
<Reference URI="bin%2FXamarin.Forms.Platform.Tizen.dll">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>34HDj3atSrTTPWrN29jLkl6RaJJI+1EHjS2+YwDlauQ=</DigestValue>
</Reference>
<Reference URI="bin%2FXamarin.Forms.Platform.dll">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>A6g4UUs/xRHGwVYW1ZgdRTKoR1wykZZd9s7pXUoN7Uc=</DigestValue>
</Reference>
<Reference URI="bin%2FXamarin.Forms.Core.dll">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>aOsjiz/lvkH85nXds+dewlHynJ1YT0ucJVqBoRRN2mw=</DigestValue>
</Reference>
<Reference URI="bin%2FTKApp.dll">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>s2j6jm/otFprqj8V0hhz74Oibl2xh563Nhp7HbWA0is=</DigestValue>
</Reference>
<Reference URI="bin%2FTizen.Wearable.CircularUI.Forms.Renderer.dll">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>S4e/J6GXP1BkzmLaZ7ieF2sLDYe8n9mjmykBJE5fpJg=</DigestValue>
</Reference>
<Reference URI="bin%2FTizen.Wearable.CircularUI.Forms.dll">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>k3ssr/YwwzLRBKYRdMEhMiQ/Z3sv60RdmfnvvuLdZaY=</DigestValue>
</Reference>
<Reference URI="bin%2FExifLib.Standard.dll">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>2n1W3IIG0u5oVTm1xDuR0nERYUk/+MRjJUEWOl4Xosk=</DigestValue>
</Reference>
<Reference URI="#prop">
<Transforms>
<Transform Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315" />
</Transforms>
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>e2rGZ9lURQWep1IIbrRk2NYMw5EXlejQt2B0bMLUyoc=</DigestValue>
</Reference>
</SignedInfo>
<SignatureValue>
iOp+VGNUchUstbmbB7SK3ecRPOtnD+ohNJZPuzfdO+ZFUAb5urpQFQODQznTI90GlLav7KbbNIxu
SR5q1kVojhi/m1hSBWUAuF5zuQI/5oy6EvnZ8hmXAm+Q3lb6GKlotN+wchOKC/w0cqhsM7QInw3r
Sx6FX4PMDblljbJ1ksc=
</SignatureValue>
<KeyInfo>
<X509Data>
<X509Certificate>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</X509Certificate>
<X509Certificate>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</X509Certificate>
</X509Data>
</KeyInfo>
<Object Id="prop">
<SignatureProperties xmlns:dsp="http://www.w3.org/2009/xmldsig-properties">
<SignatureProperty Id="profile" Target="#AuthorSignature">
<dsp:Profile URI="http://www.w3.org/ns/widgets-digsig#profile" />
</SignatureProperty>
<SignatureProperty Id="role" Target="#AuthorSignature">
<dsp:Role URI="http://www.w3.org/ns/widgets-digsig#role-author" />
</SignatureProperty>
<SignatureProperty Id="identifier" Target="#AuthorSignature">
<dsp:Identifier />
</SignatureProperty>
</SignatureProperties>
</Object>
</Signature>

Binary file not shown.

Binary file not shown.

Binary file not shown.

Binary file not shown.

Binary file not shown.

Binary file not shown.

After

Width:  |  Height:  |  Size: 212 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 174 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 90 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 157 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 126 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 392 B

Binary file not shown.

After

Width:  |  Height:  |  Size: 85 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 77 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 239 B

Binary file not shown.

After

Width:  |  Height:  |  Size: 86 KiB

View File

@ -0,0 +1,148 @@
<Signature Id="DistributorSignature" xmlns="http://www.w3.org/2000/09/xmldsig#">
<SignedInfo>
<CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#" />
<SignatureMethod Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256" />
<Reference URI="TKApp.deps.json">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>PrpTKUk2ZIgsP0lSgW2oPLnRbjQ4UTpvTignGQOs6Cg=</DigestValue>
</Reference>
<Reference URI="tizen-manifest.xml">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>9RNSw+gEBG5E79EsDKZSHK8q/yd+6qXD6nmfQO4Pgnw=</DigestValue>
</Reference>
<Reference URI="shared%2Fres%2FTKApp.png">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>OOGJcc4d4i0FWFWNHs+5qcBZe8W3wN0xTIjhi4anTKQ=</DigestValue>
</Reference>
<Reference URI="res%2Fimg%2Ftodo.png">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>GX3lCXntQh16dHQYTETMtxaoA7hnpkzKw1sFWe0h4I0=</DigestValue>
</Reference>
<Reference URI="res%2Fimg%2Ftiger2.png">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>ib3a5Q27V0J/c0QEJZ/mSeM9sAy5dn4W+O/lSumpcic=</DigestValue>
</Reference>
<Reference URI="res%2Fimg%2Ftiger1.png">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>LHFzZkmJevy6ackAQWPppvt2ldM742TqQwbnpfUAWZ0=</DigestValue>
</Reference>
<Reference URI="res%2Fimg%2Fimg.png">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>qFOAijMOFKbxL3JlLoAqXR03Ie+DIyw49FynHBL2lPg=</DigestValue>
</Reference>
<Reference URI="res%2Fgallery%2F05.jpg">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>y2QtxefelxuxUY7e4krmmQCCizFBRmoOD1ERQ1xLJlo=</DigestValue>
</Reference>
<Reference URI="res%2Fgallery%2F04.jpg">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>oqnA7WUtF4oVSfCISGoS+Qn22N2lMwL/vioHF0haR3s=</DigestValue>
</Reference>
<Reference URI="res%2Fgallery%2F03.jpg">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>+PtNsrPPInvAOPDr2KxWqZ6g+qqpYvZZLqhJV3bSzZg=</DigestValue>
</Reference>
<Reference URI="res%2Fgallery%2F02.jpg">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>vTLuaPjYgkW0tpFN+J/rKJBwKQ7JG4wPFGkw5KIWWSE=</DigestValue>
</Reference>
<Reference URI="res%2Fgallery%2F01.jpg">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>zYaD+03O01mIqtRao3g3AbJecmM6dI3oN/oKAegJD+w=</DigestValue>
</Reference>
<Reference URI="bin%2FXamarin.Forms.Xaml.dll">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>gbQDYd0Cp7H7eK1LNdf8fd9PTQfqIDSibofLJjl6LUk=</DigestValue>
</Reference>
<Reference URI="bin%2FXamarin.Forms.Platform.Tizen.dll">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>34HDj3atSrTTPWrN29jLkl6RaJJI+1EHjS2+YwDlauQ=</DigestValue>
</Reference>
<Reference URI="bin%2FXamarin.Forms.Platform.dll">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>A6g4UUs/xRHGwVYW1ZgdRTKoR1wykZZd9s7pXUoN7Uc=</DigestValue>
</Reference>
<Reference URI="bin%2FXamarin.Forms.Core.dll">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>aOsjiz/lvkH85nXds+dewlHynJ1YT0ucJVqBoRRN2mw=</DigestValue>
</Reference>
<Reference URI="bin%2FTKApp.dll">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>s2j6jm/otFprqj8V0hhz74Oibl2xh563Nhp7HbWA0is=</DigestValue>
</Reference>
<Reference URI="bin%2FTizen.Wearable.CircularUI.Forms.Renderer.dll">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>S4e/J6GXP1BkzmLaZ7ieF2sLDYe8n9mjmykBJE5fpJg=</DigestValue>
</Reference>
<Reference URI="bin%2FTizen.Wearable.CircularUI.Forms.dll">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>k3ssr/YwwzLRBKYRdMEhMiQ/Z3sv60RdmfnvvuLdZaY=</DigestValue>
</Reference>
<Reference URI="bin%2FExifLib.Standard.dll">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>2n1W3IIG0u5oVTm1xDuR0nERYUk/+MRjJUEWOl4Xosk=</DigestValue>
</Reference>
<Reference URI="author-signature.xml">
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>LSuKarmABo73boTEsF3+QbwpU5Y673Mw8Z9TD59j1z8=</DigestValue>
</Reference>
<Reference URI="#prop">
<Transforms>
<Transform Algorithm="http://www.w3.org/TR/2001/REC-xml-c14n-20010315" />
</Transforms>
<DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256" />
<DigestValue>abSCdQC03ZcPoEN8T0eWSILDIhDi2uNziivgdw1gmmQ=</DigestValue>
</Reference>
</SignedInfo>
<SignatureValue>
UU0Fp+Zmrb1M1AN/H1Ucon1kQnIFHC1gESYFbXAzuol06NPB4Fl3L3Tn2H6ugv/c0PO/hXC5aNxG
9NzIObnXCvuZJliAAvGRYAehTGX7nm2djUuOBgANUNe22ImBhrMMdzTSppqeug4x87cFbDlndTO1
rH5b+t49jTasGTsLTf4=
</SignatureValue>
<KeyInfo>
<X509Data>
<X509Certificate>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</X509Certificate>
<X509Certificate>
MIICtDCCAh2gAwIBAgIJAMDbehElPNKvMA0GCSqGSIb3DQEBBQUAMIGVMQswCQYDVQQGEwJLUjEO
MAwGA1UECAwFU3V3b24xDjAMBgNVBAcMBVN1d29uMRYwFAYDVQQKDA1UaXplbiBUZXN0IENBMSMw
IQYDVQQLDBpUVGl6ZW4gRGlzdHJpYnV0b3IgVGVzdCBDQTEpMCcGA1UEAwwgVGl6ZW4gUHVibGlj
IERpc3RyaWJ1dG9yIFJvb3QgQ0EwHhcNMTIxMDI5MTMwMjUwWhcNMjIxMDI3MTMwMjUwWjCBjzEL
MAkGA1UEBhMCS1IxDjAMBgNVBAgMBVN1d29uMQ4wDAYDVQQHDAVTdXdvbjEWMBQGA1UECgwNVGl6
ZW4gVGVzdCBDQTEiMCAGA1UECwwZVGl6ZW4gRGlzdHJpYnV0b3IgVGVzdCBDQTEkMCIGA1UEAwwb
VGl6ZW4gUHVibGljIERpc3RyaWJ1dG9yIENBMIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDe
OTS/3nXvkDEmsFCJIvRlQ3RKDcxdWJJp625pFqHdmoJBdV+x6jl1raGK2Y1sp2Gdvpjc/z92yzAp
bE/UVLPh/tRNZPeGhzU4ejDDm7kzdr2f7Ia0U98K+OoY12ucwg7TYNItj9is7Cj4blGfuMDzd2ah
2AgnCGlwNwV/pv+uVQIDAQABoxAwDjAMBgNVHRMEBTADAQH/MA0GCSqGSIb3DQEBBQUAA4GBACqJ
KO33YdoGudwanZIxMdXuxnnD9R6u72ltKk1S4zPfMJJv482CRGCI4FK6djhlsI4i0Lt1SVIJEed+
yc3qckGm19dW+4xdlkekon7pViEBWuyHw8OWv3RXtTum1+PGHjBJ2eYY4ZKIpz73U/1NC16sTB/0
VhfnkHwPltmrpYVe
</X509Certificate>
</X509Data>
</KeyInfo>
<Object Id="prop">
<SignatureProperties xmlns:dsp="http://www.w3.org/2009/xmldsig-properties">
<SignatureProperty Id="profile" Target="#DistributorSignature">
<dsp:Profile URI="http://www.w3.org/ns/widgets-digsig#profile" />
</SignatureProperty>
<SignatureProperty Id="role" Target="#DistributorSignature">
<dsp:Role URI="http://www.w3.org/ns/widgets-digsig#role-distributor" />
</SignatureProperty>
<SignatureProperty Id="identifier" Target="#DistributorSignature">
<dsp:Identifier />
</SignatureProperty>
</SignatureProperties>
</Object>
</Signature>

View File

@ -0,0 +1,19 @@
<?xml version="1.0" encoding="utf-8"?>
<manifest package="com.flare-on.TKApp" version="1.0.0" api-version="5.5" xmlns="http://tizen.org/ns/packages">
<author href="http://www.flare-on.com" />
<profile name="wearable" />
<ui-application appid="com.flare-on.TKApp" exec="TKApp.dll" multiple="false" nodisplay="false" taskmanage="true" api-version="6" type="dotnet" launch_mode="single">
<label>TKApp</label>
<icon>TKApp.png</icon>
<metadata key="http://tizen.org/metadata/prefer_dotnet_aot" value="true" />
<metadata key="its" value="magic" />
<splash-screens />
</ui-application>
<shortcut-list />
<privileges>
<privilege>http://tizen.org/privilege/location</privilege>
<privilege>http://tizen.org/privilege/healthinfo</privilege>
</privileges>
<dependencies />
<provides-appdefined-privileges />
</manifest>

Binary file not shown.

After

Width:  |  Height:  |  Size: 61 KiB

View File

@ -0,0 +1,46 @@
import hashlib
from base64 import b64decode
from Crypto.Cipher import AES
from Crypto.Util.Padding import unpad
xor = lambda x, key: [x[i] ^ key[i % len(key)] for i in range(len(x))]
Step = list(map(ord, "magic"))
Desc = list(map(ord, "water"))
Note = list(map(ord, "keep steaks for dinner"))
Password = xor([62, 38, 63, 63, 54, 39, 59, 50, 39], [83])
first_check = [
50, 148, 76, 233, 110, 199, 228,
72, 114, 227, 78, 138, 93, 189,
189, 147, 159, 70, 66, 223, 123,
137, 44, 73, 101, 235, 129, 16,
181, 139, 104, 56
]
first_check_hex = ''.join(map(lambda x: hex(x)[2:], first_check))
first_check_value = hashlib.sha256(bytearray(Password + Note + Step + Desc)).hexdigest()
assert(first_check_value == first_check_hex)
key_component = bytearray([
Desc[2], Password[6], Password[4], Note[4], Note[0], Note[17],
Note[18], Note[16], Note[11], Note[13], Note[12], Note[15],
Step[4], Password[6], Desc[1], Password[2], Password[2],
Password[4], Note[18], Step[2], Password[4], Note[5], Note[4],
Desc[0], Desc[3], Note[15], Note[8], Desc[4], Desc[3], Note[4],
Step[2], Note[13], Note[18], Note[18], Note[8], Note[4], Password[0],
Password[7], Note[0], Password[4], Note[11], Password[6], Password[4],
Desc[4], Desc[3]
])
key = hashlib.sha256(key_component).digest()
iv = b'NoSaltOfTheEarth'
ciphertext = open('./Runtime.dll', 'rb').read()
# RijndaelManaged is AES
cipher = AES.new(key, AES.MODE_CBC, iv=iv)
plaintext = b64decode(unpad(cipher.decrypt(ciphertext), 16))
open('tk.png', 'wb').write(plaintext)

View File

@ -0,0 +1,10 @@
QR Code generator:
Copyright © 2020 Project Nayuki. (MIT License)
https://www.nayuki.io/page/qr-code-generator-library
Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:
The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.
The Software is provided "as is", without warranty of any kind, express or implied, including but not limited to the warranties of merchantability, fitness for a particular purpose and noninfringement. In no event shall the authors or copyright holders be liable for any claim, damages or other liability, whether in an action of contract, tort or otherwise, arising from, out of or in connection with the Software or the use or other dealings in the Software.

View File

@ -0,0 +1 @@
Reverse engineer this little compiled script to figure out what you need to do to make it give you the flag (as a QR code).

View File

@ -0,0 +1,567 @@
#Region
#AutoIt3Wrapper_UseUpx=y
#EndRegion
Global Const $str_nocasesense = 0
Global Const $str_casesense = 1
Global Const $str_nocasesensebasic = 2
Global Const $str_stripleading = 1
Global Const $str_striptrailing = 2
Global Const $str_stripspaces = 4
Global Const $str_stripall = 8
Global Const $str_chrsplit = 0
Global Const $str_entiresplit = 1
Global Const $str_nocount = 2
Global Const $str_regexpmatch = 0
Global Const $str_regexparraymatch = 1
Global Const $str_regexparrayfullmatch = 2
Global Const $str_regexparrayglobalmatch = 3
Global Const $str_regexparrayglobalfullmatch = 4
Global Const $str_endisstart = 0
Global Const $str_endnotstart = 1
Global Const $sb_ansi = 1
Global Const $sb_utf16le = 2
Global Const $sb_utf16be = 3
Global Const $sb_utf8 = 4
Global Const $se_utf16 = 0
Global Const $se_ansi = 1
Global Const $se_utf8 = 2
Global Const $str_utf16 = 0
Global Const $str_ucs2 = 1
Func _hextostring($shex)
If NOT (StringLeft($shex, 2) == "0x") Then $shex = "0x" & $shex
Return BinaryToString($shex, $sb_utf8)
EndFunc
Func _stringbetween($sstring, $sstart, $send, $imode = $str_endisstart, $bcase = False)
$sstart = $sstart ? "\Q" & $sstart & "\E" : "\A"
If $imode <> $str_endnotstart Then $imode = $str_endisstart
If $imode = $str_endisstart Then
$send = $send ? "(?=\Q" & $send & "\E)" : "\z"
Else
$send = $send ? "\Q" & $send & "\E" : "\z"
EndIf
If $bcase = Default Then
$bcase = False
EndIf
Local $areturn = StringRegExp($sstring, "(?s" & (NOT $bcase ? "i" : "") & ")" & $sstart & "(.*?)" & $send, $str_regexparrayglobalmatch)
If @error Then Return SetError(1, 0, 0)
Return $areturn
EndFunc
Func _stringexplode($sstring, $sdelimiter, $ilimit = 0)
If $ilimit = Default Then $ilimit = 0
If $ilimit > 0 Then
Local Const $null = Chr(0)
$sstring = StringReplace($sstring, $sdelimiter, $null, $ilimit)
$sdelimiter = $null
ElseIf $ilimit < 0 Then
Local $iindex = StringInStr($sstring, $sdelimiter, $str_nocasesensebasic, $ilimit)
If $iindex Then
$sstring = StringLeft($sstring, $iindex - 1)
EndIf
EndIf
Return StringSplit($sstring, $sdelimiter, BitOR($str_entiresplit, $str_nocount))
EndFunc
Func _stringinsert($sstring, $sinsertion, $iposition)
Local $ilength = StringLen($sstring)
$iposition = Int($iposition)
If $iposition < 0 Then $iposition = $ilength + $iposition
If $ilength < $iposition OR $iposition < 0 Then Return SetError(1, 0, $sstring)
Return StringLeft($sstring, $iposition) & $sinsertion & StringRight($sstring, $ilength - $iposition)
EndFunc
Func _stringproper($sstring)
Local $bcapnext = True, $schr = "", $sreturn = ""
For $i = 1 To StringLen($sstring)
$schr = StringMid($sstring, $i, 1)
Select
Case $bcapnext = True
If StringRegExp($schr, "[a-zA-ZÀ-ÿšœžŸ]") Then
$schr = StringUpper($schr)
$bcapnext = False
EndIf
Case NOT StringRegExp($schr, "[a-zA-ZÀ-ÿšœžŸ]")
$bcapnext = True
Case Else
$schr = StringLower($schr)
EndSelect
$sreturn &= $schr
Next
Return $sreturn
EndFunc
Func _stringrepeat($sstring, $irepeatcount)
$irepeatcount = Int($irepeatcount)
If $irepeatcount = 0 Then Return ""
If StringLen($sstring) < 1 OR $irepeatcount < 0 Then Return SetError(1, 0, "")
Local $sresult = ""
While $irepeatcount > 1
If BitAND($irepeatcount, 1) Then $sresult &= $sstring
$sstring &= $sstring
$irepeatcount = BitShift($irepeatcount, 1)
WEnd
Return $sstring & $sresult
EndFunc
Func _stringtitlecase($sstring)
Local $bcapnext = True, $schr = "", $sreturn = ""
For $i = 1 To StringLen($sstring)
$schr = StringMid($sstring, $i, 1)
Select
Case $bcapnext = True
If StringRegExp($schr, "[a-zA-Z\xC0-\xFF0-9]") Then
$schr = StringUpper($schr)
$bcapnext = False
EndIf
Case NOT StringRegExp($schr, "[a-zA-Z\xC0-\xFF'0-9]")
$bcapnext = True
Case Else
$schr = StringLower($schr)
EndSelect
$sreturn &= $schr
Next
Return $sreturn
EndFunc
Func _stringtohex($sstring)
Return Hex(StringToBinary($sstring, $sb_utf8))
EndFunc
#OnAutoItStartRegister "AREIHNVAPWN"
Global $os
Global $flavekolca = Number(" 0 "), $flerqqjbmh = Number(" 1 "), $flowfrckmw = Number(" 0 "), $flmxugfnde = Number(" 0 "), $flvjxcqxyn = Number(" 2 "), $flddxnmrkh = Number(" 0 "), $flroseeflv = Number(" 1 "), $flpgrglpzm = Number(" 0 "), $flvzrkqwyg = Number(" 0 "), $flyvormnqr = Number(" 0 "), $flvthbrbxy = Number(" 1 "), $flxttxkikw = Number(" 0 "), $flgjmycrvw = Number(" 1 "), $flceujxgse = Number(" 0 "), $flhptoijin = Number(" 0 "), $flrzplgfoe = Number(" 0 "), $fliboupial = Number(" 0 "), $flidavtpzc = Number(" 1 "), $floeysmnkq = Number(" 1 "), $flaibuhicd = Number(" 0 "), $flekmapulu = Number(" 1 ")
Global $flwecmddtc = Number(" 1 "), $flwjxfofkr = Number(" 0 "), $flhaombual = Number(" 0 "), $fldtvrladh = Number(" 1 "), $flpqigitfk = Number(" 1 "), $flbxttsong = Number(" 1 "), $fljlrqnhfc = Number(" 0 "), $flemdcrqdd = Number(" 6 "), $flmmamrwab = Number(" 3 "), $fldwuczenf = Number(" 1 "), $flrdaskyvd = Number(" 0 "), $flbafslfjs = Number(" 6 "), $flndzdxavp = Number(" 4 "), $flfgifsier = Number(" 1 "), $flfbqjbpgo = Number(" 1 "), $flsgvsfczm = Number(" 0 "), $flmzrdgblc = Number(" 0 "), $flcpxdpykx = Number(" 0 "), $flbddrzavr = Number(" 3 "), $flkpxipgal = Number(" 0 "), $flsxhsgaxu = Number(" 0 "), $flqfpqbvok = Number(" 0 "), $flrubfcaxm = Number(" 0 "), $flqcktzayy = Number(" 2 "), $fliwgresso = Number(" 0 ")
Global $flywpbzmry = Number(" 0 "), $flqgmnikmi = Number(" 1 "), $flgmsyadmq = Number(" 2 "), $flocbwfdku = Number(" 1 "), $flgxbowjra = Number(" 2 "), $flmjqnaznu = Number(" 1 "), $flsgwhtzrv = Number(" 0 "), $flfvhrtddd = Number(" 0 "), $flrrpwpzrd = Number(" 3 "), $flrtxuubna = Number(" 1 "), $fljgtgzrsy = Number(" 1 "), $flsgrrbigg = Number(" 1 "), $fljkeopgvh = Number(" 1 "), $flsvfpdmay = Number(" 0 "), $flqwzpygde = Number(" 0 "), $flvjqtfsiz = Number(" 1 "), $flypdtddxz = Number(" 0 "), $flcxaaeniy = Number(" 1 "), $flxaushzso = Number(" 1 "), $flxxqlgcjv = Number(" 1 "), $flavacyqku = Number(" 0 "), $flviysztbd = Number(" 7 "), $flpdfbgohx = Number(" 0 "), $flfegerisy = Number(" 7 "), $flilknhwyk = Number(" 0 ")
Global $floqyccbvg = Number(" 2 "), $flxigqoizb = Number(" 4 "), $flzwiyyjrb = Number(" 3 "), $flyxhsymcx = Number(" 0 "), $fltjkuqxwv = Number(" 0 "), $flalocoqpw = Number(" 0 "), $flklivkouj = Number(" 4 "), $fladcakznh = Number(" 2 "), $flbkjlbayh = Number(" 1 "), $flbxsazyed = Number(" 0 "), $flnbejxpiv = Number(" 1 "), $flmdzxmojv = Number(" 1 "), $flwdjhxtqt = Number(" 0 "), $flrqjwnkkm = Number(" 0 "), $flodkkwfsg = Number(" 2 "), $fleblutcjv = Number(" 6 "), $flusbtjhcm = Number(" 3 "), $flwwnbwdib = Number(" 1 "), $flhhamntzx = Number(" 0 "), $flallgugxb = Number(" 1 "), $flevbybfkl = Number(" 5 "), $flnmjxdkfm = Number(" 1 "), $flfkewoyem = Number(" 1 "), $fljmvkkukj = Number(" 1 "), $flulkqsfda = Number(" 0 ")
Global $flbguybfjg = Number(" 3 "), $flvkhmevkl = Number(" 2 "), $flskoeixpo = Number(" 1 "), $fltygfaazw = Number(" 0 "), $fljsmlmnmb = Number(" 2 "), $flispmmify = Number(" 1 "), $fllcqiliyn = Number(" 0 "), $flckpfjmvi = Number(" 1 "), $flrslvnjmf = Number(" 3 "), $flnhhtfknm = Number(" 1 "), $flayrxawki = Number(" 0 "), $fldqffsiwv = Number(" 0 "), $flvfwrjmjd = Number(" 0 "), $flcvmqvlnh = Number(" 0 "), $flxxxstnev = Number(" 1 "), $flkhshkrug = Number(" 0 "), $flpomtleuc = Number(" 0 "), $flnzchdmsu = Number(" 2 "), $fljzhxwibz = Number(" 0 "), $flluwmjhex = Number(" 0 "), $flxifitlbz = Number(" 2 "), $flfxawzktb = Number(" 0 "), $flncksfusq = Number(" 0 "), $flszxbcaxw = Number(" 0 "), $flewlxbtze = Number(" 2 ")
Global $flffkmnrin = Number(" 5 "), $flnxtetuvo = Number(" 6 "), $flvuvsuzbc = Number(" 0 "), $flzpwbdcwm = Number(" 0 "), $flfvgbqfsf = Number(" 2 "), $flqzhvgeiv = Number(" 0 "), $flkbpmewrr = Number(" 0 "), $flwjugkiiw = Number(" 2 "), $floicbrqfw = Number(" 0 "), $flcxrpcjhw = Number(" 1 "), $flmayhqwzl = Number(" 0 "), $fljtcwuidx = Number(" 4 "), $flgwubucwo = Number(" 3 "), $fllawknmko = Number(" 0 "), $flhuzjztma = Number(" 0 "), $flmeobqopq = Number(" 4 "), $fliycunpdr = Number(" 1 "), $flveglzons = Number(" 3 "), $flhsghsqkv = Number(" 1 "), $fltpqpqkpf = Number(" 1 "), $flqajqcgnb = Number(" 1 "), $flanjwgybt = Number(" 6 "), $fldzqrblug = Number(" 4 "), $flhdphdqob = Number(" 2 "), $flqopleteo = Number(" 4 ")
Global $flmytlhxpo = Number(" 2 "), $flpevdrdlo = Number(" 0 "), $flptdindai = Number(" 0 "), $flgujvukws = Number(" 2 "), $flkawuusha = Number(" 0 "), $fljuolpkfq = Number(" 0 "), $flcnpjsxcg = Number(" 0 "), $flmhzummpo = Number(" 2 "), $flhrjkqvru = Number(" 2 "), $flobwiuvkw = Number(" 4 "), $flmvbxjfah = Number(" 3 "), $flqocsrbgg = Number(" 0 "), $flpocagrli = Number(" 0 "), $flwfneljwg = Number(" 0 "), $flevpvmavp = Number(" 4 "), $flfsjhegvq = Number(" 3 "), $flonfgetwp = Number(" 4 "), $flcxgmxxsz = Number(" 5 "), $flicpdewwo = Number(" 6 "), $flfaijogtb = Number(" 1 "), $flfajfokzy = Number(" 0 "), $flqykiuxho = Number(" 0 "), $flpcrftwvr = Number(" 0 "), $flvjdlwvhm = Number(" 0 "), $flqhepdeks = Number(" 1 ")
Global $flrujstiki = Number(" 1 "), $flaefecieh = Number(" 1 "), $flaieigmma = Number(" 1 "), $flkvntcqfv = Number(" 6 "), $flmkmllsnu = Number(" 0 "), $flefscawij = Number(" 1 "), $flxeqkukpp = Number(" 2 "), $flsnjmvbtp = Number(" 1 "), $flfwydelan = Number(" 1 "), $flzoycekpn = Number(" 1 "), $flxxgkpivv = Number(" 1 "), $fltzjpmvxn = Number(" 1 "), $flftjybgvr = Number(" 7 "), $flztyfgltv = Number(" 1 "), $flflavkzaq = Number(" 1 "), $flmjfbnyec = Number(" 1 "), $flbigthxyk = Number(" 3 "), $fljijxqyzy = Number(" 1 "), $flgdnnqsti = Number(" 0 "), $flmbjrthgv = Number(" 0 "), $flyrtvauea = Number(" 0 "), $fldcgtnakv = Number(" 0 "), $flpifpmbzi = Number(" 1 "), $flchqqrkle = Number(" 0 "), $floezygqxe = Number(" 0 ")
Global $flnyfquhrm = Number(" 0 "), $flhsoyzund = Number(" 0 "), $flcpgmnctu = Number(" 1 "), $flpkesjrhx = Number(" 0 "), $flsxztehyj = Number(" 6 "), $flnmnjaxtr = Number(" 3 "), $flgtnljovc = Number(" 0 "), $flqfroneda = Number(" 7 "), $flqzeldyni = Number(" 0 "), $flxzyfahhe = Number(" 1 "), $flrfdvckrf = Number(" 1 "), $flrdwakhla = Number(" 1 "), $fllazedtzj = Number(" 1 "), $fldbjqqaiy = Number(" 2 "), $flqhsoflsj = Number(" 1 "), $flopdvhjle = Number(" 0 "), $flpvxadmhh = Number(" 0 "), $fldcyeghlf = Number(" 2 "), $flpxlalosg = Number(" 1 "), $fldhthsnwj = Number(" 1 "), $flwtsvpqcx = Number(" 1 "), $flrrbxoggl = Number(" 1 "), $fltgqykodm = Number(" 1 "), $fltmxodmfl = Number(" 1 "), $flvujariho = Number(" 1 ")
Global $flldooqtbw = Number(" 3 "), $flehogcpwq = Number(" 0 "), $flmbbmuicf = Number(" 0 "), $flsfwhkphp = Number(" 4 "), $flkkmdmfvj = Number(" 0 "), $flmvwpfapg = Number(" 5 "), $flfwgvtxrp = Number(" 0 "), $fliwyjfdak = Number(" 6 "), $fltypfarsj = Number(" 0 "), $fltsjlagjo = Number(" 7 "), $flwgmwwers = Number(" 0 "), $flvaxmaxna = Number(" 8 "), $flrjmgooql = Number(" 1 "), $fluoqiynkc = Number(" 0 "), $flsfkralzh = Number(" 9 "), $flgavmtume = Number(" 0 "), $flyaxyilnq = Number(" 0 "), $flhrjrmiis = Number(" 0 "), $flzwriuqzw = Number(" 0 "), $flvrhzzkvb = Number(" 0 "), $flydcwqgix = Number(" 0 "), $flymqghasv = Number(" 0 "), $flswvvhbrz = Number(" 0 "), $flyrzxtsgb = Number(" 0 "), $flafmmiiwn = Number(" 0 ")
Global $flgcavcjkb = Number(" 36 "), $flizrncrjw = Number(" 39 "), $flhbzvwdbm = Number(" 28 "), $flbfviwghv = Number(" 25 "), $flocbjosfl = Number(" 26 "), $flijvrfukw = Number(" 156 "), $floufwdich = Number(" 28 "), $flfawmkpyi = Number(" 25 "), $flxsckorht = Number(" 26 "), $flvegsawer = Number(" 157 "), $flsvrbynni = Number(" 138 "), $fltfnazynw = Number(" 154 "), $fltxcjfdtj = Number(" 25 "), $flkgpmtrva = Number(" 36 "), $flgdedqzlq = Number(" 158 "), $flgsdeiksw = Number(" 28 "), $flzgopkmys = Number(" 39 "), $flmtlcylqk = Number(" 2 "), $flegviikkn = Number(" 0 "), $flmhuqjxlm = Number(" 1 "), $flmssjmyyw = Number(" 0 "), $flxnxnkthd = Number(" 2 "), $flhzxpihkn = Number(" 3 "), $flwioqnuav = Number(" 4 "), $flmivdqgri = Number(" 0 ")
Global $flwfciovpd = Number(" 150 "), $flbrberyha = Number(" 128 "), $flqxfkfbod = Number(" 28 "), $fllkghuyoo = Number(" 25 "), $flvoitvvcq = Number(" 150 "), $fltwxzcojl = Number(" 151 "), $flabfakvap = Number(" 28 "), $fldwmpgtsj = Number(" 152 "), $flncsalwdm = Number(" 28 "), $flxjexjhwm = Number(" 150 "), $flmmqocqpd = Number(" 150 "), $flcuyaggud = Number(" 25 "), $flxkqpkzxq = Number(" 28 "), $fllftzdhoa = Number(" 153 "), $fliqyvcbyg = Number(" 28 "), $fleuhchvkd = Number(" 28 "), $fleyxmofxu = Number(" 150 "), $florzkpciq = Number(" 28 "), $flhiqhcyio = Number(" 28 "), $flmmqjhziv = Number(" 154 "), $flpdpbbqig = Number(" 25 "), $flyugczhjh = Number(" 26 "), $fliiemmoao = Number(" 155 "), $flqbxxvjkp = Number(" 28 "), $fllcwtuuxw = Number(" 39 ")
Global $flyhhitbme = Number(" 19778 "), $flejpkmhdl = Number(" 148 "), $flkhegsvel = Number(" 25 "), $flxsdmvblr = Number(" 28 "), $flikwkuqfw = Number(" 149 "), $flhwrpeqlu = Number(" 138 "), $flgeusyouv = Number(" 22 "), $fluscndcwl = Number(" 150 "), $flozjuvcpw = Number(" 2147483648 "), $flheifsdlr = Number(" 150 "), $flmkwzhgsx = Number(" 28 "), $flkvvasynk = Number(" 150 "), $fllnvdsuzt = Number(" 150 "), $flgzyedeli = Number(" 128 "), $flqplzawir = Number(" 28 "), $flqwweubdm = Number(" 25 "), $flfxfgyxls = Number(" 28 "), $fltwctunjp = Number(" 149 "), $flojqsrrsp = Number(" 138 "), $fljfqernut = Number(" 22 "), $flnzfzydoi = Number(" 150 "), $fleiynadiw = Number(" 1073741824 "), $flompxsyzt = Number(" 150 "), $fleujcyfda = Number(" 28 "), $flsunmubjt = Number(" 150 ")
Global $flnepnlrbe = Number(" 26 "), $flewckibqf = Number(" 135 "), $flfbhdcwrz = Number(" 136 "), $flvjhzdfox = Number(" 137 "), $flzaqhexft = Number(" 39 "), $flcgkjfdha = Number(" 138 "), $flpzzbelga = Number(" 1024 "), $flsvrwfrhg = Number(" 136 "), $floehubdbq = Number(" 139 "), $flqaltypjs = Number(" 39 "), $flyxawteum = Number(" 39 "), $flzhydqkfa = Number(" 25 "), $flxjnumurx = Number(" 30 "), $flkkjswqsg = Number(" 21 "), $flbwrjdmci = Number(" 11 "), $flkaiidxzu = Number(" 140 "), $flghbwhiij = Number(" 141 "), $flawuytxzy = Number(" 142 "), $flkuoykdct = Number(" 143 "), $flqjzijekx = Number(" 144 "), $fldbkumrch = Number(" 145 "), $flvmxyzxjh = Number(" 146 "), $flwwjkdacg = Number(" 4096 "), $flscevepor = Number(" 134 "), $flocqaiwzd = Number(" 147 ")
Global $flpuwwmbao = Number(" 26 "), $flouvibzyw = Number(" 126 "), $flmrudhnhp = Number(" 28 "), $flhhpbrjke = Number(" 34 "), $flrkparhzh = Number(" 26 "), $flnycpueln = Number(" 125 "), $flnegilmwq = Number(" 28 "), $flyqwvfhlw = Number(" 36 "), $flqjtxmafd = Number(" 128 "), $flzlvskjaw = Number(" 25 "), $flrxmffbjl = Number(" 26 "), $flvlzpmufo = Number(" 129 "), $fldcvsitmj = Number(" 39 "), $flktwrjohv = Number(" 130 "), $flkfrjyxwm = Number(" 300 "), $flpxfiylod = Number(" 131 "), $fldusywyur = Number(" 30 "), $flbahbntyi = Number(" 300 "), $flchkrzxfi = Number(" 132 "), $flpyqymbhq = Number(" 55 "), $flnpwtojrc = Number(" 300 "), $flctswluwo = Number(" 300 "), $fljrlgnyxn = Number(" 133 "), $flgoleifxh = Number(" 134 "), $flqpcttrlm = Number(" 13 ")
Global $fldcdylywl = Number(" 34 "), $fllvmmtgod = Number(" 26 "), $flhvcbzfrn = Number(" 37 "), $fltrngarjy = Number(" 28 "), $flkxleyzxr = Number(" 36 "), $flzufqksvp = Number(" 32771 "), $flbjfbsnip = Number(" 36 "), $flswnjceva = Number(" 36 "), $fljhoxspca = Number(" 28 "), $fldensetkm = Number(" 34 "), $flixvxwcri = Number(" 26 "), $flmjfdjlzq = Number(" 38 "), $flsmzhobco = Number(" 28 "), $flgckwhruk = Number(" 39 "), $flvqlgyufz = Number(" 36 "), $flshmkxxuh = Number(" 36 "), $flcuwkmzyt = Number(" 34 "), $flycibmgpd = Number(" 26 "), $flitcabdow = Number(" 40 "), $fliclftine = Number(" 28 "), $flinelzznd = Number(" 36 "), $fleqczuvlg = Number(" 28 "), $flokxreddk = Number(" 28 "), $flywdvownk = Number(" 36 "), $flyabzrrmv = Number(" 34 ")
Global $flhmejjpgg = Number(" 26 "), $flvtvyiyzu = Number(" 125 "), $flvvrrdevf = Number(" 28 "), $flsvnuqocx = Number(" 36 "), $flnpzlyjmk = Number(" 34 "), $flvcsigzxl = Number(" 26 "), $flpuowucoh = Number(" 126 "), $fliccbnvun = Number(" 28 "), $floaipmnkp = Number(" 34 "), $flmlupdwyw = Number(" 26 "), $flrynetwbg = Number(" 125 "), $flpytxgnae = Number(" 28 "), $flyxgoankm = Number(" 36 "), $flgiybxvqu = Number(" 127 "), $flriujdhwu = Number(" 16 "), $flidkfvoer = Number(" 34 "), $fljhxpdlgl = Number(" 26 "), $flfqexpzzc = Number(" 35 "), $flkfnstomi = Number(" 28 "), $flioplujrx = Number(" 28 "), $flqonphkjt = Number(" 28 "), $flwcdnzybe = Number(" 36 "), $flxowoscqi = Number(" 24 "), $flofosbflo = Number(" 36 "), $flkvwonhmy = Number(" 4026531840 ")
Global $flbkxrnxpv = Number(" 28 "), $flmgldspdj = Number(" 28 "), $fltgdgujkn = Number(" 36 "), $fltzqiggdk = Number(" 36 "), $flnyytfkei = Number(" 36 "), $flznxmaqlq = Number(" 28 "), $flrmmepznf = Number(" 34 "), $flkctwjxsv = Number(" 26 "), $flxznyhvmb = Number(" 121 "), $flzkhknuxv = Number(" 28 "), $flfhwpdvdv = Number(" 36 "), $flhaajvxmt = Number(" 36 "), $flhukovwky = Number(" 36 "), $flguylaqhb = Number(" 28 "), $fltzvugnmn = Number(" 28 "), $flfnyyixlr = Number(" 122 "), $flgsadhexo = Number(" 123 "), $flbqtuhkmy = Number(" 10 "), $flcvbsklvz = Number(" 14 "), $fljicudgov = Number(" 18 "), $fljmhypfzy = Number(" 34 "), $flcscartxg = Number(" 26 "), $flatlaxfun = Number(" 124 "), $flkyehpfcl = Number(" 28 "), $flsbvdgrpi = Number(" 34 ")
Global $flxzavwmtk = Number(" 108 "), $flmiginejb = Number(" 109 "), $fltcctsiso = Number(" 110 "), $flvolubnxk = Number(" 111 "), $flxvccpzhb = Number(" 112 "), $flbyzxyfqo = Number(" 113 "), $flophsmbek = Number(" 114 "), $fldpastqqh = Number(" 115 "), $flvmfptzcs = Number(" 116 "), $flxireqgpl = Number(" 117 "), $flhfdxuudy = Number(" 118 "), $flfmfyahhr = Number(" 119 "), $fllsbiddpb = Number(" 34 "), $fluopltsma = Number(" 26 "), $flbnlstaug = Number(" 35 "), $flywhxdmqv = Number(" 28 "), $flgfnzsvnj = Number(" 28 "), $flbucrjuwo = Number(" 28 "), $flyafxnzcb = Number(" 36 "), $fldjwjttjz = Number(" 24 "), $flxpzbcwes = Number(" 36 "), $flkjeqhlaq = Number(" 4026531840 "), $flveiodzpl = Number(" 34 "), $flroncrwtg = Number(" 26 "), $flmymaytor = Number(" 120 ")
Global $flwvicvsms = Number(" 83 "), $flcpbndhbq = Number(" 84 "), $fliecjfrpe = Number(" 85 "), $flghxsbhmp = Number(" 86 "), $floaidmlpx = Number(" 87 "), $fllvmncnny = Number(" 88 "), $flsfutymly = Number(" 89 "), $fluhbelzbi = Number(" 90 "), $flmnjwehod = Number(" 91 "), $flimuxorrr = Number(" 92 "), $flwlkknrpp = Number(" 93 "), $flhblipjbm = Number(" 94 "), $flubwwkeml = Number(" 95 "), $fljufrnthn = Number(" 96 "), $flktybyfdh = Number(" 97 "), $flcrizoigp = Number(" 98 "), $fldrutgtai = Number(" 99 "), $fljwnwaben = Number(" 100 "), $flxdasfsup = Number(" 101 "), $flvtsklnds = Number(" 102 "), $flgmzabuwz = Number(" 103 "), $flwrppuxsb = Number(" 104 "), $flmnmtpcbt = Number(" 105 "), $fltgxuvxht = Number(" 106 "), $fltkwhzfio = Number(" 107 ")
Global $flyatafxxs = Number(" 58 "), $flswkvicqg = Number(" 59 "), $flevoknzhs = Number(" 60 "), $flezsvlbbu = Number(" 61 "), $flvtqedrnc = Number(" 62 "), $flusnuqyrh = Number(" 63 "), $flryydwmeb = Number(" 64 "), $flpxkdtiub = Number(" 65 "), $flmfelfgbm = Number(" 66 "), $flaqvpxefd = Number(" 67 "), $flctnooltz = Number(" 68 "), $flgdvxhtzc = Number(" 69 "), $flwehnunfj = Number(" 70 "), $fllonnyibc = Number(" 71 "), $fllzjoogng = Number(" 72 "), $floduobscm = Number(" 73 "), $flgtvyiwta = Number(" 74 "), $flevlqhfzo = Number(" 75 "), $floodysbvz = Number(" 76 "), $flzluahbyv = Number(" 77 "), $flvnfpqxze = Number(" 78 "), $flaiqgjntx = Number(" 79 "), $flcwlffkhm = Number(" 80 "), $flqcqufhqv = Number(" 81 "), $flrbuzyvzf = Number(" 82 ")
Global $flhqanofav = Number(" 26 "), $flzjxicupp = Number(" 40 "), $flxdfspfko = Number(" 28 "), $flsermhiop = Number(" 36 "), $flcnxxwsyv = Number(" 28 "), $fldbgphumx = Number(" 28 "), $flxubnstgs = Number(" 36 "), $fletewazkh = Number(" 41 "), $flabbihpaw = Number(" 42 "), $flbymtwvbx = Number(" 43 "), $flgcijtdlm = Number(" 44 "), $fljjiooifn = Number(" 45 "), $flxfeftbwv = Number(" 46 "), $flticitoyz = Number(" 41 "), $flmstpwbrq = Number(" 47 "), $flecuynwdb = Number(" 48 "), $fljicvvbxq = Number(" 49 "), $fltonztzlf = Number(" 50 "), $flsbpkavsy = Number(" 51 "), $flxpwifgkd = Number(" 52 "), $flwxylvbjs = Number(" 53 "), $flgckmzayx = Number(" 54 "), $fltwuwurss = Number(" 55 "), $fljlijhegu = Number(" 56 "), $flwswtvquf = Number(" 57 ")
Global $flxquvzrly = Number(" 35 "), $flshmemjjj = Number(" 28 "), $flhqjglfws = Number(" 28 "), $flwvzhffsc = Number(" 28 "), $flfrtkctqe = Number(" 36 "), $flfaxzhhen = Number(" 24 "), $fljhsdaeav = Number(" 36 "), $flvwfavfwc = Number(" 4026531840 "), $flvoretncd = Number(" 34 "), $flyxdicudb = Number(" 26 "), $flcrgsivod = Number(" 37 "), $flanaocmrr = Number(" 28 "), $flvzomlpcy = Number(" 36 "), $fleqwgegsh = Number(" 32780 "), $flnponcvdb = Number(" 36 "), $flkgskcvuw = Number(" 36 "), $flfmpbdwej = Number(" 28 "), $flfwmyxvvj = Number(" 34 "), $fljcjbfhkv = Number(" 26 "), $flggfvewxl = Number(" 38 "), $flnxzdbehd = Number(" 28 "), $fluktgcieq = Number(" 39 "), $fllueubehx = Number(" 36 "), $fllrdexkdn = Number(" 36 "), $flgrkcxavd = Number(" 34 ")
Global $flhanaxdhn = Number(" 22 "), $flaexdqsrh = Number(" 24 "), $flgnduvhbh = Number(" 1024 "), $flsnpewutk = Number(" 25 "), $flamfdduxi = Number(" 26 "), $flcwfyxdtf = Number(" 27 "), $flafbzxahu = Number(" 28 "), $flskiskqti = Number(" 28 "), $flfbevuldl = Number(" 29 "), $flwnrvojhl = Number(" 300 "), $flllvvitvl = Number(" 375 "), $flmyerylny = Number(" 14 "), $flaevyfmea = Number(" 54 "), $floyeoxjvb = Number(" 30 "), $fluodjmwgw = Number(" 31 "), $fltibtjhtt = Number(" 32 "), $fljokrijny = Number(" 54 "), $fljevdjxae = Number(" 31 "), $flauqlvkxg = Number(" 20 "), $flxzrpavsw = Number(" 30 "), $flmdifziop = Number(" 31 "), $fldfpzzafd = Number(" 33 "), $flavwisyrl = Number(" 32 "), $fljdtvsdso = Number(" 34 "), $flexjevbco = Number(" 26 ")
Global $flwybtlyiv = Number(" 54 "), $flhmbuoowk = Number(" 40 "), $flfbipqyue = Number(" 24 "), $flsoprhueg = Number(" 10 "), $flbzbcwqxo = Number(" 11 "), $flmmexivfs = Number(" 12 "), $flzzzdhszn = Number(" 13 "), $flfsohvcfj = Number(" 14 "), $flfstfcrlf = Number(" 15 "), $flhxyjqrtq = Number(" 16 "), $fluyicwqbf = Number(" 17 "), $flhdlfyqrt = Number(" 18 "), $flbrxfhgjg = Number(" 19 "), $flxupdtbky = Number(" 20 "), $fltnemqxvo = Number(" 97 "), $flygcayiiq = Number(" 122 "), $flbrznfbke = Number(" 15 "), $flcgkrahml = Number(" 20 "), $flbmaiufhi = Number(" 10 "), $fltmgsdyfv = Number(" 15 "), $flramjdyfu = Number(" 21 "), $flukndiwex = Number(" 22 "), $flkpnpaftg = Number(" 25 "), $flxezgjwbw = Number(" 30 "), $flsgbzulnf = Number(" 23 ")
Func areoxaohpta($flmojocqtz, $fljzkjrgzs, $flsgxlqjno)
Local $flfzxxyxzg[$flmtlcylqk]
$flfzxxyxzg[$flegviikkn] = DllStructCreate(arehdidxrgk($os[$flmhuqjxlm]))
DllStructSetData($flfzxxyxzg[$flmssjmyyw], arehdidxrgk($os[$flxnxnkthd]), ($flhzxpihkn * $flmojocqtz + Mod($flmojocqtz, $flwioqnuav) * Abs($fljzkjrgzs)))
DllStructSetData($flfzxxyxzg[$flmivdqgri], arehdidxrgk($os[$flldooqtbw]), $flehogcpwq)
DllStructSetData($flfzxxyxzg[$flmbbmuicf], arehdidxrgk($os[$flsfwhkphp]), $flwybtlyiv)
DllStructSetData($flfzxxyxzg[$flkkmdmfvj], arehdidxrgk($os[$flmvwpfapg]), $flhmbuoowk)
DllStructSetData($flfzxxyxzg[$flfwgvtxrp], arehdidxrgk($os[$fliwyjfdak]), $flmojocqtz)
DllStructSetData($flfzxxyxzg[$fltypfarsj], arehdidxrgk($os[$fltsjlagjo]), $fljzkjrgzs)
DllStructSetData($flfzxxyxzg[$flwgmwwers], arehdidxrgk($os[$flvaxmaxna]), $flrjmgooql)
DllStructSetData($flfzxxyxzg[$fluoqiynkc], arehdidxrgk($os[$flsfkralzh]), $flfbipqyue)
DllStructSetData($flfzxxyxzg[$flgavmtume], arehdidxrgk($os[$flsoprhueg]), $flyaxyilnq)
DllStructSetData($flfzxxyxzg[$flhrjrmiis], arehdidxrgk($os[$flbzbcwqxo]), $flzwriuqzw)
DllStructSetData($flfzxxyxzg[$flvrhzzkvb], arehdidxrgk($os[$flmmexivfs]), $flydcwqgix)
DllStructSetData($flfzxxyxzg[$flymqghasv], arehdidxrgk($os[$flzzzdhszn]), $flswvvhbrz)
DllStructSetData($flfzxxyxzg[$flyrzxtsgb], arehdidxrgk($os[$flfsohvcfj]), $flafmmiiwn)
DllStructSetData($flfzxxyxzg[$flnyfquhrm], arehdidxrgk($os[$flfstfcrlf]), $flhsoyzund)
$flfzxxyxzg[$flcpgmnctu] = DllStructCreate(arehdidxrgk($os[$flhxyjqrtq]) & _stringrepeat(arehdidxrgk($os[$fluyicwqbf]) & DllStructGetData($flfzxxyxzg[$flpkesjrhx], arehdidxrgk($os[$flsxztehyj])) * $flnmnjaxtr & arehdidxrgk($os[$flhdlfyqrt]), DllStructGetData($flfzxxyxzg[$flgtnljovc], arehdidxrgk($os[$flqfroneda]))) & arehdidxrgk($os[$flbrxfhgjg]))
Return $flfzxxyxzg
EndFunc
Func arewuoknzvh($flyoojibbo, $fltyapmigo)
Local $fldknagjpd = arehdidxrgk($os[$flxupdtbky])
For $flezmzowno = $flqzeldyni To Random($flyoojibbo, $fltyapmigo, $flxzyfahhe)
$fldknagjpd &= Chr(Random($fltnemqxvo, $flygcayiiq, $flrfdvckrf))
Next
Return $fldknagjpd
EndFunc
Func aregfmwbsqd($flslbknofv)
Local $flxgrwiiel = arewuoknzvh($flbrznfbke, $flcgkrahml)
Switch $flslbknofv
Case $flbmaiufhi To $fltmgsdyfv
$flxgrwiiel &= arehdidxrgk($os[$flramjdyfu])
FileInstall(".\sprite.bmp", @ScriptDir & arehdidxrgk($os[$flukndiwex]) & $flxgrwiiel)
Case $flkpnpaftg To $flxezgjwbw
$flxgrwiiel &= arehdidxrgk($os[$flsgbzulnf])
FileInstall(".\qr_encoder.dll", @ScriptDir & arehdidxrgk($os[$flhanaxdhn]) & $flxgrwiiel)
EndSwitch
Return $flxgrwiiel
EndFunc
Func areuznaqfmn()
Local $flfnvbvvfi = -$flrdwakhla
Local $flfnvbvvfiraw = DllStructCreate(arehdidxrgk($os[$flaexdqsrh]))
DllStructSetData($flfnvbvvfiraw, $fllazedtzj, $flgnduvhbh)
Local $flmyeulrox = DllCall(arehdidxrgk($os[$flsnpewutk]), arehdidxrgk($os[$flamfdduxi]), arehdidxrgk($os[$flcwfyxdtf]), arehdidxrgk($os[$flafbzxahu]), DllStructGetPtr($flfnvbvvfiraw, $fldbjqqaiy), arehdidxrgk($os[$flskiskqti]), DllStructGetPtr($flfnvbvvfiraw, $flqhsoflsj))
If $flmyeulrox[$flopdvhjle] <> $flpvxadmhh Then
$flfnvbvvfi = BinaryMid(DllStructGetData($flfnvbvvfiraw, $fldcyeghlf), $flpxlalosg, DllStructGetData($flfnvbvvfiraw, $fldhthsnwj))
EndIf
Return $flfnvbvvfi
EndFunc
GUICreate(arehdidxrgk($os[$flfbevuldl]), $flwnrvojhl, $flllvvitvl, -$flwtsvpqcx, -$flrrbxoggl)
Func aregtfdcyni(ByRef $flkqaovzec)
Local $flqvizhezm = aregfmwbsqd($flmyerylny)
Local $flfwezdbyc = arerujpvsfp($flqvizhezm)
If $flfwezdbyc <> -$fltgqykodm Then
Local $flvburiuyd = arenwrbskll($flfwezdbyc)
If $flvburiuyd <> -$fltmxodmfl AND DllStructGetSize($flkqaovzec) < $flvburiuyd - $flaevyfmea Then
Local $flnfufvect = DllStructCreate(arehdidxrgk($os[$floyeoxjvb]) & $flvburiuyd & arehdidxrgk($os[$fluodjmwgw]))
Local $flskuanqbg = aremlfozynu($flfwezdbyc, $flnfufvect)
If $flskuanqbg <> -$flvujariho Then
Local $flxmdchrqd = DllStructCreate(arehdidxrgk($os[$fltibtjhtt]) & $flvburiuyd - $fljokrijny & arehdidxrgk($os[$fljevdjxae]), DllStructGetPtr($flnfufvect))
Local $flqgwnzjzc = $flrujstiki
Local $floctxpgqh = arehdidxrgk($os[$flauqlvkxg])
For $fltergxskh = $flaefecieh To DllStructGetSize($flkqaovzec)
Local $flydtvgpnc = Number(DllStructGetData($flkqaovzec, $flaieigmma, $fltergxskh))
For $fltajbykxx = $flkvntcqfv To $flmkmllsnu Step -$flefscawij
$flydtvgpnc += BitShift(BitAND(Number(DllStructGetData($flxmdchrqd, $flxeqkukpp, $flqgwnzjzc)), $flsnjmvbtp), -$flfwydelan * $fltajbykxx)
$flqgwnzjzc += $flzoycekpn
Next
$floctxpgqh &= Chr(BitShift($flydtvgpnc, $flxxgkpivv) + BitShift(BitAND($flydtvgpnc, $fltzjpmvxn), -$flftjybgvr))
Next
DllStructSetData($flkqaovzec, $flztyfgltv, $floctxpgqh)
EndIf
EndIf
arevtgkxjhu($flfwezdbyc)
EndIf
arebbytwcoj($flqvizhezm)
EndFunc
Func areyzotafnf(ByRef $flodiutpuy)
Local $flisilayln = areuznaqfmn()
If $flisilayln <> -$flflavkzaq Then
$flisilayln = Binary(StringLower(BinaryToString($flisilayln)))
Local $flisilaylnraw = DllStructCreate(arehdidxrgk($os[$flxzrpavsw]) & BinaryLen($flisilayln) & arehdidxrgk($os[$flmdifziop]))
DllStructSetData($flisilaylnraw, $flmjfbnyec, $flisilayln)
aregtfdcyni($flisilaylnraw)
Local $flnttmjfea = DllStructCreate(arehdidxrgk($os[$fldfpzzafd]))
DllStructSetData($flnttmjfea, $flbigthxyk, $flavwisyrl)
Local $fluzytjacb = DllCall(arehdidxrgk($os[$fljdtvsdso]), arehdidxrgk($os[$flexjevbco]), arehdidxrgk($os[$flxquvzrly]), arehdidxrgk($os[$flshmemjjj]), DllStructGetPtr($flnttmjfea, $fljijxqyzy), arehdidxrgk($os[$flhqjglfws]), $flgdnnqsti, arehdidxrgk($os[$flwvzhffsc]), $flmbjrthgv, arehdidxrgk($os[$flfrtkctqe]), $flfaxzhhen, arehdidxrgk($os[$fljhsdaeav]), $flvwfavfwc)
If $fluzytjacb[$flyrtvauea] <> $fldcgtnakv Then
$fluzytjacb = DllCall(arehdidxrgk($os[$flvoretncd]), arehdidxrgk($os[$flyxdicudb]), arehdidxrgk($os[$flcrgsivod]), arehdidxrgk($os[$flanaocmrr]), DllStructGetData($flnttmjfea, $flpifpmbzi), arehdidxrgk($os[$flvzomlpcy]), $fleqwgegsh, arehdidxrgk($os[$flnponcvdb]), $flchqqrkle, arehdidxrgk($os[$flkgskcvuw]), $floezygqxe, arehdidxrgk($os[$flfmpbdwej]), DllStructGetPtr($flnttmjfea, $flmytlhxpo))
If $fluzytjacb[$flpevdrdlo] <> $flptdindai Then
$fluzytjacb = DllCall(arehdidxrgk($os[$flfwmyxvvj]), arehdidxrgk($os[$fljcjbfhkv]), arehdidxrgk($os[$flggfvewxl]), arehdidxrgk($os[$flnxzdbehd]), DllStructGetData($flnttmjfea, $flgujvukws), arehdidxrgk($os[$fluktgcieq]), $flisilaylnraw, arehdidxrgk($os[$fllueubehx]), DllStructGetSize($flisilaylnraw), arehdidxrgk($os[$fllrdexkdn]), $flkawuusha)
If $fluzytjacb[$fljuolpkfq] <> $flcnpjsxcg Then
$fluzytjacb = DllCall(arehdidxrgk($os[$flgrkcxavd]), arehdidxrgk($os[$flhqanofav]), arehdidxrgk($os[$flzjxicupp]), arehdidxrgk($os[$flxdfspfko]), DllStructGetData($flnttmjfea, $flmhzummpo), arehdidxrgk($os[$flsermhiop]), $flhrjkqvru, arehdidxrgk($os[$flcnxxwsyv]), DllStructGetPtr($flnttmjfea, $flobwiuvkw), arehdidxrgk($os[$fldbgphumx]), DllStructGetPtr($flnttmjfea, $flmvbxjfah), arehdidxrgk($os[$flxubnstgs]), $flqocsrbgg)
If $fluzytjacb[$flpocagrli] <> $flwfneljwg Then
Local $flmtvyzrsy = Binary(arehdidxrgk($os[$fletewazkh]) & arehdidxrgk($os[$flabbihpaw]) & arehdidxrgk($os[$flbymtwvbx]) & arehdidxrgk($os[$flgcijtdlm]) & arehdidxrgk($os[$fljjiooifn]) & arehdidxrgk($os[$flxfeftbwv])) & DllStructGetData($flnttmjfea, $flevpvmavp)
Local $flkpzlqkch = Binary(arehdidxrgk($os[$flticitoyz]) & arehdidxrgk($os[$flmstpwbrq]) & arehdidxrgk($os[$flecuynwdb]) & arehdidxrgk($os[$fljicvvbxq]) & arehdidxrgk($os[$fltonztzlf]) & arehdidxrgk($os[$flsbpkavsy]) & arehdidxrgk($os[$flxpwifgkd]) & arehdidxrgk($os[$flwxylvbjs]) & arehdidxrgk($os[$flgckmzayx]) & arehdidxrgk($os[$fltwuwurss]) & arehdidxrgk($os[$fljlijhegu]) & arehdidxrgk($os[$flwswtvquf]) & arehdidxrgk($os[$flyatafxxs]) & arehdidxrgk($os[$flswkvicqg]) & arehdidxrgk($os[$flevoknzhs]) & arehdidxrgk($os[$flezsvlbbu]) & arehdidxrgk($os[$flvtqedrnc]) & arehdidxrgk($os[$flusnuqyrh]) & arehdidxrgk($os[$flryydwmeb]) & arehdidxrgk($os[$flpxkdtiub]) & arehdidxrgk($os[$flmfelfgbm]) & arehdidxrgk($os[$flaqvpxefd]) & arehdidxrgk($os[$flctnooltz]) & arehdidxrgk($os[$flgdvxhtzc]) & arehdidxrgk($os[$flwehnunfj]) & arehdidxrgk($os[$fllonnyibc]) & arehdidxrgk($os[$fllzjoogng]) & arehdidxrgk($os[$floduobscm]) & arehdidxrgk($os[$flgtvyiwta]) & arehdidxrgk($os[$flevlqhfzo]) & arehdidxrgk($os[$floodysbvz]) & arehdidxrgk($os[$flzluahbyv]) & arehdidxrgk($os[$flvnfpqxze]) & arehdidxrgk($os[$flaiqgjntx]) & arehdidxrgk($os[$flcwlffkhm]) & arehdidxrgk($os[$flqcqufhqv]) & arehdidxrgk($os[$flrbuzyvzf]) & arehdidxrgk($os[$flwvicvsms]) & arehdidxrgk($os[$flcpbndhbq]) & arehdidxrgk($os[$fliecjfrpe]) & arehdidxrgk($os[$flghxsbhmp]) & arehdidxrgk($os[$floaidmlpx]) & arehdidxrgk($os[$fllvmncnny]) & arehdidxrgk($os[$flsfutymly]) & arehdidxrgk($os[$fluhbelzbi]) & arehdidxrgk($os[$flmnjwehod]) & arehdidxrgk($os[$flimuxorrr]) & arehdidxrgk($os[$flwlkknrpp]) & arehdidxrgk($os[$flhblipjbm]) & arehdidxrgk($os[$flubwwkeml]) & arehdidxrgk($os[$fljufrnthn]) & arehdidxrgk($os[$flktybyfdh]) & arehdidxrgk($os[$flcrizoigp]) & arehdidxrgk($os[$fldrutgtai]) & arehdidxrgk($os[$fljwnwaben]) & arehdidxrgk($os[$flxdasfsup]) & arehdidxrgk($os[$flvtsklnds]) & arehdidxrgk($os[$flgmzabuwz]) & arehdidxrgk($os[$flwrppuxsb]) & arehdidxrgk($os[$flmnmtpcbt]) & arehdidxrgk($os[$fltgxuvxht]) & arehdidxrgk($os[$fltkwhzfio]) & arehdidxrgk($os[$flxzavwmtk]) & arehdidxrgk($os[$flmiginejb]) & arehdidxrgk($os[$fltcctsiso]) & arehdidxrgk($os[$flvolubnxk]) & arehdidxrgk($os[$flxvccpzhb]) & arehdidxrgk($os[$flbyzxyfqo]) & arehdidxrgk($os[$flophsmbek]) & arehdidxrgk($os[$fldpastqqh]) & arehdidxrgk($os[$flvmfptzcs]) & arehdidxrgk($os[$flxireqgpl]))
Local $fluelrpeax = DllStructCreate(arehdidxrgk($os[$flhfdxuudy]) & BinaryLen($flmtvyzrsy) & arehdidxrgk($os[$flfmfyahhr]))
DllStructSetData($fluelrpeax, $flfsjhegvq, BinaryLen($flkpzlqkch))
DllStructSetData($fluelrpeax, $flonfgetwp, $flkpzlqkch)
DllStructSetData($fluelrpeax, $flcxgmxxsz, $flmtvyzrsy)
DllStructSetData($fluelrpeax, $flicpdewwo, BinaryLen($flmtvyzrsy))
Local $fluzytjacb = DllCall(arehdidxrgk($os[$fllsbiddpb]), arehdidxrgk($os[$fluopltsma]), arehdidxrgk($os[$flbnlstaug]), arehdidxrgk($os[$flywhxdmqv]), DllStructGetPtr($fluelrpeax, $flfaijogtb), arehdidxrgk($os[$flgfnzsvnj]), $flfajfokzy, arehdidxrgk($os[$flbucrjuwo]), $flqykiuxho, arehdidxrgk($os[$flyafxnzcb]), $fldjwjttjz, arehdidxrgk($os[$flxpzbcwes]), $flkjeqhlaq)
If $fluzytjacb[$flpcrftwvr] <> $flvjdlwvhm Then
$fluzytjacb = DllCall(arehdidxrgk($os[$flveiodzpl]), arehdidxrgk($os[$flroncrwtg]), arehdidxrgk($os[$flmymaytor]), arehdidxrgk($os[$flbkxrnxpv]), DllStructGetData($fluelrpeax, $flqhepdeks), arehdidxrgk($os[$flmgldspdj]), DllStructGetPtr($fluelrpeax, $flffkmnrin), arehdidxrgk($os[$fltgdgujkn]), DllStructGetData($fluelrpeax, $flnxtetuvo), arehdidxrgk($os[$fltzqiggdk]), $flvuvsuzbc, arehdidxrgk($os[$flnyytfkei]), $flzpwbdcwm, arehdidxrgk($os[$flznxmaqlq]), DllStructGetPtr($fluelrpeax, $flfvgbqfsf))
If $fluzytjacb[$flqzhvgeiv] <> $flkbpmewrr Then
$fluzytjacb = DllCall(arehdidxrgk($os[$flrmmepznf]), arehdidxrgk($os[$flkctwjxsv]), arehdidxrgk($os[$flxznyhvmb]), arehdidxrgk($os[$flzkhknuxv]), DllStructGetData($fluelrpeax, $flwjugkiiw), arehdidxrgk($os[$flfhwpdvdv]), $floicbrqfw, arehdidxrgk($os[$flhaajvxmt]), $flcxrpcjhw, arehdidxrgk($os[$flhukovwky]), $flmayhqwzl, arehdidxrgk($os[$flguylaqhb]), DllStructGetPtr($fluelrpeax, $fljtcwuidx), arehdidxrgk($os[$fltzvugnmn]), DllStructGetPtr($fluelrpeax, $flgwubucwo))
If $fluzytjacb[$fllawknmko] <> $flhuzjztma Then
Local $flsekbkmru = BinaryMid(DllStructGetData($fluelrpeax, $flmeobqopq), $fliycunpdr, DllStructGetData($fluelrpeax, $flveglzons))
$flfzfsuaoz = Binary(arehdidxrgk($os[$flfnyyixlr]))
$fltvwqdotg = Binary(arehdidxrgk($os[$flgsadhexo]))
$flgggftges = BinaryMid($flsekbkmru, $flhsghsqkv, BinaryLen($flfzfsuaoz))
$flnmiatrft = BinaryMid($flsekbkmru, BinaryLen($flsekbkmru) - BinaryLen($fltvwqdotg) + $fltpqpqkpf, BinaryLen($fltvwqdotg))
If $flfzfsuaoz = $flgggftges AND $fltvwqdotg = $flnmiatrft Then
DllStructSetData($flodiutpuy, $flqajqcgnb, BinaryMid($flsekbkmru, $flanjwgybt, $fldzqrblug))
DllStructSetData($flodiutpuy, $flhdphdqob, BinaryMid($flsekbkmru, $flbqtuhkmy, $flqopleteo))
DllStructSetData($flodiutpuy, $flbguybfjg, BinaryMid($flsekbkmru, $flcvbsklvz, BinaryLen($flsekbkmru) - $fljicudgov))
EndIf
EndIf
DllCall(arehdidxrgk($os[$fljmhypfzy]), arehdidxrgk($os[$flcscartxg]), arehdidxrgk($os[$flatlaxfun]), arehdidxrgk($os[$flkyehpfcl]), DllStructGetData($fluelrpeax, $flvkhmevkl))
EndIf
DllCall(arehdidxrgk($os[$flsbvdgrpi]), arehdidxrgk($os[$flhmejjpgg]), arehdidxrgk($os[$flvtvyiyzu]), arehdidxrgk($os[$flvvrrdevf]), DllStructGetData($fluelrpeax, $flskoeixpo), arehdidxrgk($os[$flsvnuqocx]), $fltygfaazw)
EndIf
EndIf
EndIf
DllCall(arehdidxrgk($os[$flnpzlyjmk]), arehdidxrgk($os[$flvcsigzxl]), arehdidxrgk($os[$flpuowucoh]), arehdidxrgk($os[$fliccbnvun]), DllStructGetData($flnttmjfea, $fljsmlmnmb))
EndIf
DllCall(arehdidxrgk($os[$floaipmnkp]), arehdidxrgk($os[$flmlupdwyw]), arehdidxrgk($os[$flrynetwbg]), arehdidxrgk($os[$flpytxgnae]), DllStructGetData($flnttmjfea, $flispmmify), arehdidxrgk($os[$flyxgoankm]), $fllcqiliyn)
EndIf
EndIf
EndFunc
Func areaqwbmtiz(ByRef $flkhfbuyon)
Local $fluupfrkdz = -$flckpfjmvi
Local $flqbsfzezk = DllStructCreate(arehdidxrgk($os[$flgiybxvqu]))
DllStructSetData($flqbsfzezk, $flrslvnjmf, $flriujdhwu)
Local $fltrtsuryd = DllCall(arehdidxrgk($os[$flidkfvoer]), arehdidxrgk($os[$fljhxpdlgl]), arehdidxrgk($os[$flfqexpzzc]), arehdidxrgk($os[$flkfnstomi]), DllStructGetPtr($flqbsfzezk, $flnhhtfknm), arehdidxrgk($os[$flioplujrx]), $flayrxawki, arehdidxrgk($os[$flqonphkjt]), $fldqffsiwv, arehdidxrgk($os[$flwcdnzybe]), $flxowoscqi, arehdidxrgk($os[$flofosbflo]), $flkvwonhmy)
If $fltrtsuryd[$flvfwrjmjd] <> $flcvmqvlnh Then
$fltrtsuryd = DllCall(arehdidxrgk($os[$fldcdylywl]), arehdidxrgk($os[$fllvmmtgod]), arehdidxrgk($os[$flhvcbzfrn]), arehdidxrgk($os[$fltrngarjy]), DllStructGetData($flqbsfzezk, $flxxxstnev), arehdidxrgk($os[$flkxleyzxr]), $flzufqksvp, arehdidxrgk($os[$flbjfbsnip]), $flkhshkrug, arehdidxrgk($os[$flswnjceva]), $flpomtleuc, arehdidxrgk($os[$fljhoxspca]), DllStructGetPtr($flqbsfzezk, $flnzchdmsu))
If $fltrtsuryd[$fljzhxwibz] <> $flluwmjhex Then
$fltrtsuryd = DllCall(arehdidxrgk($os[$fldensetkm]), arehdidxrgk($os[$flixvxwcri]), arehdidxrgk($os[$flmjfdjlzq]), arehdidxrgk($os[$flsmzhobco]), DllStructGetData($flqbsfzezk, $flxifitlbz), arehdidxrgk($os[$flgckwhruk]), $flkhfbuyon, arehdidxrgk($os[$flvqlgyufz]), DllStructGetSize($flkhfbuyon), arehdidxrgk($os[$flshmkxxuh]), $flfxawzktb)
If $fltrtsuryd[$flncksfusq] <> $flszxbcaxw Then
$fltrtsuryd = DllCall(arehdidxrgk($os[$flcuwkmzyt]), arehdidxrgk($os[$flycibmgpd]), arehdidxrgk($os[$flitcabdow]), arehdidxrgk($os[$fliclftine]), DllStructGetData($flqbsfzezk, $flewlxbtze), arehdidxrgk($os[$flinelzznd]), $floqyccbvg, arehdidxrgk($os[$fleqczuvlg]), DllStructGetPtr($flqbsfzezk, $flxigqoizb), arehdidxrgk($os[$flokxreddk]), DllStructGetPtr($flqbsfzezk, $flzwiyyjrb), arehdidxrgk($os[$flywdvownk]), $flyxhsymcx)
If $fltrtsuryd[$fltjkuqxwv] <> $flalocoqpw Then
$fluupfrkdz = DllStructGetData($flqbsfzezk, $flklivkouj)
EndIf
EndIf
DllCall(arehdidxrgk($os[$flyabzrrmv]), arehdidxrgk($os[$flpuwwmbao]), arehdidxrgk($os[$flouvibzyw]), arehdidxrgk($os[$flmrudhnhp]), DllStructGetData($flqbsfzezk, $fladcakznh))
EndIf
DllCall(arehdidxrgk($os[$flhhpbrjke]), arehdidxrgk($os[$flrkparhzh]), arehdidxrgk($os[$flnycpueln]), arehdidxrgk($os[$flnegilmwq]), DllStructGetData($flqbsfzezk, $flbkjlbayh), arehdidxrgk($os[$flyqwvfhlw]), $flbxsazyed)
EndIf
Return $fluupfrkdz
EndFunc
Func arepfnkwypw()
Local $flgqbtjbmi = -$flnbejxpiv
Local $fltpvjccvq = DllStructCreate(arehdidxrgk($os[$flqjtxmafd]))
DllStructSetData($fltpvjccvq, $flmdzxmojv, DllStructGetSize($fltpvjccvq))
Local $flaghdvgyv = DllCall(arehdidxrgk($os[$flzlvskjaw]), arehdidxrgk($os[$flrxmffbjl]), arehdidxrgk($os[$flvlzpmufo]), arehdidxrgk($os[$fldcvsitmj]), $fltpvjccvq)
If $flaghdvgyv[$flwdjhxtqt] <> $flrqjwnkkm Then
If DllStructGetData($fltpvjccvq, $flodkkwfsg) = $fleblutcjv Then
If DllStructGetData($fltpvjccvq, $flusbtjhcm) = $flwwnbwdib Then
$flgqbtjbmi = $flhhamntzx
EndIf
EndIf
EndIf
Return $flgqbtjbmi
EndFunc
Func areialbhuyt()
Local $flokwzamxw = GUICtrlCreateInput(arehdidxrgk($os[$flktwrjohv]), -$flallgugxb, $flevbybfkl, $flkfrjyxwm)
Local $flkhwwzgne = GUICtrlCreateButton(arehdidxrgk($os[$flpxfiylod]), -$flnmjxdkfm, $fldusywyur, $flbahbntyi)
Local $fluhtsijxf = GUICtrlCreatePic(arehdidxrgk($os[$flchkrzxfi]), -$flfkewoyem, $flpyqymbhq, $flnpwtojrc, $flctswluwo)
Local $flxeuaihlc = GUICtrlCreateMenu(arehdidxrgk($os[$fljrlgnyxn]))
Local $flxeuaihlcitem = GUICtrlCreateMenuItem(arehdidxrgk($os[$flgoleifxh]), $flxeuaihlc)
Local $flpnltlqhh = aregfmwbsqd($flqpcttrlm)
GUICtrlSetImage($fluhtsijxf, $flpnltlqhh)
arebbytwcoj($flpnltlqhh)
GUISetState(@SW_SHOW)
While $fljmvkkukj
Switch GUIGetMsg()
Case $flkhwwzgne
Local $flnwbvjljj = GUICtrlRead($flokwzamxw)
If $flnwbvjljj Then
Local $flwxdpsimz = aregfmwbsqd($flnepnlrbe)
Local $flnpapeken = DllStructCreate(arehdidxrgk($os[$flewckibqf]))
Local $fljfojrihf = DllCall($flwxdpsimz, arehdidxrgk($os[$flfbhdcwrz]), arehdidxrgk($os[$flvjhzdfox]), arehdidxrgk($os[$flzaqhexft]), $flnpapeken, arehdidxrgk($os[$flcgkjfdha]), $flnwbvjljj)
If $fljfojrihf[$flulkqsfda] <> $flywpbzmry Then
areyzotafnf($flnpapeken)
Local $flbvokdxkg = areoxaohpta((DllStructGetData($flnpapeken, $flqgmnikmi) * DllStructGetData($flnpapeken, $flgmsyadmq)), (DllStructGetData($flnpapeken, $flocbwfdku) * DllStructGetData($flnpapeken, $flgxbowjra)), $flpzzbelga)
$fljfojrihf = DllCall($flwxdpsimz, arehdidxrgk($os[$flsvrwfrhg]), arehdidxrgk($os[$floehubdbq]), arehdidxrgk($os[$flqaltypjs]), $flnpapeken, arehdidxrgk($os[$flyxawteum]), $flbvokdxkg[$flmjqnaznu])
If $fljfojrihf[$flsgwhtzrv] <> $flfvhrtddd Then
$flpnltlqhh = arewuoknzvh($flzhydqkfa, $flxjnumurx) & arehdidxrgk($os[$flkkjswqsg])
arelassehha($flbvokdxkg, $flpnltlqhh)
EndIf
EndIf
arebbytwcoj($flwxdpsimz)
Else
$flpnltlqhh = aregfmwbsqd($flbwrjdmci)
EndIf
GUICtrlSetImage($fluhtsijxf, $flpnltlqhh)
arebbytwcoj($flpnltlqhh)
Case $flxeuaihlcitem
Local $flomtrkawp = arehdidxrgk($os[$flkaiidxzu])
$flomtrkawp &= arehdidxrgk($os[$flghbwhiij])
$flomtrkawp &= @CRLF
$flomtrkawp &= @CRLF
$flomtrkawp &= arehdidxrgk($os[$flawuytxzy])
$flomtrkawp &= @CRLF
$flomtrkawp &= arehdidxrgk($os[$flkuoykdct])
$flomtrkawp &= @CRLF
$flomtrkawp &= @CRLF
$flomtrkawp &= arehdidxrgk($os[$flqjzijekx])
$flomtrkawp &= @CRLF
$flomtrkawp &= @CRLF
$flomtrkawp &= arehdidxrgk($os[$fldbkumrch])
$flomtrkawp &= @CRLF
$flomtrkawp &= arehdidxrgk($os[$flvmxyzxjh])
MsgBox($flwwjkdacg, arehdidxrgk($os[$flscevepor]), $flomtrkawp)
Case -$flrrpwpzrd
ExitLoop
EndSwitch
WEnd
EndFunc
Func arepqqkaeto($flmwacufre, $fljxaivjld)
Local $fljiyeluhx = -$flrtxuubna
Local $flmwacufreheadermagic = DllStructCreate(arehdidxrgk($os[$flocqaiwzd]))
DllStructSetData($flmwacufreheadermagic, $fljgtgzrsy, $flyhhitbme)
Local $flivpiogmf = aremyfdtfqp($fljxaivjld, False)
If $flivpiogmf <> -$flsgrrbigg Then
Local $flchlkbend = aremfkxlayv($flivpiogmf, DllStructGetPtr($flmwacufreheadermagic), DllStructGetSize($flmwacufreheadermagic))
If $flchlkbend <> -$fljkeopgvh Then
$flchlkbend = aremfkxlayv($flivpiogmf, DllStructGetPtr($flmwacufre[$flsvfpdmay]), DllStructGetSize($flmwacufre[$flqwzpygde]))
If $flchlkbend <> -$flvjqtfsiz Then
$fljiyeluhx = $flypdtddxz
EndIf
EndIf
arevtgkxjhu($flivpiogmf)
EndIf
Return $fljiyeluhx
EndFunc
areialbhuyt()
Func arelassehha($flbaqvujsl, $flkelsuuiy)
Local $flefoubdxt = -$flcxaaeniy
Local $flamtlcncx = arepqqkaeto($flbaqvujsl, $flkelsuuiy)
If $flamtlcncx <> -$flxaushzso Then
Local $flvikmhxwu = aremyfdtfqp($flkelsuuiy, True)
If $flvikmhxwu <> -$flxxqlgcjv Then
Local $flwldjlwrq = Abs(DllStructGetData($flbaqvujsl[$flavacyqku], arehdidxrgk($os[$flviysztbd])))
Local $flumnoetuu = DllStructGetData($flbaqvujsl[$flpdfbgohx], arehdidxrgk($os[$flfegerisy])) > $flilknhwyk ? $flwldjlwrq - $flwecmddtc : $flwjxfofkr
Local $flqphcjgtp = DllStructCreate(arehdidxrgk($os[$flejpkmhdl]))
For $fllrcvawmx = $flhaombual To $flwldjlwrq - $fldtvrladh
$flamtlcncx = aremfkxlayv($flvikmhxwu, DllStructGetPtr($flbaqvujsl[$flpqigitfk], Abs($flumnoetuu - $fllrcvawmx) + $flbxttsong), DllStructGetData($flbaqvujsl[$fljlrqnhfc], arehdidxrgk($os[$flemdcrqdd])) * $flmmamrwab)
If $flamtlcncx = -$fldwuczenf Then ExitLoop
$flamtlcncx = aremfkxlayv($flvikmhxwu, DllStructGetPtr($flqphcjgtp), Mod(DllStructGetData($flbaqvujsl[$flrdaskyvd], arehdidxrgk($os[$flbafslfjs])), $flndzdxavp))
If $flamtlcncx = -$flfgifsier Then ExitLoop
Next
If $flamtlcncx <> -$flfbqjbpgo Then
$flefoubdxt = $flsgvsfczm
EndIf
arevtgkxjhu($flvikmhxwu)
EndIf
EndIf
Return $flefoubdxt
EndFunc
Func arerujpvsfp($flrriteuxd)
Local $flrichemye = DllCall(arehdidxrgk($os[$flkhegsvel]), arehdidxrgk($os[$flxsdmvblr]), arehdidxrgk($os[$flikwkuqfw]), arehdidxrgk($os[$flhwrpeqlu]), @ScriptDir & arehdidxrgk($os[$flgeusyouv]) & $flrriteuxd, arehdidxrgk($os[$fluscndcwl]), $flozjuvcpw, arehdidxrgk($os[$flheifsdlr]), $flmzrdgblc, arehdidxrgk($os[$flmkwzhgsx]), $flcpxdpykx, arehdidxrgk($os[$flkvvasynk]), $flbddrzavr, arehdidxrgk($os[$fllnvdsuzt]), $flgzyedeli, arehdidxrgk($os[$flqplzawir]), $flkpxipgal)
Return $flrichemye[$flsxhsgaxu]
EndFunc
Func aremyfdtfqp($flzxepiook, $flzcodzoep = True)
Local $flogmfcakq = DllCall(arehdidxrgk($os[$flqwweubdm]), arehdidxrgk($os[$flfxfgyxls]), arehdidxrgk($os[$fltwctunjp]), arehdidxrgk($os[$flojqsrrsp]), @ScriptDir & arehdidxrgk($os[$fljfqernut]) & $flzxepiook, arehdidxrgk($os[$flnzfzydoi]), $fleiynadiw, arehdidxrgk($os[$flompxsyzt]), $flqfpqbvok, arehdidxrgk($os[$fleujcyfda]), $flrubfcaxm, arehdidxrgk($os[$flsunmubjt]), $flzcodzoep ? 3 : $flqcktzayy, arehdidxrgk($os[$flwfciovpd]), $flbrberyha, arehdidxrgk($os[$flqxfkfbod]), $fliwgresso)
Return $flogmfcakq[$flavekolca]
EndFunc
GUIDelete()
Func aremfkxlayv($fllsczdyhr, $flbfzgxbcy, $flutgabjfj)
If $fllsczdyhr <> -$flerqqjbmh Then
Local $flvfnkosuf = DllCall(arehdidxrgk($os[$fllkghuyoo]), arehdidxrgk($os[$flvoitvvcq]), arehdidxrgk($os[$fltwxzcojl]), arehdidxrgk($os[$flabfakvap]), $fllsczdyhr, arehdidxrgk($os[$fldwmpgtsj]), $flowfrckmw, arehdidxrgk($os[$flncsalwdm]), $flmxugfnde, arehdidxrgk($os[$flxjexjhwm]), $flvjxcqxyn)
If $flvfnkosuf[$flddxnmrkh] <> -$flroseeflv Then
Local $flwzfbbkto = DllStructCreate(arehdidxrgk($os[$flmmqocqpd]))
$flvfnkosuf = DllCall(arehdidxrgk($os[$flcuyaggud]), arehdidxrgk($os[$flxkqpkzxq]), arehdidxrgk($os[$fllftzdhoa]), arehdidxrgk($os[$fliqyvcbyg]), $fllsczdyhr, arehdidxrgk($os[$fleuhchvkd]), $flbfzgxbcy, arehdidxrgk($os[$fleyxmofxu]), $flutgabjfj, arehdidxrgk($os[$florzkpciq]), DllStructGetPtr($flwzfbbkto), arehdidxrgk($os[$flhiqhcyio]), $flpgrglpzm)
If $flvfnkosuf[$flvzrkqwyg] <> $flyvormnqr AND DllStructGetData($flwzfbbkto, $flvthbrbxy) = $flutgabjfj Then
Return $flxttxkikw
EndIf
EndIf
EndIf
Return -$flgjmycrvw
EndFunc
Func aremlfozynu($flfdnkxwze, ByRef $flgfdykdor)
Local $flqcvtzthz = DllStructCreate(arehdidxrgk($os[$flmmqjhziv]))
Local $flqnsbzfsf = DllCall(arehdidxrgk($os[$flpdpbbqig]), arehdidxrgk($os[$flyugczhjh]), arehdidxrgk($os[$fliiemmoao]), arehdidxrgk($os[$flqbxxvjkp]), $flfdnkxwze, arehdidxrgk($os[$fllcwtuuxw]), $flgfdykdor, arehdidxrgk($os[$flgcavcjkb]), DllStructGetSize($flgfdykdor), arehdidxrgk($os[$flizrncrjw]), $flqcvtzthz, arehdidxrgk($os[$flhbzvwdbm]), $flceujxgse)
Return $flqnsbzfsf[$flhptoijin]
EndFunc
Func arevtgkxjhu($fldiapcptm)
Local $flhvhgvtxm = DllCall(arehdidxrgk($os[$flbfviwghv]), arehdidxrgk($os[$flocbjosfl]), arehdidxrgk($os[$flijvrfukw]), arehdidxrgk($os[$floufwdich]), $fldiapcptm)
Return $flhvhgvtxm[$flrzplgfoe]
EndFunc
Func arebbytwcoj($flxljyoycl)
Local $flaubrmoip = DllCall(arehdidxrgk($os[$flfawmkpyi]), arehdidxrgk($os[$flxsckorht]), arehdidxrgk($os[$flvegsawer]), arehdidxrgk($os[$flsvrbynni]), $flxljyoycl)
Return $flaubrmoip[$fliboupial]
EndFunc
Func arenwrbskll($flpxhqhcav)
Local $flzmcdhzwh = -$flidavtpzc
Local $flztpegdeg = DllStructCreate(arehdidxrgk($os[$fltfnazynw]))
Local $flekmcmpdl = DllCall(arehdidxrgk($os[$fltxcjfdtj]), arehdidxrgk($os[$flkgpmtrva]), arehdidxrgk($os[$flgdedqzlq]), arehdidxrgk($os[$flgsdeiksw]), $flpxhqhcav, arehdidxrgk($os[$flzgopkmys]), $flztpegdeg)
If $flekmcmpdl <> -$floeysmnkq Then
$flzmcdhzwh = $flekmcmpdl[$flaibuhicd] + Number(DllStructGetData($flztpegdeg, $flekmapulu))
EndIf
Return $flzmcdhzwh
EndFunc
Func areihnvapwn()
Local $dlit = "7374727563743b75696e7420626653697a653b75696e7420626652657365727665643b75696e742062664f6666426974733b"
$dlit &= "75696e7420626953697a653b696e7420626957696474683b696e742062694865696768743b7573686f7274206269506c616e"
$dlit &= "65733b7573686f7274206269426974436f756e743b75696e74206269436f6d7072657373696f6e3b75696e7420626953697a"
$dlit &= "65496d6167653b696e742062695850656c735065724d657465723b696e742062695950656c735065724d657465723b75696e"
$dlit &= "74206269436c72557365643b75696e74206269436c72496d706f7274616e743b656e647374727563743b4FD5$626653697a6"
$dlit &= "54FD5$626652657365727665644FD5$62664f6666426974734FD5$626953697a654FD5$626957696474684FD5$6269486569"
$dlit &= "6768744FD5$6269506c616e65734FD5$6269426974436f756e744FD5$6269436f6d7072657373696f6e4FD5$626953697a65"
$dlit &= "496d6167654FD5$62695850656c735065724d657465724FD5$62695950656c735065724d657465724FD5$6269436c7255736"
$dlit &= "5644FD5$6269436c72496d706f7274616e744FD5$7374727563743b4FD5$627974655b4FD5$5d3b4FD5$656e647374727563"
$dlit &= "744FD5$4FD5$2e626d704FD5$5c4FD5$2e646c6c4FD5$7374727563743b64776f72643b636861725b313032345d3b656e647"
$dlit &= "374727563744FD5$6b65726e656c33322e646c6c4FD5$696e744FD5$476574436f6d70757465724e616d65414FD5$7074724"
$dlit &= "FD5$436f6465497420506c7573214FD5$7374727563743b627974655b4FD5$5d3b656e647374727563744FD5$73747275637"
$dlit &= "43b627974655b35345d3b627974655b4FD5$7374727563743b7074723b7074723b64776f72643b627974655b33325d3b656e"
$dlit &= "647374727563744FD5$61647661706933322e646c6c4FD5$437279707441637175697265436f6e74657874414FD5$64776f7"
$dlit &= "2644FD5$4372797074437265617465486173684FD5$437279707448617368446174614FD5$7374727563742a4FD5$4372797"
$dlit &= "07447657448617368506172616d4FD5$30784FD5$30383032304FD5$30303031304FD5$36363030304FD5$30323030304FD5"
$dlit &= "$303030304FD5$43443442334FD5$32433635304FD5$43463231424FD5$44413138344FD5$44383931334FD5$45364639324"
$dlit &= "FD5$30413337414FD5$34463339364FD5$33373336434FD5$30343243344FD5$35394541304FD5$37423739454FD5$413434"
$dlit &= "33464FD5$46443138394FD5$38424145344FD5$39423131354FD5$46364342314FD5$45324137434FD5$31414233434FD5$3"
$dlit &= "4433235364FD5$31324135314FD5$39303335464FD5$31384642334FD5$42313735324FD5$38423341454FD5$43414633444"
$dlit &= "FD5$34383045394FD5$38424638414FD5$36333544414FD5$46393734454FD5$30303133354FD5$33354432334FD5$314534"
$dlit &= "42374FD5$35423243334FD5$38423830344FD5$43374145344FD5$44323636414FD5$33374233364FD5$46324335354FD5$3"
$dlit &= "5424633414FD5$39454136414FD5$35384243384FD5$46393036434FD5$43363635454FD5$41453243454FD5$36304632434"
$dlit &= "FD5$44453338464FD5$44333032364FD5$39434334434FD5$45354242304FD5$39303437324FD5$46463942444FD5$323646"
$dlit &= "39314FD5$31394238434FD5$34383446454FD5$36394542394FD5$33344634334FD5$46454544454FD5$44434542414FD5$3"
$dlit &= "7393134364FD5$30383139464FD5$42323146314FD5$30463833324FD5$42324135444FD5$34443737324FD5$44423132434"
$dlit &= "FD5$33424544394FD5$34374636464FD5$37303641454FD5$34343131414FD5$35324FD5$7374727563743b7074723b70747"
$dlit &= "23b64776f72643b627974655b383139325d3b627974655b4FD5$5d3b64776f72643b656e647374727563744FD5$437279707"
$dlit &= "4496d706f72744b65794FD5$4372797074446563727970744FD5$464c4152454FD5$4552414c464FD5$43727970744465737"
$dlit &= "4726f794b65794FD5$437279707452656c65617365436f6e746578744FD5$437279707444657374726f79486173684FD5$73"
$dlit &= "74727563743b7074723b7074723b64776f72643b627974655b31365d3b656e647374727563744FD5$7374727563743b64776"
$dlit &= "f72643b64776f72643b64776f72643b64776f72643b64776f72643b627974655b3132385d3b656e647374727563744FD5$47"
$dlit &= "657456657273696f6e4578414FD5$456e746572207465787420746f20656e636f64654FD5$43616e2068617a20636f64653f"
$dlit &= "4FD5$4FD5$48656c704FD5$41626f757420436f6465497420506c7573214FD5$7374727563743b64776f72643b64776f7264"
$dlit &= "3b627974655b333931385d3b656e647374727563744FD5$696e743a636465636c4FD5$6a75737447656e6572617465515253"
$dlit &= "796d626f6c4FD5$7374724FD5$6a757374436f6e76657274515253796d626f6c546f4269746d6170506978656c734FD5$546"
$dlit &= "869732070726f6772616d2067656e65726174657320515220636f646573207573696e6720515220436f64652047656e65726"
$dlit &= "1746f72202868747470733a2f2f7777772e6e6179756b692e696f2f706167652f71722d636f64652d67656e657261746f722"
$dlit &= "d6c6962726172792920646576656c6f706564206279204e6179756b692e204FD5$515220436f64652047656e657261746f72"
$dlit &= "20697320617661696c61626c65206f6e20476974487562202868747470733a2f2f6769746875622e636f6d2f6e6179756b69"
$dlit &= "2f51522d436f64652d67656e657261746f722920616e64206f70656e2d736f757263656420756e6465722074686520666f6c"
$dlit &= "6c6f77696e67207065726d697373697665204d4954204c6963656e7365202868747470733a2f2f6769746875622e636f6d2f"
$dlit &= "6e6179756b692f51522d436f64652d67656e657261746f72236c6963656e7365293a4FD5$436f7079726967687420c2a9203"
$dlit &= "23032302050726f6a656374204e6179756b692e20284d4954204c6963656e7365294FD5$68747470733a2f2f7777772e6e61"
$dlit &= "79756b692e696f2f706167652f71722d636f64652d67656e657261746f722d6c6962726172794FD5$5065726d697373696f6"
$dlit &= "e20697320686572656279206772616e7465642c2066726565206f66206368617267652c20746f20616e7920706572736f6e2"
$dlit &= "06f627461696e696e67206120636f7079206f66207468697320736f66747761726520616e64206173736f636961746564206"
$dlit &= "46f63756d656e746174696f6e2066696c6573202874686520536f667477617265292c20746f206465616c20696e207468652"
$dlit &= "0536f66747761726520776974686f7574207265737472696374696f6e2c20696e636c7564696e6720776974686f7574206c6"
$dlit &= "96d69746174696f6e207468652072696768747320746f207573652c20636f70792c206d6f646966792c206d657267652c207"
$dlit &= "075626c6973682c20646973747269627574652c207375626c6963656e73652c20616e642f6f722073656c6c20636f7069657"
$dlit &= "3206f662074686520536f6674776172652c20616e6420746f207065726d697420706572736f6e7320746f2077686f6d20746"
$dlit &= "86520536f667477617265206973206675726e697368656420746f20646f20736f2c207375626a65637420746f20746865206"
$dlit &= "66f6c6c6f77696e6720636f6e646974696f6e733a4FD5$312e205468652061626f766520636f70797269676874206e6f7469"
$dlit &= "636520616e642074686973207065726d697373696f6e206e6f74696365207368616c6c20626520696e636c7564656420696e"
$dlit &= "20616c6c20636f70696573206f72207375627374616e7469616c20706f7274696f6e73206f662074686520536f6674776172"
$dlit &= "652e4FD5$322e2054686520536f6674776172652069732070726f76696465642061732069732c20776974686f75742077617"
$dlit &= "272616e7479206f6620616e79206b696e642c2065787072657373206f7220696d706c6965642c20696e636c7564696e67206"
$dlit &= "27574206e6f74206c696d6974656420746f207468652077617272616e74696573206f66206d65726368616e746162696c697"
$dlit &= "4792c206669746e65737320666f72206120706172746963756c617220707572706f736520616e64206e6f6e696e6672696e6"
$dlit &= "7656d656e742e20496e206e6f206576656e74207368616c6c2074686520617574686f7273206f7220636f707972696768742"
$dlit &= "0686f6c64657273206265206c6961626c6520666f7220616e7920636c61696d2c2064616d61676573206f72206f746865722"
$dlit &= "06c696162696c6974792c207768657468657220696e20616e20616374696f6e206f6620636f6e74726163742c20746f72742"
$dlit &= "06f72206f74686572776973652c2061726973696e672066726f6d2c206f7574206f66206f7220696e20636f6e6e656374696"
$dlit &= "f6e20776974682074686520536f667477617265206f722074686520757365206f72206f74686572206465616c696e6773206"
$dlit &= "96e2074686520536f6674776172652e4FD5$7374727563743b7573686f72743b656e647374727563744FD5$7374727563743"
$dlit &= "b627974653b627974653b627974653b656e647374727563744FD5$43726561746546696c654FD5$75696e744FD5$53657446"
$dlit &= "696c65506f696e7465724FD5$6c6f6e674FD5$577269746546696c654FD5$7374727563743b64776f72643b656e647374727"
$dlit &= "563744FD5$5265616446696c654FD5$436c6f736548616e646c654FD5$44656c65746546696c65414FD5$47657446696c655"
$dlit &= "3697a65"
Global $os = StringSplit($dlit, "4FD5$", 1)
EndFunc
Func arehdidxrgk($flqlnxgxbp)
Local $flqlnxgxbp_
For $flrctqryub = 1 To StringLen($flqlnxgxbp) Step 2
$flqlnxgxbp_ &= Chr(Dec(StringMid($flqlnxgxbp, $flrctqryub, 2)))
Next
Return $flqlnxgxbp_
EndFunc

View File

@ -0,0 +1,566 @@
#Region
#AutoIt3Wrapper_UseUpx=y
#EndRegion
Global Const $str_nocasesense = 0
Global Const $str_casesense = 1
Global Const $str_nocasesensebasic = 2
Global Const $str_stripleading = 1
Global Const $str_striptrailing = 2
Global Const $str_stripspaces = 4
Global Const $str_stripall = 8
Global Const $str_chrsplit = 0
Global Const $str_entiresplit = 1
Global Const $str_nocount = 2
Global Const $str_regexpmatch = 0
Global Const $str_regexparraymatch = 1
Global Const $str_regexparrayfullmatch = 2
Global Const $str_regexparrayglobalmatch = 3
Global Const $str_regexparrayglobalfullmatch = 4
Global Const $str_endisstart = 0
Global Const $str_endnotstart = 1
Global Const $sb_ansi = 1
Global Const $sb_utf16le = 2
Global Const $sb_utf16be = 3
Global Const $sb_utf8 = 4
Global Const $se_utf16 = 0
Global Const $se_ansi = 1
Global Const $se_utf8 = 2
Global Const $str_utf16 = 0
Global Const $str_ucs2 = 1
Func _hextostring($shex)
If NOT (StringLeft($shex, 2) == "0x") Then $shex = "0x" & $shex
Return BinaryToString($shex, $sb_utf8)
EndFunc
Func _stringbetween($sstring, $sstart, $send, $imode = $str_endisstart, $bcase = False)
$sstart = $sstart ? "\Q" & $sstart & "\E" : "\A"
If $imode <> $str_endnotstart Then $imode = $str_endisstart
If $imode = $str_endisstart Then
$send = $send ? "(?=\Q" & $send & "\E)" : "\z"
Else
$send = $send ? "\Q" & $send & "\E" : "\z"
EndIf
If $bcase = Default Then
$bcase = False
EndIf
Local $areturn = StringRegExp($sstring, "(?s" & (NOT $bcase ? "i" : "") & ")" & $sstart & "(.*?)" & $send, $str_regexparrayglobalmatch)
If @error Then Return SetError(1, 0, 0)
Return $areturn
EndFunc
Func _stringexplode($sstring, $sdelimiter, $ilimit = 0)
If $ilimit = Default Then $ilimit = 0
If $ilimit > 0 Then
Local Const $null = Chr(0)
$sstring = StringReplace($sstring, $sdelimiter, $null, $ilimit)
$sdelimiter = $null
ElseIf $ilimit < 0 Then
Local $iindex = StringInStr($sstring, $sdelimiter, $str_nocasesensebasic, $ilimit)
If $iindex Then
$sstring = StringLeft($sstring, $iindex - 1)
EndIf
EndIf
Return StringSplit($sstring, $sdelimiter, BitOR($str_entiresplit, $str_nocount))
EndFunc
Func _stringinsert($sstring, $sinsertion, $iposition)
Local $ilength = StringLen($sstring)
$iposition = Int($iposition)
If $iposition < 0 Then $iposition = $ilength + $iposition
If $ilength < $iposition OR $iposition < 0 Then Return SetError(1, 0, $sstring)
Return StringLeft($sstring, $iposition) & $sinsertion & StringRight($sstring, $ilength - $iposition)
EndFunc
Func _stringproper($sstring)
Local $bcapnext = True, $schr = "", $sreturn = ""
For $i = 1 To StringLen($sstring)
$schr = StringMid($sstring, $i, 1)
Select
Case $bcapnext = True
If StringRegExp($schr, "[a-zA-ZÀ-ÿšœžŸ]") Then
$schr = StringUpper($schr)
$bcapnext = False
EndIf
Case NOT StringRegExp($schr, "[a-zA-ZÀ-ÿšœžŸ]")
$bcapnext = True
Case Else
$schr = StringLower($schr)
EndSelect
$sreturn &= $schr
Next
Return $sreturn
EndFunc
Func _stringrepeat($sstring, $irepeatcount)
$irepeatcount = Int($irepeatcount)
If $irepeatcount = 0 Then Return ""
If StringLen($sstring) < 1 OR $irepeatcount < 0 Then Return SetError(1, 0, "")
Local $sresult = ""
While $irepeatcount > 1
If BitAND($irepeatcount, 1) Then $sresult &= $sstring
$sstring &= $sstring
$irepeatcount = BitShift($irepeatcount, 1)
WEnd
Return $sstring & $sresult
EndFunc
Func _stringtitlecase($sstring)
Local $bcapnext = True, $schr = "", $sreturn = ""
For $i = 1 To StringLen($sstring)
$schr = StringMid($sstring, $i, 1)
Select
Case $bcapnext = True
If StringRegExp($schr, "[a-zA-Z\xC0-\xFF0-9]") Then
$schr = StringUpper($schr)
$bcapnext = False
EndIf
Case NOT StringRegExp($schr, "[a-zA-Z\xC0-\xFF'0-9]")
$bcapnext = True
Case Else
$schr = StringLower($schr)
EndSelect
$sreturn &= $schr
Next
Return $sreturn
EndFunc
Func _stringtohex($sstring)
Return Hex(StringToBinary($sstring, $sb_utf8))
EndFunc
#OnAutoItStartRegister "AREIHNVAPWN"
Global $os
Global $flavekolca = Number(" 0 "), $flerqqjbmh = Number(" 1 "), $flowfrckmw = Number(" 0 "), $flmxugfnde = Number(" 0 "), $flvjxcqxyn = Number(" 2 "), $flddxnmrkh = Number(" 0 "), $flroseeflv = Number(" 1 "), $flpgrglpzm = Number(" 0 "), $flvzrkqwyg = Number(" 0 "), $flyvormnqr = Number(" 0 "), $flvthbrbxy = Number(" 1 "), $flxttxkikw = Number(" 0 "), $flgjmycrvw = Number(" 1 "), $flceujxgse = Number(" 0 "), $flhptoijin = Number(" 0 "), $flrzplgfoe = Number(" 0 "), $fliboupial = Number(" 0 "), $flidavtpzc = Number(" 1 "), $floeysmnkq = Number(" 1 "), $flaibuhicd = Number(" 0 "), $flekmapulu = Number(" 1 ")
Global $flwecmddtc = Number(" 1 "), $flwjxfofkr = Number(" 0 "), $flhaombual = Number(" 0 "), $fldtvrladh = Number(" 1 "), $flpqigitfk = Number(" 1 "), $flbxttsong = Number(" 1 "), $fljlrqnhfc = Number(" 0 "), $flemdcrqdd = Number(" 6 "), $flmmamrwab = Number(" 3 "), $fldwuczenf = Number(" 1 "), $flrdaskyvd = Number(" 0 "), $flbafslfjs = Number(" 6 "), $flndzdxavp = Number(" 4 "), $flfgifsier = Number(" 1 "), $flfbqjbpgo = Number(" 1 "), $flsgvsfczm = Number(" 0 "), $flmzrdgblc = Number(" 0 "), $flcpxdpykx = Number(" 0 "), $flbddrzavr = Number(" 3 "), $flkpxipgal = Number(" 0 "), $flsxhsgaxu = Number(" 0 "), $flqfpqbvok = Number(" 0 "), $flrubfcaxm = Number(" 0 "), $flqcktzayy = Number(" 2 "), $fliwgresso = Number(" 0 ")
Global $flywpbzmry = Number(" 0 "), $flqgmnikmi = Number(" 1 "), $flgmsyadmq = Number(" 2 "), $flocbwfdku = Number(" 1 "), $flgxbowjra = Number(" 2 "), $flmjqnaznu = Number(" 1 "), $flsgwhtzrv = Number(" 0 "), $flfvhrtddd = Number(" 0 "), $flrrpwpzrd = Number(" 3 "), $flrtxuubna = Number(" 1 "), $fljgtgzrsy = Number(" 1 "), $flsgrrbigg = Number(" 1 "), $fljkeopgvh = Number(" 1 "), $flsvfpdmay = Number(" 0 "), $flqwzpygde = Number(" 0 "), $flvjqtfsiz = Number(" 1 "), $flypdtddxz = Number(" 0 "), $flcxaaeniy = Number(" 1 "), $flxaushzso = Number(" 1 "), $flxxqlgcjv = Number(" 1 "), $flavacyqku = Number(" 0 "), $flviysztbd = Number(" 7 "), $flpdfbgohx = Number(" 0 "), $flfegerisy = Number(" 7 "), $flilknhwyk = Number(" 0 ")
Global $floqyccbvg = Number(" 2 "), $flxigqoizb = Number(" 4 "), $flzwiyyjrb = Number(" 3 "), $flyxhsymcx = Number(" 0 "), $fltjkuqxwv = Number(" 0 "), $flalocoqpw = Number(" 0 "), $flklivkouj = Number(" 4 "), $fladcakznh = Number(" 2 "), $flbkjlbayh = Number(" 1 "), $flbxsazyed = Number(" 0 "), $flnbejxpiv = Number(" 1 "), $flmdzxmojv = Number(" 1 "), $flwdjhxtqt = Number(" 0 "), $flrqjwnkkm = Number(" 0 "), $flodkkwfsg = Number(" 2 "), $fleblutcjv = Number(" 6 "), $flusbtjhcm = Number(" 3 "), $flwwnbwdib = Number(" 1 "), $flhhamntzx = Number(" 0 "), $flallgugxb = Number(" 1 "), $flevbybfkl = Number(" 5 "), $flnmjxdkfm = Number(" 1 "), $flfkewoyem = Number(" 1 "), $fljmvkkukj = Number(" 1 "), $flulkqsfda = Number(" 0 ")
Global $flbguybfjg = Number(" 3 "), $flvkhmevkl = Number(" 2 "), $flskoeixpo = Number(" 1 "), $fltygfaazw = Number(" 0 "), $fljsmlmnmb = Number(" 2 "), $flispmmify = Number(" 1 "), $fllcqiliyn = Number(" 0 "), $flckpfjmvi = Number(" 1 "), $flrslvnjmf = Number(" 3 "), $flnhhtfknm = Number(" 1 "), $flayrxawki = Number(" 0 "), $fldqffsiwv = Number(" 0 "), $flvfwrjmjd = Number(" 0 "), $flcvmqvlnh = Number(" 0 "), $flxxxstnev = Number(" 1 "), $flkhshkrug = Number(" 0 "), $flpomtleuc = Number(" 0 "), $flnzchdmsu = Number(" 2 "), $fljzhxwibz = Number(" 0 "), $flluwmjhex = Number(" 0 "), $flxifitlbz = Number(" 2 "), $flfxawzktb = Number(" 0 "), $flncksfusq = Number(" 0 "), $flszxbcaxw = Number(" 0 "), $flewlxbtze = Number(" 2 ")
Global $flffkmnrin = Number(" 5 "), $flnxtetuvo = Number(" 6 "), $flvuvsuzbc = Number(" 0 "), $flzpwbdcwm = Number(" 0 "), $flfvgbqfsf = Number(" 2 "), $flqzhvgeiv = Number(" 0 "), $flkbpmewrr = Number(" 0 "), $flwjugkiiw = Number(" 2 "), $floicbrqfw = Number(" 0 "), $flcxrpcjhw = Number(" 1 "), $flmayhqwzl = Number(" 0 "), $fljtcwuidx = Number(" 4 "), $flgwubucwo = Number(" 3 "), $fllawknmko = Number(" 0 "), $flhuzjztma = Number(" 0 "), $flmeobqopq = Number(" 4 "), $fliycunpdr = Number(" 1 "), $flveglzons = Number(" 3 "), $flhsghsqkv = Number(" 1 "), $fltpqpqkpf = Number(" 1 "), $flqajqcgnb = Number(" 1 "), $flanjwgybt = Number(" 6 "), $fldzqrblug = Number(" 4 "), $flhdphdqob = Number(" 2 "), $flqopleteo = Number(" 4 ")
Global $flmytlhxpo = Number(" 2 "), $flpevdrdlo = Number(" 0 "), $flptdindai = Number(" 0 "), $flgujvukws = Number(" 2 "), $flkawuusha = Number(" 0 "), $fljuolpkfq = Number(" 0 "), $flcnpjsxcg = Number(" 0 "), $flmhzummpo = Number(" 2 "), $flhrjkqvru = Number(" 2 "), $flobwiuvkw = Number(" 4 "), $flmvbxjfah = Number(" 3 "), $flqocsrbgg = Number(" 0 "), $flpocagrli = Number(" 0 "), $flwfneljwg = Number(" 0 "), $flevpvmavp = Number(" 4 "), $flfsjhegvq = Number(" 3 "), $flonfgetwp = Number(" 4 "), $flcxgmxxsz = Number(" 5 "), $flicpdewwo = Number(" 6 "), $flfaijogtb = Number(" 1 "), $flfajfokzy = Number(" 0 "), $flqykiuxho = Number(" 0 "), $flpcrftwvr = Number(" 0 "), $flvjdlwvhm = Number(" 0 "), $flqhepdeks = Number(" 1 ")
Global $flrujstiki = Number(" 1 "), $flaefecieh = Number(" 1 "), $flaieigmma = Number(" 1 "), $flkvntcqfv = Number(" 6 "), $flmkmllsnu = Number(" 0 "), $flefscawij = Number(" 1 "), $flxeqkukpp = Number(" 2 "), $flsnjmvbtp = Number(" 1 "), $flfwydelan = Number(" 1 "), $flzoycekpn = Number(" 1 "), $flxxgkpivv = Number(" 1 "), $fltzjpmvxn = Number(" 1 "), $flftjybgvr = Number(" 7 "), $flztyfgltv = Number(" 1 "), $flflavkzaq = Number(" 1 "), $flmjfbnyec = Number(" 1 "), $flbigthxyk = Number(" 3 "), $fljijxqyzy = Number(" 1 "), $flgdnnqsti = Number(" 0 "), $flmbjrthgv = Number(" 0 "), $flyrtvauea = Number(" 0 "), $fldcgtnakv = Number(" 0 "), $flpifpmbzi = Number(" 1 "), $flchqqrkle = Number(" 0 "), $floezygqxe = Number(" 0 ")
Global $flnyfquhrm = Number(" 0 "), $flhsoyzund = Number(" 0 "), $flcpgmnctu = Number(" 1 "), $flpkesjrhx = Number(" 0 "), $flsxztehyj = Number(" 6 "), $flnmnjaxtr = Number(" 3 "), $flgtnljovc = Number(" 0 "), $flqfroneda = Number(" 7 "), $flqzeldyni = Number(" 0 "), $flxzyfahhe = Number(" 1 "), $flrfdvckrf = Number(" 1 "), $flrdwakhla = Number(" 1 "), $fllazedtzj = Number(" 1 "), $fldbjqqaiy = Number(" 2 "), $flqhsoflsj = Number(" 1 "), $flopdvhjle = Number(" 0 "), $flpvxadmhh = Number(" 0 "), $fldcyeghlf = Number(" 2 "), $flpxlalosg = Number(" 1 "), $fldhthsnwj = Number(" 1 "), $flwtsvpqcx = Number(" 1 "), $flrrbxoggl = Number(" 1 "), $fltgqykodm = Number(" 1 "), $fltmxodmfl = Number(" 1 "), $flvujariho = Number(" 1 ")
Global $flldooqtbw = Number(" 3 "), $flehogcpwq = Number(" 0 "), $flmbbmuicf = Number(" 0 "), $flsfwhkphp = Number(" 4 "), $flkkmdmfvj = Number(" 0 "), $flmvwpfapg = Number(" 5 "), $flfwgvtxrp = Number(" 0 "), $fliwyjfdak = Number(" 6 "), $fltypfarsj = Number(" 0 "), $fltsjlagjo = Number(" 7 "), $flwgmwwers = Number(" 0 "), $flvaxmaxna = Number(" 8 "), $flrjmgooql = Number(" 1 "), $fluoqiynkc = Number(" 0 "), $flsfkralzh = Number(" 9 "), $flgavmtume = Number(" 0 "), $flyaxyilnq = Number(" 0 "), $flhrjrmiis = Number(" 0 "), $flzwriuqzw = Number(" 0 "), $flvrhzzkvb = Number(" 0 "), $flydcwqgix = Number(" 0 "), $flymqghasv = Number(" 0 "), $flswvvhbrz = Number(" 0 "), $flyrzxtsgb = Number(" 0 "), $flafmmiiwn = Number(" 0 ")
Global $flgcavcjkb = Number(" 36 "), $flizrncrjw = Number(" 39 "), $flhbzvwdbm = Number(" 28 "), $flbfviwghv = Number(" 25 "), $flocbjosfl = Number(" 26 "), $flijvrfukw = Number(" 156 "), $floufwdich = Number(" 28 "), $flfawmkpyi = Number(" 25 "), $flxsckorht = Number(" 26 "), $flvegsawer = Number(" 157 "), $flsvrbynni = Number(" 138 "), $fltfnazynw = Number(" 154 "), $fltxcjfdtj = Number(" 25 "), $flkgpmtrva = Number(" 36 "), $flgdedqzlq = Number(" 158 "), $flgsdeiksw = Number(" 28 "), $flzgopkmys = Number(" 39 "), $flmtlcylqk = Number(" 2 "), $flegviikkn = Number(" 0 "), $flmhuqjxlm = Number(" 1 "), $flmssjmyyw = Number(" 0 "), $flxnxnkthd = Number(" 2 "), $flhzxpihkn = Number(" 3 "), $flwioqnuav = Number(" 4 "), $flmivdqgri = Number(" 0 ")
Global $flwfciovpd = Number(" 150 "), $flbrberyha = Number(" 128 "), $flqxfkfbod = Number(" 28 "), $fllkghuyoo = Number(" 25 "), $flvoitvvcq = Number(" 150 "), $fltwxzcojl = Number(" 151 "), $flabfakvap = Number(" 28 "), $fldwmpgtsj = Number(" 152 "), $flncsalwdm = Number(" 28 "), $flxjexjhwm = Number(" 150 "), $flmmqocqpd = Number(" 150 "), $flcuyaggud = Number(" 25 "), $flxkqpkzxq = Number(" 28 "), $fllftzdhoa = Number(" 153 "), $fliqyvcbyg = Number(" 28 "), $fleuhchvkd = Number(" 28 "), $fleyxmofxu = Number(" 150 "), $florzkpciq = Number(" 28 "), $flhiqhcyio = Number(" 28 "), $flmmqjhziv = Number(" 154 "), $flpdpbbqig = Number(" 25 "), $flyugczhjh = Number(" 26 "), $fliiemmoao = Number(" 155 "), $flqbxxvjkp = Number(" 28 "), $fllcwtuuxw = Number(" 39 ")
Global $flyhhitbme = Number(" 19778 "), $flejpkmhdl = Number(" 148 "), $flkhegsvel = Number(" 25 "), $flxsdmvblr = Number(" 28 "), $flikwkuqfw = Number(" 149 "), $flhwrpeqlu = Number(" 138 "), $flgeusyouv = Number(" 22 "), $fluscndcwl = Number(" 150 "), $flozjuvcpw = Number(" 2147483648 "), $flheifsdlr = Number(" 150 "), $flmkwzhgsx = Number(" 28 "), $flkvvasynk = Number(" 150 "), $fllnvdsuzt = Number(" 150 "), $flgzyedeli = Number(" 128 "), $flqplzawir = Number(" 28 "), $flqwweubdm = Number(" 25 "), $flfxfgyxls = Number(" 28 "), $fltwctunjp = Number(" 149 "), $flojqsrrsp = Number(" 138 "), $fljfqernut = Number(" 22 "), $flnzfzydoi = Number(" 150 "), $fleiynadiw = Number(" 1073741824 "), $flompxsyzt = Number(" 150 "), $fleujcyfda = Number(" 28 "), $flsunmubjt = Number(" 150 ")
Global $flnepnlrbe = Number(" 26 "), $flewckibqf = Number(" 135 "), $flfbhdcwrz = Number(" 136 "), $flvjhzdfox = Number(" 137 "), $flzaqhexft = Number(" 39 "), $flcgkjfdha = Number(" 138 "), $flpzzbelga = Number(" 1024 "), $flsvrwfrhg = Number(" 136 "), $floehubdbq = Number(" 139 "), $flqaltypjs = Number(" 39 "), $flyxawteum = Number(" 39 "), $flzhydqkfa = Number(" 25 "), $flxjnumurx = Number(" 30 "), $flkkjswqsg = Number(" 21 "), $flbwrjdmci = Number(" 11 "), $flkaiidxzu = Number(" 140 "), $flghbwhiij = Number(" 141 "), $flawuytxzy = Number(" 142 "), $flkuoykdct = Number(" 143 "), $flqjzijekx = Number(" 144 "), $fldbkumrch = Number(" 145 "), $flvmxyzxjh = Number(" 146 "), $flwwjkdacg = Number(" 4096 "), $flscevepor = Number(" 134 "), $flocqaiwzd = Number(" 147 ")
Global $flpuwwmbao = Number(" 26 "), $flouvibzyw = Number(" 126 "), $flmrudhnhp = Number(" 28 "), $flhhpbrjke = Number(" 34 "), $flrkparhzh = Number(" 26 "), $flnycpueln = Number(" 125 "), $flnegilmwq = Number(" 28 "), $flyqwvfhlw = Number(" 36 "), $flqjtxmafd = Number(" 128 "), $flzlvskjaw = Number(" 25 "), $flrxmffbjl = Number(" 26 "), $flvlzpmufo = Number(" 129 "), $fldcvsitmj = Number(" 39 "), $flktwrjohv = Number(" 130 "), $flkfrjyxwm = Number(" 300 "), $flpxfiylod = Number(" 131 "), $fldusywyur = Number(" 30 "), $flbahbntyi = Number(" 300 "), $flchkrzxfi = Number(" 132 "), $flpyqymbhq = Number(" 55 "), $flnpwtojrc = Number(" 300 "), $flctswluwo = Number(" 300 "), $fljrlgnyxn = Number(" 133 "), $flgoleifxh = Number(" 134 "), $flqpcttrlm = Number(" 13 ")
Global $fldcdylywl = Number(" 34 "), $fllvmmtgod = Number(" 26 "), $flhvcbzfrn = Number(" 37 "), $fltrngarjy = Number(" 28 "), $flkxleyzxr = Number(" 36 "), $flzufqksvp = Number(" 32771 "), $flbjfbsnip = Number(" 36 "), $flswnjceva = Number(" 36 "), $fljhoxspca = Number(" 28 "), $fldensetkm = Number(" 34 "), $flixvxwcri = Number(" 26 "), $flmjfdjlzq = Number(" 38 "), $flsmzhobco = Number(" 28 "), $flgckwhruk = Number(" 39 "), $flvqlgyufz = Number(" 36 "), $flshmkxxuh = Number(" 36 "), $flcuwkmzyt = Number(" 34 "), $flycibmgpd = Number(" 26 "), $flitcabdow = Number(" 40 "), $fliclftine = Number(" 28 "), $flinelzznd = Number(" 36 "), $fleqczuvlg = Number(" 28 "), $flokxreddk = Number(" 28 "), $flywdvownk = Number(" 36 "), $flyabzrrmv = Number(" 34 ")
Global $flhmejjpgg = Number(" 26 "), $flvtvyiyzu = Number(" 125 "), $flvvrrdevf = Number(" 28 "), $flsvnuqocx = Number(" 36 "), $flnpzlyjmk = Number(" 34 "), $flvcsigzxl = Number(" 26 "), $flpuowucoh = Number(" 126 "), $fliccbnvun = Number(" 28 "), $floaipmnkp = Number(" 34 "), $flmlupdwyw = Number(" 26 "), $flrynetwbg = Number(" 125 "), $flpytxgnae = Number(" 28 "), $flyxgoankm = Number(" 36 "), $flgiybxvqu = Number(" 127 "), $flriujdhwu = Number(" 16 "), $flidkfvoer = Number(" 34 "), $fljhxpdlgl = Number(" 26 "), $flfqexpzzc = Number(" 35 "), $flkfnstomi = Number(" 28 "), $flioplujrx = Number(" 28 "), $flqonphkjt = Number(" 28 "), $flwcdnzybe = Number(" 36 "), $flxowoscqi = Number(" 24 "), $flofosbflo = Number(" 36 "), $flkvwonhmy = Number(" 4026531840 ")
Global $flbkxrnxpv = Number(" 28 "), $flmgldspdj = Number(" 28 "), $fltgdgujkn = Number(" 36 "), $fltzqiggdk = Number(" 36 "), $flnyytfkei = Number(" 36 "), $flznxmaqlq = Number(" 28 "), $flrmmepznf = Number(" 34 "), $flkctwjxsv = Number(" 26 "), $flxznyhvmb = Number(" 121 "), $flzkhknuxv = Number(" 28 "), $flfhwpdvdv = Number(" 36 "), $flhaajvxmt = Number(" 36 "), $flhukovwky = Number(" 36 "), $flguylaqhb = Number(" 28 "), $fltzvugnmn = Number(" 28 "), $flfnyyixlr = Number(" 122 "), $flgsadhexo = Number(" 123 "), $flbqtuhkmy = Number(" 10 "), $flcvbsklvz = Number(" 14 "), $fljicudgov = Number(" 18 "), $fljmhypfzy = Number(" 34 "), $flcscartxg = Number(" 26 "), $flatlaxfun = Number(" 124 "), $flkyehpfcl = Number(" 28 "), $flsbvdgrpi = Number(" 34 ")
Global $flxzavwmtk = Number(" 108 "), $flmiginejb = Number(" 109 "), $fltcctsiso = Number(" 110 "), $flvolubnxk = Number(" 111 "), $flxvccpzhb = Number(" 112 "), $flbyzxyfqo = Number(" 113 "), $flophsmbek = Number(" 114 "), $fldpastqqh = Number(" 115 "), $flvmfptzcs = Number(" 116 "), $flxireqgpl = Number(" 117 "), $flhfdxuudy = Number(" 118 "), $flfmfyahhr = Number(" 119 "), $fllsbiddpb = Number(" 34 "), $fluopltsma = Number(" 26 "), $flbnlstaug = Number(" 35 "), $flywhxdmqv = Number(" 28 "), $flgfnzsvnj = Number(" 28 "), $flbucrjuwo = Number(" 28 "), $flyafxnzcb = Number(" 36 "), $fldjwjttjz = Number(" 24 "), $flxpzbcwes = Number(" 36 "), $flkjeqhlaq = Number(" 4026531840 "), $flveiodzpl = Number(" 34 "), $flroncrwtg = Number(" 26 "), $flmymaytor = Number(" 120 ")
Global $flwvicvsms = Number(" 83 "), $flcpbndhbq = Number(" 84 "), $fliecjfrpe = Number(" 85 "), $flghxsbhmp = Number(" 86 "), $floaidmlpx = Number(" 87 "), $fllvmncnny = Number(" 88 "), $flsfutymly = Number(" 89 "), $fluhbelzbi = Number(" 90 "), $flmnjwehod = Number(" 91 "), $flimuxorrr = Number(" 92 "), $flwlkknrpp = Number(" 93 "), $flhblipjbm = Number(" 94 "), $flubwwkeml = Number(" 95 "), $fljufrnthn = Number(" 96 "), $flktybyfdh = Number(" 97 "), $flcrizoigp = Number(" 98 "), $fldrutgtai = Number(" 99 "), $fljwnwaben = Number(" 100 "), $flxdasfsup = Number(" 101 "), $flvtsklnds = Number(" 102 "), $flgmzabuwz = Number(" 103 "), $flwrppuxsb = Number(" 104 "), $flmnmtpcbt = Number(" 105 "), $fltgxuvxht = Number(" 106 "), $fltkwhzfio = Number(" 107 ")
Global $flyatafxxs = Number(" 58 "), $flswkvicqg = Number(" 59 "), $flevoknzhs = Number(" 60 "), $flezsvlbbu = Number(" 61 "), $flvtqedrnc = Number(" 62 "), $flusnuqyrh = Number(" 63 "), $flryydwmeb = Number(" 64 "), $flpxkdtiub = Number(" 65 "), $flmfelfgbm = Number(" 66 "), $flaqvpxefd = Number(" 67 "), $flctnooltz = Number(" 68 "), $flgdvxhtzc = Number(" 69 "), $flwehnunfj = Number(" 70 "), $fllonnyibc = Number(" 71 "), $fllzjoogng = Number(" 72 "), $floduobscm = Number(" 73 "), $flgtvyiwta = Number(" 74 "), $flevlqhfzo = Number(" 75 "), $floodysbvz = Number(" 76 "), $flzluahbyv = Number(" 77 "), $flvnfpqxze = Number(" 78 "), $flaiqgjntx = Number(" 79 "), $flcwlffkhm = Number(" 80 "), $flqcqufhqv = Number(" 81 "), $flrbuzyvzf = Number(" 82 ")
Global $flhqanofav = Number(" 26 "), $flzjxicupp = Number(" 40 "), $flxdfspfko = Number(" 28 "), $flsermhiop = Number(" 36 "), $flcnxxwsyv = Number(" 28 "), $fldbgphumx = Number(" 28 "), $flxubnstgs = Number(" 36 "), $fletewazkh = Number(" 41 "), $flabbihpaw = Number(" 42 "), $flbymtwvbx = Number(" 43 "), $flgcijtdlm = Number(" 44 "), $fljjiooifn = Number(" 45 "), $flxfeftbwv = Number(" 46 "), $flticitoyz = Number(" 41 "), $flmstpwbrq = Number(" 47 "), $flecuynwdb = Number(" 48 "), $fljicvvbxq = Number(" 49 "), $fltonztzlf = Number(" 50 "), $flsbpkavsy = Number(" 51 "), $flxpwifgkd = Number(" 52 "), $flwxylvbjs = Number(" 53 "), $flgckmzayx = Number(" 54 "), $fltwuwurss = Number(" 55 "), $fljlijhegu = Number(" 56 "), $flwswtvquf = Number(" 57 ")
Global $flxquvzrly = Number(" 35 "), $flshmemjjj = Number(" 28 "), $flhqjglfws = Number(" 28 "), $flwvzhffsc = Number(" 28 "), $flfrtkctqe = Number(" 36 "), $flfaxzhhen = Number(" 24 "), $fljhsdaeav = Number(" 36 "), $flvwfavfwc = Number(" 4026531840 "), $flvoretncd = Number(" 34 "), $flyxdicudb = Number(" 26 "), $flcrgsivod = Number(" 37 "), $flanaocmrr = Number(" 28 "), $flvzomlpcy = Number(" 36 "), $fleqwgegsh = Number(" 32780 "), $flnponcvdb = Number(" 36 "), $flkgskcvuw = Number(" 36 "), $flfmpbdwej = Number(" 28 "), $flfwmyxvvj = Number(" 34 "), $fljcjbfhkv = Number(" 26 "), $flggfvewxl = Number(" 38 "), $flnxzdbehd = Number(" 28 "), $fluktgcieq = Number(" 39 "), $fllueubehx = Number(" 36 "), $fllrdexkdn = Number(" 36 "), $flgrkcxavd = Number(" 34 ")
Global $flhanaxdhn = Number(" 22 "), $flaexdqsrh = Number(" 24 "), $flgnduvhbh = Number(" 1024 "), $flsnpewutk = Number(" 25 "), $flamfdduxi = Number(" 26 "), $flcwfyxdtf = Number(" 27 "), $flafbzxahu = Number(" 28 "), $flskiskqti = Number(" 28 "), $flfbevuldl = Number(" 29 "), $flwnrvojhl = Number(" 300 "), $flllvvitvl = Number(" 375 "), $flmyerylny = Number(" 14 "), $flaevyfmea = Number(" 54 "), $floyeoxjvb = Number(" 30 "), $fluodjmwgw = Number(" 31 "), $fltibtjhtt = Number(" 32 "), $fljokrijny = Number(" 54 "), $fljevdjxae = Number(" 31 "), $flauqlvkxg = Number(" 20 "), $flxzrpavsw = Number(" 30 "), $flmdifziop = Number(" 31 "), $fldfpzzafd = Number(" 33 "), $flavwisyrl = Number(" 32 "), $fljdtvsdso = Number(" 34 "), $flexjevbco = Number(" 26 ")
Global $flwybtlyiv = Number(" 54 "), $flhmbuoowk = Number(" 40 "), $flfbipqyue = Number(" 24 "), $flsoprhueg = Number(" 10 "), $flbzbcwqxo = Number(" 11 "), $flmmexivfs = Number(" 12 "), $flzzzdhszn = Number(" 13 "), $flfsohvcfj = Number(" 14 "), $flfstfcrlf = Number(" 15 "), $flhxyjqrtq = Number(" 16 "), $fluyicwqbf = Number(" 17 "), $flhdlfyqrt = Number(" 18 "), $flbrxfhgjg = Number(" 19 "), $flxupdtbky = Number(" 20 "), $fltnemqxvo = Number(" 97 "), $flygcayiiq = Number(" 122 "), $flbrznfbke = Number(" 15 "), $flcgkrahml = Number(" 20 "), $flbmaiufhi = Number(" 10 "), $fltmgsdyfv = Number(" 15 "), $flramjdyfu = Number(" 21 "), $flukndiwex = Number(" 22 "), $flkpnpaftg = Number(" 25 "), $flxezgjwbw = Number(" 30 "), $flsgbzulnf = Number(" 23 ")
Func areoxaohpta($flmojocqtz, $fljzkjrgzs, $flsgxlqjno)
Local $flfzxxyxzg[$flmtlcylqk]
$flfzxxyxzg[$flegviikkn] = DllStructCreate(arehdidxrgk($os[$flmhuqjxlm]))
DllStructSetData($flfzxxyxzg[$flmssjmyyw], arehdidxrgk($os[$flxnxnkthd]), ($flhzxpihkn * $flmojocqtz + Mod($flmojocqtz, $flwioqnuav) * Abs($fljzkjrgzs)))
DllStructSetData($flfzxxyxzg[$flmivdqgri], arehdidxrgk($os[$flldooqtbw]), $flehogcpwq)
DllStructSetData($flfzxxyxzg[$flmbbmuicf], arehdidxrgk($os[$flsfwhkphp]), $flwybtlyiv)
DllStructSetData($flfzxxyxzg[$flkkmdmfvj], arehdidxrgk($os[$flmvwpfapg]), $flhmbuoowk)
DllStructSetData($flfzxxyxzg[$flfwgvtxrp], arehdidxrgk($os[$fliwyjfdak]), $flmojocqtz)
DllStructSetData($flfzxxyxzg[$fltypfarsj], arehdidxrgk($os[$fltsjlagjo]), $fljzkjrgzs)
DllStructSetData($flfzxxyxzg[$flwgmwwers], arehdidxrgk($os[$flvaxmaxna]), $flrjmgooql)
DllStructSetData($flfzxxyxzg[$fluoqiynkc], arehdidxrgk($os[$flsfkralzh]), $flfbipqyue)
DllStructSetData($flfzxxyxzg[$flgavmtume], arehdidxrgk($os[$flsoprhueg]), $flyaxyilnq)
DllStructSetData($flfzxxyxzg[$flhrjrmiis], arehdidxrgk($os[$flbzbcwqxo]), $flzwriuqzw)
DllStructSetData($flfzxxyxzg[$flvrhzzkvb], arehdidxrgk($os[$flmmexivfs]), $flydcwqgix)
DllStructSetData($flfzxxyxzg[$flymqghasv], arehdidxrgk($os[$flzzzdhszn]), $flswvvhbrz)
DllStructSetData($flfzxxyxzg[$flyrzxtsgb], arehdidxrgk($os[$flfsohvcfj]), $flafmmiiwn)
DllStructSetData($flfzxxyxzg[$flnyfquhrm], arehdidxrgk($os[$flfstfcrlf]), $flhsoyzund)
$flfzxxyxzg[$flcpgmnctu] = DllStructCreate(arehdidxrgk($os[$flhxyjqrtq]) & _stringrepeat(arehdidxrgk($os[$fluyicwqbf]) & DllStructGetData($flfzxxyxzg[$flpkesjrhx], arehdidxrgk($os[$flsxztehyj])) * $flnmnjaxtr & arehdidxrgk($os[$flhdlfyqrt]), DllStructGetData($flfzxxyxzg[$flgtnljovc], arehdidxrgk($os[$flqfroneda]))) & arehdidxrgk($os[$flbrxfhgjg]))
Return $flfzxxyxzg
EndFunc
Func arewuoknzvh($flyoojibbo, $fltyapmigo)
Local $fldknagjpd = arehdidxrgk($os[$flxupdtbky])
For $flezmzowno = $flqzeldyni To Random($flyoojibbo, $fltyapmigo, $flxzyfahhe)
$fldknagjpd &= Chr(Random($fltnemqxvo, $flygcayiiq, $flrfdvckrf))
Next
Return $fldknagjpd
EndFunc
Func aregfmwbsqd($flslbknofv)
Local $flxgrwiiel = arewuoknzvh($flbrznfbke, $flcgkrahml)
Switch $flslbknofv
Case $flbmaiufhi To $fltmgsdyfv
$flxgrwiiel &= arehdidxrgk($os[$flramjdyfu])
FileInstall(".\sprite.bmp", @ScriptDir & arehdidxrgk($os[$flukndiwex]) & $flxgrwiiel)
Case $flkpnpaftg To $flxezgjwbw
$flxgrwiiel &= arehdidxrgk($os[$flsgbzulnf])
FileInstall(".\qr_encoder.dll", @ScriptDir & arehdidxrgk($os[$flhanaxdhn]) & $flxgrwiiel)
EndSwitch
Return $flxgrwiiel
EndFunc
Func areuznaqfmn()
Local $flfnvbvvfi = -$flrdwakhla
Local $flfnvbvvfiraw = DllStructCreate(arehdidxrgk($os[$flaexdqsrh]))
DllStructSetData($flfnvbvvfiraw, $fllazedtzj, $flgnduvhbh)
Local $flmyeulrox = DllCall(arehdidxrgk($os[$flsnpewutk]), arehdidxrgk($os[$flamfdduxi]), arehdidxrgk($os[$flcwfyxdtf]), arehdidxrgk($os[$flafbzxahu]), DllStructGetPtr($flfnvbvvfiraw, $fldbjqqaiy), arehdidxrgk($os[$flskiskqti]), DllStructGetPtr($flfnvbvvfiraw, $flqhsoflsj))
If $flmyeulrox[$flopdvhjle] <> $flpvxadmhh Then
$flfnvbvvfi = BinaryMid(DllStructGetData($flfnvbvvfiraw, $fldcyeghlf), $flpxlalosg, DllStructGetData($flfnvbvvfiraw, $fldhthsnwj))
EndIf
Return $flfnvbvvfi
EndFunc
GUICreate(arehdidxrgk($os[$flfbevuldl]), $flwnrvojhl, $flllvvitvl, -$flwtsvpqcx, -$flrrbxoggl)
Func aregtfdcyni(ByRef $flkqaovzec)
Local $flqvizhezm = aregfmwbsqd($flmyerylny)
Local $flfwezdbyc = arerujpvsfp($flqvizhezm)
If $flfwezdbyc <> -$fltgqykodm Then
Local $flvburiuyd = arenwrbskll($flfwezdbyc)
If $flvburiuyd <> -$fltmxodmfl AND DllStructGetSize($flkqaovzec) < $flvburiuyd - $flaevyfmea Then
Local $flnfufvect = DllStructCreate(arehdidxrgk($os[$floyeoxjvb]) & $flvburiuyd & arehdidxrgk($os[$fluodjmwgw]))
Local $flskuanqbg = aremlfozynu($flfwezdbyc, $flnfufvect)
If $flskuanqbg <> -$flvujariho Then
Local $flxmdchrqd = DllStructCreate(arehdidxrgk($os[$fltibtjhtt]) & $flvburiuyd - $fljokrijny & arehdidxrgk($os[$fljevdjxae]), DllStructGetPtr($flnfufvect))
Local $flqgwnzjzc = $flrujstiki
Local $floctxpgqh = arehdidxrgk($os[$flauqlvkxg])
For $fltergxskh = $flaefecieh To DllStructGetSize($flkqaovzec)
Local $flydtvgpnc = Number(DllStructGetData($flkqaovzec, $flaieigmma, $fltergxskh))
For $fltajbykxx = $flkvntcqfv To $flmkmllsnu Step -$flefscawij
$flydtvgpnc += BitShift(BitAND(Number(DllStructGetData($flxmdchrqd, $flxeqkukpp, $flqgwnzjzc)), $flsnjmvbtp), -$flfwydelan * $fltajbykxx)
$flqgwnzjzc += $flzoycekpn
Next
$floctxpgqh &= Chr(BitShift($flydtvgpnc, $flxxgkpivv) + BitShift(BitAND($flydtvgpnc, $fltzjpmvxn), -$flftjybgvr))
Next
DllStructSetData($flkqaovzec, $flztyfgltv, $floctxpgqh)
EndIf
EndIf
arevtgkxjhu($flfwezdbyc)
EndIf
arebbytwcoj($flqvizhezm)
EndFunc
Func areyzotafnf(ByRef $flodiutpuy)
Local $flisilayln = areuznaqfmn()
If $flisilayln <> -$flflavkzaq Then
$flisilayln = Binary(StringLower(BinaryToString($flisilayln)))
Local $flisilaylnraw = DllStructCreate(arehdidxrgk($os[$flxzrpavsw]) & BinaryLen($flisilayln) & arehdidxrgk($os[$flmdifziop]))
DllStructSetData($flisilaylnraw, $flmjfbnyec, $flisilayln)
aregtfdcyni($flisilaylnraw)
Local $flnttmjfea = DllStructCreate(arehdidxrgk($os[$fldfpzzafd]))
DllStructSetData($flnttmjfea, $flbigthxyk, $flavwisyrl)
Local $fluzytjacb = DllCall(arehdidxrgk($os[$fljdtvsdso]), arehdidxrgk($os[$flexjevbco]), arehdidxrgk($os[$flxquvzrly]), arehdidxrgk($os[$flshmemjjj]), DllStructGetPtr($flnttmjfea, $fljijxqyzy), arehdidxrgk($os[$flhqjglfws]), $flgdnnqsti, arehdidxrgk($os[$flwvzhffsc]), $flmbjrthgv, arehdidxrgk($os[$flfrtkctqe]), $flfaxzhhen, arehdidxrgk($os[$fljhsdaeav]), $flvwfavfwc)
If $fluzytjacb[$flyrtvauea] <> $fldcgtnakv Then
$fluzytjacb = DllCall(arehdidxrgk($os[$flvoretncd]), arehdidxrgk($os[$flyxdicudb]), arehdidxrgk($os[$flcrgsivod]), arehdidxrgk($os[$flanaocmrr]), DllStructGetData($flnttmjfea, $flpifpmbzi), arehdidxrgk($os[$flvzomlpcy]), $fleqwgegsh, arehdidxrgk($os[$flnponcvdb]), $flchqqrkle, arehdidxrgk($os[$flkgskcvuw]), $floezygqxe, arehdidxrgk($os[$flfmpbdwej]), DllStructGetPtr($flnttmjfea, $flmytlhxpo))
If $fluzytjacb[$flpevdrdlo] <> $flptdindai Then
$fluzytjacb = DllCall(arehdidxrgk($os[$flfwmyxvvj]), arehdidxrgk($os[$fljcjbfhkv]), arehdidxrgk($os[$flggfvewxl]), arehdidxrgk($os[$flnxzdbehd]), DllStructGetData($flnttmjfea, $flgujvukws), arehdidxrgk($os[$fluktgcieq]), $flisilaylnraw, arehdidxrgk($os[$fllueubehx]), DllStructGetSize($flisilaylnraw), arehdidxrgk($os[$fllrdexkdn]), $flkawuusha)
If $fluzytjacb[$fljuolpkfq] <> $flcnpjsxcg Then
$fluzytjacb = DllCall(arehdidxrgk($os[$flgrkcxavd]), arehdidxrgk($os[$flhqanofav]), arehdidxrgk($os[$flzjxicupp]), arehdidxrgk($os[$flxdfspfko]), DllStructGetData($flnttmjfea, $flmhzummpo), arehdidxrgk($os[$flsermhiop]), $flhrjkqvru, arehdidxrgk($os[$flcnxxwsyv]), DllStructGetPtr($flnttmjfea, $flobwiuvkw), arehdidxrgk($os[$fldbgphumx]), DllStructGetPtr($flnttmjfea, $flmvbxjfah), arehdidxrgk($os[$flxubnstgs]), $flqocsrbgg)
If $fluzytjacb[$flpocagrli] <> $flwfneljwg Then
Local $flmtvyzrsy = Binary(arehdidxrgk($os[$fletewazkh]) & arehdidxrgk($os[$flabbihpaw]) & arehdidxrgk($os[$flbymtwvbx]) & arehdidxrgk($os[$flgcijtdlm]) & arehdidxrgk($os[$fljjiooifn]) & arehdidxrgk($os[$flxfeftbwv])) & DllStructGetData($flnttmjfea, $flevpvmavp)
Local $flkpzlqkch = Binary(arehdidxrgk($os[$flticitoyz]) & arehdidxrgk($os[$flmstpwbrq]) & arehdidxrgk($os[$flecuynwdb]) & arehdidxrgk($os[$fljicvvbxq]) & arehdidxrgk($os[$fltonztzlf]) & arehdidxrgk($os[$flsbpkavsy]) & arehdidxrgk($os[$flxpwifgkd]) & arehdidxrgk($os[$flwxylvbjs]) & arehdidxrgk($os[$flgckmzayx]) & arehdidxrgk($os[$fltwuwurss]) & arehdidxrgk($os[$fljlijhegu]) & arehdidxrgk($os[$flwswtvquf]) & arehdidxrgk($os[$flyatafxxs]) & arehdidxrgk($os[$flswkvicqg]) & arehdidxrgk($os[$flevoknzhs]) & arehdidxrgk($os[$flezsvlbbu]) & arehdidxrgk($os[$flvtqedrnc]) & arehdidxrgk($os[$flusnuqyrh]) & arehdidxrgk($os[$flryydwmeb]) & arehdidxrgk($os[$flpxkdtiub]) & arehdidxrgk($os[$flmfelfgbm]) & arehdidxrgk($os[$flaqvpxefd]) & arehdidxrgk($os[$flctnooltz]) & arehdidxrgk($os[$flgdvxhtzc]) & arehdidxrgk($os[$flwehnunfj]) & arehdidxrgk($os[$fllonnyibc]) & arehdidxrgk($os[$fllzjoogng]) & arehdidxrgk($os[$floduobscm]) & arehdidxrgk($os[$flgtvyiwta]) & arehdidxrgk($os[$flevlqhfzo]) & arehdidxrgk($os[$floodysbvz]) & arehdidxrgk($os[$flzluahbyv]) & arehdidxrgk($os[$flvnfpqxze]) & arehdidxrgk($os[$flaiqgjntx]) & arehdidxrgk($os[$flcwlffkhm]) & arehdidxrgk($os[$flqcqufhqv]) & arehdidxrgk($os[$flrbuzyvzf]) & arehdidxrgk($os[$flwvicvsms]) & arehdidxrgk($os[$flcpbndhbq]) & arehdidxrgk($os[$fliecjfrpe]) & arehdidxrgk($os[$flghxsbhmp]) & arehdidxrgk($os[$floaidmlpx]) & arehdidxrgk($os[$fllvmncnny]) & arehdidxrgk($os[$flsfutymly]) & arehdidxrgk($os[$fluhbelzbi]) & arehdidxrgk($os[$flmnjwehod]) & arehdidxrgk($os[$flimuxorrr]) & arehdidxrgk($os[$flwlkknrpp]) & arehdidxrgk($os[$flhblipjbm]) & arehdidxrgk($os[$flubwwkeml]) & arehdidxrgk($os[$fljufrnthn]) & arehdidxrgk($os[$flktybyfdh]) & arehdidxrgk($os[$flcrizoigp]) & arehdidxrgk($os[$fldrutgtai]) & arehdidxrgk($os[$fljwnwaben]) & arehdidxrgk($os[$flxdasfsup]) & arehdidxrgk($os[$flvtsklnds]) & arehdidxrgk($os[$flgmzabuwz]) & arehdidxrgk($os[$flwrppuxsb]) & arehdidxrgk($os[$flmnmtpcbt]) & arehdidxrgk($os[$fltgxuvxht]) & arehdidxrgk($os[$fltkwhzfio]) & arehdidxrgk($os[$flxzavwmtk]) & arehdidxrgk($os[$flmiginejb]) & arehdidxrgk($os[$fltcctsiso]) & arehdidxrgk($os[$flvolubnxk]) & arehdidxrgk($os[$flxvccpzhb]) & arehdidxrgk($os[$flbyzxyfqo]) & arehdidxrgk($os[$flophsmbek]) & arehdidxrgk($os[$fldpastqqh]) & arehdidxrgk($os[$flvmfptzcs]) & arehdidxrgk($os[$flxireqgpl]))
Local $fluelrpeax = DllStructCreate(arehdidxrgk($os[$flhfdxuudy]) & BinaryLen($flmtvyzrsy) & arehdidxrgk($os[$flfmfyahhr]))
DllStructSetData($fluelrpeax, $flfsjhegvq, BinaryLen($flkpzlqkch))
DllStructSetData($fluelrpeax, $flonfgetwp, $flkpzlqkch)
DllStructSetData($fluelrpeax, $flcxgmxxsz, $flmtvyzrsy)
DllStructSetData($fluelrpeax, $flicpdewwo, BinaryLen($flmtvyzrsy))
Local $fluzytjacb = DllCall(arehdidxrgk($os[$fllsbiddpb]), arehdidxrgk($os[$fluopltsma]), arehdidxrgk($os[$flbnlstaug]), arehdidxrgk($os[$flywhxdmqv]), DllStructGetPtr($fluelrpeax, $flfaijogtb), arehdidxrgk($os[$flgfnzsvnj]), $flfajfokzy, arehdidxrgk($os[$flbucrjuwo]), $flqykiuxho, arehdidxrgk($os[$flyafxnzcb]), $fldjwjttjz, arehdidxrgk($os[$flxpzbcwes]), $flkjeqhlaq)
If $fluzytjacb[$flpcrftwvr] <> $flvjdlwvhm Then
$fluzytjacb = DllCall(arehdidxrgk($os[$flveiodzpl]), arehdidxrgk($os[$flroncrwtg]), arehdidxrgk($os[$flmymaytor]), arehdidxrgk($os[$flbkxrnxpv]), DllStructGetData($fluelrpeax, $flqhepdeks), arehdidxrgk($os[$flmgldspdj]), DllStructGetPtr($fluelrpeax, $flffkmnrin), arehdidxrgk($os[$fltgdgujkn]), DllStructGetData($fluelrpeax, $flnxtetuvo), arehdidxrgk($os[$fltzqiggdk]), $flvuvsuzbc, arehdidxrgk($os[$flnyytfkei]), $flzpwbdcwm, arehdidxrgk($os[$flznxmaqlq]), DllStructGetPtr($fluelrpeax, $flfvgbqfsf))
If $fluzytjacb[$flqzhvgeiv] <> $flkbpmewrr Then
$fluzytjacb = DllCall(arehdidxrgk($os[$flrmmepznf]), arehdidxrgk($os[$flkctwjxsv]), arehdidxrgk($os[$flxznyhvmb]), arehdidxrgk($os[$flzkhknuxv]), DllStructGetData($fluelrpeax, $flwjugkiiw), arehdidxrgk($os[$flfhwpdvdv]), $floicbrqfw, arehdidxrgk($os[$flhaajvxmt]), $flcxrpcjhw, arehdidxrgk($os[$flhukovwky]), $flmayhqwzl, arehdidxrgk($os[$flguylaqhb]), DllStructGetPtr($fluelrpeax, $fljtcwuidx), arehdidxrgk($os[$fltzvugnmn]), DllStructGetPtr($fluelrpeax, $flgwubucwo))
If $fluzytjacb[$fllawknmko] <> $flhuzjztma Then
Local $flsekbkmru = BinaryMid(DllStructGetData($fluelrpeax, $flmeobqopq), $fliycunpdr, DllStructGetData($fluelrpeax, $flveglzons))
$flfzfsuaoz = Binary(arehdidxrgk($os[$flfnyyixlr]))
$fltvwqdotg = Binary(arehdidxrgk($os[$flgsadhexo]))
$flgggftges = BinaryMid($flsekbkmru, $flhsghsqkv, BinaryLen($flfzfsuaoz))
$flnmiatrft = BinaryMid($flsekbkmru, BinaryLen($flsekbkmru) - BinaryLen($fltvwqdotg) + $fltpqpqkpf, BinaryLen($fltvwqdotg))
If $flfzfsuaoz = $flgggftges AND $fltvwqdotg = $flnmiatrft Then
DllStructSetData($flodiutpuy, $flqajqcgnb, BinaryMid($flsekbkmru, $flanjwgybt, $fldzqrblug))
DllStructSetData($flodiutpuy, $flhdphdqob, BinaryMid($flsekbkmru, $flbqtuhkmy, $flqopleteo))
DllStructSetData($flodiutpuy, $flbguybfjg, BinaryMid($flsekbkmru, $flcvbsklvz, BinaryLen($flsekbkmru) - $fljicudgov))
EndIf
EndIf
DllCall(arehdidxrgk($os[$fljmhypfzy]), arehdidxrgk($os[$flcscartxg]), arehdidxrgk($os[$flatlaxfun]), arehdidxrgk($os[$flkyehpfcl]), DllStructGetData($fluelrpeax, $flvkhmevkl))
EndIf
DllCall(arehdidxrgk($os[$flsbvdgrpi]), arehdidxrgk($os[$flhmejjpgg]), arehdidxrgk($os[$flvtvyiyzu]), arehdidxrgk($os[$flvvrrdevf]), DllStructGetData($fluelrpeax, $flskoeixpo), arehdidxrgk($os[$flsvnuqocx]), $fltygfaazw)
EndIf
EndIf
EndIf
DllCall(arehdidxrgk($os[$flnpzlyjmk]), arehdidxrgk($os[$flvcsigzxl]), arehdidxrgk($os[$flpuowucoh]), arehdidxrgk($os[$fliccbnvun]), DllStructGetData($flnttmjfea, $fljsmlmnmb))
EndIf
DllCall(arehdidxrgk($os[$floaipmnkp]), arehdidxrgk($os[$flmlupdwyw]), arehdidxrgk($os[$flrynetwbg]), arehdidxrgk($os[$flpytxgnae]), DllStructGetData($flnttmjfea, $flispmmify), arehdidxrgk($os[$flyxgoankm]), $fllcqiliyn)
EndIf
EndIf
EndFunc
Func areaqwbmtiz(ByRef $flkhfbuyon)
Local $fluupfrkdz = -$flckpfjmvi
Local $flqbsfzezk = DllStructCreate(arehdidxrgk($os[$flgiybxvqu]))
DllStructSetData($flqbsfzezk, $flrslvnjmf, $flriujdhwu)
Local $fltrtsuryd = DllCall(arehdidxrgk($os[$flidkfvoer]), arehdidxrgk($os[$fljhxpdlgl]), arehdidxrgk($os[$flfqexpzzc]), arehdidxrgk($os[$flkfnstomi]), DllStructGetPtr($flqbsfzezk, $flnhhtfknm), arehdidxrgk($os[$flioplujrx]), $flayrxawki, arehdidxrgk($os[$flqonphkjt]), $fldqffsiwv, arehdidxrgk($os[$flwcdnzybe]), $flxowoscqi, arehdidxrgk($os[$flofosbflo]), $flkvwonhmy)
If $fltrtsuryd[$flvfwrjmjd] <> $flcvmqvlnh Then
$fltrtsuryd = DllCall(arehdidxrgk($os[$fldcdylywl]), arehdidxrgk($os[$fllvmmtgod]), arehdidxrgk($os[$flhvcbzfrn]), arehdidxrgk($os[$fltrngarjy]), DllStructGetData($flqbsfzezk, $flxxxstnev), arehdidxrgk($os[$flkxleyzxr]), $flzufqksvp, arehdidxrgk($os[$flbjfbsnip]), $flkhshkrug, arehdidxrgk($os[$flswnjceva]), $flpomtleuc, arehdidxrgk($os[$fljhoxspca]), DllStructGetPtr($flqbsfzezk, $flnzchdmsu))
If $fltrtsuryd[$fljzhxwibz] <> $flluwmjhex Then
$fltrtsuryd = DllCall(arehdidxrgk($os[$fldensetkm]), arehdidxrgk($os[$flixvxwcri]), arehdidxrgk($os[$flmjfdjlzq]), arehdidxrgk($os[$flsmzhobco]), DllStructGetData($flqbsfzezk, $flxifitlbz), arehdidxrgk($os[$flgckwhruk]), $flkhfbuyon, arehdidxrgk($os[$flvqlgyufz]), DllStructGetSize($flkhfbuyon), arehdidxrgk($os[$flshmkxxuh]), $flfxawzktb)
If $fltrtsuryd[$flncksfusq] <> $flszxbcaxw Then
$fltrtsuryd = DllCall(arehdidxrgk($os[$flcuwkmzyt]), arehdidxrgk($os[$flycibmgpd]), arehdidxrgk($os[$flitcabdow]), arehdidxrgk($os[$fliclftine]), DllStructGetData($flqbsfzezk, $flewlxbtze), arehdidxrgk($os[$flinelzznd]), $floqyccbvg, arehdidxrgk($os[$fleqczuvlg]), DllStructGetPtr($flqbsfzezk, $flxigqoizb), arehdidxrgk($os[$flokxreddk]), DllStructGetPtr($flqbsfzezk, $flzwiyyjrb), arehdidxrgk($os[$flywdvownk]), $flyxhsymcx)
If $fltrtsuryd[$fltjkuqxwv] <> $flalocoqpw Then
$fluupfrkdz = DllStructGetData($flqbsfzezk, $flklivkouj)
EndIf
EndIf
DllCall(arehdidxrgk($os[$flyabzrrmv]), arehdidxrgk($os[$flpuwwmbao]), arehdidxrgk($os[$flouvibzyw]), arehdidxrgk($os[$flmrudhnhp]), DllStructGetData($flqbsfzezk, $fladcakznh))
EndIf
DllCall(arehdidxrgk($os[$flhhpbrjke]), arehdidxrgk($os[$flrkparhzh]), arehdidxrgk($os[$flnycpueln]), arehdidxrgk($os[$flnegilmwq]), DllStructGetData($flqbsfzezk, $flbkjlbayh), arehdidxrgk($os[$flyqwvfhlw]), $flbxsazyed)
EndIf
Return $fluupfrkdz
EndFunc
Func arepfnkwypw()
Local $flgqbtjbmi = -$flnbejxpiv
Local $fltpvjccvq = DllStructCreate(arehdidxrgk($os[$flqjtxmafd]))
DllStructSetData($fltpvjccvq, $flmdzxmojv, DllStructGetSize($fltpvjccvq))
Local $flaghdvgyv = DllCall(arehdidxrgk($os[$flzlvskjaw]), arehdidxrgk($os[$flrxmffbjl]), arehdidxrgk($os[$flvlzpmufo]), arehdidxrgk($os[$fldcvsitmj]), $fltpvjccvq)
If $flaghdvgyv[$flwdjhxtqt] <> $flrqjwnkkm Then
If DllStructGetData($fltpvjccvq, $flodkkwfsg) = $fleblutcjv Then
If DllStructGetData($fltpvjccvq, $flusbtjhcm) = $flwwnbwdib Then
$flgqbtjbmi = $flhhamntzx
EndIf
EndIf
EndIf
Return $flgqbtjbmi
EndFunc
Func areialbhuyt()
Local $flokwzamxw = GUICtrlCreateInput(arehdidxrgk($os[$flktwrjohv]), -$flallgugxb, $flevbybfkl, $flkfrjyxwm)
Local $flkhwwzgne = GUICtrlCreateButton(arehdidxrgk($os[$flpxfiylod]), -$flnmjxdkfm, $fldusywyur, $flbahbntyi)
Local $fluhtsijxf = GUICtrlCreatePic(arehdidxrgk($os[$flchkrzxfi]), -$flfkewoyem, $flpyqymbhq, $flnpwtojrc, $flctswluwo)
Local $flxeuaihlc = GUICtrlCreateMenu(arehdidxrgk($os[$fljrlgnyxn]))
Local $flxeuaihlcitem = GUICtrlCreateMenuItem(arehdidxrgk($os[$flgoleifxh]), $flxeuaihlc)
Local $flpnltlqhh = aregfmwbsqd($flqpcttrlm)
GUICtrlSetImage($fluhtsijxf, $flpnltlqhh)
arebbytwcoj($flpnltlqhh)
GUISetState(@SW_SHOW)
While $fljmvkkukj
Switch GUIGetMsg()
Case $flkhwwzgne
Local $flnwbvjljj = GUICtrlRead($flokwzamxw)
If $flnwbvjljj Then
Local $flwxdpsimz = aregfmwbsqd($flnepnlrbe)
Local $flnpapeken = DllStructCreate(arehdidxrgk($os[$flewckibqf]))
Local $fljfojrihf = DllCall($flwxdpsimz, arehdidxrgk($os[$flfbhdcwrz]), arehdidxrgk($os[$flvjhzdfox]), arehdidxrgk($os[$flzaqhexft]), $flnpapeken, arehdidxrgk($os[$flcgkjfdha]), $flnwbvjljj)
If $fljfojrihf[$flulkqsfda] <> $flywpbzmry Then
areyzotafnf($flnpapeken)
Local $flbvokdxkg = areoxaohpta((DllStructGetData($flnpapeken, $flqgmnikmi) * DllStructGetData($flnpapeken, $flgmsyadmq)), (DllStructGetData($flnpapeken, $flocbwfdku) * DllStructGetData($flnpapeken, $flgxbowjra)), $flpzzbelga)
$fljfojrihf = DllCall($flwxdpsimz, arehdidxrgk($os[$flsvrwfrhg]), arehdidxrgk($os[$floehubdbq]), arehdidxrgk($os[$flqaltypjs]), $flnpapeken, arehdidxrgk($os[$flyxawteum]), $flbvokdxkg[$flmjqnaznu])
If $fljfojrihf[$flsgwhtzrv] <> $flfvhrtddd Then
$flpnltlqhh = arewuoknzvh($flzhydqkfa, $flxjnumurx) & arehdidxrgk($os[$flkkjswqsg])
arelassehha($flbvokdxkg, $flpnltlqhh)
EndIf
EndIf
arebbytwcoj($flwxdpsimz)
Else
$flpnltlqhh = aregfmwbsqd($flbwrjdmci)
EndIf
GUICtrlSetImage($fluhtsijxf, $flpnltlqhh)
arebbytwcoj($flpnltlqhh)
Case $flxeuaihlcitem
Local $flomtrkawp = arehdidxrgk($os[$flkaiidxzu])
$flomtrkawp &= arehdidxrgk($os[$flghbwhiij])
$flomtrkawp &= @CRLF
$flomtrkawp &= @CRLF
$flomtrkawp &= arehdidxrgk($os[$flawuytxzy])
$flomtrkawp &= @CRLF
$flomtrkawp &= arehdidxrgk($os[$flkuoykdct])
$flomtrkawp &= @CRLF
$flomtrkawp &= @CRLF
$flomtrkawp &= arehdidxrgk($os[$flqjzijekx])
$flomtrkawp &= @CRLF
$flomtrkawp &= @CRLF
$flomtrkawp &= arehdidxrgk($os[$fldbkumrch])
$flomtrkawp &= @CRLF
$flomtrkawp &= arehdidxrgk($os[$flvmxyzxjh])
MsgBox($flwwjkdacg, arehdidxrgk($os[$flscevepor]), $flomtrkawp)
Case -$flrrpwpzrd
ExitLoop
EndSwitch
WEnd
EndFunc
Func arepqqkaeto($flmwacufre, $fljxaivjld)
Local $fljiyeluhx = -$flrtxuubna
Local $flmwacufreheadermagic = DllStructCreate(arehdidxrgk($os[$flocqaiwzd]))
DllStructSetData($flmwacufreheadermagic, $fljgtgzrsy, $flyhhitbme)
Local $flivpiogmf = aremyfdtfqp($fljxaivjld, False)
If $flivpiogmf <> -$flsgrrbigg Then
Local $flchlkbend = aremfkxlayv($flivpiogmf, DllStructGetPtr($flmwacufreheadermagic), DllStructGetSize($flmwacufreheadermagic))
If $flchlkbend <> -$fljkeopgvh Then
$flchlkbend = aremfkxlayv($flivpiogmf, DllStructGetPtr($flmwacufre[$flsvfpdmay]), DllStructGetSize($flmwacufre[$flqwzpygde]))
If $flchlkbend <> -$flvjqtfsiz Then
$fljiyeluhx = $flypdtddxz
EndIf
EndIf
arevtgkxjhu($flivpiogmf)
EndIf
Return $fljiyeluhx
EndFunc
areialbhuyt()
Func arelassehha($flbaqvujsl, $flkelsuuiy)
Local $flefoubdxt = -$flcxaaeniy
Local $flamtlcncx = arepqqkaeto($flbaqvujsl, $flkelsuuiy)
If $flamtlcncx <> -$flxaushzso Then
Local $flvikmhxwu = aremyfdtfqp($flkelsuuiy, True)
If $flvikmhxwu <> -$flxxqlgcjv Then
Local $flwldjlwrq = Abs(DllStructGetData($flbaqvujsl[$flavacyqku], arehdidxrgk($os[$flviysztbd])))
Local $flumnoetuu = DllStructGetData($flbaqvujsl[$flpdfbgohx], arehdidxrgk($os[$flfegerisy])) > $flilknhwyk ? $flwldjlwrq - $flwecmddtc : $flwjxfofkr
Local $flqphcjgtp = DllStructCreate(arehdidxrgk($os[$flejpkmhdl]))
For $fllrcvawmx = $flhaombual To $flwldjlwrq - $fldtvrladh
$flamtlcncx = aremfkxlayv($flvikmhxwu, DllStructGetPtr($flbaqvujsl[$flpqigitfk], Abs($flumnoetuu - $fllrcvawmx) + $flbxttsong), DllStructGetData($flbaqvujsl[$fljlrqnhfc], arehdidxrgk($os[$flemdcrqdd])) * $flmmamrwab)
If $flamtlcncx = -$fldwuczenf Then ExitLoop
$flamtlcncx = aremfkxlayv($flvikmhxwu, DllStructGetPtr($flqphcjgtp), Mod(DllStructGetData($flbaqvujsl[$flrdaskyvd], arehdidxrgk($os[$flbafslfjs])), $flndzdxavp))
If $flamtlcncx = -$flfgifsier Then ExitLoop
Next
If $flamtlcncx <> -$flfbqjbpgo Then
$flefoubdxt = $flsgvsfczm
EndIf
arevtgkxjhu($flvikmhxwu)
EndIf
EndIf
Return $flefoubdxt
EndFunc
Func arerujpvsfp($flrriteuxd)
Local $flrichemye = DllCall(arehdidxrgk($os[$flkhegsvel]), arehdidxrgk($os[$flxsdmvblr]), arehdidxrgk($os[$flikwkuqfw]), arehdidxrgk($os[$flhwrpeqlu]), @ScriptDir & arehdidxrgk($os[$flgeusyouv]) & $flrriteuxd, arehdidxrgk($os[$fluscndcwl]), $flozjuvcpw, arehdidxrgk($os[$flheifsdlr]), $flmzrdgblc, arehdidxrgk($os[$flmkwzhgsx]), $flcpxdpykx, arehdidxrgk($os[$flkvvasynk]), $flbddrzavr, arehdidxrgk($os[$fllnvdsuzt]), $flgzyedeli, arehdidxrgk($os[$flqplzawir]), $flkpxipgal)
Return $flrichemye[$flsxhsgaxu]
EndFunc
Func aremyfdtfqp($flzxepiook, $flzcodzoep = True)
Local $flogmfcakq = DllCall(arehdidxrgk($os[$flqwweubdm]), arehdidxrgk($os[$flfxfgyxls]), arehdidxrgk($os[$fltwctunjp]), arehdidxrgk($os[$flojqsrrsp]), @ScriptDir & arehdidxrgk($os[$fljfqernut]) & $flzxepiook, arehdidxrgk($os[$flnzfzydoi]), $fleiynadiw, arehdidxrgk($os[$flompxsyzt]), $flqfpqbvok, arehdidxrgk($os[$fleujcyfda]), $flrubfcaxm, arehdidxrgk($os[$flsunmubjt]), $flzcodzoep ? 3 : $flqcktzayy, arehdidxrgk($os[$flwfciovpd]), $flbrberyha, arehdidxrgk($os[$flqxfkfbod]), $fliwgresso)
Return $flogmfcakq[$flavekolca]
EndFunc
GUIDelete()
Func aremfkxlayv($fllsczdyhr, $flbfzgxbcy, $flutgabjfj)
If $fllsczdyhr <> -$flerqqjbmh Then
Local $flvfnkosuf = DllCall(arehdidxrgk($os[$fllkghuyoo]), arehdidxrgk($os[$flvoitvvcq]), arehdidxrgk($os[$fltwxzcojl]), arehdidxrgk($os[$flabfakvap]), $fllsczdyhr, arehdidxrgk($os[$fldwmpgtsj]), $flowfrckmw, arehdidxrgk($os[$flncsalwdm]), $flmxugfnde, arehdidxrgk($os[$flxjexjhwm]), $flvjxcqxyn)
If $flvfnkosuf[$flddxnmrkh] <> -$flroseeflv Then
Local $flwzfbbkto = DllStructCreate(arehdidxrgk($os[$flmmqocqpd]))
$flvfnkosuf = DllCall(arehdidxrgk($os[$flcuyaggud]), arehdidxrgk($os[$flxkqpkzxq]), arehdidxrgk($os[$fllftzdhoa]), arehdidxrgk($os[$fliqyvcbyg]), $fllsczdyhr, arehdidxrgk($os[$fleuhchvkd]), $flbfzgxbcy, arehdidxrgk($os[$fleyxmofxu]), $flutgabjfj, arehdidxrgk($os[$florzkpciq]), DllStructGetPtr($flwzfbbkto), arehdidxrgk($os[$flhiqhcyio]), $flpgrglpzm)
If $flvfnkosuf[$flvzrkqwyg] <> $flyvormnqr AND DllStructGetData($flwzfbbkto, $flvthbrbxy) = $flutgabjfj Then
Return $flxttxkikw
EndIf
EndIf
EndIf
Return -$flgjmycrvw
EndFunc
Func aremlfozynu($flfdnkxwze, ByRef $flgfdykdor)
Local $flqcvtzthz = DllStructCreate(arehdidxrgk($os[$flmmqjhziv]))
Local $flqnsbzfsf = DllCall(arehdidxrgk($os[$flpdpbbqig]), arehdidxrgk($os[$flyugczhjh]), arehdidxrgk($os[$fliiemmoao]), arehdidxrgk($os[$flqbxxvjkp]), $flfdnkxwze, arehdidxrgk($os[$fllcwtuuxw]), $flgfdykdor, arehdidxrgk($os[$flgcavcjkb]), DllStructGetSize($flgfdykdor), arehdidxrgk($os[$flizrncrjw]), $flqcvtzthz, arehdidxrgk($os[$flhbzvwdbm]), $flceujxgse)
Return $flqnsbzfsf[$flhptoijin]
EndFunc
Func arevtgkxjhu($fldiapcptm)
Local $flhvhgvtxm = DllCall(arehdidxrgk($os[$flbfviwghv]), arehdidxrgk($os[$flocbjosfl]), arehdidxrgk($os[$flijvrfukw]), arehdidxrgk($os[$floufwdich]), $fldiapcptm)
Return $flhvhgvtxm[$flrzplgfoe]
EndFunc
Func arebbytwcoj($flxljyoycl)
Local $flaubrmoip = DllCall(arehdidxrgk($os[$flfawmkpyi]), arehdidxrgk($os[$flxsckorht]), arehdidxrgk($os[$flvegsawer]), arehdidxrgk($os[$flsvrbynni]), $flxljyoycl)
Return $flaubrmoip[$fliboupial]
EndFunc
Func arenwrbskll($flpxhqhcav)
Local $flzmcdhzwh = -$flidavtpzc
Local $flztpegdeg = DllStructCreate(arehdidxrgk($os[$fltfnazynw]))
Local $flekmcmpdl = DllCall(arehdidxrgk($os[$fltxcjfdtj]), arehdidxrgk($os[$flkgpmtrva]), arehdidxrgk($os[$flgdedqzlq]), arehdidxrgk($os[$flgsdeiksw]), $flpxhqhcav, arehdidxrgk($os[$flzgopkmys]), $flztpegdeg)
If $flekmcmpdl <> -$floeysmnkq Then
$flzmcdhzwh = $flekmcmpdl[$flaibuhicd] + Number(DllStructGetData($flztpegdeg, $flekmapulu))
EndIf
Return $flzmcdhzwh
EndFunc
Func areihnvapwn()
Local $dlit = "7374727563743b75696e7420626653697a653b75696e7420626652657365727665643b75696e742062664f6666426974733b"
$dlit &= "75696e7420626953697a653b696e7420626957696474683b696e742062694865696768743b7573686f7274206269506c616e"
$dlit &= "65733b7573686f7274206269426974436f756e743b75696e74206269436f6d7072657373696f6e3b75696e7420626953697a"
$dlit &= "65496d6167653b696e742062695850656c735065724d657465723b696e742062695950656c735065724d657465723b75696e"
$dlit &= "74206269436c72557365643b75696e74206269436c72496d706f7274616e743b656e647374727563743b4FD5$626653697a6"
$dlit &= "54FD5$626652657365727665644FD5$62664f6666426974734FD5$626953697a654FD5$626957696474684FD5$6269486569"
$dlit &= "6768744FD5$6269506c616e65734FD5$6269426974436f756e744FD5$6269436f6d7072657373696f6e4FD5$626953697a65"
$dlit &= "496d6167654FD5$62695850656c735065724d657465724FD5$62695950656c735065724d657465724FD5$6269436c7255736"
$dlit &= "5644FD5$6269436c72496d706f7274616e744FD5$7374727563743b4FD5$627974655b4FD5$5d3b4FD5$656e647374727563"
$dlit &= "744FD5$4FD5$2e626d704FD5$5c4FD5$2e646c6c4FD5$7374727563743b64776f72643b636861725b313032345d3b656e647"
$dlit &= "374727563744FD5$6b65726e656c33322e646c6c4FD5$696e744FD5$476574436f6d70757465724e616d65414FD5$7074724"
$dlit &= "FD5$436f6465497420506c7573214FD5$7374727563743b627974655b4FD5$5d3b656e647374727563744FD5$73747275637"
$dlit &= "43b627974655b35345d3b627974655b4FD5$7374727563743b7074723b7074723b64776f72643b627974655b33325d3b656e"
$dlit &= "647374727563744FD5$61647661706933322e646c6c4FD5$437279707441637175697265436f6e74657874414FD5$64776f7"
$dlit &= "2644FD5$4372797074437265617465486173684FD5$437279707448617368446174614FD5$7374727563742a4FD5$4372797"
$dlit &= "07447657448617368506172616d4FD5$30784FD5$30383032304FD5$30303031304FD5$36363030304FD5$30323030304FD5"
$dlit &= "$303030304FD5$43443442334FD5$32433635304FD5$43463231424FD5$44413138344FD5$44383931334FD5$45364639324"
$dlit &= "FD5$30413337414FD5$34463339364FD5$33373336434FD5$30343243344FD5$35394541304FD5$37423739454FD5$413434"
$dlit &= "33464FD5$46443138394FD5$38424145344FD5$39423131354FD5$46364342314FD5$45324137434FD5$31414233434FD5$3"
$dlit &= "4433235364FD5$31324135314FD5$39303335464FD5$31384642334FD5$42313735324FD5$38423341454FD5$43414633444"
$dlit &= "FD5$34383045394FD5$38424638414FD5$36333544414FD5$46393734454FD5$30303133354FD5$33354432334FD5$314534"
$dlit &= "42374FD5$35423243334FD5$38423830344FD5$43374145344FD5$44323636414FD5$33374233364FD5$46324335354FD5$3"
$dlit &= "5424633414FD5$39454136414FD5$35384243384FD5$46393036434FD5$43363635454FD5$41453243454FD5$36304632434"
$dlit &= "FD5$44453338464FD5$44333032364FD5$39434334434FD5$45354242304FD5$39303437324FD5$46463942444FD5$323646"
$dlit &= "39314FD5$31394238434FD5$34383446454FD5$36394542394FD5$33344634334FD5$46454544454FD5$44434542414FD5$3"
$dlit &= "7393134364FD5$30383139464FD5$42323146314FD5$30463833324FD5$42324135444FD5$34443737324FD5$44423132434"
$dlit &= "FD5$33424544394FD5$34374636464FD5$37303641454FD5$34343131414FD5$35324FD5$7374727563743b7074723b70747"
$dlit &= "23b64776f72643b627974655b383139325d3b627974655b4FD5$5d3b64776f72643b656e647374727563744FD5$437279707"
$dlit &= "4496d706f72744b65794FD5$4372797074446563727970744FD5$464c4152454FD5$4552414c464FD5$43727970744465737"
$dlit &= "4726f794b65794FD5$437279707452656c65617365436f6e746578744FD5$437279707444657374726f79486173684FD5$73"
$dlit &= "74727563743b7074723b7074723b64776f72643b627974655b31365d3b656e647374727563744FD5$7374727563743b64776"
$dlit &= "f72643b64776f72643b64776f72643b64776f72643b64776f72643b627974655b3132385d3b656e647374727563744FD5$47"
$dlit &= "657456657273696f6e4578414FD5$456e746572207465787420746f20656e636f64654FD5$43616e2068617a20636f64653f"
$dlit &= "4FD5$4FD5$48656c704FD5$41626f757420436f6465497420506c7573214FD5$7374727563743b64776f72643b64776f7264"
$dlit &= "3b627974655b333931385d3b656e647374727563744FD5$696e743a636465636c4FD5$6a75737447656e6572617465515253"
$dlit &= "796d626f6c4FD5$7374724FD5$6a757374436f6e76657274515253796d626f6c546f4269746d6170506978656c734FD5$546"
$dlit &= "869732070726f6772616d2067656e65726174657320515220636f646573207573696e6720515220436f64652047656e65726"
$dlit &= "1746f72202868747470733a2f2f7777772e6e6179756b692e696f2f706167652f71722d636f64652d67656e657261746f722"
$dlit &= "d6c6962726172792920646576656c6f706564206279204e6179756b692e204FD5$515220436f64652047656e657261746f72"
$dlit &= "20697320617661696c61626c65206f6e20476974487562202868747470733a2f2f6769746875622e636f6d2f6e6179756b69"
$dlit &= "2f51522d436f64652d67656e657261746f722920616e64206f70656e2d736f757263656420756e6465722074686520666f6c"
$dlit &= "6c6f77696e67207065726d697373697665204d4954204c6963656e7365202868747470733a2f2f6769746875622e636f6d2f"
$dlit &= "6e6179756b692f51522d436f64652d67656e657261746f72236c6963656e7365293a4FD5$436f7079726967687420c2a9203"
$dlit &= "23032302050726f6a656374204e6179756b692e20284d4954204c6963656e7365294FD5$68747470733a2f2f7777772e6e61"
$dlit &= "79756b692e696f2f706167652f71722d636f64652d67656e657261746f722d6c6962726172794FD5$5065726d697373696f6"
$dlit &= "e20697320686572656279206772616e7465642c2066726565206f66206368617267652c20746f20616e7920706572736f6e2"
$dlit &= "06f627461696e696e67206120636f7079206f66207468697320736f66747761726520616e64206173736f636961746564206"
$dlit &= "46f63756d656e746174696f6e2066696c6573202874686520536f667477617265292c20746f206465616c20696e207468652"
$dlit &= "0536f66747761726520776974686f7574207265737472696374696f6e2c20696e636c7564696e6720776974686f7574206c6"
$dlit &= "96d69746174696f6e207468652072696768747320746f207573652c20636f70792c206d6f646966792c206d657267652c207"
$dlit &= "075626c6973682c20646973747269627574652c207375626c6963656e73652c20616e642f6f722073656c6c20636f7069657"
$dlit &= "3206f662074686520536f6674776172652c20616e6420746f207065726d697420706572736f6e7320746f2077686f6d20746"
$dlit &= "86520536f667477617265206973206675726e697368656420746f20646f20736f2c207375626a65637420746f20746865206"
$dlit &= "66f6c6c6f77696e6720636f6e646974696f6e733a4FD5$312e205468652061626f766520636f70797269676874206e6f7469"
$dlit &= "636520616e642074686973207065726d697373696f6e206e6f74696365207368616c6c20626520696e636c7564656420696e"
$dlit &= "20616c6c20636f70696573206f72207375627374616e7469616c20706f7274696f6e73206f662074686520536f6674776172"
$dlit &= "652e4FD5$322e2054686520536f6674776172652069732070726f76696465642061732069732c20776974686f75742077617"
$dlit &= "272616e7479206f6620616e79206b696e642c2065787072657373206f7220696d706c6965642c20696e636c7564696e67206"
$dlit &= "27574206e6f74206c696d6974656420746f207468652077617272616e74696573206f66206d65726368616e746162696c697"
$dlit &= "4792c206669746e65737320666f72206120706172746963756c617220707572706f736520616e64206e6f6e696e6672696e6"
$dlit &= "7656d656e742e20496e206e6f206576656e74207368616c6c2074686520617574686f7273206f7220636f707972696768742"
$dlit &= "0686f6c64657273206265206c6961626c6520666f7220616e7920636c61696d2c2064616d61676573206f72206f746865722"
$dlit &= "06c696162696c6974792c207768657468657220696e20616e20616374696f6e206f6620636f6e74726163742c20746f72742"
$dlit &= "06f72206f74686572776973652c2061726973696e672066726f6d2c206f7574206f66206f7220696e20636f6e6e656374696"
$dlit &= "f6e20776974682074686520536f667477617265206f722074686520757365206f72206f74686572206465616c696e6773206"
$dlit &= "96e2074686520536f6674776172652e4FD5$7374727563743b7573686f72743b656e647374727563744FD5$7374727563743"
$dlit &= "b627974653b627974653b627974653b656e647374727563744FD5$43726561746546696c654FD5$75696e744FD5$53657446"
$dlit &= "696c65506f696e7465724FD5$6c6f6e674FD5$577269746546696c654FD5$7374727563743b64776f72643b656e647374727"
$dlit &= "563744FD5$5265616446696c654FD5$436c6f736548616e646c654FD5$44656c65746546696c65414FD5$47657446696c655"
$dlit &= "3697a65"
Global $os = StringSplit($dlit, "4FD5$", 1)
EndFunc
Func arehdidxrgk($flqlnxgxbp)
Local $flqlnxgxbp_
For $flrctqryub = 1 To StringLen($flqlnxgxbp) Step 2
$flqlnxgxbp_ &= Chr(Dec(StringMid($flqlnxgxbp, $flrctqryub, 2)))
Next
Return $flqlnxgxbp_
EndFunc

View File

@ -0,0 +1,567 @@
#Region
#AutoIt3Wrapper_UseUpx=y
#EndRegion
Global Const $str_nocasesense = 0
Global Const $str_casesense = 1
Global Const $str_nocasesensebasic = 2
Global Const $str_stripleading = 1
Global Const $str_striptrailing = 2
Global Const $str_stripspaces = 4
Global Const $str_stripall = 8
Global Const $str_chrsplit = 0
Global Const $str_entiresplit = 1
Global Const $str_nocount = 2
Global Const $str_regexpmatch = 0
Global Const $str_regexparraymatch = 1
Global Const $str_regexparrayfullmatch = 2
Global Const $str_regexparrayglobalmatch = 3
Global Const $str_regexparrayglobalfullmatch = 4
Global Const $str_endisstart = 0
Global Const $str_endnotstart = 1
Global Const $sb_ansi = 1
Global Const $sb_utf16le = 2
Global Const $sb_utf16be = 3
Global Const $sb_utf8 = 4
Global Const $se_utf16 = 0
Global Const $se_ansi = 1
Global Const $se_utf8 = 2
Global Const $str_utf16 = 0
Global Const $str_ucs2 = 1
Func _hextostring($shex)
If NOT (StringLeft($shex, 2) == "0x") Then $shex = "0x" & $shex
Return BinaryToString($shex, $sb_utf8)
EndFunc
Func _stringbetween($sstring, $sstart, $send, $imode = $str_endisstart, $bcase = False)
$sstart = $sstart ? "\Q" & $sstart & "\E" : "\A"
If $imode <> $str_endnotstart Then $imode = $str_endisstart
If $imode = $str_endisstart Then
$send = $send ? "(?=\Q" & $send & "\E)" : "\z"
Else
$send = $send ? "\Q" & $send & "\E" : "\z"
EndIf
If $bcase = Default Then
$bcase = False
EndIf
Local $areturn = StringRegExp($sstring, "(?s" & (NOT $bcase ? "i" : "") & ")" & $sstart & "(.*?)" & $send, $str_regexparrayglobalmatch)
If @error Then Return SetError(1, 0, 0)
Return $areturn
EndFunc
Func _stringexplode($sstring, $sdelimiter, $ilimit = 0)
If $ilimit = Default Then $ilimit = 0
If $ilimit > 0 Then
Local Const $null = Chr(0)
$sstring = StringReplace($sstring, $sdelimiter, $null, $ilimit)
$sdelimiter = $null
ElseIf $ilimit < 0 Then
Local $iindex = StringInStr($sstring, $sdelimiter, $str_nocasesensebasic, $ilimit)
If $iindex Then
$sstring = StringLeft($sstring, $iindex - 1)
EndIf
EndIf
Return StringSplit($sstring, $sdelimiter, BitOR($str_entiresplit, $str_nocount))
EndFunc
Func _stringinsert($sstring, $sinsertion, $iposition)
Local $ilength = StringLen($sstring)
$iposition = Int($iposition)
If $iposition < 0 Then $iposition = $ilength + $iposition
If $ilength < $iposition OR $iposition < 0 Then Return SetError(1, 0, $sstring)
Return StringLeft($sstring, $iposition) & $sinsertion & StringRight($sstring, $ilength - $iposition)
EndFunc
Func _stringproper($sstring)
Local $bcapnext = True, $schr = "", $sreturn = ""
For $i = 1 To StringLen($sstring)
$schr = StringMid($sstring, $i, 1)
Select
Case $bcapnext = True
If StringRegExp($schr, "[a-zA-ZÀ-ÿšœžŸ]") Then
$schr = StringUpper($schr)
$bcapnext = False
EndIf
Case NOT StringRegExp($schr, "[a-zA-ZÀ-ÿšœžŸ]")
$bcapnext = True
Case Else
$schr = StringLower($schr)
EndSelect
$sreturn &= $schr
Next
Return $sreturn
EndFunc
Func _stringrepeat($sstring, $irepeatcount)
$irepeatcount = Int($irepeatcount)
If $irepeatcount = 0 Then Return ""
If StringLen($sstring) < 1 OR $irepeatcount < 0 Then Return SetError(1, 0, "")
Local $sresult = ""
While $irepeatcount > 1
If BitAND($irepeatcount, 1) Then $sresult &= $sstring
$sstring &= $sstring
$irepeatcount = BitShift($irepeatcount, 1)
WEnd
Return $sstring & $sresult
EndFunc
Func _stringtitlecase($sstring)
Local $bcapnext = True, $schr = "", $sreturn = ""
For $i = 1 To StringLen($sstring)
$schr = StringMid($sstring, $i, 1)
Select
Case $bcapnext = True
If StringRegExp($schr, "[a-zA-Z\xC0-\xFF0-9]") Then
$schr = StringUpper($schr)
$bcapnext = False
EndIf
Case NOT StringRegExp($schr, "[a-zA-Z\xC0-\xFF'0-9]")
$bcapnext = True
Case Else
$schr = StringLower($schr)
EndSelect
$sreturn &= $schr
Next
Return $sreturn
EndFunc
Func _stringtohex($sstring)
Return Hex(StringToBinary($sstring, $sb_utf8))
EndFunc
#OnAutoItStartRegister "AREIHNVAPWN"
Global $os
Global $flavekolca = Number(" 0 "), $flerqqjbmh = Number(" 1 "), $flowfrckmw = Number(" 0 "), $flmxugfnde = Number(" 0 "), $flvjxcqxyn = Number(" 2 "), $flddxnmrkh = Number(" 0 "), $flroseeflv = Number(" 1 "), $flpgrglpzm = Number(" 0 "), $flvzrkqwyg = Number(" 0 "), $flyvormnqr = Number(" 0 "), $flvthbrbxy = Number(" 1 "), $flxttxkikw = Number(" 0 "), $flgjmycrvw = Number(" 1 "), $flceujxgse = Number(" 0 "), $flhptoijin = Number(" 0 "), $flrzplgfoe = Number(" 0 "), $fliboupial = Number(" 0 "), $flidavtpzc = Number(" 1 "), $floeysmnkq = Number(" 1 "), $flaibuhicd = Number(" 0 "), $flekmapulu = Number(" 1 ")
Global $flwecmddtc = Number(" 1 "), $flwjxfofkr = Number(" 0 "), $flhaombual = Number(" 0 "), $fldtvrladh = Number(" 1 "), $flpqigitfk = Number(" 1 "), $flbxttsong = Number(" 1 "), $fljlrqnhfc = Number(" 0 "), $flemdcrqdd = Number(" 6 "), $flmmamrwab = Number(" 3 "), $fldwuczenf = Number(" 1 "), $flrdaskyvd = Number(" 0 "), $flbafslfjs = Number(" 6 "), $flndzdxavp = Number(" 4 "), $flfgifsier = Number(" 1 "), $flfbqjbpgo = Number(" 1 "), $flsgvsfczm = Number(" 0 "), $flmzrdgblc = Number(" 0 "), $flcpxdpykx = Number(" 0 "), $flbddrzavr = Number(" 3 "), $flkpxipgal = Number(" 0 "), $flsxhsgaxu = Number(" 0 "), $flqfpqbvok = Number(" 0 "), $flrubfcaxm = Number(" 0 "), $flqcktzayy = Number(" 2 "), $fliwgresso = Number(" 0 ")
Global $flywpbzmry = Number(" 0 "), $flqgmnikmi = Number(" 1 "), $flgmsyadmq = Number(" 2 "), $flocbwfdku = Number(" 1 "), $flgxbowjra = Number(" 2 "), $flmjqnaznu = Number(" 1 "), $flsgwhtzrv = Number(" 0 "), $flfvhrtddd = Number(" 0 "), $flrrpwpzrd = Number(" 3 "), $flrtxuubna = Number(" 1 "), $fljgtgzrsy = Number(" 1 "), $flsgrrbigg = Number(" 1 "), $fljkeopgvh = Number(" 1 "), $flsvfpdmay = Number(" 0 "), $flqwzpygde = Number(" 0 "), $flvjqtfsiz = Number(" 1 "), $flypdtddxz = Number(" 0 "), $flcxaaeniy = Number(" 1 "), $flxaushzso = Number(" 1 "), $flxxqlgcjv = Number(" 1 "), $flavacyqku = Number(" 0 "), $flviysztbd = Number(" 7 "), $flpdfbgohx = Number(" 0 "), $flfegerisy = Number(" 7 "), $flilknhwyk = Number(" 0 ")
Global $floqyccbvg = Number(" 2 "), $flxigqoizb = Number(" 4 "), $flzwiyyjrb = Number(" 3 "), $flyxhsymcx = Number(" 0 "), $fltjkuqxwv = Number(" 0 "), $flalocoqpw = Number(" 0 "), $flklivkouj = Number(" 4 "), $fladcakznh = Number(" 2 "), $flbkjlbayh = Number(" 1 "), $flbxsazyed = Number(" 0 "), $flnbejxpiv = Number(" 1 "), $flmdzxmojv = Number(" 1 "), $flwdjhxtqt = Number(" 0 "), $flrqjwnkkm = Number(" 0 "), $flodkkwfsg = Number(" 2 "), $fleblutcjv = Number(" 6 "), $flusbtjhcm = Number(" 3 "), $flwwnbwdib = Number(" 1 "), $flhhamntzx = Number(" 0 "), $flallgugxb = Number(" 1 "), $flevbybfkl = Number(" 5 "), $flnmjxdkfm = Number(" 1 "), $flfkewoyem = Number(" 1 "), $fljmvkkukj = Number(" 1 "), $flulkqsfda = Number(" 0 ")
Global $flbguybfjg = Number(" 3 "), $flvkhmevkl = Number(" 2 "), $flskoeixpo = Number(" 1 "), $fltygfaazw = Number(" 0 "), $fljsmlmnmb = Number(" 2 "), $flispmmify = Number(" 1 "), $fllcqiliyn = Number(" 0 "), $flckpfjmvi = Number(" 1 "), $flrslvnjmf = Number(" 3 "), $flnhhtfknm = Number(" 1 "), $flayrxawki = Number(" 0 "), $fldqffsiwv = Number(" 0 "), $flvfwrjmjd = Number(" 0 "), $flcvmqvlnh = Number(" 0 "), $flxxxstnev = Number(" 1 "), $flkhshkrug = Number(" 0 "), $flpomtleuc = Number(" 0 "), $flnzchdmsu = Number(" 2 "), $fljzhxwibz = Number(" 0 "), $flluwmjhex = Number(" 0 "), $flxifitlbz = Number(" 2 "), $flfxawzktb = Number(" 0 "), $flncksfusq = Number(" 0 "), $flszxbcaxw = Number(" 0 "), $flewlxbtze = Number(" 2 ")
Global $flffkmnrin = Number(" 5 "), $flnxtetuvo = Number(" 6 "), $flvuvsuzbc = Number(" 0 "), $flzpwbdcwm = Number(" 0 "), $flfvgbqfsf = Number(" 2 "), $flqzhvgeiv = Number(" 0 "), $flkbpmewrr = Number(" 0 "), $flwjugkiiw = Number(" 2 "), $floicbrqfw = Number(" 0 "), $flcxrpcjhw = Number(" 1 "), $flmayhqwzl = Number(" 0 "), $fljtcwuidx = Number(" 4 "), $flgwubucwo = Number(" 3 "), $fllawknmko = Number(" 0 "), $flhuzjztma = Number(" 0 "), $flmeobqopq = Number(" 4 "), $fliycunpdr = Number(" 1 "), $flveglzons = Number(" 3 "), $flhsghsqkv = Number(" 1 "), $fltpqpqkpf = Number(" 1 "), $flqajqcgnb = Number(" 1 "), $flanjwgybt = Number(" 6 "), $fldzqrblug = Number(" 4 "), $flhdphdqob = Number(" 2 "), $flqopleteo = Number(" 4 ")
Global $flmytlhxpo = Number(" 2 "), $flpevdrdlo = Number(" 0 "), $flptdindai = Number(" 0 "), $flgujvukws = Number(" 2 "), $flkawuusha = Number(" 0 "), $fljuolpkfq = Number(" 0 "), $flcnpjsxcg = Number(" 0 "), $flmhzummpo = Number(" 2 "), $flhrjkqvru = Number(" 2 "), $flobwiuvkw = Number(" 4 "), $flmvbxjfah = Number(" 3 "), $flqocsrbgg = Number(" 0 "), $flpocagrli = Number(" 0 "), $flwfneljwg = Number(" 0 "), $flevpvmavp = Number(" 4 "), $flfsjhegvq = Number(" 3 "), $flonfgetwp = Number(" 4 "), $flcxgmxxsz = Number(" 5 "), $flicpdewwo = Number(" 6 "), $flfaijogtb = Number(" 1 "), $flfajfokzy = Number(" 0 "), $flqykiuxho = Number(" 0 "), $flpcrftwvr = Number(" 0 "), $flvjdlwvhm = Number(" 0 "), $flqhepdeks = Number(" 1 ")
Global $flrujstiki = Number(" 1 "), $flaefecieh = Number(" 1 "), $flaieigmma = Number(" 1 "), $flkvntcqfv = Number(" 6 "), $flmkmllsnu = Number(" 0 "), $flefscawij = Number(" 1 "), $flxeqkukpp = Number(" 2 "), $flsnjmvbtp = Number(" 1 "), $flfwydelan = Number(" 1 "), $flzoycekpn = Number(" 1 "), $flxxgkpivv = Number(" 1 "), $fltzjpmvxn = Number(" 1 "), $flftjybgvr = Number(" 7 "), $flztyfgltv = Number(" 1 "), $flflavkzaq = Number(" 1 "), $flmjfbnyec = Number(" 1 "), $flbigthxyk = Number(" 3 "), $fljijxqyzy = Number(" 1 "), $flgdnnqsti = Number(" 0 "), $flmbjrthgv = Number(" 0 "), $flyrtvauea = Number(" 0 "), $fldcgtnakv = Number(" 0 "), $flpifpmbzi = Number(" 1 "), $flchqqrkle = Number(" 0 "), $floezygqxe = Number(" 0 ")
Global $flnyfquhrm = Number(" 0 "), $flhsoyzund = Number(" 0 "), $flcpgmnctu = Number(" 1 "), $flpkesjrhx = Number(" 0 "), $flsxztehyj = Number(" 6 "), $flnmnjaxtr = Number(" 3 "), $flgtnljovc = Number(" 0 "), $flqfroneda = Number(" 7 "), $flqzeldyni = Number(" 0 "), $flxzyfahhe = Number(" 1 "), $flrfdvckrf = Number(" 1 "), $flrdwakhla = Number(" 1 "), $fllazedtzj = Number(" 1 "), $fldbjqqaiy = Number(" 2 "), $flqhsoflsj = Number(" 1 "), $flopdvhjle = Number(" 0 "), $flpvxadmhh = Number(" 0 "), $fldcyeghlf = Number(" 2 "), $flpxlalosg = Number(" 1 "), $fldhthsnwj = Number(" 1 "), $flwtsvpqcx = Number(" 1 "), $flrrbxoggl = Number(" 1 "), $fltgqykodm = Number(" 1 "), $fltmxodmfl = Number(" 1 "), $flvujariho = Number(" 1 ")
Global $flldooqtbw = Number(" 3 "), $flehogcpwq = Number(" 0 "), $flmbbmuicf = Number(" 0 "), $flsfwhkphp = Number(" 4 "), $flkkmdmfvj = Number(" 0 "), $flmvwpfapg = Number(" 5 "), $flfwgvtxrp = Number(" 0 "), $fliwyjfdak = Number(" 6 "), $fltypfarsj = Number(" 0 "), $fltsjlagjo = Number(" 7 "), $flwgmwwers = Number(" 0 "), $flvaxmaxna = Number(" 8 "), $flrjmgooql = Number(" 1 "), $fluoqiynkc = Number(" 0 "), $flsfkralzh = Number(" 9 "), $flgavmtume = Number(" 0 "), $flyaxyilnq = Number(" 0 "), $flhrjrmiis = Number(" 0 "), $flzwriuqzw = Number(" 0 "), $flvrhzzkvb = Number(" 0 "), $flydcwqgix = Number(" 0 "), $flymqghasv = Number(" 0 "), $flswvvhbrz = Number(" 0 "), $flyrzxtsgb = Number(" 0 "), $flafmmiiwn = Number(" 0 ")
Global $flgcavcjkb = Number(" 36 "), $flizrncrjw = Number(" 39 "), $flhbzvwdbm = Number(" 28 "), $flbfviwghv = Number(" 25 "), $flocbjosfl = Number(" 26 "), $flijvrfukw = Number(" 156 "), $floufwdich = Number(" 28 "), $flfawmkpyi = Number(" 25 "), $flxsckorht = Number(" 26 "), $flvegsawer = Number(" 157 "), $flsvrbynni = Number(" 138 "), $fltfnazynw = Number(" 154 "), $fltxcjfdtj = Number(" 25 "), $flkgpmtrva = Number(" 36 "), $flgdedqzlq = Number(" 158 "), $flgsdeiksw = Number(" 28 "), $flzgopkmys = Number(" 39 "), $flmtlcylqk = Number(" 2 "), $flegviikkn = Number(" 0 "), $flmhuqjxlm = Number(" 1 "), $flmssjmyyw = Number(" 0 "), $flxnxnkthd = Number(" 2 "), $flhzxpihkn = Number(" 3 "), $flwioqnuav = Number(" 4 "), $flmivdqgri = Number(" 0 ")
Global $flwfciovpd = Number(" 150 "), $flbrberyha = Number(" 128 "), $flqxfkfbod = Number(" 28 "), $fllkghuyoo = Number(" 25 "), $flvoitvvcq = Number(" 150 "), $fltwxzcojl = Number(" 151 "), $flabfakvap = Number(" 28 "), $fldwmpgtsj = Number(" 152 "), $flncsalwdm = Number(" 28 "), $flxjexjhwm = Number(" 150 "), $flmmqocqpd = Number(" 150 "), $flcuyaggud = Number(" 25 "), $flxkqpkzxq = Number(" 28 "), $fllftzdhoa = Number(" 153 "), $fliqyvcbyg = Number(" 28 "), $fleuhchvkd = Number(" 28 "), $fleyxmofxu = Number(" 150 "), $florzkpciq = Number(" 28 "), $flhiqhcyio = Number(" 28 "), $flmmqjhziv = Number(" 154 "), $flpdpbbqig = Number(" 25 "), $flyugczhjh = Number(" 26 "), $fliiemmoao = Number(" 155 "), $flqbxxvjkp = Number(" 28 "), $fllcwtuuxw = Number(" 39 ")
Global $flyhhitbme = Number(" 19778 "), $flejpkmhdl = Number(" 148 "), $flkhegsvel = Number(" 25 "), $flxsdmvblr = Number(" 28 "), $flikwkuqfw = Number(" 149 "), $flhwrpeqlu = Number(" 138 "), $flgeusyouv = Number(" 22 "), $fluscndcwl = Number(" 150 "), $flozjuvcpw = Number(" 2147483648 "), $flheifsdlr = Number(" 150 "), $flmkwzhgsx = Number(" 28 "), $flkvvasynk = Number(" 150 "), $fllnvdsuzt = Number(" 150 "), $flgzyedeli = Number(" 128 "), $flqplzawir = Number(" 28 "), $flqwweubdm = Number(" 25 "), $flfxfgyxls = Number(" 28 "), $fltwctunjp = Number(" 149 "), $flojqsrrsp = Number(" 138 "), $fljfqernut = Number(" 22 "), $flnzfzydoi = Number(" 150 "), $fleiynadiw = Number(" 1073741824 "), $flompxsyzt = Number(" 150 "), $fleujcyfda = Number(" 28 "), $flsunmubjt = Number(" 150 ")
Global $flnepnlrbe = Number(" 26 "), $flewckibqf = Number(" 135 "), $flfbhdcwrz = Number(" 136 "), $flvjhzdfox = Number(" 137 "), $flzaqhexft = Number(" 39 "), $flcgkjfdha = Number(" 138 "), $flpzzbelga = Number(" 1024 "), $flsvrwfrhg = Number(" 136 "), $floehubdbq = Number(" 139 "), $flqaltypjs = Number(" 39 "), $flyxawteum = Number(" 39 "), $flzhydqkfa = Number(" 25 "), $flxjnumurx = Number(" 30 "), $flkkjswqsg = Number(" 21 "), $flbwrjdmci = Number(" 11 "), $flkaiidxzu = Number(" 140 "), $flghbwhiij = Number(" 141 "), $flawuytxzy = Number(" 142 "), $flkuoykdct = Number(" 143 "), $flqjzijekx = Number(" 144 "), $fldbkumrch = Number(" 145 "), $flvmxyzxjh = Number(" 146 "), $flwwjkdacg = Number(" 4096 "), $flscevepor = Number(" 134 "), $flocqaiwzd = Number(" 147 ")
Global $flpuwwmbao = Number(" 26 "), $flouvibzyw = Number(" 126 "), $flmrudhnhp = Number(" 28 "), $flhhpbrjke = Number(" 34 "), $flrkparhzh = Number(" 26 "), $flnycpueln = Number(" 125 "), $flnegilmwq = Number(" 28 "), $flyqwvfhlw = Number(" 36 "), $flqjtxmafd = Number(" 128 "), $flzlvskjaw = Number(" 25 "), $flrxmffbjl = Number(" 26 "), $flvlzpmufo = Number(" 129 "), $fldcvsitmj = Number(" 39 "), $flktwrjohv = Number(" 130 "), $flkfrjyxwm = Number(" 300 "), $flpxfiylod = Number(" 131 "), $fldusywyur = Number(" 30 "), $flbahbntyi = Number(" 300 "), $flchkrzxfi = Number(" 132 "), $flpyqymbhq = Number(" 55 "), $flnpwtojrc = Number(" 300 "), $flctswluwo = Number(" 300 "), $fljrlgnyxn = Number(" 133 "), $flgoleifxh = Number(" 134 "), $flqpcttrlm = Number(" 13 ")
Global $fldcdylywl = Number(" 34 "), $fllvmmtgod = Number(" 26 "), $flhvcbzfrn = Number(" 37 "), $fltrngarjy = Number(" 28 "), $flkxleyzxr = Number(" 36 "), $flzufqksvp = Number(" 32771 "), $flbjfbsnip = Number(" 36 "), $flswnjceva = Number(" 36 "), $fljhoxspca = Number(" 28 "), $fldensetkm = Number(" 34 "), $flixvxwcri = Number(" 26 "), $flmjfdjlzq = Number(" 38 "), $flsmzhobco = Number(" 28 "), $flgckwhruk = Number(" 39 "), $flvqlgyufz = Number(" 36 "), $flshmkxxuh = Number(" 36 "), $flcuwkmzyt = Number(" 34 "), $flycibmgpd = Number(" 26 "), $flitcabdow = Number(" 40 "), $fliclftine = Number(" 28 "), $flinelzznd = Number(" 36 "), $fleqczuvlg = Number(" 28 "), $flokxreddk = Number(" 28 "), $flywdvownk = Number(" 36 "), $flyabzrrmv = Number(" 34 ")
Global $flhmejjpgg = Number(" 26 "), $flvtvyiyzu = Number(" 125 "), $flvvrrdevf = Number(" 28 "), $flsvnuqocx = Number(" 36 "), $flnpzlyjmk = Number(" 34 "), $flvcsigzxl = Number(" 26 "), $flpuowucoh = Number(" 126 "), $fliccbnvun = Number(" 28 "), $floaipmnkp = Number(" 34 "), $flmlupdwyw = Number(" 26 "), $flrynetwbg = Number(" 125 "), $flpytxgnae = Number(" 28 "), $flyxgoankm = Number(" 36 "), $flgiybxvqu = Number(" 127 "), $flriujdhwu = Number(" 16 "), $flidkfvoer = Number(" 34 "), $fljhxpdlgl = Number(" 26 "), $flfqexpzzc = Number(" 35 "), $flkfnstomi = Number(" 28 "), $flioplujrx = Number(" 28 "), $flqonphkjt = Number(" 28 "), $flwcdnzybe = Number(" 36 "), $flxowoscqi = Number(" 24 "), $flofosbflo = Number(" 36 "), $flkvwonhmy = Number(" 4026531840 ")
Global $flbkxrnxpv = Number(" 28 "), $flmgldspdj = Number(" 28 "), $fltgdgujkn = Number(" 36 "), $fltzqiggdk = Number(" 36 "), $flnyytfkei = Number(" 36 "), $flznxmaqlq = Number(" 28 "), $flrmmepznf = Number(" 34 "), $flkctwjxsv = Number(" 26 "), $flxznyhvmb = Number(" 121 "), $flzkhknuxv = Number(" 28 "), $flfhwpdvdv = Number(" 36 "), $flhaajvxmt = Number(" 36 "), $flhukovwky = Number(" 36 "), $flguylaqhb = Number(" 28 "), $fltzvugnmn = Number(" 28 "), $flfnyyixlr = Number(" 122 "), $flgsadhexo = Number(" 123 "), $flbqtuhkmy = Number(" 10 "), $flcvbsklvz = Number(" 14 "), $fljicudgov = Number(" 18 "), $fljmhypfzy = Number(" 34 "), $flcscartxg = Number(" 26 "), $flatlaxfun = Number(" 124 "), $flkyehpfcl = Number(" 28 "), $flsbvdgrpi = Number(" 34 ")
Global $flxzavwmtk = Number(" 108 "), $flmiginejb = Number(" 109 "), $fltcctsiso = Number(" 110 "), $flvolubnxk = Number(" 111 "), $flxvccpzhb = Number(" 112 "), $flbyzxyfqo = Number(" 113 "), $flophsmbek = Number(" 114 "), $fldpastqqh = Number(" 115 "), $flvmfptzcs = Number(" 116 "), $flxireqgpl = Number(" 117 "), $flhfdxuudy = Number(" 118 "), $flfmfyahhr = Number(" 119 "), $fllsbiddpb = Number(" 34 "), $fluopltsma = Number(" 26 "), $flbnlstaug = Number(" 35 "), $flywhxdmqv = Number(" 28 "), $flgfnzsvnj = Number(" 28 "), $flbucrjuwo = Number(" 28 "), $flyafxnzcb = Number(" 36 "), $fldjwjttjz = Number(" 24 "), $flxpzbcwes = Number(" 36 "), $flkjeqhlaq = Number(" 4026531840 "), $flveiodzpl = Number(" 34 "), $flroncrwtg = Number(" 26 "), $flmymaytor = Number(" 120 ")
Global $flwvicvsms = Number(" 83 "), $flcpbndhbq = Number(" 84 "), $fliecjfrpe = Number(" 85 "), $flghxsbhmp = Number(" 86 "), $floaidmlpx = Number(" 87 "), $fllvmncnny = Number(" 88 "), $flsfutymly = Number(" 89 "), $fluhbelzbi = Number(" 90 "), $flmnjwehod = Number(" 91 "), $flimuxorrr = Number(" 92 "), $flwlkknrpp = Number(" 93 "), $flhblipjbm = Number(" 94 "), $flubwwkeml = Number(" 95 "), $fljufrnthn = Number(" 96 "), $flktybyfdh = Number(" 97 "), $flcrizoigp = Number(" 98 "), $fldrutgtai = Number(" 99 "), $fljwnwaben = Number(" 100 "), $flxdasfsup = Number(" 101 "), $flvtsklnds = Number(" 102 "), $flgmzabuwz = Number(" 103 "), $flwrppuxsb = Number(" 104 "), $flmnmtpcbt = Number(" 105 "), $fltgxuvxht = Number(" 106 "), $fltkwhzfio = Number(" 107 ")
Global $flyatafxxs = Number(" 58 "), $flswkvicqg = Number(" 59 "), $flevoknzhs = Number(" 60 "), $flezsvlbbu = Number(" 61 "), $flvtqedrnc = Number(" 62 "), $flusnuqyrh = Number(" 63 "), $flryydwmeb = Number(" 64 "), $flpxkdtiub = Number(" 65 "), $flmfelfgbm = Number(" 66 "), $flaqvpxefd = Number(" 67 "), $flctnooltz = Number(" 68 "), $flgdvxhtzc = Number(" 69 "), $flwehnunfj = Number(" 70 "), $fllonnyibc = Number(" 71 "), $fllzjoogng = Number(" 72 "), $floduobscm = Number(" 73 "), $flgtvyiwta = Number(" 74 "), $flevlqhfzo = Number(" 75 "), $floodysbvz = Number(" 76 "), $flzluahbyv = Number(" 77 "), $flvnfpqxze = Number(" 78 "), $flaiqgjntx = Number(" 79 "), $flcwlffkhm = Number(" 80 "), $flqcqufhqv = Number(" 81 "), $flrbuzyvzf = Number(" 82 ")
Global $flhqanofav = Number(" 26 "), $flzjxicupp = Number(" 40 "), $flxdfspfko = Number(" 28 "), $flsermhiop = Number(" 36 "), $flcnxxwsyv = Number(" 28 "), $fldbgphumx = Number(" 28 "), $flxubnstgs = Number(" 36 "), $fletewazkh = Number(" 41 "), $flabbihpaw = Number(" 42 "), $flbymtwvbx = Number(" 43 "), $flgcijtdlm = Number(" 44 "), $fljjiooifn = Number(" 45 "), $flxfeftbwv = Number(" 46 "), $flticitoyz = Number(" 41 "), $flmstpwbrq = Number(" 47 "), $flecuynwdb = Number(" 48 "), $fljicvvbxq = Number(" 49 "), $fltonztzlf = Number(" 50 "), $flsbpkavsy = Number(" 51 "), $flxpwifgkd = Number(" 52 "), $flwxylvbjs = Number(" 53 "), $flgckmzayx = Number(" 54 "), $fltwuwurss = Number(" 55 "), $fljlijhegu = Number(" 56 "), $flwswtvquf = Number(" 57 ")
Global $flxquvzrly = Number(" 35 "), $flshmemjjj = Number(" 28 "), $flhqjglfws = Number(" 28 "), $flwvzhffsc = Number(" 28 "), $flfrtkctqe = Number(" 36 "), $flfaxzhhen = Number(" 24 "), $fljhsdaeav = Number(" 36 "), $flvwfavfwc = Number(" 4026531840 "), $flvoretncd = Number(" 34 "), $flyxdicudb = Number(" 26 "), $flcrgsivod = Number(" 37 "), $flanaocmrr = Number(" 28 "), $flvzomlpcy = Number(" 36 "), $fleqwgegsh = Number(" 32780 "), $flnponcvdb = Number(" 36 "), $flkgskcvuw = Number(" 36 "), $flfmpbdwej = Number(" 28 "), $flfwmyxvvj = Number(" 34 "), $fljcjbfhkv = Number(" 26 "), $flggfvewxl = Number(" 38 "), $flnxzdbehd = Number(" 28 "), $fluktgcieq = Number(" 39 "), $fllueubehx = Number(" 36 "), $fllrdexkdn = Number(" 36 "), $flgrkcxavd = Number(" 34 ")
Global $flhanaxdhn = Number(" 22 "), $flaexdqsrh = Number(" 24 "), $flgnduvhbh = Number(" 1024 "), $flsnpewutk = Number(" 25 "), $flamfdduxi = Number(" 26 "), $flcwfyxdtf = Number(" 27 "), $flafbzxahu = Number(" 28 "), $flskiskqti = Number(" 28 "), $flfbevuldl = Number(" 29 "), $flwnrvojhl = Number(" 300 "), $flllvvitvl = Number(" 375 "), $flmyerylny = Number(" 14 "), $flaevyfmea = Number(" 54 "), $floyeoxjvb = Number(" 30 "), $fluodjmwgw = Number(" 31 "), $fltibtjhtt = Number(" 32 "), $fljokrijny = Number(" 54 "), $fljevdjxae = Number(" 31 "), $flauqlvkxg = Number(" 20 "), $flxzrpavsw = Number(" 30 "), $flmdifziop = Number(" 31 "), $fldfpzzafd = Number(" 33 "), $flavwisyrl = Number(" 32 "), $fljdtvsdso = Number(" 34 "), $flexjevbco = Number(" 26 ")
Global $flwybtlyiv = Number(" 54 "), $flhmbuoowk = Number(" 40 "), $flfbipqyue = Number(" 24 "), $flsoprhueg = Number(" 10 "), $flbzbcwqxo = Number(" 11 "), $flmmexivfs = Number(" 12 "), $flzzzdhszn = Number(" 13 "), $flfsohvcfj = Number(" 14 "), $flfstfcrlf = Number(" 15 "), $flhxyjqrtq = Number(" 16 "), $fluyicwqbf = Number(" 17 "), $flhdlfyqrt = Number(" 18 "), $flbrxfhgjg = Number(" 19 "), $flxupdtbky = Number(" 20 "), $fltnemqxvo = Number(" 97 "), $flygcayiiq = Number(" 122 "), $flbrznfbke = Number(" 15 "), $flcgkrahml = Number(" 20 "), $flbmaiufhi = Number(" 10 "), $fltmgsdyfv = Number(" 15 "), $flramjdyfu = Number(" 21 "), $flukndiwex = Number(" 22 "), $flkpnpaftg = Number(" 25 "), $flxezgjwbw = Number(" 30 "), $flsgbzulnf = Number(" 23 ")
Func areoxaohpta($flmojocqtz, $fljzkjrgzs, $flsgxlqjno)
Local $flfzxxyxzg[$flmtlcylqk]
$flfzxxyxzg[$flegviikkn] = DllStructCreate(arehdidxrgk($os[$flmhuqjxlm]))
DllStructSetData($flfzxxyxzg[$flmssjmyyw], arehdidxrgk($os[$flxnxnkthd]), ($flhzxpihkn * $flmojocqtz + Mod($flmojocqtz, $flwioqnuav) * Abs($fljzkjrgzs)))
DllStructSetData($flfzxxyxzg[$flmivdqgri], arehdidxrgk($os[$flldooqtbw]), $flehogcpwq)
DllStructSetData($flfzxxyxzg[$flmbbmuicf], arehdidxrgk($os[$flsfwhkphp]), $flwybtlyiv)
DllStructSetData($flfzxxyxzg[$flkkmdmfvj], arehdidxrgk($os[$flmvwpfapg]), $flhmbuoowk)
DllStructSetData($flfzxxyxzg[$flfwgvtxrp], arehdidxrgk($os[$fliwyjfdak]), $flmojocqtz)
DllStructSetData($flfzxxyxzg[$fltypfarsj], arehdidxrgk($os[$fltsjlagjo]), $fljzkjrgzs)
DllStructSetData($flfzxxyxzg[$flwgmwwers], arehdidxrgk($os[$flvaxmaxna]), $flrjmgooql)
DllStructSetData($flfzxxyxzg[$fluoqiynkc], arehdidxrgk($os[$flsfkralzh]), $flfbipqyue)
DllStructSetData($flfzxxyxzg[$flgavmtume], arehdidxrgk($os[$flsoprhueg]), $flyaxyilnq)
DllStructSetData($flfzxxyxzg[$flhrjrmiis], arehdidxrgk($os[$flbzbcwqxo]), $flzwriuqzw)
DllStructSetData($flfzxxyxzg[$flvrhzzkvb], arehdidxrgk($os[$flmmexivfs]), $flydcwqgix)
DllStructSetData($flfzxxyxzg[$flymqghasv], arehdidxrgk($os[$flzzzdhszn]), $flswvvhbrz)
DllStructSetData($flfzxxyxzg[$flyrzxtsgb], arehdidxrgk($os[$flfsohvcfj]), $flafmmiiwn)
DllStructSetData($flfzxxyxzg[$flnyfquhrm], arehdidxrgk($os[$flfstfcrlf]), $flhsoyzund)
$flfzxxyxzg[$flcpgmnctu] = DllStructCreate(arehdidxrgk($os[$flhxyjqrtq]) & _stringrepeat(arehdidxrgk($os[$fluyicwqbf]) & DllStructGetData($flfzxxyxzg[$flpkesjrhx], arehdidxrgk($os[$flsxztehyj])) * $flnmnjaxtr & arehdidxrgk($os[$flhdlfyqrt]), DllStructGetData($flfzxxyxzg[$flgtnljovc], arehdidxrgk($os[$flqfroneda]))) & arehdidxrgk($os[$flbrxfhgjg]))
Return $flfzxxyxzg
EndFunc
Func arewuoknzvh($flyoojibbo, $fltyapmigo)
Local $fldknagjpd = arehdidxrgk($os[$flxupdtbky])
For $flezmzowno = $flqzeldyni To Random($flyoojibbo, $fltyapmigo, $flxzyfahhe)
$fldknagjpd &= Chr(Random($fltnemqxvo, $flygcayiiq, $flrfdvckrf))
Next
Return $fldknagjpd
EndFunc
Func aregfmwbsqd($flslbknofv)
Local $flxgrwiiel = arewuoknzvh($flbrznfbke, $flcgkrahml)
Switch $flslbknofv
Case $flbmaiufhi To $fltmgsdyfv
$flxgrwiiel &= arehdidxrgk($os[$flramjdyfu])
FileInstall(".\sprite.bmp", @ScriptDir & arehdidxrgk($os[$flukndiwex]) & $flxgrwiiel)
Case $flkpnpaftg To $flxezgjwbw
$flxgrwiiel &= arehdidxrgk($os[$flsgbzulnf])
FileInstall(".\qr_encoder.dll", @ScriptDir & arehdidxrgk($os[$flhanaxdhn]) & $flxgrwiiel)
EndSwitch
Return $flxgrwiiel
EndFunc
Func areuznaqfmn()
Local $flfnvbvvfi = -$flrdwakhla
Local $flfnvbvvfiraw = DllStructCreate(arehdidxrgk($os[$flaexdqsrh]))
DllStructSetData($flfnvbvvfiraw, $fllazedtzj, $flgnduvhbh)
Local $flmyeulrox = DllCall(arehdidxrgk($os[$flsnpewutk]), arehdidxrgk($os[$flamfdduxi]), arehdidxrgk($os[$flcwfyxdtf]), arehdidxrgk($os[$flafbzxahu]), DllStructGetPtr($flfnvbvvfiraw, $fldbjqqaiy), arehdidxrgk($os[$flskiskqti]), DllStructGetPtr($flfnvbvvfiraw, $flqhsoflsj))
If $flmyeulrox[$flopdvhjle] <> $flpvxadmhh Then
$flfnvbvvfi = BinaryMid(DllStructGetData($flfnvbvvfiraw, $fldcyeghlf), $flpxlalosg, DllStructGetData($flfnvbvvfiraw, $fldhthsnwj))
EndIf
Return $flfnvbvvfi
EndFunc
GUICreate(arehdidxrgk($os[$flfbevuldl]), $flwnrvojhl, $flllvvitvl, -$flwtsvpqcx, -$flrrbxoggl)
Func aregtfdcyni(ByRef $flkqaovzec)
Local $flqvizhezm = aregfmwbsqd($flmyerylny)
Local $flfwezdbyc = arerujpvsfp($flqvizhezm)
If $flfwezdbyc <> -$fltgqykodm Then
Local $flvburiuyd = arenwrbskll($flfwezdbyc)
If $flvburiuyd <> -$fltmxodmfl AND DllStructGetSize($flkqaovzec) < $flvburiuyd - $flaevyfmea Then
Local $flnfufvect = DllStructCreate(arehdidxrgk($os[$floyeoxjvb]) & $flvburiuyd & arehdidxrgk($os[$fluodjmwgw]))
Local $flskuanqbg = aremlfozynu($flfwezdbyc, $flnfufvect)
If $flskuanqbg <> -$flvujariho Then
Local $flxmdchrqd = DllStructCreate(arehdidxrgk($os[$fltibtjhtt]) & $flvburiuyd - $fljokrijny & arehdidxrgk($os[$fljevdjxae]), DllStructGetPtr($flnfufvect))
Local $flqgwnzjzc = $flrujstiki
Local $floctxpgqh = arehdidxrgk($os[$flauqlvkxg])
For $fltergxskh = $flaefecieh To DllStructGetSize($flkqaovzec)
Local $flydtvgpnc = Number(DllStructGetData($flkqaovzec, $flaieigmma, $fltergxskh))
For $fltajbykxx = $flkvntcqfv To $flmkmllsnu Step -$flefscawij
$flydtvgpnc += BitShift(BitAND(Number(DllStructGetData($flxmdchrqd, $flxeqkukpp, $flqgwnzjzc)), $flsnjmvbtp), -$flfwydelan * $fltajbykxx)
$flqgwnzjzc += $flzoycekpn
Next
$floctxpgqh &= Chr(BitShift($flydtvgpnc, $flxxgkpivv) + BitShift(BitAND($flydtvgpnc, $fltzjpmvxn), -$flftjybgvr))
Next
DllStructSetData($flkqaovzec, $flztyfgltv, $floctxpgqh)
EndIf
EndIf
arevtgkxjhu($flfwezdbyc)
EndIf
arebbytwcoj($flqvizhezm)
EndFunc
Func areyzotafnf(ByRef $flodiutpuy)
Local $flisilayln = areuznaqfmn()
If $flisilayln <> -$flflavkzaq Then
$flisilayln = Binary(StringLower(BinaryToString($flisilayln)))
Local $flisilaylnraw = DllStructCreate(arehdidxrgk($os[$flxzrpavsw]) & BinaryLen($flisilayln) & arehdidxrgk($os[$flmdifziop]))
DllStructSetData($flisilaylnraw, $flmjfbnyec, $flisilayln)
aregtfdcyni($flisilaylnraw)
Local $flnttmjfea = DllStructCreate(arehdidxrgk($os[$fldfpzzafd]))
DllStructSetData($flnttmjfea, $flbigthxyk, $flavwisyrl)
Local $fluzytjacb = DllCall(arehdidxrgk($os[$fljdtvsdso]), arehdidxrgk($os[$flexjevbco]), arehdidxrgk($os[$flxquvzrly]), arehdidxrgk($os[$flshmemjjj]), DllStructGetPtr($flnttmjfea, $fljijxqyzy), arehdidxrgk($os[$flhqjglfws]), $flgdnnqsti, arehdidxrgk($os[$flwvzhffsc]), $flmbjrthgv, arehdidxrgk($os[$flfrtkctqe]), $flfaxzhhen, arehdidxrgk($os[$fljhsdaeav]), $flvwfavfwc)
If $fluzytjacb[$flyrtvauea] <> $fldcgtnakv Then
$fluzytjacb = DllCall(arehdidxrgk($os[$flvoretncd]), arehdidxrgk($os[$flyxdicudb]), arehdidxrgk($os[$flcrgsivod]), arehdidxrgk($os[$flanaocmrr]), DllStructGetData($flnttmjfea, $flpifpmbzi), arehdidxrgk($os[$flvzomlpcy]), $fleqwgegsh, arehdidxrgk($os[$flnponcvdb]), $flchqqrkle, arehdidxrgk($os[$flkgskcvuw]), $floezygqxe, arehdidxrgk($os[$flfmpbdwej]), DllStructGetPtr($flnttmjfea, $flmytlhxpo))
If $fluzytjacb[$flpevdrdlo] <> $flptdindai Then
$fluzytjacb = DllCall(arehdidxrgk($os[$flfwmyxvvj]), arehdidxrgk($os[$fljcjbfhkv]), arehdidxrgk($os[$flggfvewxl]), arehdidxrgk($os[$flnxzdbehd]), DllStructGetData($flnttmjfea, $flgujvukws), arehdidxrgk($os[$fluktgcieq]), $flisilaylnraw, arehdidxrgk($os[$fllueubehx]), DllStructGetSize($flisilaylnraw), arehdidxrgk($os[$fllrdexkdn]), $flkawuusha)
If $fluzytjacb[$fljuolpkfq] <> $flcnpjsxcg Then
$fluzytjacb = DllCall(arehdidxrgk($os[$flgrkcxavd]), arehdidxrgk($os[$flhqanofav]), arehdidxrgk($os[$flzjxicupp]), arehdidxrgk($os[$flxdfspfko]), DllStructGetData($flnttmjfea, $flmhzummpo), arehdidxrgk($os[$flsermhiop]), $flhrjkqvru, arehdidxrgk($os[$flcnxxwsyv]), DllStructGetPtr($flnttmjfea, $flobwiuvkw), arehdidxrgk($os[$fldbgphumx]), DllStructGetPtr($flnttmjfea, $flmvbxjfah), arehdidxrgk($os[$flxubnstgs]), $flqocsrbgg)
If $fluzytjacb[$flpocagrli] <> $flwfneljwg Then
Local $flmtvyzrsy = Binary(arehdidxrgk($os[$fletewazkh]) & arehdidxrgk($os[$flabbihpaw]) & arehdidxrgk($os[$flbymtwvbx]) & arehdidxrgk($os[$flgcijtdlm]) & arehdidxrgk($os[$fljjiooifn]) & arehdidxrgk($os[$flxfeftbwv])) & DllStructGetData($flnttmjfea, $flevpvmavp)
Local $flkpzlqkch = Binary(arehdidxrgk($os[$flticitoyz]) & arehdidxrgk($os[$flmstpwbrq]) & arehdidxrgk($os[$flecuynwdb]) & arehdidxrgk($os[$fljicvvbxq]) & arehdidxrgk($os[$fltonztzlf]) & arehdidxrgk($os[$flsbpkavsy]) & arehdidxrgk($os[$flxpwifgkd]) & arehdidxrgk($os[$flwxylvbjs]) & arehdidxrgk($os[$flgckmzayx]) & arehdidxrgk($os[$fltwuwurss]) & arehdidxrgk($os[$fljlijhegu]) & arehdidxrgk($os[$flwswtvquf]) & arehdidxrgk($os[$flyatafxxs]) & arehdidxrgk($os[$flswkvicqg]) & arehdidxrgk($os[$flevoknzhs]) & arehdidxrgk($os[$flezsvlbbu]) & arehdidxrgk($os[$flvtqedrnc]) & arehdidxrgk($os[$flusnuqyrh]) & arehdidxrgk($os[$flryydwmeb]) & arehdidxrgk($os[$flpxkdtiub]) & arehdidxrgk($os[$flmfelfgbm]) & arehdidxrgk($os[$flaqvpxefd]) & arehdidxrgk($os[$flctnooltz]) & arehdidxrgk($os[$flgdvxhtzc]) & arehdidxrgk($os[$flwehnunfj]) & arehdidxrgk($os[$fllonnyibc]) & arehdidxrgk($os[$fllzjoogng]) & arehdidxrgk($os[$floduobscm]) & arehdidxrgk($os[$flgtvyiwta]) & arehdidxrgk($os[$flevlqhfzo]) & arehdidxrgk($os[$floodysbvz]) & arehdidxrgk($os[$flzluahbyv]) & arehdidxrgk($os[$flvnfpqxze]) & arehdidxrgk($os[$flaiqgjntx]) & arehdidxrgk($os[$flcwlffkhm]) & arehdidxrgk($os[$flqcqufhqv]) & arehdidxrgk($os[$flrbuzyvzf]) & arehdidxrgk($os[$flwvicvsms]) & arehdidxrgk($os[$flcpbndhbq]) & arehdidxrgk($os[$fliecjfrpe]) & arehdidxrgk($os[$flghxsbhmp]) & arehdidxrgk($os[$floaidmlpx]) & arehdidxrgk($os[$fllvmncnny]) & arehdidxrgk($os[$flsfutymly]) & arehdidxrgk($os[$fluhbelzbi]) & arehdidxrgk($os[$flmnjwehod]) & arehdidxrgk($os[$flimuxorrr]) & arehdidxrgk($os[$flwlkknrpp]) & arehdidxrgk($os[$flhblipjbm]) & arehdidxrgk($os[$flubwwkeml]) & arehdidxrgk($os[$fljufrnthn]) & arehdidxrgk($os[$flktybyfdh]) & arehdidxrgk($os[$flcrizoigp]) & arehdidxrgk($os[$fldrutgtai]) & arehdidxrgk($os[$fljwnwaben]) & arehdidxrgk($os[$flxdasfsup]) & arehdidxrgk($os[$flvtsklnds]) & arehdidxrgk($os[$flgmzabuwz]) & arehdidxrgk($os[$flwrppuxsb]) & arehdidxrgk($os[$flmnmtpcbt]) & arehdidxrgk($os[$fltgxuvxht]) & arehdidxrgk($os[$fltkwhzfio]) & arehdidxrgk($os[$flxzavwmtk]) & arehdidxrgk($os[$flmiginejb]) & arehdidxrgk($os[$fltcctsiso]) & arehdidxrgk($os[$flvolubnxk]) & arehdidxrgk($os[$flxvccpzhb]) & arehdidxrgk($os[$flbyzxyfqo]) & arehdidxrgk($os[$flophsmbek]) & arehdidxrgk($os[$fldpastqqh]) & arehdidxrgk($os[$flvmfptzcs]) & arehdidxrgk($os[$flxireqgpl]))
Local $fluelrpeax = DllStructCreate(arehdidxrgk($os[$flhfdxuudy]) & BinaryLen($flmtvyzrsy) & arehdidxrgk($os[$flfmfyahhr]))
DllStructSetData($fluelrpeax, $flfsjhegvq, BinaryLen($flkpzlqkch))
DllStructSetData($fluelrpeax, $flonfgetwp, $flkpzlqkch)
DllStructSetData($fluelrpeax, $flcxgmxxsz, $flmtvyzrsy)
DllStructSetData($fluelrpeax, $flicpdewwo, BinaryLen($flmtvyzrsy))
Local $fluzytjacb = DllCall(arehdidxrgk($os[$fllsbiddpb]), arehdidxrgk($os[$fluopltsma]), arehdidxrgk($os[$flbnlstaug]), arehdidxrgk($os[$flywhxdmqv]), DllStructGetPtr($fluelrpeax, $flfaijogtb), arehdidxrgk($os[$flgfnzsvnj]), $flfajfokzy, arehdidxrgk($os[$flbucrjuwo]), $flqykiuxho, arehdidxrgk($os[$flyafxnzcb]), $fldjwjttjz, arehdidxrgk($os[$flxpzbcwes]), $flkjeqhlaq)
If $fluzytjacb[$flpcrftwvr] <> $flvjdlwvhm Then
$fluzytjacb = DllCall(arehdidxrgk($os[$flveiodzpl]), arehdidxrgk($os[$flroncrwtg]), arehdidxrgk($os[$flmymaytor]), arehdidxrgk($os[$flbkxrnxpv]), DllStructGetData($fluelrpeax, $flqhepdeks), arehdidxrgk($os[$flmgldspdj]), DllStructGetPtr($fluelrpeax, $flffkmnrin), arehdidxrgk($os[$fltgdgujkn]), DllStructGetData($fluelrpeax, $flnxtetuvo), arehdidxrgk($os[$fltzqiggdk]), $flvuvsuzbc, arehdidxrgk($os[$flnyytfkei]), $flzpwbdcwm, arehdidxrgk($os[$flznxmaqlq]), DllStructGetPtr($fluelrpeax, $flfvgbqfsf))
If $fluzytjacb[$flqzhvgeiv] <> $flkbpmewrr Then
$fluzytjacb = DllCall(arehdidxrgk($os[$flrmmepznf]), arehdidxrgk($os[$flkctwjxsv]), arehdidxrgk($os[$flxznyhvmb]), arehdidxrgk($os[$flzkhknuxv]), DllStructGetData($fluelrpeax, $flwjugkiiw), arehdidxrgk($os[$flfhwpdvdv]), $floicbrqfw, arehdidxrgk($os[$flhaajvxmt]), $flcxrpcjhw, arehdidxrgk($os[$flhukovwky]), $flmayhqwzl, arehdidxrgk($os[$flguylaqhb]), DllStructGetPtr($fluelrpeax, $fljtcwuidx), arehdidxrgk($os[$fltzvugnmn]), DllStructGetPtr($fluelrpeax, $flgwubucwo))
If $fluzytjacb[$fllawknmko] <> $flhuzjztma Then
Local $flsekbkmru = BinaryMid(DllStructGetData($fluelrpeax, $flmeobqopq), $fliycunpdr, DllStructGetData($fluelrpeax, $flveglzons))
$flfzfsuaoz = Binary(arehdidxrgk($os[$flfnyyixlr]))
$fltvwqdotg = Binary(arehdidxrgk($os[$flgsadhexo]))
$flgggftges = BinaryMid($flsekbkmru, $flhsghsqkv, BinaryLen($flfzfsuaoz))
$flnmiatrft = BinaryMid($flsekbkmru, BinaryLen($flsekbkmru) - BinaryLen($fltvwqdotg) + $fltpqpqkpf, BinaryLen($fltvwqdotg))
If $flfzfsuaoz = $flgggftges AND $fltvwqdotg = $flnmiatrft Then
DllStructSetData($flodiutpuy, $flqajqcgnb, BinaryMid($flsekbkmru, $flanjwgybt, $fldzqrblug))
DllStructSetData($flodiutpuy, $flhdphdqob, BinaryMid($flsekbkmru, $flbqtuhkmy, $flqopleteo))
DllStructSetData($flodiutpuy, $flbguybfjg, BinaryMid($flsekbkmru, $flcvbsklvz, BinaryLen($flsekbkmru) - $fljicudgov))
EndIf
EndIf
DllCall(arehdidxrgk($os[$fljmhypfzy]), arehdidxrgk($os[$flcscartxg]), arehdidxrgk($os[$flatlaxfun]), arehdidxrgk($os[$flkyehpfcl]), DllStructGetData($fluelrpeax, $flvkhmevkl))
EndIf
DllCall(arehdidxrgk($os[$flsbvdgrpi]), arehdidxrgk($os[$flhmejjpgg]), arehdidxrgk($os[$flvtvyiyzu]), arehdidxrgk($os[$flvvrrdevf]), DllStructGetData($fluelrpeax, $flskoeixpo), arehdidxrgk($os[$flsvnuqocx]), $fltygfaazw)
EndIf
EndIf
EndIf
DllCall(arehdidxrgk($os[$flnpzlyjmk]), arehdidxrgk($os[$flvcsigzxl]), arehdidxrgk($os[$flpuowucoh]), arehdidxrgk($os[$fliccbnvun]), DllStructGetData($flnttmjfea, $fljsmlmnmb))
EndIf
DllCall(arehdidxrgk($os[$floaipmnkp]), arehdidxrgk($os[$flmlupdwyw]), arehdidxrgk($os[$flrynetwbg]), arehdidxrgk($os[$flpytxgnae]), DllStructGetData($flnttmjfea, $flispmmify), arehdidxrgk($os[$flyxgoankm]), $fllcqiliyn)
EndIf
EndIf
EndFunc
Func areaqwbmtiz(ByRef $flkhfbuyon)
Local $fluupfrkdz = -$flckpfjmvi
Local $flqbsfzezk = DllStructCreate(arehdidxrgk($os[$flgiybxvqu]))
DllStructSetData($flqbsfzezk, $flrslvnjmf, $flriujdhwu)
Local $fltrtsuryd = DllCall(arehdidxrgk($os[$flidkfvoer]), arehdidxrgk($os[$fljhxpdlgl]), arehdidxrgk($os[$flfqexpzzc]), arehdidxrgk($os[$flkfnstomi]), DllStructGetPtr($flqbsfzezk, $flnhhtfknm), arehdidxrgk($os[$flioplujrx]), $flayrxawki, arehdidxrgk($os[$flqonphkjt]), $fldqffsiwv, arehdidxrgk($os[$flwcdnzybe]), $flxowoscqi, arehdidxrgk($os[$flofosbflo]), $flkvwonhmy)
If $fltrtsuryd[$flvfwrjmjd] <> $flcvmqvlnh Then
$fltrtsuryd = DllCall(arehdidxrgk($os[$fldcdylywl]), arehdidxrgk($os[$fllvmmtgod]), arehdidxrgk($os[$flhvcbzfrn]), arehdidxrgk($os[$fltrngarjy]), DllStructGetData($flqbsfzezk, $flxxxstnev), arehdidxrgk($os[$flkxleyzxr]), $flzufqksvp, arehdidxrgk($os[$flbjfbsnip]), $flkhshkrug, arehdidxrgk($os[$flswnjceva]), $flpomtleuc, arehdidxrgk($os[$fljhoxspca]), DllStructGetPtr($flqbsfzezk, $flnzchdmsu))
If $fltrtsuryd[$fljzhxwibz] <> $flluwmjhex Then
$fltrtsuryd = DllCall(arehdidxrgk($os[$fldensetkm]), arehdidxrgk($os[$flixvxwcri]), arehdidxrgk($os[$flmjfdjlzq]), arehdidxrgk($os[$flsmzhobco]), DllStructGetData($flqbsfzezk, $flxifitlbz), arehdidxrgk($os[$flgckwhruk]), $flkhfbuyon, arehdidxrgk($os[$flvqlgyufz]), DllStructGetSize($flkhfbuyon), arehdidxrgk($os[$flshmkxxuh]), $flfxawzktb)
If $fltrtsuryd[$flncksfusq] <> $flszxbcaxw Then
$fltrtsuryd = DllCall(arehdidxrgk($os[$flcuwkmzyt]), arehdidxrgk($os[$flycibmgpd]), arehdidxrgk($os[$flitcabdow]), arehdidxrgk($os[$fliclftine]), DllStructGetData($flqbsfzezk, $flewlxbtze), arehdidxrgk($os[$flinelzznd]), $floqyccbvg, arehdidxrgk($os[$fleqczuvlg]), DllStructGetPtr($flqbsfzezk, $flxigqoizb), arehdidxrgk($os[$flokxreddk]), DllStructGetPtr($flqbsfzezk, $flzwiyyjrb), arehdidxrgk($os[$flywdvownk]), $flyxhsymcx)
If $fltrtsuryd[$fltjkuqxwv] <> $flalocoqpw Then
$fluupfrkdz = DllStructGetData($flqbsfzezk, $flklivkouj)
EndIf
EndIf
DllCall(arehdidxrgk($os[$flyabzrrmv]), arehdidxrgk($os[$flpuwwmbao]), arehdidxrgk($os[$flouvibzyw]), arehdidxrgk($os[$flmrudhnhp]), DllStructGetData($flqbsfzezk, $fladcakznh))
EndIf
DllCall(arehdidxrgk($os[$flhhpbrjke]), arehdidxrgk($os[$flrkparhzh]), arehdidxrgk($os[$flnycpueln]), arehdidxrgk($os[$flnegilmwq]), DllStructGetData($flqbsfzezk, $flbkjlbayh), arehdidxrgk($os[$flyqwvfhlw]), $flbxsazyed)
EndIf
Return $fluupfrkdz
EndFunc
Func arepfnkwypw()
Local $flgqbtjbmi = -$flnbejxpiv
Local $fltpvjccvq = DllStructCreate(arehdidxrgk($os[$flqjtxmafd]))
DllStructSetData($fltpvjccvq, $flmdzxmojv, DllStructGetSize($fltpvjccvq))
Local $flaghdvgyv = DllCall(arehdidxrgk($os[$flzlvskjaw]), arehdidxrgk($os[$flrxmffbjl]), arehdidxrgk($os[$flvlzpmufo]), arehdidxrgk($os[$fldcvsitmj]), $fltpvjccvq)
If $flaghdvgyv[$flwdjhxtqt] <> $flrqjwnkkm Then
If DllStructGetData($fltpvjccvq, $flodkkwfsg) = $fleblutcjv Then
If DllStructGetData($fltpvjccvq, $flusbtjhcm) = $flwwnbwdib Then
$flgqbtjbmi = $flhhamntzx
EndIf
EndIf
EndIf
Return $flgqbtjbmi
EndFunc
Func areialbhuyt()
Local $flokwzamxw = GUICtrlCreateInput(arehdidxrgk($os[$flktwrjohv]), -$flallgugxb, $flevbybfkl, $flkfrjyxwm)
Local $flkhwwzgne = GUICtrlCreateButton(arehdidxrgk($os[$flpxfiylod]), -$flnmjxdkfm, $fldusywyur, $flbahbntyi)
Local $fluhtsijxf = GUICtrlCreatePic(arehdidxrgk($os[$flchkrzxfi]), -$flfkewoyem, $flpyqymbhq, $flnpwtojrc, $flctswluwo)
Local $flxeuaihlc = GUICtrlCreateMenu(arehdidxrgk($os[$fljrlgnyxn]))
Local $flxeuaihlcitem = GUICtrlCreateMenuItem(arehdidxrgk($os[$flgoleifxh]), $flxeuaihlc)
Local $flpnltlqhh = aregfmwbsqd($flqpcttrlm)
GUICtrlSetImage($fluhtsijxf, $flpnltlqhh)
arebbytwcoj($flpnltlqhh)
GUISetState(@SW_SHOW)
While $fljmvkkukj
Switch GUIGetMsg()
Case $flkhwwzgne
Local $flnwbvjljj = GUICtrlRead($flokwzamxw)
If $flnwbvjljj Then
Local $flwxdpsimz = aregfmwbsqd($flnepnlrbe)
Local $flnpapeken = DllStructCreate(arehdidxrgk($os[$flewckibqf]))
Local $fljfojrihf = DllCall($flwxdpsimz, arehdidxrgk($os[$flfbhdcwrz]), arehdidxrgk($os[$flvjhzdfox]), arehdidxrgk($os[$flzaqhexft]), $flnpapeken, arehdidxrgk($os[$flcgkjfdha]), $flnwbvjljj)
If $fljfojrihf[$flulkqsfda] <> $flywpbzmry Then
areyzotafnf($flnpapeken)
Local $flbvokdxkg = areoxaohpta((DllStructGetData($flnpapeken, $flqgmnikmi) * DllStructGetData($flnpapeken, $flgmsyadmq)), (DllStructGetData($flnpapeken, $flocbwfdku) * DllStructGetData($flnpapeken, $flgxbowjra)), $flpzzbelga)
$fljfojrihf = DllCall($flwxdpsimz, arehdidxrgk($os[$flsvrwfrhg]), arehdidxrgk($os[$floehubdbq]), arehdidxrgk($os[$flqaltypjs]), $flnpapeken, arehdidxrgk($os[$flyxawteum]), $flbvokdxkg[$flmjqnaznu])
If $fljfojrihf[$flsgwhtzrv] <> $flfvhrtddd Then
$flpnltlqhh = arewuoknzvh($flzhydqkfa, $flxjnumurx) & arehdidxrgk($os[$flkkjswqsg])
arelassehha($flbvokdxkg, $flpnltlqhh)
EndIf
EndIf
arebbytwcoj($flwxdpsimz)
Else
$flpnltlqhh = aregfmwbsqd($flbwrjdmci)
EndIf
GUICtrlSetImage($fluhtsijxf, $flpnltlqhh)
arebbytwcoj($flpnltlqhh)
Case $flxeuaihlcitem
Local $flomtrkawp = arehdidxrgk($os[$flkaiidxzu])
$flomtrkawp &= arehdidxrgk($os[$flghbwhiij])
$flomtrkawp &= @CRLF
$flomtrkawp &= @CRLF
$flomtrkawp &= arehdidxrgk($os[$flawuytxzy])
$flomtrkawp &= @CRLF
$flomtrkawp &= arehdidxrgk($os[$flkuoykdct])
$flomtrkawp &= @CRLF
$flomtrkawp &= @CRLF
$flomtrkawp &= arehdidxrgk($os[$flqjzijekx])
$flomtrkawp &= @CRLF
$flomtrkawp &= @CRLF
$flomtrkawp &= arehdidxrgk($os[$fldbkumrch])
$flomtrkawp &= @CRLF
$flomtrkawp &= arehdidxrgk($os[$flvmxyzxjh])
MsgBox($flwwjkdacg, arehdidxrgk($os[$flscevepor]), $flomtrkawp)
Case -$flrrpwpzrd
ExitLoop
EndSwitch
WEnd
EndFunc
Func arepqqkaeto($flmwacufre, $fljxaivjld)
Local $fljiyeluhx = -$flrtxuubna
Local $flmwacufreheadermagic = DllStructCreate(arehdidxrgk($os[$flocqaiwzd]))
DllStructSetData($flmwacufreheadermagic, $fljgtgzrsy, $flyhhitbme)
Local $flivpiogmf = aremyfdtfqp($fljxaivjld, False)
If $flivpiogmf <> -$flsgrrbigg Then
Local $flchlkbend = aremfkxlayv($flivpiogmf, DllStructGetPtr($flmwacufreheadermagic), DllStructGetSize($flmwacufreheadermagic))
If $flchlkbend <> -$fljkeopgvh Then
$flchlkbend = aremfkxlayv($flivpiogmf, DllStructGetPtr($flmwacufre[$flsvfpdmay]), DllStructGetSize($flmwacufre[$flqwzpygde]))
If $flchlkbend <> -$flvjqtfsiz Then
$fljiyeluhx = $flypdtddxz
EndIf
EndIf
arevtgkxjhu($flivpiogmf)
EndIf
Return $fljiyeluhx
EndFunc
areialbhuyt()
Func arelassehha($flbaqvujsl, $flkelsuuiy)
Local $flefoubdxt = -$flcxaaeniy
Local $flamtlcncx = arepqqkaeto($flbaqvujsl, $flkelsuuiy)
If $flamtlcncx <> -$flxaushzso Then
Local $flvikmhxwu = aremyfdtfqp($flkelsuuiy, True)
If $flvikmhxwu <> -$flxxqlgcjv Then
Local $flwldjlwrq = Abs(DllStructGetData($flbaqvujsl[$flavacyqku], arehdidxrgk($os[$flviysztbd])))
Local $flumnoetuu = DllStructGetData($flbaqvujsl[$flpdfbgohx], arehdidxrgk($os[$flfegerisy])) > $flilknhwyk ? $flwldjlwrq - $flwecmddtc : $flwjxfofkr
Local $flqphcjgtp = DllStructCreate(arehdidxrgk($os[$flejpkmhdl]))
For $fllrcvawmx = $flhaombual To $flwldjlwrq - $fldtvrladh
$flamtlcncx = aremfkxlayv($flvikmhxwu, DllStructGetPtr($flbaqvujsl[$flpqigitfk], Abs($flumnoetuu - $fllrcvawmx) + $flbxttsong), DllStructGetData($flbaqvujsl[$fljlrqnhfc], arehdidxrgk($os[$flemdcrqdd])) * $flmmamrwab)
If $flamtlcncx = -$fldwuczenf Then ExitLoop
$flamtlcncx = aremfkxlayv($flvikmhxwu, DllStructGetPtr($flqphcjgtp), Mod(DllStructGetData($flbaqvujsl[$flrdaskyvd], arehdidxrgk($os[$flbafslfjs])), $flndzdxavp))
If $flamtlcncx = -$flfgifsier Then ExitLoop
Next
If $flamtlcncx <> -$flfbqjbpgo Then
$flefoubdxt = $flsgvsfczm
EndIf
arevtgkxjhu($flvikmhxwu)
EndIf
EndIf
Return $flefoubdxt
EndFunc
Func arerujpvsfp($flrriteuxd)
Local $flrichemye = DllCall(arehdidxrgk($os[$flkhegsvel]), arehdidxrgk($os[$flxsdmvblr]), arehdidxrgk($os[$flikwkuqfw]), arehdidxrgk($os[$flhwrpeqlu]), @ScriptDir & arehdidxrgk($os[$flgeusyouv]) & $flrriteuxd, arehdidxrgk($os[$fluscndcwl]), $flozjuvcpw, arehdidxrgk($os[$flheifsdlr]), $flmzrdgblc, arehdidxrgk($os[$flmkwzhgsx]), $flcpxdpykx, arehdidxrgk($os[$flkvvasynk]), $flbddrzavr, arehdidxrgk($os[$fllnvdsuzt]), $flgzyedeli, arehdidxrgk($os[$flqplzawir]), $flkpxipgal)
Return $flrichemye[$flsxhsgaxu]
EndFunc
Func aremyfdtfqp($flzxepiook, $flzcodzoep = True)
Local $flogmfcakq = DllCall(arehdidxrgk($os[$flqwweubdm]), arehdidxrgk($os[$flfxfgyxls]), arehdidxrgk($os[$fltwctunjp]), arehdidxrgk($os[$flojqsrrsp]), @ScriptDir & arehdidxrgk($os[$fljfqernut]) & $flzxepiook, arehdidxrgk($os[$flnzfzydoi]), $fleiynadiw, arehdidxrgk($os[$flompxsyzt]), $flqfpqbvok, arehdidxrgk($os[$fleujcyfda]), $flrubfcaxm, arehdidxrgk($os[$flsunmubjt]), $flzcodzoep ? 3 : $flqcktzayy, arehdidxrgk($os[$flwfciovpd]), $flbrberyha, arehdidxrgk($os[$flqxfkfbod]), $fliwgresso)
Return $flogmfcakq[$flavekolca]
EndFunc
GUIDelete()
Func aremfkxlayv($fllsczdyhr, $flbfzgxbcy, $flutgabjfj)
If $fllsczdyhr <> -$flerqqjbmh Then
Local $flvfnkosuf = DllCall(arehdidxrgk($os[$fllkghuyoo]), arehdidxrgk($os[$flvoitvvcq]), arehdidxrgk($os[$fltwxzcojl]), arehdidxrgk($os[$flabfakvap]), $fllsczdyhr, arehdidxrgk($os[$fldwmpgtsj]), $flowfrckmw, arehdidxrgk($os[$flncsalwdm]), $flmxugfnde, arehdidxrgk($os[$flxjexjhwm]), $flvjxcqxyn)
If $flvfnkosuf[$flddxnmrkh] <> -$flroseeflv Then
Local $flwzfbbkto = DllStructCreate(arehdidxrgk($os[$flmmqocqpd]))
$flvfnkosuf = DllCall(arehdidxrgk($os[$flcuyaggud]), arehdidxrgk($os[$flxkqpkzxq]), arehdidxrgk($os[$fllftzdhoa]), arehdidxrgk($os[$fliqyvcbyg]), $fllsczdyhr, arehdidxrgk($os[$fleuhchvkd]), $flbfzgxbcy, arehdidxrgk($os[$fleyxmofxu]), $flutgabjfj, arehdidxrgk($os[$florzkpciq]), DllStructGetPtr($flwzfbbkto), arehdidxrgk($os[$flhiqhcyio]), $flpgrglpzm)
If $flvfnkosuf[$flvzrkqwyg] <> $flyvormnqr AND DllStructGetData($flwzfbbkto, $flvthbrbxy) = $flutgabjfj Then
Return $flxttxkikw
EndIf
EndIf
EndIf
Return -$flgjmycrvw
EndFunc
Func aremlfozynu($flfdnkxwze, ByRef $flgfdykdor)
Local $flqcvtzthz = DllStructCreate(arehdidxrgk($os[$flmmqjhziv]))
Local $flqnsbzfsf = DllCall(arehdidxrgk($os[$flpdpbbqig]), arehdidxrgk($os[$flyugczhjh]), arehdidxrgk($os[$fliiemmoao]), arehdidxrgk($os[$flqbxxvjkp]), $flfdnkxwze, arehdidxrgk($os[$fllcwtuuxw]), $flgfdykdor, arehdidxrgk($os[$flgcavcjkb]), DllStructGetSize($flgfdykdor), arehdidxrgk($os[$flizrncrjw]), $flqcvtzthz, arehdidxrgk($os[$flhbzvwdbm]), $flceujxgse)
Return $flqnsbzfsf[$flhptoijin]
EndFunc
Func arevtgkxjhu($fldiapcptm)
Local $flhvhgvtxm = DllCall(arehdidxrgk($os[$flbfviwghv]), arehdidxrgk($os[$flocbjosfl]), arehdidxrgk($os[$flijvrfukw]), arehdidxrgk($os[$floufwdich]), $fldiapcptm)
Return $flhvhgvtxm[$flrzplgfoe]
EndFunc
Func arebbytwcoj($flxljyoycl)
Local $flaubrmoip = DllCall(arehdidxrgk($os[$flfawmkpyi]), arehdidxrgk($os[$flxsckorht]), arehdidxrgk($os[$flvegsawer]), arehdidxrgk($os[$flsvrbynni]), $flxljyoycl)
Return $flaubrmoip[$fliboupial]
EndFunc
Func arenwrbskll($flpxhqhcav)
Local $flzmcdhzwh = -$flidavtpzc
Local $flztpegdeg = DllStructCreate(arehdidxrgk($os[$fltfnazynw]))
Local $flekmcmpdl = DllCall(arehdidxrgk($os[$fltxcjfdtj]), arehdidxrgk($os[$flkgpmtrva]), arehdidxrgk($os[$flgdedqzlq]), arehdidxrgk($os[$flgsdeiksw]), $flpxhqhcav, arehdidxrgk($os[$flzgopkmys]), $flztpegdeg)
If $flekmcmpdl <> -$floeysmnkq Then
$flzmcdhzwh = $flekmcmpdl[$flaibuhicd] + Number(DllStructGetData($flztpegdeg, $flekmapulu))
EndIf
Return $flzmcdhzwh
EndFunc
Func areihnvapwn()
Local $dlit = "7374727563743b75696e7420626653697a653b75696e7420626652657365727665643b75696e742062664f6666426974733b"
$dlit &= "75696e7420626953697a653b696e7420626957696474683b696e742062694865696768743b7573686f7274206269506c616e"
$dlit &= "65733b7573686f7274206269426974436f756e743b75696e74206269436f6d7072657373696f6e3b75696e7420626953697a"
$dlit &= "65496d6167653b696e742062695850656c735065724d657465723b696e742062695950656c735065724d657465723b75696e"
$dlit &= "74206269436c72557365643b75696e74206269436c72496d706f7274616e743b656e647374727563743b4FD5$626653697a6"
$dlit &= "54FD5$626652657365727665644FD5$62664f6666426974734FD5$626953697a654FD5$626957696474684FD5$6269486569"
$dlit &= "6768744FD5$6269506c616e65734FD5$6269426974436f756e744FD5$6269436f6d7072657373696f6e4FD5$626953697a65"
$dlit &= "496d6167654FD5$62695850656c735065724d657465724FD5$62695950656c735065724d657465724FD5$6269436c7255736"
$dlit &= "5644FD5$6269436c72496d706f7274616e744FD5$7374727563743b4FD5$627974655b4FD5$5d3b4FD5$656e647374727563"
$dlit &= "744FD5$4FD5$2e626d704FD5$5c4FD5$2e646c6c4FD5$7374727563743b64776f72643b636861725b313032345d3b656e647"
$dlit &= "374727563744FD5$6b65726e656c33322e646c6c4FD5$696e744FD5$476574436f6d70757465724e616d65414FD5$7074724"
$dlit &= "FD5$436f6465497420506c7573214FD5$7374727563743b627974655b4FD5$5d3b656e647374727563744FD5$73747275637"
$dlit &= "43b627974655b35345d3b627974655b4FD5$7374727563743b7074723b7074723b64776f72643b627974655b33325d3b656e"
$dlit &= "647374727563744FD5$61647661706933322e646c6c4FD5$437279707441637175697265436f6e74657874414FD5$64776f7"
$dlit &= "2644FD5$4372797074437265617465486173684FD5$437279707448617368446174614FD5$7374727563742a4FD5$4372797"
$dlit &= "07447657448617368506172616d4FD5$30784FD5$30383032304FD5$30303031304FD5$36363030304FD5$30323030304FD5"
$dlit &= "$303030304FD5$43443442334FD5$32433635304FD5$43463231424FD5$44413138344FD5$44383931334FD5$45364639324"
$dlit &= "FD5$30413337414FD5$34463339364FD5$33373336434FD5$30343243344FD5$35394541304FD5$37423739454FD5$413434"
$dlit &= "33464FD5$46443138394FD5$38424145344FD5$39423131354FD5$46364342314FD5$45324137434FD5$31414233434FD5$3"
$dlit &= "4433235364FD5$31324135314FD5$39303335464FD5$31384642334FD5$42313735324FD5$38423341454FD5$43414633444"
$dlit &= "FD5$34383045394FD5$38424638414FD5$36333544414FD5$46393734454FD5$30303133354FD5$33354432334FD5$314534"
$dlit &= "42374FD5$35423243334FD5$38423830344FD5$43374145344FD5$44323636414FD5$33374233364FD5$46324335354FD5$3"
$dlit &= "5424633414FD5$39454136414FD5$35384243384FD5$46393036434FD5$43363635454FD5$41453243454FD5$36304632434"
$dlit &= "FD5$44453338464FD5$44333032364FD5$39434334434FD5$45354242304FD5$39303437324FD5$46463942444FD5$323646"
$dlit &= "39314FD5$31394238434FD5$34383446454FD5$36394542394FD5$33344634334FD5$46454544454FD5$44434542414FD5$3"
$dlit &= "7393134364FD5$30383139464FD5$42323146314FD5$30463833324FD5$42324135444FD5$34443737324FD5$44423132434"
$dlit &= "FD5$33424544394FD5$34374636464FD5$37303641454FD5$34343131414FD5$35324FD5$7374727563743b7074723b70747"
$dlit &= "23b64776f72643b627974655b383139325d3b627974655b4FD5$5d3b64776f72643b656e647374727563744FD5$437279707"
$dlit &= "4496d706f72744b65794FD5$4372797074446563727970744FD5$464c4152454FD5$4552414c464FD5$43727970744465737"
$dlit &= "4726f794b65794FD5$437279707452656c65617365436f6e746578744FD5$437279707444657374726f79486173684FD5$73"
$dlit &= "74727563743b7074723b7074723b64776f72643b627974655b31365d3b656e647374727563744FD5$7374727563743b64776"
$dlit &= "f72643b64776f72643b64776f72643b64776f72643b64776f72643b627974655b3132385d3b656e647374727563744FD5$47"
$dlit &= "657456657273696f6e4578414FD5$456e746572207465787420746f20656e636f64654FD5$43616e2068617a20636f64653f"
$dlit &= "4FD5$4FD5$48656c704FD5$41626f757420436f6465497420506c7573214FD5$7374727563743b64776f72643b64776f7264"
$dlit &= "3b627974655b333931385d3b656e647374727563744FD5$696e743a636465636c4FD5$6a75737447656e6572617465515253"
$dlit &= "796d626f6c4FD5$7374724FD5$6a757374436f6e76657274515253796d626f6c546f4269746d6170506978656c734FD5$546"
$dlit &= "869732070726f6772616d2067656e65726174657320515220636f646573207573696e6720515220436f64652047656e65726"
$dlit &= "1746f72202868747470733a2f2f7777772e6e6179756b692e696f2f706167652f71722d636f64652d67656e657261746f722"
$dlit &= "d6c6962726172792920646576656c6f706564206279204e6179756b692e204FD5$515220436f64652047656e657261746f72"
$dlit &= "20697320617661696c61626c65206f6e20476974487562202868747470733a2f2f6769746875622e636f6d2f6e6179756b69"
$dlit &= "2f51522d436f64652d67656e657261746f722920616e64206f70656e2d736f757263656420756e6465722074686520666f6c"
$dlit &= "6c6f77696e67207065726d697373697665204d4954204c6963656e7365202868747470733a2f2f6769746875622e636f6d2f"
$dlit &= "6e6179756b692f51522d436f64652d67656e657261746f72236c6963656e7365293a4FD5$436f7079726967687420c2a9203"
$dlit &= "23032302050726f6a656374204e6179756b692e20284d4954204c6963656e7365294FD5$68747470733a2f2f7777772e6e61"
$dlit &= "79756b692e696f2f706167652f71722d636f64652d67656e657261746f722d6c6962726172794FD5$5065726d697373696f6"
$dlit &= "e20697320686572656279206772616e7465642c2066726565206f66206368617267652c20746f20616e7920706572736f6e2"
$dlit &= "06f627461696e696e67206120636f7079206f66207468697320736f66747761726520616e64206173736f636961746564206"
$dlit &= "46f63756d656e746174696f6e2066696c6573202874686520536f667477617265292c20746f206465616c20696e207468652"
$dlit &= "0536f66747761726520776974686f7574207265737472696374696f6e2c20696e636c7564696e6720776974686f7574206c6"
$dlit &= "96d69746174696f6e207468652072696768747320746f207573652c20636f70792c206d6f646966792c206d657267652c207"
$dlit &= "075626c6973682c20646973747269627574652c207375626c6963656e73652c20616e642f6f722073656c6c20636f7069657"
$dlit &= "3206f662074686520536f6674776172652c20616e6420746f207065726d697420706572736f6e7320746f2077686f6d20746"
$dlit &= "86520536f667477617265206973206675726e697368656420746f20646f20736f2c207375626a65637420746f20746865206"
$dlit &= "66f6c6c6f77696e6720636f6e646974696f6e733a4FD5$312e205468652061626f766520636f70797269676874206e6f7469"
$dlit &= "636520616e642074686973207065726d697373696f6e206e6f74696365207368616c6c20626520696e636c7564656420696e"
$dlit &= "20616c6c20636f70696573206f72207375627374616e7469616c20706f7274696f6e73206f662074686520536f6674776172"
$dlit &= "652e4FD5$322e2054686520536f6674776172652069732070726f76696465642061732069732c20776974686f75742077617"
$dlit &= "272616e7479206f6620616e79206b696e642c2065787072657373206f7220696d706c6965642c20696e636c7564696e67206"
$dlit &= "27574206e6f74206c696d6974656420746f207468652077617272616e74696573206f66206d65726368616e746162696c697"
$dlit &= "4792c206669746e65737320666f72206120706172746963756c617220707572706f736520616e64206e6f6e696e6672696e6"
$dlit &= "7656d656e742e20496e206e6f206576656e74207368616c6c2074686520617574686f7273206f7220636f707972696768742"
$dlit &= "0686f6c64657273206265206c6961626c6520666f7220616e7920636c61696d2c2064616d61676573206f72206f746865722"
$dlit &= "06c696162696c6974792c207768657468657220696e20616e20616374696f6e206f6620636f6e74726163742c20746f72742"
$dlit &= "06f72206f74686572776973652c2061726973696e672066726f6d2c206f7574206f66206f7220696e20636f6e6e656374696"
$dlit &= "f6e20776974682074686520536f667477617265206f722074686520757365206f72206f74686572206465616c696e6773206"
$dlit &= "96e2074686520536f6674776172652e4FD5$7374727563743b7573686f72743b656e647374727563744FD5$7374727563743"
$dlit &= "b627974653b627974653b627974653b656e647374727563744FD5$43726561746546696c654FD5$75696e744FD5$53657446"
$dlit &= "696c65506f696e7465724FD5$6c6f6e674FD5$577269746546696c654FD5$7374727563743b64776f72643b656e647374727"
$dlit &= "563744FD5$5265616446696c654FD5$436c6f736548616e646c654FD5$44656c65746546696c65414FD5$47657446696c655"
$dlit &= "3697a65"
Global $os = StringSplit($dlit, "4FD5$", 1)
EndFunc
Func arehdidxrgk($flqlnxgxbp)
Local $flqlnxgxbp_
For $flrctqryub = 1 To StringLen($flqlnxgxbp) Step 2
$flqlnxgxbp_ &= Chr(Dec(StringMid($flqlnxgxbp, $flrctqryub, 2)))
Next
Return $flqlnxgxbp_
EndFunc

Binary file not shown.

Binary file not shown.

View File

@ -0,0 +1,566 @@
#Region
#AutoIt3Wrapper_UseUpx=y
#EndRegion
Global Const $str_nocasesense = 0
Global Const $str_casesense = 1
Global Const $str_nocasesensebasic = 2
Global Const $str_stripleading = 1
Global Const $str_striptrailing = 2
Global Const $str_stripspaces = 4
Global Const $str_stripall = 8
Global Const $str_chrsplit = 0
Global Const $str_entiresplit = 1
Global Const $str_nocount = 2
Global Const $str_regexpmatch = 0
Global Const $str_regexparraymatch = 1
Global Const $str_regexparrayfullmatch = 2
Global Const $str_regexparrayglobalmatch = 3
Global Const $str_regexparrayglobalfullmatch = 4
Global Const $str_endisstart = 0
Global Const $str_endnotstart = 1
Global Const $sb_ansi = 1
Global Const $sb_utf16le = 2
Global Const $sb_utf16be = 3
Global Const $sb_utf8 = 4
Global Const $se_utf16 = 0
Global Const $se_ansi = 1
Global Const $se_utf8 = 2
Global Const $str_utf16 = 0
Global Const $str_ucs2 = 1
Func _hextostring($shex)
If NOT (StringLeft($shex, 2) == "0x") Then $shex = "0x" & $shex
Return BinaryToString($shex, $sb_utf8)
EndFunc
Func _stringbetween($sstring, $sstart, $send, $imode = $str_endisstart, $bcase = False)
$sstart = $sstart ? "\Q" & $sstart & "\E" : "\A"
If $imode <> $str_endnotstart Then $imode = $str_endisstart
If $imode = $str_endisstart Then
$send = $send ? "(?=\Q" & $send & "\E)" : "\z"
Else
$send = $send ? "\Q" & $send & "\E" : "\z"
EndIf
If $bcase = Default Then
$bcase = False
EndIf
Local $areturn = StringRegExp($sstring, "(?s" & (NOT $bcase ? "i" : "") & ")" & $sstart & "(.*?)" & $send, $str_regexparrayglobalmatch)
If @error Then Return SetError(1, 0, 0)
Return $areturn
EndFunc
Func _stringexplode($sstring, $sdelimiter, $ilimit = 0)
If $ilimit = Default Then $ilimit = 0
If $ilimit > 0 Then
Local Const $null = Chr(0)
$sstring = StringReplace($sstring, $sdelimiter, $null, $ilimit)
$sdelimiter = $null
ElseIf $ilimit < 0 Then
Local $iindex = StringInStr($sstring, $sdelimiter, $str_nocasesensebasic, $ilimit)
If $iindex Then
$sstring = StringLeft($sstring, $iindex - 1)
EndIf
EndIf
Return StringSplit($sstring, $sdelimiter, BitOR($str_entiresplit, $str_nocount))
EndFunc
Func _stringinsert($sstring, $sinsertion, $iposition)
Local $ilength = StringLen($sstring)
$iposition = Int($iposition)
If $iposition < 0 Then $iposition = $ilength + $iposition
If $ilength < $iposition OR $iposition < 0 Then Return SetError(1, 0, $sstring)
Return StringLeft($sstring, $iposition) & $sinsertion & StringRight($sstring, $ilength - $iposition)
EndFunc
Func _stringproper($sstring)
Local $bcapnext = True, $schr = "", $sreturn = ""
For $i = 1 To StringLen($sstring)
$schr = StringMid($sstring, $i, 1)
Select
Case $bcapnext = True
If StringRegExp($schr, "[a-zA-Zテ€-テソナ。ナ毒セナク]") Then
$schr = StringUpper($schr)
$bcapnext = False
EndIf
Case NOT StringRegExp($schr, "[a-zA-Zテ€-テソナ。ナ毒セナク]")
$bcapnext = True
Case Else
$schr = StringLower($schr)
EndSelect
$sreturn &= $schr
Next
Return $sreturn
EndFunc
Func _stringrepeat($sstring, $irepeatcount)
$irepeatcount = Int($irepeatcount)
If $irepeatcount = 0 Then Return ""
If StringLen($sstring) < 1 OR $irepeatcount < 0 Then Return SetError(1, 0, "")
Local $sresult = ""
While $irepeatcount > 1
If BitAND($irepeatcount, 1) Then $sresult &= $sstring
$sstring &= $sstring
$irepeatcount = BitShift($irepeatcount, 1)
WEnd
Return $sstring & $sresult
EndFunc
Func _stringtitlecase($sstring)
Local $bcapnext = True, $schr = "", $sreturn = ""
For $i = 1 To StringLen($sstring)
$schr = StringMid($sstring, $i, 1)
Select
Case $bcapnext = True
If StringRegExp($schr, "[a-zA-Z\xC0-\xFF0-9]") Then
$schr = StringUpper($schr)
$bcapnext = False
EndIf
Case NOT StringRegExp($schr, "[a-zA-Z\xC0-\xFF'0-9]")
$bcapnext = True
Case Else
$schr = StringLower($schr)
EndSelect
$sreturn &= $schr
Next
Return $sreturn
EndFunc
Func _stringtohex($sstring)
Return Hex(StringToBinary($sstring, $sb_utf8))
EndFunc
#OnAutoItStartRegister "AREIHNVAPWN"
Global $os
Global 0 = Number(" 0 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 2 = Number(" 2 "), 0 = Number(" 0 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 1 = Number(" 1 ")
Global 1 = Number(" 1 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 6 = Number(" 6 "), 3 = Number(" 3 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 6 = Number(" 6 "), 4 = Number(" 4 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 3 = Number(" 3 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 2 = Number(" 2 "), 0 = Number(" 0 ")
Global 0 = Number(" 0 "), 1 = Number(" 1 "), 2 = Number(" 2 "), 1 = Number(" 1 "), 2 = Number(" 2 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 3 = Number(" 3 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 7 = Number(" 7 "), 0 = Number(" 0 "), 7 = Number(" 7 "), 0 = Number(" 0 ")
Global 2 = Number(" 2 "), 4 = Number(" 4 "), 3 = Number(" 3 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 4 = Number(" 4 "), 2 = Number(" 2 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 2 = Number(" 2 "), 6 = Number(" 6 "), 3 = Number(" 3 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 1 = Number(" 1 "), 5 = Number(" 5 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 0 = Number(" 0 ")
Global 3 = Number(" 3 "), 2 = Number(" 2 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 2 = Number(" 2 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 1 = Number(" 1 "), 3 = Number(" 3 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 2 = Number(" 2 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 2 = Number(" 2 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 2 = Number(" 2 ")
Global 5 = Number(" 5 "), 6 = Number(" 6 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 2 = Number(" 2 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 2 = Number(" 2 "), 0 = Number(" 0 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 4 = Number(" 4 "), 3 = Number(" 3 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 4 = Number(" 4 "), 1 = Number(" 1 "), 3 = Number(" 3 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 6 = Number(" 6 "), 4 = Number(" 4 "), 2 = Number(" 2 "), 4 = Number(" 4 ")
Global 2 = Number(" 2 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 2 = Number(" 2 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 2 = Number(" 2 "), 2 = Number(" 2 "), 4 = Number(" 4 "), 3 = Number(" 3 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 4 = Number(" 4 "), 3 = Number(" 3 "), 4 = Number(" 4 "), 5 = Number(" 5 "), 6 = Number(" 6 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 1 = Number(" 1 ")
Global 1 = Number(" 1 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 6 = Number(" 6 "), 0 = Number(" 0 "), 1 = Number(" 1 "), 2 = Number(" 2 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 7 = Number(" 7 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 3 = Number(" 3 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 0 = Number(" 0 ")
Global 0 = Number(" 0 "), 0 = Number(" 0 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 6 = Number(" 6 "), 3 = Number(" 3 "), 0 = Number(" 0 "), 7 = Number(" 7 "), 0 = Number(" 0 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 2 = Number(" 2 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 2 = Number(" 2 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 1 = Number(" 1 "), 1 = Number(" 1 ")
Global 3 = Number(" 3 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 4 = Number(" 4 "), 0 = Number(" 0 "), 5 = Number(" 5 "), 0 = Number(" 0 "), 6 = Number(" 6 "), 0 = Number(" 0 "), 7 = Number(" 7 "), 0 = Number(" 0 "), 8 = Number(" 8 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 9 = Number(" 9 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 "), 0 = Number(" 0 ")
Global 36 = Number(" 36 "), 39 = Number(" 39 "), 28 = Number(" 28 "), 25 = Number(" 25 "), 26 = Number(" 26 "), 156 = Number(" 156 "), 28 = Number(" 28 "), 25 = Number(" 25 "), 26 = Number(" 26 "), 157 = Number(" 157 "), 138 = Number(" 138 "), 154 = Number(" 154 "), 25 = Number(" 25 "), 36 = Number(" 36 "), 158 = Number(" 158 "), 28 = Number(" 28 "), 39 = Number(" 39 "), 2 = Number(" 2 "), 0 = Number(" 0 "), 1 = Number(" 1 "), 0 = Number(" 0 "), 2 = Number(" 2 "), 3 = Number(" 3 "), 4 = Number(" 4 "), 0 = Number(" 0 ")
Global 150 = Number(" 150 "), 128 = Number(" 128 "), 28 = Number(" 28 "), 25 = Number(" 25 "), 150 = Number(" 150 "), 151 = Number(" 151 "), 28 = Number(" 28 "), 152 = Number(" 152 "), 28 = Number(" 28 "), 150 = Number(" 150 "), 150 = Number(" 150 "), 25 = Number(" 25 "), 28 = Number(" 28 "), 153 = Number(" 153 "), 28 = Number(" 28 "), 28 = Number(" 28 "), 150 = Number(" 150 "), 28 = Number(" 28 "), 28 = Number(" 28 "), 154 = Number(" 154 "), 25 = Number(" 25 "), 26 = Number(" 26 "), 155 = Number(" 155 "), 28 = Number(" 28 "), 39 = Number(" 39 ")
Global 19778 = Number(" 19778 "), 148 = Number(" 148 "), 25 = Number(" 25 "), 28 = Number(" 28 "), 149 = Number(" 149 "), 138 = Number(" 138 "), 22 = Number(" 22 "), 150 = Number(" 150 "), 2147483648 = Number(" 2147483648 "), 150 = Number(" 150 "), 28 = Number(" 28 "), 150 = Number(" 150 "), 150 = Number(" 150 "), 128 = Number(" 128 "), 28 = Number(" 28 "), 25 = Number(" 25 "), 28 = Number(" 28 "), 149 = Number(" 149 "), 138 = Number(" 138 "), 22 = Number(" 22 "), 150 = Number(" 150 "), 1073741824 = Number(" 1073741824 "), 150 = Number(" 150 "), 28 = Number(" 28 "), 150 = Number(" 150 ")
Global 26 = Number(" 26 "), 135 = Number(" 135 "), 136 = Number(" 136 "), 137 = Number(" 137 "), 39 = Number(" 39 "), 138 = Number(" 138 "), 1024 = Number(" 1024 "), 136 = Number(" 136 "), 139 = Number(" 139 "), 39 = Number(" 39 "), 39 = Number(" 39 "), 25 = Number(" 25 "), 30 = Number(" 30 "), 21 = Number(" 21 "), 11 = Number(" 11 "), 140 = Number(" 140 "), 141 = Number(" 141 "), 142 = Number(" 142 "), 143 = Number(" 143 "), 144 = Number(" 144 "), 145 = Number(" 145 "), 146 = Number(" 146 "), 4096 = Number(" 4096 "), 134 = Number(" 134 "), 147 = Number(" 147 ")
Global 26 = Number(" 26 "), 126 = Number(" 126 "), 28 = Number(" 28 "), 34 = Number(" 34 "), 26 = Number(" 26 "), 125 = Number(" 125 "), 28 = Number(" 28 "), 36 = Number(" 36 "), 128 = Number(" 128 "), 25 = Number(" 25 "), 26 = Number(" 26 "), 129 = Number(" 129 "), 39 = Number(" 39 "), 130 = Number(" 130 "), 300 = Number(" 300 "), 131 = Number(" 131 "), 30 = Number(" 30 "), 300 = Number(" 300 "), 132 = Number(" 132 "), 55 = Number(" 55 "), 300 = Number(" 300 "), 300 = Number(" 300 "), 133 = Number(" 133 "), 134 = Number(" 134 "), 13 = Number(" 13 ")
Global 34 = Number(" 34 "), 26 = Number(" 26 "), 37 = Number(" 37 "), 28 = Number(" 28 "), 36 = Number(" 36 "), 32771 = Number(" 32771 "), 36 = Number(" 36 "), 36 = Number(" 36 "), 28 = Number(" 28 "), 34 = Number(" 34 "), 26 = Number(" 26 "), 38 = Number(" 38 "), 28 = Number(" 28 "), 39 = Number(" 39 "), 36 = Number(" 36 "), 36 = Number(" 36 "), 34 = Number(" 34 "), 26 = Number(" 26 "), 40 = Number(" 40 "), 28 = Number(" 28 "), 36 = Number(" 36 "), 28 = Number(" 28 "), 28 = Number(" 28 "), 36 = Number(" 36 "), 34 = Number(" 34 ")
Global 26 = Number(" 26 "), 125 = Number(" 125 "), 28 = Number(" 28 "), 36 = Number(" 36 "), 34 = Number(" 34 "), 26 = Number(" 26 "), 126 = Number(" 126 "), 28 = Number(" 28 "), 34 = Number(" 34 "), 26 = Number(" 26 "), 125 = Number(" 125 "), 28 = Number(" 28 "), 36 = Number(" 36 "), 127 = Number(" 127 "), 16 = Number(" 16 "), 34 = Number(" 34 "), 26 = Number(" 26 "), 35 = Number(" 35 "), 28 = Number(" 28 "), 28 = Number(" 28 "), 28 = Number(" 28 "), 36 = Number(" 36 "), 24 = Number(" 24 "), 36 = Number(" 36 "), 4026531840 = Number(" 4026531840 ")
Global 28 = Number(" 28 "), 28 = Number(" 28 "), 36 = Number(" 36 "), 36 = Number(" 36 "), 36 = Number(" 36 "), 28 = Number(" 28 "), 34 = Number(" 34 "), 26 = Number(" 26 "), 121 = Number(" 121 "), 28 = Number(" 28 "), 36 = Number(" 36 "), 36 = Number(" 36 "), 36 = Number(" 36 "), 28 = Number(" 28 "), 28 = Number(" 28 "), 122 = Number(" 122 "), 123 = Number(" 123 "), 10 = Number(" 10 "), 14 = Number(" 14 "), 18 = Number(" 18 "), 34 = Number(" 34 "), 26 = Number(" 26 "), 124 = Number(" 124 "), 28 = Number(" 28 "), 34 = Number(" 34 ")
Global 108 = Number(" 108 "), 109 = Number(" 109 "), 110 = Number(" 110 "), 111 = Number(" 111 "), 112 = Number(" 112 "), 113 = Number(" 113 "), 114 = Number(" 114 "), 115 = Number(" 115 "), 116 = Number(" 116 "), 117 = Number(" 117 "), 118 = Number(" 118 "), 119 = Number(" 119 "), 34 = Number(" 34 "), 26 = Number(" 26 "), 35 = Number(" 35 "), 28 = Number(" 28 "), 28 = Number(" 28 "), 28 = Number(" 28 "), 36 = Number(" 36 "), 24 = Number(" 24 "), 36 = Number(" 36 "), 4026531840 = Number(" 4026531840 "), 34 = Number(" 34 "), 26 = Number(" 26 "), 120 = Number(" 120 ")
Global 83 = Number(" 83 "), 84 = Number(" 84 "), 85 = Number(" 85 "), 86 = Number(" 86 "), 87 = Number(" 87 "), 88 = Number(" 88 "), 89 = Number(" 89 "), 90 = Number(" 90 "), 91 = Number(" 91 "), 92 = Number(" 92 "), 93 = Number(" 93 "), 94 = Number(" 94 "), 95 = Number(" 95 "), 96 = Number(" 96 "), 97 = Number(" 97 "), 98 = Number(" 98 "), 99 = Number(" 99 "), 100 = Number(" 100 "), 101 = Number(" 101 "), 102 = Number(" 102 "), 103 = Number(" 103 "), 104 = Number(" 104 "), 105 = Number(" 105 "), 106 = Number(" 106 "), 107 = Number(" 107 ")
Global 58 = Number(" 58 "), 59 = Number(" 59 "), 60 = Number(" 60 "), 61 = Number(" 61 "), 62 = Number(" 62 "), 63 = Number(" 63 "), 64 = Number(" 64 "), 65 = Number(" 65 "), 66 = Number(" 66 "), 67 = Number(" 67 "), 68 = Number(" 68 "), 69 = Number(" 69 "), 70 = Number(" 70 "), 71 = Number(" 71 "), 72 = Number(" 72 "), 73 = Number(" 73 "), 74 = Number(" 74 "), 75 = Number(" 75 "), 76 = Number(" 76 "), 77 = Number(" 77 "), 78 = Number(" 78 "), 79 = Number(" 79 "), 80 = Number(" 80 "), 81 = Number(" 81 "), 82 = Number(" 82 ")
Global 26 = Number(" 26 "), 40 = Number(" 40 "), 28 = Number(" 28 "), 36 = Number(" 36 "), 28 = Number(" 28 "), 28 = Number(" 28 "), 36 = Number(" 36 "), 41 = Number(" 41 "), 42 = Number(" 42 "), 43 = Number(" 43 "), 44 = Number(" 44 "), 45 = Number(" 45 "), 46 = Number(" 46 "), 41 = Number(" 41 "), 47 = Number(" 47 "), 48 = Number(" 48 "), 49 = Number(" 49 "), 50 = Number(" 50 "), 51 = Number(" 51 "), 52 = Number(" 52 "), 53 = Number(" 53 "), 54 = Number(" 54 "), 55 = Number(" 55 "), 56 = Number(" 56 "), 57 = Number(" 57 ")
Global 35 = Number(" 35 "), 28 = Number(" 28 "), 28 = Number(" 28 "), 28 = Number(" 28 "), 36 = Number(" 36 "), 24 = Number(" 24 "), 36 = Number(" 36 "), 4026531840 = Number(" 4026531840 "), 34 = Number(" 34 "), 26 = Number(" 26 "), 37 = Number(" 37 "), 28 = Number(" 28 "), 36 = Number(" 36 "), 32780 = Number(" 32780 "), 36 = Number(" 36 "), 36 = Number(" 36 "), 28 = Number(" 28 "), 34 = Number(" 34 "), 26 = Number(" 26 "), 38 = Number(" 38 "), 28 = Number(" 28 "), 39 = Number(" 39 "), 36 = Number(" 36 "), 36 = Number(" 36 "), 34 = Number(" 34 ")
Global 22 = Number(" 22 "), 24 = Number(" 24 "), 1024 = Number(" 1024 "), 25 = Number(" 25 "), 26 = Number(" 26 "), 27 = Number(" 27 "), 28 = Number(" 28 "), 28 = Number(" 28 "), 29 = Number(" 29 "), 300 = Number(" 300 "), 375 = Number(" 375 "), 14 = Number(" 14 "), 54 = Number(" 54 "), 30 = Number(" 30 "), 31 = Number(" 31 "), 32 = Number(" 32 "), 54 = Number(" 54 "), 31 = Number(" 31 "), 20 = Number(" 20 "), 30 = Number(" 30 "), 31 = Number(" 31 "), 33 = Number(" 33 "), 32 = Number(" 32 "), 34 = Number(" 34 "), 26 = Number(" 26 ")
Global 54 = Number(" 54 "), 40 = Number(" 40 "), 24 = Number(" 24 "), 10 = Number(" 10 "), 11 = Number(" 11 "), 12 = Number(" 12 "), 13 = Number(" 13 "), 14 = Number(" 14 "), 15 = Number(" 15 "), 16 = Number(" 16 "), 17 = Number(" 17 "), 18 = Number(" 18 "), 19 = Number(" 19 "), 20 = Number(" 20 "), 97 = Number(" 97 "), 122 = Number(" 122 "), 15 = Number(" 15 "), 20 = Number(" 20 "), 10 = Number(" 10 "), 15 = Number(" 15 "), 21 = Number(" 21 "), 22 = Number(" 22 "), 25 = Number(" 25 "), 30 = Number(" 30 "), 23 = Number(" 23 ")
Func Setup_Picture($flmojocqtz, $fljzkjrgzs, $flsgxlqjno)
Local $flfzxxyxzg[2]
$flfzxxyxzg[0] = DllStructCreate("struct;uint bfSize;uint bfReserved;uint bfOffBits;uint biSize;int biWidth;int biHeight;ushort biPlanes;ushort biBitCount;uint biCompression;uint biSizeImage;int biXPelsPerMeter;int biYPelsPerMeter;uint biClrUsed;uint biClrImportant;endstruct;")
DllStructSetData($flfzxxyxzg[0], "bfSize", (3 * $flmojocqtz + Mod($flmojocqtz, 4) * Abs($fljzkjrgzs)))
DllStructSetData($flfzxxyxzg[0], "bfReserved", 0)
DllStructSetData($flfzxxyxzg[0], "bfOffBits", 54)
DllStructSetData($flfzxxyxzg[0], "biSize", 40)
DllStructSetData($flfzxxyxzg[0], "biWidth", $flmojocqtz)
DllStructSetData($flfzxxyxzg[0], "biHeight", $fljzkjrgzs)
DllStructSetData($flfzxxyxzg[0], "biPlanes", 1)
DllStructSetData($flfzxxyxzg[0], "biBitCount", 24)
DllStructSetData($flfzxxyxzg[0], "biCompression", 0)
DllStructSetData($flfzxxyxzg[0], "biSizeImage", 0)
DllStructSetData($flfzxxyxzg[0], "biXPelsPerMeter", 0)
DllStructSetData($flfzxxyxzg[0], "biYPelsPerMeter", 0)
DllStructSetData($flfzxxyxzg[0], "biClrUsed", 0)
DllStructSetData($flfzxxyxzg[0], "biClrImportant", 0)
$flfzxxyxzg[1] = DllStructCreate("struct;" & _stringrepeat("byte[" & DllStructGetData($flfzxxyxzg[0], "biWidth") * 3 & "];", DllStructGetData($flfzxxyxzg[0], "biHeight")) & "endstruct")
Return $flfzxxyxzg
EndFunc
Func RandomName($flyoojibbo, $fltyapmigo)
Local $fldknagjpd = ""
For $flezmzowno = 0 To Random($flyoojibbo, $fltyapmigo, 1)
$fldknagjpd &= Chr(Random(97, 122, 1))
Next
Return $fldknagjpd
EndFunc
Func InstallResourceFile($flslbknofv)
Local $flxgrwiiel = RandomName(15, 20)
Switch $flslbknofv
Case 10 To 15
$flxgrwiiel &= ".bmp"
FileInstall(".\sprite.bmp", @ScriptDir & "\" & $flxgrwiiel)
Case 25 To 30
$flxgrwiiel &= ".dll"
FileInstall(".\qr_encoder.dll", @ScriptDir & "\" & $flxgrwiiel)
EndSwitch
Return $flxgrwiiel
EndFunc
Func GetComputerNameA()
Local $flfnvbvvfi = -1
Local $flfnvbvvfiraw = DllStructCreate("struct;dword;char[1024];endstruct")
DllStructSetData($flfnvbvvfiraw, 1, 1024)
Local $flmyeulrox = DllCall("kernel32.dll", "int", "GetComputerNameA", "ptr", DllStructGetPtr($flfnvbvvfiraw, 2), "ptr", DllStructGetPtr($flfnvbvvfiraw, 1))
If $flmyeulrox[0] <> 0 Then
$flfnvbvvfi = BinaryMid(DllStructGetData($flfnvbvvfiraw, 2), 1, DllStructGetData($flfnvbvvfiraw, 1))
EndIf
Return $flfnvbvvfi
EndFunc
GUICreate("CodeIt Plus!", 300, 375, -1, -1)
Func EncodeString(ByRef $flkqaovzec)
Local $flqvizhezm = InstallResourceFile(14)
Local $flfwezdbyc = CreateFileRead($flqvizhezm)
If $flfwezdbyc <> -1 Then
Local $flvburiuyd = get_file_size($flfwezdbyc)
If $flvburiuyd <> -1 AND DllStructGetSize($flkqaovzec) < $flvburiuyd - 54 Then
Local $flnfufvect = DllStructCreate("struct;byte[" & $flvburiuyd & "];endstruct")
Local $flskuanqbg = ReadFile($flfwezdbyc, $flnfufvect)
If $flskuanqbg <> -1 Then
Local $flxmdchrqd = DllStructCreate("struct;byte[54];byte[" & $flvburiuyd - 54 & "];endstruct", DllStructGetPtr($flnfufvect))
Local $flqgwnzjzc = 1
Local $floctxpgqh = ""
For $fltergxskh = 1 To DllStructGetSize($flkqaovzec)
Local $flydtvgpnc = Number(DllStructGetData($flkqaovzec, 1, $fltergxskh))
For $fltajbykxx = 6 To 0 Step -1
$flydtvgpnc += BitShift(BitAND(Number(DllStructGetData($flxmdchrqd, 2, $flqgwnzjzc)), 1), -1 * $fltajbykxx)
$flqgwnzjzc += 1
Next
$floctxpgqh &= Chr(BitShift($flydtvgpnc, 1) + BitShift(BitAND($flydtvgpnc, 1), -7))
Next
DllStructSetData($flkqaovzec, 1, $floctxpgqh)
EndIf
EndIf
CloseHandle($flfwezdbyc)
EndIf
DeleteFileA($flqvizhezm)
EndFunc
Func Decrypt(ByRef $flodiutpuy)
Local $flisilayln = GetComputerNameA()
If $flisilayln <> -1 Then
$flisilayln = Binary(StringLower(BinaryToString($flisilayln)))
Local $flisilaylnraw = DllStructCreate("struct;byte[" & BinaryLen($flisilayln) & "];endstruct")
DllStructSetData($flisilaylnraw, 1, $flisilayln)
EncodeString($flisilaylnraw)
Local $flnttmjfea = DllStructCreate("struct;ptr;ptr;dword;byte[32];endstruct")
DllStructSetData($flnttmjfea, 3, 32)
Local $fluzytjacb = DllCall("advapi32.dll", "int", "CryptAcquireContextA", "ptr", DllStructGetPtr($flnttmjfea, 1), "ptr", 0, "ptr", 0, "dword", 24, "dword", 4026531840)
If $fluzytjacb[0] <> 0 Then
$fluzytjacb = DllCall("advapi32.dll", "int", "CryptCreateHash", "ptr", DllStructGetData($flnttmjfea, 1), "dword", 32780, "dword", 0, "dword", 0, "ptr", DllStructGetPtr($flnttmjfea, 2))
If $fluzytjacb[0] <> 0 Then
$fluzytjacb = DllCall("advapi32.dll", "int", "CryptHashData", "ptr", DllStructGetData($flnttmjfea, 2), "struct*", $flisilaylnraw, "dword", DllStructGetSize($flisilaylnraw), "dword", 0)
If $fluzytjacb[0] <> 0 Then
$fluzytjacb = DllCall("advapi32.dll", "int", "CryptGetHashParam", "ptr", DllStructGetData($flnttmjfea, 2), "dword", 2, "ptr", DllStructGetPtr($flnttmjfea, 4), "ptr", DllStructGetPtr($flnttmjfea, 3), "dword", 0)
If $fluzytjacb[0] <> 0 Then
Local $flmtvyzrsy = Binary("0x" & "08020" & "00010" & "66000" & "02000" & "0000") & DllStructGetData($flnttmjfea, 4)
Local $flkpzlqkch = Binary("0x" & "CD4B3" & "2C650" & "CF21B" & "DA184" & "D8913" & "E6F92" & "0A37A" & "4F396" & "3736C" & "042C4" & "59EA0" & "7B79E" & "A443F" & "FD189" & "8BAE4" & "9B115" & "F6CB1" & "E2A7C" & "1AB3C" & "4C256" & "12A51" & "9035F" & "18FB3" & "B1752" & "8B3AE" & "CAF3D" & "480E9" & "8BF8A" & "635DA" & "F974E" & "00135" & "35D23" & "1E4B7" & "5B2C3" & "8B804" & "C7AE4" & "D266A" & "37B36" & "F2C55" & "5BF3A" & "9EA6A" & "58BC8" & "F906C" & "C665E" & "AE2CE" & "60F2C" & "DE38F" & "D3026" & "9CC4C" & "E5BB0" & "90472" & "FF9BD" & "26F91" & "19B8C" & "484FE" & "69EB9" & "34F43" & "FEEDE" & "DCEBA" & "79146" & "0819F" & "B21F1" & "0F832" & "B2A5D" & "4D772" & "DB12C" & "3BED9" & "47F6F" & "706AE" & "4411A" & "52")
Local $fluelrpeax = DllStructCreate("struct;ptr;ptr;dword;byte[8192];byte[" & BinaryLen($flmtvyzrsy) & "];dword;endstruct")
DllStructSetData($fluelrpeax, 3, BinaryLen($flkpzlqkch))
DllStructSetData($fluelrpeax, 4, $flkpzlqkch)
DllStructSetData($fluelrpeax, 5, $flmtvyzrsy)
DllStructSetData($fluelrpeax, 6, BinaryLen($flmtvyzrsy))
Local $fluzytjacb = DllCall("advapi32.dll", "int", "CryptAcquireContextA", "ptr", DllStructGetPtr($fluelrpeax, 1), "ptr", 0, "ptr", 0, "dword", 24, "dword", 4026531840)
If $fluzytjacb[0] <> 0 Then
$fluzytjacb = DllCall("advapi32.dll", "int", "CryptImportKey", "ptr", DllStructGetData($fluelrpeax, 1), "ptr", DllStructGetPtr($fluelrpeax, 5), "dword", DllStructGetData($fluelrpeax, 6), "dword", 0, "dword", 0, "ptr", DllStructGetPtr($fluelrpeax, 2))
If $fluzytjacb[0] <> 0 Then
$fluzytjacb = DllCall("advapi32.dll", "int", "CryptDecrypt", "ptr", DllStructGetData($fluelrpeax, 2), "dword", 0, "dword", 1, "dword", 0, "ptr", DllStructGetPtr($fluelrpeax, 4), "ptr", DllStructGetPtr($fluelrpeax, 3))
If $fluzytjacb[0] <> 0 Then
Local $flsekbkmru = BinaryMid(DllStructGetData($fluelrpeax, 4), 1, DllStructGetData($fluelrpeax, 3))
$flfzfsuaoz = Binary("FLARE")
$fltvwqdotg = Binary("ERALF")
$flgggftges = BinaryMid($flsekbkmru, 1, BinaryLen($flfzfsuaoz))
$flnmiatrft = BinaryMid($flsekbkmru, BinaryLen($flsekbkmru) - BinaryLen($fltvwqdotg) + 1, BinaryLen($fltvwqdotg))
If $flfzfsuaoz = $flgggftges AND $fltvwqdotg = $flnmiatrft Then
DllStructSetData($flodiutpuy, 1, BinaryMid($flsekbkmru, 6, 4))
DllStructSetData($flodiutpuy, 2, BinaryMid($flsekbkmru, 10, 4))
DllStructSetData($flodiutpuy, 3, BinaryMid($flsekbkmru, 14, BinaryLen($flsekbkmru) - 18))
EndIf
EndIf
DllCall("advapi32.dll", "int", "CryptDestroyKey", "ptr", DllStructGetData($fluelrpeax, 2))
EndIf
DllCall("advapi32.dll", "int", "CryptReleaseContext", "ptr", DllStructGetData($fluelrpeax, 1), "dword", 0)
EndIf
EndIf
EndIf
DllCall("advapi32.dll", "int", "CryptDestroyHash", "ptr", DllStructGetData($flnttmjfea, 2))
EndIf
DllCall("advapi32.dll", "int", "CryptReleaseContext", "ptr", DllStructGetData($flnttmjfea, 1), "dword", 0)
EndIf
EndIf
EndFunc
Func MD5(ByRef $flkhfbuyon)
Local $fluupfrkdz = -1
Local $flqbsfzezk = DllStructCreate("struct;ptr;ptr;dword;byte[16];endstruct")
DllStructSetData($flqbsfzezk, 3, 16)
Local $fltrtsuryd = DllCall("advapi32.dll", "int", "CryptAcquireContextA", "ptr", DllStructGetPtr($flqbsfzezk, 1), "ptr", 0, "ptr", 0, "dword", 24, "dword", 4026531840)
If $fltrtsuryd[0] <> 0 Then
$fltrtsuryd = DllCall("advapi32.dll", "int", "CryptCreateHash", "ptr", DllStructGetData($flqbsfzezk, 1), "dword", 32771, "dword", 0, "dword", 0, "ptr", DllStructGetPtr($flqbsfzezk, 2))
If $fltrtsuryd[0] <> 0 Then
$fltrtsuryd = DllCall("advapi32.dll", "int", "CryptHashData", "ptr", DllStructGetData($flqbsfzezk, 2), "struct*", $flkhfbuyon, "dword", DllStructGetSize($flkhfbuyon), "dword", 0)
If $fltrtsuryd[0] <> 0 Then
$fltrtsuryd = DllCall("advapi32.dll", "int", "CryptGetHashParam", "ptr", DllStructGetData($flqbsfzezk, 2), "dword", 2, "ptr", DllStructGetPtr($flqbsfzezk, 4), "ptr", DllStructGetPtr($flqbsfzezk, 3), "dword", 0)
If $fltrtsuryd[0] <> 0 Then
$fluupfrkdz = DllStructGetData($flqbsfzezk, 4)
EndIf
EndIf
DllCall("advapi32.dll", "int", "CryptDestroyHash", "ptr", DllStructGetData($flqbsfzezk, 2))
EndIf
DllCall("advapi32.dll", "int", "CryptReleaseContext", "ptr", DllStructGetData($flqbsfzezk, 1), "dword", 0)
EndIf
Return $fluupfrkdz
EndFunc
Func Windows8()
Local $flgqbtjbmi = -1
Local $fltpvjccvq = DllStructCreate("struct;dword;dword;dword;dword;dword;byte[128];endstruct")
DllStructSetData($fltpvjccvq, 1, DllStructGetSize($fltpvjccvq))
Local $flaghdvgyv = DllCall("kernel32.dll", "int", "GetVersionExA", "struct*", $fltpvjccvq)
If $flaghdvgyv[0] <> 0 Then
If DllStructGetData($fltpvjccvq, 2) = 6 Then
If DllStructGetData($fltpvjccvq, 3) = 1 Then
$flgqbtjbmi = 0
EndIf
EndIf
EndIf
Return $flgqbtjbmi
EndFunc
Func Main()
Local $flokwzamxw = GUICtrlCreateInput("Enter text to encode", -1, 5, 300)
Local $flkhwwzgne = GUICtrlCreateButton("Can haz code?", -1, 30, 300)
Local $fluhtsijxf = GUICtrlCreatePic("", -1, 55, 300, 300)
Local $flxeuaihlc = GUICtrlCreateMenu("Help")
Local $flxeuaihlcitem = GUICtrlCreateMenuItem("About CodeIt Plus!", $flxeuaihlc)
Local $flpnltlqhh = InstallResourceFile(13)
GUICtrlSetImage($fluhtsijxf, $flpnltlqhh)
DeleteFileA($flpnltlqhh)
GUISetState(@SW_SHOW)
While 1
Switch GUIGetMsg()
Case $flkhwwzgne
Local $flnwbvjljj = GUICtrlRead($flokwzamxw)
If $flnwbvjljj Then
Local $flwxdpsimz = InstallResourceFile(26)
Local $flnpapeken = DllStructCreate("struct;dword;dword;byte[3918];endstruct")
Local $fljfojrihf = DllCall($flwxdpsimz, "int:cdecl", "justGenerateQRSymbol", "struct*", $flnpapeken, "str", $flnwbvjljj)
If $fljfojrihf[0] <> 0 Then
Decrypt($flnpapeken)
Local $flbvokdxkg = Setup_Picture((DllStructGetData($flnpapeken, 1) * DllStructGetData($flnpapeken, 2)), (DllStructGetData($flnpapeken, 1) * DllStructGetData($flnpapeken, 2)), 1024)
$fljfojrihf = DllCall($flwxdpsimz, "int:cdecl", "justConvertQRSymbolToBitmapPixels", "struct*", $flnpapeken, "struct*", $flbvokdxkg[1])
If $fljfojrihf[0] <> 0 Then
$flpnltlqhh = RandomName(25, 30) & ".bmp"
Picture_2($flbvokdxkg, $flpnltlqhh)
EndIf
EndIf
DeleteFileA($flwxdpsimz)
Else
$flpnltlqhh = InstallResourceFile(11)
EndIf
GUICtrlSetImage($fluhtsijxf, $flpnltlqhh)
DeleteFileA($flpnltlqhh)
Case $flxeuaihlcitem
Local $flomtrkawp = "This program generates QR codes using QR Code Generator (https://www.nayuki.io/page/qr-code-generator-library) developed by Nayuki. "
$flomtrkawp &= "QR Code Generator is available on GitHub (https://github.com/nayuki/QR-Code-generator) and open-sourced under the following permissive MIT License (https://github.com/nayuki/QR-Code-generator#license):"
$flomtrkawp &= @CRLF
$flomtrkawp &= @CRLF
$flomtrkawp &= "Copyright © 2020 Project Nayuki. (MIT License)"
$flomtrkawp &= @CRLF
$flomtrkawp &= "https://www.nayuki.io/page/qr-code-generator-library"
$flomtrkawp &= @CRLF
$flomtrkawp &= @CRLF
$flomtrkawp &= "Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the Software), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:"
$flomtrkawp &= @CRLF
$flomtrkawp &= @CRLF
$flomtrkawp &= "1. The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software."
$flomtrkawp &= @CRLF
$flomtrkawp &= "2. The Software is provided as is, without warranty of any kind, express or implied, including but not limited to the warranties of merchantability, fitness for a particular purpose and noninfringement. In no event shall the authors or copyright holders be liable for any claim, damages or other liability, whether in an action of contract, tort or otherwise, arising from, out of or in connection with the Software or the use or other dealings in the Software."
MsgBox(4096, "About CodeIt Plus!", $flomtrkawp)
Case -3
ExitLoop
EndSwitch
WEnd
EndFunc
Func Picture_1($flmwacufre, $fljxaivjld)
Local $fljiyeluhx = -1
Local $flmwacufreheadermagic = DllStructCreate("struct;ushort;endstruct")
DllStructSetData($flmwacufreheadermagic, 1, 19778)
Local $flivpiogmf = CreateFileWrite($fljxaivjld, False)
If $flivpiogmf <> -1 Then
Local $flchlkbend = TruncateWriteFile($flivpiogmf, DllStructGetPtr($flmwacufreheadermagic), DllStructGetSize($flmwacufreheadermagic))
If $flchlkbend <> -1 Then
$flchlkbend = TruncateWriteFile($flivpiogmf, DllStructGetPtr($flmwacufre[0]), DllStructGetSize($flmwacufre[0]))
If $flchlkbend <> -1 Then
$fljiyeluhx = 0
EndIf
EndIf
CloseHandle($flivpiogmf)
EndIf
Return $fljiyeluhx
EndFunc
Main()
Func Picture_2($flbaqvujsl, $flkelsuuiy)
Local $flefoubdxt = -1
Local $flamtlcncx = Picture_1($flbaqvujsl, $flkelsuuiy)
If $flamtlcncx <> -1 Then
Local $flvikmhxwu = CreateFileWrite($flkelsuuiy, True)
If $flvikmhxwu <> -1 Then
Local $flwldjlwrq = Abs(DllStructGetData($flbaqvujsl[0], "biHeight"))
Local $flumnoetuu = DllStructGetData($flbaqvujsl[0], "biHeight") > 0 ? $flwldjlwrq - 1 : 0
Local $flqphcjgtp = DllStructCreate("struct;byte;byte;byte;endstruct")
For $fllrcvawmx = 0 To $flwldjlwrq - 1
$flamtlcncx = TruncateWriteFile($flvikmhxwu, DllStructGetPtr($flbaqvujsl[1], Abs($flumnoetuu - $fllrcvawmx) + 1), DllStructGetData($flbaqvujsl[0], "biWidth") * 3)
If $flamtlcncx = -1 Then ExitLoop
$flamtlcncx = TruncateWriteFile($flvikmhxwu, DllStructGetPtr($flqphcjgtp), Mod(DllStructGetData($flbaqvujsl[0], "biWidth"), 4))
If $flamtlcncx = -1 Then ExitLoop
Next
If $flamtlcncx <> -1 Then
$flefoubdxt = 0
EndIf
CloseHandle($flvikmhxwu)
EndIf
EndIf
Return $flefoubdxt
EndFunc
Func CreateFileRead($flrriteuxd)
Local $flrichemye = DllCall("kernel32.dll", "ptr", "CreateFile", "str", @ScriptDir & "\" & $flrriteuxd, "uint", 2147483648, "uint", 0, "ptr", 0, "uint", 3, "uint", 128, "ptr", 0)
Return $flrichemye[0]
EndFunc
Func CreateFileWrite($flzxepiook, $flzcodzoep = True)
Local $flogmfcakq = DllCall("kernel32.dll", "ptr", "CreateFile", "str", @ScriptDir & "\" & $flzxepiook, "uint", 1073741824, "uint", 0, "ptr", 0, "uint", $flzcodzoep ? 3 : 2, "uint", 128, "ptr", 0)
Return $flogmfcakq[0]
EndFunc
GUIDelete()
Func TruncateWriteFile($fllsczdyhr, $flbfzgxbcy, $flutgabjfj)
If $fllsczdyhr <> -1 Then
Local $flvfnkosuf = DllCall("kernel32.dll", "uint", "SetFilePointer", "ptr", $fllsczdyhr, "long", 0, "ptr", 0, "uint", 2)
If $flvfnkosuf[0] <> -1 Then
Local $flwzfbbkto = DllStructCreate("uint")
$flvfnkosuf = DllCall("kernel32.dll", "ptr", "WriteFile", "ptr", $fllsczdyhr, "ptr", $flbfzgxbcy, "uint", $flutgabjfj, "ptr", DllStructGetPtr($flwzfbbkto), "ptr", 0)
If $flvfnkosuf[0] <> 0 AND DllStructGetData($flwzfbbkto, 1) = $flutgabjfj Then
Return 0
EndIf
EndIf
EndIf
Return -1
EndFunc
Func ReadFile($flfdnkxwze, ByRef $flgfdykdor)
Local $flqcvtzthz = DllStructCreate("struct;dword;endstruct")
Local $flqnsbzfsf = DllCall("kernel32.dll", "int", "ReadFile", "ptr", $flfdnkxwze, "struct*", $flgfdykdor, "dword", DllStructGetSize($flgfdykdor), "struct*", $flqcvtzthz, "ptr", 0)
Return $flqnsbzfsf[0]
EndFunc
Func CloseHandle($fldiapcptm)
Local $flhvhgvtxm = DllCall("kernel32.dll", "int", "CloseHandle", "ptr", $fldiapcptm)
Return $flhvhgvtxm[0]
EndFunc
Func DeleteFileA($flxljyoycl)
Local $flaubrmoip = DllCall("kernel32.dll", "int", "DeleteFileA", "str", $flxljyoycl)
Return $flaubrmoip[0]
EndFunc
Func get_file_size($flpxhqhcav)
Local $flzmcdhzwh = -1
Local $flztpegdeg = DllStructCreate("struct;dword;endstruct")
Local $flekmcmpdl = DllCall("kernel32.dll", "dword", "GetFileSize", "ptr", $flpxhqhcav, "struct*", $flztpegdeg)
If $flekmcmpdl <> -1 Then
$flzmcdhzwh = $flekmcmpdl[0] + Number(DllStructGetData($flztpegdeg, 1))
EndIf
Return $flzmcdhzwh
EndFunc
Func init_os_string()
Local $dlit = "7374727563743b75696e7420626653697a653b75696e7420626652657365727665643b75696e742062664f6666426974733b"
$dlit &= "75696e7420626953697a653b696e7420626957696474683b696e742062694865696768743b7573686f7274206269506c616e"
$dlit &= "65733b7573686f7274206269426974436f756e743b75696e74206269436f6d7072657373696f6e3b75696e7420626953697a"
$dlit &= "65496d6167653b696e742062695850656c735065724d657465723b696e742062695950656c735065724d657465723b75696e"
$dlit &= "74206269436c72557365643b75696e74206269436c72496d706f7274616e743b656e647374727563743b4FD5$626653697a6"
$dlit &= "54FD5$626652657365727665644FD5$62664f6666426974734FD5$626953697a654FD5$626957696474684FD5$6269486569"
$dlit &= "6768744FD5$6269506c616e65734FD5$6269426974436f756e744FD5$6269436f6d7072657373696f6e4FD5$626953697a65"
$dlit &= "496d6167654FD5$62695850656c735065724d657465724FD5$62695950656c735065724d657465724FD5$6269436c7255736"
$dlit &= "5644FD5$6269436c72496d706f7274616e744FD5$7374727563743b4FD5$627974655b4FD5$5d3b4FD5$656e647374727563"
$dlit &= "744FD5$4FD5$2e626d704FD5$5c4FD5$2e646c6c4FD5$7374727563743b64776f72643b636861725b313032345d3b656e647"
$dlit &= "374727563744FD5$6b65726e656c33322e646c6c4FD5$696e744FD5$476574436f6d70757465724e616d65414FD5$7074724"
$dlit &= "FD5$436f6465497420506c7573214FD5$7374727563743b627974655b4FD5$5d3b656e647374727563744FD5$73747275637"
$dlit &= "43b627974655b35345d3b627974655b4FD5$7374727563743b7074723b7074723b64776f72643b627974655b33325d3b656e"
$dlit &= "647374727563744FD5$61647661706933322e646c6c4FD5$437279707441637175697265436f6e74657874414FD5$64776f7"
$dlit &= "2644FD5$4372797074437265617465486173684FD5$437279707448617368446174614FD5$7374727563742a4FD5$4372797"
$dlit &= "07447657448617368506172616d4FD5$30784FD5$30383032304FD5$30303031304FD5$36363030304FD5$30323030304FD5"
$dlit &= "$303030304FD5$43443442334FD5$32433635304FD5$43463231424FD5$44413138344FD5$44383931334FD5$45364639324"
$dlit &= "FD5$30413337414FD5$34463339364FD5$33373336434FD5$30343243344FD5$35394541304FD5$37423739454FD5$413434"
$dlit &= "33464FD5$46443138394FD5$38424145344FD5$39423131354FD5$46364342314FD5$45324137434FD5$31414233434FD5$3"
$dlit &= "4433235364FD5$31324135314FD5$39303335464FD5$31384642334FD5$42313735324FD5$38423341454FD5$43414633444"
$dlit &= "FD5$34383045394FD5$38424638414FD5$36333544414FD5$46393734454FD5$30303133354FD5$33354432334FD5$314534"
$dlit &= "42374FD5$35423243334FD5$38423830344FD5$43374145344FD5$44323636414FD5$33374233364FD5$46324335354FD5$3"
$dlit &= "5424633414FD5$39454136414FD5$35384243384FD5$46393036434FD5$43363635454FD5$41453243454FD5$36304632434"
$dlit &= "FD5$44453338464FD5$44333032364FD5$39434334434FD5$45354242304FD5$39303437324FD5$46463942444FD5$323646"
$dlit &= "39314FD5$31394238434FD5$34383446454FD5$36394542394FD5$33344634334FD5$46454544454FD5$44434542414FD5$3"
$dlit &= "7393134364FD5$30383139464FD5$42323146314FD5$30463833324FD5$42324135444FD5$34443737324FD5$44423132434"
$dlit &= "FD5$33424544394FD5$34374636464FD5$37303641454FD5$34343131414FD5$35324FD5$7374727563743b7074723b70747"
$dlit &= "23b64776f72643b627974655b383139325d3b627974655b4FD5$5d3b64776f72643b656e647374727563744FD5$437279707"
$dlit &= "4496d706f72744b65794FD5$4372797074446563727970744FD5$464c4152454FD5$4552414c464FD5$43727970744465737"
$dlit &= "4726f794b65794FD5$437279707452656c65617365436f6e746578744FD5$437279707444657374726f79486173684FD5$73"
$dlit &= "74727563743b7074723b7074723b64776f72643b627974655b31365d3b656e647374727563744FD5$7374727563743b64776"
$dlit &= "f72643b64776f72643b64776f72643b64776f72643b64776f72643b627974655b3132385d3b656e647374727563744FD5$47"
$dlit &= "657456657273696f6e4578414FD5$456e746572207465787420746f20656e636f64654FD5$43616e2068617a20636f64653f"
$dlit &= "4FD5$4FD5$48656c704FD5$41626f757420436f6465497420506c7573214FD5$7374727563743b64776f72643b64776f7264"
$dlit &= "3b627974655b333931385d3b656e647374727563744FD5$696e743a636465636c4FD5$6a75737447656e6572617465515253"
$dlit &= "796d626f6c4FD5$7374724FD5$6a757374436f6e76657274515253796d626f6c546f4269746d6170506978656c734FD5$546"
$dlit &= "869732070726f6772616d2067656e65726174657320515220636f646573207573696e6720515220436f64652047656e65726"
$dlit &= "1746f72202868747470733a2f2f7777772e6e6179756b692e696f2f706167652f71722d636f64652d67656e657261746f722"
$dlit &= "d6c6962726172792920646576656c6f706564206279204e6179756b692e204FD5$515220436f64652047656e657261746f72"
$dlit &= "20697320617661696c61626c65206f6e20476974487562202868747470733a2f2f6769746875622e636f6d2f6e6179756b69"
$dlit &= "2f51522d436f64652d67656e657261746f722920616e64206f70656e2d736f757263656420756e6465722074686520666f6c"
$dlit &= "6c6f77696e67207065726d697373697665204d4954204c6963656e7365202868747470733a2f2f6769746875622e636f6d2f"
$dlit &= "6e6179756b692f51522d436f64652d67656e657261746f72236c6963656e7365293a4FD5$436f7079726967687420c2a9203"
$dlit &= "23032302050726f6a656374204e6179756b692e20284d4954204c6963656e7365294FD5$68747470733a2f2f7777772e6e61"
$dlit &= "79756b692e696f2f706167652f71722d636f64652d67656e657261746f722d6c6962726172794FD5$5065726d697373696f6"
$dlit &= "e20697320686572656279206772616e7465642c2066726565206f66206368617267652c20746f20616e7920706572736f6e2"
$dlit &= "06f627461696e696e67206120636f7079206f66207468697320736f66747761726520616e64206173736f636961746564206"
$dlit &= "46f63756d656e746174696f6e2066696c6573202874686520536f667477617265292c20746f206465616c20696e207468652"
$dlit &= "0536f66747761726520776974686f7574207265737472696374696f6e2c20696e636c7564696e6720776974686f7574206c6"
$dlit &= "96d69746174696f6e207468652072696768747320746f207573652c20636f70792c206d6f646966792c206d657267652c207"
$dlit &= "075626c6973682c20646973747269627574652c207375626c6963656e73652c20616e642f6f722073656c6c20636f7069657"
$dlit &= "3206f662074686520536f6674776172652c20616e6420746f207065726d697420706572736f6e7320746f2077686f6d20746"
$dlit &= "86520536f667477617265206973206675726e697368656420746f20646f20736f2c207375626a65637420746f20746865206"
$dlit &= "66f6c6c6f77696e6720636f6e646974696f6e733a4FD5$312e205468652061626f766520636f70797269676874206e6f7469"
$dlit &= "636520616e642074686973207065726d697373696f6e206e6f74696365207368616c6c20626520696e636c7564656420696e"
$dlit &= "20616c6c20636f70696573206f72207375627374616e7469616c20706f7274696f6e73206f662074686520536f6674776172"
$dlit &= "652e4FD5$322e2054686520536f6674776172652069732070726f76696465642061732069732c20776974686f75742077617"
$dlit &= "272616e7479206f6620616e79206b696e642c2065787072657373206f7220696d706c6965642c20696e636c7564696e67206"
$dlit &= "27574206e6f74206c696d6974656420746f207468652077617272616e74696573206f66206d65726368616e746162696c697"
$dlit &= "4792c206669746e65737320666f72206120706172746963756c617220707572706f736520616e64206e6f6e696e6672696e6"
$dlit &= "7656d656e742e20496e206e6f206576656e74207368616c6c2074686520617574686f7273206f7220636f707972696768742"
$dlit &= "0686f6c64657273206265206c6961626c6520666f7220616e7920636c61696d2c2064616d61676573206f72206f746865722"
$dlit &= "06c696162696c6974792c207768657468657220696e20616e20616374696f6e206f6620636f6e74726163742c20746f72742"
$dlit &= "06f72206f74686572776973652c2061726973696e672066726f6d2c206f7574206f66206f7220696e20636f6e6e656374696"
$dlit &= "f6e20776974682074686520536f667477617265206f722074686520757365206f72206f74686572206465616c696e6773206"
$dlit &= "96e2074686520536f6674776172652e4FD5$7374727563743b7573686f72743b656e647374727563744FD5$7374727563743"
$dlit &= "b627974653b627974653b627974653b656e647374727563744FD5$43726561746546696c654FD5$75696e744FD5$53657446"
$dlit &= "696c65506f696e7465724FD5$6c6f6e674FD5$577269746546696c654FD5$7374727563743b64776f72643b656e647374727"
$dlit &= "563744FD5$5265616446696c654FD5$436c6f736548616e646c654FD5$44656c65746546696c65414FD5$47657446696c655"
$dlit &= "3697a65"
Global $os = StringSplit($dlit, "4FD5$", 1)
EndFunc
Func hex_decode($flqlnxgxbp)
Local $flqlnxgxbp_
For $flrctqryub = 1 To StringLen($flqlnxgxbp) Step 2
$flqlnxgxbp_ &= Chr(Dec(StringMid($flqlnxgxbp, $flrctqryub, 2)))
Next
Return $flqlnxgxbp_
EndFunc

View File

@ -0,0 +1,284 @@
import re
import hashlib
import string
import os
from ctypes import *
from Crypto.Util.number import bytes_to_long as b2l
from wincrypto import CryptDecrypt, CryptImportKey
source = open('codeit_.au3', 'r').read().split('\n')
os_string = ""
os_string += "7374727563743b75696e7420626653697a653b75696e7420626652657365727665643b75696e742062664f6666426974733b"
os_string += "75696e7420626953697a653b696e7420626957696474683b696e742062694865696768743b7573686f7274206269506c616e"
os_string += "65733b7573686f7274206269426974436f756e743b75696e74206269436f6d7072657373696f6e3b75696e7420626953697a"
os_string += "65496d6167653b696e742062695850656c735065724d657465723b696e742062695950656c735065724d657465723b75696e"
os_string += "74206269436c72557365643b75696e74206269436c72496d706f7274616e743b656e647374727563743b4FD5$626653697a6"
os_string += "54FD5$626652657365727665644FD5$62664f6666426974734FD5$626953697a654FD5$626957696474684FD5$6269486569"
os_string += "6768744FD5$6269506c616e65734FD5$6269426974436f756e744FD5$6269436f6d7072657373696f6e4FD5$626953697a65"
os_string += "496d6167654FD5$62695850656c735065724d657465724FD5$62695950656c735065724d657465724FD5$6269436c7255736"
os_string += "5644FD5$6269436c72496d706f7274616e744FD5$7374727563743b4FD5$627974655b4FD5$5d3b4FD5$656e647374727563"
os_string += "744FD5$4FD5$2e626d704FD5$5c4FD5$2e646c6c4FD5$7374727563743b64776f72643b636861725b313032345d3b656e647"
os_string += "374727563744FD5$6b65726e656c33322e646c6c4FD5$696e744FD5$476574436f6d70757465724e616d65414FD5$7074724"
os_string += "FD5$436f6465497420506c7573214FD5$7374727563743b627974655b4FD5$5d3b656e647374727563744FD5$73747275637"
os_string += "43b627974655b35345d3b627974655b4FD5$7374727563743b7074723b7074723b64776f72643b627974655b33325d3b656e"
os_string += "647374727563744FD5$61647661706933322e646c6c4FD5$437279707441637175697265436f6e74657874414FD5$64776f7"
os_string += "2644FD5$4372797074437265617465486173684FD5$437279707448617368446174614FD5$7374727563742a4FD5$4372797"
os_string += "07447657448617368506172616d4FD5$30784FD5$30383032304FD5$30303031304FD5$36363030304FD5$30323030304FD5"
os_string += "$303030304FD5$43443442334FD5$32433635304FD5$43463231424FD5$44413138344FD5$44383931334FD5$45364639324"
os_string += "FD5$30413337414FD5$34463339364FD5$33373336434FD5$30343243344FD5$35394541304FD5$37423739454FD5$413434"
os_string += "33464FD5$46443138394FD5$38424145344FD5$39423131354FD5$46364342314FD5$45324137434FD5$31414233434FD5$3"
os_string += "4433235364FD5$31324135314FD5$39303335464FD5$31384642334FD5$42313735324FD5$38423341454FD5$43414633444"
os_string += "FD5$34383045394FD5$38424638414FD5$36333544414FD5$46393734454FD5$30303133354FD5$33354432334FD5$314534"
os_string += "42374FD5$35423243334FD5$38423830344FD5$43374145344FD5$44323636414FD5$33374233364FD5$46324335354FD5$3"
os_string += "5424633414FD5$39454136414FD5$35384243384FD5$46393036434FD5$43363635454FD5$41453243454FD5$36304632434"
os_string += "FD5$44453338464FD5$44333032364FD5$39434334434FD5$45354242304FD5$39303437324FD5$46463942444FD5$323646"
os_string += "39314FD5$31394238434FD5$34383446454FD5$36394542394FD5$33344634334FD5$46454544454FD5$44434542414FD5$3"
os_string += "7393134364FD5$30383139464FD5$42323146314FD5$30463833324FD5$42324135444FD5$34443737324FD5$44423132434"
os_string += "FD5$33424544394FD5$34374636464FD5$37303641454FD5$34343131414FD5$35324FD5$7374727563743b7074723b70747"
os_string += "23b64776f72643b627974655b383139325d3b627974655b4FD5$5d3b64776f72643b656e647374727563744FD5$437279707"
os_string += "4496d706f72744b65794FD5$4372797074446563727970744FD5$464c4152454FD5$4552414c464FD5$43727970744465737"
os_string += "4726f794b65794FD5$437279707452656c65617365436f6e746578744FD5$437279707444657374726f79486173684FD5$73"
os_string += "74727563743b7074723b7074723b64776f72643b627974655b31365d3b656e647374727563744FD5$7374727563743b64776"
os_string += "f72643b64776f72643b64776f72643b64776f72643b64776f72643b627974655b3132385d3b656e647374727563744FD5$47"
os_string += "657456657273696f6e4578414FD5$456e746572207465787420746f20656e636f64654FD5$43616e2068617a20636f64653f"
os_string += "4FD5$4FD5$48656c704FD5$41626f757420436f6465497420506c7573214FD5$7374727563743b64776f72643b64776f7264"
os_string += "3b627974655b333931385d3b656e647374727563744FD5$696e743a636465636c4FD5$6a75737447656e6572617465515253"
os_string += "796d626f6c4FD5$7374724FD5$6a757374436f6e76657274515253796d626f6c546f4269746d6170506978656c734FD5$546"
os_string += "869732070726f6772616d2067656e65726174657320515220636f646573207573696e6720515220436f64652047656e65726"
os_string += "1746f72202868747470733a2f2f7777772e6e6179756b692e696f2f706167652f71722d636f64652d67656e657261746f722"
os_string += "d6c6962726172792920646576656c6f706564206279204e6179756b692e204FD5$515220436f64652047656e657261746f72"
os_string += "20697320617661696c61626c65206f6e20476974487562202868747470733a2f2f6769746875622e636f6d2f6e6179756b69"
os_string += "2f51522d436f64652d67656e657261746f722920616e64206f70656e2d736f757263656420756e6465722074686520666f6c"
os_string += "6c6f77696e67207065726d697373697665204d4954204c6963656e7365202868747470733a2f2f6769746875622e636f6d2f"
os_string += "6e6179756b692f51522d436f64652d67656e657261746f72236c6963656e7365293a4FD5$436f7079726967687420c2a9203"
os_string += "23032302050726f6a656374204e6179756b692e20284d4954204c6963656e7365294FD5$68747470733a2f2f7777772e6e61"
os_string += "79756b692e696f2f706167652f71722d636f64652d67656e657261746f722d6c6962726172794FD5$5065726d697373696f6"
os_string += "e20697320686572656279206772616e7465642c2066726565206f66206368617267652c20746f20616e7920706572736f6e2"
os_string += "06f627461696e696e67206120636f7079206f66207468697320736f66747761726520616e64206173736f636961746564206"
os_string += "46f63756d656e746174696f6e2066696c6573202874686520536f667477617265292c20746f206465616c20696e207468652"
os_string += "0536f66747761726520776974686f7574207265737472696374696f6e2c20696e636c7564696e6720776974686f7574206c6"
os_string += "96d69746174696f6e207468652072696768747320746f207573652c20636f70792c206d6f646966792c206d657267652c207"
os_string += "075626c6973682c20646973747269627574652c207375626c6963656e73652c20616e642f6f722073656c6c20636f7069657"
os_string += "3206f662074686520536f6674776172652c20616e6420746f207065726d697420706572736f6e7320746f2077686f6d20746"
os_string += "86520536f667477617265206973206675726e697368656420746f20646f20736f2c207375626a65637420746f20746865206"
os_string += "66f6c6c6f77696e6720636f6e646974696f6e733a4FD5$312e205468652061626f766520636f70797269676874206e6f7469"
os_string += "636520616e642074686973207065726d697373696f6e206e6f74696365207368616c6c20626520696e636c7564656420696e"
os_string += "20616c6c20636f70696573206f72207375627374616e7469616c20706f7274696f6e73206f662074686520536f6674776172"
os_string += "652e4FD5$322e2054686520536f6674776172652069732070726f76696465642061732069732c20776974686f75742077617"
os_string += "272616e7479206f6620616e79206b696e642c2065787072657373206f7220696d706c6965642c20696e636c7564696e67206"
os_string += "27574206e6f74206c696d6974656420746f207468652077617272616e74696573206f66206d65726368616e746162696c697"
os_string += "4792c206669746e65737320666f72206120706172746963756c617220707572706f736520616e64206e6f6e696e6672696e6"
os_string += "7656d656e742e20496e206e6f206576656e74207368616c6c2074686520617574686f7273206f7220636f707972696768742"
os_string += "0686f6c64657273206265206c6961626c6520666f7220616e7920636c61696d2c2064616d61676573206f72206f746865722"
os_string += "06c696162696c6974792c207768657468657220696e20616e20616374696f6e206f6620636f6e74726163742c20746f72742"
os_string += "06f72206f74686572776973652c2061726973696e672066726f6d2c206f7574206f66206f7220696e20636f6e6e656374696"
os_string += "f6e20776974682074686520536f667477617265206f722074686520757365206f72206f74686572206465616c696e6773206"
os_string += "96e2074686520536f6674776172652e4FD5$7374727563743b7573686f72743b656e647374727563744FD5$7374727563743"
os_string += "b627974653b627974653b627974653b656e647374727563744FD5$43726561746546696c654FD5$75696e744FD5$53657446"
os_string += "696c65506f696e7465724FD5$6c6f6e674FD5$577269746546696c654FD5$7374727563743b64776f72643b656e647374727"
os_string += "563744FD5$5265616446696c654FD5$436c6f736548616e646c654FD5$44656c65746546696c65414FD5$47657446696c655"
os_string += "3697a65"
os_string = os_string.split('4FD5$')
#### GLOBAL VAR RENAME #####
global_vars = {}
decl_re = re.compile(r'(\$\w+)\s+=\s+Number\("\s+(\d+)\s+"\)')
global_decls = filter(lambda x: 'Global' in x, source)
for decl in global_decls:
decl = decl[len('Global '):].split(', ') # clear Global
if len(decl) == 1:
continue
for m in filter(lambda x: x is not None, map(decl_re.match, decl)):
var, value = m.groups()
global_vars[var] = value
def replace_global(line):
for ori, value in global_vars.items():
line = line.replace(ori, value)
return line
#### FUNCTION RENAME #####
def replace_function_name(line):
functions = {
"areoxaohpta": "CreatePicture",
"arewuoknzvh": "RandomName",
"aregfmwbsqd": "InstallResourceFile",
"areuznaqfmn": "GetComputerNameA",
"aregtfdcyni": "EncodeString",
"areyzotafnf": "Decrypt",
"areaqwbmtiz": "MD5",
"arepfnkwypw": "Windows8",
"areialbhuyt": "Main",
"arepqqkaeto": "WritePictureHeader",
"arelassehha": "WritePicture",
"arerujpvsfp": "CreateFileRead",
"aremyfdtfqp": "CreateFileWrite",
"aremfkxlayv": "WriteFile",
"aremlfozynu": "ReadFile",
"arevtgkxjhu": "CloseHandle",
"arebbytwcoj": "DeleteFileA",
"arenwrbskll": "GetFileSize",
"areihnvapwn": "InitStrings",
"arehdidxrgk": "HexDecode"
}
for ori, new in functions.items():
line = line.replace(ori, new)
return line
def hex_decode(s):
ss = bytes.fromhex(s).decode('utf-8')
return ss
#### OS_STRING RENAME #####
def replace_os_string(line):
os_re = re.compile(r'\$os\[(\d+)\]')
for m in os_re.finditer(line):
idx = int(m.groups()[0])
line = line.replace(f'HexDecode($os[{idx}])', f'"{hex_decode(os_string[idx - 1])}"')
return line
def replace_tab(line):
return line.replace('\t', ' ')
replace_phase_1 = map(replace_global, source)
replace_phase_2 = map(replace_function_name, replace_phase_1)
replace_phase_3 = map(replace_os_string, replace_phase_2)
replace_phase_4 = map(replace_tab, replace_phase_3)
replace_phase_last = '\n'.join(replace_phase_4)
open('codeit_fix.au3', 'w', encoding='utf8').write(replace_phase_last)
def one_key_get(sprite, b):
zc = 0
nc = ord(b)
for j in range(6, -1, -1):
nc += (sprite[zc] & 1) << j
zc += 1
return (nc >> 1) + ((nc & 1) << 7)
sprite = open('./sprite.bmp', 'rb').read()
sprite = sprite[54:]
key_component = ""
for i in range(len(sprite) // 7):
for b in string.ascii_lowercase + string.digits:
k = one_key_get(sprite[i*7:i*7+7], b)
if ord(b) == k:
key_component += b
break
else:
break
print(key_component.encode())
key_component = hashlib.sha256(key_component.encode()).hexdigest()
cipher_text = "CD4B3" + "2C650" + "CF21B" + "DA184" + "D8913" + "E6F92" + "0A37A" + "4F396" + "3736C" + "042C4" + "59EA0" + "7B79E" + "A443F" + "FD189" + "8BAE4" + "9B115" + "F6CB1" + "E2A7C" + "1AB3C" + "4C256" + "12A51" + "9035F" + "18FB3" + "B1752" + "8B3AE" + "CAF3D" + "480E9" + "8BF8A" + "635DA" + "F974E" + "00135" + "35D23" + "1E4B7" + "5B2C3" + "8B804" + "C7AE4" + "D266A" + "37B36" + "F2C55" + "5BF3A" + "9EA6A" + "58BC8" + "F906C" + "C665E" + "AE2CE" + "60F2C" + "DE38F" + "D3026" + "9CC4C" + "E5BB0" + "90472" + "FF9BD" + "26F91" + "19B8C" + "484FE" + "69EB9" + "34F43" + "FEEDE" + "DCEBA" + "79146" + "0819F" + "B21F1" + "0F832" + "B2A5D" + "4D772" + "DB12C" + "3BED9" + "47F6F" + "706AE" + "4411A" + "52"
key = "08020" + "00010" + "66000" + "02000" + "0000" + key_component
cipher_text = bytearray.fromhex(cipher_text)
key = bytearray.fromhex(key)
# PROV_RSA_AES
# Go to wincrypto/algorithm.py change
# IV='\0' * 16 to IV=b'\0' * 16
decrypted = CryptDecrypt(CryptImportKey(key), cipher_text)
# print(decrypted)
part_1 = decrypted[5:5+4]
part_2 = decrypted[9:9+4]
part_3 = decrypted[13:13 + len(decrypted) - 18]
# SETUP Picture and DLL #
# typedef unsigned long DWORD
class QRData(Structure):
_pack_ = 1
_fields_ = [('height', c_ulong),
('width', c_ulong),
('data', c_char * len(part_3))
]
qrdata = QRData.from_buffer_copy(part_1 + part_2 + part_3)
class PictureHeader(Structure):
_fields_ = [('bfSize', c_uint),
('bfReserved', c_uint),
('bfOffBits', c_uint),
('biSize', c_uint),
('biWidth', c_int),
('biHeight', c_int),
('biPlanes', c_ushort),
('biBitCount', c_ushort),
('biCompression', c_uint),
('biSizeImage', c_uint),
('biXPelsPerMeter', c_int),
('biYPelsPerMeter', c_int),
('biClrUsed', c_uint),
('biClrImportant', c_uint),
]
class PictureData(Structure):
_fields_ = [(f'data_{i}', c_char * 3 * (qrdata.width * qrdata.height)) for i in range(qrdata.height * qrdata.width)]
class Picture(Structure):
_fields_ = [('header', PictureHeader),
('data', PictureData)
]
qr = CDLL(os.getcwd() + "/qr_encoder.dll")
qr2pixel = getattr(qr, "justConvertQRSymbolToBitmapPixels")
qr2pixel.argtypes = [POINTER(QRData), POINTER(PictureData)]
qr2pixel.rettypes = c_int
# From QRData -> Picture
def SetupPicture(a, b, c):
pic = Picture()
pic.header.bfSize = 3 * a + (a % 4) * abs(b)
pic.header.bfReserved = 0
pic.header.bfOffBits = 54
pic.header.biSize = 40
pic.header.biWidth = a
pic.header.biHeight = b
pic.header.biPlanes = 1
pic.header.biBitCount = 24
pic.header.biCompression = 0
pic.header.biXPelsPerMeter = 0
pic.header.biYPelsPerMeter = 0
pic.header.biClrUsed = 0
pic.header.biClrImportant = 0
return pic
pic = SetupPicture(
qrdata.height * qrdata.width,
qrdata.height * qrdata.width,
1024)
qr2pixel(pointer(qrdata), pointer(pic.data))
open('pic.bin', 'wb').write(pic.data)
bitmap_color = open('pic.bin', 'rb').read()
f = open('pic.bmp', 'wb')
f.write(b'BM')
f.write(pic.header)
bitmap_color = [bitmap_color[i * (3 * pic.header.biWidth):(i + 1) * (3 * pic.header.biWidth)] for i in range(pic.header.biHeight)]
print(len(bitmap_color), 3 * pic.header.biHeight * pic.header.biWidth)
c = pic.header.biHeight - 1
for i in range(abs(pic.header.biHeight)):
line = bitmap_color[c-i]
f.write(line)
f.write(b'\00' * (pic.header.biWidth % 4))
f.close()

Binary file not shown.

Binary file not shown.

After

Width:  |  Height:  |  Size: 259 KiB

Binary file not shown.

Binary file not shown.

Binary file not shown.

After

Width:  |  Height:  |  Size: 263 KiB

View File

@ -0,0 +1,2 @@
from .api import CryptImportKey, CryptEncrypt, CryptDecrypt, CryptExportKey, CryptCreateHash, CryptGetKeyParam, \
CryptHashData, CryptDeriveKey, CryptGetHashParam

Some files were not shown because too many files have changed in this diff Show More