diff --git a/Obfuscator-2_1.exe.d b/Obfuscator-2_1.exe.d deleted file mode 100644 index 09313af..0000000 --- a/Obfuscator-2_1.exe.d +++ /dev/null @@ -1 +0,0 @@ -By request, updated executable version 2.1 for Windows. diff --git a/Obfuscator-2_1.zip b/Obfuscator-2_1.zip deleted file mode 100644 index bcc95c6..0000000 Binary files a/Obfuscator-2_1.zip and /dev/null differ diff --git a/Obfuscator-2_1.zip.d b/Obfuscator-2_1.zip.d deleted file mode 100644 index 16ffc27..0000000 --- a/Obfuscator-2_1.zip.d +++ /dev/null @@ -1 +0,0 @@ -Source code for 2.1 for Windows. diff --git a/Obfuscator-2_1/copying.txt b/Obfuscator-2_1/copying.txt new file mode 100644 index 0000000..a9d6629 --- /dev/null +++ b/Obfuscator-2_1/copying.txt @@ -0,0 +1,15 @@ +Copyright (C) 2001 Neil Edelman + +Obfuscator is free software: you can redistribute it and/or modify +it under the terms of the GNU General Public License as published by +the Free Software Foundation, either version 3 of the License, or +(at your option) any later version. + +This program is distributed in the hope that it will be useful, +but WITHOUT ANY WARRANTY; without even the implied warranty of +MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +GNU General Public License for more details. + +You should have received a copy of the GNU General Public License +along with Obfuscator (see gnu.txt.) If not, see +. diff --git a/Obfuscator-2_1/gpl.txt b/Obfuscator-2_1/gpl.txt new file mode 100644 index 0000000..bc08fe2 --- /dev/null +++ b/Obfuscator-2_1/gpl.txt @@ -0,0 +1,619 @@ + GNU GENERAL PUBLIC LICENSE + Version 3, 29 June 2007 + + Copyright (C) 2007 Free Software Foundation, Inc. + Everyone is permitted to copy and distribute verbatim copies + of this license document, but changing it is not allowed. + + Preamble + + The GNU General Public License is a free, copyleft license for +software and other kinds of works. + + The licenses for most software and other practical works are designed +to take away your freedom to share and change the works. By contrast, +the GNU General Public License is intended to guarantee your freedom to +share and change all versions of a program--to make sure it remains free +software for all its users. We, the Free Software Foundation, use the +GNU General Public License for most of our software; it applies also to +any other work released this way by its authors. You can apply it to +your programs, too. + + When we speak of free software, we are referring to freedom, not +price. Our General Public Licenses are designed to make sure that you +have the freedom to distribute copies of free software (and charge for +them if you wish), that you receive source code or can get it if you +want it, that you can change the software or use pieces of it in new +free programs, and that you know you can do these things. + + To protect your rights, we need to prevent others from denying you +these rights or asking you to surrender the rights. Therefore, you have +certain responsibilities if you distribute copies of the software, or if +you modify it: responsibilities to respect the freedom of others. + + For example, if you distribute copies of such a program, whether +gratis or for a fee, you must pass on to the recipients the same +freedoms that you received. You must make sure that they, too, receive +or can get the source code. And you must show them these terms so they +know their rights. + + Developers that use the GNU GPL protect your rights with two steps: +(1) assert copyright on the software, and (2) offer you this License +giving you legal permission to copy, distribute and/or modify it. + + For the developers' and authors' protection, the GPL clearly explains +that there is no warranty for this free software. For both users' and +authors' sake, the GPL requires that modified versions be marked as +changed, so that their problems will not be attributed erroneously to +authors of previous versions. + + Some devices are designed to deny users access to install or run +modified versions of the software inside them, although the manufacturer +can do so. This is fundamentally incompatible with the aim of +protecting users' freedom to change the software. The systematic +pattern of such abuse occurs in the area of products for individuals to +use, which is precisely where it is most unacceptable. Therefore, we +have designed this version of the GPL to prohibit the practice for those +products. If such problems arise substantially in other domains, we +stand ready to extend this provision to those domains in future versions +of the GPL, as needed to protect the freedom of users. + + Finally, every program is threatened constantly by software patents. +States should not allow patents to restrict development and use of +software on general-purpose computers, but in those that do, we wish to +avoid the special danger that patents applied to a free program could +make it effectively proprietary. To prevent this, the GPL assures that +patents cannot be used to render the program non-free. + + The precise terms and conditions for copying, distribution and +modification follow. + + TERMS AND CONDITIONS + + 0. Definitions. + + "This License" refers to version 3 of the GNU General Public License. + + "Copyright" also means copyright-like laws that apply to other kinds of +works, such as semiconductor masks. + + "The Program" refers to any copyrightable work licensed under this +License. Each licensee is addressed as "you". "Licensees" and +"recipients" may be individuals or organizations. + + To "modify" a work means to copy from or adapt all or part of the work +in a fashion requiring copyright permission, other than the making of an +exact copy. The resulting work is called a "modified version" of the +earlier work or a work "based on" the earlier work. + + A "covered work" means either the unmodified Program or a work based +on the Program. + + To "propagate" a work means to do anything with it that, without +permission, would make you directly or secondarily liable for +infringement under applicable copyright law, except executing it on a +computer or modifying a private copy. Propagation includes copying, +distribution (with or without modification), making available to the +public, and in some countries other activities as well. + + To "convey" a work means any kind of propagation that enables other +parties to make or receive copies. Mere interaction with a user through +a computer network, with no transfer of a copy, is not conveying. + + An interactive user interface displays "Appropriate Legal Notices" +to the extent that it includes a convenient and prominently visible +feature that (1) displays an appropriate copyright notice, and (2) +tells the user that there is no warranty for the work (except to the +extent that warranties are provided), that licensees may convey the +work under this License, and how to view a copy of this License. If +the interface presents a list of user commands or options, such as a +menu, a prominent item in the list meets this criterion. + + 1. Source Code. + + The "source code" for a work means the preferred form of the work +for making modifications to it. "Object code" means any non-source +form of a work. + + A "Standard Interface" means an interface that either is an official +standard defined by a recognized standards body, or, in the case of +interfaces specified for a particular programming language, one that +is widely used among developers working in that language. + + The "System Libraries" of an executable work include anything, other +than the work as a whole, that (a) is included in the normal form of +packaging a Major Component, but which is not part of that Major +Component, and (b) serves only to enable use of the work with that +Major Component, or to implement a Standard Interface for which an +implementation is available to the public in source code form. A +"Major Component", in this context, means a major essential component +(kernel, window system, and so on) of the specific operating system +(if any) on which the executable work runs, or a compiler used to +produce the work, or an object code interpreter used to run it. + + The "Corresponding Source" for a work in object code form means all +the source code needed to generate, install, and (for an executable +work) run the object code and to modify the work, including scripts to +control those activities. However, it does not include the work's +System Libraries, or general-purpose tools or generally available free +programs which are used unmodified in performing those activities but +which are not part of the work. For example, Corresponding Source +includes interface definition files associated with source files for +the work, and the source code for shared libraries and dynamically +linked subprograms that the work is specifically designed to require, +such as by intimate data communication or control flow between those +subprograms and other parts of the work. + + The Corresponding Source need not include anything that users +can regenerate automatically from other parts of the Corresponding +Source. + + The Corresponding Source for a work in source code form is that +same work. + + 2. Basic Permissions. + + All rights granted under this License are granted for the term of +copyright on the Program, and are irrevocable provided the stated +conditions are met. This License explicitly affirms your unlimited +permission to run the unmodified Program. The output from running a +covered work is covered by this License only if the output, given its +content, constitutes a covered work. This License acknowledges your +rights of fair use or other equivalent, as provided by copyright law. + + You may make, run and propagate covered works that you do not +convey, without conditions so long as your license otherwise remains +in force. You may convey covered works to others for the sole purpose +of having them make modifications exclusively for you, or provide you +with facilities for running those works, provided that you comply with +the terms of this License in conveying all material for which you do +not control copyright. Those thus making or running the covered works +for you must do so exclusively on your behalf, under your direction +and control, on terms that prohibit them from making any copies of +your copyrighted material outside their relationship with you. + + Conveying under any other circumstances is permitted solely under +the conditions stated below. Sublicensing is not allowed; section 10 +makes it unnecessary. + + 3. Protecting Users' Legal Rights From Anti-Circumvention Law. + + No covered work shall be deemed part of an effective technological +measure under any applicable law fulfilling obligations under article +11 of the WIPO copyright treaty adopted on 20 December 1996, or +similar laws prohibiting or restricting circumvention of such +measures. + + When you convey a covered work, you waive any legal power to forbid +circumvention of technological measures to the extent such circumvention +is effected by exercising rights under this License with respect to +the covered work, and you disclaim any intention to limit operation or +modification of the work as a means of enforcing, against the work's +users, your or third parties' legal rights to forbid circumvention of +technological measures. + + 4. Conveying Verbatim Copies. + + You may convey verbatim copies of the Program's source code as you +receive it, in any medium, provided that you conspicuously and +appropriately publish on each copy an appropriate copyright notice; +keep intact all notices stating that this License and any +non-permissive terms added in accord with section 7 apply to the code; +keep intact all notices of the absence of any warranty; and give all +recipients a copy of this License along with the Program. + + You may charge any price or no price for each copy that you convey, +and you may offer support or warranty protection for a fee. + + 5. Conveying Modified Source Versions. + + You may convey a work based on the Program, or the modifications to +produce it from the Program, in the form of source code under the +terms of section 4, provided that you also meet all of these conditions: + + a) The work must carry prominent notices stating that you modified + it, and giving a relevant date. + + b) The work must carry prominent notices stating that it is + released under this License and any conditions added under section + 7. This requirement modifies the requirement in section 4 to + "keep intact all notices". + + c) You must license the entire work, as a whole, under this + License to anyone who comes into possession of a copy. This + License will therefore apply, along with any applicable section 7 + additional terms, to the whole of the work, and all its parts, + regardless of how they are packaged. This License gives no + permission to license the work in any other way, but it does not + invalidate such permission if you have separately received it. + + d) If the work has interactive user interfaces, each must display + Appropriate Legal Notices; however, if the Program has interactive + interfaces that do not display Appropriate Legal Notices, your + work need not make them do so. + + A compilation of a covered work with other separate and independent +works, which are not by their nature extensions of the covered work, +and which are not combined with it such as to form a larger program, +in or on a volume of a storage or distribution medium, is called an +"aggregate" if the compilation and its resulting copyright are not +used to limit the access or legal rights of the compilation's users +beyond what the individual works permit. Inclusion of a covered work +in an aggregate does not cause this License to apply to the other +parts of the aggregate. + + 6. Conveying Non-Source Forms. + + You may convey a covered work in object code form under the terms +of sections 4 and 5, provided that you also convey the +machine-readable Corresponding Source under the terms of this License, +in one of these ways: + + a) Convey the object code in, or embodied in, a physical product + (including a physical distribution medium), accompanied by the + Corresponding Source fixed on a durable physical medium + customarily used for software interchange. + + b) Convey the object code in, or embodied in, a physical product + (including a physical distribution medium), accompanied by a + written offer, valid for at least three years and valid for as + long as you offer spare parts or customer support for that product + model, to give anyone who possesses the object code either (1) a + copy of the Corresponding Source for all the software in the + product that is covered by this License, on a durable physical + medium customarily used for software interchange, for a price no + more than your reasonable cost of physically performing this + conveying of source, or (2) access to copy the + Corresponding Source from a network server at no charge. + + c) Convey individual copies of the object code with a copy of the + written offer to provide the Corresponding Source. This + alternative is allowed only occasionally and noncommercially, and + only if you received the object code with such an offer, in accord + with subsection 6b. + + d) Convey the object code by offering access from a designated + place (gratis or for a charge), and offer equivalent access to the + Corresponding Source in the same way through the same place at no + further charge. You need not require recipients to copy the + Corresponding Source along with the object code. If the place to + copy the object code is a network server, the Corresponding Source + may be on a different server (operated by you or a third party) + that supports equivalent copying facilities, provided you maintain + clear directions next to the object code saying where to find the + Corresponding Source. Regardless of what server hosts the + Corresponding Source, you remain obligated to ensure that it is + available for as long as needed to satisfy these requirements. + + e) Convey the object code using peer-to-peer transmission, provided + you inform other peers where the object code and Corresponding + Source of the work are being offered to the general public at no + charge under subsection 6d. + + A separable portion of the object code, whose source code is excluded +from the Corresponding Source as a System Library, need not be +included in conveying the object code work. + + A "User Product" is either (1) a "consumer product", which means any +tangible personal property which is normally used for personal, family, +or household purposes, or (2) anything designed or sold for incorporation +into a dwelling. In determining whether a product is a consumer product, +doubtful cases shall be resolved in favor of coverage. For a particular +product received by a particular user, "normally used" refers to a +typical or common use of that class of product, regardless of the status +of the particular user or of the way in which the particular user +actually uses, or expects or is expected to use, the product. A product +is a consumer product regardless of whether the product has substantial +commercial, industrial or non-consumer uses, unless such uses represent +the only significant mode of use of the product. + + "Installation Information" for a User Product means any methods, +procedures, authorization keys, or other information required to install +and execute modified versions of a covered work in that User Product from +a modified version of its Corresponding Source. The information must +suffice to ensure that the continued functioning of the modified object +code is in no case prevented or interfered with solely because +modification has been made. + + If you convey an object code work under this section in, or with, or +specifically for use in, a User Product, and the conveying occurs as +part of a transaction in which the right of possession and use of the +User Product is transferred to the recipient in perpetuity or for a +fixed term (regardless of how the transaction is characterized), the +Corresponding Source conveyed under this section must be accompanied +by the Installation Information. But this requirement does not apply +if neither you nor any third party retains the ability to install +modified object code on the User Product (for example, the work has +been installed in ROM). + + The requirement to provide Installation Information does not include a +requirement to continue to provide support service, warranty, or updates +for a work that has been modified or installed by the recipient, or for +the User Product in which it has been modified or installed. Access to a +network may be denied when the modification itself materially and +adversely affects the operation of the network or violates the rules and +protocols for communication across the network. + + Corresponding Source conveyed, and Installation Information provided, +in accord with this section must be in a format that is publicly +documented (and with an implementation available to the public in +source code form), and must require no special password or key for +unpacking, reading or copying. + + 7. Additional Terms. + + "Additional permissions" are terms that supplement the terms of this +License by making exceptions from one or more of its conditions. +Additional permissions that are applicable to the entire Program shall +be treated as though they were included in this License, to the extent +that they are valid under applicable law. If additional permissions +apply only to part of the Program, that part may be used separately +under those permissions, but the entire Program remains governed by +this License without regard to the additional permissions. + + When you convey a copy of a covered work, you may at your option +remove any additional permissions from that copy, or from any part of +it. (Additional permissions may be written to require their own +removal in certain cases when you modify the work.) You may place +additional permissions on material, added by you to a covered work, +for which you have or can give appropriate copyright permission. + + Notwithstanding any other provision of this License, for material you +add to a covered work, you may (if authorized by the copyright holders of +that material) supplement the terms of this License with terms: + + a) Disclaiming warranty or limiting liability differently from the + terms of sections 15 and 16 of this License; or + + b) Requiring preservation of specified reasonable legal notices or + author attributions in that material or in the Appropriate Legal + Notices displayed by works containing it; or + + c) Prohibiting misrepresentation of the origin of that material, or + requiring that modified versions of such material be marked in + reasonable ways as different from the original version; or + + d) Limiting the use for publicity purposes of names of licensors or + authors of the material; or + + e) Declining to grant rights under trademark law for use of some + trade names, trademarks, or service marks; or + + f) Requiring indemnification of licensors and authors of that + material by anyone who conveys the material (or modified versions of + it) with contractual assumptions of liability to the recipient, for + any liability that these contractual assumptions directly impose on + those licensors and authors. + + All other non-permissive additional terms are considered "further +restrictions" within the meaning of section 10. If the Program as you +received it, or any part of it, contains a notice stating that it is +governed by this License along with a term that is a further +restriction, you may remove that term. If a license document contains +a further restriction but permits relicensing or conveying under this +License, you may add to a covered work material governed by the terms +of that license document, provided that the further restriction does +not survive such relicensing or conveying. + + If you add terms to a covered work in accord with this section, you +must place, in the relevant source files, a statement of the +additional terms that apply to those files, or a notice indicating +where to find the applicable terms. + + Additional terms, permissive or non-permissive, may be stated in the +form of a separately written license, or stated as exceptions; +the above requirements apply either way. + + 8. Termination. + + You may not propagate or modify a covered work except as expressly +provided under this License. Any attempt otherwise to propagate or +modify it is void, and will automatically terminate your rights under +this License (including any patent licenses granted under the third +paragraph of section 11). + + However, if you cease all violation of this License, then your +license from a particular copyright holder is reinstated (a) +provisionally, unless and until the copyright holder explicitly and +finally terminates your license, and (b) permanently, if the copyright +holder fails to notify you of the violation by some reasonable means +prior to 60 days after the cessation. + + Moreover, your license from a particular copyright holder is +reinstated permanently if the copyright holder notifies you of the +violation by some reasonable means, this is the first time you have +received notice of violation of this License (for any work) from that +copyright holder, and you cure the violation prior to 30 days after +your receipt of the notice. + + Termination of your rights under this section does not terminate the +licenses of parties who have received copies or rights from you under +this License. If your rights have been terminated and not permanently +reinstated, you do not qualify to receive new licenses for the same +material under section 10. + + 9. Acceptance Not Required for Having Copies. + + You are not required to accept this License in order to receive or +run a copy of the Program. Ancillary propagation of a covered work +occurring solely as a consequence of using peer-to-peer transmission +to receive a copy likewise does not require acceptance. However, +nothing other than this License grants you permission to propagate or +modify any covered work. These actions infringe copyright if you do +not accept this License. Therefore, by modifying or propagating a +covered work, you indicate your acceptance of this License to do so. + + 10. Automatic Licensing of Downstream Recipients. + + Each time you convey a covered work, the recipient automatically +receives a license from the original licensors, to run, modify and +propagate that work, subject to this License. You are not responsible +for enforcing compliance by third parties with this License. + + An "entity transaction" is a transaction transferring control of an +organization, or substantially all assets of one, or subdividing an +organization, or merging organizations. If propagation of a covered +work results from an entity transaction, each party to that +transaction who receives a copy of the work also receives whatever +licenses to the work the party's predecessor in interest had or could +give under the previous paragraph, plus a right to possession of the +Corresponding Source of the work from the predecessor in interest, if +the predecessor has it or can get it with reasonable efforts. + + You may not impose any further restrictions on the exercise of the +rights granted or affirmed under this License. For example, you may +not impose a license fee, royalty, or other charge for exercise of +rights granted under this License, and you may not initiate litigation +(including a cross-claim or counterclaim in a lawsuit) alleging that +any patent claim is infringed by making, using, selling, offering for +sale, or importing the Program or any portion of it. + + 11. Patents. + + A "contributor" is a copyright holder who authorizes use under this +License of the Program or a work on which the Program is based. The +work thus licensed is called the contributor's "contributor version". + + A contributor's "essential patent claims" are all patent claims +owned or controlled by the contributor, whether already acquired or +hereafter acquired, that would be infringed by some manner, permitted +by this License, of making, using, or selling its contributor version, +but do not include claims that would be infringed only as a +consequence of further modification of the contributor version. For +purposes of this definition, "control" includes the right to grant +patent sublicenses in a manner consistent with the requirements of +this License. + + Each contributor grants you a non-exclusive, worldwide, royalty-free +patent license under the contributor's essential patent claims, to +make, use, sell, offer for sale, import and otherwise run, modify and +propagate the contents of its contributor version. + + In the following three paragraphs, a "patent license" is any express +agreement or commitment, however denominated, not to enforce a patent +(such as an express permission to practice a patent or covenant not to +sue for patent infringement). To "grant" such a patent license to a +party means to make such an agreement or commitment not to enforce a +patent against the party. + + If you convey a covered work, knowingly relying on a patent license, +and the Corresponding Source of the work is not available for anyone +to copy, free of charge and under the terms of this License, through a +publicly available network server or other readily accessible means, +then you must either (1) cause the Corresponding Source to be so +available, or (2) arrange to deprive yourself of the benefit of the +patent license for this particular work, or (3) arrange, in a manner +consistent with the requirements of this License, to extend the patent +license to downstream recipients. "Knowingly relying" means you have +actual knowledge that, but for the patent license, your conveying the +covered work in a country, or your recipient's use of the covered work +in a country, would infringe one or more identifiable patents in that +country that you have reason to believe are valid. + + If, pursuant to or in connection with a single transaction or +arrangement, you convey, or propagate by procuring conveyance of, a +covered work, and grant a patent license to some of the parties +receiving the covered work authorizing them to use, propagate, modify +or convey a specific copy of the covered work, then the patent license +you grant is automatically extended to all recipients of the covered +work and works based on it. + + A patent license is "discriminatory" if it does not include within +the scope of its coverage, prohibits the exercise of, or is +conditioned on the non-exercise of one or more of the rights that are +specifically granted under this License. You may not convey a covered +work if you are a party to an arrangement with a third party that is +in the business of distributing software, under which you make payment +to the third party based on the extent of your activity of conveying +the work, and under which the third party grants, to any of the +parties who would receive the covered work from you, a discriminatory +patent license (a) in connection with copies of the covered work +conveyed by you (or copies made from those copies), or (b) primarily +for and in connection with specific products or compilations that +contain the covered work, unless you entered into that arrangement, +or that patent license was granted, prior to 28 March 2007. + + Nothing in this License shall be construed as excluding or limiting +any implied license or other defenses to infringement that may +otherwise be available to you under applicable patent law. + + 12. No Surrender of Others' Freedom. + + If conditions are imposed on you (whether by court order, agreement or +otherwise) that contradict the conditions of this License, they do not +excuse you from the conditions of this License. If you cannot convey a +covered work so as to satisfy simultaneously your obligations under this +License and any other pertinent obligations, then as a consequence you may +not convey it at all. For example, if you agree to terms that obligate you +to collect a royalty for further conveying from those to whom you convey +the Program, the only way you could satisfy both those terms and this +License would be to refrain entirely from conveying the Program. + + 13. Use with the GNU Affero General Public License. + + Notwithstanding any other provision of this License, you have +permission to link or combine any covered work with a work licensed +under version 3 of the GNU Affero General Public License into a single +combined work, and to convey the resulting work. The terms of this +License will continue to apply to the part which is the covered work, +but the special requirements of the GNU Affero General Public License, +section 13, concerning interaction through a network will apply to the +combination as such. + + 14. Revised Versions of this License. + + The Free Software Foundation may publish revised and/or new versions of +the GNU General Public License from time to time. Such new versions will +be similar in spirit to the present version, but may differ in detail to +address new problems or concerns. + + Each version is given a distinguishing version number. If the +Program specifies that a certain numbered version of the GNU General +Public License "or any later version" applies to it, you have the +option of following the terms and conditions either of that numbered +version or of any later version published by the Free Software +Foundation. If the Program does not specify a version number of the +GNU General Public License, you may choose any version ever published +by the Free Software Foundation. + + If the Program specifies that a proxy can decide which future +versions of the GNU General Public License can be used, that proxy's +public statement of acceptance of a version permanently authorizes you +to choose that version for the Program. + + Later license versions may give you additional or different +permissions. However, no additional obligations are imposed on any +author or copyright holder as a result of your choosing to follow a +later version. + + 15. Disclaimer of Warranty. + + THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY +APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT +HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY +OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, +THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR +PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM +IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF +ALL NECESSARY SERVICING, REPAIR OR CORRECTION. + + 16. Limitation of Liability. + + IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING +WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS +THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY +GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE +USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF +DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD +PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), +EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF +SUCH DAMAGES. + + 17. Interpretation of Sections 15 and 16. + + If the disclaimer of warranty and limitation of liability provided +above cannot be given local legal effect according to their terms, +reviewing courts shall apply local law that most closely approximates +an absolute waiver of all civil liability in connection with the +Program, unless a warranty or assumption of liability accompanies a +copy of the Program in return for a fee. diff --git a/Obfuscator-2_1/icon0.ico b/Obfuscator-2_1/icon0.ico new file mode 100644 index 0000000..8cfb0e8 Binary files /dev/null and b/Obfuscator-2_1/icon0.ico differ diff --git a/Obfuscator-2_1/icon1.ico b/Obfuscator-2_1/icon1.ico new file mode 100644 index 0000000..8f58271 Binary files /dev/null and b/Obfuscator-2_1/icon1.ico differ diff --git a/Obfuscator-2_1/icon2.ico b/Obfuscator-2_1/icon2.ico new file mode 100644 index 0000000..b38e19b Binary files /dev/null and b/Obfuscator-2_1/icon2.ico differ diff --git a/Obfuscator-2_1/icon3.ico b/Obfuscator-2_1/icon3.ico new file mode 100644 index 0000000..a199fb1 Binary files /dev/null and b/Obfuscator-2_1/icon3.ico differ diff --git a/Obfuscator-2_1/icon4.ico b/Obfuscator-2_1/icon4.ico new file mode 100644 index 0000000..7ef21c9 Binary files /dev/null and b/Obfuscator-2_1/icon4.ico differ diff --git a/Obfuscator-2_1/icon5.ico b/Obfuscator-2_1/icon5.ico new file mode 100644 index 0000000..ef54220 Binary files /dev/null and b/Obfuscator-2_1/icon5.ico differ diff --git a/Obfuscator-2_1/main.c b/Obfuscator-2_1/main.c new file mode 100644 index 0000000..e548830 --- /dev/null +++ b/Obfuscator-2_1/main.c @@ -0,0 +1,752 @@ +/* Copyright 2001 Neil Edelman, distributed under the terms of the + GNU General Public License, see copying.txt */ + +#include +#include "res.h" +#include "main.h" + +int PASCAL WinMain(HINSTANCE hinst, HINSTANCE hinstPrev, LPSTR lpCmdLine, int nCmdShow) { + HANDLE hHeap; + int nErrorLevel; + + /* get a private heap for memory */ + if(!(hHeap = HeapCreate(0, 0, 0))) { + MessageBox(NULL, "Windows, for unknown reasons, isn't letting the program initialize its memory heap.", "Oh, This is Just Great", MB_OK | MB_ICONERROR); + return 2; + } + /* send required info to the dialog */ + { + void *lpInfo[2]; + + /* fill in the info */ + lpInfo[0] = hinst; + lpInfo[1] = lpCmdLine; + /* open the dialog box and save its return-value */ + nErrorLevel = DialogBoxParam(hinst, MAKEINTRESOURCE(IDD_MAINDIALOG), NULL, (DLGPROC)DialogFunc, (LPARAM)lpInfo); + } + /* kill that heap */ + if(!HeapDestroy(hHeap)) { + MessageBox(NULL, "It's most unusual, but Windows isn't letting the program destroy its memory heap.", "This is NOT Normal", MB_OK | MB_ICONWARNING); + return 1; + } + /* end the program */ + return nErrorLevel; +} + +static int FAR PASCAL DialogFunc(HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lParam) { + static HINSTANCE hinst = NULL; + static BOOL bReady = FALSE, bClobberExisting = FALSE; + + switch (msg) { + /* FIXME: how do I accept drag-and-drop files? */ + case WM_INITDIALOG: + /* FIXME: how do I set a dialog box icon? */ + /* set some limits to the input field lengths */ + SendDlgItemMessage(hwndDlg, ID_INPUTFILENAME, EM_LIMITTEXT, MAX_PATH - 1, 0); + SendDlgItemMessage(hwndDlg, ID_INPUTPASSWORD, EM_LIMITTEXT, SHRT_MAX - 1, 0); + SendDlgItemMessage(hwndDlg, ID_OUTPUTFILENAME, EM_LIMITTEXT, MAX_PATH - 1, 0); + /* these two buttons start off disabled */ + EnableWindow(GetDlgItem(hwndDlg, ID_ENCRYPT), FALSE); + EnableWindow(GetDlgItem(hwndDlg, ID_DECRYPT), FALSE); + /* use any command-line arguments */ + { + char *lpCmdLine; + + /* fill in the info */ + hinst = ((void **)lParam)[0]; + lpCmdLine = ((void **)lParam)[1]; + /* if there were arguments */ + if(lpCmdLine && *lpCmdLine) { + BOOL bEncrypt = FALSE, bDecrypt = FALSE, bUseNull = FALSE, bTerminate = FALSE, bHelp = FALSE; + char *lpcArg = lpCmdLine, *szInFile = NULL, *szOutFile = NULL, *szPword = NULL; + + /* skip initial whitespce */ + while(*lpcArg == ' ' || *lpcArg == *"\t") lpcArg++; + /* while there is a switch */ + while(*lpcArg == '/' || *lpcArg == '-') { + /* skip past all switch characters */ + while(*lpcArg == '/' || *lpcArg == '-') lpcArg++; + /* if the switch actually exists and is one letter long */ + if(*lpcArg && (lpcArg[1] == ' ' || lpcArg[1] == *"\t" || !lpcArg[1])) { + if(*lpcArg == 'e') bEncrypt = TRUE; + else if(*lpcArg == 'd') bDecrypt = TRUE; + else if(*lpcArg == 'n') bUseNull = TRUE; + else if(*lpcArg == 't') bTerminate = TRUE; + else if(*lpcArg == 'o') bClobberExisting = TRUE; + else if(*lpcArg == '?' || *lpcArg == 'h') bHelp = TRUE; + } + /* skip past the switch */ + while(*lpcArg && *lpcArg != ' ' && *lpcArg != *"\t") lpcArg++; + /* skip to the next arg */ + while(*lpcArg == ' ' || *lpcArg == *"\t") lpcArg++; + } + /* get the first argument (input file path) */ + szInFile = lpcArg; + /* skip to the end of the arg */ + while(*lpcArg && *lpcArg != ' ' && *lpcArg != *"\t") lpcArg++; + /* if there's more */ + if(*lpcArg) { + /* terminate the string here */ + *lpcArg = 0; + /* move on */ + lpcArg++; + /* skip whitespce */ + while(*lpcArg == ' ' || *lpcArg == *"\t") lpcArg++; + /* the next argument is the output file path */ + szOutFile = lpcArg; + /* skip to the end of the arg */ + while(*lpcArg && *lpcArg != ' ' && *lpcArg != *"\t") lpcArg++; + /* test for further arguments */ + if(*lpcArg) { + /* terminate the string here */ + *lpcArg = 0; + /* move on */ + lpcArg++; + /* the next arg is the password */ + szPword = lpcArg; + } + } + /* initialize the fields with the command string */ + { + signed short sFieldShift = 0; + + if(szInFile && *szInFile) { + /* set the input field */ + SetDlgItemText(hwndDlg, ID_INPUTFILENAME, szInFile); + /* move to the password field */ + sFieldShift = 1; + } + if(szOutFile && *szOutFile) { + /* set the output field */ + SetDlgItemText(hwndDlg, ID_OUTPUTFILENAME, szOutFile); + /* move to the password field */ + sFieldShift = 1; + } + if(szPword && *szPword) { + /* set the password field */ + SetDlgItemText(hwndDlg, ID_INPUTPASSWORD, szPword); + /* move to the use null checkbox */ + sFieldShift = 2; + } + /* move the specified number of fields ahead */ + while(sFieldShift > 0) { + /* set the focus to the next field */ + PostMessage(hwndDlg, WM_NEXTDLGCTL, 0, FALSE); /* can't figure out how to get it to go to a specific control . . . documentation is FUBAR on this */ + /* decrement counter */ + sFieldShift--; + } + } + if(bHelp) SendMessage(hwndDlg, WM_COMMAND, ID_ABOUT, 0); /* the actual message is not checked in this program */ + /* check for the null flag */ + if(bUseNull) CheckDlgButton(hwndDlg, ID_USENULL, TRUE); + /* check decrypt flag */ + if(bDecrypt && !bEncrypt) SendMessage(hwndDlg, WM_COMMAND, ID_DECRYPT, 0); /* the actual message is not checked in this program */ + /* check encrypt flag */ + else if(bEncrypt && !bDecrypt) SendMessage(hwndDlg, WM_COMMAND, ID_ENCRYPT, 0); /* the actual message is not checked in this program */ + /* check terminate flag */ + if(bTerminate) EndDialog(hwndDlg, 0); + } + } + /* we did something */ + return TRUE; + case WM_COMMAND: + switch (LOWORD(wParam) /* WIN32 CTLID */) { + case ID_INPUTFILENAME: + if(HIWORD(wParam) /* WIN32 CTLMSG */ == EN_UPDATE) { + int nInFileLen, end = 0, i; + char *szInFile; + + /* find the text length */ + nInFileLen = SendDlgItemMessage(hwndDlg, ID_INPUTFILENAME, WM_GETTEXTLENGTH, 0, 0); + if(nInFileLen) { + /* try getting the space for the text data, plus the maximum 4 extra for an added extension */ + if((szInFile = Alloc(hwndDlg, nInFileLen + 5))) { + /* get the text data */ + GetDlgItemText(hwndDlg, ID_INPUTFILENAME, szInFile, nInFileLen + 1); + /* erase the extension and add a default extension */ + for(i = 0; i < nInFileLen && szInFile[i]; i++) { + if(szInFile[i] == '.') end = i; + } + if(end == 0) end = i; + if(szInFile[end] == '.' && szInFile[end + 1] == '_') { + szInFile[++end] = 'f'; + szInFile[++end] = 'o'; + szInFile[++end] = 'o'; + szInFile[++end] = 0; + } + else { + szInFile[end++] = '.'; + szInFile[end++] = '_'; + szInFile[end] = 0; + } + /* set this as the output file name */ + SetDlgItemText(hwndDlg, ID_OUTPUTFILENAME, szInFile); + /* free the text */ + Free(hwndDlg, &szInFile); + } + } + else { + /* empty output file name */ + SetDlgItemText(hwndDlg, ID_OUTPUTFILENAME, ""); + } + } + /* continue with the rest of the checks */ + case ID_INPUTPASSWORD: + case ID_OUTPUTFILENAME: + if(HIWORD(wParam) /* WIN32 CTLMSG */ == EN_UPDATE) { + /* if all of the fields are full */ + if( SendDlgItemMessage(hwndDlg, ID_INPUTFILENAME, WM_GETTEXTLENGTH, 0, 0) && + SendDlgItemMessage(hwndDlg, ID_INPUTPASSWORD, WM_GETTEXTLENGTH, 0, 0) && + SendDlgItemMessage(hwndDlg, ID_OUTPUTFILENAME, WM_GETTEXTLENGTH, 0, 0)) { + /* if this is newly ready */ + if(!bReady) { + /* enable the buttons */ + EnableWindow(GetDlgItem(hwndDlg, ID_ENCRYPT), TRUE); + EnableWindow(GetDlgItem(hwndDlg, ID_DECRYPT), TRUE); + /* we're ready */ + SetDlgItemText(hwndDlg, IDT_STATUS, "ready"); + /* now ready */ + bReady = TRUE; + } + } + else { + /* not ready anymore */ + if(bReady) { + /* disable buttons */ + EnableWindow(GetDlgItem(hwndDlg, ID_ENCRYPT), FALSE); + EnableWindow(GetDlgItem(hwndDlg, ID_DECRYPT), FALSE); + /* not ready */ + SetDlgItemText(hwndDlg, IDT_STATUS, "need input"); + /* not ready */ + bReady = FALSE; + } + } + } + /* we did something */ + return TRUE; + case ID_ENCRYPT: + case ID_DECRYPT: + { + HANDLE hFSource = INVALID_HANDLE_VALUE, hFTarget = INVALID_HANDLE_VALUE; /* in case of error */ + int nInFileLen, nPwordLen, nOutFileLen, nExtraNull; + char *szInFile = NULL, *szPword = NULL, *szOutFile = NULL; /* NULL so they can be checked in case of memory error */ + + /* get the lengths of each field ( +1 b/c the \0 on the end) */ + nInFileLen = SendDlgItemMessage(hwndDlg, ID_INPUTFILENAME, WM_GETTEXTLENGTH, 0, 0); + nPwordLen = SendDlgItemMessage(hwndDlg, ID_INPUTPASSWORD, WM_GETTEXTLENGTH, 0, 0); + nOutFileLen = SendDlgItemMessage(hwndDlg, ID_OUTPUTFILENAME, WM_GETTEXTLENGTH, 0, 0); + /* allocate space for the text */ + if(!(szInFile = Alloc(hwndDlg, nInFileLen + 1)) || !(szPword = Alloc(hwndDlg, nPwordLen + 1)) || !(szOutFile = Alloc(hwndDlg, nOutFileLen + 1))) { + Free(hwndDlg, &szInFile); + Free(hwndDlg, &szPword); + Free(hwndDlg, &szOutFile); + } + /* get the text from the dialog items */ + GetDlgItemText(hwndDlg, ID_INPUTFILENAME, szInFile, nInFileLen + 1); + GetDlgItemText(hwndDlg, ID_INPUTPASSWORD, szPword, nPwordLen + 1); + GetDlgItemText(hwndDlg, ID_OUTPUTFILENAME, szOutFile, nOutFileLen + 1); + /* check that the length of the password is within limits */ + if(nPwordLen < 1) { + /* free the name data */ + Free(hwndDlg, &szInFile); + Free(hwndDlg, &szPword); + Free(hwndDlg, &szOutFile); + /*report the error */ + MessageBox(hwndDlg, "Password character sequence must exist.", "Can't Work With This", MB_OK | MB_ICONASTERISK); + SetDlgItemText(hwndDlg, IDT_STATUS, "missing data"); + return TRUE; + } + if(nPwordLen > BIG_PASSWORD_LENGTH && MessageBox(hwndDlg, "That password looks very long; are you sure that that's what you want?", "This isn't a Dissertation", MB_YESNO | MB_ICONQUESTION) == IDNO) { + /* free the name data */ + Free(hwndDlg, &szInFile); + Free(hwndDlg, &szPword); + Free(hwndDlg, &szOutFile); + /*report the "error" */ + SetDlgItemText(hwndDlg, IDT_STATUS, "operation aborted"); + return TRUE; + } + /* attempt to load the specified stuff */ + if(!LoadFiles(hwndDlg, szInFile, &hFSource, szOutFile, &hFTarget, bClobberExisting)) { + /* close any open files */ + CloseFiles(hwndDlg, &hFSource, &hFTarget); + /* free the name data */ + Free(hwndDlg, &szInFile); + Free(hwndDlg, &szPword); + Free(hwndDlg, &szOutFile); + /* the message was handled */ + return TRUE; + } + /* see if the null is to be included */ + if(IsDlgButtonChecked(hwndDlg, ID_USENULL)) nExtraNull = 1; + else nExtraNull = 0; + /* disable input */ + EnableWindow(GetDlgItem(hwndDlg, ID_INPUTFILENAME), FALSE); + EnableWindow(GetDlgItem(hwndDlg, ID_INPUTPASSWORD), FALSE); + EnableWindow(GetDlgItem(hwndDlg, ID_OUTPUTFILENAME), FALSE); + EnableWindow(GetDlgItem(hwndDlg, ID_ENCRYPT), FALSE); + EnableWindow(GetDlgItem(hwndDlg, ID_DECRYPT), FALSE); + EnableWindow(GetDlgItem(hwndDlg, ID_ABOUT), FALSE); + EnableWindow(GetDlgItem(hwndDlg, IDCANCEL), FALSE); + /* find out if this is an attempt at encrypting or decrypting */ + if(LOWORD(wParam) == ID_ENCRYPT) { + /* send this info to the encryption function */ + Encrypt(hwndDlg, hFSource, szPword, nPwordLen + nExtraNull, hFTarget); + } + else { + /* send this info to the decryption function */ + Decrypt(hwndDlg, hFSource, szPword, nPwordLen + nExtraNull, hFTarget); + } + /* free the name data */ + Free(hwndDlg, &szInFile); + Free(hwndDlg, &szPword); + Free(hwndDlg, &szOutFile); + /* close the opened files */ + CloseFiles(hwndDlg, &hFSource, &hFTarget); + /* re-enable input as appropriate */ + EnableWindow(GetDlgItem(hwndDlg, ID_INPUTFILENAME), TRUE); + EnableWindow(GetDlgItem(hwndDlg, ID_INPUTPASSWORD), TRUE); + EnableWindow(GetDlgItem(hwndDlg, ID_OUTPUTFILENAME), TRUE); + if(bReady) { + EnableWindow(GetDlgItem(hwndDlg, ID_ENCRYPT), TRUE); + EnableWindow(GetDlgItem(hwndDlg, ID_DECRYPT), TRUE); + } + EnableWindow(GetDlgItem(hwndDlg, ID_ABOUT), TRUE); + EnableWindow(GetDlgItem(hwndDlg, IDCANCEL), TRUE); + /* the input focus usually just disappears from everything here (for no reason?), so get it back */ + SendMessage(hwndDlg, WM_SETFOCUS, 0, 0); + } + /* we did something */ + return TRUE; + case ID_ABOUT: + /* show the dialog */ + DialogBox(hinst, MAKEINTRESOURCE(IDD_ABOUTDIALOG), hwndDlg, AboutDialogFunc); + /* we did something */ + return TRUE; + case IDOK: + { + int nInFileLen, end = 0, i; + char *szInFile; + + /* find the text length of the input file name */ + nInFileLen = SendDlgItemMessage(hwndDlg, ID_INPUTFILENAME, WM_GETTEXTLENGTH, 0, 0); + /* if there is text in this field, as well as the other required fields */ + if(nInFileLen && SendDlgItemMessage(hwndDlg, ID_INPUTPASSWORD, WM_GETTEXTLENGTH, 0, 0) && SendDlgItemMessage(hwndDlg, ID_OUTPUTFILENAME, WM_GETTEXTLENGTH, 0, 0)) { + /* try getting the space for the text data */ + if((szInFile = Alloc(hwndDlg, nInFileLen + 1))) { + /* get the text data */ + GetDlgItemText(hwndDlg, ID_INPUTFILENAME, szInFile, nInFileLen + 1); + /* find the end of the path */ + for(i = 0; i < nInFileLen && szInFile[i]; i++) { + if(szInFile[i] == '.') end = i; + } + if(end == 0) end = i; + /* if the file has the default encrypted extension */ + if(szInFile[end] == '.' && szInFile[end + 1] == '_') { + /* see if the user wants to decrypt the file */ + if(MessageBox(hwndDlg, "DECRYPT the input file; is this correct?", "Uncertain", MB_YESNO | MB_ICONQUESTION) == IDYES) { + /* try it */ + SendMessage(hwndDlg, WM_COMMAND, ID_DECRYPT, 0); /* the actual message is not checked in this program */ + } + } + else { + /* see if the user wants to encrypt the file */ + if(MessageBox(hwndDlg, "ENCRYPT the input file; is this correct?", "Uncertain", MB_YESNO | MB_ICONQUESTION) == IDYES) { + /* try it */ + SendMessage(hwndDlg, WM_COMMAND, ID_ENCRYPT, 0); /* the actual message is not checked in this program */ + } + } + /* free the text */ + Free(hwndDlg, &szInFile); + } + } + } + /* the message was handled */ + return TRUE; + case IDCANCEL: + /* quit */ + EndDialog(hwndDlg, 0); + /* we did something */ + return TRUE; + } + /* just in case we get some wierded message */ + break; + case WM_CLOSE: + /* quit */ + EndDialog(hwndDlg, 0); + /* we did something */ + return TRUE; + } + /* we did nothing */ + return FALSE; +} + +static int FAR PASCAL AboutDialogFunc(HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lParam) { + switch (msg) { + case WM_COMMAND: + switch (LOWORD(wParam) /* WIN32 CTLID */) { + case ID_HELP: + MessageBox(hwndDlg, "This is an encryption programme.\n\n\ +The \"append terminating null\" option adds a null character to the end of \ +your password; the previous version of this program always did this. Because \ +the null is part of the password, this toggle must be set to the same state \ +when decrypting as it was when encrypting.", "Help", MB_OK); + return TRUE; + case ID_LEGAL: + MessageBox(hwndDlg, "Copyright (C) 2001 Neil Edelman, distributed \ +under the terms of the GNU General Public License.\n\n\ +Version 2.0.\n\n\ +Obfuscator is free software: you can redistribute it and/or modify \ +it under the terms of the GNU General Public License as published by \ +the Free Software Foundation, either version 3 of the License, or \ +(at your option) any later version.\n\n\ +This program is distributed in the hope that it will be useful, \ +but WITHOUT ANY WARRANTY; without even the implied warranty of \ +MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the \ +GNU General Public License for more details, \ +.", "Copyright", MB_OK); + return TRUE; + case ID_INFO: + MessageBox(hwndDlg, "The encryption process uses an stream \ +cipher algorithm. The length of the password is linearly related to how many \ +bits of encryption. The bits of the key generate a pseudorandom keysteam. It \ +is possible that this is insecure.", "Encryption", MB_OK); + return TRUE; + case ID_SYNTAX: + MessageBox(hwndDlg, "Usage:\nObfuscator-2_1.exe [] [ [ []]]\n\n\ +Where:\n - any combination of:\n\t-e (start encryption immediately);\n\t-d (start decryption immediately, negates -e);\n\t-n (add null character to password);\n\t-t \ +(terminate immediately);\n\t-o (overwrite existing files without warning); and\n\t-? or -h (show info dialog).\n - the output file path; and\n - the encryption \ +character sequence.\n\n\ +The password starts exactly one space after and continues to the end, to facilitate leading or trailing spaces. Real paths must be used (i.e. no spaces).\n\n\ +e.g.:\nObfuscator-2_1 -e -t -o c:\\mydocu~1\\myfile.txt c:\\mydocu~1\\myfile._ bar\n\n\ +Try [HKEY_CLASSES_ROOT\\Unknown\\shell\\obfuscate\\command]@=\"Obfuscator-2_1.exe %1\". \ +Dragging a file onto the program icon will also work.", "Syntax", MB_OK); + return TRUE; + case ID_AUTHOR: + MessageBox(hwndDlg, "This program was written by Neil Edelman, .", "Author", MB_OK); + return TRUE; + /* FIXME: make the last button selected */ + case IDOK: + case IDCANCEL: + EndDialog(hwndDlg, 0); + return TRUE; + } + } + return FALSE; +} + +/* FIXME: put a progress bar in a separate windows to eliminate the problem of unresponsiveness during work */ + +void Encrypt(HWND hwndDlg, HANDLE hFSource, char *szPword, int nPwordLen, HANDLE hFTarget) { + DWORD nNumberOfBytes = 1; + int nPwordPos = 0, nKiloBytesRemaining, i; + char szStatus[256]; + byte prevDataParity = 0, key, data, addr, garb, valueTable[256], addressTable[256]; + + /* check the parameters sent to the function */ + if(!hFSource || !szPword || !nPwordLen || !hFTarget) { + MessageBox(hwndDlg, "Program Error: some input data didn't make it to the process.", "Oh Dear", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "program error"); + return; + } + /* make a table of translation values */ + { + int shiftVal = 0; + + /* determine how far the initial values in the table should be shifted */ + for(i = 0; i < nPwordLen; i++) { + shiftVal ^= szPword[i] << (i & 7); + } + shiftVal -= nPwordLen; /* if the password is "xxxxx" this makes it more powerful than it otherwise would be (decypting with "xxx" might otherwise yield a less-strongly encrypted file_ */ + /* write out the table which determines the values to which each data value is mapped and a table for their addresses */ + for(i = 0; i < 256; i++) { + valueTable[i] = (byte)(i + shiftVal); + addressTable[i] = (byte)(i - shiftVal); /* shifting values one way shifts the address of the values the other way */ + } + } + /* find out how big the file is */ + nKiloBytesRemaining = (GetFileSize(hFSource, NULL) >> 10) + 1; /* round up to make the program seem faster :P */ + /* go through and mess with the file */ + while(nNumberOfBytes) { + wsprintf(szStatus, "kilobytes remaining: %d", nKiloBytesRemaining); + SetDlgItemText(hwndDlg, IDT_STATUS, szStatus); + nKiloBytesRemaining--; + /* go through the next kilobyte */ + for(i = 0; i < 1024; i++) { + /* get a byte of input */ + if(!ReadFile(hFSource, &data, sizeof(byte), &nNumberOfBytes, NULL)) { + MessageBox(hwndDlg, "The input file spewed forth vile garbage! Output is unreliable.", "The End is Here", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "file i/o error"); + return; + } + /* make sure that something was read (i.e. not @ EOF) */ + if(!nNumberOfBytes) break; + /* make sure that the correct amount was read */ + if(nNumberOfBytes != sizeof(byte)) { + MessageBox(NULL, "A peculiar file I/O error has resulted in the wrong amount of data being read. Output is unreliable.", "Ohno", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "file i/o error"); + return; + } + /* get the address in the valuetable of the data to write */ + addr = addressTable[data]; + /* create an encryption seed based on the possword and file position */ + { + int nGlyphsUsed; + char *lpChar; + + key = 0; + lpChar = szPword + nPwordPos; /* address of the current character in the password */ + for(nGlyphsUsed = 0; nGlyphsUsed < nPwordLen; nGlyphsUsed++) { + if(!*lpChar) lpChar = szPword; /* if at the end of the sequence, loop back to the start */ + key ^= (*lpChar) << (nGlyphsUsed & 7); /* use the shifting because normal passwords only contain alphanumeric values, so it is now possible to have any byte value */ + } + key += ((byte)i ^ (byte)(i >> (szPword[nPwordLen - 1 - nPwordPos] & 7))); /* so that the key changes for the same glyph in the password across the file */ + } + /* encrypt the data to find where to look in the table */ + garb = addr ^ key; + /* use two parts of the password, and modify the operation based on previous data */ + if(prevDataParity) garb += szPword[nPwordLen - 1 - nPwordPos]; + else garb -= szPword[nPwordLen - 1 - nPwordPos]; + /* set the parity for next time */ + prevDataParity = data & 1; + /* now swap this result with the value of the original data in the translation table (can't use XOR b/c they're references, so must do it the slow way) */ + { + byte dataValue = valueTable[data]; + + valueTable[data] = valueTable[garb]; + valueTable[garb] = dataValue; + } + /* and swap the addresses which point to these values */ + { + byte dataValueAddress = addressTable[valueTable[data]]; + + addressTable[valueTable[data]] = addressTable[valueTable[garb]]; + addressTable[valueTable[garb]] = dataValueAddress; + } + /* dynamically modify the password sequence */ + szPword[nPwordPos] += valueTable[addr]; + /* move to the next character in the sequence */ + nPwordPos = (nPwordPos + 1) % nPwordLen; + /* write to the output file */ + if(!WriteFile(hFTarget, &garb, sizeof(byte), &nNumberOfBytes, NULL)) { + MessageBox(hwndDlg, "A write error caused the output file to be twisted into uselessly unintelligable mush!", "Oh, Great", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "file i/o error"); + return; + } + if(nNumberOfBytes != sizeof(byte)) { + MessageBox(hwndDlg, "The output file has been bollixed by some eldritch file I/O singulatity.", "This is Peculiar", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "file i/o error"); + return; + } + } + } + /* set the focus to "done" */ + PostMessage(hwndDlg, WM_NEXTDLGCTL, 1, FALSE); /* 1 sets it there . . . nothing else seems to work (specifically, IDCANCEL does squat) - I'll never understand Windoze */ + /* admit what has been done */ + SetDlgItemText(hwndDlg, IDT_STATUS, "encryption appears successful"); +} + +void Decrypt(HWND hwndDlg, HANDLE hFSource, char *szPword, int nPwordLen, HANDLE hFTarget) { + DWORD nNumberOfBytes = 1; + int nPwordPos = 0, nKiloBytesRemaining, i; + char szStatus[256]; + byte prevDataParity = 0, key, data, addr, garb, valueTable[256]; + + /* check the parameters sent to the function */ + if(!hFSource || !szPword || !nPwordLen || !hFTarget) { + MessageBox(hwndDlg, "Program Error: some input data didn't make it to the process.", "Oh Dear", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "program error"); + return; + } + /* make a table of translation values */ + { + int shiftVal = 0; + + /* determine how far the initial values in the table should be shifted */ + for(i = 0; i < nPwordLen; i++) { + shiftVal ^= szPword[i] << (i & 7); + } + shiftVal -= nPwordLen; /* if the password is "xxxxx" this makes it more powerful than it otherwise would be (decypting with "xxx" might otherwise yield a less-strongly encrypted file_ */ + /* write out the table which determines the values to which each data value is mapped */ + for(i = 0; i < 256; i++) { + valueTable[i] = (byte)(i + shiftVal); + } + } + /* find out how big the file is */ + nKiloBytesRemaining = GetFileSize(hFSource, NULL) >> 10; + /* go through and mess with the file */ + while(nNumberOfBytes) { + wsprintf(szStatus, "kilobytes remaining: %d", nKiloBytesRemaining); + SetDlgItemText(hwndDlg, IDT_STATUS, szStatus); + nKiloBytesRemaining--; + /* go through the next kilobyte */ + for(i = 0; i < 1024; i++) { + /* get a byte of input */ + if(!ReadFile(hFSource, &garb, sizeof(byte), &nNumberOfBytes, NULL)) { + MessageBox(hwndDlg, "The input file spewed forth vile garbage! Output is unreliable.", "The End is Here", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "file i/o error"); + return; + } + /* make sure that something was read (i.e. not @ EOF) */ + if(!nNumberOfBytes) break; + /* make sure that the correct amount was read */ + if(nNumberOfBytes != sizeof(byte)) { + MessageBox(NULL, "A peculiar file I/O error has resulted in the wrong amount of data being read. Output is unreliable.", "It's FUBAR", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "file i/o error"); + return; + } + /* create an encryption seed based on the possword and file position */ + { + int nGlyphsUsed; + char *lpChar; + + key = 0; + lpChar = szPword + nPwordPos; /* address of the current character in the password */ + for(nGlyphsUsed = 0; nGlyphsUsed < nPwordLen; nGlyphsUsed++) { + if(!*lpChar) lpChar = szPword; /* if at the end of the sequence, loop back to the start */ + key ^= (*lpChar) << (nGlyphsUsed & 7); /* use the shifting because normal passwords only contain alphanumeric values, so it is now possible to have any byte value */ + } + key += ((byte)i ^ (byte)(i >> (szPword[nPwordLen - 1 - nPwordPos] & 7))); /* so that the key changes for the same glyph in the password across the file */ + } + /* reverse this part of the obfuscaption */ + if(prevDataParity) addr = garb - szPword[nPwordLen - 1 - nPwordPos]; + else addr = garb + szPword[nPwordLen - 1 - nPwordPos]; + /* decrypt the garbage in addr to find where to look in the table */ + addr ^= key; + /* get the output data from this point in the table */ + data = valueTable[addr]; + /* set the parity for next time */ + prevDataParity = data & 1; + /* now swap this result with the value of the original data in the translation table */ + { + byte dataValue = valueTable[data]; + + valueTable[data] = valueTable[garb]; + valueTable[garb] = dataValue; + } + /* dynamically modify the password sequence */ + szPword[nPwordPos] += valueTable[addr]; + /* move to the next character in the sequence */ + nPwordPos = (nPwordPos + 1) % nPwordLen; + /* write to the output file */ + if(!WriteFile(hFTarget, &data, sizeof(byte), &nNumberOfBytes, NULL)) { + MessageBox(hwndDlg, "A write error caused the output file to be twisted into uselessly unintelligable mush!", "Oh, Great", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "file i/o error"); + return; + } + if(nNumberOfBytes != sizeof(byte)) { + MessageBox(hwndDlg, "The output file has been bollixed by some eldritch file I/O singulatity.", "This is Peculiar", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "file i/o error"); + return; + } + } + } + /* set the focus to "done" */ + PostMessage(hwndDlg, WM_NEXTDLGCTL, 1, FALSE); /* 1 sets it there . . . nothing else seems to work (specifically, IDCANCEL does squat) - I'll never understand Windoze */ + /* admit what has been done */ + SetDlgItemText(hwndDlg, IDT_STATUS, "decryption appears successful"); +} + +int LoadFiles(HWND hwndDlg, char *szInFile, HANDLE *hFSource, char *szOutFile, HANDLE *hFTarget, BOOL bClobberExisting) { + /* check the filenames sent to the function */ + if(!szInFile || !szOutFile) { + MessageBox(hwndDlg, "Program error: the file name paths coudn't be found.", "It's All Over", MB_OK | MB_ICONWARNING); + SetDlgItemText(hwndDlg, IDT_STATUS, "program error"); + return FALSE; + } + if(lstrlen(szInFile) < 1) { + MessageBox(hwndDlg, "Input file path has not beem specified.", "This Won't Do", MB_OK | MB_ICONASTERISK); + SetDlgItemText(hwndDlg, IDT_STATUS, "missing data"); + return FALSE; + } + if(lstrlen(szInFile) > MAX_PATH) { + MessageBox(hwndDlg, "Input file path exceeds Windows' length capacity.", "Message of Unavoidable Death", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "data overload"); + return FALSE; + } + if(lstrlen(szOutFile) < 1) { + MessageBox(hwndDlg, "There must be more to the output file path.", "Feed Me", MB_OK | MB_ICONASTERISK); + SetDlgItemText(hwndDlg, IDT_STATUS, "missing data"); + return FALSE; + } + if(lstrlen(szOutFile) > MAX_PATH) { + MessageBox(hwndDlg, "Output file path exceeds Windows' length capacity.", "Message of Imminent Doom", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "data overload"); + return FALSE; + } + /* open the input file */ + if((*hFSource = CreateFile(szInFile, GENERIC_READ, FILE_SHARE_READ, NULL, OPEN_EXISTING, FILE_FLAG_SEQUENTIAL_SCAN, NULL)) == INVALID_HANDLE_VALUE) { + MessageBox(hwndDlg, "The input file refused to open. It may be currently unreadable, or it may not even exist.", "Bad", MB_OK | MB_ICONWARNING); + SetDlgItemText(hwndDlg, IDT_STATUS, "input file open failed"); + return FALSE; + } + /* open using CREATE_ALWAYS if specified */ + if(bClobberExisting) { + if((*hFTarget = CreateFile(szOutFile, GENERIC_WRITE, 0, NULL, CREATE_ALWAYS, FILE_FLAG_SEQUENTIAL_SCAN, NULL)) == INVALID_HANDLE_VALUE) { + MessageBox(hwndDlg, "Output file won't open. It may exist and be in use or read-only, or perhaps it is on a read-only drive, or the path could be invalid, or maybe something else is wrong.", "Holy Cow", MB_OK | MB_ICONWARNING); + SetDlgItemText(hwndDlg, IDT_STATUS, "output file open failed"); + return FALSE; + } + } + /* otherwise open the output file with a overwrite warning */ + else if((*hFTarget = CreateFile(szOutFile, GENERIC_WRITE, 0, NULL, CREATE_NEW, FILE_FLAG_SEQUENTIAL_SCAN, NULL)) == INVALID_HANDLE_VALUE) { + /* if it didn't work, try using CREATE_ALWAYS in case the file must be overwritten */ + if(MessageBox(hwndDlg, "Output file is not available. Do you want to attempt to overwrite any existing files with that name?", "UhOh", MB_YESNO | MB_ICONQUESTION | MB_DEFBUTTON2) == IDYES) { + if((*hFTarget = CreateFile(szOutFile, GENERIC_WRITE, 0, NULL, CREATE_ALWAYS, FILE_FLAG_SEQUENTIAL_SCAN, NULL)) == INVALID_HANDLE_VALUE) { + MessageBox(hwndDlg, "The output file still won't open", "Holy Cow", MB_OK | MB_ICONWARNING); + SetDlgItemText(hwndDlg, IDT_STATUS, "output file open failed"); + return FALSE; + } + } + /* the user didn't attempt to overwrite the file */ + else { + SetDlgItemText(hwndDlg, IDT_STATUS, "output file open aborted"); + return FALSE; + } + } + /* return sucess to the caller */ + return TRUE; +} + +void CloseFiles(HWND hwndDlg, HANDLE *hFSource, HANDLE *hFTarget) { + /* close the opened files */ + if(*hFTarget != INVALID_HANDLE_VALUE) { + if(!CloseHandle(*hFTarget)) { + MessageBox(hwndDlg, "The output file won't close.", "Interesting . . . ", MB_OK | MB_ICONEXCLAMATION); + return; + } + *hFTarget = NULL; + } + if(*hFSource != INVALID_HANDLE_VALUE) { + if(!CloseHandle(*hFSource)) { + MessageBox(hwndDlg, "The input file won't close.", "Fascinating . . . ", MB_OK | MB_ICONEXCLAMATION); + return; + } + *hFSource = NULL; + } +} + +void *Alloc(HWND hwndDlg, int size) { + HANDLE hHeap; + void *ptr; + + /* allocate some space */ + if(!(hHeap = GetProcessHeap()) || !(ptr = HeapAlloc(hHeap, 0, size))) { + MessageBox(hwndDlg, "Some kind of memory error has appeared.", "Vague Warning", MB_OK | MB_ICONERROR); + return NULL; + } + /* send back the allocated space */ + return ptr; +} + +void Free(HWND hwndDlg, void **ptr) { + HANDLE hHeap; + + /* we need a pointer */ + if(!*ptr) return; + /* free the data */ + if(!(hHeap = GetProcessHeap()) || !HeapFree(hHeap, 0, *ptr)) { + MessageBox(hwndDlg, "An attempt at freeing memory failed.", "Not a Good Sign", MB_OK | MB_ICONERROR); + } + /* set the pointer to NULL */ + *ptr = NULL; +} diff --git a/Obfuscator-2_1/main.h b/Obfuscator-2_1/main.h new file mode 100644 index 0000000..d5ff95c --- /dev/null +++ b/Obfuscator-2_1/main.h @@ -0,0 +1,13 @@ +#define BIG_PASSWORD_LENGTH 128 + +typedef unsigned char byte; + +int PASCAL WinMain(HINSTANCE hinst, HINSTANCE hinstPrev, LPSTR lpCmdLine, int nCmdShow); +static int FAR PASCAL DialogFunc(HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lParam); +static int FAR PASCAL AboutDialogFunc(HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lParam); +void Encrypt(HWND hwndDlg, HANDLE hFSource, char *szPword, int nPwordLen, HANDLE hFTarget); +void Decrypt(HWND hwndDlg, HANDLE hFSource, char *szPword, int nPwordLen, HANDLE hFTarget); +int LoadFiles(HWND hwndDlg, char *szInFile, HANDLE *hFSource, char *szOutFile, HANDLE *hFTarget, BOOL bClobberExisting); +void CloseFiles(HWND hwndDlg, HANDLE *hFSource, HANDLE *hFTarget); +void *Alloc(HWND hwndDlg, int size); +void Free(HWND hwndDlg, void **ptr); diff --git a/Obfuscator-2_1/main.ico b/Obfuscator-2_1/main.ico new file mode 100644 index 0000000..799dc4b Binary files /dev/null and b/Obfuscator-2_1/main.ico differ diff --git a/Obfuscator-2_1/makefile b/Obfuscator-2_1/makefile new file mode 100644 index 0000000..f51b2f3 --- /dev/null +++ b/Obfuscator-2_1/makefile @@ -0,0 +1,35 @@ +out := Obfuscator-2_1.exe +obj := main.o +res := res.res +#lib := #ws2_32.lib + +# cc = gcc -c -fasm -pedantic -Wall -O3\ +# -fomit-frame-pointer -ffast-math -funroll-loops\ +# $*.c -o $*.o +# ld = gcc -s -lws2_32 -O3 -o $(out) $(obj) $(res) $(lib) +# rc = windres $*.rc -o $*.res + +cc = lcc -A -O -Fo$*.o $*.c #-ansic -ansic90 +ld = lcclnk -s -o $(out) $(obj) $(res) $(lib) +rc = lrc -Fo$*.res $*.rc + +default : $(out) + +#.PHONY : clean +#clean : +# $(foreach file, $(obj) $(out), -$(RM) $(file)$(br)) + +$(out) : $(obj) $(res) + $(ld) + +main.o : main.c + $(cc) + +res.res : res.rc + $(rc) + +%.o : %.c + $(cc) + +%.res : %.rc + $(rc) diff --git a/Obfuscator-2_1/readme.txt b/Obfuscator-2_1/readme.txt new file mode 100644 index 0000000..f9bcc43 --- /dev/null +++ b/Obfuscator-2_1/readme.txt @@ -0,0 +1,13 @@ +Copyright (C) 2001 Neil Edelman, see copying.txt. +neil dot edelman each mail dot mcgill dot ca + +Version 2.1. + +This program comes with ABSOLUTELY NO WARRANTY. +This is free software, and you are welcome to redistribute it +under certain conditions; see copying.txt. + +The encryption process uses a stream cipher. The length of the +key is linearly related to how many bits of encryption. The bits of +the key generate a pseudorandom keysteam. It is possible that this +is insecure. diff --git a/Obfuscator-2_1/res.h b/Obfuscator-2_1/res.h new file mode 100644 index 0000000..d3a4f08 --- /dev/null +++ b/Obfuscator-2_1/res.h @@ -0,0 +1,29 @@ +#define NOID -1 + +#define IDD_MAINDIALOG 128 +#define IDD_ABOUTDIALOG 129 + +#define IDI_MAINICON 144 +#define IDI_ICON0 145 +#define IDI_ICON1 146 +#define IDI_ICON2 147 +#define IDI_ICON3 148 +#define IDI_ICON4 149 +#define IDI_ICON5 150 + +#define ID_INPUTFILENAME 160 +#define ID_INPUTPASSWORD 161 +#define ID_OUTPUTFILENAME 162 + +#define ID_ENCRYPT 176 +#define ID_DECRYPT 177 +#define ID_ABOUT 178 +#define ID_HELP 179 +#define ID_LEGAL 180 +#define ID_INFO 181 +#define ID_SYNTAX 182 +#define ID_AUTHOR 183 + +#define ID_USENULL 192 + +#define IDT_STATUS 208 diff --git a/Obfuscator-2_1/res.rc b/Obfuscator-2_1/res.rc new file mode 100644 index 0000000..75af761 --- /dev/null +++ b/Obfuscator-2_1/res.rc @@ -0,0 +1,52 @@ +#include +#include "res.h" + +IDI_MAINICON ICON "main.ico" +IDI_ICON0 ICON "icon0.ico" +IDI_ICON1 ICON "icon1.ico" +IDI_ICON2 ICON "icon2.ico" +IDI_ICON3 ICON "icon3.ico" +IDI_ICON4 ICON "icon4.ico" +IDI_ICON5 ICON "icon5.ico" + +IDD_MAINDIALOG DIALOGEX 0, 0, 206, 144 +STYLE DS_CENTER | WS_MINIMIZEBOX | WS_POPUP | WS_VISIBLE | WS_CAPTION +EXSTYLE WS_EX_ACCEPTFILES | WS_EX_STATICEDGE +CAPTION "Obfuscator 2.1" +FONT 8, "Helv" +BEGIN + ICON IDI_ICON0, IDI_ICON0, 6, 8, 32, 32 + ICON IDI_ICON1, IDI_ICON1, 6, 27, 32, 32 + ICON IDI_ICON2, IDI_ICON2, 6, 46, 32, 32 + ICON IDI_ICON3, IDI_ICON3, 6, 65, 32, 32 + ICON IDI_ICON4, IDI_ICON4, 6, 84, 32, 32 + ICON IDI_ICON5, IDI_ICON5, 6, 103, 32, 32 + LTEXT "path of the file to use for input:", NOID, 32, 8, 134, 12 + EDITTEXT ID_INPUTFILENAME, 32, 20, 134, 12, ES_AUTOHSCROLL, WS_EX_ACCEPTFILES | WS_EX_STATICEDGE + LTEXT "enter the password to use:", NOID, 32, 36, 134, 12 + EDITTEXT ID_INPUTPASSWORD, 32, 48, 134, 12, ES_PASSWORD | ES_AUTOHSCROLL, WS_EX_STATICEDGE + AUTOCHECKBOX "append terminating null (v1.0 file)", ID_USENULL, 32, 62, 134, 12 + LTEXT "path of file to use for output:", NOID, 32, 76, 134, 12 + EDITTEXT ID_OUTPUTFILENAME, 32, 88, 134, 12, ES_AUTOHSCROLL, WS_EX_STATICEDGE + PUSHBUTTON "Encrypt", ID_ENCRYPT, 32, 108, 65, 12, BS_FLAT, WS_EX_STATICEDGE + PUSHBUTTON "Decrypt", ID_DECRYPT, 101, 108, 65, 12, BS_FLAT, WS_EX_STATICEDGE + PUSHBUTTON "Info", ID_ABOUT, 170, 6, 32, 12, BS_FLAT, WS_EX_STATICEDGE + PUSHBUTTON "Quit", IDCANCEL, 170, 20, 32, 100, BS_FLAT, WS_EX_STATICEDGE + CTEXT "need input", IDT_STATUS, 6, 126, 196, 12, SS_SUNKEN, WS_EX_STATICEDGE +END + +IDD_ABOUTDIALOG DIALOGEX 0, 0, 128, 128 +STYLE DS_CENTER | WS_POPUP | WS_VISIBLE | WS_CAPTION +EXSTYLE WS_EX_STATICEDGE +CAPTION "About the File Obfuscator" +FONT 8, "Helv" +BEGIN + ICON IDI_MAINICON, IDI_MAINICON, 6, 8, 32, 32 + LTEXT "What information do you seek?", NOID, 32, 8, 90, 27 + PUSHBUTTON "Help", ID_HELP, 6, 32, 116, 12, BS_FLAT, WS_EX_STATICEDGE + PUSHBUTTON "License", ID_LEGAL, 6, 46, 116, 12, BS_FLAT, WS_EX_STATICEDGE + PUSHBUTTON "Encryption", ID_INFO, 6, 60, 116, 12, BS_FLAT, WS_EX_STATICEDGE + PUSHBUTTON "Command-Line Usage", ID_SYNTAX, 6, 74, 116, 12, BS_FLAT, WS_EX_STATICEDGE + PUSHBUTTON "Author Info", ID_AUTHOR, 6, 88, 116, 12, BS_FLAT, WS_EX_STATICEDGE + PUSHBUTTON "Done", IDOK, 6, 110, 116, 12, BS_FLAT, WS_EX_STATICEDGE +END diff --git a/Obfuscator-3_0.zip b/Obfuscator-3_0.zip deleted file mode 100644 index dfa6833..0000000 Binary files a/Obfuscator-3_0.zip and /dev/null differ diff --git a/Obfuscator-3_0.zip.d b/Obfuscator-3_0.zip.d deleted file mode 100644 index 42cebd7..0000000 --- a/Obfuscator-3_0.zip.d +++ /dev/null @@ -1 +0,0 @@ -Updated to ansi c for your compiling pleasure. diff --git a/Obfuscator-3_0/Makefile b/Obfuscator-3_0/Makefile new file mode 100644 index 0000000..9fe58e0 --- /dev/null +++ b/Obfuscator-3_0/Makefile @@ -0,0 +1,26 @@ +PROJ := Obfuscator +PROJw := $(PROJ).exe +FILES := Obfuscate +BDIR := bin +OBJS := $(patsubst %,$(BDIR)/%.o,$(FILES)) +SRCS := $(patsubst %,%.c,$(FILES)) +H := $(patsubst %,%.h,$(FILES)) + +CC := gcc +OF := -Wall -O3 -fasm -fomit-frame-pointer -ffast-math -funroll-loops -fasm -fomit-frame-pointer -ffast-math -funroll-loops -pedantic -ansi +CF := -ansi + +CCw := /usr/local/i386-mingw32-4.3.0/bin/i386-mingw32-gcc +OFw := -Wall -O3 -fasm -fomit-frame-pointer -ffast-math -funroll-loops -fasm -fomit-frame-pointer -ffast-math -funroll-loops -pedantic -mwindows + +default: $(BDIR)/$(PROJ) + +$(BDIR)/$(PROJ): $(OBJS) + $(CC) $(OF) $(CF) $^ -o $@ + +$(BDIR)/%.o: %.c + $(CC) $(OF) -c $< -o $@ + +.PHONY: clean +clean: + -rm $(OBJS) diff --git a/Obfuscator-3_0/Obfuscate.c b/Obfuscator-3_0/Obfuscate.c new file mode 100644 index 0000000..f38ea28 --- /dev/null +++ b/Obfuscator-3_0/Obfuscate.c @@ -0,0 +1,162 @@ +/* Copyright 2001, 2013 Neil Edelman, distributed under the terms of the + GNU General Public License, see copying.txt */ + +/* Friday, January 5, 2001 16:54 */ +/* Friday, January 4, 2013 15:39 */ + +#include /* malloc free */ +#include /* fprintf, fread, fwrite */ +#include /* strlen */ + +/* constants */ +static const char *programme = "Obfuscator"; +static const char *year = "2001, 2013"; +static const int versionMajor = 3; +static const int versionMinor = 0; + +/* private */ +static void encrypt(char *key); +static void decrypt(char *key); +static void usage(const char *argvz); + +/** private (entry point) */ +int main(int argc, char **argv) { + if(argc <= 2) { + usage(argv[0]); + return EXIT_SUCCESS; + } + if(strcmp(argv[1], "+") == 0) { + encrypt(argv[2]); + } else if(strcmp(argv[1], "-") == 0) { + decrypt(argv[2]); + } else { + usage(argv[0]); + return EXIT_FAILURE; + } + return EXIT_SUCCESS; +} + +/** this is shifting the values one way, called "encrypt" */ +static void encrypt(char *key) { + unsigned char buffer[1024], *bufPos; + const size_t buffer_size = sizeof buffer / sizeof(char); + unsigned char value[256], address[256]; + unsigned char data, garb, addr, permute, parity = 0, byte; + int i, n; + int shift = 0, keyPos = 0; + const int keyLen = strlen(key); + size_t read; + + /* determine how far the initial values in the table should be shifted */ + for(i = 0; i < keyLen; i++) shift ^= key[i] << (i & 7); + /* if the password is "xxxxx" decypting with "xxx" might otherwise yield a + less-strongly encrypted file */ + shift -= keyLen; + /* make a table of isomophic translation values */ + for(i = 0; i < 256; i++) { + value[i] = i + shift; + address[i] = i - shift; + } + /* go through and mess with the file */ + fprintf(stderr, "Progress: "); + while((read = fread(buffer, sizeof(char), buffer_size, stdin))) { + for(i = 0, bufPos = buffer; i < read; i++, bufPos++) { + data = *bufPos; + /* get the address in the valuetable of the data to write */ + addr = address[(int)data]; + /* address of the current character in the password */ + byte = key[keyPos]; + /* create an encryption seed based on the possword and file + position; passwords normally only contain alphanumeric values */ + for(n = 0, permute = 0; n < keyLen; n++) permute ^= byte << (n & 7); + /* so that the key changes for the same glyph in the password across the file */ + permute += ((char)i ^ (char)(i >> (key[keyLen - 1 - keyPos] & 7))); + /* encrypt the data to find where to look in the table */ + garb = addr ^ permute; + /* use two parts of the password, and modify the operation based on previous data */ + if(parity) garb += key[keyLen - 1 - keyPos]; + else garb -= key[keyLen - 1 - keyPos]; + /* write to the buffer */ + *bufPos = garb; + /* set the parity for next time */ + parity = data & 1; + /* now swap this result with the value of the original data in the translation table */ + value[(int)data] ^= value[(int)garb]; + value[(int)garb] ^= value[(int)data]; + value[(int)data] ^= value[(int)garb]; + /* and swap the addresses which point to these values */ + address[(int)value[(int)data]] ^= address[(int)value[(int)garb]]; + address[(int)value[(int)garb]] ^= address[(int)value[(int)data]]; + address[(int)value[(int)data]] ^= address[(int)value[(int)garb]]; + /* dynamically modify the password sequence */ + key[keyPos] += value[(int)addr]; + /* move to the next character in the sequence */ + keyPos = (keyPos + 1) % keyLen; + } + if(fwrite(buffer, sizeof(char), read, stdout) != read) perror("writing"); + fprintf(stderr, "|"); + } + if(!feof(stdin)) perror("end of writing"); + fprintf(stderr, " done.\n"); +} + +/** again, "decrypt" is a misnomer, it's just moving them the opposite way */ +static void decrypt(char *key) { + unsigned char buffer[1024], *bufPos; + const size_t buffer_size = sizeof buffer / sizeof(char); + unsigned char value[256]; + unsigned char data, garb, addr, permute, parity = 0, byte; + int i, n; + int shift = 0, keyPos = 0; + const int keyLen = strlen(key); + size_t read; + + fprintf(stderr, "Progress: "); + for(i = 0; i < keyLen; i++) shift ^= key[i] << (i & 7); + shift -= keyLen; + for(i = 0; i < 256; i++) value[i] = i + shift; + while((read = fread(buffer, sizeof(char), buffer_size, stdin))) { + for(i = 0, bufPos = buffer; i < read; i++, bufPos++) { + garb = *bufPos; + byte = key[keyPos]; + for(n = 0, permute = 0; n < keyLen; n++) permute ^= byte << (n & 7); + permute += ((char)i ^ (char)(i >> (key[keyLen - 1 - keyPos] & 7))); + /* reverse this part of the obfuscaption */ + if(parity) addr = garb - key[keyLen - 1 - keyPos]; + else addr = garb + key[keyLen - 1 - keyPos]; + /* decrypt the garbage in addr to find where to look in the table */ + addr ^= permute; + /* get the output data from this point in the table */ + data = value[addr]; + *bufPos = data; + parity = data & 1; + /* swap this result with the value of the original translation */ + value[(int)data] ^= value[(int)garb]; + value[(int)garb] ^= value[(int)data]; + value[(int)data] ^= value[(int)garb]; + /* dynamically modify the password sequence */ + key[keyPos] += value[addr]; + /* move to the next character in the sequence */ + keyPos = (keyPos + 1) % keyLen; + } + if(fwrite(buffer, sizeof(char), read, stdout) != read) perror("writing"); + fprintf(stderr, "|"); + } + if(!feof(stdin)) perror("end of writing"); + fprintf(stderr, " done.\n"); +} + +static void usage(const char *argvz) { + fprintf(stderr, "%s Copyright %s Neil Edelman\n", programme, year); + fprintf(stderr, "Version %d.%d.\n\n", versionMajor, versionMinor); + fprintf(stderr, "This program comes with ABSOLUTELY NO WARRANTY.\n"); + fprintf(stderr, "This is free software, and you are welcome to redistribute it\n"); + fprintf(stderr, "under certain conditions; see copying.txt.\n\n"); + fprintf(stderr, "Usage: %s mode key\n\n", argvz); + fprintf(stderr, "mode either + or -; eg, a file encrypted with - and then re-encrypted\n"); + fprintf(stderr, " with - will be decrypted by running + and +.\n\n"); + fprintf(stderr, "key the secret stream cipher private-key\n\n"); + fprintf(stderr, "Example:\n"); + fprintf(stderr, "%s + \"12345\" < secret > secret_encrypted\n", programme); + fprintf(stderr, "%s - \"12345\" < secret_encrypted > secret_decrypted\n\n", programme); +} diff --git a/Obfuscator-3_0/copying.txt b/Obfuscator-3_0/copying.txt new file mode 100644 index 0000000..a9d6629 --- /dev/null +++ b/Obfuscator-3_0/copying.txt @@ -0,0 +1,15 @@ +Copyright (C) 2001 Neil Edelman + +Obfuscator is free software: you can redistribute it and/or modify +it under the terms of the GNU General Public License as published by +the Free Software Foundation, either version 3 of the License, or +(at your option) any later version. + +This program is distributed in the hope that it will be useful, +but WITHOUT ANY WARRANTY; without even the implied warranty of +MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +GNU General Public License for more details. + +You should have received a copy of the GNU General Public License +along with Obfuscator (see gnu.txt.) If not, see +. diff --git a/Obfuscator-3_0/gpl.txt b/Obfuscator-3_0/gpl.txt new file mode 100644 index 0000000..bc08fe2 --- /dev/null +++ b/Obfuscator-3_0/gpl.txt @@ -0,0 +1,619 @@ + GNU GENERAL PUBLIC LICENSE + Version 3, 29 June 2007 + + Copyright (C) 2007 Free Software Foundation, Inc. + Everyone is permitted to copy and distribute verbatim copies + of this license document, but changing it is not allowed. + + Preamble + + The GNU General Public License is a free, copyleft license for +software and other kinds of works. + + The licenses for most software and other practical works are designed +to take away your freedom to share and change the works. By contrast, +the GNU General Public License is intended to guarantee your freedom to +share and change all versions of a program--to make sure it remains free +software for all its users. We, the Free Software Foundation, use the +GNU General Public License for most of our software; it applies also to +any other work released this way by its authors. You can apply it to +your programs, too. + + When we speak of free software, we are referring to freedom, not +price. Our General Public Licenses are designed to make sure that you +have the freedom to distribute copies of free software (and charge for +them if you wish), that you receive source code or can get it if you +want it, that you can change the software or use pieces of it in new +free programs, and that you know you can do these things. + + To protect your rights, we need to prevent others from denying you +these rights or asking you to surrender the rights. Therefore, you have +certain responsibilities if you distribute copies of the software, or if +you modify it: responsibilities to respect the freedom of others. + + For example, if you distribute copies of such a program, whether +gratis or for a fee, you must pass on to the recipients the same +freedoms that you received. You must make sure that they, too, receive +or can get the source code. And you must show them these terms so they +know their rights. + + Developers that use the GNU GPL protect your rights with two steps: +(1) assert copyright on the software, and (2) offer you this License +giving you legal permission to copy, distribute and/or modify it. + + For the developers' and authors' protection, the GPL clearly explains +that there is no warranty for this free software. For both users' and +authors' sake, the GPL requires that modified versions be marked as +changed, so that their problems will not be attributed erroneously to +authors of previous versions. + + Some devices are designed to deny users access to install or run +modified versions of the software inside them, although the manufacturer +can do so. This is fundamentally incompatible with the aim of +protecting users' freedom to change the software. The systematic +pattern of such abuse occurs in the area of products for individuals to +use, which is precisely where it is most unacceptable. Therefore, we +have designed this version of the GPL to prohibit the practice for those +products. If such problems arise substantially in other domains, we +stand ready to extend this provision to those domains in future versions +of the GPL, as needed to protect the freedom of users. + + Finally, every program is threatened constantly by software patents. +States should not allow patents to restrict development and use of +software on general-purpose computers, but in those that do, we wish to +avoid the special danger that patents applied to a free program could +make it effectively proprietary. To prevent this, the GPL assures that +patents cannot be used to render the program non-free. + + The precise terms and conditions for copying, distribution and +modification follow. + + TERMS AND CONDITIONS + + 0. Definitions. + + "This License" refers to version 3 of the GNU General Public License. + + "Copyright" also means copyright-like laws that apply to other kinds of +works, such as semiconductor masks. + + "The Program" refers to any copyrightable work licensed under this +License. Each licensee is addressed as "you". "Licensees" and +"recipients" may be individuals or organizations. + + To "modify" a work means to copy from or adapt all or part of the work +in a fashion requiring copyright permission, other than the making of an +exact copy. The resulting work is called a "modified version" of the +earlier work or a work "based on" the earlier work. + + A "covered work" means either the unmodified Program or a work based +on the Program. + + To "propagate" a work means to do anything with it that, without +permission, would make you directly or secondarily liable for +infringement under applicable copyright law, except executing it on a +computer or modifying a private copy. Propagation includes copying, +distribution (with or without modification), making available to the +public, and in some countries other activities as well. + + To "convey" a work means any kind of propagation that enables other +parties to make or receive copies. Mere interaction with a user through +a computer network, with no transfer of a copy, is not conveying. + + An interactive user interface displays "Appropriate Legal Notices" +to the extent that it includes a convenient and prominently visible +feature that (1) displays an appropriate copyright notice, and (2) +tells the user that there is no warranty for the work (except to the +extent that warranties are provided), that licensees may convey the +work under this License, and how to view a copy of this License. If +the interface presents a list of user commands or options, such as a +menu, a prominent item in the list meets this criterion. + + 1. Source Code. + + The "source code" for a work means the preferred form of the work +for making modifications to it. "Object code" means any non-source +form of a work. + + A "Standard Interface" means an interface that either is an official +standard defined by a recognized standards body, or, in the case of +interfaces specified for a particular programming language, one that +is widely used among developers working in that language. + + The "System Libraries" of an executable work include anything, other +than the work as a whole, that (a) is included in the normal form of +packaging a Major Component, but which is not part of that Major +Component, and (b) serves only to enable use of the work with that +Major Component, or to implement a Standard Interface for which an +implementation is available to the public in source code form. A +"Major Component", in this context, means a major essential component +(kernel, window system, and so on) of the specific operating system +(if any) on which the executable work runs, or a compiler used to +produce the work, or an object code interpreter used to run it. + + The "Corresponding Source" for a work in object code form means all +the source code needed to generate, install, and (for an executable +work) run the object code and to modify the work, including scripts to +control those activities. However, it does not include the work's +System Libraries, or general-purpose tools or generally available free +programs which are used unmodified in performing those activities but +which are not part of the work. For example, Corresponding Source +includes interface definition files associated with source files for +the work, and the source code for shared libraries and dynamically +linked subprograms that the work is specifically designed to require, +such as by intimate data communication or control flow between those +subprograms and other parts of the work. + + The Corresponding Source need not include anything that users +can regenerate automatically from other parts of the Corresponding +Source. + + The Corresponding Source for a work in source code form is that +same work. + + 2. Basic Permissions. + + All rights granted under this License are granted for the term of +copyright on the Program, and are irrevocable provided the stated +conditions are met. This License explicitly affirms your unlimited +permission to run the unmodified Program. The output from running a +covered work is covered by this License only if the output, given its +content, constitutes a covered work. This License acknowledges your +rights of fair use or other equivalent, as provided by copyright law. + + You may make, run and propagate covered works that you do not +convey, without conditions so long as your license otherwise remains +in force. You may convey covered works to others for the sole purpose +of having them make modifications exclusively for you, or provide you +with facilities for running those works, provided that you comply with +the terms of this License in conveying all material for which you do +not control copyright. Those thus making or running the covered works +for you must do so exclusively on your behalf, under your direction +and control, on terms that prohibit them from making any copies of +your copyrighted material outside their relationship with you. + + Conveying under any other circumstances is permitted solely under +the conditions stated below. Sublicensing is not allowed; section 10 +makes it unnecessary. + + 3. Protecting Users' Legal Rights From Anti-Circumvention Law. + + No covered work shall be deemed part of an effective technological +measure under any applicable law fulfilling obligations under article +11 of the WIPO copyright treaty adopted on 20 December 1996, or +similar laws prohibiting or restricting circumvention of such +measures. + + When you convey a covered work, you waive any legal power to forbid +circumvention of technological measures to the extent such circumvention +is effected by exercising rights under this License with respect to +the covered work, and you disclaim any intention to limit operation or +modification of the work as a means of enforcing, against the work's +users, your or third parties' legal rights to forbid circumvention of +technological measures. + + 4. Conveying Verbatim Copies. + + You may convey verbatim copies of the Program's source code as you +receive it, in any medium, provided that you conspicuously and +appropriately publish on each copy an appropriate copyright notice; +keep intact all notices stating that this License and any +non-permissive terms added in accord with section 7 apply to the code; +keep intact all notices of the absence of any warranty; and give all +recipients a copy of this License along with the Program. + + You may charge any price or no price for each copy that you convey, +and you may offer support or warranty protection for a fee. + + 5. Conveying Modified Source Versions. + + You may convey a work based on the Program, or the modifications to +produce it from the Program, in the form of source code under the +terms of section 4, provided that you also meet all of these conditions: + + a) The work must carry prominent notices stating that you modified + it, and giving a relevant date. + + b) The work must carry prominent notices stating that it is + released under this License and any conditions added under section + 7. This requirement modifies the requirement in section 4 to + "keep intact all notices". + + c) You must license the entire work, as a whole, under this + License to anyone who comes into possession of a copy. This + License will therefore apply, along with any applicable section 7 + additional terms, to the whole of the work, and all its parts, + regardless of how they are packaged. This License gives no + permission to license the work in any other way, but it does not + invalidate such permission if you have separately received it. + + d) If the work has interactive user interfaces, each must display + Appropriate Legal Notices; however, if the Program has interactive + interfaces that do not display Appropriate Legal Notices, your + work need not make them do so. + + A compilation of a covered work with other separate and independent +works, which are not by their nature extensions of the covered work, +and which are not combined with it such as to form a larger program, +in or on a volume of a storage or distribution medium, is called an +"aggregate" if the compilation and its resulting copyright are not +used to limit the access or legal rights of the compilation's users +beyond what the individual works permit. Inclusion of a covered work +in an aggregate does not cause this License to apply to the other +parts of the aggregate. + + 6. Conveying Non-Source Forms. + + You may convey a covered work in object code form under the terms +of sections 4 and 5, provided that you also convey the +machine-readable Corresponding Source under the terms of this License, +in one of these ways: + + a) Convey the object code in, or embodied in, a physical product + (including a physical distribution medium), accompanied by the + Corresponding Source fixed on a durable physical medium + customarily used for software interchange. + + b) Convey the object code in, or embodied in, a physical product + (including a physical distribution medium), accompanied by a + written offer, valid for at least three years and valid for as + long as you offer spare parts or customer support for that product + model, to give anyone who possesses the object code either (1) a + copy of the Corresponding Source for all the software in the + product that is covered by this License, on a durable physical + medium customarily used for software interchange, for a price no + more than your reasonable cost of physically performing this + conveying of source, or (2) access to copy the + Corresponding Source from a network server at no charge. + + c) Convey individual copies of the object code with a copy of the + written offer to provide the Corresponding Source. This + alternative is allowed only occasionally and noncommercially, and + only if you received the object code with such an offer, in accord + with subsection 6b. + + d) Convey the object code by offering access from a designated + place (gratis or for a charge), and offer equivalent access to the + Corresponding Source in the same way through the same place at no + further charge. You need not require recipients to copy the + Corresponding Source along with the object code. If the place to + copy the object code is a network server, the Corresponding Source + may be on a different server (operated by you or a third party) + that supports equivalent copying facilities, provided you maintain + clear directions next to the object code saying where to find the + Corresponding Source. Regardless of what server hosts the + Corresponding Source, you remain obligated to ensure that it is + available for as long as needed to satisfy these requirements. + + e) Convey the object code using peer-to-peer transmission, provided + you inform other peers where the object code and Corresponding + Source of the work are being offered to the general public at no + charge under subsection 6d. + + A separable portion of the object code, whose source code is excluded +from the Corresponding Source as a System Library, need not be +included in conveying the object code work. + + A "User Product" is either (1) a "consumer product", which means any +tangible personal property which is normally used for personal, family, +or household purposes, or (2) anything designed or sold for incorporation +into a dwelling. In determining whether a product is a consumer product, +doubtful cases shall be resolved in favor of coverage. For a particular +product received by a particular user, "normally used" refers to a +typical or common use of that class of product, regardless of the status +of the particular user or of the way in which the particular user +actually uses, or expects or is expected to use, the product. A product +is a consumer product regardless of whether the product has substantial +commercial, industrial or non-consumer uses, unless such uses represent +the only significant mode of use of the product. + + "Installation Information" for a User Product means any methods, +procedures, authorization keys, or other information required to install +and execute modified versions of a covered work in that User Product from +a modified version of its Corresponding Source. The information must +suffice to ensure that the continued functioning of the modified object +code is in no case prevented or interfered with solely because +modification has been made. + + If you convey an object code work under this section in, or with, or +specifically for use in, a User Product, and the conveying occurs as +part of a transaction in which the right of possession and use of the +User Product is transferred to the recipient in perpetuity or for a +fixed term (regardless of how the transaction is characterized), the +Corresponding Source conveyed under this section must be accompanied +by the Installation Information. But this requirement does not apply +if neither you nor any third party retains the ability to install +modified object code on the User Product (for example, the work has +been installed in ROM). + + The requirement to provide Installation Information does not include a +requirement to continue to provide support service, warranty, or updates +for a work that has been modified or installed by the recipient, or for +the User Product in which it has been modified or installed. Access to a +network may be denied when the modification itself materially and +adversely affects the operation of the network or violates the rules and +protocols for communication across the network. + + Corresponding Source conveyed, and Installation Information provided, +in accord with this section must be in a format that is publicly +documented (and with an implementation available to the public in +source code form), and must require no special password or key for +unpacking, reading or copying. + + 7. Additional Terms. + + "Additional permissions" are terms that supplement the terms of this +License by making exceptions from one or more of its conditions. +Additional permissions that are applicable to the entire Program shall +be treated as though they were included in this License, to the extent +that they are valid under applicable law. If additional permissions +apply only to part of the Program, that part may be used separately +under those permissions, but the entire Program remains governed by +this License without regard to the additional permissions. + + When you convey a copy of a covered work, you may at your option +remove any additional permissions from that copy, or from any part of +it. (Additional permissions may be written to require their own +removal in certain cases when you modify the work.) You may place +additional permissions on material, added by you to a covered work, +for which you have or can give appropriate copyright permission. + + Notwithstanding any other provision of this License, for material you +add to a covered work, you may (if authorized by the copyright holders of +that material) supplement the terms of this License with terms: + + a) Disclaiming warranty or limiting liability differently from the + terms of sections 15 and 16 of this License; or + + b) Requiring preservation of specified reasonable legal notices or + author attributions in that material or in the Appropriate Legal + Notices displayed by works containing it; or + + c) Prohibiting misrepresentation of the origin of that material, or + requiring that modified versions of such material be marked in + reasonable ways as different from the original version; or + + d) Limiting the use for publicity purposes of names of licensors or + authors of the material; or + + e) Declining to grant rights under trademark law for use of some + trade names, trademarks, or service marks; or + + f) Requiring indemnification of licensors and authors of that + material by anyone who conveys the material (or modified versions of + it) with contractual assumptions of liability to the recipient, for + any liability that these contractual assumptions directly impose on + those licensors and authors. + + All other non-permissive additional terms are considered "further +restrictions" within the meaning of section 10. If the Program as you +received it, or any part of it, contains a notice stating that it is +governed by this License along with a term that is a further +restriction, you may remove that term. If a license document contains +a further restriction but permits relicensing or conveying under this +License, you may add to a covered work material governed by the terms +of that license document, provided that the further restriction does +not survive such relicensing or conveying. + + If you add terms to a covered work in accord with this section, you +must place, in the relevant source files, a statement of the +additional terms that apply to those files, or a notice indicating +where to find the applicable terms. + + Additional terms, permissive or non-permissive, may be stated in the +form of a separately written license, or stated as exceptions; +the above requirements apply either way. + + 8. Termination. + + You may not propagate or modify a covered work except as expressly +provided under this License. Any attempt otherwise to propagate or +modify it is void, and will automatically terminate your rights under +this License (including any patent licenses granted under the third +paragraph of section 11). + + However, if you cease all violation of this License, then your +license from a particular copyright holder is reinstated (a) +provisionally, unless and until the copyright holder explicitly and +finally terminates your license, and (b) permanently, if the copyright +holder fails to notify you of the violation by some reasonable means +prior to 60 days after the cessation. + + Moreover, your license from a particular copyright holder is +reinstated permanently if the copyright holder notifies you of the +violation by some reasonable means, this is the first time you have +received notice of violation of this License (for any work) from that +copyright holder, and you cure the violation prior to 30 days after +your receipt of the notice. + + Termination of your rights under this section does not terminate the +licenses of parties who have received copies or rights from you under +this License. If your rights have been terminated and not permanently +reinstated, you do not qualify to receive new licenses for the same +material under section 10. + + 9. Acceptance Not Required for Having Copies. + + You are not required to accept this License in order to receive or +run a copy of the Program. Ancillary propagation of a covered work +occurring solely as a consequence of using peer-to-peer transmission +to receive a copy likewise does not require acceptance. However, +nothing other than this License grants you permission to propagate or +modify any covered work. These actions infringe copyright if you do +not accept this License. Therefore, by modifying or propagating a +covered work, you indicate your acceptance of this License to do so. + + 10. Automatic Licensing of Downstream Recipients. + + Each time you convey a covered work, the recipient automatically +receives a license from the original licensors, to run, modify and +propagate that work, subject to this License. You are not responsible +for enforcing compliance by third parties with this License. + + An "entity transaction" is a transaction transferring control of an +organization, or substantially all assets of one, or subdividing an +organization, or merging organizations. If propagation of a covered +work results from an entity transaction, each party to that +transaction who receives a copy of the work also receives whatever +licenses to the work the party's predecessor in interest had or could +give under the previous paragraph, plus a right to possession of the +Corresponding Source of the work from the predecessor in interest, if +the predecessor has it or can get it with reasonable efforts. + + You may not impose any further restrictions on the exercise of the +rights granted or affirmed under this License. For example, you may +not impose a license fee, royalty, or other charge for exercise of +rights granted under this License, and you may not initiate litigation +(including a cross-claim or counterclaim in a lawsuit) alleging that +any patent claim is infringed by making, using, selling, offering for +sale, or importing the Program or any portion of it. + + 11. Patents. + + A "contributor" is a copyright holder who authorizes use under this +License of the Program or a work on which the Program is based. The +work thus licensed is called the contributor's "contributor version". + + A contributor's "essential patent claims" are all patent claims +owned or controlled by the contributor, whether already acquired or +hereafter acquired, that would be infringed by some manner, permitted +by this License, of making, using, or selling its contributor version, +but do not include claims that would be infringed only as a +consequence of further modification of the contributor version. For +purposes of this definition, "control" includes the right to grant +patent sublicenses in a manner consistent with the requirements of +this License. + + Each contributor grants you a non-exclusive, worldwide, royalty-free +patent license under the contributor's essential patent claims, to +make, use, sell, offer for sale, import and otherwise run, modify and +propagate the contents of its contributor version. + + In the following three paragraphs, a "patent license" is any express +agreement or commitment, however denominated, not to enforce a patent +(such as an express permission to practice a patent or covenant not to +sue for patent infringement). To "grant" such a patent license to a +party means to make such an agreement or commitment not to enforce a +patent against the party. + + If you convey a covered work, knowingly relying on a patent license, +and the Corresponding Source of the work is not available for anyone +to copy, free of charge and under the terms of this License, through a +publicly available network server or other readily accessible means, +then you must either (1) cause the Corresponding Source to be so +available, or (2) arrange to deprive yourself of the benefit of the +patent license for this particular work, or (3) arrange, in a manner +consistent with the requirements of this License, to extend the patent +license to downstream recipients. "Knowingly relying" means you have +actual knowledge that, but for the patent license, your conveying the +covered work in a country, or your recipient's use of the covered work +in a country, would infringe one or more identifiable patents in that +country that you have reason to believe are valid. + + If, pursuant to or in connection with a single transaction or +arrangement, you convey, or propagate by procuring conveyance of, a +covered work, and grant a patent license to some of the parties +receiving the covered work authorizing them to use, propagate, modify +or convey a specific copy of the covered work, then the patent license +you grant is automatically extended to all recipients of the covered +work and works based on it. + + A patent license is "discriminatory" if it does not include within +the scope of its coverage, prohibits the exercise of, or is +conditioned on the non-exercise of one or more of the rights that are +specifically granted under this License. You may not convey a covered +work if you are a party to an arrangement with a third party that is +in the business of distributing software, under which you make payment +to the third party based on the extent of your activity of conveying +the work, and under which the third party grants, to any of the +parties who would receive the covered work from you, a discriminatory +patent license (a) in connection with copies of the covered work +conveyed by you (or copies made from those copies), or (b) primarily +for and in connection with specific products or compilations that +contain the covered work, unless you entered into that arrangement, +or that patent license was granted, prior to 28 March 2007. + + Nothing in this License shall be construed as excluding or limiting +any implied license or other defenses to infringement that may +otherwise be available to you under applicable patent law. + + 12. No Surrender of Others' Freedom. + + If conditions are imposed on you (whether by court order, agreement or +otherwise) that contradict the conditions of this License, they do not +excuse you from the conditions of this License. If you cannot convey a +covered work so as to satisfy simultaneously your obligations under this +License and any other pertinent obligations, then as a consequence you may +not convey it at all. For example, if you agree to terms that obligate you +to collect a royalty for further conveying from those to whom you convey +the Program, the only way you could satisfy both those terms and this +License would be to refrain entirely from conveying the Program. + + 13. Use with the GNU Affero General Public License. + + Notwithstanding any other provision of this License, you have +permission to link or combine any covered work with a work licensed +under version 3 of the GNU Affero General Public License into a single +combined work, and to convey the resulting work. The terms of this +License will continue to apply to the part which is the covered work, +but the special requirements of the GNU Affero General Public License, +section 13, concerning interaction through a network will apply to the +combination as such. + + 14. Revised Versions of this License. + + The Free Software Foundation may publish revised and/or new versions of +the GNU General Public License from time to time. Such new versions will +be similar in spirit to the present version, but may differ in detail to +address new problems or concerns. + + Each version is given a distinguishing version number. If the +Program specifies that a certain numbered version of the GNU General +Public License "or any later version" applies to it, you have the +option of following the terms and conditions either of that numbered +version or of any later version published by the Free Software +Foundation. If the Program does not specify a version number of the +GNU General Public License, you may choose any version ever published +by the Free Software Foundation. + + If the Program specifies that a proxy can decide which future +versions of the GNU General Public License can be used, that proxy's +public statement of acceptance of a version permanently authorizes you +to choose that version for the Program. + + Later license versions may give you additional or different +permissions. However, no additional obligations are imposed on any +author or copyright holder as a result of your choosing to follow a +later version. + + 15. Disclaimer of Warranty. + + THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY +APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT +HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY +OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, +THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR +PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM +IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF +ALL NECESSARY SERVICING, REPAIR OR CORRECTION. + + 16. Limitation of Liability. + + IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING +WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS +THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY +GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE +USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF +DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD +PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), +EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF +SUCH DAMAGES. + + 17. Interpretation of Sections 15 and 16. + + If the disclaimer of warranty and limitation of liability provided +above cannot be given local legal effect according to their terms, +reviewing courts shall apply local law that most closely approximates +an absolute waiver of all civil liability in connection with the +Program, unless a warranty or assumption of liability accompanies a +copy of the Program in return for a fee. diff --git a/Obfuscator-3_0/readme.txt b/Obfuscator-3_0/readme.txt new file mode 100644 index 0000000..2fa9d72 --- /dev/null +++ b/Obfuscator-3_0/readme.txt @@ -0,0 +1,25 @@ +Copyright (C) 2001, 2013 Neil Edelman, see copying.txt. +neil dot edelman each mail dot mcgill dot ca + +Version 3.0. + +This program comes with ABSOLUTELY NO WARRANTY. +This is free software, and you are welcome to redistribute it +under certain conditions; see copying.txt. + +Usage: Obfuscator mode key + +mode either + or -; eg, a file encrypted with - and then re-encrypted + with - will be decrypted by running + and +. + +key the secret stream cipher private-key + +Example: +Obfuscator + "12345" < secret > secret_encrypted +Obfuscator - "12345" < secret_encrypted > secret_decrypted + +The encryption process uses an algorithm that the author made +himself. It turns out that it's a stream cipher. The length of the +key is linearly related to how many bits of encryption. The bits of +the key generate a pseudorandom keysteam. The author is not an +expert, and it is possible that this is insecure. diff --git a/index.d b/index.d deleted file mode 100644 index 0d15e5f..0000000 --- a/index.d +++ /dev/null @@ -1,2 +0,0 @@ -Secret stream cipher private-key encryption that uses a pseudorandom -keystream based on a user-specified key. diff --git a/index.html b/index.html deleted file mode 100644 index d0f46d4..0000000 --- a/index.html +++ /dev/null @@ -1,61 +0,0 @@ - - - - - -http://neil.chaosnet.org/code/Obfuscator/ - - - - - - - - - - - - - -

[ Mælström ]

-

-Secret stream cipher private-key encryption that uses a pseudorandom -keystream based on a user-specified key. -

- -
- -
-[ Dir ] - -
-Programming. -
- -
-[ File ] - -
-By request, updated executable version 2.1 for Windows. -
- -
-[ File ] - -
-Source code for 2.1 for Windows. -
- -
-[ File ] - -
-Updated to ansi c for your compiling pleasure. -
- -
-- -π
-

From http://neil.chaosnet.org/code/Obfuscator/.

- - - diff --git a/readme.md b/readme.md new file mode 100644 index 0000000..34c2c6c --- /dev/null +++ b/readme.md @@ -0,0 +1,8 @@ +Secret stream cipher private-key encryption that uses a +pseudorandom keystream based on a user-specified key. + +I had a Qbasic programme that I ported to Windows to +learn the API in 2000-10. I learnt to compartmentalize, and +re-wrote it without the Windows dependancy. + +"It is possible that this is insecure." --2000 me.