From e0e45ac74dc6a658efef0cd98dd60306a577644c Mon Sep 17 00:00:00 2001 From: Neil Date: Sat, 12 Jun 2021 20:23:21 -0700 Subject: [PATCH] Extracted. --- Obfuscator-2_1.exe.d | 1 - Obfuscator-2_1.zip | Bin 27178 -> 0 bytes Obfuscator-2_1.zip.d | 1 - Obfuscator-2_1/copying.txt | 15 + Obfuscator-2_1/gpl.txt | 619 ++++++++++++++++++++++++++++++ Obfuscator-2_1/icon0.ico | Bin 0 -> 766 bytes Obfuscator-2_1/icon1.ico | Bin 0 -> 766 bytes Obfuscator-2_1/icon2.ico | Bin 0 -> 766 bytes Obfuscator-2_1/icon3.ico | Bin 0 -> 766 bytes Obfuscator-2_1/icon4.ico | Bin 0 -> 766 bytes Obfuscator-2_1/icon5.ico | Bin 0 -> 766 bytes Obfuscator-2_1/main.c | 752 +++++++++++++++++++++++++++++++++++++ Obfuscator-2_1/main.h | 13 + Obfuscator-2_1/main.ico | Bin 0 -> 766 bytes Obfuscator-2_1/makefile | 35 ++ Obfuscator-2_1/readme.txt | 13 + Obfuscator-2_1/res.h | 29 ++ Obfuscator-2_1/res.rc | 52 +++ Obfuscator-3_0.zip | Bin 15628 -> 0 bytes Obfuscator-3_0.zip.d | 1 - Obfuscator-3_0/Makefile | 26 ++ Obfuscator-3_0/Obfuscate.c | 162 ++++++++ Obfuscator-3_0/copying.txt | 15 + Obfuscator-3_0/gpl.txt | 619 ++++++++++++++++++++++++++++++ Obfuscator-3_0/readme.txt | 25 ++ index.d | 2 - index.html | 61 --- readme.md | 8 + 28 files changed, 2383 insertions(+), 66 deletions(-) delete mode 100644 Obfuscator-2_1.exe.d delete mode 100644 Obfuscator-2_1.zip delete mode 100644 Obfuscator-2_1.zip.d create mode 100644 Obfuscator-2_1/copying.txt create mode 100644 Obfuscator-2_1/gpl.txt create mode 100644 Obfuscator-2_1/icon0.ico create mode 100644 Obfuscator-2_1/icon1.ico create mode 100644 Obfuscator-2_1/icon2.ico create mode 100644 Obfuscator-2_1/icon3.ico create mode 100644 Obfuscator-2_1/icon4.ico create mode 100644 Obfuscator-2_1/icon5.ico create mode 100644 Obfuscator-2_1/main.c create mode 100644 Obfuscator-2_1/main.h create mode 100644 Obfuscator-2_1/main.ico create mode 100644 Obfuscator-2_1/makefile create mode 100644 Obfuscator-2_1/readme.txt create mode 100644 Obfuscator-2_1/res.h create mode 100644 Obfuscator-2_1/res.rc delete mode 100644 Obfuscator-3_0.zip delete mode 100644 Obfuscator-3_0.zip.d create mode 100644 Obfuscator-3_0/Makefile create mode 100644 Obfuscator-3_0/Obfuscate.c create mode 100644 Obfuscator-3_0/copying.txt create mode 100644 Obfuscator-3_0/gpl.txt create mode 100644 Obfuscator-3_0/readme.txt delete mode 100644 index.d delete mode 100644 index.html create mode 100644 readme.md diff --git a/Obfuscator-2_1.exe.d b/Obfuscator-2_1.exe.d deleted file mode 100644 index 09313af..0000000 --- a/Obfuscator-2_1.exe.d +++ /dev/null @@ -1 +0,0 @@ -By request, updated executable version 2.1 for Windows. diff --git a/Obfuscator-2_1.zip b/Obfuscator-2_1.zip deleted file mode 100644 index bcc95c6e0149690a7223d3c0aa6e0006d925a666..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 27178 zcmaIdV~j4{wkY7XZQHipz1p^I+qP}4=4#uv-K*Vi+qQAPb8@ry&D}YtlA1M>N{v5H z=FF%XqZDO8!C-*?>)^~K6Z!AS{~Zv4@PHJI&D~r~j9eX@=~)bz8P!ywfk4k)PZVL? zP88idVS#|bo`8XXz|j7AMDd?M|8<1|qW>pQ__K&r=0CR*K!AX7{xgt?gQJ&~y#<4- zr|W;mT>dBK%0K7-7c)$Gz0;m>*x6z9Gf~?OUy4xI^1AQX)tAopDJ+?xod}O zzqo*E&Rduc5sz~eqOyzzMI)3=aU4FtQJDu$NwJhDdI}x1wQIELbDNuYCmWvomrE{9 zogJZ);sAQlM3<%a55zJZ#;bppzOU@qHcJ)UWH!8{6JSqz)+KgK5L94|qh7w+R1=JM z&B;o;X%bsIe6CkAve6==xG67X$oO?h1Jvv~w+DY+e9qSPvaDJBS0-Oe$~KhvK0Uob z{0WMb`+!dJiIlp2FEh(ydX;Ob2LXGmHZy&W(_&~Ad(5g{ub+|cJu837QJ9%YLHc?v zRlVS`q@(mb3m_j+Dt?Ju5I;r_46PZ8gvk- zVOMe(^Z!nL?mtJpDY`PjNt`xGq?i`*4 zBR19v177zqO)kxvHrtL4R2=3Q=H3#X^)7OI95}vYws}5kvCm0v&aS2zE}p`^UjFp% ze0_b~Z~~5ttO)yl5KS=WY5|;Vmh0lY12rl$5$IEjAC6+X%GTGx}$-Z1(n?&6ly%wOeI~e{Hi@T=TItrI!RdR{ZHN zia^g8=;W2z*7EF@s9`2`>WF%j#P6TKL82sKS z3YiYo)b+XLgEXJ9eZlFzZB>#RmdCXNo%h~#UBJ)C6=_qvOrXh7D|OGZMgort@Jp|y z*q1zYUSz)EN|`#H-|^}5Y;@2C1-fqx3+E>N`5H2 zE1YO$2Cvk+AF=8aY_NyZ<(B#Z6%**qNl!6mVks0Ha{aJ0;6x-A;A0le0 z0mK;bkoE~%U|rh)xH4leq^s>^S8yyYM9mJ-j3emVbv~AFPnWYofw>{d!x$F0JB4sup2S zfXt5M>glm4o%&p&K<3|5Pn5>7kl#m%JkOWZ)ofH#9CvVQH9>g^4~z1r>B(d&*iLp; zok1uX04rBQ5%uwLlkJu?dZ*m%OLTp-U;P5)_6Sfm5O=LM)gkY|9>;QECi^`faNp(1 zhK^&xrO@zcTsFf%mii7pRj7u%F%=09-j>ISpGJoT5FJ)AUE6aof*P4%2 z#a8*Zna7Nh$^qaSJm_B^Y2T?H;;~Xm6AUm~{-n2JqoMGg+vTLQ- zJlYt1A&MYQ5!_T~Axwl1SH0^jOOsE?v~V`W7maV(1cvZr0#A-!&DZYbGkYu)lW~}n z!Dcb3baj!x_wJ$y*N>m-iC=}J=W$wG^@h|T1oATB3!q=cP#4u#FU-40kH`?psTPU6 zpkWO^zmv(%6DOb|pjmT_HD5sD zp!k!ZFhM&^ZgaPTnW?Rygd{a1XOZ6+NiAH*n>Z9|Kg|J-jRdV48bg_qXSK`CvcSUt9(+gSlJCe21rhIy&LRYK-qQFgln zHIoK`?4i}z)?Cig(*8U;7?;lk0^kRYNUq3W@jqy8YKFID;kp88R&E<1{IcADPPc7C zvc6D}#laSYLb1K5(M|G+f_Z)6x;%E46!0&P6w#3bJ|O=NC2}B>TT2u9+e&NVa3FuM zGtIzR=wF4qM}&zANWpK)?+U=mEmedu;<(QN;a6wR$!SGOCQFcRZ-R(yOb+D}1$j>s z3qKj{+0YHtV;0VMnCe)a6cAfJf*CQao?Ly4Bn1-zUuv*Pn6^VY#KjgQG%LnU&QCN$ z!`!N@%6-8!he`^E>3$)Q)`q7RS@-}cg(6cf%U*JUL9{Agj%6n?^G5@?@L~Dst_8L> z-=1`Qyj;HA-|D+NddG$YbrX3vQ(LCTZ{`S42w71*CqFJ)PXGLtpj2vyLo1rh0=ll5 zvQit^>8X_72&M^8>S9RDrob6f4=2r$m4l7?y_s%^QbCc69aJaOR_vI7otF$BOL#oJ z4gzvv6Dz)0(WUA>s^V}(@@L`^ISMW&xV75^)5PM?+2Zl9tbrpSw#^hncqW!=Qxr!T zSK?8*I(PNx=P+r9%$(I}f-Q2MBKAIs^*{lrl4Pf0V=qH*``MrHHl8?*n0u~^(l&`p zHuEu(frM*3b!hlW8vqTeIqcLz4AqXIT9lr@!moNsnAwifsIRsgijvROkhN$Uh$u~{ z!HjcQU``ufcS}SeUtnxLePs)n*L;Ng=1@^@SB9pzsvOGgT%Wk*>r}!kC4{69?Rt<< zUKJI24HnAAKR#DBl z20uoj1Qvg_lwA<%BQ_~y{_gS0@jg})q3=R4?{yGY0#Afc01}xo*FofZxn5I?8Z4CG zhck{1!D}q;ei(}>GjzscXRS)ruQD)R@X%&iqegs898k&M@lNTI}NV~56Im{Vyda2EG*z6WziY)%FmPS4M{_Fm@$MrrfKw*Jof|DSattn{Tbg@3Jw3B5UV3 zoD@|IeI=QuJBw!WKx@lBL39c~vq~YuQ(^GK{aZ!OuM(uTE{R#lma!3BJuzh2pMfjyKjKHEunEod+lrijIED=C)5sd^_g3v+2J^w+cD7~UlI&@)(8c_Yc*#JIvtJD_AZ)$!3IU^DNLZHa* z0NeE_8&gLai{^(GqI++FmY?2l1meyt0xT>17d3UdFnfmdjqe>GC`7EIa+%aK&PTi2 z@q3s_iSjm{zK1Dl*`Ht4YrNHNAUt}0CsB|DTN&01Vx1SI*_zRiZinMhH`dW>-BxS4 z`;~Z~0N~;&3esZjg4L4cDbX^CEM6WD@lx2k47M|=Ae>4SYen-XIUv12<~ePLfe+Ps z1FI3XQ_%Ee#o$4L`JV9phk`;kxx@NA5d(1mrCK=@j15@OK6y-QOylIRaKi#?QM*1J zOFir~$q*hTDh={ME0*D54t3ey6TgOQ0ySV9@a47P8i+%{+3WhA%8m za8Yi)s;cN#Lh(JM*dE1$N(?$|`#*CULA< z>@~qxJXMj3fa~a{=hJ)*5)sE;tHO2&QEiIOt8( z@;3M<<`RL$&G~9C$6!AwZpK*v;eld<}R0aiOvSB?h9)t?V^}R zxosVE5Q+uh<*6-+KN-425LYkhxF{SNCdj>CcvBq(WFdu5voce_)wF%l_Yksc4Y>xKnAl1i(-xF`UWE@SYku%=!JQuTJ5=IcPP69U#F(uBN-DC8Df`G zhzow6IFu{TtB7@j7Zbl^QqEF%Yofx(wnNw()l4Uewmv1Jjv$U?Xg!@IrY0XePBMFB zuZ=rgzOYPZcS@D4tm95r5ZBKVXVM4lv_b+dg$pA1qi5K*p?sU=4YgOl@Hj6IvI zyRC>tpg#jI>+efRK7RUMbh~3Roh1#qc`?z*+jgeg+a!Z_ZkTT z&>*2(w2*k<+FdyEu^6@)s3@&O`qG9^cucbl+`hyYQ6CB9(DmUHV(#HpAb#XgIjP6^ zWpIB1gQ0{k;Gp;~KN(dYYM3A7^YnyHPp4^e669#PMrHi!jOD|ww3L|o?NX>)%hsl>Jr`iLQg-Cm8!tH_>~(-yH%zuzAdQSh}GqxR5V?4aZcLJ#wdT8HcQR zf8unm-4VfzsvFtTmSTJ+hahWKuh3a7aTO8m8KfPGmMz74nt%Da=du`uGJB&l|7OyM zqZwFn*K6!AmlD_~(25i-?PgX%N7pD1yK@VJ!BHQSW9#Xpb2k-mG*o4kU;bl+F%}j) zaW+>Q?si0!EX&jH0po<7V_I~rtYY_TQqrbR#r%8{gcFft2JeL8X4`-PrRVGLqltmM zFx{I70FZ*sFvxsAx#>hMK|V3|%|@Un8rMX9kkpzq^4XGI1;m5+Q%^ekag{YF)&`-U z<`biurlx6V1`od1e~$sjieKx=3{5NO_kL5)s|UjzSoRu0xMxor$cTG)Rn_ zXu2bter_N^Q)ac7+(*286_uDr>XPt7R#O>qo&8#Jt9{4=^QumggV;q#+2$mVgdSJ+ z%WZ!*q!;6WF(S{h!04RTK`i5OBgDzH!X%d{&az)O*~UPBmk(?yjk02-_LQe~7G0)t z3^D?a-+vin)|`|ftf7cYdDFLfW)>wK)Kalj5kYG4AVH{{G25zG;3m<%>~MI#w_>n~ zacR~MjVidm#x2FzN86+oo>TtZRg%Zh_Xl@i>tl1)U&?Y7CT6X%gO25OD_d%coI57= zL??zE2tqV*vf4@F>n4K(RmU=+N+R6rKFL+zgJ}~T5(az(zj48j6f!FM(3_D!$QSn( zBhMRs2oMB8={TwHXh`~LOYDwfq@lm2B<9T_F_EnOvU=~R2(R&EZ)B5`5s91=KaxZQ zPeyUEGk-fE1;cUMTvWl)8jiW?Dv`$5>s7Y*g;D#B&8u}bNdh9?U%`#_!)vF&K`TK4 zOt)~UQGH=EPa6a$t-u~(JJy;|_4p{*SCqM=d$K5=Sx$DT7)@Y&#cB*Lh%_}jSE0~D zQD1cZh;KIwZNMX+iYJ8yiAXg%E{3?4WCro@NGI;CzfPw-|Gj4+S+XmF*sEq%`6CB|ow9B^;wOu1c|hGDZO3&KL)KqeJej~0wd zb@MyCP`K=6|GX33sw8(&nu7Cik^+qBtERig^VQWQ7>w#ybg?`IVbj4q5v)=8kC)fD zZ&+$lm-n3=DF7&&on-kUTN_ut1nBxij4o}34Q+1tQX_DLPR&v(-mV6Rz*puSxWi?~ zh!|ZmJ-%}RiHw9R?PRz!zIe*@qPduKyz zoF|?etSl+6=wu!mEJ-@a2y$c9*!_n|E7%XG`;iEUBWS0RYO#DxufW#_n*Acw=)OhE z*k!F}$#upw?AfKJRCOwvJUO3dGr?JKZ5T+Cbe{Dm2m5w$RppLxVN+b~jJE_9ZW*A2 zMr`c~glM+NVi+zd(2#|sAVE@(6eupEl;%h0y)5bls3Amdj#5C-r8(sp z+e8&rl4px#Y!sjVX9U}X_1rJ+gn?1fIK2$}AP#5ptefEH%Soxs+9&MHDU>!b6dXvOm- zic|Ka?Xj9|*F+P_cGuzyrhl{#E}7wE*ge=Is`(TW*pfwTsVi<62Nzl`N@6GuM{kWe%3WLr-`P8{HPNQjp)x zZ}G0d>p-)-A`_m5%2O^KR8!Suw}ydQiJ8Z{(%NMT|B*Y__!>Htd7$^&f*Xs>$9d1) zzaGS_>pTVaJK{?1Ugy>bBd{Z)mDimk$JBGd^$uc?Y=$S1{QVN>Jf-~p zW7&{Joo%%25FY(e+NtUGyT+>0V()<>z`orsDM{k{RAI9OU-jEn)Ky`tDy>m*kzXZtVbzfmbri;Rcyc$+-a z_OJfk$U*f&6oQ@xv!U*Pkn?bpBB~S5Aew19D{>Z$|M@Tu8atrags--Xi#n<3#GyT^ zBZVhvSK_9W5FLq~sG3wQqwUh(+~JIOoNytWn2Wxl+uFeq#lTriqU~o$v!q(h`HpjE z#6x{is>hAXFGp)+I0;z8P5tf1-SMkIi^@2fclt{;io$wqoMI+^R8%k)SiCE$72~Q} z-d8u!eZ!!|iM6wSV<(trs%l)_Dy*5EW0-;l&qAHd+M8=R>uPf~6v& z7Tha=Yc|fO5I`qahLg^Vujo4ln2C6pZ%th+7*_g|?!Q);ku!m$Kef2$D~WhHes$XG zJq*HsnJALJ4OR11KP%n>?Q5A*dddLaF{zq54eS%lmJz^4h4%|8(D}dwBPq0QKZP-e{7?^8@{%4J>E7byXgQ+2U%%z`V2y%U%7 zJk~@*uh%}ORt9nrBhKM8STii;<8pzC@^G>9MCm9gMe5UeJPInEod0&!7wP165V$5` zO=|A;EZm6IE_Z1y&Eh4A6x%959cgUdK!}Msx*L0HSh1LHFwBFDs^v|Xl>T^y5!0RE zf(3DwQq^L@z$6HCY(P7sbz5k(#o(Q&=PV&l*t~^MLSA*8Sm>IwIuGyND$m2G;n3YE z9+jB&L_26vJH;U{E*DYX zqt^aqXe!l%?+V@Xm32?KmlDe(UA!%#d~`=Xh#DES-Ra z<({MfP30IrOSKppxp;R4Qbg~6`QU&P?UaKOfEGjO&_WzlEVbhw^p0WuPl2!Ok%;85 z#Fw{8;je5C9?!>novp0F4`1n?hM}xMXglnf9Jj4iLC8n6glF<&Q|gw;W=yJhnBJZ^ zL_Qz_wBe`zsbeI>nijDLUBe&+eMQC#VVpF>uB6Nv;M9v$3c6u+9CArsAl(hh zzIdAE?QZxgikIf|2+D~5ZV_f?nHI*aqS~r5Q^=7NVR1O2uJ~GI z^&WH~Nlb!_V})em+tP>^XGKZjZcmMbotqQ+1UQBN6dUVBRv+PuXFrce@zDlrz@&R) z+=iD6gEp0iozrvB4ftB+rnxi9Ujg7^+_?+y0)apID%#=k@wf=Ms6y85A$m(AuSZm% zgJ(bu&M6eFR&CH9wk4EMI|H>dZ0rsqv{Xa5)q3p6Z=eRGFnMjv1J`*M?ZEZB+vM=x z-5!jk%lbw6y70pdttG?4n=1Sc9bhp8j>pgAB1Hr0g0#51uYa-YCkE_Xg9K0^nkNEd z=}M4+77Q+x(u?Vf^H0&<$-jRxO`=4&^}Uo+73P*GJWk?hA3P7RmLoUYBYJQp@A6xW zPSC!r;)5s9Gkt^}IgLT}>ym5=0}(_}^(_r$5LwN(SVZV{@#jkhgLdO@5|P5@SGiqP zokYx>W>Cx!qVY+8<1u}I{wAhfC@`;7%7RqgXsiv}^E~9R^1RQif|j4gGErB)V@cy+JP*PfTa}Q*HcW%TLJ~hg60}Y81hIi8sQQd zRDz#M^EO|kxR9b8My$)Wd%@sD>FAQF9{6|MQCI0>?uxfrz7+#Ujs5|^+Df`Pzd(r3E*dhjSN-4@kSANyN*mEr+d-hY2P{9fa`T(J_^9WY~Z;uIZG9;Nts= zCUI7AqFENR%Xo1#hTOnybfOJ8>SKFgO$O~11k{5UXUo;`4xBItNBaL>Yc;A(Kp_62 zrpOMBn#e{-Kit_(ORbezG5+?X&${%a<}y-gJ+-B7W7s~y%+1-r!Fewketl>TR+uxv zvnV?p6@|PIhK+Ul+rLww{Ec(HZAY$807__>VB z9azT209$=~g=++&Po?fsK7+Yk7aHM3H#;8I0c+QDx>O@iMkEv8vmSu#zu(>r%^CXl z+RRtD>PDJrU@E>dBgnkJsZY=G*hSsB<{;2*avFQyis|6tbSn^3mmXh_Kb3=MNI6D4elsD#3+arz0B^|E8%2jiqQjAL!7re= zGv;^qfGt)7o^Ry(eWhVv(;kDAQYueZZ_f>o3M+$Cy*bn;)3PemltS7i)4e}5B|=$<}J0f z)R1FRN)Z&xVi*`yyG8=56S95S6f5XH$*V5>Zy5z@`8l;*y1%6|Q2XA&6#dw&U%5H& z9}^?P-iM6s-fio@kIsQOY`Wp6T*yMteUIc4u){Y_4kZP21qyrw!Am4GL@gC97vG9U z_uT=l>nCaIli4L<^70P9w98y`J9VrIYO&hngoYN(DekSsX9jgOy~)Rj%zipZ(*jP4 z5aUx3B-4KTKA(norU1G5ap7E&s0*{)Nt>#d*igje#rfj<=%0O!>0H|{R%>`u;~huE zDR@^NK3%~2T-3EZYRoPtyV-7JIdo?UiJz*DpWbH$k{W#uOHpDj#o5Pn#Bn;_Gjllc zi9gw$?gK*ah(aBd6j`KjRVs&`eD>fbPA5FE1lm~j_zHP_v+DSU%NGtwOfLb(I zRV07NJ+uVlZQye$2fcsSWxb%a^Ce6LPsFqCQZQ+NUWb$J9oL(Av!Wx&V@_gQ(Z|ST zC1abKp&`9bHq$+kN$Gm-!}e1MO zzQhjRfbq`oP{^jF>Ww9YhOa7B2Fk#r-gG1$WnWqvmxVwXoJOe!>CZ=p^!h-(#pDhqSZd`*B!F8MRZD{n^@sd zD^vF#wMN!?*DfAbeykFdW_bG^sLEaH-pI`k4)>iL>4eLi0VLZ_ zn^y-dzEdKIsrR{;M0Vk`>2lzMlPpCcK@gmB%mB(aaYbe(%bY2IrkaE&r)}^B+<U6d1s?F08-qjv37L>r!*;+q@(~)yZudmxl$){@+w6GpYe^f8ohK09;+pLS zgp77yG3|PNgaU546V9yPe!P@e#*mf1$-US{c~7^>Nd^Cn8DQC9H(>{46*%31%OeR% zXtRKd18o6W$VzB%^1jE+J6un6h2WkCQ8&gg4-G`GOMlqq2Wq!%l&Lu1ul;2gU{&IZ zB)2M2658h}I?mW71*0RTr6SOtOPjBctw7wLfV!t!fuMm)WtgXcEvho(_#>&)C}Xw3 zUl7ah{wx3Q*B#j`(0^HIAd^4muH1Ww}Wt^Fq|vJl@xH#Fh+?J@A(QA-pXfyW_V)(;2*F;i=9J?_@g z2mK2-d&BSFtg-f`^Ho;9{%VZSTQVlS*=ZB_erLW*4d6Lu-_j3;l_vXYbWw9l_?8h0 z-R8b@)aV5j11FnOh&6++WZUB2#M#12$!zAiB@QJ5jds8!#cteJxo}o5&5LK4m6$p`-*+GxI)I2e=Ay6Ofk=SI=Zx;Jrl(gs=beHQ zDwv)>)A?_&iFHl5ujW|P7G$r?C_eTrG4OGSzd8`?-u$CY$lH4QcH*(1Jz~5>?N1-O zFp>QyS2;XIS>5mSidS)8i_P>p@GAvgc2G(4ydgPV;*>$YqtODC;j&=#y?x~XQ^NWJ zaz9i-uL!KYpQhO~_Z-O8M_~HZQ6Ecg_W-s2PPBys7<9rhW-u5DCeVE;*Ys@?&?Y(E z-mGThb87UjPM!&Hh}OH+&r`|07zS}&7-B9=91i+a%}!RogpJo*P4AqAivouE1$-rn z-VEb-sK&RIRh7>I9AMDjx%x@U0ctU!v@8hcsN1-4yryFiFk7A{z0k$=O3cI- zo^1aC44PQ0p-hA43I{qJ2k?`?593-+SaOh*^ln9Dw`2ixv5 zyjs2pDphJ-NT%{GIWdK_gtJM}79Pha_%wqr$OgX4U(uc=612^+6@|Du@AGA}} zu~V7Djjrd^!4P<|s5d{xoqEXvqG`h%A_Fb6e8B6+bT9EcmI&^PpP*p)ckPntWc!tk zu4zAPNDXZ_niWZ=CL3xOY1`25_x_^(@&{y6whVp3P$KPf0+zy|@FJ zkP%3RqqP?9?;KKmhFG}a=m^K)j8gb^lC@BMaS`g#>pILrc3rWvCXR@hD4)J|owcK$ zp5BIn6AzDviwMSNzzn`XeVYeoA7Dn%^m#8lz~J-2$mz?_0n>vp9T736?Rf^1wXdf~ zTYq*(m;Q43leL%otRN$16Y}HjYky1yuH_}UPDG3oB!D{ z1$(+|?tMWRF7C(3$>S~GKd(;)zcOo0!4mI7TZ_76{=C_+c4?Z(^toB-4 zj7Q8=#L=H$;gnX{9|?pQlQ$obIDe<>YA>JmlTY(@{2E?jx)i2lj)wsI?!Dch84M2B z*G!W$Es+azn2WjuFa#RCHd=I}>|~aA(D!$D?=ZRTI-jc&+O#FZ@ugq~a{*mCOvR{K zOa&QYSniBa;phY7ujudp6v8l38gM`Mj<4?VTYrI{+#kO$?N9Ycb%^-Jlkf((fR1(( zi=@jUDgiMV?QG8qP6z00Q6>j*$N5jVo8LHKX2^UB6{PSb1L;Cn)!tautZBc8AQ+!C zk6{51Qh!(qB$EgM)%EPoZ@ubBUuxxkC{kT5&+wDYcjpOC)2qn-^lI&%b&aqyN4wej zd%fMoKf){Q!WSKXlUnWGYrBJ9n4ueN_ps|vXxi`0WM~lHlm$m*IYfqGC4)1qLwoIi z^Rce^cKJ%E==HAJHIb@)8}BTscWcd?JhT<0SI6@pB6q0f&!2mO9TiLNFk;>VNM5C5 ziGp4rBUF`7)M8`xxsXF3tCEPuoOq#Z2_<8Wrkg%h%kz;wKAl~!-=5I1F6PpROZeIrf?)k;d(4l5SaUn|l zr@#CApZ;#F|Lpm-GI6kHV)$qL@9u66sCRDL|LpqhQEsr`VuDi(206K6aTC~Dj2G@P zz091u6Gs4{+674r0sdOFdv**Q`xY6s{c9NL*XcT=t;`~KewLJ)x(NE{>MgCeO{nsY z@PYae`iA>J?AKM7Hue~n`XO2Bn_c_bpRxo=)IB>T7D@w-f!%aZL;z%6Fwlw~LRjOE8t2_b%zxT;HSr zy^}cXln#SNPCxc|wl$Q^PNXb;CYzjOO4i6Y&ko&*sfftxXRR^(r-N&)awbT?$D{Zp z?QbgQs$QOW9B0!2)|9O2f!rEG_`cNO1Ot~i4;nKfo1AZf zSqE`4iV0*t&i!)CyTLu?zlGWV5!NFyJ1YC%g_-{)Z2mt93s&JW!@c-`*~|W!B~}Ty zrzRT;L9-r*hkQ{3;ZF<)CF~Al$9ts>TMf+U_lujI3F5;mzbC)Yq18%%8WWTm9POs6 zQ#X(;6RaEcRqIjGs`ym&VvgZn>B&|o&&fFJjF_yBm^v!r@iEmGKP+Ui$gpp~y6UYv zv?V07&SB9?FAAx!PzQqx%`_oYqK3zY19du#ZUBcZ3C&(J*0Y`o5F2s?yPBud#2hq-4SlQx zu&^;+Qb!-0M0_Dv?TKw0i9=T+&QGeDsZ7&_r3&dp%;;+Wix9h-^vERUTORB zYkY^g*FRO_LN5X#!HhDnAL2$$nu#xrxM{rR5crSnoK$4x^VYrTCV%F?gQ;v$f-TkL z>}0T(Gs%`GF0OaHHml7>(k}O~T&;zFkDF6dN$NXabO~X_uz;LdsuT1*2Ov-nNmGva zAlHjRTum@2iOUsnch`|K`ua4}Z-Jg2SKxouBnz{JH-FKMH>gfNA;#*lTFu z;_qAB7o?s85|?QIPmv8Md>TXuE7&FRZeQwNKQ_UkgDYF^05(YFSM92Nn|h-FJ+xFS zk_R|rhCAXuJ@118C?#&1!({?=87^hML)l?&z7QZiV@SB`!b?x9T z{;X}=C|-cwxWJ#GA7*hNv$ZM@T-D$_y@T%~%3FrsZC6fo3}TfZT~TB&i&Fx0d<&qg zw%AaD6=fsP-9I*Hadyf+>OKZA_+E*jw*Aemw0C~=>qRo$N;H1(+er#n6K&xTmY88( zju74KWXO&}z2do|UC!c+PEU9R9DSu)n^E_MSvdte9)}z}Tg*qx-Tp(1CM@I!)wRT$ z#N!c%FZJ*ew}J$Tp^`M(_FuYOB2_AD?*3embWq-=Sw$P_=(%t#2H2Mqi_fAJXo z15f+c+b{orhiCg2eCz)JuiWro>wXy@_QH6eqIR1lAkn!E$rkmtuAM0sCIk+59u4-L z9258t(<`TP^j2`VD3jO5RNAV!_(2wD@e3I)?gN-0L0_hIUqPIg@OLy9$!sKLlh1US z#Y2=_f?3%aznTQ|9INxysR{P-i)v3RP56;)s)j=TJB3<@B-pO6`9LJq;tXnvvg7w= z87w%BkxUKDbA^4W;>2Rxd=YY-?k5djvI+TOoJ`WVuurWq>>W-Nc_eFQ?WT^td=bSc zxu{1-WWuKUV;~4to}Cj?6w-Er_Yz&L5PN%hA#P0%RQvC+f%ozi78_;V1ADvJ$EGDy zWr$6as!_d&u4a%y#fC|uI?7%-lU8&Yv_+vQEUdMA_G-~Tm+4<%Jr8N>AWOO0di#d# z)(+Y1U8{m4oGg=T}(&}cuW;T5`>o)<@&n&xTyi^`MbJw~FhiCO#7pVy5 zB05DB`d1@WQ=s{5mFbN`S`}%0fyRYrJuo>d->lz9j3l*h{T#uizCM2~&Tjy5Isr!s zPP5;MRB3bHoI9-bqQ40Jz{3nr{Wcj+2AQR*+#jQTL zlf$`x;3#dIr@SP6CViIUxfJM;tBbr=Q1(+Y**kFV5JHr>REYLeGJ!|cFSt3G{E^QR zn0{#7D$s?!YJ}@P+>M>TMWA#nohOlhY`!F+@V5-ezwiizWIZQe!I2My&Ut=YF&hFQ7j@9lOK^`N_KIe!iItmwxYkQfY2M!*_EA3OYT8U zUo-v7+3)H}sDvz3TQ<^Eme^#A4qA#*Sd}-CgSpBEVLY`oj!1wsb7&g`f`Aq2yu?0> z5*>tn*I3ESIWukv|Kd)l~U8mdiu-A9<&g*V0?s?D`T&UN-x+h6y*TFCx zyS3=QF`8B-K0bc-JW)9txP7`@`8Ey2Ti!k%ji?WAf1C1YYQ{$>JmWK(uRaMEZyUA6 zdw?fQWn5hwYTj^Y+g^Jr>6&#wt`h%fo8?^$)X#1GZm8#thqU~sy84YX{bd&RuVL0&H}H_5BCg8B0f?mgO^`R3zp~?~ba`{4?aIW~=ASwX)ikmP&~{Fv{cRO(tPr zYy4%m5Y?;B`1qa+f(HdMc)lQP1%zXNIR1#I&-r*bNd#P}Dh~RhE^(&79-)Rm)_B)A-cs%ex&JW`w zGz1>@gLQ+`{=DjD?Xm^8*=YQP(;(5DE8x7HLADs14R`Ej!f4DOP=2_)>2VKQ;O{gK zs^Mp#&vB*64{j4s)A&10D+7|?r*#K3rVSPxSfE@sBw1f;praWzgT_-rjl0L11H3oq zmw45dJ;zP$`IUW>-pwNejT*(PioH8S?MILJFClJ)ZfL$s-PMn$s%W9EB5L;p-uM%B zIx(>c@MzJL5S}+$ViMf2Li|1u_4oeTVVR;~=PEe1L@Dfb68Kgi11cD4xXvEpi}$@j z=hczj*6o|tF3d8b+*7+kyv&%r-oxLqmA*SW3C6S#w1L{L`Zu(Ba#k9>-B%pzzGv%l z9_nVC{lKk}yQ}m{sq|42lW_-y?^i^EG&92Av{OHmb$tKl@EYWu_IHv4p266*bR}{Zp{8;%MJhTDt=!%7IZmU)XEfGU2jH0PO z2G_M0Lo)8;^7BG@S5SzWJndIcIbNP2Q{PBvrx_Cc7r@P9#87M?!9WcMr3u-{AxWnF zZ%hycY`+T3;`Er*#q!c40-ylY2Dh5V$-;%pc8`L3h{6CVBFiMbV|Ja32cQlx#inj_ zuHF$4@DXs<(Q3zZx^_&NvclLaxnuQ63Y8ol-}VLbYicdVjIbI%y`*elceIS{r9>FW zyhvf79pX8B=hoqXBPLOkG!XB%MIpuV(d~T2x^zxx4Pjd<&6JaZEwS#L_S!pBsD_Y( zLQuH^J!ekI7N@!2(W=?vS!A5-QN=~lo78AqxB#1_o*r9wdv^}AME=m(Yrq|UYV$b_aqdhlZY zwKp@5jYMSD;7Cc0uTr%-D)bMrr{M|)r(@_ndZ;+FCxLau`a|DwXfZwf*TK$5;hS81 zX+06)K3sh0(-GlgTwAFd5franMu1g5wyQtvtux4pf8kA@UqG;#v9##0L=w(UU zQ$#veY$P!couKvxbZwD)0cgiv%D8Y9$oGGti#2sf)YWGZTxsg}y?)hLQuPITwi*Od zhSQMnGB@}^1Y@))DWb{RZ8=Flgdqyo+?)yHwl|vh ztOXrkHMdoTfScFZl$MJ$+QtvC| z3wt@!NC#JnAErMJ|5Y%9dgZSo7f+{51vl=G4C2>7Ai{_~76_GC z;Fiaq&ak04F1IHTiyC$Y^7i^g% zHyR;2taK*>h2WsyMu9?Y09gUgBEcQSC^IAa5w%-u{W!!lATR^5Xihl&<2ygYE zoenIeh1m!#xsN-9kY;S!Jqz?WJm~6uKAoIM7IM#~39Ofby2ME1rD-jQs>p?SZ=11v zN{H(y;scsRxdx{A^pJy?`1Fp|$6J9sXt#z`;@DV&DtO0KPE&NgXB31DwD(){_aIXN z&4zKYhnw0BN7VWgB2i;1BePYEnC}>dF-g(cTf;8HvKv^Vxih0;8M3KC)FBm$%4#;Y zzru(z`bvL8;4I|i1k0iat7X(Y9%$C27Dgw%NgJOb`ce=_x8mKd{YOUDI;(P^&jnW{ zll)j^X!)==rfIF%oG&m)Y7pD`=!~E2FG;iVESp!@&yb(TSKZCks>-5r9vySvj^6Wj^z?h@Py5+rDV z;KAJ?I0OhD+%>qn<#x{A=i9j_+3BiPUH#{&RclQdqv!jMAyMw}WlM!Gmy_>3e@!oT zo)J11j#LL0ae%j8AM{6;iCkwG!Dc*zA)V8-4S589O#UziPO+ALT4veWL4&em~T?R}Al> zxipkp`^mXXaN|&*oNY2wi6g^liLfNBAK4}Yg^ZwMl*)T!5U(3xeOLsrHdw>kxirDB z)fxQVKXo1i2fI3$Q$jh=1yzXQP*Z+ZPW4rq((t}OX;-(8hKDzx(@MK?LO9fFYxOZ( z%LykWj2JwezMP&1cUVv7M&;DX*;I&v!vv8+;TOxb_QQuhtboY$ax3Lw&} zCsU|mdSvDq&z4KyFTiDBiu=fRL7!k)CMT<)rT}|3g|!*{bz888yS+;#Xp}ZexRCuR zc>G*&0c^BxUhM_i03-3M76!qtTFt^fUosRb_L(Hrf;8IVsCgY;63upQJd;+A8dUJI+H^x|Ptksu0d@LkQUMQ}QX;kbB6QOTN_4 z%+5xAq)4K;f|gf?)b7Y;1V)S*p{n5vp2dNmaq_a-{T zT$A{Qp!*%Ymh^g#J8#B=u4|_oZp|);mU+#M}7*O zXIlrutfP9}!1_ccY6D#)s7wM?TYcRCJl4|=^k!ArR$Y&($mGinL(pMVT2RH8b9#;F zh^&+!3_!SIZyq}tG}hwZ0#9}v6izjtuqB-Ulbf|py#I^_apX_A1lg`_NP|Xnp=<#N zMlfvj^Bl8h8}9|iU#+~oH=NsVgeAci7r3hk#gy7Ld<$Ig*?x>xUXv?+&hoWyj#h3zMuRE`q2wlpYVCC@u#Q9rC&8BB!lrm0|g zVEJefP2hU@{Nk3qv8wvL0R`1gM|@mv2}NmuJRt5{vc*Ava`|EBCwZ?=N>sYxQ9CAr z?Ku^4i-ytylT?dgaJEtOjiQ^JRdQp@v@gfncxN=Uq}Dfj0nAPESeZ^@&05~y?uI-C zjr?Y|1;Is~5Y8^4j8oFo&ixYXeoG;Yau;L`5^KnWeRmQp;hoX2FJWi!+!W;-i zgDkh@I!&p#oW7XjPUuCH;vpAWgR@Fb^=9;%hbn0-O=YHX=aG&Bq&OAD+1FK>HyQf@ zb~SJm+SmTV(G3e(M}-!p+g_cgmY8yVysSA(qXZK&3oiq3&n2|C&xAIX+du$xE^vs z2kTDry#i8zNn3hMv(VxY)sa1=;Zs7=Sb^T&lq9+~R#w{cTCo8)s}gB*{+C2!mubkH zvq_tc+)%4ZS8%?1AJ|-E^^En(fM5?B-z+q;Be@@k}!a-eV*aG#9O)o`YC1jZ%yY~_sh zAE-BAo2=D|Jz{Wn$JwnPQy!{FvXy>}j_J3PL0V>FA6kBeSI4ImwEv zM%n1a`pM}vxw8PJIMV76Bixj6*P3r@ce~fq+E)5I`2ED8C2O9ZIZJtyTkAB?o#3-) z=U|1atMr}g9Flb*oQUXDohlFj)gl?qHAn(Gx!~fYI7YpphfUxLBYU;WrEgd!3A!>nboDpM%`&))G^L2>O($VBjLqd59c-!%EgzxRGh5ea4p2K zl4yHRD`Dt`Xp0irM5~_%w{}&<*4%8hp)-GHc9KVOU7?Xjr zkdg7sh1W?CoT}v+Iq{6MF^O#@SkuVoDa#}NdUbS@msf~ihdHG_E#>Q@qx)9W*~Em8 z6MasvBTWwIOu$E15pirj2_8uTBB2@F*@g7U(tiWWHMleLjttFS*`%j@K*qCn454@e z65l3|*kq+iR0C4?^d-E~>#IqK58knB$9(4C06sL!H_+%xwj{hJ5+z6{xp=Il)$Y+X z$SNB$@f0mmWm>b_q}bbulv|Qb$p*GGL&(D5v;JfY*a^olB$=^oY67UMOPOD9c}9gh zuoH;dze9A;0lni;i^&lD=~UXkpKrfGyV6y-1WV5vM446}WW#r6Z(=pXB5~HhN#REx zPnWoL-wulZg4INw4>_usQzh2FLjatzP6IwwSPRUZVTz4SD44@5Aum&gWt{70_7VghvAMzt8r_;u0JTOVsh!dWu^ZRg?S zf;CG(pqsU~SPyila->s{qic!)(iDk+o{2iYLE#$5;oivBut*rmkBqbN$Ri|2(5O_@nZpyH~D43?{IZj z-BrHcBhTGDn@f#&qDNtfGLr>Lg(thM4c&X6f=XR&$PmX3!XQrRDv7%HlmiMH7jS3V z9U+)kB(RV*Nj;hKW#~u8k}76`A4iOyyicFoNeO{YISVx(z|%bp1@Dy*#{(^qLe=~n zLu$kYFJ@CZ3{kYEp$WEog9pLqsA2V}gQ_uGG(rXQMu}TA%STCSl-(GR^OkgDkw(0b)b zW$yug_)=H8AAG^jHeDt7x_y{cP}z&9Ji*EY`l0z;W2rp`FCd%sTHeufkEqYUNhdgJgwKLi}uk-O=QZ#_dt&Rjyrzi>#h79+l7nIdXBPCEn6li0*fMF6Kn zXZ8uD=(GLIGAD$;f6-`F)%Eo?la~E;!jq;{!B_9KbpcEj9V?FD!bzUTSF(~U0E{6U zT1liwDpaz*8I)0a3>;eGc+o@m#W(lh=Man#D*!LZvsR=D7(A?SclIL^6`(H{A5S-#p0*|4dgtuxpn&+ z)O;NTgf(wB6hglaI{m=mPLyPGhfWczIeR)nMTxPfa2+eH3)qWy(6Q^WFM6kd(NY)8 z$h2+rF*Ih5KRsrCRjbs)fbC;CE{nP{V-TagtEz9BHewrfI&%)$&PFiq3Hu?PVen&} zS|;>cItVF=u8?bGC3nnGs~B3Rn35ihkwS5ZkWi%M)XfU?%ms7ltDUUx-v^1@Ity%5 zmcZsKzAlfNp+cuS)Z7MT@xrT7n@Bmme>NBm`LvPDpddY$BGSMb7jL(i`aUsH!iB<_ zTf{k<8h!KYb+ST~krns{_xvc{3%@Q<^q$32IVHSVf~6oLE0jPSH2m!faH%!WO41 z(1b+=z{80Rc_T-QDiG4)7@beabG~YBu4Wwdz8vIe_i=rF9EG8as0zgs5I~`QI-Ujy zm$8EbGR7(=ORx9As^8HQAPq(kyn3%HLmF`c?iUnUH(}(j^u*T0HEsXQhwO%mztu=5 z(J>xIKWXw%tS{Qxsq6s5Ux^Y`Y%VCFQ&v5f9unaGye7XF?ZsU9HAwI-0k~P5IMp!* zlL!GpU|q~w#Um<5Cr2(ag#FUasQg~hUQ5mTdu4m+fz=X1?$}YKA%h$4Tt&%|jT99N z9yf+OE&PjnEPUgL>3}KTKr^amAB)j1PtMVaZ{c#N9Nx~we%l<)*w-RLe86}Kz( z>9Z%@aj{YSgTCM7Z=-!!dMb+N(`VrBK4sVVCZM(k9Vv)7HB<62> zr&Q^3=`o8A(3)EO@1ifEDc!_EP88dtY(0rp`Dp2opG1rdOK1U`m_wxldxmfIjb2W? z-0NVAF6NL`(M)d_q{=`{w0>m?+#FSvesab*&M310$IS8e3{lt3xOKAW4>1|O75)Gx zG=p{4taiHAWG>Ih(sB7w_}y`+SA@PWOfNIZomZ%|NK|b1jIqWH8;#>S?X+O9Pe#~U z=s^DBF@P*7TIG>PwqKW1iE{-RhO^LqD!z8XsdJWA^5lyW%olAYdUm4#0v}iYKc}Qc&e}qHq&eVJmgJ#ZeHjU`G4k0~Sg{ z5;W@Qo5K=jUQVK-P#W0z4sy?9(zyz zWEOX$En0KA2>lKrln><~b3RK6U&GmGBThKd;$kWz#7U)hM<}ZQsQ{fPAFAylBh7vX zWA5If9eojw+58RXhvF!&_*76&hN$;p^9#LNSt3#Z}{Ym!>As!{CG_UA8JUM8RjIrOf4*LT|55nVtxGZgJ!=7aqhNX{?05 z>^ZgG>9@0d85G`$6xv2M^KgXE?pZtfc$FPOuLRS+^{|i%Ny8@iJS@R@Iu_Ev#g6OX znxfSAL{O<)BiX#y9rKk(@hM8z8&66_NA4H9am878xLoGn7;*tLNrElwt(}(IeU51a zEYEi+hwLBZUdoi#*+sbX&4d=U>j7wQcMWG)KFS#(X}FM96kPTuePH{{7~<2W_RePA zpk0Mo$(HDx_Y6Cm%uN48G1J1)H^}1-sRq(xQA59uMIg2b$pCZjLeKUP5L}-j_AVin;cqq4T0bR~!5%##uiVy;Pj%qG2;tHine5D7*DR zcp-@4rTLq>{X>gp8(!i)YDgLWFXQ2tfOPh+Sy!*$#>Sc1WsA&ls&!pr3Bl>id*3RB zP(I#Y!gm7gn4atXIRbAW-S<9?7bz1}LNCv5Str=Lnu=#^I$BuxNVwA2K(`?)g&uhY z?dy+6Owgx_if8US<+*ByY9Kd4fBu3A9_YqsQV;2&U3!m1=}xgrc)!yTn%BFJuT-Jz zg7uQ%yt0O(v&5FJI;l}9*UffX^;HJM|#{!Z7_ z#jtn1L9vTW9fCKt)d&FEEEpQgLdsx(+YI3{KNR9K-J;15cNR$@J^~Xg!B9TCk#Yny zUm9AkRkG-!_5l635~~p67kq{;+vLH~Xl&G(ZMNExOT69Z^B7g+Sq;jB|q|@9n*$ zu(n=E-04~9LSE9t48fjUYU{AYE&sJV^0g*sEBUP;zu-ID!_m$DcKxrV1zXle-P}`sdA< zw7sGmHyosB`dfg4`!Cvr|0;;RGr#|ff;e_c6wUYAygm*Z>B{)*H$}j8z4lS z<3kp!4(jOmUf;AfwSGKKgj4wiYN+saPNtD};})Fso!REP$vkO)!5uBC-w_2*{8{om z`B=3H<<(A^}^CN{ZHiBxi(V4pma}BK`GRBsTjMT^+n~kqixU z&>A!vL_Q-=7E6T9b)_R^jFWafA0wMeU%a|S<{dSRR)^DKUW0lMM$A@4zi;7X*%~LZ zKnWQa%zqg`LQ&*rIS`n#pKIHJ{XT?#nm#(V+H1fL$QS#noUjXXnf(Tp(oRl@&y`(g z38g}ITK&xZp{u`TOher?mV+e_F!5k#S8=0@P<8w%aT(fcsMQTXH}O0MoXzqkyHGg> z6%yLxS0aXpxCi~4l*H7EI2gFx=b^*;#~fDus-TPve+I%n zNTi}m=p&*88VH6UE%|Q;f{mHEm95!-CaD%kqVk(b>Z{xZ>|sR`O010ds$o5$(&cVE ziK2&wi?3C2l5fg>4T<%i(NTq<~J*_?9=dGsf18 zqYHjN)pBnHy&rrl4=y&)`&k5C_`gn6XEP&HJG1{Q@qGsp65WHY|0(5e_EyXWf(%?Hz1H?-)gwq8H54r&E#>CZU;~m%0W*T2UA9rX zUd38Kk|8eZ6*Ef!dRJ+Lv&FVd*k~AJ%tdqYdLYK40NuP_F9o~Kt|miLr-_8~`#dZN`| z*&KKBhN-x%Og0j~G1l@-#Noy=Z=og<;-83_t6Lq4_A9d-Vfkl{JVK??`G1dKTLo3u z=L5|Vtlzx@7v{fqF~(>q{@-{l%qFVsA<2+n)|%tbQIgp;ySI*=c_u|M%&0>pFB91i~lxt=P2*uZ5fy5f@!o=WLx1ZON(^9m~ zDc(OvJ1dCf)y08V9hf?+_ANC=e~}nY_nJLV_Ofj@$g(OtV z7^N+2n{h4_qElF3>Hkd>L2V zttDZ)i?+_HM#L{1pD}61Kmp5WG;Q;4r_~XswvS&|<@89{e0a-mRomBrYYe4yDE1t? zVA_@|KBik9v-$J69x3w>b(A)Z0cDirg;agOExoEuszz5GL7^sVdzc%8R$~}G_Lq-F z?FcgrRfP3Ygxu^z4iHtu&}ktLUN9=tuzY13qk%5V;5D5>J)_5u!wmg2BQ#!V12aN!U<#1t3mu(yAA!>7s6 zoW8anylL7_c@SiK8JE~f)y(kuX~n5VIRV*fo)>uhZYzt_#=5cF9qv6QP_sd~1!9m1 zpoz8AZ-X!iW$NQMhRSKa$oN!J7kEIXYrj*J?{>Fp-3(WU9?$<7CH?@G+^E6}o=RJj zWZn+U$r7eF!`Nnr5BQMj#T=uOJegV59CQ8fVA{x7Cd@T=)Nwq{!}jUi9C{H?*v(V4 zIVI&u_$+yI21^IGZRmwu-Lgu*;>0qwxiUemNPyV^*R5-jo0?NY_B%m3qkx4|JpJN+b^yV(#ov#|7Qae%;>$S%$HjnkZe0?K&-FSM7UXZQL=&N05BUbcs z$VMlu^izcyk;)*g{*VTSwd6PiV}{BY%Qs&u!Jpt@h zMVBXW_qP0F9Go955;Eq8(o@9;SW3kX{HrM6dy36x$uYqK6}~xj`|FiiQV}P7l{lVD zJOR7H;$xV%C2x4#=#36CBzdB<-LOeXbs-aE1)_7;y7tj16;wm8UzxL;^r&JTg~+L`ESic@Ib5Aj}IEyk=T##Us{Vm|J7RLfA)>Pp#RobHU@|Fszb@qe@#`2+vgW)?s5xj;+r|J?NdwYC7Uf3&vv1N&Fg+|1}J|7r{RnGVVRTl(K7ArSqCN$3ys zUtK3Z(;+y2OaI%00;2!$p!|XUtF_^0`UBT*>3wN=|BRm0`aK#HVt~*;66HUjf6eWF zekQg$zeoQk(*wbOWO{#q|C%rSeBW+*zk&ZZdjP?IWDkFU{~GN6497P31^#pB3&Q^h zegA;}HIDlkpZ4lE`2R$8Ao7o>?hoW&gPxzs{f56K{|JFV=pP}_FKB2O&|(T&s?op( Mp~1l9O@I9Qf9}1WWdHyG diff --git a/Obfuscator-2_1.zip.d b/Obfuscator-2_1.zip.d deleted file mode 100644 index 16ffc27..0000000 --- a/Obfuscator-2_1.zip.d +++ /dev/null @@ -1 +0,0 @@ -Source code for 2.1 for Windows. diff --git a/Obfuscator-2_1/copying.txt b/Obfuscator-2_1/copying.txt new file mode 100644 index 0000000..a9d6629 --- /dev/null +++ b/Obfuscator-2_1/copying.txt @@ -0,0 +1,15 @@ +Copyright (C) 2001 Neil Edelman + +Obfuscator is free software: you can redistribute it and/or modify +it under the terms of the GNU General Public License as published by +the Free Software Foundation, either version 3 of the License, or +(at your option) any later version. + +This program is distributed in the hope that it will be useful, +but WITHOUT ANY WARRANTY; without even the implied warranty of +MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +GNU General Public License for more details. + +You should have received a copy of the GNU General Public License +along with Obfuscator (see gnu.txt.) If not, see +. diff --git a/Obfuscator-2_1/gpl.txt b/Obfuscator-2_1/gpl.txt new file mode 100644 index 0000000..bc08fe2 --- /dev/null +++ b/Obfuscator-2_1/gpl.txt @@ -0,0 +1,619 @@ + GNU GENERAL PUBLIC LICENSE + Version 3, 29 June 2007 + + Copyright (C) 2007 Free Software Foundation, Inc. + Everyone is permitted to copy and distribute verbatim copies + of this license document, but changing it is not allowed. + + Preamble + + The GNU General Public License is a free, copyleft license for +software and other kinds of works. + + The licenses for most software and other practical works are designed +to take away your freedom to share and change the works. By contrast, +the GNU General Public License is intended to guarantee your freedom to +share and change all versions of a program--to make sure it remains free +software for all its users. We, the Free Software Foundation, use the +GNU General Public License for most of our software; it applies also to +any other work released this way by its authors. You can apply it to +your programs, too. + + When we speak of free software, we are referring to freedom, not +price. Our General Public Licenses are designed to make sure that you +have the freedom to distribute copies of free software (and charge for +them if you wish), that you receive source code or can get it if you +want it, that you can change the software or use pieces of it in new +free programs, and that you know you can do these things. + + To protect your rights, we need to prevent others from denying you +these rights or asking you to surrender the rights. Therefore, you have +certain responsibilities if you distribute copies of the software, or if +you modify it: responsibilities to respect the freedom of others. + + For example, if you distribute copies of such a program, whether +gratis or for a fee, you must pass on to the recipients the same +freedoms that you received. You must make sure that they, too, receive +or can get the source code. And you must show them these terms so they +know their rights. + + Developers that use the GNU GPL protect your rights with two steps: +(1) assert copyright on the software, and (2) offer you this License +giving you legal permission to copy, distribute and/or modify it. + + For the developers' and authors' protection, the GPL clearly explains +that there is no warranty for this free software. For both users' and +authors' sake, the GPL requires that modified versions be marked as +changed, so that their problems will not be attributed erroneously to +authors of previous versions. + + Some devices are designed to deny users access to install or run +modified versions of the software inside them, although the manufacturer +can do so. This is fundamentally incompatible with the aim of +protecting users' freedom to change the software. The systematic +pattern of such abuse occurs in the area of products for individuals to +use, which is precisely where it is most unacceptable. Therefore, we +have designed this version of the GPL to prohibit the practice for those +products. If such problems arise substantially in other domains, we +stand ready to extend this provision to those domains in future versions +of the GPL, as needed to protect the freedom of users. + + Finally, every program is threatened constantly by software patents. +States should not allow patents to restrict development and use of +software on general-purpose computers, but in those that do, we wish to +avoid the special danger that patents applied to a free program could +make it effectively proprietary. To prevent this, the GPL assures that +patents cannot be used to render the program non-free. + + The precise terms and conditions for copying, distribution and +modification follow. + + TERMS AND CONDITIONS + + 0. Definitions. + + "This License" refers to version 3 of the GNU General Public License. + + "Copyright" also means copyright-like laws that apply to other kinds of +works, such as semiconductor masks. + + "The Program" refers to any copyrightable work licensed under this +License. Each licensee is addressed as "you". "Licensees" and +"recipients" may be individuals or organizations. + + To "modify" a work means to copy from or adapt all or part of the work +in a fashion requiring copyright permission, other than the making of an +exact copy. The resulting work is called a "modified version" of the +earlier work or a work "based on" the earlier work. + + A "covered work" means either the unmodified Program or a work based +on the Program. + + To "propagate" a work means to do anything with it that, without +permission, would make you directly or secondarily liable for +infringement under applicable copyright law, except executing it on a +computer or modifying a private copy. Propagation includes copying, +distribution (with or without modification), making available to the +public, and in some countries other activities as well. + + To "convey" a work means any kind of propagation that enables other +parties to make or receive copies. Mere interaction with a user through +a computer network, with no transfer of a copy, is not conveying. + + An interactive user interface displays "Appropriate Legal Notices" +to the extent that it includes a convenient and prominently visible +feature that (1) displays an appropriate copyright notice, and (2) +tells the user that there is no warranty for the work (except to the +extent that warranties are provided), that licensees may convey the +work under this License, and how to view a copy of this License. If +the interface presents a list of user commands or options, such as a +menu, a prominent item in the list meets this criterion. + + 1. Source Code. + + The "source code" for a work means the preferred form of the work +for making modifications to it. "Object code" means any non-source +form of a work. + + A "Standard Interface" means an interface that either is an official +standard defined by a recognized standards body, or, in the case of +interfaces specified for a particular programming language, one that +is widely used among developers working in that language. + + The "System Libraries" of an executable work include anything, other +than the work as a whole, that (a) is included in the normal form of +packaging a Major Component, but which is not part of that Major +Component, and (b) serves only to enable use of the work with that +Major Component, or to implement a Standard Interface for which an +implementation is available to the public in source code form. A +"Major Component", in this context, means a major essential component +(kernel, window system, and so on) of the specific operating system +(if any) on which the executable work runs, or a compiler used to +produce the work, or an object code interpreter used to run it. + + The "Corresponding Source" for a work in object code form means all +the source code needed to generate, install, and (for an executable +work) run the object code and to modify the work, including scripts to +control those activities. However, it does not include the work's +System Libraries, or general-purpose tools or generally available free +programs which are used unmodified in performing those activities but +which are not part of the work. For example, Corresponding Source +includes interface definition files associated with source files for +the work, and the source code for shared libraries and dynamically +linked subprograms that the work is specifically designed to require, +such as by intimate data communication or control flow between those +subprograms and other parts of the work. + + The Corresponding Source need not include anything that users +can regenerate automatically from other parts of the Corresponding +Source. + + The Corresponding Source for a work in source code form is that +same work. + + 2. Basic Permissions. + + All rights granted under this License are granted for the term of +copyright on the Program, and are irrevocable provided the stated +conditions are met. This License explicitly affirms your unlimited +permission to run the unmodified Program. The output from running a +covered work is covered by this License only if the output, given its +content, constitutes a covered work. This License acknowledges your +rights of fair use or other equivalent, as provided by copyright law. + + You may make, run and propagate covered works that you do not +convey, without conditions so long as your license otherwise remains +in force. You may convey covered works to others for the sole purpose +of having them make modifications exclusively for you, or provide you +with facilities for running those works, provided that you comply with +the terms of this License in conveying all material for which you do +not control copyright. Those thus making or running the covered works +for you must do so exclusively on your behalf, under your direction +and control, on terms that prohibit them from making any copies of +your copyrighted material outside their relationship with you. + + Conveying under any other circumstances is permitted solely under +the conditions stated below. Sublicensing is not allowed; section 10 +makes it unnecessary. + + 3. Protecting Users' Legal Rights From Anti-Circumvention Law. + + No covered work shall be deemed part of an effective technological +measure under any applicable law fulfilling obligations under article +11 of the WIPO copyright treaty adopted on 20 December 1996, or +similar laws prohibiting or restricting circumvention of such +measures. + + When you convey a covered work, you waive any legal power to forbid +circumvention of technological measures to the extent such circumvention +is effected by exercising rights under this License with respect to +the covered work, and you disclaim any intention to limit operation or +modification of the work as a means of enforcing, against the work's +users, your or third parties' legal rights to forbid circumvention of +technological measures. + + 4. Conveying Verbatim Copies. + + You may convey verbatim copies of the Program's source code as you +receive it, in any medium, provided that you conspicuously and +appropriately publish on each copy an appropriate copyright notice; +keep intact all notices stating that this License and any +non-permissive terms added in accord with section 7 apply to the code; +keep intact all notices of the absence of any warranty; and give all +recipients a copy of this License along with the Program. + + You may charge any price or no price for each copy that you convey, +and you may offer support or warranty protection for a fee. + + 5. Conveying Modified Source Versions. + + You may convey a work based on the Program, or the modifications to +produce it from the Program, in the form of source code under the +terms of section 4, provided that you also meet all of these conditions: + + a) The work must carry prominent notices stating that you modified + it, and giving a relevant date. + + b) The work must carry prominent notices stating that it is + released under this License and any conditions added under section + 7. This requirement modifies the requirement in section 4 to + "keep intact all notices". + + c) You must license the entire work, as a whole, under this + License to anyone who comes into possession of a copy. This + License will therefore apply, along with any applicable section 7 + additional terms, to the whole of the work, and all its parts, + regardless of how they are packaged. This License gives no + permission to license the work in any other way, but it does not + invalidate such permission if you have separately received it. + + d) If the work has interactive user interfaces, each must display + Appropriate Legal Notices; however, if the Program has interactive + interfaces that do not display Appropriate Legal Notices, your + work need not make them do so. + + A compilation of a covered work with other separate and independent +works, which are not by their nature extensions of the covered work, +and which are not combined with it such as to form a larger program, +in or on a volume of a storage or distribution medium, is called an +"aggregate" if the compilation and its resulting copyright are not +used to limit the access or legal rights of the compilation's users +beyond what the individual works permit. Inclusion of a covered work +in an aggregate does not cause this License to apply to the other +parts of the aggregate. + + 6. Conveying Non-Source Forms. + + You may convey a covered work in object code form under the terms +of sections 4 and 5, provided that you also convey the +machine-readable Corresponding Source under the terms of this License, +in one of these ways: + + a) Convey the object code in, or embodied in, a physical product + (including a physical distribution medium), accompanied by the + Corresponding Source fixed on a durable physical medium + customarily used for software interchange. + + b) Convey the object code in, or embodied in, a physical product + (including a physical distribution medium), accompanied by a + written offer, valid for at least three years and valid for as + long as you offer spare parts or customer support for that product + model, to give anyone who possesses the object code either (1) a + copy of the Corresponding Source for all the software in the + product that is covered by this License, on a durable physical + medium customarily used for software interchange, for a price no + more than your reasonable cost of physically performing this + conveying of source, or (2) access to copy the + Corresponding Source from a network server at no charge. + + c) Convey individual copies of the object code with a copy of the + written offer to provide the Corresponding Source. This + alternative is allowed only occasionally and noncommercially, and + only if you received the object code with such an offer, in accord + with subsection 6b. + + d) Convey the object code by offering access from a designated + place (gratis or for a charge), and offer equivalent access to the + Corresponding Source in the same way through the same place at no + further charge. You need not require recipients to copy the + Corresponding Source along with the object code. If the place to + copy the object code is a network server, the Corresponding Source + may be on a different server (operated by you or a third party) + that supports equivalent copying facilities, provided you maintain + clear directions next to the object code saying where to find the + Corresponding Source. Regardless of what server hosts the + Corresponding Source, you remain obligated to ensure that it is + available for as long as needed to satisfy these requirements. + + e) Convey the object code using peer-to-peer transmission, provided + you inform other peers where the object code and Corresponding + Source of the work are being offered to the general public at no + charge under subsection 6d. + + A separable portion of the object code, whose source code is excluded +from the Corresponding Source as a System Library, need not be +included in conveying the object code work. + + A "User Product" is either (1) a "consumer product", which means any +tangible personal property which is normally used for personal, family, +or household purposes, or (2) anything designed or sold for incorporation +into a dwelling. In determining whether a product is a consumer product, +doubtful cases shall be resolved in favor of coverage. For a particular +product received by a particular user, "normally used" refers to a +typical or common use of that class of product, regardless of the status +of the particular user or of the way in which the particular user +actually uses, or expects or is expected to use, the product. A product +is a consumer product regardless of whether the product has substantial +commercial, industrial or non-consumer uses, unless such uses represent +the only significant mode of use of the product. + + "Installation Information" for a User Product means any methods, +procedures, authorization keys, or other information required to install +and execute modified versions of a covered work in that User Product from +a modified version of its Corresponding Source. The information must +suffice to ensure that the continued functioning of the modified object +code is in no case prevented or interfered with solely because +modification has been made. + + If you convey an object code work under this section in, or with, or +specifically for use in, a User Product, and the conveying occurs as +part of a transaction in which the right of possession and use of the +User Product is transferred to the recipient in perpetuity or for a +fixed term (regardless of how the transaction is characterized), the +Corresponding Source conveyed under this section must be accompanied +by the Installation Information. But this requirement does not apply +if neither you nor any third party retains the ability to install +modified object code on the User Product (for example, the work has +been installed in ROM). + + The requirement to provide Installation Information does not include a +requirement to continue to provide support service, warranty, or updates +for a work that has been modified or installed by the recipient, or for +the User Product in which it has been modified or installed. Access to a +network may be denied when the modification itself materially and +adversely affects the operation of the network or violates the rules and +protocols for communication across the network. + + Corresponding Source conveyed, and Installation Information provided, +in accord with this section must be in a format that is publicly +documented (and with an implementation available to the public in +source code form), and must require no special password or key for +unpacking, reading or copying. + + 7. Additional Terms. + + "Additional permissions" are terms that supplement the terms of this +License by making exceptions from one or more of its conditions. +Additional permissions that are applicable to the entire Program shall +be treated as though they were included in this License, to the extent +that they are valid under applicable law. If additional permissions +apply only to part of the Program, that part may be used separately +under those permissions, but the entire Program remains governed by +this License without regard to the additional permissions. + + When you convey a copy of a covered work, you may at your option +remove any additional permissions from that copy, or from any part of +it. (Additional permissions may be written to require their own +removal in certain cases when you modify the work.) You may place +additional permissions on material, added by you to a covered work, +for which you have or can give appropriate copyright permission. + + Notwithstanding any other provision of this License, for material you +add to a covered work, you may (if authorized by the copyright holders of +that material) supplement the terms of this License with terms: + + a) Disclaiming warranty or limiting liability differently from the + terms of sections 15 and 16 of this License; or + + b) Requiring preservation of specified reasonable legal notices or + author attributions in that material or in the Appropriate Legal + Notices displayed by works containing it; or + + c) Prohibiting misrepresentation of the origin of that material, or + requiring that modified versions of such material be marked in + reasonable ways as different from the original version; or + + d) Limiting the use for publicity purposes of names of licensors or + authors of the material; or + + e) Declining to grant rights under trademark law for use of some + trade names, trademarks, or service marks; or + + f) Requiring indemnification of licensors and authors of that + material by anyone who conveys the material (or modified versions of + it) with contractual assumptions of liability to the recipient, for + any liability that these contractual assumptions directly impose on + those licensors and authors. + + All other non-permissive additional terms are considered "further +restrictions" within the meaning of section 10. If the Program as you +received it, or any part of it, contains a notice stating that it is +governed by this License along with a term that is a further +restriction, you may remove that term. If a license document contains +a further restriction but permits relicensing or conveying under this +License, you may add to a covered work material governed by the terms +of that license document, provided that the further restriction does +not survive such relicensing or conveying. + + If you add terms to a covered work in accord with this section, you +must place, in the relevant source files, a statement of the +additional terms that apply to those files, or a notice indicating +where to find the applicable terms. + + Additional terms, permissive or non-permissive, may be stated in the +form of a separately written license, or stated as exceptions; +the above requirements apply either way. + + 8. Termination. + + You may not propagate or modify a covered work except as expressly +provided under this License. Any attempt otherwise to propagate or +modify it is void, and will automatically terminate your rights under +this License (including any patent licenses granted under the third +paragraph of section 11). + + However, if you cease all violation of this License, then your +license from a particular copyright holder is reinstated (a) +provisionally, unless and until the copyright holder explicitly and +finally terminates your license, and (b) permanently, if the copyright +holder fails to notify you of the violation by some reasonable means +prior to 60 days after the cessation. + + Moreover, your license from a particular copyright holder is +reinstated permanently if the copyright holder notifies you of the +violation by some reasonable means, this is the first time you have +received notice of violation of this License (for any work) from that +copyright holder, and you cure the violation prior to 30 days after +your receipt of the notice. + + Termination of your rights under this section does not terminate the +licenses of parties who have received copies or rights from you under +this License. If your rights have been terminated and not permanently +reinstated, you do not qualify to receive new licenses for the same +material under section 10. + + 9. Acceptance Not Required for Having Copies. + + You are not required to accept this License in order to receive or +run a copy of the Program. Ancillary propagation of a covered work +occurring solely as a consequence of using peer-to-peer transmission +to receive a copy likewise does not require acceptance. However, +nothing other than this License grants you permission to propagate or +modify any covered work. These actions infringe copyright if you do +not accept this License. Therefore, by modifying or propagating a +covered work, you indicate your acceptance of this License to do so. + + 10. Automatic Licensing of Downstream Recipients. + + Each time you convey a covered work, the recipient automatically +receives a license from the original licensors, to run, modify and +propagate that work, subject to this License. You are not responsible +for enforcing compliance by third parties with this License. + + An "entity transaction" is a transaction transferring control of an +organization, or substantially all assets of one, or subdividing an +organization, or merging organizations. If propagation of a covered +work results from an entity transaction, each party to that +transaction who receives a copy of the work also receives whatever +licenses to the work the party's predecessor in interest had or could +give under the previous paragraph, plus a right to possession of the +Corresponding Source of the work from the predecessor in interest, if +the predecessor has it or can get it with reasonable efforts. + + You may not impose any further restrictions on the exercise of the +rights granted or affirmed under this License. For example, you may +not impose a license fee, royalty, or other charge for exercise of +rights granted under this License, and you may not initiate litigation +(including a cross-claim or counterclaim in a lawsuit) alleging that +any patent claim is infringed by making, using, selling, offering for +sale, or importing the Program or any portion of it. + + 11. Patents. + + A "contributor" is a copyright holder who authorizes use under this +License of the Program or a work on which the Program is based. The +work thus licensed is called the contributor's "contributor version". + + A contributor's "essential patent claims" are all patent claims +owned or controlled by the contributor, whether already acquired or +hereafter acquired, that would be infringed by some manner, permitted +by this License, of making, using, or selling its contributor version, +but do not include claims that would be infringed only as a +consequence of further modification of the contributor version. For +purposes of this definition, "control" includes the right to grant +patent sublicenses in a manner consistent with the requirements of +this License. + + Each contributor grants you a non-exclusive, worldwide, royalty-free +patent license under the contributor's essential patent claims, to +make, use, sell, offer for sale, import and otherwise run, modify and +propagate the contents of its contributor version. + + In the following three paragraphs, a "patent license" is any express +agreement or commitment, however denominated, not to enforce a patent +(such as an express permission to practice a patent or covenant not to +sue for patent infringement). To "grant" such a patent license to a +party means to make such an agreement or commitment not to enforce a +patent against the party. + + If you convey a covered work, knowingly relying on a patent license, +and the Corresponding Source of the work is not available for anyone +to copy, free of charge and under the terms of this License, through a +publicly available network server or other readily accessible means, +then you must either (1) cause the Corresponding Source to be so +available, or (2) arrange to deprive yourself of the benefit of the +patent license for this particular work, or (3) arrange, in a manner +consistent with the requirements of this License, to extend the patent +license to downstream recipients. "Knowingly relying" means you have +actual knowledge that, but for the patent license, your conveying the +covered work in a country, or your recipient's use of the covered work +in a country, would infringe one or more identifiable patents in that +country that you have reason to believe are valid. + + If, pursuant to or in connection with a single transaction or +arrangement, you convey, or propagate by procuring conveyance of, a +covered work, and grant a patent license to some of the parties +receiving the covered work authorizing them to use, propagate, modify +or convey a specific copy of the covered work, then the patent license +you grant is automatically extended to all recipients of the covered +work and works based on it. + + A patent license is "discriminatory" if it does not include within +the scope of its coverage, prohibits the exercise of, or is +conditioned on the non-exercise of one or more of the rights that are +specifically granted under this License. You may not convey a covered +work if you are a party to an arrangement with a third party that is +in the business of distributing software, under which you make payment +to the third party based on the extent of your activity of conveying +the work, and under which the third party grants, to any of the +parties who would receive the covered work from you, a discriminatory +patent license (a) in connection with copies of the covered work +conveyed by you (or copies made from those copies), or (b) primarily +for and in connection with specific products or compilations that +contain the covered work, unless you entered into that arrangement, +or that patent license was granted, prior to 28 March 2007. + + Nothing in this License shall be construed as excluding or limiting +any implied license or other defenses to infringement that may +otherwise be available to you under applicable patent law. + + 12. No Surrender of Others' Freedom. + + If conditions are imposed on you (whether by court order, agreement or +otherwise) that contradict the conditions of this License, they do not +excuse you from the conditions of this License. If you cannot convey a +covered work so as to satisfy simultaneously your obligations under this +License and any other pertinent obligations, then as a consequence you may +not convey it at all. For example, if you agree to terms that obligate you +to collect a royalty for further conveying from those to whom you convey +the Program, the only way you could satisfy both those terms and this +License would be to refrain entirely from conveying the Program. + + 13. Use with the GNU Affero General Public License. + + Notwithstanding any other provision of this License, you have +permission to link or combine any covered work with a work licensed +under version 3 of the GNU Affero General Public License into a single +combined work, and to convey the resulting work. The terms of this +License will continue to apply to the part which is the covered work, +but the special requirements of the GNU Affero General Public License, +section 13, concerning interaction through a network will apply to the +combination as such. + + 14. Revised Versions of this License. + + The Free Software Foundation may publish revised and/or new versions of +the GNU General Public License from time to time. Such new versions will +be similar in spirit to the present version, but may differ in detail to +address new problems or concerns. + + Each version is given a distinguishing version number. If the +Program specifies that a certain numbered version of the GNU General +Public License "or any later version" applies to it, you have the +option of following the terms and conditions either of that numbered +version or of any later version published by the Free Software +Foundation. If the Program does not specify a version number of the +GNU General Public License, you may choose any version ever published +by the Free Software Foundation. + + If the Program specifies that a proxy can decide which future +versions of the GNU General Public License can be used, that proxy's +public statement of acceptance of a version permanently authorizes you +to choose that version for the Program. + + Later license versions may give you additional or different +permissions. However, no additional obligations are imposed on any +author or copyright holder as a result of your choosing to follow a +later version. + + 15. Disclaimer of Warranty. + + THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY +APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT +HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY +OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, +THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR +PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM +IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF +ALL NECESSARY SERVICING, REPAIR OR CORRECTION. + + 16. Limitation of Liability. + + IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING +WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS +THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY +GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE +USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF +DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD +PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), +EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF +SUCH DAMAGES. + + 17. Interpretation of Sections 15 and 16. + + If the disclaimer of warranty and limitation of liability provided +above cannot be given local legal effect according to their terms, +reviewing courts shall apply local law that most closely approximates +an absolute waiver of all civil liability in connection with the +Program, unless a warranty or assumption of liability accompanies a +copy of the Program in return for a fee. diff --git a/Obfuscator-2_1/icon0.ico b/Obfuscator-2_1/icon0.ico new file mode 100644 index 0000000000000000000000000000000000000000..8cfb0e83e396da08146daccdf1ce81724058c184 GIT binary patch literal 766 zcmc&yp^h9e49!)QcGwmbua>m%)FB58`#HmG5Xq7DBpZyBUs{#{D-G-~6drTHNbbwE zu)Ov-iS3scJDHT8pqI<1H00NZls;qr3cJ9*!=BPdj42i5{w)PbWJ>unVZ<`s?{~~2 z5$|7$7%LcbgfLLvBV2YTI-U2OAbTdJ!-bXh>AAt#TqxE`MhKpjsczxXs?fuN5k7oh z-|QsKIY7X5(?>R2_-J)ddbOOp61dpm2VlOyr|b1gaQfk*#HF%*yI!laawiS8Qs?=Z zq*J9V)JutZe(9jBuv8;%fN#X_aai_tpRT1eL}Wa`+gSt7Em6ec#< zHW3FS3X=YpEo=DCn}e;|8t8L$H+$YlO?h`c)M?guHJgl)W+Iy(!gewgPZCac!!^>W zh4JB}Q;0^cTdh8DzR pRfk&uXf6N*s(A-E0C-5DT9Tz@60mL39*CsG*a5JH;CJ}1@*CzgLxKPR literal 0 HcmV?d00001 diff --git a/Obfuscator-2_1/icon1.ico b/Obfuscator-2_1/icon1.ico new file mode 100644 index 0000000000000000000000000000000000000000..8f58271b0c1b249fa7eccd599bd5619f38a71dd8 GIT binary patch literal 766 zcmc&yF{|4^48B(a8PlnA$dsX53d!&wg$m*!;J*^6K^hDfc!ASkxW5!$16~6D8=V`& z-C$5ZJ8$e>ouxbJ(|wl2IroCKTz+<={Ql(J7wl{368atb;%2bUoq_#Z&H#a&&(94O zM|Ztmv5$aFpEDazP^>Wo)6RR^HAlP9Qw)BgGqMl=;2uPli4Oe~nO*%iD#O!3L{dsf zNYzLF;+UkOl6}5RkwuX>5T*TNv*o6xt{>Qt9DeT26hKuZ1p_e)^2qb?BynUDX4rLK zde+#}MOU_epuFS$kE&ddZkvsz8~ysKyU4e!Z{CvLNL6D*MMV&^;zpvH%?9gf#eo|- z$hnSDW2orIcJn?fxNg@XZ(~ntO{G38Qt;DA3Xqkit5xzSmZ(&@XRF_}i_?TmqVJQ2 zmKU#pE#uxmoKT4uDp3!HT;=wT_F{ifo(Fj(;Z&bGNuIg&sALz=k^0;++nlqcz?zk_ z4IG7|Dn=lcwcyew<(L&e$lHW;wMT8zoz&@Z2nd*uZ96m#2k$$ENCe&e4(^bHbkilD P=chQYyQFvy|5g41)Nd>V literal 0 HcmV?d00001 diff --git a/Obfuscator-2_1/icon2.ico b/Obfuscator-2_1/icon2.ico new file mode 100644 index 0000000000000000000000000000000000000000..b38e19bcc692d6bbac3a7da4c44b7edff2781890 GIT binary patch literal 766 zcmc&yJ&W8h5Y>f)-Qqy0Qg4}ma4ENVoK+m?FQiLK7lKh?(88IsiUs|pEew0bg8xQJ z7lu(`n2h(@^m)>JJUwe94L0UM$KmkRZ20rVm~R@ts~yyiY7gd7y)h@%{*9B0s+>-r zLA|Eta=B>S1i4QmvSn&Iwk36_=)Iko+uc*gO~U*Vk}X2CGp6&87+)~R&{0x8z4izm ztXvXZrjY^ygSk-cPM5l{!$KISq<9`OFOx?fQD~MMaqfKg`pLN!zRKu>Ly0cMtmP6T zjRC^0#!5`FG!+q*v0rx-nt-lv8vJJ1Qiy=m243;Ah0r_@JS^H7T^V)no^Db@b9}?B zyCSiTh0r_=pkGT5+o&)^a4Bw;@a6Gi>)M50+?L7LZWAFS^#*6XAXW>@Ab6AbFbaebv<$e=SEi6 W57T-ZmA5H4nXbL2cj)i%U-1{@^(SBe literal 0 HcmV?d00001 diff --git a/Obfuscator-2_1/icon3.ico b/Obfuscator-2_1/icon3.ico new file mode 100644 index 0000000000000000000000000000000000000000..a199fb11e401c5041ad98eaa4724982f111e867b GIT binary patch literal 766 zcmc&yzlz>44EOa8@(l;+)cG6x23>CuI77g1(Y1kwN`t`}0`?H_D`hxHh7a-@9Svu2 zhJdPE`*rGG$@=q?WFrYH^&ot`epDy@{Gik)v7be*A}=Bj>PfUxgXI2AgCr$048M(N zan(G}V$TG>AH{rnBEn}#6x^w1zg6zILx2)XKH?ud02s&7+%cF8JBKR#t*!U(IpumSM%Evd>^xv9 zTry?ptB-+VZZ5HL)I&2H+*NQ8y(5i)J@PH#v@|Ohj2hR->3NG=o~$3K^q#r;@oh(L zQotQ^S>4-LlpeE_8@0JDi&u)`lHX1-{Q#T>qTIftA$ zjdO`+s!I>hgOT;Q4f!HHg5?6lH|rEt2;eBN+huUumCU0lh_rFEuWd&_=ce~~I8UZ^ zu1)9oEXzkbLPR~D5HT$@1@Jw{N{owXxZo7BA78Tuq@!cCguuQx(o5%TTGT=-v*4_^ Pj_q7oyJ{!j;lI)^Fr^}l literal 0 HcmV?d00001 diff --git a/Obfuscator-2_1/icon4.ico b/Obfuscator-2_1/icon4.ico new file mode 100644 index 0000000000000000000000000000000000000000..7ef21c94fc21c72229d116103de131fba68f2d85 GIT binary patch literal 766 zcmc&xyQteyTO1)+NAmwf$*e2j#abXx01{pS>DGd507Z;qu;NQ5V$X(D7 z1e2o;>C$K9k#y$h96fBz3)=boYHGZHGUhYJFUT|UihMB#^u|o!{v8uYFw^vBK#!?e zmIY%a^!XXpIzyt>QpJdziSp*jQ{N=;CK3TSpIJZ=MVdV^DFx@h?z&Q-686-pV4dn- z3Y9E<3ojZ`$i;8MBRN(g-MJKr9JJ?Zwi0iVSb{hMcH4jD^&)CwTr+%knE1HwMNgOj zqq46KCK1NRQD@EK3S5JW8oJTin?MU$7_5(KEwd)YF&@^&NN=4clQPsEOEn%koTU{A zhKf}N`MB^rjoDT#QAh)=V_;y*_pl9}vRjW6{H}M}2ugElb&Z47sJ&^n>^^=L-#j{L zWoqiBt!hfGm8{BmWoy4_IUc_+_BP<82RL`SEbdyjy%DrLRq3F-t5h*%L95E zRZBTwuhdE&AhGcDUWH8y@C^RpZz8Vwi*1BTd4A$6^^b1m*599Zs literal 0 HcmV?d00001 diff --git a/Obfuscator-2_1/icon5.ico b/Obfuscator-2_1/icon5.ico new file mode 100644 index 0000000000000000000000000000000000000000..ef54220a7f8ec75460011420652716ac8ad4af4c GIT binary patch literal 766 zcmc&xt&SWq49-<6O<+;+YK|}Z_roh3oOfm<9&sL z#~ht1xnK5Zd7aqF=b!i|Dcxc1_wUo7=XWW6z4jP-(QhKB;w2ct zxi_Q?xCTMBmUyf|SMe5j({rU{pM)hg8Tkz`?LJ3TIFPGp@vJH2EL%lGsYK{%XY%I7 zHI0VY@-*Uu2ShPBTOff02E5#KjkAQJVTQk~YRpYDA{zXK^JEhse9nm^BDPZBpUe~k4AJm6$&U~E9=|O|3CQ`|79ti literal 0 HcmV?d00001 diff --git a/Obfuscator-2_1/main.c b/Obfuscator-2_1/main.c new file mode 100644 index 0000000..e548830 --- /dev/null +++ b/Obfuscator-2_1/main.c @@ -0,0 +1,752 @@ +/* Copyright 2001 Neil Edelman, distributed under the terms of the + GNU General Public License, see copying.txt */ + +#include +#include "res.h" +#include "main.h" + +int PASCAL WinMain(HINSTANCE hinst, HINSTANCE hinstPrev, LPSTR lpCmdLine, int nCmdShow) { + HANDLE hHeap; + int nErrorLevel; + + /* get a private heap for memory */ + if(!(hHeap = HeapCreate(0, 0, 0))) { + MessageBox(NULL, "Windows, for unknown reasons, isn't letting the program initialize its memory heap.", "Oh, This is Just Great", MB_OK | MB_ICONERROR); + return 2; + } + /* send required info to the dialog */ + { + void *lpInfo[2]; + + /* fill in the info */ + lpInfo[0] = hinst; + lpInfo[1] = lpCmdLine; + /* open the dialog box and save its return-value */ + nErrorLevel = DialogBoxParam(hinst, MAKEINTRESOURCE(IDD_MAINDIALOG), NULL, (DLGPROC)DialogFunc, (LPARAM)lpInfo); + } + /* kill that heap */ + if(!HeapDestroy(hHeap)) { + MessageBox(NULL, "It's most unusual, but Windows isn't letting the program destroy its memory heap.", "This is NOT Normal", MB_OK | MB_ICONWARNING); + return 1; + } + /* end the program */ + return nErrorLevel; +} + +static int FAR PASCAL DialogFunc(HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lParam) { + static HINSTANCE hinst = NULL; + static BOOL bReady = FALSE, bClobberExisting = FALSE; + + switch (msg) { + /* FIXME: how do I accept drag-and-drop files? */ + case WM_INITDIALOG: + /* FIXME: how do I set a dialog box icon? */ + /* set some limits to the input field lengths */ + SendDlgItemMessage(hwndDlg, ID_INPUTFILENAME, EM_LIMITTEXT, MAX_PATH - 1, 0); + SendDlgItemMessage(hwndDlg, ID_INPUTPASSWORD, EM_LIMITTEXT, SHRT_MAX - 1, 0); + SendDlgItemMessage(hwndDlg, ID_OUTPUTFILENAME, EM_LIMITTEXT, MAX_PATH - 1, 0); + /* these two buttons start off disabled */ + EnableWindow(GetDlgItem(hwndDlg, ID_ENCRYPT), FALSE); + EnableWindow(GetDlgItem(hwndDlg, ID_DECRYPT), FALSE); + /* use any command-line arguments */ + { + char *lpCmdLine; + + /* fill in the info */ + hinst = ((void **)lParam)[0]; + lpCmdLine = ((void **)lParam)[1]; + /* if there were arguments */ + if(lpCmdLine && *lpCmdLine) { + BOOL bEncrypt = FALSE, bDecrypt = FALSE, bUseNull = FALSE, bTerminate = FALSE, bHelp = FALSE; + char *lpcArg = lpCmdLine, *szInFile = NULL, *szOutFile = NULL, *szPword = NULL; + + /* skip initial whitespce */ + while(*lpcArg == ' ' || *lpcArg == *"\t") lpcArg++; + /* while there is a switch */ + while(*lpcArg == '/' || *lpcArg == '-') { + /* skip past all switch characters */ + while(*lpcArg == '/' || *lpcArg == '-') lpcArg++; + /* if the switch actually exists and is one letter long */ + if(*lpcArg && (lpcArg[1] == ' ' || lpcArg[1] == *"\t" || !lpcArg[1])) { + if(*lpcArg == 'e') bEncrypt = TRUE; + else if(*lpcArg == 'd') bDecrypt = TRUE; + else if(*lpcArg == 'n') bUseNull = TRUE; + else if(*lpcArg == 't') bTerminate = TRUE; + else if(*lpcArg == 'o') bClobberExisting = TRUE; + else if(*lpcArg == '?' || *lpcArg == 'h') bHelp = TRUE; + } + /* skip past the switch */ + while(*lpcArg && *lpcArg != ' ' && *lpcArg != *"\t") lpcArg++; + /* skip to the next arg */ + while(*lpcArg == ' ' || *lpcArg == *"\t") lpcArg++; + } + /* get the first argument (input file path) */ + szInFile = lpcArg; + /* skip to the end of the arg */ + while(*lpcArg && *lpcArg != ' ' && *lpcArg != *"\t") lpcArg++; + /* if there's more */ + if(*lpcArg) { + /* terminate the string here */ + *lpcArg = 0; + /* move on */ + lpcArg++; + /* skip whitespce */ + while(*lpcArg == ' ' || *lpcArg == *"\t") lpcArg++; + /* the next argument is the output file path */ + szOutFile = lpcArg; + /* skip to the end of the arg */ + while(*lpcArg && *lpcArg != ' ' && *lpcArg != *"\t") lpcArg++; + /* test for further arguments */ + if(*lpcArg) { + /* terminate the string here */ + *lpcArg = 0; + /* move on */ + lpcArg++; + /* the next arg is the password */ + szPword = lpcArg; + } + } + /* initialize the fields with the command string */ + { + signed short sFieldShift = 0; + + if(szInFile && *szInFile) { + /* set the input field */ + SetDlgItemText(hwndDlg, ID_INPUTFILENAME, szInFile); + /* move to the password field */ + sFieldShift = 1; + } + if(szOutFile && *szOutFile) { + /* set the output field */ + SetDlgItemText(hwndDlg, ID_OUTPUTFILENAME, szOutFile); + /* move to the password field */ + sFieldShift = 1; + } + if(szPword && *szPword) { + /* set the password field */ + SetDlgItemText(hwndDlg, ID_INPUTPASSWORD, szPword); + /* move to the use null checkbox */ + sFieldShift = 2; + } + /* move the specified number of fields ahead */ + while(sFieldShift > 0) { + /* set the focus to the next field */ + PostMessage(hwndDlg, WM_NEXTDLGCTL, 0, FALSE); /* can't figure out how to get it to go to a specific control . . . documentation is FUBAR on this */ + /* decrement counter */ + sFieldShift--; + } + } + if(bHelp) SendMessage(hwndDlg, WM_COMMAND, ID_ABOUT, 0); /* the actual message is not checked in this program */ + /* check for the null flag */ + if(bUseNull) CheckDlgButton(hwndDlg, ID_USENULL, TRUE); + /* check decrypt flag */ + if(bDecrypt && !bEncrypt) SendMessage(hwndDlg, WM_COMMAND, ID_DECRYPT, 0); /* the actual message is not checked in this program */ + /* check encrypt flag */ + else if(bEncrypt && !bDecrypt) SendMessage(hwndDlg, WM_COMMAND, ID_ENCRYPT, 0); /* the actual message is not checked in this program */ + /* check terminate flag */ + if(bTerminate) EndDialog(hwndDlg, 0); + } + } + /* we did something */ + return TRUE; + case WM_COMMAND: + switch (LOWORD(wParam) /* WIN32 CTLID */) { + case ID_INPUTFILENAME: + if(HIWORD(wParam) /* WIN32 CTLMSG */ == EN_UPDATE) { + int nInFileLen, end = 0, i; + char *szInFile; + + /* find the text length */ + nInFileLen = SendDlgItemMessage(hwndDlg, ID_INPUTFILENAME, WM_GETTEXTLENGTH, 0, 0); + if(nInFileLen) { + /* try getting the space for the text data, plus the maximum 4 extra for an added extension */ + if((szInFile = Alloc(hwndDlg, nInFileLen + 5))) { + /* get the text data */ + GetDlgItemText(hwndDlg, ID_INPUTFILENAME, szInFile, nInFileLen + 1); + /* erase the extension and add a default extension */ + for(i = 0; i < nInFileLen && szInFile[i]; i++) { + if(szInFile[i] == '.') end = i; + } + if(end == 0) end = i; + if(szInFile[end] == '.' && szInFile[end + 1] == '_') { + szInFile[++end] = 'f'; + szInFile[++end] = 'o'; + szInFile[++end] = 'o'; + szInFile[++end] = 0; + } + else { + szInFile[end++] = '.'; + szInFile[end++] = '_'; + szInFile[end] = 0; + } + /* set this as the output file name */ + SetDlgItemText(hwndDlg, ID_OUTPUTFILENAME, szInFile); + /* free the text */ + Free(hwndDlg, &szInFile); + } + } + else { + /* empty output file name */ + SetDlgItemText(hwndDlg, ID_OUTPUTFILENAME, ""); + } + } + /* continue with the rest of the checks */ + case ID_INPUTPASSWORD: + case ID_OUTPUTFILENAME: + if(HIWORD(wParam) /* WIN32 CTLMSG */ == EN_UPDATE) { + /* if all of the fields are full */ + if( SendDlgItemMessage(hwndDlg, ID_INPUTFILENAME, WM_GETTEXTLENGTH, 0, 0) && + SendDlgItemMessage(hwndDlg, ID_INPUTPASSWORD, WM_GETTEXTLENGTH, 0, 0) && + SendDlgItemMessage(hwndDlg, ID_OUTPUTFILENAME, WM_GETTEXTLENGTH, 0, 0)) { + /* if this is newly ready */ + if(!bReady) { + /* enable the buttons */ + EnableWindow(GetDlgItem(hwndDlg, ID_ENCRYPT), TRUE); + EnableWindow(GetDlgItem(hwndDlg, ID_DECRYPT), TRUE); + /* we're ready */ + SetDlgItemText(hwndDlg, IDT_STATUS, "ready"); + /* now ready */ + bReady = TRUE; + } + } + else { + /* not ready anymore */ + if(bReady) { + /* disable buttons */ + EnableWindow(GetDlgItem(hwndDlg, ID_ENCRYPT), FALSE); + EnableWindow(GetDlgItem(hwndDlg, ID_DECRYPT), FALSE); + /* not ready */ + SetDlgItemText(hwndDlg, IDT_STATUS, "need input"); + /* not ready */ + bReady = FALSE; + } + } + } + /* we did something */ + return TRUE; + case ID_ENCRYPT: + case ID_DECRYPT: + { + HANDLE hFSource = INVALID_HANDLE_VALUE, hFTarget = INVALID_HANDLE_VALUE; /* in case of error */ + int nInFileLen, nPwordLen, nOutFileLen, nExtraNull; + char *szInFile = NULL, *szPword = NULL, *szOutFile = NULL; /* NULL so they can be checked in case of memory error */ + + /* get the lengths of each field ( +1 b/c the \0 on the end) */ + nInFileLen = SendDlgItemMessage(hwndDlg, ID_INPUTFILENAME, WM_GETTEXTLENGTH, 0, 0); + nPwordLen = SendDlgItemMessage(hwndDlg, ID_INPUTPASSWORD, WM_GETTEXTLENGTH, 0, 0); + nOutFileLen = SendDlgItemMessage(hwndDlg, ID_OUTPUTFILENAME, WM_GETTEXTLENGTH, 0, 0); + /* allocate space for the text */ + if(!(szInFile = Alloc(hwndDlg, nInFileLen + 1)) || !(szPword = Alloc(hwndDlg, nPwordLen + 1)) || !(szOutFile = Alloc(hwndDlg, nOutFileLen + 1))) { + Free(hwndDlg, &szInFile); + Free(hwndDlg, &szPword); + Free(hwndDlg, &szOutFile); + } + /* get the text from the dialog items */ + GetDlgItemText(hwndDlg, ID_INPUTFILENAME, szInFile, nInFileLen + 1); + GetDlgItemText(hwndDlg, ID_INPUTPASSWORD, szPword, nPwordLen + 1); + GetDlgItemText(hwndDlg, ID_OUTPUTFILENAME, szOutFile, nOutFileLen + 1); + /* check that the length of the password is within limits */ + if(nPwordLen < 1) { + /* free the name data */ + Free(hwndDlg, &szInFile); + Free(hwndDlg, &szPword); + Free(hwndDlg, &szOutFile); + /*report the error */ + MessageBox(hwndDlg, "Password character sequence must exist.", "Can't Work With This", MB_OK | MB_ICONASTERISK); + SetDlgItemText(hwndDlg, IDT_STATUS, "missing data"); + return TRUE; + } + if(nPwordLen > BIG_PASSWORD_LENGTH && MessageBox(hwndDlg, "That password looks very long; are you sure that that's what you want?", "This isn't a Dissertation", MB_YESNO | MB_ICONQUESTION) == IDNO) { + /* free the name data */ + Free(hwndDlg, &szInFile); + Free(hwndDlg, &szPword); + Free(hwndDlg, &szOutFile); + /*report the "error" */ + SetDlgItemText(hwndDlg, IDT_STATUS, "operation aborted"); + return TRUE; + } + /* attempt to load the specified stuff */ + if(!LoadFiles(hwndDlg, szInFile, &hFSource, szOutFile, &hFTarget, bClobberExisting)) { + /* close any open files */ + CloseFiles(hwndDlg, &hFSource, &hFTarget); + /* free the name data */ + Free(hwndDlg, &szInFile); + Free(hwndDlg, &szPword); + Free(hwndDlg, &szOutFile); + /* the message was handled */ + return TRUE; + } + /* see if the null is to be included */ + if(IsDlgButtonChecked(hwndDlg, ID_USENULL)) nExtraNull = 1; + else nExtraNull = 0; + /* disable input */ + EnableWindow(GetDlgItem(hwndDlg, ID_INPUTFILENAME), FALSE); + EnableWindow(GetDlgItem(hwndDlg, ID_INPUTPASSWORD), FALSE); + EnableWindow(GetDlgItem(hwndDlg, ID_OUTPUTFILENAME), FALSE); + EnableWindow(GetDlgItem(hwndDlg, ID_ENCRYPT), FALSE); + EnableWindow(GetDlgItem(hwndDlg, ID_DECRYPT), FALSE); + EnableWindow(GetDlgItem(hwndDlg, ID_ABOUT), FALSE); + EnableWindow(GetDlgItem(hwndDlg, IDCANCEL), FALSE); + /* find out if this is an attempt at encrypting or decrypting */ + if(LOWORD(wParam) == ID_ENCRYPT) { + /* send this info to the encryption function */ + Encrypt(hwndDlg, hFSource, szPword, nPwordLen + nExtraNull, hFTarget); + } + else { + /* send this info to the decryption function */ + Decrypt(hwndDlg, hFSource, szPword, nPwordLen + nExtraNull, hFTarget); + } + /* free the name data */ + Free(hwndDlg, &szInFile); + Free(hwndDlg, &szPword); + Free(hwndDlg, &szOutFile); + /* close the opened files */ + CloseFiles(hwndDlg, &hFSource, &hFTarget); + /* re-enable input as appropriate */ + EnableWindow(GetDlgItem(hwndDlg, ID_INPUTFILENAME), TRUE); + EnableWindow(GetDlgItem(hwndDlg, ID_INPUTPASSWORD), TRUE); + EnableWindow(GetDlgItem(hwndDlg, ID_OUTPUTFILENAME), TRUE); + if(bReady) { + EnableWindow(GetDlgItem(hwndDlg, ID_ENCRYPT), TRUE); + EnableWindow(GetDlgItem(hwndDlg, ID_DECRYPT), TRUE); + } + EnableWindow(GetDlgItem(hwndDlg, ID_ABOUT), TRUE); + EnableWindow(GetDlgItem(hwndDlg, IDCANCEL), TRUE); + /* the input focus usually just disappears from everything here (for no reason?), so get it back */ + SendMessage(hwndDlg, WM_SETFOCUS, 0, 0); + } + /* we did something */ + return TRUE; + case ID_ABOUT: + /* show the dialog */ + DialogBox(hinst, MAKEINTRESOURCE(IDD_ABOUTDIALOG), hwndDlg, AboutDialogFunc); + /* we did something */ + return TRUE; + case IDOK: + { + int nInFileLen, end = 0, i; + char *szInFile; + + /* find the text length of the input file name */ + nInFileLen = SendDlgItemMessage(hwndDlg, ID_INPUTFILENAME, WM_GETTEXTLENGTH, 0, 0); + /* if there is text in this field, as well as the other required fields */ + if(nInFileLen && SendDlgItemMessage(hwndDlg, ID_INPUTPASSWORD, WM_GETTEXTLENGTH, 0, 0) && SendDlgItemMessage(hwndDlg, ID_OUTPUTFILENAME, WM_GETTEXTLENGTH, 0, 0)) { + /* try getting the space for the text data */ + if((szInFile = Alloc(hwndDlg, nInFileLen + 1))) { + /* get the text data */ + GetDlgItemText(hwndDlg, ID_INPUTFILENAME, szInFile, nInFileLen + 1); + /* find the end of the path */ + for(i = 0; i < nInFileLen && szInFile[i]; i++) { + if(szInFile[i] == '.') end = i; + } + if(end == 0) end = i; + /* if the file has the default encrypted extension */ + if(szInFile[end] == '.' && szInFile[end + 1] == '_') { + /* see if the user wants to decrypt the file */ + if(MessageBox(hwndDlg, "DECRYPT the input file; is this correct?", "Uncertain", MB_YESNO | MB_ICONQUESTION) == IDYES) { + /* try it */ + SendMessage(hwndDlg, WM_COMMAND, ID_DECRYPT, 0); /* the actual message is not checked in this program */ + } + } + else { + /* see if the user wants to encrypt the file */ + if(MessageBox(hwndDlg, "ENCRYPT the input file; is this correct?", "Uncertain", MB_YESNO | MB_ICONQUESTION) == IDYES) { + /* try it */ + SendMessage(hwndDlg, WM_COMMAND, ID_ENCRYPT, 0); /* the actual message is not checked in this program */ + } + } + /* free the text */ + Free(hwndDlg, &szInFile); + } + } + } + /* the message was handled */ + return TRUE; + case IDCANCEL: + /* quit */ + EndDialog(hwndDlg, 0); + /* we did something */ + return TRUE; + } + /* just in case we get some wierded message */ + break; + case WM_CLOSE: + /* quit */ + EndDialog(hwndDlg, 0); + /* we did something */ + return TRUE; + } + /* we did nothing */ + return FALSE; +} + +static int FAR PASCAL AboutDialogFunc(HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lParam) { + switch (msg) { + case WM_COMMAND: + switch (LOWORD(wParam) /* WIN32 CTLID */) { + case ID_HELP: + MessageBox(hwndDlg, "This is an encryption programme.\n\n\ +The \"append terminating null\" option adds a null character to the end of \ +your password; the previous version of this program always did this. Because \ +the null is part of the password, this toggle must be set to the same state \ +when decrypting as it was when encrypting.", "Help", MB_OK); + return TRUE; + case ID_LEGAL: + MessageBox(hwndDlg, "Copyright (C) 2001 Neil Edelman, distributed \ +under the terms of the GNU General Public License.\n\n\ +Version 2.0.\n\n\ +Obfuscator is free software: you can redistribute it and/or modify \ +it under the terms of the GNU General Public License as published by \ +the Free Software Foundation, either version 3 of the License, or \ +(at your option) any later version.\n\n\ +This program is distributed in the hope that it will be useful, \ +but WITHOUT ANY WARRANTY; without even the implied warranty of \ +MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the \ +GNU General Public License for more details, \ +.", "Copyright", MB_OK); + return TRUE; + case ID_INFO: + MessageBox(hwndDlg, "The encryption process uses an stream \ +cipher algorithm. The length of the password is linearly related to how many \ +bits of encryption. The bits of the key generate a pseudorandom keysteam. It \ +is possible that this is insecure.", "Encryption", MB_OK); + return TRUE; + case ID_SYNTAX: + MessageBox(hwndDlg, "Usage:\nObfuscator-2_1.exe [] [ [ []]]\n\n\ +Where:\n - any combination of:\n\t-e (start encryption immediately);\n\t-d (start decryption immediately, negates -e);\n\t-n (add null character to password);\n\t-t \ +(terminate immediately);\n\t-o (overwrite existing files without warning); and\n\t-? or -h (show info dialog).\n - the output file path; and\n - the encryption \ +character sequence.\n\n\ +The password starts exactly one space after and continues to the end, to facilitate leading or trailing spaces. Real paths must be used (i.e. no spaces).\n\n\ +e.g.:\nObfuscator-2_1 -e -t -o c:\\mydocu~1\\myfile.txt c:\\mydocu~1\\myfile._ bar\n\n\ +Try [HKEY_CLASSES_ROOT\\Unknown\\shell\\obfuscate\\command]@=\"Obfuscator-2_1.exe %1\". \ +Dragging a file onto the program icon will also work.", "Syntax", MB_OK); + return TRUE; + case ID_AUTHOR: + MessageBox(hwndDlg, "This program was written by Neil Edelman, .", "Author", MB_OK); + return TRUE; + /* FIXME: make the last button selected */ + case IDOK: + case IDCANCEL: + EndDialog(hwndDlg, 0); + return TRUE; + } + } + return FALSE; +} + +/* FIXME: put a progress bar in a separate windows to eliminate the problem of unresponsiveness during work */ + +void Encrypt(HWND hwndDlg, HANDLE hFSource, char *szPword, int nPwordLen, HANDLE hFTarget) { + DWORD nNumberOfBytes = 1; + int nPwordPos = 0, nKiloBytesRemaining, i; + char szStatus[256]; + byte prevDataParity = 0, key, data, addr, garb, valueTable[256], addressTable[256]; + + /* check the parameters sent to the function */ + if(!hFSource || !szPword || !nPwordLen || !hFTarget) { + MessageBox(hwndDlg, "Program Error: some input data didn't make it to the process.", "Oh Dear", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "program error"); + return; + } + /* make a table of translation values */ + { + int shiftVal = 0; + + /* determine how far the initial values in the table should be shifted */ + for(i = 0; i < nPwordLen; i++) { + shiftVal ^= szPword[i] << (i & 7); + } + shiftVal -= nPwordLen; /* if the password is "xxxxx" this makes it more powerful than it otherwise would be (decypting with "xxx" might otherwise yield a less-strongly encrypted file_ */ + /* write out the table which determines the values to which each data value is mapped and a table for their addresses */ + for(i = 0; i < 256; i++) { + valueTable[i] = (byte)(i + shiftVal); + addressTable[i] = (byte)(i - shiftVal); /* shifting values one way shifts the address of the values the other way */ + } + } + /* find out how big the file is */ + nKiloBytesRemaining = (GetFileSize(hFSource, NULL) >> 10) + 1; /* round up to make the program seem faster :P */ + /* go through and mess with the file */ + while(nNumberOfBytes) { + wsprintf(szStatus, "kilobytes remaining: %d", nKiloBytesRemaining); + SetDlgItemText(hwndDlg, IDT_STATUS, szStatus); + nKiloBytesRemaining--; + /* go through the next kilobyte */ + for(i = 0; i < 1024; i++) { + /* get a byte of input */ + if(!ReadFile(hFSource, &data, sizeof(byte), &nNumberOfBytes, NULL)) { + MessageBox(hwndDlg, "The input file spewed forth vile garbage! Output is unreliable.", "The End is Here", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "file i/o error"); + return; + } + /* make sure that something was read (i.e. not @ EOF) */ + if(!nNumberOfBytes) break; + /* make sure that the correct amount was read */ + if(nNumberOfBytes != sizeof(byte)) { + MessageBox(NULL, "A peculiar file I/O error has resulted in the wrong amount of data being read. Output is unreliable.", "Ohno", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "file i/o error"); + return; + } + /* get the address in the valuetable of the data to write */ + addr = addressTable[data]; + /* create an encryption seed based on the possword and file position */ + { + int nGlyphsUsed; + char *lpChar; + + key = 0; + lpChar = szPword + nPwordPos; /* address of the current character in the password */ + for(nGlyphsUsed = 0; nGlyphsUsed < nPwordLen; nGlyphsUsed++) { + if(!*lpChar) lpChar = szPword; /* if at the end of the sequence, loop back to the start */ + key ^= (*lpChar) << (nGlyphsUsed & 7); /* use the shifting because normal passwords only contain alphanumeric values, so it is now possible to have any byte value */ + } + key += ((byte)i ^ (byte)(i >> (szPword[nPwordLen - 1 - nPwordPos] & 7))); /* so that the key changes for the same glyph in the password across the file */ + } + /* encrypt the data to find where to look in the table */ + garb = addr ^ key; + /* use two parts of the password, and modify the operation based on previous data */ + if(prevDataParity) garb += szPword[nPwordLen - 1 - nPwordPos]; + else garb -= szPword[nPwordLen - 1 - nPwordPos]; + /* set the parity for next time */ + prevDataParity = data & 1; + /* now swap this result with the value of the original data in the translation table (can't use XOR b/c they're references, so must do it the slow way) */ + { + byte dataValue = valueTable[data]; + + valueTable[data] = valueTable[garb]; + valueTable[garb] = dataValue; + } + /* and swap the addresses which point to these values */ + { + byte dataValueAddress = addressTable[valueTable[data]]; + + addressTable[valueTable[data]] = addressTable[valueTable[garb]]; + addressTable[valueTable[garb]] = dataValueAddress; + } + /* dynamically modify the password sequence */ + szPword[nPwordPos] += valueTable[addr]; + /* move to the next character in the sequence */ + nPwordPos = (nPwordPos + 1) % nPwordLen; + /* write to the output file */ + if(!WriteFile(hFTarget, &garb, sizeof(byte), &nNumberOfBytes, NULL)) { + MessageBox(hwndDlg, "A write error caused the output file to be twisted into uselessly unintelligable mush!", "Oh, Great", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "file i/o error"); + return; + } + if(nNumberOfBytes != sizeof(byte)) { + MessageBox(hwndDlg, "The output file has been bollixed by some eldritch file I/O singulatity.", "This is Peculiar", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "file i/o error"); + return; + } + } + } + /* set the focus to "done" */ + PostMessage(hwndDlg, WM_NEXTDLGCTL, 1, FALSE); /* 1 sets it there . . . nothing else seems to work (specifically, IDCANCEL does squat) - I'll never understand Windoze */ + /* admit what has been done */ + SetDlgItemText(hwndDlg, IDT_STATUS, "encryption appears successful"); +} + +void Decrypt(HWND hwndDlg, HANDLE hFSource, char *szPword, int nPwordLen, HANDLE hFTarget) { + DWORD nNumberOfBytes = 1; + int nPwordPos = 0, nKiloBytesRemaining, i; + char szStatus[256]; + byte prevDataParity = 0, key, data, addr, garb, valueTable[256]; + + /* check the parameters sent to the function */ + if(!hFSource || !szPword || !nPwordLen || !hFTarget) { + MessageBox(hwndDlg, "Program Error: some input data didn't make it to the process.", "Oh Dear", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "program error"); + return; + } + /* make a table of translation values */ + { + int shiftVal = 0; + + /* determine how far the initial values in the table should be shifted */ + for(i = 0; i < nPwordLen; i++) { + shiftVal ^= szPword[i] << (i & 7); + } + shiftVal -= nPwordLen; /* if the password is "xxxxx" this makes it more powerful than it otherwise would be (decypting with "xxx" might otherwise yield a less-strongly encrypted file_ */ + /* write out the table which determines the values to which each data value is mapped */ + for(i = 0; i < 256; i++) { + valueTable[i] = (byte)(i + shiftVal); + } + } + /* find out how big the file is */ + nKiloBytesRemaining = GetFileSize(hFSource, NULL) >> 10; + /* go through and mess with the file */ + while(nNumberOfBytes) { + wsprintf(szStatus, "kilobytes remaining: %d", nKiloBytesRemaining); + SetDlgItemText(hwndDlg, IDT_STATUS, szStatus); + nKiloBytesRemaining--; + /* go through the next kilobyte */ + for(i = 0; i < 1024; i++) { + /* get a byte of input */ + if(!ReadFile(hFSource, &garb, sizeof(byte), &nNumberOfBytes, NULL)) { + MessageBox(hwndDlg, "The input file spewed forth vile garbage! Output is unreliable.", "The End is Here", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "file i/o error"); + return; + } + /* make sure that something was read (i.e. not @ EOF) */ + if(!nNumberOfBytes) break; + /* make sure that the correct amount was read */ + if(nNumberOfBytes != sizeof(byte)) { + MessageBox(NULL, "A peculiar file I/O error has resulted in the wrong amount of data being read. Output is unreliable.", "It's FUBAR", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "file i/o error"); + return; + } + /* create an encryption seed based on the possword and file position */ + { + int nGlyphsUsed; + char *lpChar; + + key = 0; + lpChar = szPword + nPwordPos; /* address of the current character in the password */ + for(nGlyphsUsed = 0; nGlyphsUsed < nPwordLen; nGlyphsUsed++) { + if(!*lpChar) lpChar = szPword; /* if at the end of the sequence, loop back to the start */ + key ^= (*lpChar) << (nGlyphsUsed & 7); /* use the shifting because normal passwords only contain alphanumeric values, so it is now possible to have any byte value */ + } + key += ((byte)i ^ (byte)(i >> (szPword[nPwordLen - 1 - nPwordPos] & 7))); /* so that the key changes for the same glyph in the password across the file */ + } + /* reverse this part of the obfuscaption */ + if(prevDataParity) addr = garb - szPword[nPwordLen - 1 - nPwordPos]; + else addr = garb + szPword[nPwordLen - 1 - nPwordPos]; + /* decrypt the garbage in addr to find where to look in the table */ + addr ^= key; + /* get the output data from this point in the table */ + data = valueTable[addr]; + /* set the parity for next time */ + prevDataParity = data & 1; + /* now swap this result with the value of the original data in the translation table */ + { + byte dataValue = valueTable[data]; + + valueTable[data] = valueTable[garb]; + valueTable[garb] = dataValue; + } + /* dynamically modify the password sequence */ + szPword[nPwordPos] += valueTable[addr]; + /* move to the next character in the sequence */ + nPwordPos = (nPwordPos + 1) % nPwordLen; + /* write to the output file */ + if(!WriteFile(hFTarget, &data, sizeof(byte), &nNumberOfBytes, NULL)) { + MessageBox(hwndDlg, "A write error caused the output file to be twisted into uselessly unintelligable mush!", "Oh, Great", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "file i/o error"); + return; + } + if(nNumberOfBytes != sizeof(byte)) { + MessageBox(hwndDlg, "The output file has been bollixed by some eldritch file I/O singulatity.", "This is Peculiar", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "file i/o error"); + return; + } + } + } + /* set the focus to "done" */ + PostMessage(hwndDlg, WM_NEXTDLGCTL, 1, FALSE); /* 1 sets it there . . . nothing else seems to work (specifically, IDCANCEL does squat) - I'll never understand Windoze */ + /* admit what has been done */ + SetDlgItemText(hwndDlg, IDT_STATUS, "decryption appears successful"); +} + +int LoadFiles(HWND hwndDlg, char *szInFile, HANDLE *hFSource, char *szOutFile, HANDLE *hFTarget, BOOL bClobberExisting) { + /* check the filenames sent to the function */ + if(!szInFile || !szOutFile) { + MessageBox(hwndDlg, "Program error: the file name paths coudn't be found.", "It's All Over", MB_OK | MB_ICONWARNING); + SetDlgItemText(hwndDlg, IDT_STATUS, "program error"); + return FALSE; + } + if(lstrlen(szInFile) < 1) { + MessageBox(hwndDlg, "Input file path has not beem specified.", "This Won't Do", MB_OK | MB_ICONASTERISK); + SetDlgItemText(hwndDlg, IDT_STATUS, "missing data"); + return FALSE; + } + if(lstrlen(szInFile) > MAX_PATH) { + MessageBox(hwndDlg, "Input file path exceeds Windows' length capacity.", "Message of Unavoidable Death", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "data overload"); + return FALSE; + } + if(lstrlen(szOutFile) < 1) { + MessageBox(hwndDlg, "There must be more to the output file path.", "Feed Me", MB_OK | MB_ICONASTERISK); + SetDlgItemText(hwndDlg, IDT_STATUS, "missing data"); + return FALSE; + } + if(lstrlen(szOutFile) > MAX_PATH) { + MessageBox(hwndDlg, "Output file path exceeds Windows' length capacity.", "Message of Imminent Doom", MB_OK | MB_ICONERROR); + SetDlgItemText(hwndDlg, IDT_STATUS, "data overload"); + return FALSE; + } + /* open the input file */ + if((*hFSource = CreateFile(szInFile, GENERIC_READ, FILE_SHARE_READ, NULL, OPEN_EXISTING, FILE_FLAG_SEQUENTIAL_SCAN, NULL)) == INVALID_HANDLE_VALUE) { + MessageBox(hwndDlg, "The input file refused to open. It may be currently unreadable, or it may not even exist.", "Bad", MB_OK | MB_ICONWARNING); + SetDlgItemText(hwndDlg, IDT_STATUS, "input file open failed"); + return FALSE; + } + /* open using CREATE_ALWAYS if specified */ + if(bClobberExisting) { + if((*hFTarget = CreateFile(szOutFile, GENERIC_WRITE, 0, NULL, CREATE_ALWAYS, FILE_FLAG_SEQUENTIAL_SCAN, NULL)) == INVALID_HANDLE_VALUE) { + MessageBox(hwndDlg, "Output file won't open. It may exist and be in use or read-only, or perhaps it is on a read-only drive, or the path could be invalid, or maybe something else is wrong.", "Holy Cow", MB_OK | MB_ICONWARNING); + SetDlgItemText(hwndDlg, IDT_STATUS, "output file open failed"); + return FALSE; + } + } + /* otherwise open the output file with a overwrite warning */ + else if((*hFTarget = CreateFile(szOutFile, GENERIC_WRITE, 0, NULL, CREATE_NEW, FILE_FLAG_SEQUENTIAL_SCAN, NULL)) == INVALID_HANDLE_VALUE) { + /* if it didn't work, try using CREATE_ALWAYS in case the file must be overwritten */ + if(MessageBox(hwndDlg, "Output file is not available. Do you want to attempt to overwrite any existing files with that name?", "UhOh", MB_YESNO | MB_ICONQUESTION | MB_DEFBUTTON2) == IDYES) { + if((*hFTarget = CreateFile(szOutFile, GENERIC_WRITE, 0, NULL, CREATE_ALWAYS, FILE_FLAG_SEQUENTIAL_SCAN, NULL)) == INVALID_HANDLE_VALUE) { + MessageBox(hwndDlg, "The output file still won't open", "Holy Cow", MB_OK | MB_ICONWARNING); + SetDlgItemText(hwndDlg, IDT_STATUS, "output file open failed"); + return FALSE; + } + } + /* the user didn't attempt to overwrite the file */ + else { + SetDlgItemText(hwndDlg, IDT_STATUS, "output file open aborted"); + return FALSE; + } + } + /* return sucess to the caller */ + return TRUE; +} + +void CloseFiles(HWND hwndDlg, HANDLE *hFSource, HANDLE *hFTarget) { + /* close the opened files */ + if(*hFTarget != INVALID_HANDLE_VALUE) { + if(!CloseHandle(*hFTarget)) { + MessageBox(hwndDlg, "The output file won't close.", "Interesting . . . ", MB_OK | MB_ICONEXCLAMATION); + return; + } + *hFTarget = NULL; + } + if(*hFSource != INVALID_HANDLE_VALUE) { + if(!CloseHandle(*hFSource)) { + MessageBox(hwndDlg, "The input file won't close.", "Fascinating . . . ", MB_OK | MB_ICONEXCLAMATION); + return; + } + *hFSource = NULL; + } +} + +void *Alloc(HWND hwndDlg, int size) { + HANDLE hHeap; + void *ptr; + + /* allocate some space */ + if(!(hHeap = GetProcessHeap()) || !(ptr = HeapAlloc(hHeap, 0, size))) { + MessageBox(hwndDlg, "Some kind of memory error has appeared.", "Vague Warning", MB_OK | MB_ICONERROR); + return NULL; + } + /* send back the allocated space */ + return ptr; +} + +void Free(HWND hwndDlg, void **ptr) { + HANDLE hHeap; + + /* we need a pointer */ + if(!*ptr) return; + /* free the data */ + if(!(hHeap = GetProcessHeap()) || !HeapFree(hHeap, 0, *ptr)) { + MessageBox(hwndDlg, "An attempt at freeing memory failed.", "Not a Good Sign", MB_OK | MB_ICONERROR); + } + /* set the pointer to NULL */ + *ptr = NULL; +} diff --git a/Obfuscator-2_1/main.h b/Obfuscator-2_1/main.h new file mode 100644 index 0000000..d5ff95c --- /dev/null +++ b/Obfuscator-2_1/main.h @@ -0,0 +1,13 @@ +#define BIG_PASSWORD_LENGTH 128 + +typedef unsigned char byte; + +int PASCAL WinMain(HINSTANCE hinst, HINSTANCE hinstPrev, LPSTR lpCmdLine, int nCmdShow); +static int FAR PASCAL DialogFunc(HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lParam); +static int FAR PASCAL AboutDialogFunc(HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lParam); +void Encrypt(HWND hwndDlg, HANDLE hFSource, char *szPword, int nPwordLen, HANDLE hFTarget); +void Decrypt(HWND hwndDlg, HANDLE hFSource, char *szPword, int nPwordLen, HANDLE hFTarget); +int LoadFiles(HWND hwndDlg, char *szInFile, HANDLE *hFSource, char *szOutFile, HANDLE *hFTarget, BOOL bClobberExisting); +void CloseFiles(HWND hwndDlg, HANDLE *hFSource, HANDLE *hFTarget); +void *Alloc(HWND hwndDlg, int size); +void Free(HWND hwndDlg, void **ptr); diff --git a/Obfuscator-2_1/main.ico b/Obfuscator-2_1/main.ico new file mode 100644 index 0000000000000000000000000000000000000000..799dc4be886baae27b6f3e6ed562fc43a6c4ceff GIT binary patch literal 766 zcmc&xJ&P1U5PdVfO&5#c!hl{l?4gKJuN638a>=6M1UtBiU?hfZuyiM~1#`<(rawUp z?^o>4F*MU`t?^QGUr&Aao9?OxDqC&4!i*m^@W|{llh)+Mq{6~9AXfV~#EMoCxi_ZG z#rb?TI~Oj0KU^-eXJTtknOZKtt!smP5S3f+vBVm7PD@a1;qUIgukZ2xbbA_3>*p2$ zbz48x!7%TwIf7At+uZi31#t-|o+He3W%Y&Jq12dWxMx{AasGS}Hn zS(sMRyewn%6gMGgBXq@NKlA}SVPsV_kIUE%@4j|fMxI7>NPwRr=QMWH$QyN0_Ma=x zLMzo(m>gsGn!A!qoIcrg1P^r2oPLpXIVW-$WU{;++>okU#hd+G8|$&yts-+=cnL&` zE2 +#include "res.h" + +IDI_MAINICON ICON "main.ico" +IDI_ICON0 ICON "icon0.ico" +IDI_ICON1 ICON "icon1.ico" +IDI_ICON2 ICON "icon2.ico" +IDI_ICON3 ICON "icon3.ico" +IDI_ICON4 ICON "icon4.ico" +IDI_ICON5 ICON "icon5.ico" + +IDD_MAINDIALOG DIALOGEX 0, 0, 206, 144 +STYLE DS_CENTER | WS_MINIMIZEBOX | WS_POPUP | WS_VISIBLE | WS_CAPTION +EXSTYLE WS_EX_ACCEPTFILES | WS_EX_STATICEDGE +CAPTION "Obfuscator 2.1" +FONT 8, "Helv" +BEGIN + ICON IDI_ICON0, IDI_ICON0, 6, 8, 32, 32 + ICON IDI_ICON1, IDI_ICON1, 6, 27, 32, 32 + ICON IDI_ICON2, IDI_ICON2, 6, 46, 32, 32 + ICON IDI_ICON3, IDI_ICON3, 6, 65, 32, 32 + ICON IDI_ICON4, IDI_ICON4, 6, 84, 32, 32 + ICON IDI_ICON5, IDI_ICON5, 6, 103, 32, 32 + LTEXT "path of the file to use for input:", NOID, 32, 8, 134, 12 + EDITTEXT ID_INPUTFILENAME, 32, 20, 134, 12, ES_AUTOHSCROLL, WS_EX_ACCEPTFILES | WS_EX_STATICEDGE + LTEXT "enter the password to use:", NOID, 32, 36, 134, 12 + EDITTEXT ID_INPUTPASSWORD, 32, 48, 134, 12, ES_PASSWORD | ES_AUTOHSCROLL, WS_EX_STATICEDGE + AUTOCHECKBOX "append terminating null (v1.0 file)", ID_USENULL, 32, 62, 134, 12 + LTEXT "path of file to use for output:", NOID, 32, 76, 134, 12 + EDITTEXT ID_OUTPUTFILENAME, 32, 88, 134, 12, ES_AUTOHSCROLL, WS_EX_STATICEDGE + PUSHBUTTON "Encrypt", ID_ENCRYPT, 32, 108, 65, 12, BS_FLAT, WS_EX_STATICEDGE + PUSHBUTTON "Decrypt", ID_DECRYPT, 101, 108, 65, 12, BS_FLAT, WS_EX_STATICEDGE + PUSHBUTTON "Info", ID_ABOUT, 170, 6, 32, 12, BS_FLAT, WS_EX_STATICEDGE + PUSHBUTTON "Quit", IDCANCEL, 170, 20, 32, 100, BS_FLAT, WS_EX_STATICEDGE + CTEXT "need input", IDT_STATUS, 6, 126, 196, 12, SS_SUNKEN, WS_EX_STATICEDGE +END + +IDD_ABOUTDIALOG DIALOGEX 0, 0, 128, 128 +STYLE DS_CENTER | WS_POPUP | WS_VISIBLE | WS_CAPTION +EXSTYLE WS_EX_STATICEDGE +CAPTION "About the File Obfuscator" +FONT 8, "Helv" +BEGIN + ICON IDI_MAINICON, IDI_MAINICON, 6, 8, 32, 32 + LTEXT "What information do you seek?", NOID, 32, 8, 90, 27 + PUSHBUTTON "Help", ID_HELP, 6, 32, 116, 12, BS_FLAT, WS_EX_STATICEDGE + PUSHBUTTON "License", ID_LEGAL, 6, 46, 116, 12, BS_FLAT, WS_EX_STATICEDGE + PUSHBUTTON "Encryption", ID_INFO, 6, 60, 116, 12, BS_FLAT, WS_EX_STATICEDGE + PUSHBUTTON "Command-Line Usage", ID_SYNTAX, 6, 74, 116, 12, BS_FLAT, WS_EX_STATICEDGE + PUSHBUTTON "Author Info", ID_AUTHOR, 6, 88, 116, 12, BS_FLAT, WS_EX_STATICEDGE + PUSHBUTTON "Done", IDOK, 6, 110, 116, 12, BS_FLAT, WS_EX_STATICEDGE +END diff --git a/Obfuscator-3_0.zip b/Obfuscator-3_0.zip deleted file mode 100644 index dfa68331895d588c635f7869440198135458c3b6..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 15628 zcmaL8b95%%w)P#{cJA1=ZQJgsW81dbu{ySGJ006e$9D4ev-fxQ+248gIaOoSSoKH! zYSo&n)|j*Ex)fzV!C-*?+NJ|Zh5ym`{|<;ict8rqW-d-9M$UGQbSwsp3~H*-K%l6S z$BICj$BHiQut30I55Pb`U}%3XQT!KZ;D3Nn{|+*?wEZXSQ{sPx{RM>ra%>_ICPpBv z$@z1i6c8XFoWH|N?Cd=(ZO!SO-JSo@!DEFZ#qK|y{2v_*QSP%{XN2oIquF8thU?I? z+hpv8OB#%_andN_wnh&k$!Oq&-bMe4rTLhc3uPk)Vnsu*D|5sL*`URg?}Mk8K?CC%p-v6v#3&7}s;X z)DaK!nX zwqZQ4GD0x&41vQj$AtF-`??RKkGn3>2>IMFtk`mj+S~%0|IL`FJXQ~3T0i?7b0D`H zhtlcz{JfW)+swoyX&wi&|D+7xg%m5IrP7lxi@N9q+s;y{$iwAxd~{Z;dOl{$Lsh_H zsL^^@3e{|h*4H*_ie`U-aFxGenijXCa=gVfVl!Vb(nMQz^{7z+7EfX5M$y(JuSg6j z!mqNSD>tZRNikm9tJ(8t-y^jM*ZEf5doc4?47k*Ih%+yRj$DcZk2H&p#s$$Vn1{uk`OLq5%Rb z@dX0H_&-iiA0~8n$q5=v2YBVRhGwTcM}o-Ont3Lf^K4> zcpSWQz`0r>?gHlgO3gNJhE|#_P`!!45)&$M#ASJ9WoK5WYTw$xmv6_Xg`bWt!{w32 zEj{33-g^Z6IyGMbrwN*mD=Uq&bbJK?PmcxA&yBYeK zm$*m0v#c&V_79mY?zd{}-^5p^7nAg74 zR#&sFT1>Y)`X6KT7Eah}V0Du9wo@ze-BNS(=G=9>HQT3G%uL=WJR7K&t1q+YG9PMP zTynKMx2kh*U+XFfZB|X5+fQxu)uy6o=qJk#Z~a=TCR!@Scgw;kD0H2gtnS9Q5NI-| z^iQK%ZEZOk&!efTH%btHS!XUe=U{6}F9@_P`O=*gfSxkQy)|`QC!Ofv>o=^IoLwZi zx!H7IPO#1OG3a<}w^n;s>KTPw`Fy4j_>DceZo|=`s$YUnO?Rlu(P93irEdfk*WXN6=zxvL97qR{t~pRgoY_kR104&MlVx+z#Q z>)K@dBkdk7G>R9@oKbSs&Gp2Bl=y?ifdDNRgU=I1A>FQ$sy3^%pZYzzCot8!r9yJe z;;6c>{noRl1NafSEMZT zSJ%cM9GNH051ea9FppwDLet=kz1oIoeUR(W0|J_(BXvpCX>0a+M1v<4hsW6GEBR?f z@-A5*Dx8!!*`k1Q2iWIPwxz=d?dB(PbMuCw(Nso{@)}_^EXRt#Qgh~A* zlAoFYZs%Hu3xo2sS3o}f zWx5)PoOZ(wL7q*+{Tl%LP^I2_k}c9(J3f_i8+Aqfh#BRNxJ%{nVz`AgTuA`5kCH7Q z(N6#`ZnS^9_CysakGNC(Xp#qK;v>h-4L#}3hNxPk|%QkX3cGBcdBtINE2;(dV}nQvD;UK+<- zeh(%5caEg4X1$u?sGUo*3CdGwNQ5tSS2|Q(v^C**yEhSpt49yDM9+fK zvp7x8dIRbZ{MqU7xzNv|sPpQ}XJ#EFholIll=A=&XjsGd&qUHwc~alKa8nE&vktz9 z+tguQT%3&ilGqX>@Dz)svwZO0_%Wz3XqF$wnol4xP<#ncn4oPY*I8SEOjMRof|8oy z)5tFj#2V4>D@}-Ot?g${+A}MS-JA|?4lKP$hqdO6qLEYHccSFV*1-i#KX2FKJw22y zLyN0vp_H~zEbm*;Z7es_#!ZJ%26-sKRf1+MoorbLWqhC_i-XMx24j0rp_}9Y0(rdQ zI^4Dw6!6av715FX-XMPs#IqxleU}FKT1#utBSrhJ}dmOTn+p@9@LQ zEtG{Y;JD5J;a6tP$Z3U3CQ6WOt%C@!jSu7i0z4;)gdU7`t!VpdG4rR~zUf#V=Mq`m zgBj5;A76Y5CjY$I$B*z(1 z4<-2_D+e2qx1MTsX=`BCeSZ3hM+;+4TExdScGeQVB|g=2!t_>@dVRH>V3Zurx{Ud6{)p0q8ca9`xn?x6HP--g`CMbO$qVbv zSe0vT(m|HSsE0f!mn@ zzj$}IVAloN0f7mY>qeXrvC~4VV?47pYGd=ED`k}&EAS)aN?@@U3z@m$UZUfIX0L9~ z?5`tLVfs!4vmW~~MeqQGT#)dznKpp)`D#@)YM@|F56&ny1dp+}>p?W8%)lwL&39GG zUX{Ml+`D>XW$?})_*NZ2swkZZn&Fe*tTqO+qtQQdrzme5O_z`fq?`GI%)&983Aa z6YwDeFQ9u|dpEPTkQl4VDDrbTNtks;JaV#Sd;I{xM}{rXBv)e=lWuzkwQ3sC%Qd)y zv9@NcA0 zQ_Cb$JQaE$++P)Bd@2EItCE=c49PGF*f&VlH)Wu9hCJ-4{b~e3BQc??9q9SVBJ7S5 z#a?qU&|?D@y=l1ezC%6$g>`7gJWDdZ!6;H-0IOcO!&aSEY&SVaQJn~RU$uP}JA?-k z6BF;$SH}?Cjvz_JJ^nU*{B+dXfz+RAl+MYw4Bsl zBM?_6VPILIU#Q8G`I%EBFTAgt0)j+3D(4AZqr5cBZFz%?N)*?zbX|-Qi@toS9;3}R zeW8)F+wlU#*vhaT5UV^Wjo%pzX}8($b))S)R;{%bJD-X62sWMEML?RqJ7G0txJxvR zBa4^DLOkVnFM@54D+nc1Mq5(Sg6Wp<_KTcc zH?i&e?|2NvK9ox3U@%r-0o%k8tr3mmgZwpftaN~@P($bD$2ck0pH)?K%b|GhlB^G7K_vzr zB1`7u8TKI7UZ1953zpz6Yb~;%+LyTm&fT&z%4t|!aK1gtkpOfB0Px{~qleJBs*m;S z-&xcA<@cz^z|zO4-k`^3rBMwCDvA}on8q3j)+JDN{Xj^Cv&=Y5hf2$>mab1iN-Hi) zyi2jYOgoB3H&xq;5>?}IRhp$zYz>Ze&`Qd?%Eoaln`||~m)up63V>^9Cudnn8ROG*=P3jBhxfoqY~!&yGR@_a!K3 zSh{5!^LILvGcn@HVUh0lxoQRl+!Bf_J~+t_;E!G*`wr-S4)A8XGb(2& zyfjeaW7{C?4r`_oM}9vcr3xbor*A$PC!!+jKT0sYXRD4mSUj^xWphZDEU)28R1nwC z5NFf}ZMQ@ME`|#r_^D^uvZj2U;R&@{JC_$Pr?JA73NK}hpf_4qBr4B7b)sC%Iz;t> zOd(0;9;ALrRl}a~o8wE$5owU8kV`Z^v5xp|jg&2uw6mpvnZGv;FXPu!Q4W6UZe*){ zBA!8_pxmTdy@A4^ye?ALSiL9qbIDk&qPaoZh35(}0#HApOQfK<|H@4$@{uUEDX0jI zMC!ttS7=nD4BVc?2cU--a^Ujd0Ws^~!XH2Uu$07Y^gOUPm)=mqdvm|=7au8Q4{C@H z&RV+& z_;vKI&sRIYH*9WGZsty?GEU?(vB9YFl6$TsPUD~@&v%^ml^X!eu)2{oO)8;k??k8cH+ z$|^Qu6QMx`3-Wur1@>4wlo10RwX$I-9$5-vhMaaj- z-kAt=fKg48@?-? z)}^j=pYA|N1hk+%Tqcm;?=B&Tp@F1h#Re)?-h(QVk%M?sNU zxGpgtWF@5$=c(9&OZ8ngm`7!T9K;Sn(iR68!ivzAv~PYY(fV{z8Vc5D`n24Rkb*OUXh*_{-5+@PQ^ zUZd-b>idCP3*9Dgl{Wgkqgs;+6bg6=b9d1V zK5Hx_S*;cE_=PZLKBbLM#yDi}5u(17wJWyzQj|y<`Qw563M)g3Gcu8z8cUK^GK|bv zHG1!E+!FT9;dUqt;t<-Qs8TdX)5HJyj(V>EHL_>kB6?BlQF4_b1$%m-Az7W0I$O@` z(Ntg>TpI?`B$a#h!Opf-TvfSkROlP7cG^oEGnWidTs^k-7(yg#cp(g@6ll;~LVy5? zTM`tfQBvc*<8B7k9Mk|J7klw$z_}TPm=u}<_m^mw%yqnqD)FOvA~uRw?<0bB+-lYb zS6tt)NQ_>ZZ2-F?S;p1im$YCkQdx3o6z+qGE0)hd&l9jBX~nrCftq#|@QE}PcFqBP z-L);686)$&7=J>*Y4?j~Njva&A4e5IoYmpkVYI^8BE<^Z zLmXnEZ;!!14C#dkyE0Xm;HCE$!9$O^4;o$PvyhYB%x>_k!0SLWKO+;K1j|z_>{n9O zWHyI@T8f&*I@8#s3;mS)t?@B%Aah6Ou>m&{o`dt6wRhQ%S<`+3>~qMO+_}o75kg=C zppn;|A;Z*j!u1TGmu!S5mdtzdcbw3Eh{eo+yjT3bzHL#LL6vE=Xcrp!R@|=Xl2>I} zZoYd*?q}O-laL_sd7`jhgs=MPEaI%NQIXQ9NpwDTZarA4WYBc_#4{Wj<2;w(9>PwH zGVhY&rssG-@}r2%d($1t9G5&vM+=Nba(aZucwp*4DX4)lM|zd`i6`;-d{r~cO&J={ z|B@czyvk&B!U)57OSw*w{5B;$yb~^0`dh*PnDC|I-E1`YHD;#5 zI(i#Op9Ki>u#}wC4=x+Sd%Rn#UHRwY`wL0`&Tle90&kCbszZqgeROmcRPAu}b*|tr zpcy%!3$ZS5ix(kX#?RxN%^a;_j=v(3pynA4V)53wCvBg7JCOrw1<3{64W@%#eoIg2N!i*(ScoiSVsy^(x%8oDK0V`J6<)RQbyaU zwXw|+?jC}^&{q-KiJxFIetf*Xy|p@{-~CLoX3co)}atr0oxJBc*J55h9^GT4KO-B{*Y7oTgAUA2Tos03GSmPHWy0 z9Bwjr1$3RpWeb@#5lYCbjuHu8a#UvHy;^3wdDR`b8pWa#u^ej$%xfpv{fN&@XK-VT zCba_akvNXh5pa;N(1uygn?0~5u>Br_GVd$iA#LjpVo^BxZlaJzSiC8DwC+~+ldmz~ zwqk^Deai|U@}jB0yp>1NDK(txxQI;u{6m@mSnA+8kjny5=q`&B&~v^|!?}t?GFEO< z#iS`-{RAQN(+YQ2*o2Q7+Ai2pnoXGqp+BolKt+)_6Q=V{a7W!B)K_hqZl zhtPrjV*Phrj5o?qOZN+`$GgY5<)#pQ%8i`;i3yQ(91@mmf&w(9ee5*ld~o>u%>_sS zo$vXb9Zsaf4-`MNC_=j?qKHDNZQp=bjPLs1vL*Kb;)5b@o(6?qvOn;+-(G91WevV~ zi+42)WetK`VMpY+tSxhc-XbO36Ym?6H-y)tlEp*xcEurbHp4*czG@%ZhJwD+AQqr& z7$l)D$#@`)lB5}SoRd79IhFdIc#udz*Da4iF39tzxU=P`@8S8PVO$ z!%Qub;d$ZL3>BjtH*&SFx;xIU#}BF*@B1Kt4*q&k_l>{h-*!p3 z6b+x_>vJG>i)HVZPLD8#4YrwATUKTaI+P+T3?$NVE@xE-VN-`G6jOvqe3Cpo#?SXW zBAU5evvQ>jNY%Ca>X2Rc19nUI+w=+;^xdVNR5vN4>xu+CAW_yTs}o1II6?WK(~lNd z1jTXfTV%^^$Xp3n3h_NX#iZ;7&`nv;EF%d+ZpnEgT!2A2_=z-6<5`ju3Ccm(s%)zV z3{HfOE~)CiZ`%!3g+Atvc#FkLA#lX-&rMis=~jGR-Cj;Um_yQmz(IBS+>0D>v$Lim z{w)eQBe<=(FG>vp$7dfj;>XBf9n{O{>Q1Fo zm|Hc$VIH*8qakguHeDwRRq~_&nb@vXKV;v%)<$TK;9r-f-a-{u(u{o*vF&LAX1xtP zdiIZYBNAyymXuhFx4T|kbL?F7yIvFvd*K^;>=+QX$+Sg!L#WaaNeVA9+=+XqBOYDk z9T_q-Zmo2OwTJNyFK`)6FbQucm~#gTIPXHh8>HW;_*y$7V!Y!Ka@j{g(-J{9{4sUu z@b&nT*#QH}QR1=dad93Zuf_7rnIeuc$ZOFZ?^`#%oiqha07N9RP0 zZu@{2WN|^TG)e~|c{yjj+H57)eFBn?x9(0!U`n>x8A#_^yVJp@IJ&Q8yt&kBc`2r~ zV=Aagu6|#rrU7jXJTrr#W)KWcfoR7^H(W;Q-uFAX1|<_?`Nd%IEP;1rHyUfA#qo`` zO(wQAOIs0HYk`EyUSa)Mb`7N^2>hw}l>xn{KqH)gM0z)>B-eIL-IXWN8-yYSxrjnK#uun)TfMT8x0fTDQh+}a; zwhftJ0o@~h)`icLQJ|8aQOlzJRV)Lw=NU-ei_P+p_2czzY-rH)fT7j1Wi{{cHxRp3 zC;WsHY4C6FL%BHY(6!?ONq$}aTrUCeA_)x<3q_0hm%`ya*UjeD;}rGr%%Tu^c{?%f z66dUT9n0KmtQI-JfjKks+wbC2{koc-WFr96uQrktzvBYL*klCBlsxaplOXpbAQvA_ zoO5DzA?6$DZ|X%>{9QL<+x*4>l)zo544LU^^v6W+_~i z@_`4hUAVE6F?VeFan~y4zV4V$>(QH5;~3iEnauO@Vl8_?*fCub(v; zPiU>YaT9@Ku`D~}j2fVqp(MLUwWgjd=m_$d=kF?iitfJxBrL zmw@TMbm2TXd3!?t*3PpVZVEUilp!NnIcASwWR4C~ex|?4sfq9f2=U_H%2n)I&&37~_n8>(fXkEyB-=`pT>~w?T_k|1_r9Azdgit6 zwC{zJC`B$o5SVmC56U}sL24??l+KT)nt&&#ZSVnHhiX;K1~?91PjImV_j^N$S+gSg!HqM)SFf<@`E5s29-Io983V z-qmWoDgF`45LngWUZ&A$CloIP=S+Sf1>7}=QRKk$`;_v)7|&TQJE&Hgg$qvK1Pg8i zZHNU8I4M-R3LK}3t;!$J6v0a1cEFqQ1%g1t*ql|1yK(qN_r%3kmzT#9ZCgBBVd?Fw z#sIw`W73_OGKTMS>b+10{=@WB`p&T2WKWGYVrBu~B21yv%$t@9J-4jycwGvys{fgE zYqThYT-#=gE9tW>vF4FZ*i)+dbtHFY$RiI*$oU#s!t$mv%0vYc9e$gTXm)^b;j&Zi z;P*K)_>wS;g;N#@<$*jT`mDv0ET<;-(U=TD!7;7brr$fq8{KW>^hV!AEyr_@>+Yl&)CA!?TU!c5V?ROxMrJoR{bLng-lwGb}1| z(q|?VFWaUl_!va7HUyg&-$)a(mad-dSS)C_C=U_allu-#WZ&^+c6SjL*BiaUW!&dN zQ@u9)a{i}nRFZ5@NDikMWsuKEG(Tmy3>bY+Z@JA0A$@+iFUo*t1eWgiZ<*A$?8ude zVEUC2ZwoHBn`*u7Xmk58=!7FoU@#JlpnFozsawRL4RX5O8I8ujsn9>#xyQgEns1ih zPb7Dv=*4wmh&VBE*y)lr+gW_#)}F65J%7xd<JZ2>q@ z@!QN3ZVL9raPLBG1|+a`*DO706ZU@y)U{6r_pd8#AU3*IHC~XVy@Zw01Z&QV#w%8M z&wV;@>5<*uronn0TZBbiD$svi7E5`8S#v+=1<$XRW5zdeXZrSGP)A!1q#Hbz+0lOE z6XAjkUg+`eBf4>CMOX?$u<_F)w3S>-vB8$V`@U>E>giw)N?ja*#DK=BqN|{^}l&-u(MnoB@fyX`!K1uHlvWD;UOQdUo7;SxINg<|2`B{kb3+;quZDdKM0;Q;>Cwy zyH+w6FlqP$V4!81v-$is*-i9{C5-#zBOnm^S-tRWy!FCLS2f03T8BRouglG?ABAAE zXV>KOSB&mWsAnrW25>e1_i56LRO_{sY^(Y1uOh!vTX8#5K_ief`|nz~c|S<->7(HW zBg5puu8`#65BD{K9byg0$y1MIfkKNqv&cYZTH>dFV zYg^nndN!v7zCG@S`Wd|68996y+F`m8rXnInwLDH?vh;LyY3omK>(ZSszO!_5o#v)R ztwX-OeC(}l89vWUyoGf6rSFFvHhp-vcx&o^4TI`$ZTPn7d_I2mb@sG*cC_x>mA>Yf z9b;Zxyk8o%wL;?OrrKdr$+@!kP}G}0-reqgOpSyIcD8v)1bNqeY3lb(og0sV(tUb( zwY2t7fLNR#LKe6S5z^N%)bMwcX*0itinn%q)N06RWAi=QCt**P%)HJC!Nq(TIk>&# z_-6NL>C;6RJZo3EO@vux26}K{jxz}8PhCx3jC8F3cpC~q$Cw8UUUwXR2+&puV!s&> z9vcDn=woh-e0|z_b;mN{ZBSFKdN#a+qw-t~y6~C6qqSFBqTHe;!VZ6mg;H2%zQqw@ zj9QI=FIU3m9bM5W~O{2HFyks1oY6_p5!JOA6fFaQ6 zw$h>Ks!iBCmYB!S33RxVNH|p%Q3;6NXnSi~VA4-# zgCa42E5>)s)$Ga+Gfn1QFgJ-e5l9!hqWa3RYDN1s2*LQcaRdvvpX$wmKap4vsHSUY zcH>z``dlmPO_B0qaf*+0wliB`l1@eTt6OX5v}1^kDbmH-*W=|T_8wkg2fpCwlf-i8 zR@)Wy%oN>VtBXy4Ow)FIDoum%sw6Nh!!A4oD-oP=720F(lb2=1yTe;TMX!6=rh!E5 z(|CJ9y;Ez}nQpA$I< zvLXR6^7v*y7UsM*YWb2l^wBH%waaa=ELA&|%-#i(gbik}T1 z2?;wK9X^s>4B|QKYxW`&HMSmC?ebyp-eT({gk0&dN|Mq{xe%F%KYT;q{PKsS_Ds%-!(m7Mg) zGkMjboX_nTFP_`iJAIpsZPRpG_$l4ddI3|kw%)+FWz}+Egxf%Pk3%{g0U`ScAnf$R zc=OOUB+$Ek!!TD>$tts|j*}mjoB(Fup(uMh8#%OA%e<#{KOCRQ>HdtuiPIP`;b}I5 zbJeC!SK_Rm)}L5VLPn8-F@C!iVLOwUxE6GWt7b(N@vEKLZ>sz`mYN0& zr99f-y0j!pH{S+xIHt^`3_GPxvbsi+>Q}cM{itcO=y9Fbh)Ua4#Rs8JN|hqdCXPQo zg9V9Aju`bWh79|ZRo znl^U094Mc(Uy)^z_oOn?v=p`u&FBF5jRHsx=)~u0u`GyR^kht{WNP%wk!yE;J?4^^ z-%X`lJ)vfOO92xd2b1<@&y%n(hPgSJFZ1Q6lXJU$eYJ7hyCRsf8 zZ1mZ(WxvWA56lv?8a;%}`Wd|LKN?_P^}kz+i8G8ll%Q~HMEnXlS0N%J(-c2F^?90` z`wZ&pf_%HrRx8tdJT(wb>!&|0y;95DT^^B$OSgcXDlFZ(K6&01=*nYAk*{Y?an^2S zRoQ=Q7y%pB{gxqRVO+;Px>TBML|l?NSv7AvZ_b^tx7|}@4F&Bcm zhR*9x0a@{ZMaE)e>1R9jE0Q-&l(pdT?xu(qWjER;*P6sY`h6I2RO8Jd36Farr7?v0 zRpMq#libf8HfBEHXlJkjzOY7=k)>W2J0}fc{hae5@Fqj>} zmT`pogtUgXoVmcq_3LIu)K7&O{jUD&CiCHDvKQWX#O=qjO)ED`urM&AltbUo*{BZk z4D`h28-yiyni}idt*Rq81z*k{cMptT8|7av*V#YH0q6Z&fq(~uD>%4pk1 zllt=#H{w@WZg=%m8kfPcE$-Y6>^m|iJWgHjTqDbFj-0`&2=>%gguKdiJ0+ap_W-ND zBWeNQ=7XLuHH?Cm552Ot@d$k2Pl@HKXkosZh09MDM za2T?|7)T@@q(&sJN(6yejD&i9tpSJH=9cE(vAajIF4`TfbfH^=dt zE;|RsqNl)4lk6nVJ2qrftd5c06woMe`*VsZg3eTwHu=ZPF8d*WHtzLG2nbS|v@lWK zask{YLGQQ1pR4sCV60iClRtyh6-^n-(eBTV_ku`~rv}t3`VY+bL94US+ed+z3TX_i znJ{qi=nmtdko+^U63`w3U+{3y0gNLoL7qoz6-;dQL2QT4;=(_ZgIG1ErpxHUsql@W zguz!D4eU`ME|{8DbEB{+dGNQ4EBEevDGXbBAU1tbkJ5!#XE$vb^P6W-!M(wM8`h2> z>gY~sG`CQ6S_ZNQ)q-D`8yuG+;N6g`=SN1-&&9x3bA29Yb#e=e*_V zyG8mnfMkm5Wf}WDNTuJ32$J9Ku*ZGr>C9`<+XMehAHPW$VC!~dtxO;NDdOf%E*~8XG`T`$JI9PqJ3$wV9f_Dlj(?OV-zR7mMp>`RuVDPb!5zeI#}|B z)evH)ssh2OQj6bCDd1W~yqCRrT5hE?>Y=1V(3L1ev@c(?rk1Yi=g)RwzdgIZ_Tk^p z@)&Mm*Qi&r8{K?xLusjZH87PLx9z|$qHO+D@#xY}BfClU78{7vAX&zQWkL+WoKrEg zO|jy|pqasDosllYaK~OWW4$$YG7-Mi384gSU>g1n>GkKW1n3SuQOF#K`d7uMFSbD_ zN{Gvv~0%=LwASb1Ds)!dTf=+uV#%PoFp0~{FioFp2 z)F%Ec_pu@s3Uw8sWzdkBno^5VjBAR)>!9KQYC+BQWIdnnQhPX@AL&C!Am@QmiyaNjBkA{RjIgntSy!F$3YS{K4b1JURjO4?%IlrZ`J?icV}*p? zb8EzOkE_5T6?k30(b9JgmI!v@mcGoUzGzh6W|a0mt8LfI*MI7II`pr`JJnd|w(J#q zOu?LvvMq)f^Mq1X0k2-l@~?OTCV@)a2wE zbn^3jW#sVv{NnX^xgBd*7Lb^53-4RruE#Lj!{{Hk57x{~ycUMdsPi6yjn@zr;O$o%*b)6ROkDYkK&BX<)$$Kq3R7Z zQP@K3zOUe|dO4RBVU0Fq%BD_8mJiwsZ_-G|(Un7|esfqDA|bwBv(nR^a@_tvN68fY z$t4Q=3b8er30d>wSn(E;ch{4^ep6BNEoRd15!=41=j8a` z!9tA_1$uJ#vaiAfU$E(kj|IHLO;Mv{rB$vt6CS!xg2d+e&swFvkyTZ{Rpf zfPR;U$SW9hloRm~&{X|m36glyb z>|sYl{IR(&!*n!JgCLCTGX;rnkFbV~Z zgQ-@|1lzdwGrFx(4t_KHrgnY5Pe*VA1N3gWux-p{4)7>9@U%{uQ*55?-yUEu<%hmB z(a6flXDJ`E%{M~4ZpOlQV-fNjN61z|<;C;`Rj|)Qb!fU^x$d%Lp8%LITzWuD!wF7C zK~2MkrFcDAD&B8H(?|=K(3EV8523YIVClW|JBGZ%`FlOn%F2bj0l?yXOI&(1q9bbe zMBQj0le!#4QCX7Mvixpc8XvAk5+|f5AxTO-e$tsk(%9I$a;Q#cW{ts*CzeE4-KK*y7)Zd~1^rHR&|K&yfkKq5!iTY3Q zpH~5>C?NIk;Qya5^$-6qU+VwC|GV$;-}&Kxs-pif8vk-Z{$c;+g8V<&f3L6po$XEk zH}-#5TYunxRa^fD{O=XRzr!IJ{|5iB=lDnc@Q43b{qTSA|Gwz_JD-&EZ~T8>g8tzD aT7v$D2Z#6*Fd)c3d+48$wdelp?EeAiC /* malloc free */ +#include /* fprintf, fread, fwrite */ +#include /* strlen */ + +/* constants */ +static const char *programme = "Obfuscator"; +static const char *year = "2001, 2013"; +static const int versionMajor = 3; +static const int versionMinor = 0; + +/* private */ +static void encrypt(char *key); +static void decrypt(char *key); +static void usage(const char *argvz); + +/** private (entry point) */ +int main(int argc, char **argv) { + if(argc <= 2) { + usage(argv[0]); + return EXIT_SUCCESS; + } + if(strcmp(argv[1], "+") == 0) { + encrypt(argv[2]); + } else if(strcmp(argv[1], "-") == 0) { + decrypt(argv[2]); + } else { + usage(argv[0]); + return EXIT_FAILURE; + } + return EXIT_SUCCESS; +} + +/** this is shifting the values one way, called "encrypt" */ +static void encrypt(char *key) { + unsigned char buffer[1024], *bufPos; + const size_t buffer_size = sizeof buffer / sizeof(char); + unsigned char value[256], address[256]; + unsigned char data, garb, addr, permute, parity = 0, byte; + int i, n; + int shift = 0, keyPos = 0; + const int keyLen = strlen(key); + size_t read; + + /* determine how far the initial values in the table should be shifted */ + for(i = 0; i < keyLen; i++) shift ^= key[i] << (i & 7); + /* if the password is "xxxxx" decypting with "xxx" might otherwise yield a + less-strongly encrypted file */ + shift -= keyLen; + /* make a table of isomophic translation values */ + for(i = 0; i < 256; i++) { + value[i] = i + shift; + address[i] = i - shift; + } + /* go through and mess with the file */ + fprintf(stderr, "Progress: "); + while((read = fread(buffer, sizeof(char), buffer_size, stdin))) { + for(i = 0, bufPos = buffer; i < read; i++, bufPos++) { + data = *bufPos; + /* get the address in the valuetable of the data to write */ + addr = address[(int)data]; + /* address of the current character in the password */ + byte = key[keyPos]; + /* create an encryption seed based on the possword and file + position; passwords normally only contain alphanumeric values */ + for(n = 0, permute = 0; n < keyLen; n++) permute ^= byte << (n & 7); + /* so that the key changes for the same glyph in the password across the file */ + permute += ((char)i ^ (char)(i >> (key[keyLen - 1 - keyPos] & 7))); + /* encrypt the data to find where to look in the table */ + garb = addr ^ permute; + /* use two parts of the password, and modify the operation based on previous data */ + if(parity) garb += key[keyLen - 1 - keyPos]; + else garb -= key[keyLen - 1 - keyPos]; + /* write to the buffer */ + *bufPos = garb; + /* set the parity for next time */ + parity = data & 1; + /* now swap this result with the value of the original data in the translation table */ + value[(int)data] ^= value[(int)garb]; + value[(int)garb] ^= value[(int)data]; + value[(int)data] ^= value[(int)garb]; + /* and swap the addresses which point to these values */ + address[(int)value[(int)data]] ^= address[(int)value[(int)garb]]; + address[(int)value[(int)garb]] ^= address[(int)value[(int)data]]; + address[(int)value[(int)data]] ^= address[(int)value[(int)garb]]; + /* dynamically modify the password sequence */ + key[keyPos] += value[(int)addr]; + /* move to the next character in the sequence */ + keyPos = (keyPos + 1) % keyLen; + } + if(fwrite(buffer, sizeof(char), read, stdout) != read) perror("writing"); + fprintf(stderr, "|"); + } + if(!feof(stdin)) perror("end of writing"); + fprintf(stderr, " done.\n"); +} + +/** again, "decrypt" is a misnomer, it's just moving them the opposite way */ +static void decrypt(char *key) { + unsigned char buffer[1024], *bufPos; + const size_t buffer_size = sizeof buffer / sizeof(char); + unsigned char value[256]; + unsigned char data, garb, addr, permute, parity = 0, byte; + int i, n; + int shift = 0, keyPos = 0; + const int keyLen = strlen(key); + size_t read; + + fprintf(stderr, "Progress: "); + for(i = 0; i < keyLen; i++) shift ^= key[i] << (i & 7); + shift -= keyLen; + for(i = 0; i < 256; i++) value[i] = i + shift; + while((read = fread(buffer, sizeof(char), buffer_size, stdin))) { + for(i = 0, bufPos = buffer; i < read; i++, bufPos++) { + garb = *bufPos; + byte = key[keyPos]; + for(n = 0, permute = 0; n < keyLen; n++) permute ^= byte << (n & 7); + permute += ((char)i ^ (char)(i >> (key[keyLen - 1 - keyPos] & 7))); + /* reverse this part of the obfuscaption */ + if(parity) addr = garb - key[keyLen - 1 - keyPos]; + else addr = garb + key[keyLen - 1 - keyPos]; + /* decrypt the garbage in addr to find where to look in the table */ + addr ^= permute; + /* get the output data from this point in the table */ + data = value[addr]; + *bufPos = data; + parity = data & 1; + /* swap this result with the value of the original translation */ + value[(int)data] ^= value[(int)garb]; + value[(int)garb] ^= value[(int)data]; + value[(int)data] ^= value[(int)garb]; + /* dynamically modify the password sequence */ + key[keyPos] += value[addr]; + /* move to the next character in the sequence */ + keyPos = (keyPos + 1) % keyLen; + } + if(fwrite(buffer, sizeof(char), read, stdout) != read) perror("writing"); + fprintf(stderr, "|"); + } + if(!feof(stdin)) perror("end of writing"); + fprintf(stderr, " done.\n"); +} + +static void usage(const char *argvz) { + fprintf(stderr, "%s Copyright %s Neil Edelman\n", programme, year); + fprintf(stderr, "Version %d.%d.\n\n", versionMajor, versionMinor); + fprintf(stderr, "This program comes with ABSOLUTELY NO WARRANTY.\n"); + fprintf(stderr, "This is free software, and you are welcome to redistribute it\n"); + fprintf(stderr, "under certain conditions; see copying.txt.\n\n"); + fprintf(stderr, "Usage: %s mode key\n\n", argvz); + fprintf(stderr, "mode either + or -; eg, a file encrypted with - and then re-encrypted\n"); + fprintf(stderr, " with - will be decrypted by running + and +.\n\n"); + fprintf(stderr, "key the secret stream cipher private-key\n\n"); + fprintf(stderr, "Example:\n"); + fprintf(stderr, "%s + \"12345\" < secret > secret_encrypted\n", programme); + fprintf(stderr, "%s - \"12345\" < secret_encrypted > secret_decrypted\n\n", programme); +} diff --git a/Obfuscator-3_0/copying.txt b/Obfuscator-3_0/copying.txt new file mode 100644 index 0000000..a9d6629 --- /dev/null +++ b/Obfuscator-3_0/copying.txt @@ -0,0 +1,15 @@ +Copyright (C) 2001 Neil Edelman + +Obfuscator is free software: you can redistribute it and/or modify +it under the terms of the GNU General Public License as published by +the Free Software Foundation, either version 3 of the License, or +(at your option) any later version. + +This program is distributed in the hope that it will be useful, +but WITHOUT ANY WARRANTY; without even the implied warranty of +MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +GNU General Public License for more details. + +You should have received a copy of the GNU General Public License +along with Obfuscator (see gnu.txt.) If not, see +. diff --git a/Obfuscator-3_0/gpl.txt b/Obfuscator-3_0/gpl.txt new file mode 100644 index 0000000..bc08fe2 --- /dev/null +++ b/Obfuscator-3_0/gpl.txt @@ -0,0 +1,619 @@ + GNU GENERAL PUBLIC LICENSE + Version 3, 29 June 2007 + + Copyright (C) 2007 Free Software Foundation, Inc. + Everyone is permitted to copy and distribute verbatim copies + of this license document, but changing it is not allowed. + + Preamble + + The GNU General Public License is a free, copyleft license for +software and other kinds of works. + + The licenses for most software and other practical works are designed +to take away your freedom to share and change the works. By contrast, +the GNU General Public License is intended to guarantee your freedom to +share and change all versions of a program--to make sure it remains free +software for all its users. We, the Free Software Foundation, use the +GNU General Public License for most of our software; it applies also to +any other work released this way by its authors. You can apply it to +your programs, too. + + When we speak of free software, we are referring to freedom, not +price. Our General Public Licenses are designed to make sure that you +have the freedom to distribute copies of free software (and charge for +them if you wish), that you receive source code or can get it if you +want it, that you can change the software or use pieces of it in new +free programs, and that you know you can do these things. + + To protect your rights, we need to prevent others from denying you +these rights or asking you to surrender the rights. Therefore, you have +certain responsibilities if you distribute copies of the software, or if +you modify it: responsibilities to respect the freedom of others. + + For example, if you distribute copies of such a program, whether +gratis or for a fee, you must pass on to the recipients the same +freedoms that you received. You must make sure that they, too, receive +or can get the source code. And you must show them these terms so they +know their rights. + + Developers that use the GNU GPL protect your rights with two steps: +(1) assert copyright on the software, and (2) offer you this License +giving you legal permission to copy, distribute and/or modify it. + + For the developers' and authors' protection, the GPL clearly explains +that there is no warranty for this free software. For both users' and +authors' sake, the GPL requires that modified versions be marked as +changed, so that their problems will not be attributed erroneously to +authors of previous versions. + + Some devices are designed to deny users access to install or run +modified versions of the software inside them, although the manufacturer +can do so. This is fundamentally incompatible with the aim of +protecting users' freedom to change the software. The systematic +pattern of such abuse occurs in the area of products for individuals to +use, which is precisely where it is most unacceptable. Therefore, we +have designed this version of the GPL to prohibit the practice for those +products. If such problems arise substantially in other domains, we +stand ready to extend this provision to those domains in future versions +of the GPL, as needed to protect the freedom of users. + + Finally, every program is threatened constantly by software patents. +States should not allow patents to restrict development and use of +software on general-purpose computers, but in those that do, we wish to +avoid the special danger that patents applied to a free program could +make it effectively proprietary. To prevent this, the GPL assures that +patents cannot be used to render the program non-free. + + The precise terms and conditions for copying, distribution and +modification follow. + + TERMS AND CONDITIONS + + 0. Definitions. + + "This License" refers to version 3 of the GNU General Public License. + + "Copyright" also means copyright-like laws that apply to other kinds of +works, such as semiconductor masks. + + "The Program" refers to any copyrightable work licensed under this +License. Each licensee is addressed as "you". "Licensees" and +"recipients" may be individuals or organizations. + + To "modify" a work means to copy from or adapt all or part of the work +in a fashion requiring copyright permission, other than the making of an +exact copy. The resulting work is called a "modified version" of the +earlier work or a work "based on" the earlier work. + + A "covered work" means either the unmodified Program or a work based +on the Program. + + To "propagate" a work means to do anything with it that, without +permission, would make you directly or secondarily liable for +infringement under applicable copyright law, except executing it on a +computer or modifying a private copy. Propagation includes copying, +distribution (with or without modification), making available to the +public, and in some countries other activities as well. + + To "convey" a work means any kind of propagation that enables other +parties to make or receive copies. Mere interaction with a user through +a computer network, with no transfer of a copy, is not conveying. + + An interactive user interface displays "Appropriate Legal Notices" +to the extent that it includes a convenient and prominently visible +feature that (1) displays an appropriate copyright notice, and (2) +tells the user that there is no warranty for the work (except to the +extent that warranties are provided), that licensees may convey the +work under this License, and how to view a copy of this License. If +the interface presents a list of user commands or options, such as a +menu, a prominent item in the list meets this criterion. + + 1. Source Code. + + The "source code" for a work means the preferred form of the work +for making modifications to it. "Object code" means any non-source +form of a work. + + A "Standard Interface" means an interface that either is an official +standard defined by a recognized standards body, or, in the case of +interfaces specified for a particular programming language, one that +is widely used among developers working in that language. + + The "System Libraries" of an executable work include anything, other +than the work as a whole, that (a) is included in the normal form of +packaging a Major Component, but which is not part of that Major +Component, and (b) serves only to enable use of the work with that +Major Component, or to implement a Standard Interface for which an +implementation is available to the public in source code form. A +"Major Component", in this context, means a major essential component +(kernel, window system, and so on) of the specific operating system +(if any) on which the executable work runs, or a compiler used to +produce the work, or an object code interpreter used to run it. + + The "Corresponding Source" for a work in object code form means all +the source code needed to generate, install, and (for an executable +work) run the object code and to modify the work, including scripts to +control those activities. However, it does not include the work's +System Libraries, or general-purpose tools or generally available free +programs which are used unmodified in performing those activities but +which are not part of the work. For example, Corresponding Source +includes interface definition files associated with source files for +the work, and the source code for shared libraries and dynamically +linked subprograms that the work is specifically designed to require, +such as by intimate data communication or control flow between those +subprograms and other parts of the work. + + The Corresponding Source need not include anything that users +can regenerate automatically from other parts of the Corresponding +Source. + + The Corresponding Source for a work in source code form is that +same work. + + 2. Basic Permissions. + + All rights granted under this License are granted for the term of +copyright on the Program, and are irrevocable provided the stated +conditions are met. This License explicitly affirms your unlimited +permission to run the unmodified Program. The output from running a +covered work is covered by this License only if the output, given its +content, constitutes a covered work. This License acknowledges your +rights of fair use or other equivalent, as provided by copyright law. + + You may make, run and propagate covered works that you do not +convey, without conditions so long as your license otherwise remains +in force. You may convey covered works to others for the sole purpose +of having them make modifications exclusively for you, or provide you +with facilities for running those works, provided that you comply with +the terms of this License in conveying all material for which you do +not control copyright. Those thus making or running the covered works +for you must do so exclusively on your behalf, under your direction +and control, on terms that prohibit them from making any copies of +your copyrighted material outside their relationship with you. + + Conveying under any other circumstances is permitted solely under +the conditions stated below. Sublicensing is not allowed; section 10 +makes it unnecessary. + + 3. Protecting Users' Legal Rights From Anti-Circumvention Law. + + No covered work shall be deemed part of an effective technological +measure under any applicable law fulfilling obligations under article +11 of the WIPO copyright treaty adopted on 20 December 1996, or +similar laws prohibiting or restricting circumvention of such +measures. + + When you convey a covered work, you waive any legal power to forbid +circumvention of technological measures to the extent such circumvention +is effected by exercising rights under this License with respect to +the covered work, and you disclaim any intention to limit operation or +modification of the work as a means of enforcing, against the work's +users, your or third parties' legal rights to forbid circumvention of +technological measures. + + 4. Conveying Verbatim Copies. + + You may convey verbatim copies of the Program's source code as you +receive it, in any medium, provided that you conspicuously and +appropriately publish on each copy an appropriate copyright notice; +keep intact all notices stating that this License and any +non-permissive terms added in accord with section 7 apply to the code; +keep intact all notices of the absence of any warranty; and give all +recipients a copy of this License along with the Program. + + You may charge any price or no price for each copy that you convey, +and you may offer support or warranty protection for a fee. + + 5. Conveying Modified Source Versions. + + You may convey a work based on the Program, or the modifications to +produce it from the Program, in the form of source code under the +terms of section 4, provided that you also meet all of these conditions: + + a) The work must carry prominent notices stating that you modified + it, and giving a relevant date. + + b) The work must carry prominent notices stating that it is + released under this License and any conditions added under section + 7. This requirement modifies the requirement in section 4 to + "keep intact all notices". + + c) You must license the entire work, as a whole, under this + License to anyone who comes into possession of a copy. This + License will therefore apply, along with any applicable section 7 + additional terms, to the whole of the work, and all its parts, + regardless of how they are packaged. This License gives no + permission to license the work in any other way, but it does not + invalidate such permission if you have separately received it. + + d) If the work has interactive user interfaces, each must display + Appropriate Legal Notices; however, if the Program has interactive + interfaces that do not display Appropriate Legal Notices, your + work need not make them do so. + + A compilation of a covered work with other separate and independent +works, which are not by their nature extensions of the covered work, +and which are not combined with it such as to form a larger program, +in or on a volume of a storage or distribution medium, is called an +"aggregate" if the compilation and its resulting copyright are not +used to limit the access or legal rights of the compilation's users +beyond what the individual works permit. Inclusion of a covered work +in an aggregate does not cause this License to apply to the other +parts of the aggregate. + + 6. Conveying Non-Source Forms. + + You may convey a covered work in object code form under the terms +of sections 4 and 5, provided that you also convey the +machine-readable Corresponding Source under the terms of this License, +in one of these ways: + + a) Convey the object code in, or embodied in, a physical product + (including a physical distribution medium), accompanied by the + Corresponding Source fixed on a durable physical medium + customarily used for software interchange. + + b) Convey the object code in, or embodied in, a physical product + (including a physical distribution medium), accompanied by a + written offer, valid for at least three years and valid for as + long as you offer spare parts or customer support for that product + model, to give anyone who possesses the object code either (1) a + copy of the Corresponding Source for all the software in the + product that is covered by this License, on a durable physical + medium customarily used for software interchange, for a price no + more than your reasonable cost of physically performing this + conveying of source, or (2) access to copy the + Corresponding Source from a network server at no charge. + + c) Convey individual copies of the object code with a copy of the + written offer to provide the Corresponding Source. This + alternative is allowed only occasionally and noncommercially, and + only if you received the object code with such an offer, in accord + with subsection 6b. + + d) Convey the object code by offering access from a designated + place (gratis or for a charge), and offer equivalent access to the + Corresponding Source in the same way through the same place at no + further charge. You need not require recipients to copy the + Corresponding Source along with the object code. If the place to + copy the object code is a network server, the Corresponding Source + may be on a different server (operated by you or a third party) + that supports equivalent copying facilities, provided you maintain + clear directions next to the object code saying where to find the + Corresponding Source. Regardless of what server hosts the + Corresponding Source, you remain obligated to ensure that it is + available for as long as needed to satisfy these requirements. + + e) Convey the object code using peer-to-peer transmission, provided + you inform other peers where the object code and Corresponding + Source of the work are being offered to the general public at no + charge under subsection 6d. + + A separable portion of the object code, whose source code is excluded +from the Corresponding Source as a System Library, need not be +included in conveying the object code work. + + A "User Product" is either (1) a "consumer product", which means any +tangible personal property which is normally used for personal, family, +or household purposes, or (2) anything designed or sold for incorporation +into a dwelling. In determining whether a product is a consumer product, +doubtful cases shall be resolved in favor of coverage. For a particular +product received by a particular user, "normally used" refers to a +typical or common use of that class of product, regardless of the status +of the particular user or of the way in which the particular user +actually uses, or expects or is expected to use, the product. A product +is a consumer product regardless of whether the product has substantial +commercial, industrial or non-consumer uses, unless such uses represent +the only significant mode of use of the product. + + "Installation Information" for a User Product means any methods, +procedures, authorization keys, or other information required to install +and execute modified versions of a covered work in that User Product from +a modified version of its Corresponding Source. The information must +suffice to ensure that the continued functioning of the modified object +code is in no case prevented or interfered with solely because +modification has been made. + + If you convey an object code work under this section in, or with, or +specifically for use in, a User Product, and the conveying occurs as +part of a transaction in which the right of possession and use of the +User Product is transferred to the recipient in perpetuity or for a +fixed term (regardless of how the transaction is characterized), the +Corresponding Source conveyed under this section must be accompanied +by the Installation Information. But this requirement does not apply +if neither you nor any third party retains the ability to install +modified object code on the User Product (for example, the work has +been installed in ROM). + + The requirement to provide Installation Information does not include a +requirement to continue to provide support service, warranty, or updates +for a work that has been modified or installed by the recipient, or for +the User Product in which it has been modified or installed. Access to a +network may be denied when the modification itself materially and +adversely affects the operation of the network or violates the rules and +protocols for communication across the network. + + Corresponding Source conveyed, and Installation Information provided, +in accord with this section must be in a format that is publicly +documented (and with an implementation available to the public in +source code form), and must require no special password or key for +unpacking, reading or copying. + + 7. Additional Terms. + + "Additional permissions" are terms that supplement the terms of this +License by making exceptions from one or more of its conditions. +Additional permissions that are applicable to the entire Program shall +be treated as though they were included in this License, to the extent +that they are valid under applicable law. If additional permissions +apply only to part of the Program, that part may be used separately +under those permissions, but the entire Program remains governed by +this License without regard to the additional permissions. + + When you convey a copy of a covered work, you may at your option +remove any additional permissions from that copy, or from any part of +it. (Additional permissions may be written to require their own +removal in certain cases when you modify the work.) You may place +additional permissions on material, added by you to a covered work, +for which you have or can give appropriate copyright permission. + + Notwithstanding any other provision of this License, for material you +add to a covered work, you may (if authorized by the copyright holders of +that material) supplement the terms of this License with terms: + + a) Disclaiming warranty or limiting liability differently from the + terms of sections 15 and 16 of this License; or + + b) Requiring preservation of specified reasonable legal notices or + author attributions in that material or in the Appropriate Legal + Notices displayed by works containing it; or + + c) Prohibiting misrepresentation of the origin of that material, or + requiring that modified versions of such material be marked in + reasonable ways as different from the original version; or + + d) Limiting the use for publicity purposes of names of licensors or + authors of the material; or + + e) Declining to grant rights under trademark law for use of some + trade names, trademarks, or service marks; or + + f) Requiring indemnification of licensors and authors of that + material by anyone who conveys the material (or modified versions of + it) with contractual assumptions of liability to the recipient, for + any liability that these contractual assumptions directly impose on + those licensors and authors. + + All other non-permissive additional terms are considered "further +restrictions" within the meaning of section 10. If the Program as you +received it, or any part of it, contains a notice stating that it is +governed by this License along with a term that is a further +restriction, you may remove that term. If a license document contains +a further restriction but permits relicensing or conveying under this +License, you may add to a covered work material governed by the terms +of that license document, provided that the further restriction does +not survive such relicensing or conveying. + + If you add terms to a covered work in accord with this section, you +must place, in the relevant source files, a statement of the +additional terms that apply to those files, or a notice indicating +where to find the applicable terms. + + Additional terms, permissive or non-permissive, may be stated in the +form of a separately written license, or stated as exceptions; +the above requirements apply either way. + + 8. Termination. + + You may not propagate or modify a covered work except as expressly +provided under this License. Any attempt otherwise to propagate or +modify it is void, and will automatically terminate your rights under +this License (including any patent licenses granted under the third +paragraph of section 11). + + However, if you cease all violation of this License, then your +license from a particular copyright holder is reinstated (a) +provisionally, unless and until the copyright holder explicitly and +finally terminates your license, and (b) permanently, if the copyright +holder fails to notify you of the violation by some reasonable means +prior to 60 days after the cessation. + + Moreover, your license from a particular copyright holder is +reinstated permanently if the copyright holder notifies you of the +violation by some reasonable means, this is the first time you have +received notice of violation of this License (for any work) from that +copyright holder, and you cure the violation prior to 30 days after +your receipt of the notice. + + Termination of your rights under this section does not terminate the +licenses of parties who have received copies or rights from you under +this License. If your rights have been terminated and not permanently +reinstated, you do not qualify to receive new licenses for the same +material under section 10. + + 9. Acceptance Not Required for Having Copies. + + You are not required to accept this License in order to receive or +run a copy of the Program. Ancillary propagation of a covered work +occurring solely as a consequence of using peer-to-peer transmission +to receive a copy likewise does not require acceptance. However, +nothing other than this License grants you permission to propagate or +modify any covered work. These actions infringe copyright if you do +not accept this License. Therefore, by modifying or propagating a +covered work, you indicate your acceptance of this License to do so. + + 10. Automatic Licensing of Downstream Recipients. + + Each time you convey a covered work, the recipient automatically +receives a license from the original licensors, to run, modify and +propagate that work, subject to this License. You are not responsible +for enforcing compliance by third parties with this License. + + An "entity transaction" is a transaction transferring control of an +organization, or substantially all assets of one, or subdividing an +organization, or merging organizations. If propagation of a covered +work results from an entity transaction, each party to that +transaction who receives a copy of the work also receives whatever +licenses to the work the party's predecessor in interest had or could +give under the previous paragraph, plus a right to possession of the +Corresponding Source of the work from the predecessor in interest, if +the predecessor has it or can get it with reasonable efforts. + + You may not impose any further restrictions on the exercise of the +rights granted or affirmed under this License. For example, you may +not impose a license fee, royalty, or other charge for exercise of +rights granted under this License, and you may not initiate litigation +(including a cross-claim or counterclaim in a lawsuit) alleging that +any patent claim is infringed by making, using, selling, offering for +sale, or importing the Program or any portion of it. + + 11. Patents. + + A "contributor" is a copyright holder who authorizes use under this +License of the Program or a work on which the Program is based. The +work thus licensed is called the contributor's "contributor version". + + A contributor's "essential patent claims" are all patent claims +owned or controlled by the contributor, whether already acquired or +hereafter acquired, that would be infringed by some manner, permitted +by this License, of making, using, or selling its contributor version, +but do not include claims that would be infringed only as a +consequence of further modification of the contributor version. For +purposes of this definition, "control" includes the right to grant +patent sublicenses in a manner consistent with the requirements of +this License. + + Each contributor grants you a non-exclusive, worldwide, royalty-free +patent license under the contributor's essential patent claims, to +make, use, sell, offer for sale, import and otherwise run, modify and +propagate the contents of its contributor version. + + In the following three paragraphs, a "patent license" is any express +agreement or commitment, however denominated, not to enforce a patent +(such as an express permission to practice a patent or covenant not to +sue for patent infringement). To "grant" such a patent license to a +party means to make such an agreement or commitment not to enforce a +patent against the party. + + If you convey a covered work, knowingly relying on a patent license, +and the Corresponding Source of the work is not available for anyone +to copy, free of charge and under the terms of this License, through a +publicly available network server or other readily accessible means, +then you must either (1) cause the Corresponding Source to be so +available, or (2) arrange to deprive yourself of the benefit of the +patent license for this particular work, or (3) arrange, in a manner +consistent with the requirements of this License, to extend the patent +license to downstream recipients. "Knowingly relying" means you have +actual knowledge that, but for the patent license, your conveying the +covered work in a country, or your recipient's use of the covered work +in a country, would infringe one or more identifiable patents in that +country that you have reason to believe are valid. + + If, pursuant to or in connection with a single transaction or +arrangement, you convey, or propagate by procuring conveyance of, a +covered work, and grant a patent license to some of the parties +receiving the covered work authorizing them to use, propagate, modify +or convey a specific copy of the covered work, then the patent license +you grant is automatically extended to all recipients of the covered +work and works based on it. + + A patent license is "discriminatory" if it does not include within +the scope of its coverage, prohibits the exercise of, or is +conditioned on the non-exercise of one or more of the rights that are +specifically granted under this License. You may not convey a covered +work if you are a party to an arrangement with a third party that is +in the business of distributing software, under which you make payment +to the third party based on the extent of your activity of conveying +the work, and under which the third party grants, to any of the +parties who would receive the covered work from you, a discriminatory +patent license (a) in connection with copies of the covered work +conveyed by you (or copies made from those copies), or (b) primarily +for and in connection with specific products or compilations that +contain the covered work, unless you entered into that arrangement, +or that patent license was granted, prior to 28 March 2007. + + Nothing in this License shall be construed as excluding or limiting +any implied license or other defenses to infringement that may +otherwise be available to you under applicable patent law. + + 12. No Surrender of Others' Freedom. + + If conditions are imposed on you (whether by court order, agreement or +otherwise) that contradict the conditions of this License, they do not +excuse you from the conditions of this License. If you cannot convey a +covered work so as to satisfy simultaneously your obligations under this +License and any other pertinent obligations, then as a consequence you may +not convey it at all. For example, if you agree to terms that obligate you +to collect a royalty for further conveying from those to whom you convey +the Program, the only way you could satisfy both those terms and this +License would be to refrain entirely from conveying the Program. + + 13. Use with the GNU Affero General Public License. + + Notwithstanding any other provision of this License, you have +permission to link or combine any covered work with a work licensed +under version 3 of the GNU Affero General Public License into a single +combined work, and to convey the resulting work. The terms of this +License will continue to apply to the part which is the covered work, +but the special requirements of the GNU Affero General Public License, +section 13, concerning interaction through a network will apply to the +combination as such. + + 14. Revised Versions of this License. + + The Free Software Foundation may publish revised and/or new versions of +the GNU General Public License from time to time. Such new versions will +be similar in spirit to the present version, but may differ in detail to +address new problems or concerns. + + Each version is given a distinguishing version number. If the +Program specifies that a certain numbered version of the GNU General +Public License "or any later version" applies to it, you have the +option of following the terms and conditions either of that numbered +version or of any later version published by the Free Software +Foundation. If the Program does not specify a version number of the +GNU General Public License, you may choose any version ever published +by the Free Software Foundation. + + If the Program specifies that a proxy can decide which future +versions of the GNU General Public License can be used, that proxy's +public statement of acceptance of a version permanently authorizes you +to choose that version for the Program. + + Later license versions may give you additional or different +permissions. However, no additional obligations are imposed on any +author or copyright holder as a result of your choosing to follow a +later version. + + 15. Disclaimer of Warranty. + + THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY +APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT +HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY +OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, +THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR +PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM +IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF +ALL NECESSARY SERVICING, REPAIR OR CORRECTION. + + 16. Limitation of Liability. + + IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING +WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS +THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY +GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE +USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF +DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD +PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), +EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF +SUCH DAMAGES. + + 17. Interpretation of Sections 15 and 16. + + If the disclaimer of warranty and limitation of liability provided +above cannot be given local legal effect according to their terms, +reviewing courts shall apply local law that most closely approximates +an absolute waiver of all civil liability in connection with the +Program, unless a warranty or assumption of liability accompanies a +copy of the Program in return for a fee. diff --git a/Obfuscator-3_0/readme.txt b/Obfuscator-3_0/readme.txt new file mode 100644 index 0000000..2fa9d72 --- /dev/null +++ b/Obfuscator-3_0/readme.txt @@ -0,0 +1,25 @@ +Copyright (C) 2001, 2013 Neil Edelman, see copying.txt. +neil dot edelman each mail dot mcgill dot ca + +Version 3.0. + +This program comes with ABSOLUTELY NO WARRANTY. +This is free software, and you are welcome to redistribute it +under certain conditions; see copying.txt. + +Usage: Obfuscator mode key + +mode either + or -; eg, a file encrypted with - and then re-encrypted + with - will be decrypted by running + and +. + +key the secret stream cipher private-key + +Example: +Obfuscator + "12345" < secret > secret_encrypted +Obfuscator - "12345" < secret_encrypted > secret_decrypted + +The encryption process uses an algorithm that the author made +himself. It turns out that it's a stream cipher. The length of the +key is linearly related to how many bits of encryption. The bits of +the key generate a pseudorandom keysteam. The author is not an +expert, and it is possible that this is insecure. diff --git a/index.d b/index.d deleted file mode 100644 index 0d15e5f..0000000 --- a/index.d +++ /dev/null @@ -1,2 +0,0 @@ -Secret stream cipher private-key encryption that uses a pseudorandom -keystream based on a user-specified key. diff --git a/index.html b/index.html deleted file mode 100644 index d0f46d4..0000000 --- a/index.html +++ /dev/null @@ -1,61 +0,0 @@ - - - - - -http://neil.chaosnet.org/code/Obfuscator/ - - - - - - - - - - - - - -

[ Mælström ]

-

-Secret stream cipher private-key encryption that uses a pseudorandom -keystream based on a user-specified key. -

- -
- -
-[ Dir ] - -
-Programming. -
- -
-[ File ] - -
-By request, updated executable version 2.1 for Windows. -
- -
-[ File ] - -
-Source code for 2.1 for Windows. -
- -
-[ File ] - -
-Updated to ansi c for your compiling pleasure. -
- -
-- -π
-

From http://neil.chaosnet.org/code/Obfuscator/.

- - - diff --git a/readme.md b/readme.md new file mode 100644 index 0000000..34c2c6c --- /dev/null +++ b/readme.md @@ -0,0 +1,8 @@ +Secret stream cipher private-key encryption that uses a +pseudorandom keystream based on a user-specified key. + +I had a Qbasic programme that I ported to Windows to +learn the API in 2000-10. I learnt to compartmentalize, and +re-wrote it without the Windows dependancy. + +"It is possible that this is insecure." --2000 me.