Delete AppCryptor directory

This commit is contained in:
Bouletmarc 2023-04-25 03:35:57 -04:00 committed by GitHub
parent 2ff07c1f4a
commit fbf9ab75c6
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
38 changed files with 0 additions and 7099 deletions

Binary file not shown.

View File

@ -1,95 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<Project ToolsVersion="15.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
<Import Project="$(MSBuildExtensionsPath)\$(MSBuildToolsVersion)\Microsoft.Common.props" Condition="Exists('$(MSBuildExtensionsPath)\$(MSBuildToolsVersion)\Microsoft.Common.props')" />
<PropertyGroup>
<Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>
<Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>
<ProjectGuid>{15E3FE49-6A77-4D5C-927E-CA72304ABFB0}</ProjectGuid>
<OutputType>WinExe</OutputType>
<RootNamespace>AppCryptor</RootNamespace>
<AssemblyName>AppCryptor</AssemblyName>
<TargetFrameworkVersion>v4.0</TargetFrameworkVersion>
<FileAlignment>512</FileAlignment>
<Deterministic>true</Deterministic>
</PropertyGroup>
<PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">
<PlatformTarget>AnyCPU</PlatformTarget>
<DebugSymbols>true</DebugSymbols>
<DebugType>full</DebugType>
<Optimize>false</Optimize>
<OutputPath>bin\Debug\</OutputPath>
<DefineConstants>DEBUG;TRACE</DefineConstants>
<ErrorReport>prompt</ErrorReport>
<WarningLevel>4</WarningLevel>
</PropertyGroup>
<PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Release|AnyCPU' ">
<PlatformTarget>AnyCPU</PlatformTarget>
<DebugType>pdbonly</DebugType>
<Optimize>true</Optimize>
<OutputPath>bin\Release\</OutputPath>
<DefineConstants>TRACE</DefineConstants>
<ErrorReport>prompt</ErrorReport>
<WarningLevel>4</WarningLevel>
</PropertyGroup>
<PropertyGroup>
<ApplicationIcon>lock_3x_XqK_icon.ico</ApplicationIcon>
</PropertyGroup>
<PropertyGroup>
<StartupObject>AppCryptor.Program</StartupObject>
</PropertyGroup>
<ItemGroup>
<Reference Include="System" />
<Reference Include="System.Core" />
<Reference Include="System.Xml.Linq" />
<Reference Include="System.Data.DataSetExtensions" />
<Reference Include="Microsoft.CSharp" />
<Reference Include="System.Data" />
<Reference Include="System.Deployment" />
<Reference Include="System.Drawing" />
<Reference Include="System.Windows.Forms" />
<Reference Include="System.Xml" />
</ItemGroup>
<ItemGroup>
<Compile Include="Class_CreateFiles.cs" />
<Compile Include="Class_Crypter.cs" />
<Compile Include="Class_FileRenamer.cs" />
<Compile Include="Class_StringCrypter.cs" />
<Compile Include="Class_Text.cs" />
<Compile Include="Class_Variables.cs" />
<Compile Include="Form1.cs">
<SubType>Form</SubType>
</Compile>
<Compile Include="Form1.Designer.cs">
<DependentUpon>Form1.cs</DependentUpon>
</Compile>
<Compile Include="Program.cs" />
<Compile Include="Properties\AssemblyInfo.cs" />
<EmbeddedResource Include="Form1.resx">
<DependentUpon>Form1.cs</DependentUpon>
</EmbeddedResource>
<EmbeddedResource Include="Properties\Resources.resx">
<Generator>ResXFileCodeGenerator</Generator>
<LastGenOutput>Resources.Designer.cs</LastGenOutput>
<SubType>Designer</SubType>
</EmbeddedResource>
<Compile Include="Properties\Resources.Designer.cs">
<AutoGen>True</AutoGen>
<DependentUpon>Resources.resx</DependentUpon>
<DesignTime>True</DesignTime>
</Compile>
<None Include="Properties\Settings.settings">
<Generator>SettingsSingleFileGenerator</Generator>
<LastGenOutput>Settings.Designer.cs</LastGenOutput>
</None>
<Compile Include="Properties\Settings.Designer.cs">
<AutoGen>True</AutoGen>
<DependentUpon>Settings.settings</DependentUpon>
<DesignTimeSharedInput>True</DesignTimeSharedInput>
</Compile>
</ItemGroup>
<ItemGroup>
<None Include="alert2.wav" />
<Content Include="lock_3x_XqK_icon.ico" />
</ItemGroup>
<Import Project="$(MSBuildToolsPath)\Microsoft.CSharp.targets" />
</Project>

View File

@ -1,25 +0,0 @@

Microsoft Visual Studio Solution File, Format Version 12.00
# Visual Studio Version 16
VisualStudioVersion = 16.0.28803.352
MinimumVisualStudioVersion = 10.0.40219.1
Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "AppCryptor", "AppCryptor.csproj", "{15E3FE49-6A77-4D5C-927E-CA72304ABFB0}"
EndProject
Global
GlobalSection(SolutionConfigurationPlatforms) = preSolution
Debug|Any CPU = Debug|Any CPU
Release|Any CPU = Release|Any CPU
EndGlobalSection
GlobalSection(ProjectConfigurationPlatforms) = postSolution
{15E3FE49-6A77-4D5C-927E-CA72304ABFB0}.Debug|Any CPU.ActiveCfg = Debug|Any CPU
{15E3FE49-6A77-4D5C-927E-CA72304ABFB0}.Debug|Any CPU.Build.0 = Debug|Any CPU
{15E3FE49-6A77-4D5C-927E-CA72304ABFB0}.Release|Any CPU.ActiveCfg = Release|Any CPU
{15E3FE49-6A77-4D5C-927E-CA72304ABFB0}.Release|Any CPU.Build.0 = Release|Any CPU
EndGlobalSection
GlobalSection(SolutionProperties) = preSolution
HideSolutionNode = FALSE
EndGlobalSection
GlobalSection(ExtensibilityGlobals) = postSolution
SolutionGuid = {CCB088A9-1DF3-4FF5-88A9-C07E1A36F264}
EndGlobalSection
EndGlobal

View File

@ -1,161 +0,0 @@
using System;
using System.IO;
using System.Collections.Generic;
using System.Linq;
using System.Text;
using System.Threading;
using System.Windows.Forms;
namespace AppCryptor
{
public class Class_CreateFiles
{
Form1 form1_0;
public Class_CreateFiles(ref Form1 Form1_1)
{
form1_0 = Form1_1;
}
public void RemoveFiles()
{
form1_0.ClearLogs();
form1_0.LogThis("----------------------------------------------");
form1_0.LogThis("Removing files at encrypted location...");
form1_0.Class_Text_0.ClearRemake();
int currenn = 0;
var matches = Directory.GetFiles(form1_0.ProjectLocationCrypted, "*", SearchOption.AllDirectories);
foreach (string file in matches)
{
form1_0.progressBar1.Value = (currenn * 100) / matches.Count<string>();
if (!file.Contains("BMTune_Installer")
&& !file.Contains("BMTune_Licenser")
&& !file.Contains("BMTune_Server")
&& !file.Contains("BMTune_Starter")
&& !file.Contains("BMTune_Uploader")
&& !file.Contains("BMTune_Encrypter")
&& !file.Contains("BMFuscator")
&& !file.Contains("BMTune_Packer")
&& !file.Contains("AppCryptor")
//&& !file.Contains(@"\bin\")
//&& !file.Contains(@"\Debug\")
//&& !file.Contains(@"\obj\")
&& (Path.GetExtension(file) == ".cs"
|| Path.GetExtension(file) == ".resx"
|| Path.GetExtension(file) == ".resources"
|| Path.GetExtension(file) == ".csproj"
|| Path.GetExtension(file) == ".zip"))
{
File.Delete(file);
if (form1_0.checkBox1.Checked) form1_0.LogThis("Removed: " + Path.GetFileName(file));
}
currenn++;
}
form1_0.progressBar1.Value = 0;
}
public void MakeFiles()
{
form1_0.LogThis("----------------------------------------------");
form1_0.LogThis("Copying files to encrypted location...");
int currenn = 0;
string AllFilesListSave = "";
var matches = Directory.GetFiles(form1_0.ProjectLocation, "*", SearchOption.AllDirectories);
foreach (string file in matches)
{
form1_0.progressBar1.Value = (currenn * 100) / matches.Count<string>();
if (!file.Contains("BMTune_Installer")
&& !file.Contains("BMTune_Licenser")
&& !file.Contains("BMTune_Server")
&& !file.Contains("BMTune_Starter")
&& !file.Contains("BMTune_Uploader")
&& !file.Contains("BMTune_Encrypter")
&& !file.Contains("BMFuscator")
&& !file.Contains("BMTune_Packer")
&& !file.Contains("AppCryptor")
//&& !file.Contains(@"\bin\")
//&& !file.Contains(@"\Debug\")
&& !file.Contains(@"\obj\")
&& (Path.GetExtension(file) == ".cs"
|| Path.GetExtension(file) == ".resx"
|| Path.GetExtension(file) == ".resources"
|| Path.GetExtension(file) == ".csproj"
|| Path.GetExtension(file) == ".zip"))
{
bool IsSaved = false;
while (!IsSaved)
{
string newfile = file.Replace(@"\BMTune2", @"\BMTune2_Crypted");
try
{
File.Create(newfile).Dispose();
File.WriteAllBytes(newfile, File.ReadAllBytes(file));
IsSaved = true;
if (form1_0.checkBox1.Checked) form1_0.LogThis("Created: " + Path.GetFileName(newfile));
AllFilesListSave += Path.GetFileName(newfile) + Environment.NewLine;
if (Path.GetExtension(file) == ".cs")
{
string CheckNamee = Path.GetFileName(file).Substring(0, Path.GetFileName(file).Length - 3);
form1_0.Class_Text_0.AddToNotEncrypt(CheckNamee);
form1_0.Class_Text_0.AddToNotEncryptClass(CheckNamee[0].ToString().ToLower() + CheckNamee.Substring(1) + "_0", form1_0.Class_Text_0.CreateCryptedText());
form1_0.Class_Text_0.AddToNotEncryptClass(CheckNamee[0].ToString().ToLower() + CheckNamee.Substring(1) + "_1", form1_0.Class_Text_0.CreateCryptedText());
form1_0.Class_Text_0.AddToNotEncryptClass(CheckNamee[0].ToString().ToUpper() + CheckNamee.Substring(1) + "_0", form1_0.Class_Text_0.CreateCryptedText());
form1_0.Class_Text_0.AddToNotEncryptClass(CheckNamee[0].ToString().ToUpper() + CheckNamee.Substring(1) + "_1", form1_0.Class_Text_0.CreateCryptedText());
if (CheckNamee.Contains("_"))
{
string TestCheck1 = CheckNamee.Split('_')[0];
CheckAndAddNotEncrypt(TestCheck1[0].ToString().ToLower() + CheckNamee.Substring(1) + "_0");
CheckAndAddNotEncrypt(TestCheck1[0].ToString().ToLower() + CheckNamee.Substring(1) + "_1");
CheckAndAddNotEncrypt(TestCheck1[0].ToString().ToUpper() + CheckNamee.Substring(1) + "_0");
CheckAndAddNotEncrypt(TestCheck1[0].ToString().ToUpper() + CheckNamee.Substring(1) + "_1");
}
}
}
catch (Exception mess)
{
form1_0.LogThis("CANT SAVE " + Path.GetFileName(file) + Environment.NewLine + mess);
Thread.Sleep(2000);
}
}
}
currenn++;
}
File.Create(Application.StartupPath + @"\FilesInfos.txt").Dispose();
File.WriteAllText(Application.StartupPath + @"\FilesInfos.txt", AllFilesListSave);
form1_0.progressBar1.Value = 0;
}
private void CheckAndAddNotEncrypt(string ThisCheck)
{
bool FoundIt = false;
for (int i = 0; i < form1_0.Class_Text_0.NotCryptedClassList.Count; i++)
{
if (form1_0.Class_Text_0.NotCryptedClassList[i] == ThisCheck) FoundIt = true;
}
if (!FoundIt) form1_0.Class_Text_0.AddToNotEncryptClass(ThisCheck, form1_0.Class_Text_0.CreateCryptedText());
}
}
}

View File

@ -1,722 +0,0 @@
using System;
using System.IO;
using System.Collections.Generic;
using System.Linq;
using System.Text;
using System.Threading;
using System.Text.RegularExpressions;
namespace AppCryptor
{
public class Class_Crypter
{
Form1 form1_0;
public List<string> AllMethodsPublicAlreadyDone = new List<string>();
public List<string> AllMethodsPublicAlreadyDoneCrypted = new List<string>();
public List<string> AllClassSaved = new List<string>();
public List<string> AllClassRelocation = new List<string>();
public List<string> AllClassRelocationArray = new List<string>();
bool InDataFolder = false;
bool PublicFound = false;
public Class_Crypter(ref Form1 Form1_1)
{
form1_0 = Form1_1;
}
public void EncryptThisFile(string ThisssClass, bool InDataFolder1)
{
InDataFolder = InDataFolder1;
PublicFound = false;
if (AllMethodsPublicAlreadyDone != null) AllMethodsPublicAlreadyDone.Clear();
AllMethodsPublicAlreadyDone = new List<string>();
if (AllMethodsPublicAlreadyDoneCrypted != null) AllMethodsPublicAlreadyDoneCrypted.Clear();
AllMethodsPublicAlreadyDoneCrypted = new List<string>();
if (AllClassRelocation != null) AllClassRelocation.Clear();
AllClassRelocation = new List<string>();
if (AllClassRelocationArray != null) AllClassRelocationArray.Clear();
AllClassRelocationArray = new List<string>();
form1_0.ClearLogs();
form1_0.LogThis("----------------------------------------------");
form1_0.LogThis("Encrypting file " + ThisssClass + "...");
form1_0.label6.Text = "Doing: " + ThisssClass + " (2/5)";
form1_0.Refresh();
string pattern = @"\.cs$";
var matches = Directory.GetFiles(form1_0.ProjectLocationCrypted, "*", SearchOption.AllDirectories).Where(path => Regex.Match(path, pattern).Success);
//check in all '*.cs' files
foreach (string file in matches)
{
if (Path.GetFileName(file) == ThisssClass)
{
form1_0.AllCurrentClassLines = File.ReadAllLines(file);
form1_0.CurrentFile = file;
form1_0.CurrentClassName = Path.GetFileName(file).Substring(0, Path.GetFileName(file).Length - 3);
//if (form1_0.checkBox1.Checked) form1_0.LogThis("Encrypting " + Path.GetFileName(form1_0.CurrentFile));
DoAllThisFile();
DoAllPublicAtOnce();
//RelocateMethodInFile();
if (PublicFound) RedoAllFileForCurrentClassMethod();
}
}
}
public void DoAllThisFile()
{
int currenn = 0;
for (int i = 0; i < form1_0.AllCurrentClassLines.Length; i++)
{
form1_0.progressBar1.Value = (currenn * 100) / form1_0.AllCurrentClassLines.Length;
for (int i2 = 0; i2 < form1_0.Class_Variables_0.AllMethods.Count; i2++)
{
if (form1_0.Class_Variables_0.AllMethodsSource[i2] == Path.GetFileName(form1_0.CurrentFile) && form1_0.AllCurrentClassLines[i].Contains(form1_0.Class_Variables_0.AllMethods[i2]))
{
//LogThis("Testing (" + AllMethods[i2] + ") in " + CurrentClassName + ".cs" + " Line:" + (i + 1));
string LineStart = form1_0.AllCurrentClassLines[i];
form1_0.AllCurrentClassLines[i] = SearchAndReplace(form1_0.AllCurrentClassLines[i], form1_0.Class_Variables_0.AllMethods[i2], form1_0.Class_Variables_0.AllMethodsCrypted[i2], form1_0.Class_Variables_0.AllMethodsPublic[i2]);
if (form1_0.checkBox4.Checked) if (LineStart != form1_0.AllCurrentClassLines[i]) form1_0.LogThis("Replaced (" + form1_0.Class_Variables_0.AllMethods[i2] + ") in " + form1_0.CurrentClassName + ".cs" + " Line:" + (i + 1));
}
}
currenn++;
}
form1_0.progressBar1.Value = 0;
if (InDataFolder)
{
File.Create(form1_0.ProjectLocationCrypted + @"\Data\" + form1_0.CurrentClassName + ".cs").Dispose();
File.WriteAllLines(form1_0.ProjectLocationCrypted + @"\Data\" + form1_0.CurrentClassName + ".cs", form1_0.AllCurrentClassLines);
}
else
{
File.Create(form1_0.ProjectLocationCrypted + @"\" + form1_0.CurrentClassName + ".cs").Dispose();
File.WriteAllLines(form1_0.ProjectLocationCrypted + @"\" + form1_0.CurrentClassName + ".cs", form1_0.AllCurrentClassLines);
}
}
public string SearchAndReplace(string ThisLine, string StrFrom, string StrTo, bool IsPublic)
{
string StartLine = ThisLine;
//ThisLine = ThisLine.Replace(StrFrom, StrTo);
ThisLine = ThisLine.Replace(" " + StrFrom + " ", " " + StrTo + " ");
ThisLine = ThisLine.Replace(" " + StrFrom + ".", " " + StrTo + ".");
ThisLine = ThisLine.Replace(" " + StrFrom + "[", " " + StrTo + "[");
ThisLine = ThisLine.Replace(" " + StrFrom + "]", " " + StrTo + "]");
ThisLine = ThisLine.Replace(" " + StrFrom + "(", " " + StrTo + "(");
ThisLine = ThisLine.Replace(" " + StrFrom + ")", " " + StrTo + ")");
ThisLine = ThisLine.Replace(" " + StrFrom + ";", " " + StrTo + ";");
ThisLine = ThisLine.Replace(" " + StrFrom + ",", " " + StrTo + ",");
ThisLine = ThisLine.Replace(" " + StrFrom + "-", " " + StrTo + "-");
ThisLine = ThisLine.Replace(" " + StrFrom + "+", " " + StrTo + "+");
ThisLine = ThisLine.Replace("\t" + StrFrom + " ", "\t" + StrTo + " ");
ThisLine = ThisLine.Replace("\t" + StrFrom + ".", "\t" + StrTo + ".");
ThisLine = ThisLine.Replace("\t" + StrFrom + "[", "\t" + StrTo + "[");
ThisLine = ThisLine.Replace("\t" + StrFrom + "]", "\t" + StrTo + "]");
ThisLine = ThisLine.Replace("\t" + StrFrom + "(", "\t" + StrTo + "(");
ThisLine = ThisLine.Replace("\t" + StrFrom + ")", "\t" + StrTo + ")");
ThisLine = ThisLine.Replace("\t" + StrFrom + ";", "\t" + StrTo + ";");
ThisLine = ThisLine.Replace("\t" + StrFrom + ",", "\t" + StrTo + ",");
ThisLine = ThisLine.Replace("\t" + StrFrom + "-", "\t" + StrTo + "-");
ThisLine = ThisLine.Replace("\t" + StrFrom + "+", "\t" + StrTo + "+");
ThisLine = ThisLine.Replace("this." + StrFrom + " ", "this." + StrTo + " ");
ThisLine = ThisLine.Replace("this." + StrFrom + ".", "this." + StrTo + ".");
ThisLine = ThisLine.Replace("this." + StrFrom + "[", "this." + StrTo + "[");
ThisLine = ThisLine.Replace("this." + StrFrom + "]", "this." + StrTo + "]");
ThisLine = ThisLine.Replace("this." + StrFrom + "(", "this." + StrTo + "(");
ThisLine = ThisLine.Replace("this." + StrFrom + ")", "this." + StrTo + ")");
ThisLine = ThisLine.Replace("this." + StrFrom + ";", "this." + StrTo + ";");
ThisLine = ThisLine.Replace("this." + StrFrom + ",", "this." + StrTo + ",");
ThisLine = ThisLine.Replace("this." + StrFrom + "-", "this." + StrTo + "-");
ThisLine = ThisLine.Replace("this." + StrFrom + "+", "this." + StrTo + "+");
ThisLine = ThisLine.Replace("(" + StrFrom + " ", "(" + StrTo + " ");
ThisLine = ThisLine.Replace("(" + StrFrom + ".", "(" + StrTo + ".");
ThisLine = ThisLine.Replace("(" + StrFrom + "[", "(" + StrTo + "[");
ThisLine = ThisLine.Replace("(" + StrFrom + "]", "(" + StrTo + "]");
ThisLine = ThisLine.Replace("(" + StrFrom + "(", "(" + StrTo + "(");
ThisLine = ThisLine.Replace("(" + StrFrom + ")", "(" + StrTo + ")");
ThisLine = ThisLine.Replace("(" + StrFrom + ";", "(" + StrTo + ";");
ThisLine = ThisLine.Replace("(" + StrFrom + ",", "(" + StrTo + ",");
ThisLine = ThisLine.Replace("(" + StrFrom + "-", "(" + StrTo + "-");
ThisLine = ThisLine.Replace("(" + StrFrom + "+", "(" + StrTo + "+");
ThisLine = ThisLine.Replace("!" + StrFrom + " ", "!" + StrTo + " ");
ThisLine = ThisLine.Replace("!" + StrFrom + ".", "!" + StrTo + ".");
ThisLine = ThisLine.Replace("!" + StrFrom + "[", "!" + StrTo + "[");
ThisLine = ThisLine.Replace("!" + StrFrom + "]", "!" + StrTo + "]");
ThisLine = ThisLine.Replace("!" + StrFrom + "(", "!" + StrTo + "(");
ThisLine = ThisLine.Replace("!" + StrFrom + ")", "!" + StrTo + ")");
ThisLine = ThisLine.Replace("!" + StrFrom + ";", "!" + StrTo + ";");
ThisLine = ThisLine.Replace("!" + StrFrom + ",", "!" + StrTo + ",");
ThisLine = ThisLine.Replace("!" + StrFrom + "-", "!" + StrTo + "-");
ThisLine = ThisLine.Replace("!" + StrFrom + "+", "!" + StrTo + "+");
ThisLine = ThisLine.Replace("{" + StrFrom + " ", "{" + StrTo + " ");
ThisLine = ThisLine.Replace("{" + StrFrom + ".", "{" + StrTo + ".");
ThisLine = ThisLine.Replace("{" + StrFrom + "[", "{" + StrTo + "[");
ThisLine = ThisLine.Replace("{" + StrFrom + "]", "{" + StrTo + "]");
ThisLine = ThisLine.Replace("{" + StrFrom + "(", "{" + StrTo + "(");
ThisLine = ThisLine.Replace("{" + StrFrom + ")", "{" + StrTo + ")");
ThisLine = ThisLine.Replace("{" + StrFrom + ";", "{" + StrTo + ";");
ThisLine = ThisLine.Replace("{" + StrFrom + ",", "{" + StrTo + ",");
ThisLine = ThisLine.Replace("{" + StrFrom + "-", "{" + StrTo + "-");
ThisLine = ThisLine.Replace("{" + StrFrom + "+", "{" + StrTo + "+");
ThisLine = ThisLine.Replace("[" + StrFrom + " ", "[" + StrTo + " ");
ThisLine = ThisLine.Replace("[" + StrFrom + ".", "[" + StrTo + ".");
ThisLine = ThisLine.Replace("[" + StrFrom + "[", "[" + StrTo + "[");
ThisLine = ThisLine.Replace("[" + StrFrom + "]", "[" + StrTo + "]");
ThisLine = ThisLine.Replace("[" + StrFrom + "(", "[" + StrTo + "(");
ThisLine = ThisLine.Replace("[" + StrFrom + ")", "[" + StrTo + ")");
ThisLine = ThisLine.Replace("[" + StrFrom + ";", "[" + StrTo + ";");
ThisLine = ThisLine.Replace("[" + StrFrom + ",", "[" + StrTo + ",");
ThisLine = ThisLine.Replace("[" + StrFrom + "-", "[" + StrTo + "-");
ThisLine = ThisLine.Replace("[" + StrFrom + "+", "[" + StrTo + "+");
ThisLine = ThisLine.Replace(")" + StrFrom + " ", ")" + StrTo + " ");
ThisLine = ThisLine.Replace(")" + StrFrom + ".", ")" + StrTo + ".");
ThisLine = ThisLine.Replace(")" + StrFrom + "[", ")" + StrTo + "[");
ThisLine = ThisLine.Replace(")" + StrFrom + "]", ")" + StrTo + "]");
ThisLine = ThisLine.Replace(")" + StrFrom + "(", ")" + StrTo + "(");
ThisLine = ThisLine.Replace(")" + StrFrom + ")", ")" + StrTo + ")");
ThisLine = ThisLine.Replace(")" + StrFrom + ";", ")" + StrTo + ";");
ThisLine = ThisLine.Replace(")" + StrFrom + ",", ")" + StrTo + ",");
ThisLine = ThisLine.Replace(")" + StrFrom + "-", ")" + StrTo + "-");
ThisLine = ThisLine.Replace(")" + StrFrom + "+", ")" + StrTo + "+");
ThisLine = ThisLine.Replace("-" + StrFrom + " ", "-" + StrTo + " ");
ThisLine = ThisLine.Replace("-" + StrFrom + ".", "-" + StrTo + ".");
ThisLine = ThisLine.Replace("-" + StrFrom + "[", "-" + StrTo + "[");
ThisLine = ThisLine.Replace("-" + StrFrom + "]", "-" + StrTo + "]");
ThisLine = ThisLine.Replace("-" + StrFrom + "(", "-" + StrTo + "(");
ThisLine = ThisLine.Replace("-" + StrFrom + ")", "-" + StrTo + ")");
ThisLine = ThisLine.Replace("-" + StrFrom + ";", "-" + StrTo + ";");
ThisLine = ThisLine.Replace("-" + StrFrom + ",", "-" + StrTo + ",");
ThisLine = ThisLine.Replace("-" + StrFrom + "-", "-" + StrTo + "-");
ThisLine = ThisLine.Replace("-" + StrFrom + "+", "-" + StrTo + "+");
if (ThisLine == StartLine && InDataFolder && ThisLine.Contains(StrFrom))
{
ThisLine = ThisLine.Replace(StrFrom, StrTo);
}
//check already done
bool AllreadyDoneThisOne = false;
for (int i = 0; i < AllMethodsPublicAlreadyDone.Count; i++) if (AllMethodsPublicAlreadyDone[i] == StrFrom) AllreadyDoneThisOne = true;
if (AllreadyDoneThisOne) IsPublic = false;
//the reference is public then change within all files
if (IsPublic)
{
AllMethodsPublicAlreadyDone.Add(StrFrom);
AllMethodsPublicAlreadyDoneCrypted.Add(StrTo);
}
return ThisLine;
}
private void DoAllPublicAtOnce()
{
form1_0.ClearLogs();
form1_0.LogThis("----------------------------------------------");
form1_0.LogThis("Encrypting public variables from " + form1_0.CurrentClassName + ".cs...");
form1_0.label6.Text = "Doing: " + form1_0.CurrentClassName + ".cs (3/5)";
form1_0.Refresh();
int currenn = 0;
string pattern = @"\.cs$";
var matches = Directory.GetFiles(form1_0.ProjectLocationCrypted, "*", SearchOption.AllDirectories).Where(path => Regex.Match(path, pattern).Success);
//check in all '*.cs' files
foreach (string file in matches)
{
form1_0.progressBar1.Value = (currenn * 100) / matches.Count<string>();
//dont check in class13 since this is where we declare long variable
if (Path.GetFileName(file) != form1_0.CurrentClassName + ".cs")
{
string[] ClassLines = File.ReadAllLines(file);
bool Changed = false;
int CurlyCount = 0;
int CurlyLine = 0;
for (int i = 0; i < ClassLines.Length; i++)
{
string TestCheck1 = "ImpossibleStringMatch98124";
string TestCheck2 = "ImpossibleStringMatch98124";
if (form1_0.CurrentClassName.Contains("_"))
{
TestCheck1 = form1_0.CurrentClassName.Split('_')[0];
TestCheck2 = TestCheck1[0].ToString().ToLower() + TestCheck1.Substring(1);
}
if (ClassLines[i].Contains(form1_0.CurrentClassName)
|| ClassLines[i].Contains(form1_0.CurrentClassName[0].ToString().ToLower() + form1_0.CurrentClassName.Substring(1))
|| ClassLines[i].Contains(form1_0.CurrentClassName[0].ToString().ToUpper() + form1_0.CurrentClassName.Substring(1))
|| ClassLines[i].Contains(TestCheck1)
|| ClassLines[i].Contains(TestCheck2)
|| (ClassLines[i].Contains("new " + form1_0.CurrentClassName) && (ClassLines[i].Contains("{") || ClassLines[i + 1].Contains("{")))
|| CurlyCount > 0)
{
for (int i2 = 0; i2 < AllMethodsPublicAlreadyDone.Count; i2++)
{
string StrFrom = AllMethodsPublicAlreadyDone[i2];
string StrTo = AllMethodsPublicAlreadyDoneCrypted[i2];
string LineStart = ClassLines[i];
//exemple (this is doing array): new class { xval1, xval2, xval3, ... }
if (ClassLines[i].Contains("new " + form1_0.CurrentClassName) && (ClassLines[i].Contains("{") || ClassLines[i + 1].Contains("{")))
{
CurlyCount = 1;
CurlyLine = i;
if (!ClassLines[i].Contains("{") && ClassLines[i + 1].Contains("{")) CurlyLine++;
}
if (CurlyCount > 0)
{
//Console.WriteLine("searching in:" + Path.GetFileName(file) + " Line:" + (i + 1));
if (ClassLines[i].Contains(StrFrom))
{
ClassLines[i] = ClassLines[i].Replace(" " + StrFrom + " ", " " + StrTo + " ");
ClassLines[i] = ClassLines[i].Replace("\t" + StrFrom + " ", "\t" + StrTo + " ");
ClassLines[i] = ClassLines[i].Replace(" " + StrFrom + ";", " " + StrTo + ";");
ClassLines[i] = ClassLines[i].Replace("\t" + StrFrom + ";", "\t" + StrTo + ";");
ClassLines[i] = ClassLines[i].Replace(" " + StrFrom + ",", " " + StrTo + ",");
ClassLines[i] = ClassLines[i].Replace("\t" + StrFrom + ",", "\t" + StrTo + ",");
ClassLines[i] = ClassLines[i].Replace("." + StrFrom + ";", "." + StrTo + ";");
ClassLines[i] = ClassLines[i].Replace("." + StrFrom + ";", "." + StrTo + ";");
ClassLines[i] = ClassLines[i].Replace("." + StrFrom + ",", "." + StrTo + ",");
ClassLines[i] = ClassLines[i].Replace("." + StrFrom + ",", "." + StrTo + ",");
ClassLines[i] = ClassLines[i].Replace("." + StrFrom + " ", "." + StrTo + " ");
ClassLines[i] = ClassLines[i].Replace("." + StrFrom + " ", "." + StrTo + " ");
//aray (exemple class20_0[i].Int1)
/*if ((ClassLines[i].Contains(CurrentClassName + "_0[") && ClassLines[i].Contains("]." + StrFrom))
|| (ClassLines[i].Contains(CurrentClassName + "_1[") && ClassLines[i].Contains("]." + StrFrom)))
{
ClassLines[i] = ClassLines[i].Replace("]." + StrFrom, "]." + StrTo);
}*/
}
if (i != CurlyLine && CurlyCount > 0 && ClassLines[i].Contains("{")) CurlyCount++;
if (CurlyCount > 0 && ClassLines[i].Contains("}")) CurlyCount--;
}
string bufCName = form1_0.CurrentClassName;
ClassLines[i] = ReplaceThisLine(ClassLines[i], StrFrom, StrTo);
form1_0.CurrentClassName = form1_0.CurrentClassName[0].ToString().ToLower() + form1_0.CurrentClassName.Substring(1);
ClassLines[i] = ReplaceThisLine(ClassLines[i], StrFrom, StrTo);
form1_0.CurrentClassName = form1_0.CurrentClassName[0].ToString().ToUpper() + form1_0.CurrentClassName.Substring(1);
ClassLines[i] = ReplaceThisLine(ClassLines[i], StrFrom, StrTo);
if (form1_0.CurrentClassName.Contains("_"))
{
string[] splitttt = form1_0.CurrentClassName.Split('_');
form1_0.CurrentClassName = splitttt[0];
ClassLines[i] = ReplaceThisLine(ClassLines[i], StrFrom, StrTo);
form1_0.CurrentClassName = form1_0.CurrentClassName[0].ToString().ToLower() + form1_0.CurrentClassName.Substring(1);
ClassLines[i] = ReplaceThisLine(ClassLines[i], StrFrom, StrTo);
}
if (LineStart != ClassLines[i])
{
Changed = true;
if (form1_0.checkBox4.Checked) form1_0.LogThis("Replaced (" + StrFrom + ") in " + Path.GetFileName(file) + " Line:" + (i + 1));
}
form1_0.CurrentClassName = bufCName;
}
}
}
if (Changed)
{
PublicFound = true;
bool IsSaved = false;
while (!IsSaved)
{
try
{
File.Create(file).Dispose();
File.WriteAllLines(file, ClassLines);
IsSaved = true;
}
catch
{
form1_0.LogThis("CANT SAVE " + Path.GetFileName(file));
Thread.Sleep(500);
}
}
bool AlreadySaved = false;
for (int i = 0; i < AllClassSaved.Count; i++) if (Path.GetFileName(file) == AllClassSaved[i]) AlreadySaved = true;
if (!AlreadySaved) AllClassSaved.Add(Path.GetFileName(file));
}
}
currenn++;
}
form1_0.progressBar1.Value = 0;
}
private string ReplaceThisLine(string ClassLines, string StrFrom, string StrTo)
{
if (StrFrom.Contains("Delegate") || StrFrom.Contains("delegate"))
{
ClassLines = testreplace(ClassLines, form1_0.CurrentClassName + "." + StrFrom, form1_0.CurrentClassName + "." + StrTo);
}
else
{
ClassLines = testreplace(ClassLines, form1_0.CurrentClassName + "_0." + StrFrom, form1_0.CurrentClassName + "_0." + StrTo);
ClassLines = testreplace(ClassLines, form1_0.CurrentClassName + "_1." + StrFrom, form1_0.CurrentClassName + "_1." + StrTo);
ClassLines = testreplace(ClassLines, form1_0.CurrentClassName + "_2." + StrFrom, form1_0.CurrentClassName + "_2." + StrTo);
if (InDataFolder) ClassLines = testreplace(ClassLines, form1_0.CurrentClassName + "." + StrFrom, form1_0.CurrentClassName + "." + StrTo);
//class7_u_0[i, j].method_10(
//aray (exemple class20_0[i].Int1)
if ((ClassLines.Contains(form1_0.CurrentClassName + "_0[") && ClassLines.Contains("]." + StrFrom))
|| (ClassLines.Contains(form1_0.CurrentClassName + "_1[") && ClassLines.Contains("]." + StrFrom))
|| (ClassLines.Contains(form1_0.CurrentClassName + "_2[") && ClassLines.Contains("]." + StrFrom)))
{
if (IsCorrectAfter(ClassLines.Substring(ClassLines.LastIndexOf("]." + StrFrom) + ("]." + StrFrom).Length)))
{
string bufTest = ClassLines;
ClassLines = testreplace(ClassLines, "]." + StrFrom, "]." + StrTo);
if (ClassLines == bufTest) ClassLines = ClassLines.Replace("]." + StrFrom, "]." + StrTo);
}
}
//stack
if (ClassLines.Contains(form1_0.CurrentClassName + "_0.Peek()." + StrFrom)
|| ClassLines.Contains(form1_0.CurrentClassName + "_1.Peek()." + StrFrom)
|| ClassLines.Contains(form1_0.CurrentClassName + "_2.Peek()." + StrFrom))
{
ClassLines = testreplace(ClassLines, ")." + StrFrom, ")." + StrTo);
}
}
return ClassLines;
}
private void RelocateMethodInFile()
{
int currenn = 0;
string[] RemadeLines = new string[form1_0.AllCurrentClassLines.Length];
int CurrentLine = 0;
int CurlyCount = 0;
bool HasFoundClassName = false;
for (int i = 0; i < form1_0.AllCurrentClassLines.Length; i++)
{
form1_0.progressBar1.Value = (currenn * 100) / form1_0.AllCurrentClassLines.Length;
if (!HasFoundClassName)
{
if (form1_0.AllCurrentClassLines[i] != string.Empty)
{
RemadeLines[CurrentLine] = form1_0.AllCurrentClassLines[i];
CurrentLine++;
if (form1_0.AllCurrentClassLines[i].Contains("{"))
{
CurlyCount++;
HasFoundClassName = true;
}
}
}
else
{
//if (form1_0.AllCurrentClassLines[i].Contains("{")) CurlyCount++;
if (form1_0.AllCurrentClassLines[i].Contains("public ")
|| form1_0.AllCurrentClassLines[i].Contains("private ")
|| form1_0.AllCurrentClassLines[i].Contains("internal ")
|| form1_0.AllCurrentClassLines[i].Contains("void ")
|| form1_0.AllCurrentClassLines[i].Contains("string ")
|| form1_0.AllCurrentClassLines[i].Contains("byte ")
|| form1_0.AllCurrentClassLines[i].Contains("bool ")
|| form1_0.AllCurrentClassLines[i].Contains("double ")
|| form1_0.AllCurrentClassLines[i].Contains("int ")
|| form1_0.AllCurrentClassLines[i].Contains("long ")
|| form1_0.AllCurrentClassLines[i].Contains("long ")
|| form1_0.AllCurrentClassLines[i].Contains("DateTime "))
{
if (form1_0.AllCurrentClassLines[i].Contains("{") || form1_0.AllCurrentClassLines[i + 1].Contains("{"))
{
if (form1_0.AllCurrentClassLines[i].Contains("{"))
{
//Console.WriteLine("add:" + form1_0.AllCurrentClassLines[i]);
AllClassRelocationArray.Add(form1_0.AllCurrentClassLines[i] + "­~");
CurlyCount++;
i++;
}
else if (form1_0.AllCurrentClassLines[i + 1].Contains("{"))
{
//Console.WriteLine("add:" + form1_0.AllCurrentClassLines[i]);
//Console.WriteLine("add:" + form1_0.AllCurrentClassLines[i + 1]);
AllClassRelocationArray.Add(form1_0.AllCurrentClassLines[i] + "­~");
AllClassRelocationArray.Add(form1_0.AllCurrentClassLines[i + 1] + "­~");
CurlyCount++;
i++;
i++;
}
int StartCount = CurlyCount;
while (CurlyCount >= StartCount)
{
if (form1_0.AllCurrentClassLines[i] != string.Empty)
{
//Console.WriteLine("add:" + form1_0.AllCurrentClassLines[i]);
AllClassRelocationArray.Add(form1_0.AllCurrentClassLines[i] + "­~");
}
if (form1_0.AllCurrentClassLines[i].Contains("{")) CurlyCount++;
if (form1_0.AllCurrentClassLines[i].Contains("}")) CurlyCount--;
i++;
}
//Console.WriteLine("add:" + form1_0.AllCurrentClassLines[i]);
//Console.WriteLine("------------------------------------------------------");
//AllClassRelocationArray.Add(form1_0.AllCurrentClassLines[i]);
}
else
{
//Console.WriteLine("add:" + form1_0.AllCurrentClassLines[i]);
AllClassRelocation.Add(form1_0.AllCurrentClassLines[i]);
}
}
else
{
if (form1_0.AllCurrentClassLines[i] != string.Empty)
{
RemadeLines[CurrentLine] = form1_0.AllCurrentClassLines[i];
CurrentLine++;
}
}
if (CurlyCount > 0 && form1_0.AllCurrentClassLines[i].Contains("}"))
{
CurlyCount--;
if (CurlyCount == 0)
{
//CurrentLine--;
string LastLine = RemadeLines[CurrentLine];
Console.WriteLine(LastLine);
for (int i2 = 0; i2 < AllClassRelocation.Count; i2++)
{
RemadeLines[CurrentLine] = AllClassRelocation[i2];
//Console.WriteLine("test1:" + AllClassRelocation[i2]);
CurrentLine++;
}
for (int i2 = 0; i2 < AllClassRelocationArray.Count; i2++)
{
string[] SplitArray = AllClassRelocationArray[i2].Split('~');
for (int i3 = 0; i3 < SplitArray.Length; i3++)
{
if (SplitArray[i3] != string.Empty)
{
RemadeLines[CurrentLine] = SplitArray[i3];
Console.WriteLine("test1:" + SplitArray[i3]);
CurrentLine++;
}
}
}
RemadeLines[CurrentLine] = LastLine;
CurrentLine++;
}
}
}
currenn++;
}
string[] Remade2 = new string[RemadeLines.Length];
for (int i = 0; i < RemadeLines.Length; i++) Remade2[i] = RemadeLines[i];
form1_0.progressBar1.Value = 0;
if (InDataFolder)
{
File.Create(form1_0.ProjectLocationCrypted + @"\Data\" + form1_0.CurrentClassName + ".cs").Dispose();
File.WriteAllLines(form1_0.ProjectLocationCrypted + @"\Data\" + form1_0.CurrentClassName + ".cs", Remade2);
}
else
{
File.Create(form1_0.ProjectLocationCrypted + @"\" + form1_0.CurrentClassName + ".cs").Dispose();
File.WriteAllLines(form1_0.ProjectLocationCrypted + @"\" + form1_0.CurrentClassName + ".cs", Remade2);
}
}
private bool IsCorrectAfter(string ClassLines)
{
bool Correct = true;
if (ClassLines.Length > 0)
{
//Console.WriteLine(ClassLines);
if (ClassLines[0] == '0') Correct = false;
if (ClassLines[0] == '1') Correct = false;
if (ClassLines[0] == '2') Correct = false;
if (ClassLines[0] == '3') Correct = false;
if (ClassLines[0] == '4') Correct = false;
if (ClassLines[0] == '5') Correct = false;
if (ClassLines[0] == '6') Correct = false;
if (ClassLines[0] == '7') Correct = false;
if (ClassLines[0] == '8') Correct = false;
if (ClassLines[0] == '9') Correct = false;
if (ClassLines[0] == '_') Correct = false;
}
//else Correct = false;
return Correct;
}
private string testreplace(string ClassLines, string StrFrom, string StrTo)
{
ClassLines = ClassLines.Replace(StrFrom + " ", StrTo + " ");
ClassLines = ClassLines.Replace(StrFrom + ".", StrTo + ".");
ClassLines = ClassLines.Replace(StrFrom + "[", StrTo + "[");
ClassLines = ClassLines.Replace(StrFrom + "]", StrTo + "]");
ClassLines = ClassLines.Replace(StrFrom + "(", StrTo + "(");
ClassLines = ClassLines.Replace(StrFrom + ")", StrTo + ")");
ClassLines = ClassLines.Replace(StrFrom + ";", StrTo + ";");
ClassLines = ClassLines.Replace(StrFrom + ",", StrTo + ",");
ClassLines = ClassLines.Replace(StrFrom + "{", StrTo + "{");
ClassLines = ClassLines.Replace(StrFrom + "}", StrTo + "}");
ClassLines = ClassLines.Replace(StrFrom + "!", StrTo + "!");
ClassLines = ClassLines.Replace(StrFrom + ":", StrTo + ":");
return ClassLines;
}
public void RedoAllFileForCurrentClassMethod()
{
//form1_0.ClearLogs();
//form1_0.LogThis("----------------------------------------------");
//form1_0.LogThis("Encrypting Filename variables from " + form1_0.CurrentClassName + ".cs...");
int currenn = 0;
bool Changed = false;
form1_0.label6.Text = "Doing: " + form1_0.CurrentClassName + ".cs (4/5)";
form1_0.Refresh();
string pattern = @"\.cs$";
var matches = Directory.GetFiles(form1_0.ProjectLocationCrypted, "*", SearchOption.AllDirectories).Where(path => Regex.Match(path, pattern).Success);
//check in all '*.cs' files
foreach (string file in matches)
{
form1_0.progressBar1.Value = (currenn * 100) / matches.Count<string>();
string[] ClassLines = File.ReadAllLines(file);
string TestCheck1 = "ImpossibleStringMatch98124";
string TestCheck2 = "ImpossibleStringMatch98124";
if (form1_0.CurrentClassName.Contains("_"))
{
TestCheck1 = form1_0.CurrentClassName.Split('_')[0];
TestCheck2 = TestCheck1[0].ToString().ToLower() + TestCheck1.Substring(1);
}
for (int i = 0; i < ClassLines.Length; i++)
{
string LineStart = ClassLines[i];
if (ClassLines[i].Contains(form1_0.CurrentClassName)
|| ClassLines[i].Contains(form1_0.CurrentClassName[0].ToString().ToLower() + form1_0.CurrentClassName.Substring(1))
|| ClassLines[i].Contains(form1_0.CurrentClassName[0].ToString().ToUpper() + form1_0.CurrentClassName.Substring(1))
|| ClassLines[i].Contains(TestCheck1)
|| ClassLines[i].Contains(TestCheck2))
{
for (int i2 = 0; i2 < form1_0.Class_Text_0.NotCryptedClassList.Count; i2++)
{
if (form1_0.Class_Text_0.NotCryptedClassList[i2].Contains(form1_0.CurrentClassName)
|| form1_0.Class_Text_0.NotCryptedClassList[i2].Contains(form1_0.CurrentClassName[0].ToString().ToLower() + form1_0.CurrentClassName.Substring(1))
|| form1_0.Class_Text_0.NotCryptedClassList[i2].Contains(form1_0.CurrentClassName[0].ToString().ToUpper() + form1_0.CurrentClassName.Substring(1)))
{
ClassLines[i] = ClassLines[i].Replace(form1_0.Class_Text_0.NotCryptedClassList[i2], form1_0.Class_Text_0.NotCryptedClassListCrypted[i2]);
if (LineStart != ClassLines[i])
{
Changed = true;
if (form1_0.checkBox4.Checked) form1_0.LogThis("Replaced (" + form1_0.Class_Text_0.NotCryptedClassList[i2] + ") in " + Path.GetFileName(file) + " Line:" + (i + 1));
}
}
}
}
}
if (Changed)
{
bool IsSaved = false;
while (!IsSaved)
{
try
{
File.Create(file).Dispose();
File.WriteAllLines(file, ClassLines);
IsSaved = true;
}
catch
{
form1_0.LogThis("CANT SAVE " + Path.GetFileName(file));
Thread.Sleep(500);
}
}
}
currenn++;
}
form1_0.progressBar1.Value = 0;
}
}
}

View File

@ -1,259 +0,0 @@
using System;
using System.IO;
using System.Collections.Generic;
using System.Linq;
using System.Text;
using System.Threading;
using System.Text.RegularExpressions;
namespace AppCryptor
{
public class Class_FileRenamer
{
Form1 form1_0;
public List<string> AllFilenameDone = new List<string>();
public List<string> AllFilenameDoneCrypted = new List<string>();
public string ClassStarterDefault = "Class22_startup";
public string ClassStarter = "";
public Class_FileRenamer(ref Form1 Form1_1)
{
form1_0 = Form1_1;
}
public void RemadeAllFilenames()
{
form1_0.ClearLogs();
form1_0.LogThis("----------------------------------------------");
form1_0.LogThis("Renaming Files names...");
if (AllFilenameDone != null) AllFilenameDone.Clear();
AllFilenameDone = new List<string>();
if (AllFilenameDoneCrypted != null) AllFilenameDoneCrypted.Clear();
AllFilenameDoneCrypted = new List<string>();
int currenn = 0;
string pattern = @"\.cs$";
var matches = Directory.GetFiles(form1_0.ProjectLocationCrypted, "*", SearchOption.AllDirectories).Where(path => Regex.Match(path, pattern).Success);
//check in all '*.cs' files
foreach (string file in matches)
{
form1_0.progressBar1.Value = (currenn * 100) / matches.Count<string>();
if (!file.Contains("BMTune_Installer")
&& !file.Contains("BMTune_Licenser")
&& !file.Contains("BMTune_Server")
&& !file.Contains("BMTune_Starter")
&& !file.Contains("BMTune_Uploader")
&& !file.Contains("BMTune_Encrypter")
&& !file.Contains("BMFuscator")
&& !file.Contains("BMTune_Packer")
&& !file.Contains("AppCryptor")
&& !file.Contains("Resources.Designer.cs")
&& !file.Contains("AssemblyInfo.cs")
&& !file.Contains("DoNotObfuscate.cs")
&& !file.Contains("WebClient.cs")
&& !file.Contains(@"\bin\")
&& !file.Contains(@"\Debug\")
&& !file.Contains(@"\obj\")
&& !file.Contains(@".zip"))
{
string PreviousFName = Path.GetFileNameWithoutExtension(file);
string NewFName = form1_0.Class_Text_0.CreateCryptedTextNumber(4, 5);
if (file.Contains(ClassStarterDefault)) ClassStarter = NewFName;
while (HasThisFileName(NewFName))
{
NewFName = form1_0.Class_Text_0.CreateCryptedTextNumber(4, 5);
}
form1_0.AllCurrentClassLines = File.ReadAllLines(file);
form1_0.CurrentClassName = Path.GetFileName(file).Substring(0, Path.GetFileName(file).Length - 3);
if (form1_0.checkBox1.Checked) form1_0.LogThis("Renaming File: " + Path.GetFileName(file));
for (int i = 0; i < form1_0.AllCurrentClassLines.Length; i++)
{
form1_0.AllCurrentClassLines[i] = form1_0.AllCurrentClassLines[i].Replace(" " + PreviousFName, " " + NewFName);
}
string Dirrr = new DirectoryInfo(Path.GetDirectoryName(file)).Name;
if (Dirrr == "BMTune2_Crypted") Dirrr = "";
string FilenameSave = form1_0.ProjectLocationCrypted + @"\" + NewFName;
if (Dirrr != "") FilenameSave = form1_0.ProjectLocationCrypted + @"\" + Dirrr + @"\" + NewFName;
if (Dirrr == "Settings") FilenameSave = form1_0.ProjectLocationCrypted + @"\Dal\" + Dirrr + @"\" + NewFName;
string FilenameOldSave = form1_0.ProjectLocationCrypted + @"\" + PreviousFName;
if (Dirrr != "") FilenameOldSave = form1_0.ProjectLocationCrypted + @"\" + Dirrr + @"\" + PreviousFName;
if (Dirrr == "Settings") FilenameOldSave = form1_0.ProjectLocationCrypted + @"\Dal\" + Dirrr + @"\" + PreviousFName;
File.Create(FilenameSave + ".cs").Dispose();
File.WriteAllLines(FilenameSave + ".cs", form1_0.AllCurrentClassLines);
if (File.Exists(FilenameOldSave + ".resx"))
{
File.Create(FilenameSave + ".resx").Dispose();
File.WriteAllBytes(FilenameSave + ".resx", File.ReadAllBytes(FilenameOldSave + ".resx"));
File.Delete(FilenameOldSave + ".resx");
}
if (File.Exists(FilenameOldSave + ".cs")) File.Delete(FilenameOldSave + ".cs");
/*PreviousFName2 = PreviousFName;
NewFName2 = NewFName;
BackgroundWorker buffworker = new BackgroundWorker();
buffworker.WorkerSupportsCancellation = false;
buffworker.WorkerReportsProgress = false;
buffworker.DoWork += new DoWorkEventHandler(this.backgroundWorker_0_DoWork);
buffworker.RunWorkerAsync();*/
AllFilenameDone.Add(PreviousFName);
AllFilenameDoneCrypted.Add(NewFName);
this.form1_0.Class_Variables_0.AllMethods.Add(PreviousFName);
this.form1_0.Class_Variables_0.AllMethodsCrypted.Add(NewFName);
//RenameInAllFiles(" " + PreviousFName, " " + NewFName);
//RenameIncsproj(PreviousFName, NewFName);
}
currenn++;
}
form1_0.progressBar1.Value = 0;
RenameInAllFiles();
RenameIncsproj();
}
public bool HasThisFileName(string ThisM)
{
for (int i = 0; i < AllFilenameDone.Count; i++) if (AllFilenameDone[i] == ThisM) return true;
return false;
}
//private void RenameInAllFiles(string OldStr, string NewStr)
private void RenameInAllFiles()
{
int currenn = 0;
string pattern = @"\.cs$";
var matches = Directory.GetFiles(form1_0.ProjectLocationCrypted, "*", SearchOption.AllDirectories).Where(path => Regex.Match(path, pattern).Success);
//check in all '*.cs' files
foreach (string file in matches)
{
form1_0.progressBar1.Value = (currenn * 100) / matches.Count<string>();
if (!file.Contains("BMTune_Installer")
&& !file.Contains("BMTune_Licenser")
&& !file.Contains("BMTune_Server")
&& !file.Contains("BMTune_Starter")
&& !file.Contains("BMTune_Uploader")
&& !file.Contains("BMTune_Encrypter")
&& !file.Contains("BMFuscator")
&& !file.Contains("BMTune_Packer")
&& !file.Contains("AppCryptor")
&& !file.Contains(@"\bin\")
&& !file.Contains(@"\Debug\")
&& !file.Contains(@"\obj\")
&& !file.Contains(@".zip"))
{
//try
if (Path.GetFileName(file) != form1_0.CurrentClassName + ".cs")
{
form1_0.AllCurrentClassLines = File.ReadAllLines(file);
for (int i = 0; i < form1_0.AllCurrentClassLines.Length; i++)
{
if (form1_0.AllCurrentClassLines[i] != string.Empty
|| form1_0.AllCurrentClassLines[i].Replace("\t", "") != string.Empty
|| form1_0.AllCurrentClassLines[i].Replace("\t", "") != "{"
|| form1_0.AllCurrentClassLines[i].Replace("\t", "") != "}"
|| form1_0.AllCurrentClassLines[i].Replace(" ", "") != string.Empty)
{
for (int i2 = 0; i2 < AllFilenameDone.Count; i2++)
{
string StartLine = form1_0.AllCurrentClassLines[i];
string OldStr = AllFilenameDone[i2];
string NewStr = AllFilenameDoneCrypted[i2];
form1_0.AllCurrentClassLines[i] = form1_0.AllCurrentClassLines[i].Replace(OldStr, NewStr);
if (form1_0.AllCurrentClassLines[i] != StartLine) if (form1_0.checkBox4.Checked) form1_0.LogThis("Changed Filename: " + OldStr);
}
}
}
File.Create(file).Dispose();
File.WriteAllLines(file, form1_0.AllCurrentClassLines);
}
//catch { }
}
currenn++;
}
form1_0.progressBar1.Value = 0;
}
//private void RenameIncsproj(string OldStr, string NewStr)
private void RenameIncsproj()
{
string pattern = @"\.csproj$";
var matches = Directory.GetFiles(form1_0.ProjectLocationCrypted, "*", SearchOption.AllDirectories).Where(path => Regex.Match(path, pattern).Success);
//check in all '*.cs' files
foreach (string file in matches)
{
if (!file.Contains("BMTune_Installer")
&& !file.Contains("BMTune_Licenser")
&& !file.Contains("BMTune_Server")
&& !file.Contains("BMTune_Starter")
&& !file.Contains("BMTune_Uploader")
&& !file.Contains("BMTune_Encrypter")
&& !file.Contains("BMFuscator")
&& !file.Contains("BMTune_Packer")
&& !file.Contains("AppCryptor")
&& !file.Contains(@"\bin\")
&& !file.Contains(@"\Debug\")
&& !file.Contains(@"\obj\")
&& !file.Contains(@".zip"))
{
form1_0.AllCurrentClassLines = File.ReadAllLines(file);
for (int i = 0; i < form1_0.AllCurrentClassLines.Length; i++)
{
if (form1_0.AllCurrentClassLines[i] != string.Empty
|| form1_0.AllCurrentClassLines[i].Replace("\t", "") != string.Empty
|| form1_0.AllCurrentClassLines[i].Replace("\t", "") != "{"
|| form1_0.AllCurrentClassLines[i].Replace("\t", "") != "}"
|| form1_0.AllCurrentClassLines[i].Replace(" ", "") != string.Empty)
{
for (int i2 = 0; i2 < AllFilenameDone.Count; i2++)
{
string OldStr = AllFilenameDone[i2];
string NewStr = AllFilenameDoneCrypted[i2];
form1_0.AllCurrentClassLines[i] = form1_0.AllCurrentClassLines[i].Replace(OldStr + ".cs", NewStr + ".cs");
form1_0.AllCurrentClassLines[i] = form1_0.AllCurrentClassLines[i].Replace(OldStr + ".resx", NewStr + ".resx");
}
form1_0.AllCurrentClassLines[i] = form1_0.AllCurrentClassLines[i].Replace("<StartupObject>" + ClassStarterDefault, "<StartupObject>" + ClassStarter);
}
}
File.Create(file).Dispose();
File.WriteAllLines(file, form1_0.AllCurrentClassLines);
}
}
}
}
}

View File

@ -1,295 +0,0 @@
using System;
using System.IO;
using System.Collections.Generic;
using System.Linq;
using System.Text;
using System.Threading;
using System.Text.RegularExpressions;
namespace AppCryptor
{
public class Class_StringCrypter
{
Form1 form1_0;
bool HasFoundString = false;
bool IsStaticClass = false;
Random rnd = new Random();
int CryptedStringNumber = 0;
int CryptedStringNumber2 = 0;
public Class_StringCrypter(ref Form1 Form1_1)
{
form1_0 = Form1_1;
}
public void EncryptStringInFile(string ThisssClass, bool InDataFolder)
{
form1_0.ClearLogs();
form1_0.LogThis("----------------------------------------------");
form1_0.LogThis("Encrypting string in file " + ThisssClass + "...");
CryptedStringNumber = rnd.Next(15, 189);
CryptedStringNumber2 = rnd.Next(15, 189);
form1_0.label6.Text = "Doing: " + ThisssClass + ".cs (5/5)";
form1_0.Refresh();
HasFoundString = false;
IsStaticClass = false;
form1_0.listBox2.Items.Clear();
string pattern = @"\.cs$";
var matches = Directory.GetFiles(form1_0.ProjectLocationCrypted, "*", SearchOption.AllDirectories).Where(path => Regex.Match(path, pattern).Success);
//check in all '*.cs' files
foreach (string file in matches)
{
if (!file.Contains("BMTune_Installer")
&& !file.Contains("BMTune_Licenser")
&& !file.Contains("BMTune_Server")
&& !file.Contains("BMTune_Starter")
&& !file.Contains("BMTune_Uploader")
&& !file.Contains("BMTune_Encrypter")
&& !file.Contains("BMFuscator")
&& !file.Contains("BMTune_Packer")
&& !file.Contains("AppCryptor")
&& !file.Contains("Resources.Designer.cs")
&& Path.GetFileName(file) == ThisssClass
&& ((InDataFolder && file.Contains(@"\Data\")) || (!InDataFolder))
&& !file.Contains(@"\bin\")
&& !file.Contains(@"\Debug\")
&& !file.Contains(@"\obj\"))
{
form1_0.AllCurrentClassLines = File.ReadAllLines(file);
form1_0.CurrentClassName = Path.GetFileName(file).Substring(0, Path.GetFileName(file).Length - 3);
for (int i = 0; i < form1_0.AllCurrentClassLines.Length; i++)
{
if (form1_0.AllCurrentClassLines[i].Contains("internal static class " + form1_0.CurrentClassName)) IsStaticClass = true;
form1_0.progressBar1.Value = (i * 100) / form1_0.AllCurrentClassLines.Length;
form1_0.AllCurrentClassLines[i] = ConvertStringToCrypting(form1_0.AllCurrentClassLines[i]);
}
form1_0.progressBar1.Value = 0;
if (HasFoundString) CreateCryptingStringMethod();
if (InDataFolder)
{
File.Create(form1_0.ProjectLocationCrypted + @"\Data\" + form1_0.CurrentClassName + ".cs").Dispose();
File.WriteAllLines(form1_0.ProjectLocationCrypted + @"\Data\" + form1_0.CurrentClassName + ".cs", form1_0.AllCurrentClassLines);
}
else
{
File.Create(form1_0.ProjectLocationCrypted + @"\" + form1_0.CurrentClassName + ".cs").Dispose();
File.WriteAllLines(form1_0.ProjectLocationCrypted + @"\" + form1_0.CurrentClassName + ".cs", form1_0.AllCurrentClassLines);
}
}
}
form1_0.Refresh();
}
private string ConvertStringToCrypting(string ThisLine)
{
if (ThisLine.Contains(@""""))
{
string[] splitcmdds = ThisLine.Split('"');
//1,3,5,7... = entry
for (int i = 1; i < splitcmdds.Length; i += 2)
{
string checkbefore = splitcmdds[i - 1];
string CurrentCheck = splitcmdds[i];
bool CanGo = true;
if (checkbefore.Length > 0) if (checkbefore[checkbefore.Length - 1] == '@') CanGo = false;
if (ThisLine.Contains("ManagementObject(")) CanGo = false;
if (ThisLine.Contains("@echo off")) CanGo = false;
if (HasUndesiredChar(CurrentCheck)) CanGo = false;
if (CurrentCheck == "") CanGo = false;
if (CurrentCheck.Length > 1)
{
if (CurrentCheck[0] == '\\' && CurrentCheck[1] == 'n' && CurrentCheck.Length == 2) ThisLine = ThisLine.Replace(@"""" + CurrentCheck + @"""", "Environment.NewLine");
//if (CurrentCheck[0] == '\\' && CurrentCheck[1] == 'n') CanGo = false; // \n
//if (CurrentCheck[0] == '\\' && CurrentCheck[1] == 'r') CanGo = false; // \r
}
/*if (CurrentCheck.Length > 3)
{
if (CurrentCheck[0] == '\\' && CurrentCheck[1] == 'r' && CurrentCheck[3] == '\\' && CurrentCheck[4] == 'n') CanGo = false; // \r\n
if (CurrentCheck[0] == '\\' && CurrentCheck[1] == 'n' && CurrentCheck[3] == '\\' && CurrentCheck[4] == 'r') CanGo = false; // \n\r
}*/
if (CanGo)
{
string OnlyCrypted = GetString(CurrentCheck);
string Encrypted = "";
for (int i2 = 0; i2 < OnlyCrypted.Length - 1; i2++)
{
string DoNowww = OnlyCrypted[i2].ToString() + OnlyCrypted[i2 + 1].ToString();
if (i2 != 0) Encrypted += " + ";
Encrypted += @"Thatteee(""" + DoNowww + @""")";
i2++;
}
ThisLine = ThisLine.Replace(@"""" + CurrentCheck + @"""", Encrypted);
form1_0.listBox2.Items.Add(CurrentCheck);
HasFoundString = true;
}
}
}
return ThisLine;
}
public bool HasUndesiredChar(string str)
{
char LastChar = ' ';
bool Undesired = false;
foreach (char c in str)
{
if (LastChar == '\\' && c == 'n') Undesired = true;
if (LastChar == '\\' && c == 't') Undesired = true;
if (LastChar == '\\' && c == 'r') Undesired = true;
LastChar = c;
}
return Undesired;
}
public string GetString(string ThisString)
{
//ThisString = GetString2(ThisString);
int[] ThisArray = new int[ThisString.Length];
for (int i = 0; i < ThisArray.Length; i++)
{
//ThisArray[i] = (Int32)ThisString[i];
ThisArray[i] = CryptedStringNumber2;
//ThisArray[i] = (Int32)ThisString[i] + CryptedStringNumber2;
if (ThisArray[i] > 255) ThisArray[i] -= 256;
ThisArray[i] += (Int32)ThisString[i];
if (ThisArray[i] > 255) ThisArray[i] -= 256;
ThisArray[i] += CryptedStringNumber;
if (ThisArray[i] > 255) ThisArray[i] -= 256;
}
string ReturnText = "";
for (int i = 0; i < ThisArray.Length; i++)
{
ReturnText += ThisArray[i].ToString("X2");
}
return ReturnText;
}
/*public string GetString2(string ThisString)
{
int[] ThisArray = new int[ThisString.Length];
for (int i = 0; i < ThisArray.Length; i++)
{
ThisArray[i] = (Int32)ThisString[i];
ThisArray[i] -= CryptedStringNumber2;
if (ThisArray[i] < 0) ThisArray[i] += 256;
}
string ReturnText = "";
for (int i = 0; i < ThisArray.Length; i++)
{
ReturnText += ThisArray[i].ToString("X2");
}
return ReturnText;
}*/
private void RepackWithEncryptedString()
{
string CrypteddString1 = form1_0.Class_Text_0.CreateCryptedText();
string CrypteddString2 = form1_0.Class_Text_0.CreateCryptedText();
string CrypteddString3 = form1_0.Class_Text_0.CreateCryptedText();
string CrypteddString4 = form1_0.Class_Text_0.CreateCryptedText();
//string CrypteddString5 = form1_0.Class_Text_0.CreateCryptedText();
//string CrypteddString6 = form1_0.Class_Text_0.CreateCryptedText();
for (int i = 0; i < form1_0.AllCurrentClassLines.Length; i++)
{
form1_0.AllCurrentClassLines[i] = form1_0.Class_Crypter_0.SearchAndReplace(form1_0.AllCurrentClassLines[i], "Thatteee", CrypteddString1, false);
form1_0.AllCurrentClassLines[i] = form1_0.Class_Crypter_0.SearchAndReplace(form1_0.AllCurrentClassLines[i], "Returningere", CrypteddString2, false);
form1_0.AllCurrentClassLines[i] = form1_0.Class_Crypter_0.SearchAndReplace(form1_0.AllCurrentClassLines[i], "Thistere", CrypteddString3, false);
form1_0.AllCurrentClassLines[i] = form1_0.Class_Crypter_0.SearchAndReplace(form1_0.AllCurrentClassLines[i], "Hexefsfe", CrypteddString4, false);
//form1_0.AllCurrentClassLines[i] = form1_0.Class_Crypter_0.SearchAndReplace(form1_0.AllCurrentClassLines[i], "Thatnertee", CrypteddString5, false);
//form1_0.AllCurrentClassLines[i] = form1_0.Class_Crypter_0.SearchAndReplace(form1_0.AllCurrentClassLines[i], "Henrdfe", CrypteddString6, false);
}
}
private void CreateCryptingStringMethod()
{
List<string> RemadeAllLines = new List<string>();
for (int i = 0; i < form1_0.AllCurrentClassLines.Length; i++)
{
RemadeAllLines.Add(form1_0.AllCurrentClassLines[i]);
if (i == form1_0.AllCurrentClassLines.Length - 3)
{
RemadeAllLines.Add("");
if (!IsStaticClass) RemadeAllLines.Add(" private string Thatteee(string Hexefsfe)");
else RemadeAllLines.Add(" private static string Thatteee(string Hexefsfe)");
RemadeAllLines.Add(" {");
RemadeAllLines.Add(@" string Returningere = """";");
RemadeAllLines.Add(@" while (Hexefsfe != """")");
RemadeAllLines.Add(" {");
RemadeAllLines.Add(" try");
RemadeAllLines.Add(" {");
RemadeAllLines.Add(" int Thistere = Int32.Parse(Hexefsfe.Substring(0, 2), System.Globalization.NumberStyles.AllowHexSpecifier) - " + CryptedStringNumber + ";");
RemadeAllLines.Add(" if (Thistere < 0) Thistere = 256 + Thistere;");
RemadeAllLines.Add(" Thistere -= " + CryptedStringNumber2 + ";");
RemadeAllLines.Add(" if (Thistere < 0) Thistere = 256 + Thistere;");
RemadeAllLines.Add(" Returningere += Convert.ToChar(Thistere).ToString();");
RemadeAllLines.Add(" Hexefsfe = Hexefsfe.Substring(2);");
RemadeAllLines.Add(" }");
RemadeAllLines.Add(@" catch { Hexefsfe = """"; }");
RemadeAllLines.Add(" }");
RemadeAllLines.Add(" return Returningere;");
//RemadeAllLines.Add(" return Thatnertee(Returningere);");
RemadeAllLines.Add(" }");
/*if (!IsStaticClass) RemadeAllLines.Add(" private string Thatnertee(string Henrdfe)");
else RemadeAllLines.Add(" private static string Thatnertee(string Henrdfe)");
RemadeAllLines.Add(" {");
RemadeAllLines.Add(@" string Returningere = """";");
RemadeAllLines.Add(@" while (Henrdfe != """")");
RemadeAllLines.Add(" {");
RemadeAllLines.Add(" try");
RemadeAllLines.Add(" {");
RemadeAllLines.Add(" int Thistere = Int32.Parse(Henrdfe.Substring(0, 2), System.Globalization.NumberStyles.AllowHexSpecifier) + " + CryptedStringNumber2 + ";");
RemadeAllLines.Add(" if (Thistere > 255) Thistere = 0;");
RemadeAllLines.Add(" Returningere += Convert.ToChar(Thistere).ToString();");
RemadeAllLines.Add(" Henrdfe = Henrdfe.Substring(2);");
RemadeAllLines.Add(" }");
RemadeAllLines.Add(@" catch { Henrdfe = """"; }");
RemadeAllLines.Add(" }");
RemadeAllLines.Add(" return Returningere;");
RemadeAllLines.Add(" }");*/
}
}
form1_0.AllCurrentClassLines = new string[RemadeAllLines.Count];
for (int i = 0; i < RemadeAllLines.Count; i++) form1_0.AllCurrentClassLines[i] = RemadeAllLines[i];
RepackWithEncryptedString();
}
}
}

View File

@ -1,437 +0,0 @@
using System;
using System.Collections.Generic;
using System.Linq;
using System.Text;
namespace AppCryptor
{
public class Class_Text
{
public List<string> CryptedTextStr;
public List<string> CryptedTextStrUpper;
public List<string> CryptedTextStrNumber;
public List<string> NotCryptedText;
public List<string> NotCryptedClassList;
public List<string> NotCryptedClassListCrypted;
public List<string> CryptedTextAllString;
public List<string> CryptedTextAllNumber;
Random rnd = new Random();
Form1 form1_0;
public Class_Text(ref Form1 Form1_1)
{
form1_0 = Form1_1;
}
public void CreateList()
{
if (NotCryptedClassList != null) NotCryptedClassList.Clear();
NotCryptedClassList = new List<string>();
if (NotCryptedClassListCrypted != null) NotCryptedClassListCrypted.Clear();
NotCryptedClassListCrypted = new List<string>();
if (CryptedTextAllString != null) CryptedTextAllString.Clear();
CryptedTextAllString = new List<string>();
if (CryptedTextAllNumber != null) CryptedTextAllNumber.Clear();
CryptedTextAllNumber = new List<string>();
if (NotCryptedText != null) NotCryptedText.Clear();
NotCryptedText = new List<string>();
NotCryptedText.Add("private");
NotCryptedText.Add("public");
NotCryptedText.Add("internal");
NotCryptedText.Add("ref");
NotCryptedText.Add("class");
NotCryptedText.Add("InitializeComponent");
NotCryptedText.Add("this");
NotCryptedText.Add("This");
NotCryptedText.Add("LogThis");
//NotCryptedText.Add("Files");
NotCryptedText.Add("");
NotCryptedText.Add("for");
NotCryptedText.Add("BackgroundWorker");
NotCryptedText.Add("DateTime");
NotCryptedText.Add("IntPtr");
NotCryptedText.Add("float");
NotCryptedText.Add("float[]");
NotCryptedText.Add("float[,]");
NotCryptedText.Add("string");
NotCryptedText.Add("string[]");
NotCryptedText.Add("string[,]");
NotCryptedText.Add("bool");
NotCryptedText.Add("bool[]");
NotCryptedText.Add("bool[,]");
NotCryptedText.Add("int");
NotCryptedText.Add("int[]");
NotCryptedText.Add("int[,]");
NotCryptedText.Add("long");
NotCryptedText.Add("long[]");
NotCryptedText.Add("long[,]");
NotCryptedText.Add("byte");
NotCryptedText.Add("byte[]");
NotCryptedText.Add("byte[,]");
NotCryptedText.Add("double");
NotCryptedText.Add("double[]");
NotCryptedText.Add("double[,]");
NotCryptedText.Add("List<string>");
NotCryptedText.Add("List<bool>");
NotCryptedText.Add("List<int>");
NotCryptedText.Add("List<long>");
NotCryptedText.Add("List<byte>");
NotCryptedText.Add("List<double>");
NotCryptedText.Add("List<string[]>");
NotCryptedText.Add("List<bool[]>");
NotCryptedText.Add("List<int[]>");
NotCryptedText.Add("List<long[]>");
NotCryptedText.Add("List<byte[]>");
NotCryptedText.Add("List<double[]>");
NotCryptedText.Add("void");
NotCryptedText.Add("ProcessStartInfo");
NotCryptedText.Add("WindowsIdentity");
NotCryptedText.Add("WindowsPrincipal");
NotCryptedText.Add("MD5CryptoServiceProvider");
NotCryptedText.Add("Process");
NotCryptedText.Add("RegistryPermission");
NotCryptedText.Add("var");
NotCryptedText.Add("StreamReader");
NotCryptedText.Add("StreamWriter");
NotCryptedText.Add("ManagementClass");
NotCryptedText.Add("ManagementObjectCollection");
NotCryptedText.Add("ManagementObject");
NotCryptedText.Add("DialogResult");
NotCryptedText.Add("ToolStripMenuItem");
NotCryptedText.Add("IContainer");
NotCryptedText.Add("MenuStrip");
NotCryptedText.Add("ToolStripPanel");
NotCryptedText.Add("ToolStripSeparator");
NotCryptedText.Add("ToolTip");
NotCryptedText.Add("TrackBar");
NotCryptedText.Add("System.Windows.Forms.Timer");
NotCryptedText.Add("FormWindowState");
NotCryptedText.Add("SplitContainer");
NotCryptedText.Add("TabControl");
NotCryptedText.Add("TabPage");
NotCryptedText.Add("PageSetupDialog");
NotCryptedText.Add("StatusStrip");
NotCryptedText.Add("ToolStripProgressBar");
NotCryptedText.Add("ToolStripStatusLabel");
NotCryptedText.Add("ToolStripButton");
NotCryptedText.Add("ToolStrip");
NotCryptedText.Add("ToolStripDropDownButton");
NotCryptedText.Add("ToolStripSplitButton");
NotCryptedText.Add("Button");
NotCryptedText.Add("CheckBox");
NotCryptedText.Add("ComboBox");
NotCryptedText.Add("ColorDialog");
NotCryptedText.Add("ErrorProvider");
NotCryptedText.Add("FontDialog");
NotCryptedText.Add("GroupBox");
NotCryptedText.Add("Label");
NotCryptedText.Add("RadioButton");
NotCryptedText.Add("TextBox");
NotCryptedText.Add("DataGridView");
NotCryptedText.Add("DataGridViewTextBoxColumn");
NotCryptedText.Add("Color");
NotCryptedText.Add("PictureBox");
NotCryptedText.Add("OpenFileDialog");
NotCryptedText.Add("SaveFileDialog");
NotCryptedText.Add("NumericUpDown");
NotCryptedText.Add("delegate");
NotCryptedText.Add("Delegate");
NotCryptedText.Add("Main");
NotCryptedText.Add("=");
NotCryptedText.Add("FileInfo");
NotCryptedText.Add("new");
NotCryptedText.Add("Path");
NotCryptedText.Add("DirectoryInfo");
NotCryptedText.Add("DirectoryInfo[]");
NotCryptedText.Add("Directory");
NotCryptedText.Add("enum");
NotCryptedText.Add("DoNotObfuscate");
NotCryptedText.Add("Attribute");
NotCryptedText.Add(":");
NotCryptedText.Add("Form");
NotCryptedText.Add("namespace");
NotCryptedText.Add("Serializable");
NotCryptedText.Add("using");
NotCryptedText.Add("Settings");
NotCryptedText.Add("Enum");
NotCryptedText.Add("Enum0");
NotCryptedText.Add("Enum1");
NotCryptedText.Add("Enum2");
NotCryptedText.Add("Enum3");
NotCryptedText.Add("Enum4");
NotCryptedText.Add("Enum5");
NotCryptedText.Add("Enum6");
NotCryptedText.Add("Enum7");
NotCryptedText.Add("Enum8");
NotCryptedText.Add("Enum9");
NotCryptedText.Add("Enum10");
NotCryptedText.Add("buffer");
NotCryptedText.Add("Buffer");
NotCryptedText.Add("Index");
NotCryptedText.Add("Array");
NotCryptedText.Add("to");
//NotCryptedText.Add("To");
NotCryptedText.Add("from");
NotCryptedText.Add("Version");
NotCryptedText.Add("convertion");
//NotCryptedText.Add("convertion!");
//NotCryptedText.Add(@"convertion!""");
NotCryptedText.Add("and");
NotCryptedText.Add("convert");
NotCryptedText.Add("Convert");
NotCryptedText.Add("lower");
NotCryptedText.Add("the");
NotCryptedText.Add("if");
NotCryptedText.Add("long_0");
NotCryptedText.Add("long_1");
NotCryptedText.Add("StructLayout(LayoutKind.Sequential)");
NotCryptedText.Add("struct");
NotCryptedText.Add("ushort");
NotCryptedText.Add("demon");
NotCryptedText.Add("ostrich");
NotCryptedText.Add("try");
NotCryptedText.Add("catch");
NotCryptedText.Add("static");
NotCryptedText.Add("STAThread");
NotCryptedText.Add("RegistryKey");
NotCryptedText.Add("Text");
NotCryptedText.Add("Enabled");
NotCryptedText.Add("Visible");
NotCryptedText.Add("Application");
NotCryptedText.Add("EnableVisualStyles");
NotCryptedText.Add("Run");
NotCryptedText.Add("MessageBox");
NotCryptedText.Add("Show");
NotCryptedText.Add("ShowDialog");
NotCryptedText.Add("DialogResult");
NotCryptedText.Add("Environment");
NotCryptedText.Add("Newline");
NotCryptedText.Add("GetEnvironmentVariable");
NotCryptedText.Add("Exit");
NotCryptedText.Add("Quit");
NotCryptedText.Add("Clear");
NotCryptedText.Add("BMTune");
NotCryptedText.Add("WebClient");
NotCryptedText.Add("Dev");
NotCryptedText.Add("Tuner");
NotCryptedText.Add("datalogger");
NotCryptedText.Add("Tuner");
NotCryptedText.Add("Free");
/*NotCryptedText.Add("0");
NotCryptedText.Add("1");
NotCryptedText.Add("2");
NotCryptedText.Add("3");
NotCryptedText.Add("4");
NotCryptedText.Add("5");
NotCryptedText.Add("6");
NotCryptedText.Add("7");
NotCryptedText.Add("8");
NotCryptedText.Add("9");*/
//NotCryptedText.Add("");
if (CryptedTextStr != null) CryptedTextStr.Clear();
CryptedTextStr = new List<string>();
//CryptedTextStr.Add("a");
//CryptedTextStr.Add("ā͆ͣ̚͘͜");
CryptedTextStr.Add("b̸̵̝̘͍̪̫̘̩̙̺̜͓̺̈́̌̒̈ͭ");
CryptedTextStr.Add("c̨̛̥͈̞̺͔̞̼ͧ͆̈̾̐͋̎̚͜͝ͅ");
CryptedTextStr.Add("d̷̢͈̣͇͙̤̦̟̱̺̩̦͎̞̬̤̪̖̿ͨͪ̈́̓̏ͫͫ̌͆̎̌ͦ̄̈̔̚̚͟");
CryptedTextStr.Add("e̛̒͂͌̓ͣͬ͗̉ͣͬ͆̃̒͂");
CryptedTextStr.Add("f̸̡͈͍̳̯̖̣̱͊͊͋̂̚̚");
CryptedTextStr.Add("ǧ̴̵̡̼͎̻̝̲̹̲̖͂̐̿̆ͪ̎̍͒̿̓̂͘͟");
CryptedTextStr.Add("ẖ̸̵̢̢̝̥̬̯̯̼͊̏̋ͩͨͫͪ̆̍ͦ̒̾͋̐̉̈ͥ̏ͥ͡");
CryptedTextStr.Add("i̶̸̧̪͙͓̯̠̱̝̤͇̅̆͑ͮͭͮ̽͢͜");
CryptedTextStr.Add("j̧̡͕̮̘͕̞̹̤̾̇ͤ͂͐͊ͦͮ͟͠");
CryptedTextStr.Add("k̶̼̰̘̲̪͎̲̟͇̰̪̪̗̅́ͤ͐͗͑͑͐̓̊͑ͯ̒̊̎ͮ̆̚̕");
CryptedTextStr.Add("l̴͚͎̙̻͎̟̩͓͕̜̀̉̓̀͛̿ͣ̆̿̊̃ͨ̄̇̔̀ͣ̒ͣ");
CryptedTextStr.Add("m̨̫͈̣̦̼̱̦͓͈̲͙̫͈͔̞̟͙̠̲͑͑ͦͦ͛ͧ̓̕͝");
CryptedTextStr.Add("n̑̆͑͋͆̏̊ͭͫ̾ͭ̇ͩ̒̒ͩ̏̚̕");
CryptedTextStr.Add("o̭͖̘͙̹͎̦̮̪̠̓ͦ̅̒ͣ̑ͬ̓ͪ̊ͫͤͭ̕͜͠ͅ");
CryptedTextStr.Add("p̷̨̧͇̗̩͉̲̱̙̬̖̜̝̤̻̱̝̮͕̯͑̒̍͋ͦ̊͘");
CryptedTextStr.Add("q́͐ͤ̄̃͌͗̔ͯ̈́̀̀͏͈͕͍̲͓̜̳̲̤̪̱̞̣̼͙̩̯̘");
//CryptedTextStr.Add("r");
//CryptedTextStr.Add("r̶̵̲̗̥̘̠̭̳̭͓̫̜̹͓̝̟͙̋͑̒ͪ̌ͮ̐ͧ̈ͤ͠");
CryptedTextStr.Add("s̶̡̺̙̪̣͎̟͉̟̥̜͈̯̳̪̀̑͐́̇ͩͥ̑ͪ̔ͪ͂ͤ̐̾̈́͑̄͘̕͡");
CryptedTextStr.Add("ţ̶̝͖͓̟̝̳̻̱͖̟͙̜̬̳̯̤ͨ̓̂́ͯ̾͒ͫ̿̇͐ͪͩ͐͋ͬ͑̄̚͢͞");
CryptedTextStr.Add("u̶̠̘̗̻̼͓̤͓̦̯̝̹̳̺̹͗̽̑̇͌ͯ͐͌̿ͤ͢ͅ");
CryptedTextStr.Add("v̸́͛̓͛͌̅ͯ͌ͮ̆͊ͦ̂̇ͯͪͫ͏̷̙̻̖");
CryptedTextStr.Add("ẅ̴̶̷̡͎̭̺͙͚̤͒͑͆ͣͥͫ͊ͯ̈̒͛̚͟");
CryptedTextStr.Add("x̗̟̬͔̤̻̟̎ͥ̀̅͑ͨͥ͌ͣ̍̑̽ͤ̇̿̈́̈́ͬ͘͝ͅ");
CryptedTextStr.Add("y͍͔̬̫͙̝̼͎̭͔̥̻̩̺͎̤̻̤̑ͫ̃ͫ̀̍̿̎̄͐͌͌͢");
CryptedTextStr.Add("z̴͓͍̗̥̤͌ͬ̑̓̈́͋̏̽̐̋͌͛̾ͮ̾̕͢͝");
if (CryptedTextStrUpper != null) CryptedTextStrUpper.Clear();
CryptedTextStrUpper = new List<string>();
CryptedTextStrUpper.Add("Å̷̢̰̺̻̟͕̫̱̯͔̫̯͕̪̘͉̬ͯ̄ͭ̄ͫ̀ͯ");
CryptedTextStrUpper.Add("B̴̩͇̫͙͆ͭͣ͌͑̂ͬͮ̈̄̔ͨ̏̑ͨ͊͆͂́͝");
CryptedTextStrUpper.Add("Ç̧̻̠͈͈͕̞̥̭̦̳̯͈̤̲̈́͗͐̆́͊̍̀̑̾̇ͤͭ̍ͫ̽͘");
CryptedTextStrUpper.Add("Ḏ̛̥̘̟͎̹͍͖̩̳̾̽ͮ̾ͫ̿̓͆́ͨͮͦͩ͌̀̚");
CryptedTextStrUpper.Add("E̺̳̭͚̣̠̳̹̩̝̹̝̺̳̬̙̥̙̹ͭ̽͛̉ͭ͋̊̚͢");
CryptedTextStrUpper.Add("F̡̝̭̪̣͓̼͍̩̩̲̪̲͒ͨ̈ͦ̋͒͑͐͐͂͊̾̊ͪ̕͢͠͠ͅͅ");
CryptedTextStrUpper.Add("G̛͌̈̄ͬ̾͒̎ͦ͂ͣ̓͟");
CryptedTextStrUpper.Add("Ḣ̵̳̪̦͖̥̭͚̼͐̔ͨͬ̇͋̑ͥ͐̀́͘͜");
CryptedTextStrUpper.Add("I̽̀̀̉̇̋̈̊͒͋͛̓͛̋̑");
CryptedTextStrUpper.Add("J͛ͪ̌͆̽ͯͨ̈̄ͦ͜͡͏̲͇̞̝͚̻̗̬͕̞̞̩̭̕͡");
CryptedTextStrUpper.Add("K͋ͭ̄́̽͌̏̂̉͛");
CryptedTextStrUpper.Add("Ļ̴̥̟̩̟̪͚̟͖̟̫̺̤͎̮̜͙ͯͩ̃͆͋ͤ̓̎ͣ̆̓ͭ͝");
CryptedTextStrUpper.Add("M̰͎͍͇̞͖͓ͣͤ̾̂ͭ̂́͒̌ͩ͘͜͡͠");
CryptedTextStrUpper.Add("Ņ̨͈͚͔̭̲͎̗̤̫̣͓͙̟ͨͪͮ̈́̎͐̾ͭͩ̈́̄̎͋̊ͣ̄́ͧ͋͘͜");
CryptedTextStrUpper.Add("O̵ͯ̑̎̓͒̐̔̋̈́͌̄̿͋̋̈͐͏");
CryptedTextStrUpper.Add("P̷̸̢̨̼̗̬̬̥͕̪̲̗̰̞̫̖̙̯̭͖͊̉ͭ̊̀̈́̕");
CryptedTextStrUpper.Add("Q̞̝͔͌̇ͬͨ̔ͮ̉͒̔ͭ̎͌͝͡͡");
CryptedTextStrUpper.Add("R̰̺̟̺͈͂̏͛ͭ́̀͡͡͝");
CryptedTextStrUpper.Add("S̴̸͚͖̫͉̙̹̭̯̱̺̠͎̻̻̳̮͍̓́ͬ̈̃̎ͤ̄ͫͤͦͫ̚͟͠͡ͅ");
CryptedTextStrUpper.Add("T̛̮̗͚̖̬̺͔̮̝͈͇̦̐̓̇́̒ͫ̀͢͟");
CryptedTextStrUpper.Add("U͉͈͍̖̫̳̙̥̼̹̘͍̔̈́͑̐͛ͥ̿ͧ̔ͩ̚͠͞");
CryptedTextStrUpper.Add("V̸̒̔̒ͧͭ̎̆͗ͥͥͩ̈́ͬ̔ͦ́̔̚̚");
CryptedTextStrUpper.Add("Ŵ͊̈́͛̆ͤ͛͗̈́̆̾̀͛͋ͥ̊̐ͪ");
CryptedTextStrUpper.Add("X̨̛͈̻̮̗̙͔̠̼͖̫͙̼͉̓ͣ̊̄͒͆͒̀ͯͩ̇̓̌ͨ̍ͣ̃ͮ͠");
CryptedTextStrUpper.Add("Y̒̄̔͆́̑͊̈̿̒͂ͪ̂ͨ̃ͬ͘");
CryptedTextStrUpper.Add("Z̨̡͍͈̖̳̹͔͕̝̘̠͐͆͆̄͢ͅ");
if (CryptedTextStrNumber != null) CryptedTextStrNumber.Clear();
CryptedTextStrNumber = new List<string>();
CryptedTextStrNumber.Add("0̶̢̖͇̠̣͈̪ͩͯ̄̅ͣͫͫ̾ͣ̾͡");
CryptedTextStrNumber.Add("1̢̡͔̯̦̠̦̻̲͕̝̤͎̘̥͇̬̠̗͍́̃̏̇͊̍̀́͟");
CryptedTextStrNumber.Add("2̴̫̞̰̲̼̭̣̠͔̐̂̽̃̎ͨ̐ͣ̽ͭͭ̆");
CryptedTextStrNumber.Add("3̛̓ͬ̑̅̐̓̌́̚҉̢̘̭͎̣͚̱͘");
CryptedTextStrNumber.Add("4̴̡̧̘̻̯̳̆̈ͨͭ̇");
CryptedTextStrNumber.Add("5̦̺̱̤͖̘̦̙̪̘̜͕͇̋̿͛̂͋̕͠");
CryptedTextStrNumber.Add("6̛̹͉̜̻͓͈̳ͥ͂̎̓̎͐͗͘͟");
CryptedTextStrNumber.Add("7̛̯͔̩̻̮͖̰̟͍̭̝̓͋̎̓̆̀̿͋̑͆ͥ̃̓̓͌̋̂̌̚͡͝");
CryptedTextStrNumber.Add("8̷̖̼͎͈̻͚̬͖̣̦͕̤ͥͯ͋ͮͬ͋̓͗ͧ̀̚͘͡ͅͅͅ");
CryptedTextStrNumber.Add("9̛͉̰͙͕̦̭̜̬͇̥̦͓ͭ͛̍ͯ̍̍̔̋ͣ̐̍͜ͅͅ");
//RegenerateCrypted();
/*for (int i = 0; i < 0x1800; i++)
{
string unicodee = char.ConvertFromUtf32(int.Parse(i.ToString("X4"), System.Globalization.NumberStyles.HexNumber));
Console.WriteLine("u" + i.ToString("X4") + ":" + unicodee);
}
for (int i = 0x1800; i < 0x3500; i++)
{
string unicodee = char.ConvertFromUtf32(int.Parse(i.ToString("X4"), System.Globalization.NumberStyles.HexNumber));
Console.WriteLine("u" + i.ToString("X4") + ":" + unicodee);
}*/
}
public void AddToNotEncrypt(string AddThis)
{
NotCryptedText.Add(AddThis);
}
public void AddToNotEncryptClass(string AddThis, string ThisCrypted)
{
NotCryptedClassList.Add(AddThis);
NotCryptedClassListCrypted.Add(ThisCrypted);
}
public void ClearRemake()
{
NotCryptedText.Clear();
NotCryptedClassList.Clear();
NotCryptedClassListCrypted.Clear();
CreateList();
}
/*private void RegenerateCrypted()
{
if (ToEncryptTextEncrypted != null) ToEncryptTextEncrypted.Clear();
ToEncryptTextEncrypted = new List<string>();
for (int i = 0; i < ToEncryptText.Count; i++)
{
ToEncryptTextEncrypted.Add(CreateCryptedText());
//Console.WriteLine(ToEncryptText[i] + "=" + ToEncryptTextEncrypted[ToEncryptTextEncrypted.Count - 1]);
}
}*/
public const string Hell2 = "\u00A0\u2000\u2001\u2002\u2003\u2004\u2005\u2006\u3000";
public string CreateCryptedText()
{
//Console.WriteLine(Hell2);
// ­????????? ????????
string CryptedGenerated = "";
CryptedGenerated += CryptedTextStrUpper[rnd.Next(0, CryptedTextStrUpper.Count)];
//for (int i = 0; i < rnd.Next(form1_0.CryptedMinLenght, form1_0.CryptedMaxLenght) - 1; i++)
//{
int Modeee = rnd.Next(0, 1);
//int Modeee = rnd.Next(0, 2);
if (Modeee == 0) CryptedGenerated += CryptedTextStr[rnd.Next(0, CryptedTextStr.Count)];
else if (Modeee == 1) CryptedGenerated += CryptedTextStrUpper[rnd.Next(0, CryptedTextStrUpper.Count)];
//else if (Modeee == 2) CryptedGenerated += CryptedTextStrNumber[rnd.Next(0, CryptedTextStrNumber.Count)];
//}
if (CryptedTextAllString.Count > 0)
{
bool Exist = false;
for (int i = 0; i < CryptedTextAllString.Count; i++) if (CryptedTextAllString[i] == CryptedGenerated) Exist = true;
while (Exist)
{
//regenerate
Modeee = rnd.Next(0, 1);
if (Modeee == 0) CryptedGenerated += CryptedTextStr[rnd.Next(0, CryptedTextStr.Count)];
else if (Modeee == 1) CryptedGenerated += CryptedTextStrUpper[rnd.Next(0, CryptedTextStrUpper.Count)];
//recheck
Exist = false;
for (int i = 0; i < CryptedTextAllString.Count; i++) if (CryptedTextAllString[i] == CryptedGenerated) Exist = true;
}
}
//Add to list
CryptedTextAllString.Add(CryptedGenerated);
return CryptedGenerated;
}
public string CreateCryptedTextNumber(int MinNumber, int MaxNumber)
{
string CryptedGenerated = "";
CryptedGenerated += CryptedTextStrUpper[rnd.Next(0, CryptedTextStrUpper.Count)];
//for (int i = 0; i < rnd.Next(MinNumber, MaxNumber) - 1; i++)
//{
int Modeee = rnd.Next(0, 1);
//int Modeee = rnd.Next(0, 2);
if (Modeee == 0) CryptedGenerated += CryptedTextStr[rnd.Next(0, CryptedTextStr.Count)];
else if (Modeee == 1) CryptedGenerated += CryptedTextStrUpper[rnd.Next(0, CryptedTextStrUpper.Count)];
//else if (Modeee == 2) CryptedGenerated += CryptedTextStrNumber[rnd.Next(0, CryptedTextStrNumber.Count)];
//}
if (CryptedTextAllNumber.Count > 0)
{
bool Exist = false;
for (int i = 0; i < CryptedTextAllNumber.Count; i++) if (CryptedTextAllNumber[i] == CryptedGenerated) Exist = true;
while (Exist)
{
//regenerate
Modeee = rnd.Next(0, 1);
if (Modeee == 0) CryptedGenerated += CryptedTextStr[rnd.Next(0, CryptedTextStr.Count)];
else if (Modeee == 1) CryptedGenerated += CryptedTextStrUpper[rnd.Next(0, CryptedTextStrUpper.Count)];
//recheck
Exist = false;
for (int i = 0; i < CryptedTextAllNumber.Count; i++) if (CryptedTextAllNumber[i] == CryptedGenerated) Exist = true;
}
}
//Add to list
CryptedTextAllNumber.Add(CryptedGenerated);
return CryptedGenerated;
}
}
}

View File

@ -1,370 +0,0 @@
using System;
using System.IO;
using System.Collections.Generic;
using System.Linq;
using System.Text;
using System.Text.RegularExpressions;
namespace AppCryptor
{
public class Class_Variables
{
Form1 form1_0;
public List<string> AllMethods = new List<string>();
public List<string> AllMethodsCrypted = new List<string>();
public List<bool> AllMethodsPublic = new List<bool>();
public List<string> AllMethodsSource = new List<string>();
private bool DoingEnum = false;
private int CurlyCount = 0;
public Class_Variables(ref Form1 Form1_1)
{
form1_0 = Form1_1;
}
//public void GetVariables()
public void GetVariables(string ThisssClass, bool InDataFolder)
{
form1_0.ClearLogs();
form1_0.LogThis("----------------------------------------------");
form1_0.LogThis("Getting variables in " + ThisssClass + "...");
DoingEnum = false;
CurlyCount = 0;
form1_0.label6.Text = "Doing: " + ThisssClass + " (1/5)";
form1_0.Refresh();
if (AllMethods != null) AllMethods.Clear();
AllMethods = new List<string>();
if (AllMethodsPublic != null) AllMethodsPublic.Clear();
AllMethodsPublic = new List<bool>();
if (AllMethodsCrypted != null) AllMethodsCrypted.Clear();
AllMethodsCrypted = new List<string>();
if (AllMethodsSource != null) AllMethodsSource.Clear();
AllMethodsSource = new List<string>();
string pattern = @"\.cs$";
var matches = Directory.GetFiles(form1_0.ProjectLocation, "*", SearchOption.AllDirectories).Where(path => Regex.Match(path, pattern).Success);
//check in all '*.cs' files
int currenn = 0;
foreach (string file in matches)
{
form1_0.progressBar1.Value = (currenn * 100) / matches.Count<string>();
if (!file.Contains("BMTune_Installer")
&& !file.Contains("BMTune_Licenser")
&& !file.Contains("BMTune_Server")
&& !file.Contains("BMTune_Starter")
&& !file.Contains("BMTune_Uploader")
&& !file.Contains("BMTune_Encrypter")
&& !file.Contains("BMFuscator")
&& !file.Contains("BMTune_Packer")
&& !file.Contains("AppCryptor")
&& !file.Contains("Resources.Designer.cs")
&& !file.Contains(@"\bin\")
&& !file.Contains(@"\Debug\")
&& ((InDataFolder && file.Contains(@"\Data\")) || (!InDataFolder))
&& !file.Contains(@"\obj\")
&& Path.GetFileName(file) == ThisssClass
//&& (file.Contains("Class15.cs")
//|| file.Contains("Class18_file.cs")
//|| file.Contains("FrmMain.cs")
//|| file.Contains("Class31.cs"))
)
{
form1_0.AllCurrentClassLines = File.ReadAllLines(file);
form1_0.CurrentFile = file; //Path.GetFileName(file);
//if (form1_0.checkBox1.Checked) form1_0.LogThis2("Checking " + Path.GetFileName(form1_0.CurrentFile));
for (int i = 0; i < form1_0.AllCurrentClassLines.Length; i++)
{
if (InDataFolder)
{
if (form1_0.AllCurrentClassLines[i].Contains("public enum ")) DoingEnum = true;
if (form1_0.AllCurrentClassLines[i].Contains("internal enum ")) DoingEnum = true;
if (form1_0.AllCurrentClassLines[i].Contains("public static enum ")) DoingEnum = true;
if (form1_0.AllCurrentClassLines[i].Contains("internal static enum ")) DoingEnum = true;
if (DoingEnum && form1_0.AllCurrentClassLines[i].Contains("{")) CurlyCount++;
if (DoingEnum && CurlyCount > 0 && form1_0.AllCurrentClassLines[i].Contains("}")) CurlyCount--;
}
if (form1_0.AllCurrentClassLines[i].Contains("public ") || form1_0.AllCurrentClassLines[i].Contains("public static "))
{
if (!form1_0.AllCurrentClassLines[i].Contains("static ")) CheckPublicPrivate("public ", form1_0.AllCurrentClassLines[i].Substring(form1_0.AllCurrentClassLines[i].LastIndexOf("public ")));
else CheckPublicPrivate("public static ", form1_0.AllCurrentClassLines[i].Substring(form1_0.AllCurrentClassLines[i].LastIndexOf("public static ")));
}
else if (form1_0.AllCurrentClassLines[i].Contains("private ") || form1_0.AllCurrentClassLines[i].Contains("private static "))
{
if (!form1_0.AllCurrentClassLines[i].Contains("static ")) CheckPublicPrivate("private ", form1_0.AllCurrentClassLines[i].Substring(form1_0.AllCurrentClassLines[i].LastIndexOf("private ")));
else CheckPublicPrivate("private static ", form1_0.AllCurrentClassLines[i].Substring(form1_0.AllCurrentClassLines[i].LastIndexOf("private static ")));
}
else if (form1_0.AllCurrentClassLines[i].Contains("internal ") || form1_0.AllCurrentClassLines[i].Contains("internal static "))
{
if (!form1_0.AllCurrentClassLines[i].Contains("static ")) CheckPublicPrivate("internal ", form1_0.AllCurrentClassLines[i].Substring(form1_0.AllCurrentClassLines[i].LastIndexOf("internal ")));
else CheckPublicPrivate("internal static ", form1_0.AllCurrentClassLines[i].Substring(form1_0.AllCurrentClassLines[i].LastIndexOf("internal static ")));
}
else
{
CheckOthersVariables(form1_0.AllCurrentClassLines[i]);
}
}
}
currenn++;
}
//GetAllPublicVariables();
//StartWaitProcess();
form1_0.progressBar1.Value = 0;
}
public void CheckOthersVariables(string VLine)
{
if (DoingEnum)
{
VLine = VLine.Replace("\t", "");
VLine = VLine.Replace(" ", "");
if (VLine.Contains(","))
{
string[] VLinSpl = VLine.Split(',');
for (int i = 0; i < VLinSpl.Length; i++)
{
string EndStringVariable = VLinSpl[i];
if (VLinSpl[i].Contains("="))
{
string[] VLinSplBuf = VLinSpl[i].Split('=');
EndStringVariable = VLinSplBuf[0];
}
AddThisVariable(EndStringVariable, "Enum", true);
}
}
else if (CurlyCount > 0)
{
if (VLine != string.Empty)
{
string EndStringVariable = VLine;
if (VLine.Contains("="))
{
string[] VLinSplBuf = VLine.Split('=');
EndStringVariable = VLinSplBuf[0];
}
AddThisVariable(EndStringVariable, "Enum", true);
}
}
}
else
{
if (VLine.Contains("(") && !VLine.Contains("for")) VLine = VLine.Substring(0, VLine.IndexOf("("));
if (VLine.Contains(";")) VLine = VLine.Substring(0, VLine.IndexOf(";"));
if (VLine.Contains("=")) VLine = VLine.Substring(0, VLine.IndexOf("="));
if (VLine.Contains('\"')) VLine = VLine.Substring(0, VLine.IndexOf('\"'));
if (VLine.Contains(" "))
{
string[] VLinSpl = VLine.Split(' ');
for (int i = 0; i < VLinSpl.Length; i++)
{
if (IsParam(VLinSpl[i]) && VLinSpl.Length > i + 2)
{
AddThisVariable(VLinSpl[i + 1], "infile", false);
}
}
}
}
}
public void AddThisVariable(string ThisVariable, string StyleMode, bool IsPublic)
{
if (ThisVariable.Length > 0)
{
if (ThisVariable[0] == '(') ThisVariable = ThisVariable.Substring(1);
if (!IsDigitsOnly(ThisVariable))
{
if (IsCorrectName(ThisVariable) && IsCorrectMethod(ThisVariable))
{
if (!HadMethod(ThisVariable, Path.GetFileName(form1_0.CurrentFile)))
{
AllMethods.Add(ThisVariable);
AllMethodsPublic.Add(IsPublic);
AllMethodsSource.Add(Path.GetFileName(form1_0.CurrentFile));
AllMethodsCrypted.Add(form1_0.Class_Text_0.CreateCryptedText());
if (form1_0.checkBox1.Checked) form1_0.LogThis("Created " + StyleMode + " " + ThisVariable + " (" + Path.GetFileName(form1_0.CurrentFile) + ")");
//Console.WriteLine("Created " + StyleMode + " " + EndStringVariable + " (" + Path.GetFileName(form1_0.CurrentFile) + ")");
}
}
}
}
}
public bool IsDigitsOnly(string str)
{
bool IsDigitOnly = true;
if (str.Length > 0)
{
if (str[0] == '-') return true;
foreach (char c in str)
{
if (c < '0' || c > '9') IsDigitOnly = false;
}
}
return IsDigitOnly;
}
public bool IsCorrectName(string ThisM)
{
if (ThisM == "{") return false;
if (ThisM == "}") return false;
if (ThisM == "[") return false;
if (ThisM == "]") return false;
if (ThisM == " ") return false;
if (ThisM == ")") return false;
if (ThisM == "(") return false;
if (ThisM == ";") return false;
if (ThisM == ":") return false;
if (ThisM == ",") return false;
if (ThisM == ".") return false;
if (ThisM == "<") return false;
if (ThisM == ">") return false;
if (ThisM == "=") return false;
if (ThisM == "!") return false;
if (ThisM == "-") return false;
return true;
}
public bool IsParam(string ThisM)
{
bool InListss = false;
for (int i = 0; i < form1_0.Class_Text_0.NotCryptedText.Count; i++)
{
if (form1_0.Class_Text_0.NotCryptedText[i] == "")
{
InListss = true;
i++;
}
if (InListss &&
(form1_0.Class_Text_0.NotCryptedText[i] == ThisM
|| "(" + form1_0.Class_Text_0.NotCryptedText[i] == ThisM
|| "." + form1_0.Class_Text_0.NotCryptedText[i] == ThisM)) return true;
}
return false;
}
public void CheckPublicPrivate(string ThisCheck, string VLine)
{
//private string[] GetAllLinesFromBytes(byte[] AllBytesArr)
//string[] GetAllLinesFromBytes(byte[] AllBytesArr)
string VLineEnd = "";
if (VLine.Contains("("))
{
VLineEnd = VLine.Substring(VLine.IndexOf("("));
VLine = VLine.Substring(0, VLine.IndexOf("("));
}
if (VLine.Contains(" ") || VLineEnd.Contains(" "))
{
if (VLineEnd != "")
{
string[] VLinSplEnd = VLineEnd.Split(' ');
for (int i = 0; i < VLinSplEnd.Length; i++)
{
if (IsParam(VLinSplEnd[i]) && VLinSplEnd.Length > i + 1)
{
VLinSplEnd[i + 1] = VLinSplEnd[i + 1].Replace(",", "");
VLinSplEnd[i + 1] = VLinSplEnd[i + 1].Replace(")", "");
AddThisVariable(VLinSplEnd[i + 1], "infile", false);
}
}
}
string[] VLinSpl = VLine.Split(' ');
if (VLinSpl.Length >= 3)
{
//Console.WriteLine(Path.GetFileName(CurrentFile) + "\t|" + ThisCheck + "|" + VLinSpl[2]);
VLinSpl[2] = VLinSpl[2].Replace(";", "");
if (!HadMethod(VLinSpl[2], Path.GetFileName(form1_0.CurrentFile)))
{
if (IsCorrectMethod(VLinSpl[2]))
{
bool IsPublic = false;
if (ThisCheck == "public " || ThisCheck == "internal ") IsPublic = true;
AddThisVariable(VLinSpl[2], ThisCheck.Replace(" ", ""), IsPublic);
}
else
{
if (VLinSpl.Length >= 4)
{
bool IsPublic = false;
if (ThisCheck == "public " || ThisCheck == "internal ") IsPublic = true;
AddThisVariable(VLinSpl[3], ThisCheck.Replace(" ", ""), IsPublic);
}
else
{
//if (VLinSpl[2] != Path.GetFileName(CurrentFile).Substring(0, Path.GetFileName(CurrentFile).Length - 3)) Console.WriteLine(Path.GetFileName(CurrentFile) + "\t|" + "*" + ThisCheck + "|" + VLinSpl[2]);
}
}
}
}
else if (VLinSpl.Length == 2)
{
//if (VLinSpl[1] != Path.GetFileName(CurrentFile).Substring(0, Path.GetFileName(CurrentFile).Length - 3)) Console.WriteLine(Path.GetFileName(CurrentFile) + "\t|" + "***" + ThisCheck + "|" + VLine);
}
else
{
//if (VLinSpl[0] != Path.GetFileName(CurrentFile).Substring(0, Path.GetFileName(CurrentFile).Length - 3)) Console.WriteLine(Path.GetFileName(CurrentFile) + "\t|" + "******" + ThisCheck + "|" + VLine);
}
}
else
{
//if (VLine != Path.GetFileName(CurrentFile).Substring(0, Path.GetFileName(CurrentFile).Length - 3)) Console.WriteLine(Path.GetFileName(CurrentFile) + "\t|" + "*********" + ThisCheck + "|" + VLine);
}
}
public bool IsCorrectMethod(string ThisM)
{
for (int i = 0; i < form1_0.Class_Text_0.NotCryptedText.Count; i++) if (form1_0.Class_Text_0.NotCryptedText[i] == ThisM) return false;
for (int i = 0; i < form1_0.Class_Text_0.NotCryptedClassList.Count; i++) if (form1_0.Class_Text_0.NotCryptedClassList[i] == ThisM) return false;
//same method name as the file name
if (ThisM == Path.GetFileName(form1_0.CurrentFile).Substring(0, Path.GetFileName(form1_0.CurrentFile).Length - 3)) return false;
return true;
}
public bool HadMethod(string ThisM, string ThisS)
{
for (int i = 0; i < AllMethods.Count; i++) if (AllMethods[i] == ThisM && AllMethodsSource[i] == ThisS) return true;
return false;
}
}
}

View File

@ -1,331 +0,0 @@
namespace AppCryptor
{
partial class Form1
{
/// <summary>
/// Variable nécessaire au concepteur.
/// </summary>
private System.ComponentModel.IContainer components = null;
/// <summary>
/// Nettoyage des ressources utilisées.
/// </summary>
/// <param name="disposing">true si les ressources managées doivent être supprimées ; sinon, false.</param>
protected override void Dispose(bool disposing)
{
if (disposing && (components != null))
{
components.Dispose();
}
base.Dispose(disposing);
}
#region Code généré par le Concepteur Windows Form
/// <summary>
/// Méthode requise pour la prise en charge du concepteur - ne modifiez pas
/// le contenu de cette méthode avec l'éditeur de code.
/// </summary>
private void InitializeComponent()
{
System.ComponentModel.ComponentResourceManager resources = new System.ComponentModel.ComponentResourceManager(typeof(Form1));
this.label1 = new System.Windows.Forms.Label();
this.txt_ProjectLocation = new System.Windows.Forms.TextBox();
this.txt_CryptedLocation = new System.Windows.Forms.TextBox();
this.label2 = new System.Windows.Forms.Label();
this.button1 = new System.Windows.Forms.Button();
this.textBox3 = new System.Windows.Forms.TextBox();
this.label3 = new System.Windows.Forms.Label();
this.label4 = new System.Windows.Forms.Label();
this.label5 = new System.Windows.Forms.Label();
this.textBox2 = new System.Windows.Forms.TextBox();
this.textBox4 = new System.Windows.Forms.TextBox();
this.checkBox1 = new System.Windows.Forms.CheckBox();
this.checkBox2 = new System.Windows.Forms.CheckBox();
this.checkBox3 = new System.Windows.Forms.CheckBox();
this.checkBox4 = new System.Windows.Forms.CheckBox();
this.listBox1 = new System.Windows.Forms.ListBox();
this.checkBox5 = new System.Windows.Forms.CheckBox();
this.listBox2 = new System.Windows.Forms.ListBox();
this.button2 = new System.Windows.Forms.Button();
this.progressBar1 = new System.Windows.Forms.ProgressBar();
this.label6 = new System.Windows.Forms.Label();
this.label7 = new System.Windows.Forms.Label();
this.SuspendLayout();
//
// label1
//
this.label1.AutoSize = true;
this.label1.Location = new System.Drawing.Point(17, 42);
this.label1.Name = "label1";
this.label1.Size = new System.Drawing.Size(87, 13);
this.label1.TabIndex = 0;
this.label1.Text = "Project Location:";
//
// txt_ProjectLocation
//
this.txt_ProjectLocation.Location = new System.Drawing.Point(128, 38);
this.txt_ProjectLocation.Name = "txt_ProjectLocation";
this.txt_ProjectLocation.Size = new System.Drawing.Size(419, 20);
this.txt_ProjectLocation.TabIndex = 1;
//
// txt_CryptedLocation
//
this.txt_CryptedLocation.Location = new System.Drawing.Point(103, -1);
this.txt_CryptedLocation.Name = "txt_CryptedLocation";
this.txt_CryptedLocation.Size = new System.Drawing.Size(34, 20);
this.txt_CryptedLocation.TabIndex = 3;
this.txt_CryptedLocation.Visible = false;
//
// label2
//
this.label2.AutoSize = true;
this.label2.Location = new System.Drawing.Point(7, 2);
this.label2.Name = "label2";
this.label2.Size = new System.Drawing.Size(90, 13);
this.label2.TabIndex = 2;
this.label2.Text = "Crypted Location:";
this.label2.Visible = false;
//
// button1
//
this.button1.Location = new System.Drawing.Point(606, 38);
this.button1.Name = "button1";
this.button1.Size = new System.Drawing.Size(111, 23);
this.button1.TabIndex = 4;
this.button1.Text = "Encrypt";
this.button1.UseVisualStyleBackColor = true;
this.button1.Click += new System.EventHandler(this.Button1_Click);
//
// textBox3
//
this.textBox3.Location = new System.Drawing.Point(8, 128);
this.textBox3.Multiline = true;
this.textBox3.Name = "textBox3";
this.textBox3.ReadOnly = true;
this.textBox3.ScrollBars = System.Windows.Forms.ScrollBars.Vertical;
this.textBox3.Size = new System.Drawing.Size(446, 408);
this.textBox3.TabIndex = 5;
//
// label3
//
this.label3.AutoSize = true;
this.label3.Font = new System.Drawing.Font("Microsoft Sans Serif", 12F, System.Drawing.FontStyle.Bold, System.Drawing.GraphicsUnit.Point, ((byte)(0)));
this.label3.Location = new System.Drawing.Point(343, 9);
this.label3.Name = "label3";
this.label3.Size = new System.Drawing.Size(99, 20);
this.label3.TabIndex = 6;
this.label3.Text = "AppCryptor";
//
// label4
//
this.label4.AutoSize = true;
this.label4.Location = new System.Drawing.Point(17, 64);
this.label4.Name = "label4";
this.label4.Size = new System.Drawing.Size(102, 13);
this.label4.TabIndex = 9;
this.label4.Text = "Crypted Min Lenght:";
//
// label5
//
this.label5.AutoSize = true;
this.label5.Location = new System.Drawing.Point(17, 84);
this.label5.Name = "label5";
this.label5.Size = new System.Drawing.Size(105, 13);
this.label5.TabIndex = 10;
this.label5.Text = "Crypted Max Lenght:";
//
// textBox2
//
this.textBox2.Location = new System.Drawing.Point(128, 61);
this.textBox2.Name = "textBox2";
this.textBox2.Size = new System.Drawing.Size(37, 20);
this.textBox2.TabIndex = 11;
this.textBox2.Text = "8";
this.textBox2.Validated += new System.EventHandler(this.TextBox2_Validated);
//
// textBox4
//
this.textBox4.Location = new System.Drawing.Point(128, 84);
this.textBox4.Name = "textBox4";
this.textBox4.Size = new System.Drawing.Size(37, 20);
this.textBox4.TabIndex = 12;
this.textBox4.Text = "15";
this.textBox4.Validated += new System.EventHandler(this.TextBox4_Validated);
//
// checkBox1
//
this.checkBox1.AutoSize = true;
this.checkBox1.Checked = true;
this.checkBox1.CheckState = System.Windows.Forms.CheckState.Checked;
this.checkBox1.Location = new System.Drawing.Point(376, 63);
this.checkBox1.Name = "checkBox1";
this.checkBox1.Size = new System.Drawing.Size(101, 17);
this.checkBox1.TabIndex = 13;
this.checkBox1.Text = "Advanced Logs";
this.checkBox1.UseVisualStyleBackColor = true;
//
// checkBox2
//
this.checkBox2.AutoSize = true;
this.checkBox2.Checked = true;
this.checkBox2.CheckState = System.Windows.Forms.CheckState.Checked;
this.checkBox2.Location = new System.Drawing.Point(188, 63);
this.checkBox2.Name = "checkBox2";
this.checkBox2.Size = new System.Drawing.Size(160, 17);
this.checkBox2.TabIndex = 14;
this.checkBox2.Text = "Copy Files before Encryption";
this.checkBox2.UseVisualStyleBackColor = true;
//
// checkBox3
//
this.checkBox3.AutoSize = true;
this.checkBox3.Checked = true;
this.checkBox3.CheckState = System.Windows.Forms.CheckState.Checked;
this.checkBox3.Location = new System.Drawing.Point(188, 86);
this.checkBox3.Name = "checkBox3";
this.checkBox3.Size = new System.Drawing.Size(86, 17);
this.checkBox3.TabIndex = 15;
this.checkBox3.Text = "Encrypt Files";
this.checkBox3.UseVisualStyleBackColor = true;
//
// checkBox4
//
this.checkBox4.AutoSize = true;
this.checkBox4.Checked = true;
this.checkBox4.CheckState = System.Windows.Forms.CheckState.Checked;
this.checkBox4.Location = new System.Drawing.Point(376, 83);
this.checkBox4.Name = "checkBox4";
this.checkBox4.Size = new System.Drawing.Size(107, 17);
this.checkBox4.TabIndex = 16;
this.checkBox4.Text = "Advanced Logs2";
this.checkBox4.UseVisualStyleBackColor = true;
//
// listBox1
//
this.listBox1.FormattingEnabled = true;
this.listBox1.Location = new System.Drawing.Point(460, 129);
this.listBox1.Name = "listBox1";
this.listBox1.Size = new System.Drawing.Size(257, 407);
this.listBox1.TabIndex = 18;
this.listBox1.SelectedIndexChanged += new System.EventHandler(this.ListBox1_SelectedIndexChanged);
//
// checkBox5
//
this.checkBox5.AutoSize = true;
this.checkBox5.Checked = true;
this.checkBox5.CheckState = System.Windows.Forms.CheckState.Checked;
this.checkBox5.Location = new System.Drawing.Point(188, 107);
this.checkBox5.Name = "checkBox5";
this.checkBox5.Size = new System.Drawing.Size(92, 17);
this.checkBox5.TabIndex = 19;
this.checkBox5.Text = "Encrypt String";
this.checkBox5.UseVisualStyleBackColor = true;
//
// listBox2
//
this.listBox2.FormattingEnabled = true;
this.listBox2.Location = new System.Drawing.Point(723, 12);
this.listBox2.Name = "listBox2";
this.listBox2.Size = new System.Drawing.Size(376, 524);
this.listBox2.TabIndex = 20;
//
// button2
//
this.button2.Location = new System.Drawing.Point(606, 64);
this.button2.Name = "button2";
this.button2.Size = new System.Drawing.Size(111, 23);
this.button2.TabIndex = 21;
this.button2.Text = "Rename Files";
this.button2.UseVisualStyleBackColor = true;
this.button2.Click += new System.EventHandler(this.Button2_Click);
//
// progressBar1
//
this.progressBar1.Dock = System.Windows.Forms.DockStyle.Bottom;
this.progressBar1.Location = new System.Drawing.Point(0, 542);
this.progressBar1.Name = "progressBar1";
this.progressBar1.Size = new System.Drawing.Size(1105, 10);
this.progressBar1.TabIndex = 22;
//
// label6
//
this.label6.AutoSize = true;
this.label6.Location = new System.Drawing.Point(490, 14);
this.label6.Name = "label6";
this.label6.Size = new System.Drawing.Size(35, 13);
this.label6.TabIndex = 23;
this.label6.Text = "label6";
//
// label7
//
this.label7.AutoSize = true;
this.label7.Location = new System.Drawing.Point(668, 14);
this.label7.Name = "label7";
this.label7.Size = new System.Drawing.Size(35, 13);
this.label7.TabIndex = 24;
this.label7.Text = "label7";
//
// Form1
//
this.AutoScaleDimensions = new System.Drawing.SizeF(6F, 13F);
this.AutoScaleMode = System.Windows.Forms.AutoScaleMode.Font;
this.ClientSize = new System.Drawing.Size(1105, 552);
this.Controls.Add(this.label7);
this.Controls.Add(this.label6);
this.Controls.Add(this.progressBar1);
this.Controls.Add(this.button2);
this.Controls.Add(this.listBox2);
this.Controls.Add(this.checkBox5);
this.Controls.Add(this.listBox1);
this.Controls.Add(this.checkBox4);
this.Controls.Add(this.checkBox3);
this.Controls.Add(this.checkBox2);
this.Controls.Add(this.checkBox1);
this.Controls.Add(this.textBox4);
this.Controls.Add(this.textBox2);
this.Controls.Add(this.label5);
this.Controls.Add(this.label4);
this.Controls.Add(this.label3);
this.Controls.Add(this.textBox3);
this.Controls.Add(this.button1);
this.Controls.Add(this.txt_CryptedLocation);
this.Controls.Add(this.label2);
this.Controls.Add(this.txt_ProjectLocation);
this.Controls.Add(this.label1);
this.Icon = ((System.Drawing.Icon)(resources.GetObject("$this.Icon")));
this.Name = "Form1";
this.Text = "AppCryptor";
this.Load += new System.EventHandler(this.Form1_Load);
this.ResumeLayout(false);
this.PerformLayout();
}
#endregion
private System.Windows.Forms.Label label1;
private System.Windows.Forms.Label label2;
private System.Windows.Forms.Button button1;
private System.Windows.Forms.TextBox textBox3;
private System.Windows.Forms.Label label3;
public System.Windows.Forms.TextBox txt_ProjectLocation;
public System.Windows.Forms.TextBox txt_CryptedLocation;
private System.Windows.Forms.Label label4;
private System.Windows.Forms.Label label5;
public System.Windows.Forms.TextBox textBox2;
public System.Windows.Forms.TextBox textBox4;
private System.Windows.Forms.CheckBox checkBox2;
private System.Windows.Forms.CheckBox checkBox3;
private System.Windows.Forms.CheckBox checkBox5;
private System.Windows.Forms.Button button2;
public System.Windows.Forms.ProgressBar progressBar1;
public System.Windows.Forms.CheckBox checkBox1;
public System.Windows.Forms.CheckBox checkBox4;
public System.Windows.Forms.ListBox listBox1;
public System.Windows.Forms.ListBox listBox2;
public System.Windows.Forms.Label label6;
public System.Windows.Forms.Label label7;
}
}

View File

@ -1,400 +0,0 @@
using System;
using System.IO;
using System.Collections.Generic;
using System.ComponentModel;
using System.Diagnostics;
using System.Reflection;
using System.Data;
using System.Drawing;
using System.Linq;
using System.Text;
using System.Threading;
using System.Windows.Forms;
using System.Text.RegularExpressions;
namespace AppCryptor
{
public partial class Form1 : Form
{
public int CryptedMinLenght = 8;
public int CryptedMaxLenght = 15;
//public int CryptedStringNumber = 99;
bool RUN_FULL_LOOP = true;
//########################################
public Class_Text Class_Text_0;
public Class_CreateFiles Class_CreateFiles_0;
public Class_Variables Class_Variables_0;
public Class_Crypter Class_Crypter_0;
public Class_StringCrypter Class_StringCrypter_0;
public Class_FileRenamer Class_FileRenamer_0;
public string ProjectLocation = "";
public string ProjectLocationCrypted = "";
public string[] AllCurrentClassLines = new string[] { };
public string CurrentClassName = "";
public string CurrentFile = "";
private System.Windows.Forms.Timer LoopTimer = new System.Windows.Forms.Timer();
//private BackgroundWorker backgroundWorker_0 = new BackgroundWorker();
DateTime StartTime = DateTime.Now;
Form1 form1_0;
public Form1()
{
InitializeComponent();
form1_0 = this;
txt_ProjectLocation.Text = @"C:\Users\boule\Documents\Visual Studio 2019\Projects\BMTune2";
txt_CryptedLocation.Text = txt_ProjectLocation.Text + "_Crypted";
label6.Text = "";
label7.Text = "";
if (Class_Text_0 != null) Class_Text_0 = null;
Class_Text_0 = new Class_Text(ref form1_0);
Class_Text_0.CreateList();
if (Class_CreateFiles_0 != null) Class_CreateFiles_0 = null;
Class_CreateFiles_0 = new Class_CreateFiles(ref form1_0);
if (Class_Variables_0 != null) Class_Variables_0 = null;
Class_Variables_0 = new Class_Variables(ref form1_0);
if (Class_Crypter_0 != null) Class_Crypter_0 = null;
Class_Crypter_0 = new Class_Crypter(ref form1_0);
if (Class_StringCrypter_0 != null) Class_StringCrypter_0 = null;
Class_StringCrypter_0 = new Class_StringCrypter(ref form1_0);
if (Class_FileRenamer_0 != null) Class_FileRenamer_0 = null;
Class_FileRenamer_0 = new Class_FileRenamer(ref form1_0);
LoopTimer.Interval = 5000;
if (RUN_FULL_LOOP) LoopTimer.Interval = 10;
LoopTimer.Tick += DoThisAllTheTime;
LoopTimer.Start();
if (RUN_FULL_LOOP)
{
this.checkBox1.Checked = false;
this.checkBox4.Checked = false;
//this.Visible = false;
//this.Hide();
}
//this.backgroundWorker_0.WorkerSupportsCancellation = false;
//this.backgroundWorker_0.WorkerReportsProgress = false;
//this.backgroundWorker_0.DoWork += new DoWorkEventHandler(this.backgroundWorker_0_DoWork);
//this.backgroundWorker_0.RunWorkerAsync();
}
/*private void backgroundWorker_0_DoWork(object sender, DoWorkEventArgs e)
{
}*/
void DoThisAllTheTime(object sender, EventArgs e)
{
if (RUN_FULL_LOOP)
{
//this.Visible = false;
//this.Hide();
StartTime = DateTime.Now;
LoopTimer.Stop();
RunFullLoop();
//Encrypt();
//EncryptAllInData();
if (RUN_FULL_LOOP) Application.Exit();
}
LoopTimer.Stop();
}
public void RunFullLoop()
{
Encrypt();
DoSingleClass("Class15.cs", false);
DoSingleClass("Class22_startup.cs", false);
DoSingleClass("Class31.cs", false);
DoSingleClass("Enum4.cs", false);
DoSingleClass("Enum6.cs", false);
EncryptAllInData();
Class_FileRenamer_0.RemadeAllFilenames();
CreateFileInfos();
progressBar1.Value = 0;
label6.Text = "";
label7.Text = "";
LogThis("Done");
}
public void DoSingleClass(string ClassFileName, bool InDataFolder)
{
label6.Text = "Doing: " + ClassFileName;
this.Refresh();
Class_Variables_0.GetVariables(ClassFileName, InDataFolder);
Class_Crypter_0.EncryptThisFile(ClassFileName, InDataFolder);
if (checkBox5.Checked) Class_StringCrypter_0.EncryptStringInFile(ClassFileName, InDataFolder);
System.Media.SoundPlayer snd = new System.Media.SoundPlayer(Properties.Resources.alert2);
snd.Play();
}
public void EncryptAllInData()
{
form1_0.ClearLogs();
form1_0.LogThis("----------------------------------------------");
form1_0.LogThis("Encrypting all Data files...");
form1_0.listBox2.Items.Clear();
int currenn = 0;
int currenn2 = 0;
string pattern = @"\.cs$";
var matches = Directory.GetFiles(form1_0.ProjectLocationCrypted, "*", SearchOption.AllDirectories).Where(path => Regex.Match(path, pattern).Success);
//check in all '*.cs' files
foreach (string file in matches)
{
form1_0.progressBar1.Value = (currenn * 100) / matches.Count<string>();
if (!file.Contains("BMTune_Installer")
&& !file.Contains("BMTune_Licenser")
&& !file.Contains("BMTune_Server")
&& !file.Contains("BMTune_Starter")
&& !file.Contains("BMTune_Uploader")
&& !file.Contains("BMTune_Encrypter")
&& !file.Contains("AppCryptor")
&& !file.Contains("Resources.Designer.cs")
&& !file.Contains("ChartSetup.cs")
&& !file.Contains("ChartTemplate.cs")
&& !file.Contains("ChartCollection.cs")
&& !file.Contains("DoNotObfuscate.cs")
&& !file.Contains("MapSensorUnits.cs")
&& !file.Contains("MapSensorUnits.cs")
&& !file.Contains("TemperatureUnits.cs")
&& !file.Contains("VoltUnits.cs")
&& !file.Contains("VssUnits.cs")
&& !file.Contains("EmulatorVendorOstrich.cs")
&& !file.Contains("EmulatorVendorDemon.cs")
&& !file.Contains("DatalogLedTypes.cs")
&& !file.Contains("DatalogDisplayTypes.cs")
&& !file.Contains("DatalogButtonsTypes.cs")
&& !file.Contains("CorrectionUnits.cs")
&& !file.Contains("AirFuelUnits.cs")
&& !file.Contains("DatalogLedTypes.cs")
&& file.Contains("BMTuneVersions.cs") //################
&& !file.Contains("ArduinoModel.cs")
&& !file.Contains("SensorsX.cs")
&& !file.Contains(@"\bin\")
&& !file.Contains(@"\Debug\")
&& !file.Contains(@"\obj\")
&& file.Contains(@"\Data\"))
{
label7.Text = (currenn2 + 1) + "/" + 34;
form1_0.label6.Text = "Doing: " + Path.GetFileName(file);
form1_0.Refresh();
DoSingleClass(Path.GetFileName(file), true);
currenn2++;
//if (!RUN_FULL_LOOP && currenn >= 1) break;
}
currenn++;
}
label6.Text = "";
label7.Text = "";
form1_0.progressBar1.Value = 0;
form1_0.Refresh();
}
public void ClearLogs()
{
textBox3.Text = "";
this.Refresh();
}
public void LogThis(string ThisStr)
{
textBox3.AppendText(ThisStr + " - " + GetTimeString() + Environment.NewLine);
}
public string GetTimeString()
{
string MinuteTime = (DateTime.Now - StartTime).TotalMinutes.ToString("00.00");
string[] SplitTime = MinuteTime.Split(',');
int Minutes = int.Parse(SplitTime[0]);
int Seconds = map(int.Parse(SplitTime[1]), 0, 100, 0, 60);
return Minutes + ":" + Seconds.ToString("00");
}
int map(int x, int in_min, int in_max, int out_min, int out_max)
{
return (x - in_min) * (out_max - out_min) / (in_max - in_min) + out_min;
}
public void Encrypt()
{
ProjectLocation = txt_ProjectLocation.Text;
//ProjectLocationCrypted = txt_CryptedLocation.Text;
ProjectLocationCrypted = ProjectLocation;
ProjectLocationCrypted = ProjectLocationCrypted.Replace(@"\BMTune2", @"\BMTune2_Crypted");
Class_Crypter_0.AllClassSaved = new List<string>();
if (!Directory.Exists(ProjectLocationCrypted)) Directory.CreateDirectory(ProjectLocationCrypted);
if (checkBox2.Checked)
{
Class_CreateFiles_0.RemoveFiles();
Class_CreateFiles_0.MakeFiles();
}
GenerateAllClassFilename();
/*if (checkBox3.Checked)
{
GetVariables();
DoAllClass();
CreateFileInfos();
}*/
progressBar1.Value = 0;
label6.Text = "";
label7.Text = "";
LogThis("Done");
}
public void GenerateAllClassFilename()
{
listBox1.Items.Clear();
string pattern = @"\.cs$";
var matches = Directory.GetFiles(ProjectLocation, "*", SearchOption.AllDirectories).Where(path => Regex.Match(path, pattern).Success);
//check in all '*.cs' files
foreach (string file in matches)
{
if (!file.Contains("BMTune_Installer")
&& !file.Contains("BMTune_Licenser")
&& !file.Contains("BMTune_Server")
&& !file.Contains("BMTune_Starter")
&& !file.Contains("BMTune_Uploader")
&& !file.Contains("BMTune_Encrypter")
&& !file.Contains("AppCryptor")
&& !file.Contains(@"\bin\")
&& !file.Contains(@"\Debug\")
&& !file.Contains(@"\obj\")
&& !file.Contains("Resources.Designer.cs")
//&& (file.Contains("Class15.cs")
//|| file.Contains("Class18_file.cs")
//|| file.Contains("FrmMain.cs")
//|| file.Contains("Class31.cs"))
)
{
listBox1.Items.Add(Path.GetFileName(file));
this.Class_Text_0.NotCryptedText.Add(Path.GetFileNameWithoutExtension(file));
}
}
//this.Invalidate(true);
this.Refresh();
}
private void Button1_Click(object sender, EventArgs e)
{
StartTime = DateTime.Now;
Encrypt();
}
private void Form1_Load(object sender, EventArgs e)
{
}
private void TextBox4_Validated(object sender, EventArgs e)
{
try
{
CryptedMaxLenght = int.Parse(textBox4.Text);
}
catch { }
}
private void TextBox2_Validated(object sender, EventArgs e)
{
try
{
CryptedMinLenght = int.Parse(textBox2.Text);
}
catch { }
}
private void ListBox1_SelectedIndexChanged(object sender, EventArgs e)
{
bool Seeef = false;
if (listBox1.SelectedIndex >= 0)
{
Seeef = true;
Class_Variables_0.GetVariables(listBox1.Items[listBox1.SelectedIndex].ToString(), false);
Class_Crypter_0.EncryptThisFile(listBox1.Items[listBox1.SelectedIndex].ToString(), false);
if (checkBox5.Checked) Class_StringCrypter_0.EncryptStringInFile(listBox1.Items[listBox1.SelectedIndex].ToString(), false);
CreateFileInfos();
}
if (Seeef)
{
CreateFileInfos();
progressBar1.Value = 0;
label6.Text = "";
label7.Text = "";
LogThis("Done");
}
}
private void CreateFileInfos()
{
string SaveStr = "";
for (int i = 0; i < Class_Variables_0.AllMethods.Count; i++) SaveStr += Class_Variables_0.AllMethods[i] + "=" + Class_Variables_0.AllMethodsCrypted[i] + Environment.NewLine;
File.Create(Application.StartupPath + @"\LocationsInfos.txt").Dispose();
File.WriteAllText(Application.StartupPath + @"\LocationsInfos.txt", SaveStr);
}
private void Button2_Click(object sender, EventArgs e)
{
StartTime = DateTime.Now;
Class_FileRenamer_0.RemadeAllFilenames();
}
}
}

File diff suppressed because it is too large Load Diff

View File

@ -1,21 +0,0 @@
using System;
using System.Collections.Generic;
using System.Linq;
using System.Windows.Forms;
namespace AppCryptor
{
static class Program
{
/// <summary>
/// Point d'entrée principal de l'application.
/// </summary>
[STAThread]
static void Main()
{
Application.EnableVisualStyles();
Application.SetCompatibleTextRenderingDefault(false);
Application.Run(new Form1());
}
}
}

View File

@ -1,36 +0,0 @@
using System.Reflection;
using System.Runtime.CompilerServices;
using System.Runtime.InteropServices;
// Les informations générales relatives à un assembly dépendent de
// l'ensemble d'attributs suivant. Changez les valeurs de ces attributs pour modifier les informations
// associées à un assembly.
[assembly: AssemblyTitle("AppCryptor")]
[assembly: AssemblyDescription("")]
[assembly: AssemblyConfiguration("")]
[assembly: AssemblyCompany("")]
[assembly: AssemblyProduct("AppCryptor")]
[assembly: AssemblyCopyright("Copyright © 2019")]
[assembly: AssemblyTrademark("")]
[assembly: AssemblyCulture("")]
// L'affectation de la valeur false à ComVisible rend les types invisibles dans cet assembly
// aux composants COM. Si vous devez accéder à un type dans cet assembly à partir de
// COM, affectez la valeur true à l'attribut ComVisible sur ce type.
[assembly: ComVisible(false)]
// Le GUID suivant est pour l'ID de la typelib si ce projet est exposé à COM
[assembly: Guid("15e3fe49-6a77-4d5c-927e-ca72304abfb0")]
// Les informations de version pour un assembly se composent des quatre valeurs suivantes :
//
// Version principale
// Version secondaire
// Numéro de build
// Révision
//
// Vous pouvez spécifier toutes les valeurs ou indiquer les numéros de build et de révision par défaut
// en utilisant '*', comme indiqué ci-dessous :
// [assembly: AssemblyVersion("1.0.*")]
[assembly: AssemblyVersion("1.0.0.0")]
[assembly: AssemblyFileVersion("1.0.0.0")]

View File

@ -1,72 +0,0 @@
//------------------------------------------------------------------------------
// <auto-generated>
// Ce code a été généré par un outil.
// Version du runtime :4.0.30319.42000
//
// Les modifications apportées à ce fichier peuvent provoquer un comportement incorrect et seront perdues si
// le code est régénéré.
// </auto-generated>
//------------------------------------------------------------------------------
namespace AppCryptor.Properties {
using System;
/// <summary>
/// Une classe de ressource fortement typée destinée, entre autres, à la consultation des chaînes localisées.
/// </summary>
// Cette classe a été générée automatiquement par la classe StronglyTypedResourceBuilder
// à l'aide d'un outil, tel que ResGen ou Visual Studio.
// Pour ajouter ou supprimer un membre, modifiez votre fichier .ResX, puis réexécutez ResGen
// avec l'option /str ou régénérez votre projet VS.
[global::System.CodeDom.Compiler.GeneratedCodeAttribute("System.Resources.Tools.StronglyTypedResourceBuilder", "16.0.0.0")]
[global::System.Diagnostics.DebuggerNonUserCodeAttribute()]
[global::System.Runtime.CompilerServices.CompilerGeneratedAttribute()]
internal class Resources {
private static global::System.Resources.ResourceManager resourceMan;
private static global::System.Globalization.CultureInfo resourceCulture;
[global::System.Diagnostics.CodeAnalysis.SuppressMessageAttribute("Microsoft.Performance", "CA1811:AvoidUncalledPrivateCode")]
internal Resources() {
}
/// <summary>
/// Retourne l'instance ResourceManager mise en cache utilisée par cette classe.
/// </summary>
[global::System.ComponentModel.EditorBrowsableAttribute(global::System.ComponentModel.EditorBrowsableState.Advanced)]
internal static global::System.Resources.ResourceManager ResourceManager {
get {
if (object.ReferenceEquals(resourceMan, null)) {
global::System.Resources.ResourceManager temp = new global::System.Resources.ResourceManager("AppCryptor.Properties.Resources", typeof(Resources).Assembly);
resourceMan = temp;
}
return resourceMan;
}
}
/// <summary>
/// Remplace la propriété CurrentUICulture du thread actuel pour toutes
/// les recherches de ressources à l'aide de cette classe de ressource fortement typée.
/// </summary>
[global::System.ComponentModel.EditorBrowsableAttribute(global::System.ComponentModel.EditorBrowsableState.Advanced)]
internal static global::System.Globalization.CultureInfo Culture {
get {
return resourceCulture;
}
set {
resourceCulture = value;
}
}
/// <summary>
/// Recherche une ressource localisée de type System.IO.UnmanagedMemoryStream semblable à System.IO.MemoryStream.
/// </summary>
internal static System.IO.UnmanagedMemoryStream alert2 {
get {
return ResourceManager.GetStream("alert2", resourceCulture);
}
}
}
}

View File

@ -1,124 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<root>
<!--
Microsoft ResX Schema
Version 2.0
The primary goals of this format is to allow a simple XML format
that is mostly human readable. The generation and parsing of the
various data types are done through the TypeConverter classes
associated with the data types.
Example:
... ado.net/XML headers & schema ...
<resheader name="resmimetype">text/microsoft-resx</resheader>
<resheader name="version">2.0</resheader>
<resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>
<resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>
<data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>
<data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>
<data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base64">
<value>[base64 mime encoded serialized .NET Framework object]</value>
</data>
<data name="Icon1" type="System.Drawing.Icon, System.Drawing" mimetype="application/x-microsoft.net.object.bytearray.base64">
<value>[base64 mime encoded string representing a byte array form of the .NET Framework object]</value>
<comment>This is a comment</comment>
</data>
There are any number of "resheader" rows that contain simple
name/value pairs.
Each data row contains a name, and value. The row also contains a
type or mimetype. Type corresponds to a .NET class that support
text/value conversion through the TypeConverter architecture.
Classes that don't support this are serialized and stored with the
mimetype set.
The mimetype is used for serialized objects, and tells the
ResXResourceReader how to depersist the object. This is currently not
extensible. For a given mimetype the value must be set accordingly:
Note - application/x-microsoft.net.object.binary.base64 is the format
that the ResXResourceWriter will generate, however the reader can
read any of the formats listed below.
mimetype: application/x-microsoft.net.object.binary.base64
value : The object must be serialized with
: System.Runtime.Serialization.Formatters.Binary.BinaryFormatter
: and then encoded with base64 encoding.
mimetype: application/x-microsoft.net.object.soap.base64
value : The object must be serialized with
: System.Runtime.Serialization.Formatters.Soap.SoapFormatter
: and then encoded with base64 encoding.
mimetype: application/x-microsoft.net.object.bytearray.base64
value : The object must be serialized into a byte array
: using a System.ComponentModel.TypeConverter
: and then encoded with base64 encoding.
-->
<xsd:schema id="root" xmlns="" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:msdata="urn:schemas-microsoft-com:xml-msdata">
<xsd:import namespace="http://www.w3.org/XML/1998/namespace" />
<xsd:element name="root" msdata:IsDataSet="true">
<xsd:complexType>
<xsd:choice maxOccurs="unbounded">
<xsd:element name="metadata">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" />
</xsd:sequence>
<xsd:attribute name="name" use="required" type="xsd:string" />
<xsd:attribute name="type" type="xsd:string" />
<xsd:attribute name="mimetype" type="xsd:string" />
<xsd:attribute ref="xml:space" />
</xsd:complexType>
</xsd:element>
<xsd:element name="assembly">
<xsd:complexType>
<xsd:attribute name="alias" type="xsd:string" />
<xsd:attribute name="name" type="xsd:string" />
</xsd:complexType>
</xsd:element>
<xsd:element name="data">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" msdata:Ordinal="1" />
<xsd:element name="comment" type="xsd:string" minOccurs="0" msdata:Ordinal="2" />
</xsd:sequence>
<xsd:attribute name="name" type="xsd:string" use="required" msdata:Ordinal="1" />
<xsd:attribute name="type" type="xsd:string" msdata:Ordinal="3" />
<xsd:attribute name="mimetype" type="xsd:string" msdata:Ordinal="4" />
<xsd:attribute ref="xml:space" />
</xsd:complexType>
</xsd:element>
<xsd:element name="resheader">
<xsd:complexType>
<xsd:sequence>
<xsd:element name="value" type="xsd:string" minOccurs="0" msdata:Ordinal="1" />
</xsd:sequence>
<xsd:attribute name="name" type="xsd:string" use="required" />
</xsd:complexType>
</xsd:element>
</xsd:choice>
</xsd:complexType>
</xsd:element>
</xsd:schema>
<resheader name="resmimetype">
<value>text/microsoft-resx</value>
</resheader>
<resheader name="version">
<value>2.0</value>
</resheader>
<resheader name="reader">
<value>System.Resources.ResXResourceReader, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089</value>
</resheader>
<resheader name="writer">
<value>System.Resources.ResXResourceWriter, System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089</value>
</resheader>
<assembly alias="System.Windows.Forms" name="System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" />
<data name="alert2" type="System.Resources.ResXFileRef, System.Windows.Forms">
<value>..\alert2.wav;System.IO.MemoryStream, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089</value>
</data>
</root>

View File

@ -1,30 +0,0 @@
//------------------------------------------------------------------------------
// <auto-generated>
// This code was generated by a tool.
// Runtime Version:4.0.30319.42000
//
// Changes to this file may cause incorrect behavior and will be lost if
// the code is regenerated.
// </auto-generated>
//------------------------------------------------------------------------------
namespace AppCryptor.Properties
{
[global::System.Runtime.CompilerServices.CompilerGeneratedAttribute()]
[global::System.CodeDom.Compiler.GeneratedCodeAttribute("Microsoft.VisualStudio.Editors.SettingsDesigner.SettingsSingleFileGenerator", "11.0.0.0")]
internal sealed partial class Settings : global::System.Configuration.ApplicationSettingsBase
{
private static Settings defaultInstance = ((Settings)(global::System.Configuration.ApplicationSettingsBase.Synchronized(new Settings())));
public static Settings Default
{
get
{
return defaultInstance;
}
}
}
}

View File

@ -1,7 +0,0 @@
<?xml version='1.0' encoding='utf-8'?>
<SettingsFile xmlns="http://schemas.microsoft.com/VisualStudio/2004/01/settings" CurrentProfile="(Default)">
<Profiles>
<Profile Name="(Default)" />
</Profiles>
<Settings />
</SettingsFile>

Binary file not shown.

Binary file not shown.

Binary file not shown.

View File

@ -1,9 +0,0 @@
C:\Users\boule\Documents\Visual Studio 2019\Projects\AppCryptor\bin\Debug\AppCryptorX.exe
C:\Users\boule\Documents\Visual
Studio
2019\Projects\BMTune2_Crypted
13
16
------------------------------
C:\Users\boule\Documents\Visual Studio 2019\Projects\BMTune2_Crypted

View File

@ -1,340 +0,0 @@
AssemblyInfo.cs
Binary_Files.cs
BMTune.csproj
Class10_settings.cs
Class11_u.cs
Class12_afrT.cs
Class13_u.cs
Class15.cs
Class16_u.cs
Class17.cs
Class18.cs
Class1_u.cs
Class1_Version.cs
Class20_u.cs
Class21_snap.cs
Class22_startup.cs
Class24_u.cs
Class25.cs
Class27_EmuProgress.cs
Class28_Shortcuts.cs
Class29_Dyno.cs
Class2_serialWB.cs
Class30_OBD2.cs
Class32_Locations.cs
Class33_Sensors.cs
Class34_Zip.cs
Class5_burn.cs
Class7_u.cs
Class8_u.cs
Class8_v.cs
Class9_baserom.cs
ctrlAdvGraph.cs
ctrlAdvTable.cs
ctrlAdvTable.resx
ctrlBatteryOffset.cs
ctrlBatteryOffset.resx
CtrlGrid.cs
CtrlGrid.resx
CtrlInputSelector.cs
CtrlInputSelector.resx
ctrlMapGraph.cs
ctrlMapGraph.resx
CtrlOutputSelector.cs
CtrlOutputSelector.resx
CtrlSensorGrid.cs
CtrlSensorGrid.resx
DisplayItemsStripped.cs
Enum4.cs
Enum6.cs
frmAboutBox.cs
frmAboutBox.resx
frmAccelTimeSetting.cs
frmAccelTimeSetting.resx
frmActiveDatalog.cs
frmActiveDatalog.resx
frmAdvancedGraph.cs
frmAdvancedGraph.resx
frmAdvTableAdd.cs
frmAdvTableAdd.resx
frmBaseMap.cs
frmBaseMap.resx
frmBaseromConvert.cs
frmBaseromConvert.resx
frmBinTool.cs
frmBinTool.resx
frmBluetooth.cs
frmBluetooth.designer.cs
frmBluetooth.resx
frmBoostTableSetup.cs
frmBoostTableSetup.resx
frmBurner.cs
frmBurner.resx
frmChangelog.cs
frmChangelog.resx
frmChartTemplates.cs
frmChartTemplates.resx
frmConsole.cs
frmConsole.resx
frmConvert.cs
frmConvert.resx
frmCopyMaps.cs
frmCopyMaps.resx
frmCopyright.cs
frmCopyright.resx
frmCPUBench.cs
frmCPUBench.Designer.cs
frmCPUBench.resx
FrmDataDisplay.cs
FrmDataDisplay.resx
frmDataGrid.cs
frmDataGrid.resx
frmDatalogGraphs.cs
frmDatalogGraphs.resx
frmDebug.cs
frmDebug.resx
frmDownloadBaserom.cs
frmDownloadBaserom.resx
frmDownloadFile.cs
frmDownloadFile.resx
frmDownloadUpdate.cs
frmDownloadUpdate.resx
frmDynoControl.cs
frmDynoSetup.cs
frmDynoSetup.resx
frmEbcDutyErrorInput.cs
frmErrorCodes.cs
frmErrorCodes.resx
frmGaugesEditor.cs
frmGaugesEditor.resx
frmGearLearn.cs
frmGearLearn.resx
FrmGridChart.cs
FrmGridChart.resx
frmGridSelectionAdj.cs
frmGridSelectionAdj.resx
frmHC05.cs
frmHC05.resx
frmHints.cs
frmHints.resx
frmIgnCutModWarning.cs
frmIgnCutModWarning.resx
frmIgnitionSync.cs
frmIgnitionSync.resx
frmInjectorOverallCalc.cs
frmInjectorOverallCalc.resx
frmLivePlot.cs
frmLivePlot.resx
frmLivePSetting.cs
frmLivePSetting.resx
frmLoading.cs
frmLoading.resx
FrmMain.cs
FrmMain.resx
frmMapScalar.cs
frmMapScalar.resx
frmOnboard.cs
frmOnboard.resx
frmOstrichInfo.cs
frmOstrichInfo.resx
frmParameters.cs
frmParameters.resx
frmPassword.cs
frmPassword.resx
frmProtocolInfos.cs
frmProtocolInfos.resx
frmQuickAdjust.cs
frmQuickAdjust.resx
frmQuickSaveDesc.cs
frmQuickSaveDesc.resx
frmQuickSaveMain.cs
frmQuickSaveMain.resx
frmReset.cs
frmReset.resx
frmSelectMode.cs
frmSelectMode.resx
frmSensorSetup.cs
frmSensorSetup.resx
frmSettings.cs
frmSettings.resx
frmShortKeys.cs
frmShortKeys.resx
frmUnZIP.cs
frmUnZIP.resx
frmUploadBaserom.cs
frmUploadBaserom.resx
frmWaiting.cs
frmWaiting.resx
InjectorsLoading.cs
Mtss.cs
Packages.zip
parmAc.cs
parmAc.resx
parmAntiStart.cs
parmAntiStart.resx
parmBoostCut.cs
parmBoostCut.resx
parmBoostMapSensor.cs
parmBoostMapSensor.resx
parmBstManual.cs
parmBstManual.resx
parmBurnOut.cs
parmBurnOut.resx
parmCloseLoop.cs
parmCloseLoop.resx
parmComments.cs
parmComments.resx
parmCPR.cs
parmCPR.resx
parmCrankFuel.cs
parmCrankFuel.resx
parmCylCorr.cs
parmCylCorr.resx
parmDualMap.cs
parmDualMap.resx
parmDwell.cs
parmDwell.resx
parmEbcCloseloop.cs
parmEbcCloseloop.resx
parmEbcCompensation.cs
parmEbcCompensation.resx
parmEbcDutyLook.cs
parmEbcDutyLook.resx
parmEbcSettings.cs
parmEbcSettings.resx
parmEctCorr.cs
parmEctCorr.resx
parmEctProtection.cs
parmEctProtection.resx
parmFanControl.cs
parmFanControl.resx
parmFileProtection.cs
parmFileProtection.resx
parmFlexFuel.cs
parmFlexFuel.resx
parmFtl.cs
parmFtl.resx
parmFts.cs
parmFts.resx
parmFuelCut.cs
parmFuelCut.resx
parmGearCorr.cs
parmGearCorr.resx
parmGPO1_a.cs
parmGPO1_a.resx
parmGPO1_if.cs
parmGPO1_if.resx
parmGPO2_a.cs
parmGPO2_a.resx
parmGPO2_if.cs
parmGPO2_if.resx
parmGPO3_a.cs
parmGPO3_a.resx
parmGPO3_if.cs
parmGPO3_if.resx
parmIAB.cs
parmIAB.resx
parmIATcorr.cs
parmIATcorr.resx
parmIdleIgnCorr.cs
parmIdleIgnCorr.resx
parmIdleMain.cs
parmIdleMain.resx
parmInjector.cs
parmInjector.resx
parmKnockProtection.cs
parmKnockProtection.resx
parmLeanProtection.cs
parmLeanProtection.resx
parmMap.cs
parmMap.resx
parmMilShift.cs
parmMilShift.resx
parmOBL.cs
parmOBL.resx
parmPopcorn.cs
parmPopcorn.resx
parmRevLimit.cs
parmRevLimit.resx
parmRomOptions.cs
parmRomOptions.resx
parmSCC.cs
parmSCC.resx
parmTipInOut.cs
parmTipInOut.resx
parmTpsRetard.cs
parmTpsRetard.resx
parmTpsSensor.cs
parmTpsSensor.resx
parmTransmission.cs
parmTransmission.resx
parmVtec.cs
parmVtec.resx
Struct12.cs
Struct15.cs
Struct16.cs
Struct17.cs
Struct18.cs
Struct19.cs
Struct20.cs
Struct22.cs
Struct23.cs
Struct24.cs
CtrlDisplayItemText.cs
CtrlDisplayItemText.resx
ctrlLogGraph.cs
ctrlLogGraph.resx
ctrlMapSensor.cs
ctrlMapSensor.resx
ctrlMapValue.cs
ctrlMapValue.resx
ctrlPlotGraph.cs
ctrlPlotGraph.resx
TunerAnalogGrid.cs
SettingsFile.cs
SettingsFormatException.cs
SettingsKey.cs
AdvTableType.cs
AirFuelUnits.cs
AnalogInputs.cs
ArduinoModel.cs
BMTuneVersions.cs
ChartCollection.cs
ChartSetup.cs
ChartTemplate.cs
CorrectionUnits.cs
DatalogButtonsTypes.cs
DatalogDisplayTypes.cs
DataloggingMode.cs
DataloggingState.cs
DataloggingTable.cs
DatalogLedTypes.cs
DoNotObfuscate.cs
EmulatorMoatesType.cs
EmulatorMode.cs
EmulatorState.cs
EmulatorVendorDemon.cs
EmulatorVendorOstrich.cs
FuelDisplayMode.cs
MapGraphSelect.cs
MapGraphType.cs
MapSensorUnits.cs
OverlayDisplaySelected.cs
QuickSaveItem.cs
QuickSaveListObjects.cs
SelectedTable.cs
SensorsX.cs
TableOverlay.cs
TemperatureUnits.cs
TunerAfrGrid.cs
TunerSmartTrack.cs
VoltUnits.cs
VssUnits.cs
WBinput.cs
Wideband_Serial.cs
frmHelp.cs
frmHelp.resx
parmHelpNew.cs
parmHelpNew.resx
Resources.Designer.cs
Resources.resx

View File

@ -1,214 +0,0 @@
Pro_Demon=X̨̛͈̻̮̗̙͔̠̼͖̫͙̼͉̓ͣ̊̄͒͆͒̀ͯͩ̇̓̌ͨ̍ͣ̃ͮ͠ţ̶̝͖͓̟̝̳̻̱͖̟͙̜̬̳̯̤ͨ̓̂́ͯ̾͒ͫ̿̇͐ͪͩ͐͋ͬ͑̄̚͢͞ẅ̴̶̷̡͎̭̺͙͚̤͒͑͆ͣͥͫ͊ͯ̈̒͛̚͟
P=T̛̮̗͚̖̬̺͔̮̝͈͇̦̐̓̇́̒ͫ̀͢͟j̧̡͕̮̘͕̞̹̤̾̇ͤ͂͐͊ͦͮ͟͠q́͐ͤ̄̃͌͗̔ͯ̈́̀̀͏͈͕͍̲͓̜̳̲̤̪̱̞̣̼͙̩̯̘
Binary_Files=Å̷̢̰̺̻̟͕̫̱̯͔̫̯͕̪̘͉̬ͯ̄ͭ̄ͫ̀ͯl̴͚͎̙̻͎̟̩͓͕̜̀̉̓̀͛̿ͣ̆̿̊̃ͨ̄̇̔̀ͣ̒ͣ
Class10_settings=R̰̺̟̺͈͂̏͛ͭ́̀͡͡͝l̴͚͎̙̻͎̟̩͓͕̜̀̉̓̀͛̿ͣ̆̿̊̃ͨ̄̇̔̀ͣ̒ͣ
Class11_u=B̴̩͇̫͙͆ͭͣ͌͑̂ͬͮ̈̄̔ͨ̏̑ͨ͊͆͂́͝ẅ̴̶̷̡͎̭̺͙͚̤͒͑͆ͣͥͫ͊ͯ̈̒͛̚͟
Class12_afrT=K͋ͭ̄́̽͌̏̂̉͛q́͐ͤ̄̃͌͗̔ͯ̈́̀̀͏͈͕͍̲͓̜̳̲̤̪̱̞̣̼͙̩̯̘
Class13_u=Ḣ̵̳̪̦͖̥̭͚̼͐̔ͨͬ̇͋̑ͥ͐̀́͘͜u̶̠̘̗̻̼͓̤͓̦̯̝̹̳̺̹͗̽̑̇͌ͯ͐͌̿ͤ͢ͅ
Class15=E̺̳̭͚̣̠̳̹̩̝̹̝̺̳̬̙̥̙̹ͭ̽͛̉ͭ͋̊̚͢ţ̶̝͖͓̟̝̳̻̱͖̟͙̜̬̳̯̤ͨ̓̂́ͯ̾͒ͫ̿̇͐ͪͩ͐͋ͬ͑̄̚͢͞
Class16_u=B̴̩͇̫͙͆ͭͣ͌͑̂ͬͮ̈̄̔ͨ̏̑ͨ͊͆͂́͝b̸̵̝̘͍̪̫̘̩̙̺̜͓̺̈́̌̒̈ͭ
Class17=K͋ͭ̄́̽͌̏̂̉͛l̴͚͎̙̻͎̟̩͓͕̜̀̉̓̀͛̿ͣ̆̿̊̃ͨ̄̇̔̀ͣ̒ͣ
Class18=Q̞̝͔͌̇ͬͨ̔ͮ̉͒̔ͭ̎͌͝͡͡x̗̟̬͔̤̻̟̎ͥ̀̅͑ͨͥ͌ͣ̍̑̽ͤ̇̿̈́̈́ͬ͘͝ͅ
Class1_u=F̡̝̭̪̣͓̼͍̩̩̲̪̲͒ͨ̈ͦ̋͒͑͐͐͂͊̾̊ͪ̕͢͠͠ͅͅo̭͖̘͙̹͎̦̮̪̠̓ͦ̅̒ͣ̑ͬ̓ͪ̊ͫͤͭ̕͜͠ͅ
Class1_Version=Ḣ̵̳̪̦͖̥̭͚̼͐̔ͨͬ̇͋̑ͥ͐̀́͘͜z̴͓͍̗̥̤͌ͬ̑̓̈́͋̏̽̐̋͌͛̾ͮ̾̕͢͝
Class20_u=U͉͈͍̖̫̳̙̥̼̹̘͍̔̈́͑̐͛ͥ̿ͧ̔ͩ̚͠͞ẅ̴̶̷̡͎̭̺͙͚̤͒͑͆ͣͥͫ͊ͯ̈̒͛̚͟
Class21_snap=S̴̸͚͖̫͉̙̹̭̯̱̺̠͎̻̻̳̮͍̓́ͬ̈̃̎ͤ̄ͫͤͦͫ̚͟͠͡ͅq́͐ͤ̄̃͌͗̔ͯ̈́̀̀͏͈͕͍̲͓̜̳̲̤̪̱̞̣̼͙̩̯̘
Class22_startup=J͛ͪ̌͆̽ͯͨ̈̄ͦ͜͡͏̲͇̞̝͚̻̗̬͕̞̞̩̭̕͡j̧̡͕̮̘͕̞̹̤̾̇ͤ͂͐͊ͦͮ͟͠
Class24_u=U͉͈͍̖̫̳̙̥̼̹̘͍̔̈́͑̐͛ͥ̿ͧ̔ͩ̚͠͞p̷̨̧͇̗̩͉̲̱̙̬̖̜̝̤̻̱̝̮͕̯͑̒̍͋ͦ̊͘
Class25=G̛͌̈̄ͬ̾͒̎ͦ͂ͣ̓͟b̸̵̝̘͍̪̫̘̩̙̺̜͓̺̈́̌̒̈ͭ
Class27_EmuProgress=K͋ͭ̄́̽͌̏̂̉͛k̶̼̰̘̲̪͎̲̟͇̰̪̪̗̅́ͤ͐͗͑͑͐̓̊͑ͯ̒̊̎ͮ̆̚̕
Class28_Shortcuts=B̴̩͇̫͙͆ͭͣ͌͑̂ͬͮ̈̄̔ͨ̏̑ͨ͊͆͂́͝m̨̫͈̣̦̼̱̦͓͈̲͙̫͈͔̞̟͙̠̲͑͑ͦͦ͛ͧ̓̕͝
Class29_Dyno=Q̞̝͔͌̇ͬͨ̔ͮ̉͒̔ͭ̎͌͝͡͡c̨̛̥͈̞̺͔̞̼ͧ͆̈̾̐͋̎̚͜͝ͅ
Class2_serialWB=Z̨̡͍͈̖̳̹͔͕̝̘̠͐͆͆̄͢ͅi̶̸̧̪͙͓̯̠̱̝̤͇̅̆͑ͮͭͮ̽͢͜
Class30_OBD2=O̵ͯ̑̎̓͒̐̔̋̈́͌̄̿͋̋̈͐͏ǧ̴̵̡̼͎̻̝̲̹̲̖͂̐̿̆ͪ̎̍͒̿̓̂͘͟
Class32_Locations=Ḣ̵̳̪̦͖̥̭͚̼͐̔ͨͬ̇͋̑ͥ͐̀́͘͜p̷̨̧͇̗̩͉̲̱̙̬̖̜̝̤̻̱̝̮͕̯͑̒̍͋ͦ̊͘
Class33_Sensors=Q̞̝͔͌̇ͬͨ̔ͮ̉͒̔ͭ̎͌͝͡͡z̴͓͍̗̥̤͌ͬ̑̓̈́͋̏̽̐̋͌͛̾ͮ̾̕͢͝
Class34_Zip=X̨̛͈̻̮̗̙͔̠̼͖̫͙̼͉̓ͣ̊̄͒͆͒̀ͯͩ̇̓̌ͨ̍ͣ̃ͮ͠e̛̒͂͌̓ͣͬ͗̉ͣͬ͆̃̒͂
Class5_burn=Ç̧̻̠͈͈͕̞̥̭̦̳̯͈̤̲̈́͗͐̆́͊̍̀̑̾̇ͤͭ̍ͫ̽͘ẅ̴̶̷̡͎̭̺͙͚̤͒͑͆ͣͥͫ͊ͯ̈̒͛̚͟
Class7_u=R̰̺̟̺͈͂̏͛ͭ́̀͡͡͝c̨̛̥͈̞̺͔̞̼ͧ͆̈̾̐͋̎̚͜͝ͅ
Class8_u=V̸̒̔̒ͧͭ̎̆͗ͥͥͩ̈́ͬ̔ͦ́̔̚̚v̸́͛̓͛͌̅ͯ͌ͮ̆͊ͦ̂̇ͯͪͫ͏̷̙̻̖
Class8_v=Ŵ͊̈́͛̆ͤ͛͗̈́̆̾̀͛͋ͥ̊̐ͪp̷̨̧͇̗̩͉̲̱̙̬̖̜̝̤̻̱̝̮͕̯͑̒̍͋ͦ̊͘
Class9_baserom=E̺̳̭͚̣̠̳̹̩̝̹̝̺̳̬̙̥̙̹ͭ̽͛̉ͭ͋̊̚͢e̛̒͂͌̓ͣͬ͗̉ͣͬ͆̃̒͂
ctrlAdvGraph=Ņ̨͈͚͔̭̲͎̗̤̫̣͓͙̟ͨͪͮ̈́̎͐̾ͭͩ̈́̄̎͋̊ͣ̄́ͧ͋͘͜d̷̢͈̣͇͙̤̦̟̱̺̩̦͎̞̬̤̪̖̿ͨͪ̈́̓̏ͫͫ̌͆̎̌ͦ̄̈̔̚̚͟
ctrlAdvTable=U͉͈͍̖̫̳̙̥̼̹̘͍̔̈́͑̐͛ͥ̿ͧ̔ͩ̚͠͞f̸̡͈͍̳̯̖̣̱͊͊͋̂̚̚
ctrlBatteryOffset=J͛ͪ̌͆̽ͯͨ̈̄ͦ͜͡͏̲͇̞̝͚̻̗̬͕̞̞̩̭̕͡u̶̠̘̗̻̼͓̤͓̦̯̝̹̳̺̹͗̽̑̇͌ͯ͐͌̿ͤ͢ͅ
CtrlGrid=Ç̧̻̠͈͈͕̞̥̭̦̳̯͈̤̲̈́͗͐̆́͊̍̀̑̾̇ͤͭ̍ͫ̽͘y͍͔̬̫͙̝̼͎̭͔̥̻̩̺͎̤̻̤̑ͫ̃ͫ̀̍̿̎̄͐͌͌͢
CtrlInputSelector=Å̷̢̰̺̻̟͕̫̱̯͔̫̯͕̪̘͉̬ͯ̄ͭ̄ͫ̀ͯy͍͔̬̫͙̝̼͎̭͔̥̻̩̺͎̤̻̤̑ͫ̃ͫ̀̍̿̎̄͐͌͌͢
ctrlMapGraph=B̴̩͇̫͙͆ͭͣ͌͑̂ͬͮ̈̄̔ͨ̏̑ͨ͊͆͂́͝ǧ̴̵̡̼͎̻̝̲̹̲̖͂̐̿̆ͪ̎̍͒̿̓̂͘͟
CtrlOutputSelector=G̛͌̈̄ͬ̾͒̎ͦ͂ͣ̓͟o̭͖̘͙̹͎̦̮̪̠̓ͦ̅̒ͣ̑ͬ̓ͪ̊ͫͤͭ̕͜͠ͅ
CtrlSensorGrid=Q̞̝͔͌̇ͬͨ̔ͮ̉͒̔ͭ̎͌͝͡͡b̸̵̝̘͍̪̫̘̩̙̺̜͓̺̈́̌̒̈ͭ
DisplayItemsStripped=Å̷̢̰̺̻̟͕̫̱̯͔̫̯͕̪̘͉̬ͯ̄ͭ̄ͫ̀ͯq́͐ͤ̄̃͌͗̔ͯ̈́̀̀͏͈͕͍̲͓̜̳̲̤̪̱̞̣̼͙̩̯̘
Enum4=Ņ̨͈͚͔̭̲͎̗̤̫̣͓͙̟ͨͪͮ̈́̎͐̾ͭͩ̈́̄̎͋̊ͣ̄́ͧ͋͘͜b̸̵̝̘͍̪̫̘̩̙̺̜͓̺̈́̌̒̈ͭ
Enum6=Q̞̝͔͌̇ͬͨ̔ͮ̉͒̔ͭ̎͌͝͡͡ẅ̴̶̷̡͎̭̺͙͚̤͒͑͆ͣͥͫ͊ͯ̈̒͛̚͟
frmAboutBox=Ļ̴̥̟̩̟̪͚̟͖̟̫̺̤͎̮̜͙ͯͩ̃͆͋ͤ̓̎ͣ̆̓ͭ͝i̶̸̧̪͙͓̯̠̱̝̤͇̅̆͑ͮͭͮ̽͢͜
frmAccelTimeSetting=Ŵ͊̈́͛̆ͤ͛͗̈́̆̾̀͛͋ͥ̊̐ͪţ̶̝͖͓̟̝̳̻̱͖̟͙̜̬̳̯̤ͨ̓̂́ͯ̾͒ͫ̿̇͐ͪͩ͐͋ͬ͑̄̚͢͞
frmActiveDatalog=Z̨̡͍͈̖̳̹͔͕̝̘̠͐͆͆̄͢ͅx̗̟̬͔̤̻̟̎ͥ̀̅͑ͨͥ͌ͣ̍̑̽ͤ̇̿̈́̈́ͬ͘͝ͅ
frmAdvancedGraph=B̴̩͇̫͙͆ͭͣ͌͑̂ͬͮ̈̄̔ͨ̏̑ͨ͊͆͂́͝c̨̛̥͈̞̺͔̞̼ͧ͆̈̾̐͋̎̚͜͝ͅ
frmAdvTableAdd=Ḏ̛̥̘̟͎̹͍͖̩̳̾̽ͮ̾ͫ̿̓͆́ͨͮͦͩ͌̀̚u̶̠̘̗̻̼͓̤͓̦̯̝̹̳̺̹͗̽̑̇͌ͯ͐͌̿ͤ͢ͅ
frmBaseMap=X̨̛͈̻̮̗̙͔̠̼͖̫͙̼͉̓ͣ̊̄͒͆͒̀ͯͩ̇̓̌ͨ̍ͣ̃ͮ͠ẖ̸̵̢̢̝̥̬̯̯̼͊̏̋ͩͨͫͪ̆̍ͦ̒̾͋̐̉̈ͥ̏ͥ͡
frmBaseromConvert=J͛ͪ̌͆̽ͯͨ̈̄ͦ͜͡͏̲͇̞̝͚̻̗̬͕̞̞̩̭̕͡ǧ̴̵̡̼͎̻̝̲̹̲̖͂̐̿̆ͪ̎̍͒̿̓̂͘͟
frmBinTool=O̵ͯ̑̎̓͒̐̔̋̈́͌̄̿͋̋̈͐͏ẖ̸̵̢̢̝̥̬̯̯̼͊̏̋ͩͨͫͪ̆̍ͦ̒̾͋̐̉̈ͥ̏ͥ͡
frmBluetooth=Ç̧̻̠͈͈͕̞̥̭̦̳̯͈̤̲̈́͗͐̆́͊̍̀̑̾̇ͤͭ̍ͫ̽͘n̑̆͑͋͆̏̊ͭͫ̾ͭ̇ͩ̒̒ͩ̏̚̕
frmBluetooth.designer=Ņ̨͈͚͔̭̲͎̗̤̫̣͓͙̟ͨͪͮ̈́̎͐̾ͭͩ̈́̄̎͋̊ͣ̄́ͧ͋͘͜c̨̛̥͈̞̺͔̞̼ͧ͆̈̾̐͋̎̚͜͝ͅ
frmBoostTableSetup=T̛̮̗͚̖̬̺͔̮̝͈͇̦̐̓̇́̒ͫ̀͢͟l̴͚͎̙̻͎̟̩͓͕̜̀̉̓̀͛̿ͣ̆̿̊̃ͨ̄̇̔̀ͣ̒ͣ
frmBurner=B̴̩͇̫͙͆ͭͣ͌͑̂ͬͮ̈̄̔ͨ̏̑ͨ͊͆͂́͝m̨̫͈̣̦̼̱̦͓͈̲͙̫͈͔̞̟͙̠̲͑͑ͦͦ͛ͧ̓̕͝f̸̡͈͍̳̯̖̣̱͊͊͋̂̚̚
frmChangelog=K͋ͭ̄́̽͌̏̂̉͛ẖ̸̵̢̢̝̥̬̯̯̼͊̏̋ͩͨͫͪ̆̍ͦ̒̾͋̐̉̈ͥ̏ͥ͡
frmChartTemplates=G̛͌̈̄ͬ̾͒̎ͦ͂ͣ̓͟o̭͖̘͙̹͎̦̮̪̠̓ͦ̅̒ͣ̑ͬ̓ͪ̊ͫͤͭ̕͜͠ͅz̴͓͍̗̥̤͌ͬ̑̓̈́͋̏̽̐̋͌͛̾ͮ̾̕͢͝
frmConsole=X̨̛͈̻̮̗̙͔̠̼͖̫͙̼͉̓ͣ̊̄͒͆͒̀ͯͩ̇̓̌ͨ̍ͣ̃ͮ͠x̗̟̬͔̤̻̟̎ͥ̀̅͑ͨͥ͌ͣ̍̑̽ͤ̇̿̈́̈́ͬ͘͝ͅ
frmConvert=Q̞̝͔͌̇ͬͨ̔ͮ̉͒̔ͭ̎͌͝͡͡u̶̠̘̗̻̼͓̤͓̦̯̝̹̳̺̹͗̽̑̇͌ͯ͐͌̿ͤ͢ͅ
frmCopyMaps=G̛͌̈̄ͬ̾͒̎ͦ͂ͣ̓͟q́͐ͤ̄̃͌͗̔ͯ̈́̀̀͏͈͕͍̲͓̜̳̲̤̪̱̞̣̼͙̩̯̘
frmCopyright=Ŵ͊̈́͛̆ͤ͛͗̈́̆̾̀͛͋ͥ̊̐ͪc̨̛̥͈̞̺͔̞̼ͧ͆̈̾̐͋̎̚͜͝ͅ
frmCPUBench=T̛̮̗͚̖̬̺͔̮̝͈͇̦̐̓̇́̒ͫ̀͢͟f̸̡͈͍̳̯̖̣̱͊͊͋̂̚̚
frmCPUBench.Designer=Ļ̴̥̟̩̟̪͚̟͖̟̫̺̤͎̮̜͙ͯͩ̃͆͋ͤ̓̎ͣ̆̓ͭ͝ẅ̴̶̷̡͎̭̺͙͚̤͒͑͆ͣͥͫ͊ͯ̈̒͛̚͟
FrmDataDisplay=I̽̀̀̉̇̋̈̊͒͋͛̓͛̋̑q́͐ͤ̄̃͌͗̔ͯ̈́̀̀͏͈͕͍̲͓̜̳̲̤̪̱̞̣̼͙̩̯̘
frmDataGrid=Ç̧̻̠͈͈͕̞̥̭̦̳̯͈̤̲̈́͗͐̆́͊̍̀̑̾̇ͤͭ̍ͫ̽͘i̶̸̧̪͙͓̯̠̱̝̤͇̅̆͑ͮͭͮ̽͢͜
frmDatalogGraphs=G̛͌̈̄ͬ̾͒̎ͦ͂ͣ̓͟ẅ̴̶̷̡͎̭̺͙͚̤͒͑͆ͣͥͫ͊ͯ̈̒͛̚͟
frmDebug=X̨̛͈̻̮̗̙͔̠̼͖̫͙̼͉̓ͣ̊̄͒͆͒̀ͯͩ̇̓̌ͨ̍ͣ̃ͮ͠z̴͓͍̗̥̤͌ͬ̑̓̈́͋̏̽̐̋͌͛̾ͮ̾̕͢͝
frmDownloadBaserom=X̨̛͈̻̮̗̙͔̠̼͖̫͙̼͉̓ͣ̊̄͒͆͒̀ͯͩ̇̓̌ͨ̍ͣ̃ͮ͠x̗̟̬͔̤̻̟̎ͥ̀̅͑ͨͥ͌ͣ̍̑̽ͤ̇̿̈́̈́ͬ͘͝ͅẅ̴̶̷̡͎̭̺͙͚̤͒͑͆ͣͥͫ͊ͯ̈̒͛̚͟
frmDownloadFile=E̺̳̭͚̣̠̳̹̩̝̹̝̺̳̬̙̥̙̹ͭ̽͛̉ͭ͋̊̚͢ǧ̴̵̡̼͎̻̝̲̹̲̖͂̐̿̆ͪ̎̍͒̿̓̂͘͟
frmDownloadUpdate=E̺̳̭͚̣̠̳̹̩̝̹̝̺̳̬̙̥̙̹ͭ̽͛̉ͭ͋̊̚͢ǧ̴̵̡̼͎̻̝̲̹̲̖͂̐̿̆ͪ̎̍͒̿̓̂͘͟k̶̼̰̘̲̪͎̲̟͇̰̪̪̗̅́ͤ͐͗͑͑͐̓̊͑ͯ̒̊̎ͮ̆̚̕
frmDynoControl=R̰̺̟̺͈͂̏͛ͭ́̀͡͡͝p̷̨̧͇̗̩͉̲̱̙̬̖̜̝̤̻̱̝̮͕̯͑̒̍͋ͦ̊͘
frmDynoSetup=Ļ̴̥̟̩̟̪͚̟͖̟̫̺̤͎̮̜͙ͯͩ̃͆͋ͤ̓̎ͣ̆̓ͭ͝i̶̸̧̪͙͓̯̠̱̝̤͇̅̆͑ͮͭͮ̽͢͜j̧̡͕̮̘͕̞̹̤̾̇ͤ͂͐͊ͦͮ͟͠
frmEbcDutyErrorInput=V̸̒̔̒ͧͭ̎̆͗ͥͥͩ̈́ͬ̔ͦ́̔̚̚ẖ̸̵̢̢̝̥̬̯̯̼͊̏̋ͩͨͫͪ̆̍ͦ̒̾͋̐̉̈ͥ̏ͥ͡
frmErrorCodes=I̽̀̀̉̇̋̈̊͒͋͛̓͛̋̑e̛̒͂͌̓ͣͬ͗̉ͣͬ͆̃̒͂
frmGaugesEditor=P̷̸̢̨̼̗̬̬̥͕̪̲̗̰̞̫̖̙̯̭͖͊̉ͭ̊̀̈́̕ẖ̸̵̢̢̝̥̬̯̯̼͊̏̋ͩͨͫͪ̆̍ͦ̒̾͋̐̉̈ͥ̏ͥ͡
frmGearLearn=X̨̛͈̻̮̗̙͔̠̼͖̫͙̼͉̓ͣ̊̄͒͆͒̀ͯͩ̇̓̌ͨ̍ͣ̃ͮ͠n̑̆͑͋͆̏̊ͭͫ̾ͭ̇ͩ̒̒ͩ̏̚̕
FrmGridChart=R̰̺̟̺͈͂̏͛ͭ́̀͡͡͝y͍͔̬̫͙̝̼͎̭͔̥̻̩̺͎̤̻̤̑ͫ̃ͫ̀̍̿̎̄͐͌͌͢
frmGridSelectionAdj=Ḏ̛̥̘̟͎̹͍͖̩̳̾̽ͮ̾ͫ̿̓͆́ͨͮͦͩ͌̀̚n̑̆͑͋͆̏̊ͭͫ̾ͭ̇ͩ̒̒ͩ̏̚̕
frmHC05=Å̷̢̰̺̻̟͕̫̱̯͔̫̯͕̪̘͉̬ͯ̄ͭ̄ͫ̀ͯs̶̡̺̙̪̣͎̟͉̟̥̜͈̯̳̪̀̑͐́̇ͩͥ̑ͪ̔ͪ͂ͤ̐̾̈́͑̄͘̕͡
frmHints=Q̞̝͔͌̇ͬͨ̔ͮ̉͒̔ͭ̎͌͝͡͡ẅ̴̶̷̡͎̭̺͙͚̤͒͑͆ͣͥͫ͊ͯ̈̒͛̚͟s̶̡̺̙̪̣͎̟͉̟̥̜͈̯̳̪̀̑͐́̇ͩͥ̑ͪ̔ͪ͂ͤ̐̾̈́͑̄͘̕͡
frmIgnCutModWarning=O̵ͯ̑̎̓͒̐̔̋̈́͌̄̿͋̋̈͐͏s̶̡̺̙̪̣͎̟͉̟̥̜͈̯̳̪̀̑͐́̇ͩͥ̑ͪ̔ͪ͂ͤ̐̾̈́͑̄͘̕͡
frmIgnitionSync=E̺̳̭͚̣̠̳̹̩̝̹̝̺̳̬̙̥̙̹ͭ̽͛̉ͭ͋̊̚͢p̷̨̧͇̗̩͉̲̱̙̬̖̜̝̤̻̱̝̮͕̯͑̒̍͋ͦ̊͘
frmInjectorOverallCalc=V̸̒̔̒ͧͭ̎̆͗ͥͥͩ̈́ͬ̔ͦ́̔̚̚c̨̛̥͈̞̺͔̞̼ͧ͆̈̾̐͋̎̚͜͝ͅ
frmLivePlot=B̴̩͇̫͙͆ͭͣ͌͑̂ͬͮ̈̄̔ͨ̏̑ͨ͊͆͂́͝v̸́͛̓͛͌̅ͯ͌ͮ̆͊ͦ̂̇ͯͪͫ͏̷̙̻̖
frmLivePSetting=B̴̩͇̫͙͆ͭͣ͌͑̂ͬͮ̈̄̔ͨ̏̑ͨ͊͆͂́͝c̨̛̥͈̞̺͔̞̼ͧ͆̈̾̐͋̎̚͜͝ͅx̗̟̬͔̤̻̟̎ͥ̀̅͑ͨͥ͌ͣ̍̑̽ͤ̇̿̈́̈́ͬ͘͝ͅ
frmLoading=B̴̩͇̫͙͆ͭͣ͌͑̂ͬͮ̈̄̔ͨ̏̑ͨ͊͆͂́͝ţ̶̝͖͓̟̝̳̻̱͖̟͙̜̬̳̯̤ͨ̓̂́ͯ̾͒ͫ̿̇͐ͪͩ͐͋ͬ͑̄̚͢͞
FrmMain=T̛̮̗͚̖̬̺͔̮̝͈͇̦̐̓̇́̒ͫ̀͢͟ẖ̸̵̢̢̝̥̬̯̯̼͊̏̋ͩͨͫͪ̆̍ͦ̒̾͋̐̉̈ͥ̏ͥ͡
frmMapScalar=Ļ̴̥̟̩̟̪͚̟͖̟̫̺̤͎̮̜͙ͯͩ̃͆͋ͤ̓̎ͣ̆̓ͭ͝o̭͖̘͙̹͎̦̮̪̠̓ͦ̅̒ͣ̑ͬ̓ͪ̊ͫͤͭ̕͜͠ͅ
frmOnboard=G̛͌̈̄ͬ̾͒̎ͦ͂ͣ̓͟s̶̡̺̙̪̣͎̟͉̟̥̜͈̯̳̪̀̑͐́̇ͩͥ̑ͪ̔ͪ͂ͤ̐̾̈́͑̄͘̕͡
frmOstrichInfo=E̺̳̭͚̣̠̳̹̩̝̹̝̺̳̬̙̥̙̹ͭ̽͛̉ͭ͋̊̚͢k̶̼̰̘̲̪͎̲̟͇̰̪̪̗̅́ͤ͐͗͑͑͐̓̊͑ͯ̒̊̎ͮ̆̚̕
frmParameters=Y̒̄̔͆́̑͊̈̿̒͂ͪ̂ͨ̃ͬ͘o̭͖̘͙̹͎̦̮̪̠̓ͦ̅̒ͣ̑ͬ̓ͪ̊ͫͤͭ̕͜͠ͅ
frmPassword=M̰͎͍͇̞͖͓ͣͤ̾̂ͭ̂́͒̌ͩ͘͜͡͠d̷̢͈̣͇͙̤̦̟̱̺̩̦͎̞̬̤̪̖̿ͨͪ̈́̓̏ͫͫ̌͆̎̌ͦ̄̈̔̚̚͟
frmProtocolInfos=Ḏ̛̥̘̟͎̹͍͖̩̳̾̽ͮ̾ͫ̿̓͆́ͨͮͦͩ͌̀̚ţ̶̝͖͓̟̝̳̻̱͖̟͙̜̬̳̯̤ͨ̓̂́ͯ̾͒ͫ̿̇͐ͪͩ͐͋ͬ͑̄̚͢͞
frmQuickAdjust=B̴̩͇̫͙͆ͭͣ͌͑̂ͬͮ̈̄̔ͨ̏̑ͨ͊͆͂́͝ẅ̴̶̷̡͎̭̺͙͚̤͒͑͆ͣͥͫ͊ͯ̈̒͛̚͟v̸́͛̓͛͌̅ͯ͌ͮ̆͊ͦ̂̇ͯͪͫ͏̷̙̻̖
frmQuickSaveDesc=Ļ̴̥̟̩̟̪͚̟͖̟̫̺̤͎̮̜͙ͯͩ̃͆͋ͤ̓̎ͣ̆̓ͭ͝ţ̶̝͖͓̟̝̳̻̱͖̟͙̜̬̳̯̤ͨ̓̂́ͯ̾͒ͫ̿̇͐ͪͩ͐͋ͬ͑̄̚͢͞
frmQuickSaveMain=U͉͈͍̖̫̳̙̥̼̹̘͍̔̈́͑̐͛ͥ̿ͧ̔ͩ̚͠͞i̶̸̧̪͙͓̯̠̱̝̤͇̅̆͑ͮͭͮ̽͢͜
frmReset=Z̨̡͍͈̖̳̹͔͕̝̘̠͐͆͆̄͢ͅy͍͔̬̫͙̝̼͎̭͔̥̻̩̺͎̤̻̤̑ͫ̃ͫ̀̍̿̎̄͐͌͌͢
frmSelectMode=V̸̒̔̒ͧͭ̎̆͗ͥͥͩ̈́ͬ̔ͦ́̔̚̚ǧ̴̵̡̼͎̻̝̲̹̲̖͂̐̿̆ͪ̎̍͒̿̓̂͘͟
frmSensorSetup=I̽̀̀̉̇̋̈̊͒͋͛̓͛̋̑j̧̡͕̮̘͕̞̹̤̾̇ͤ͂͐͊ͦͮ͟͠
frmSettings=T̛̮̗͚̖̬̺͔̮̝͈͇̦̐̓̇́̒ͫ̀͢͟x̗̟̬͔̤̻̟̎ͥ̀̅͑ͨͥ͌ͣ̍̑̽ͤ̇̿̈́̈́ͬ͘͝ͅ
frmShortKeys=F̡̝̭̪̣͓̼͍̩̩̲̪̲͒ͨ̈ͦ̋͒͑͐͐͂͊̾̊ͪ̕͢͠͠ͅͅẅ̴̶̷̡͎̭̺͙͚̤͒͑͆ͣͥͫ͊ͯ̈̒͛̚͟
frmUnZIP=X̨̛͈̻̮̗̙͔̠̼͖̫͙̼͉̓ͣ̊̄͒͆͒̀ͯͩ̇̓̌ͨ̍ͣ̃ͮ͠o̭͖̘͙̹͎̦̮̪̠̓ͦ̅̒ͣ̑ͬ̓ͪ̊ͫͤͭ̕͜͠ͅ
frmUploadBaserom=E̺̳̭͚̣̠̳̹̩̝̹̝̺̳̬̙̥̙̹ͭ̽͛̉ͭ͋̊̚͢y͍͔̬̫͙̝̼͎̭͔̥̻̩̺͎̤̻̤̑ͫ̃ͫ̀̍̿̎̄͐͌͌͢
frmWaiting=Ḏ̛̥̘̟͎̹͍͖̩̳̾̽ͮ̾ͫ̿̓͆́ͨͮͦͩ͌̀̚s̶̡̺̙̪̣͎̟͉̟̥̜͈̯̳̪̀̑͐́̇ͩͥ̑ͪ̔ͪ͂ͤ̐̾̈́͑̄͘̕͡
InjectorsLoading=V̸̒̔̒ͧͭ̎̆͗ͥͥͩ̈́ͬ̔ͦ́̔̚̚y͍͔̬̫͙̝̼͎̭͔̥̻̩̺͎̤̻̤̑ͫ̃ͫ̀̍̿̎̄͐͌͌͢
Mtss=Å̷̢̰̺̻̟͕̫̱̯͔̫̯͕̪̘͉̬ͯ̄ͭ̄ͫ̀ͯẖ̸̵̢̢̝̥̬̯̯̼͊̏̋ͩͨͫͪ̆̍ͦ̒̾͋̐̉̈ͥ̏ͥ͡
parmAc=I̽̀̀̉̇̋̈̊͒͋͛̓͛̋̑l̴͚͎̙̻͎̟̩͓͕̜̀̉̓̀͛̿ͣ̆̿̊̃ͨ̄̇̔̀ͣ̒ͣ
parmAntiStart=O̵ͯ̑̎̓͒̐̔̋̈́͌̄̿͋̋̈͐͏i̶̸̧̪͙͓̯̠̱̝̤͇̅̆͑ͮͭͮ̽͢͜
parmBoostCut=F̡̝̭̪̣͓̼͍̩̩̲̪̲͒ͨ̈ͦ̋͒͑͐͐͂͊̾̊ͪ̕͢͠͠ͅͅs̶̡̺̙̪̣͎̟͉̟̥̜͈̯̳̪̀̑͐́̇ͩͥ̑ͪ̔ͪ͂ͤ̐̾̈́͑̄͘̕͡
parmBoostMapSensor=Ļ̴̥̟̩̟̪͚̟͖̟̫̺̤͎̮̜͙ͯͩ̃͆͋ͤ̓̎ͣ̆̓ͭ͝x̗̟̬͔̤̻̟̎ͥ̀̅͑ͨͥ͌ͣ̍̑̽ͤ̇̿̈́̈́ͬ͘͝ͅ
parmBstManual=K͋ͭ̄́̽͌̏̂̉͛e̛̒͂͌̓ͣͬ͗̉ͣͬ͆̃̒͂
parmBurnOut=Å̷̢̰̺̻̟͕̫̱̯͔̫̯͕̪̘͉̬ͯ̄ͭ̄ͫ̀ͯẖ̸̵̢̢̝̥̬̯̯̼͊̏̋ͩͨͫͪ̆̍ͦ̒̾͋̐̉̈ͥ̏ͥ͡o̭͖̘͙̹͎̦̮̪̠̓ͦ̅̒ͣ̑ͬ̓ͪ̊ͫͤͭ̕͜͠ͅ
parmCloseLoop=O̵ͯ̑̎̓͒̐̔̋̈́͌̄̿͋̋̈͐͏p̷̨̧͇̗̩͉̲̱̙̬̖̜̝̤̻̱̝̮͕̯͑̒̍͋ͦ̊͘
parmComments=Y̒̄̔͆́̑͊̈̿̒͂ͪ̂ͨ̃ͬ͘ẅ̴̶̷̡͎̭̺͙͚̤͒͑͆ͣͥͫ͊ͯ̈̒͛̚͟
parmCPR=Q̞̝͔͌̇ͬͨ̔ͮ̉͒̔ͭ̎͌͝͡͡b̸̵̝̘͍̪̫̘̩̙̺̜͓̺̈́̌̒̈ͭi̶̸̧̪͙͓̯̠̱̝̤͇̅̆͑ͮͭͮ̽͢͜
parmCrankFuel=Ḣ̵̳̪̦͖̥̭͚̼͐̔ͨͬ̇͋̑ͥ͐̀́͘͜c̨̛̥͈̞̺͔̞̼ͧ͆̈̾̐͋̎̚͜͝ͅ
parmCylCorr=Ļ̴̥̟̩̟̪͚̟͖̟̫̺̤͎̮̜͙ͯͩ̃͆͋ͤ̓̎ͣ̆̓ͭ͝l̴͚͎̙̻͎̟̩͓͕̜̀̉̓̀͛̿ͣ̆̿̊̃ͨ̄̇̔̀ͣ̒ͣ
parmDualMap=Q̞̝͔͌̇ͬͨ̔ͮ̉͒̔ͭ̎͌͝͡͡n̑̆͑͋͆̏̊ͭͫ̾ͭ̇ͩ̒̒ͩ̏̚̕
parmDwell=S̴̸͚͖̫͉̙̹̭̯̱̺̠͎̻̻̳̮͍̓́ͬ̈̃̎ͤ̄ͫͤͦͫ̚͟͠͡ͅx̗̟̬͔̤̻̟̎ͥ̀̅͑ͨͥ͌ͣ̍̑̽ͤ̇̿̈́̈́ͬ͘͝ͅ
parmEbcCloseloop=T̛̮̗͚̖̬̺͔̮̝͈͇̦̐̓̇́̒ͫ̀͢͟b̸̵̝̘͍̪̫̘̩̙̺̜͓̺̈́̌̒̈ͭ
parmEbcCompensation=S̴̸͚͖̫͉̙̹̭̯̱̺̠͎̻̻̳̮͍̓́ͬ̈̃̎ͤ̄ͫͤͦͫ̚͟͠͡ͅo̭͖̘͙̹͎̦̮̪̠̓ͦ̅̒ͣ̑ͬ̓ͪ̊ͫͤͭ̕͜͠ͅ
parmEbcDutyLook=V̸̒̔̒ͧͭ̎̆͗ͥͥͩ̈́ͬ̔ͦ́̔̚̚q́͐ͤ̄̃͌͗̔ͯ̈́̀̀͏͈͕͍̲͓̜̳̲̤̪̱̞̣̼͙̩̯̘
parmEbcSettings=Ç̧̻̠͈͈͕̞̥̭̦̳̯͈̤̲̈́͗͐̆́͊̍̀̑̾̇ͤͭ̍ͫ̽͘ţ̶̝͖͓̟̝̳̻̱͖̟͙̜̬̳̯̤ͨ̓̂́ͯ̾͒ͫ̿̇͐ͪͩ͐͋ͬ͑̄̚͢͞
parmEctCorr=Ḏ̛̥̘̟͎̹͍͖̩̳̾̽ͮ̾ͫ̿̓͆́ͨͮͦͩ͌̀̚m̨̫͈̣̦̼̱̦͓͈̲͙̫͈͔̞̟͙̠̲͑͑ͦͦ͛ͧ̓̕͝
parmEctProtection=E̺̳̭͚̣̠̳̹̩̝̹̝̺̳̬̙̥̙̹ͭ̽͛̉ͭ͋̊̚͢s̶̡̺̙̪̣͎̟͉̟̥̜͈̯̳̪̀̑͐́̇ͩͥ̑ͪ̔ͪ͂ͤ̐̾̈́͑̄͘̕͡
parmFanControl=Z̨̡͍͈̖̳̹͔͕̝̘̠͐͆͆̄͢ͅẖ̸̵̢̢̝̥̬̯̯̼͊̏̋ͩͨͫͪ̆̍ͦ̒̾͋̐̉̈ͥ̏ͥ͡
parmFileProtection=Ḏ̛̥̘̟͎̹͍͖̩̳̾̽ͮ̾ͫ̿̓͆́ͨͮͦͩ͌̀̚u̶̠̘̗̻̼͓̤͓̦̯̝̹̳̺̹͗̽̑̇͌ͯ͐͌̿ͤ͢ͅm̨̫͈̣̦̼̱̦͓͈̲͙̫͈͔̞̟͙̠̲͑͑ͦͦ͛ͧ̓̕͝
parmFlexFuel=E̺̳̭͚̣̠̳̹̩̝̹̝̺̳̬̙̥̙̹ͭ̽͛̉ͭ͋̊̚͢b̸̵̝̘͍̪̫̘̩̙̺̜͓̺̈́̌̒̈ͭ
parmFtl=M̰͎͍͇̞͖͓ͣͤ̾̂ͭ̂́͒̌ͩ͘͜͡͠ẅ̴̶̷̡͎̭̺͙͚̤͒͑͆ͣͥͫ͊ͯ̈̒͛̚͟
parmFts=V̸̒̔̒ͧͭ̎̆͗ͥͥͩ̈́ͬ̔ͦ́̔̚̚ẅ̴̶̷̡͎̭̺͙͚̤͒͑͆ͣͥͫ͊ͯ̈̒͛̚͟
parmFuelCut=Y̒̄̔͆́̑͊̈̿̒͂ͪ̂ͨ̃ͬ͘e̛̒͂͌̓ͣͬ͗̉ͣͬ͆̃̒͂
parmGearCorr=O̵ͯ̑̎̓͒̐̔̋̈́͌̄̿͋̋̈͐͏f̸̡͈͍̳̯̖̣̱͊͊͋̂̚̚
parmGPO1_a=R̰̺̟̺͈͂̏͛ͭ́̀͡͡͝f̸̡͈͍̳̯̖̣̱͊͊͋̂̚̚
parmGPO1_if=P̷̸̢̨̼̗̬̬̥͕̪̲̗̰̞̫̖̙̯̭͖͊̉ͭ̊̀̈́̕i̶̸̧̪͙͓̯̠̱̝̤͇̅̆͑ͮͭͮ̽͢͜
parmGPO2_a=S̴̸͚͖̫͉̙̹̭̯̱̺̠͎̻̻̳̮͍̓́ͬ̈̃̎ͤ̄ͫͤͦͫ̚͟͠͡ͅl̴͚͎̙̻͎̟̩͓͕̜̀̉̓̀͛̿ͣ̆̿̊̃ͨ̄̇̔̀ͣ̒ͣ
parmGPO2_if=G̛͌̈̄ͬ̾͒̎ͦ͂ͣ̓͟ţ̶̝͖͓̟̝̳̻̱͖̟͙̜̬̳̯̤ͨ̓̂́ͯ̾͒ͫ̿̇͐ͪͩ͐͋ͬ͑̄̚͢͞
parmGPO3_a=Å̷̢̰̺̻̟͕̫̱̯͔̫̯͕̪̘͉̬ͯ̄ͭ̄ͫ̀ͯq́͐ͤ̄̃͌͗̔ͯ̈́̀̀͏͈͕͍̲͓̜̳̲̤̪̱̞̣̼͙̩̯̘ǧ̴̵̡̼͎̻̝̲̹̲̖͂̐̿̆ͪ̎̍͒̿̓̂͘͟
parmGPO3_if=K͋ͭ̄́̽͌̏̂̉͛k̶̼̰̘̲̪͎̲̟͇̰̪̪̗̅́ͤ͐͗͑͑͐̓̊͑ͯ̒̊̎ͮ̆̚̕s̶̡̺̙̪̣͎̟͉̟̥̜͈̯̳̪̀̑͐́̇ͩͥ̑ͪ̔ͪ͂ͤ̐̾̈́͑̄͘̕͡
parmIAB=E̺̳̭͚̣̠̳̹̩̝̹̝̺̳̬̙̥̙̹ͭ̽͛̉ͭ͋̊̚͢ţ̶̝͖͓̟̝̳̻̱͖̟͙̜̬̳̯̤ͨ̓̂́ͯ̾͒ͫ̿̇͐ͪͩ͐͋ͬ͑̄̚͢͞x̗̟̬͔̤̻̟̎ͥ̀̅͑ͨͥ͌ͣ̍̑̽ͤ̇̿̈́̈́ͬ͘͝ͅ
parmIATcorr=Ļ̴̥̟̩̟̪͚̟͖̟̫̺̤͎̮̜͙ͯͩ̃͆͋ͤ̓̎ͣ̆̓ͭ͝v̸́͛̓͛͌̅ͯ͌ͮ̆͊ͦ̂̇ͯͪͫ͏̷̙̻̖
parmIdleIgnCorr=K͋ͭ̄́̽͌̏̂̉͛ẖ̸̵̢̢̝̥̬̯̯̼͊̏̋ͩͨͫͪ̆̍ͦ̒̾͋̐̉̈ͥ̏ͥ͡p̷̨̧͇̗̩͉̲̱̙̬̖̜̝̤̻̱̝̮͕̯͑̒̍͋ͦ̊͘
parmIdleMain=Ļ̴̥̟̩̟̪͚̟͖̟̫̺̤͎̮̜͙ͯͩ̃͆͋ͤ̓̎ͣ̆̓ͭ͝f̸̡͈͍̳̯̖̣̱͊͊͋̂̚̚
parmInjector=Z̨̡͍͈̖̳̹͔͕̝̘̠͐͆͆̄͢ͅm̨̫͈̣̦̼̱̦͓͈̲͙̫͈͔̞̟͙̠̲͑͑ͦͦ͛ͧ̓̕͝
parmKnockProtection=Q̞̝͔͌̇ͬͨ̔ͮ̉͒̔ͭ̎͌͝͡͡ǧ̴̵̡̼͎̻̝̲̹̲̖͂̐̿̆ͪ̎̍͒̿̓̂͘͟
parmLeanProtection=O̵ͯ̑̎̓͒̐̔̋̈́͌̄̿͋̋̈͐͏v̸́͛̓͛͌̅ͯ͌ͮ̆͊ͦ̂̇ͯͪͫ͏̷̙̻̖
parmMap=Q̞̝͔͌̇ͬͨ̔ͮ̉͒̔ͭ̎͌͝͡͡m̨̫͈̣̦̼̱̦͓͈̲͙̫͈͔̞̟͙̠̲͑͑ͦͦ͛ͧ̓̕͝
parmMilShift=Ḏ̛̥̘̟͎̹͍͖̩̳̾̽ͮ̾ͫ̿̓͆́ͨͮͦͩ͌̀̚z̴͓͍̗̥̤͌ͬ̑̓̈́͋̏̽̐̋͌͛̾ͮ̾̕͢͝
parmOBL=I̽̀̀̉̇̋̈̊͒͋͛̓͛̋̑z̴͓͍̗̥̤͌ͬ̑̓̈́͋̏̽̐̋͌͛̾ͮ̾̕͢͝
parmPopcorn=Ņ̨͈͚͔̭̲͎̗̤̫̣͓͙̟ͨͪͮ̈́̎͐̾ͭͩ̈́̄̎͋̊ͣ̄́ͧ͋͘͜ẅ̴̶̷̡͎̭̺͙͚̤͒͑͆ͣͥͫ͊ͯ̈̒͛̚͟
parmRevLimit=Ļ̴̥̟̩̟̪͚̟͖̟̫̺̤͎̮̜͙ͯͩ̃͆͋ͤ̓̎ͣ̆̓ͭ͝ẖ̸̵̢̢̝̥̬̯̯̼͊̏̋ͩͨͫͪ̆̍ͦ̒̾͋̐̉̈ͥ̏ͥ͡
parmRomOptions=K͋ͭ̄́̽͌̏̂̉͛ẅ̴̶̷̡͎̭̺͙͚̤͒͑͆ͣͥͫ͊ͯ̈̒͛̚͟
parmSCC=R̰̺̟̺͈͂̏͛ͭ́̀͡͡͝m̨̫͈̣̦̼̱̦͓͈̲͙̫͈͔̞̟͙̠̲͑͑ͦͦ͛ͧ̓̕͝
parmTipInOut=Å̷̢̰̺̻̟͕̫̱̯͔̫̯͕̪̘͉̬ͯ̄ͭ̄ͫ̀ͯe̛̒͂͌̓ͣͬ͗̉ͣͬ͆̃̒͂
parmTpsRetard=Å̷̢̰̺̻̟͕̫̱̯͔̫̯͕̪̘͉̬ͯ̄ͭ̄ͫ̀ͯk̶̼̰̘̲̪͎̲̟͇̰̪̪̗̅́ͤ͐͗͑͑͐̓̊͑ͯ̒̊̎ͮ̆̚̕
parmTpsSensor=X̨̛͈̻̮̗̙͔̠̼͖̫͙̼͉̓ͣ̊̄͒͆͒̀ͯͩ̇̓̌ͨ̍ͣ̃ͮ͠d̷̢͈̣͇͙̤̦̟̱̺̩̦͎̞̬̤̪̖̿ͨͪ̈́̓̏ͫͫ̌͆̎̌ͦ̄̈̔̚̚͟
parmTransmission=Y̒̄̔͆́̑͊̈̿̒͂ͪ̂ͨ̃ͬ͘p̷̨̧͇̗̩͉̲̱̙̬̖̜̝̤̻̱̝̮͕̯͑̒̍͋ͦ̊͘
parmVtec=Ç̧̻̠͈͈͕̞̥̭̦̳̯͈̤̲̈́͗͐̆́͊̍̀̑̾̇ͤͭ̍ͫ̽͘f̸̡͈͍̳̯̖̣̱͊͊͋̂̚̚
Struct12=B̴̩͇̫͙͆ͭͣ͌͑̂ͬͮ̈̄̔ͨ̏̑ͨ͊͆͂́͝s̶̡̺̙̪̣͎̟͉̟̥̜͈̯̳̪̀̑͐́̇ͩͥ̑ͪ̔ͪ͂ͤ̐̾̈́͑̄͘̕͡
Struct15=E̺̳̭͚̣̠̳̹̩̝̹̝̺̳̬̙̥̙̹ͭ̽͛̉ͭ͋̊̚͢q́͐ͤ̄̃͌͗̔ͯ̈́̀̀͏͈͕͍̲͓̜̳̲̤̪̱̞̣̼͙̩̯̘
Struct16=Q̞̝͔͌̇ͬͨ̔ͮ̉͒̔ͭ̎͌͝͡͡v̸́͛̓͛͌̅ͯ͌ͮ̆͊ͦ̂̇ͯͪͫ͏̷̙̻̖
Struct17=I̽̀̀̉̇̋̈̊͒͋͛̓͛̋̑u̶̠̘̗̻̼͓̤͓̦̯̝̹̳̺̹͗̽̑̇͌ͯ͐͌̿ͤ͢ͅ
Struct18=F̡̝̭̪̣͓̼͍̩̩̲̪̲͒ͨ̈ͦ̋͒͑͐͐͂͊̾̊ͪ̕͢͠͠ͅͅy͍͔̬̫͙̝̼͎̭͔̥̻̩̺͎̤̻̤̑ͫ̃ͫ̀̍̿̎̄͐͌͌͢
Struct19=J͛ͪ̌͆̽ͯͨ̈̄ͦ͜͡͏̲͇̞̝͚̻̗̬͕̞̞̩̭̕͡q́͐ͤ̄̃͌͗̔ͯ̈́̀̀͏͈͕͍̲͓̜̳̲̤̪̱̞̣̼͙̩̯̘
Struct20=J͛ͪ̌͆̽ͯͨ̈̄ͦ͜͡͏̲͇̞̝͚̻̗̬͕̞̞̩̭̕͡b̸̵̝̘͍̪̫̘̩̙̺̜͓̺̈́̌̒̈ͭ
Struct22=I̽̀̀̉̇̋̈̊͒͋͛̓͛̋̑j̧̡͕̮̘͕̞̹̤̾̇ͤ͂͐͊ͦͮ͟͠k̶̼̰̘̲̪͎̲̟͇̰̪̪̗̅́ͤ͐͗͑͑͐̓̊͑ͯ̒̊̎ͮ̆̚̕
Struct23=G̛͌̈̄ͬ̾͒̎ͦ͂ͣ̓͟o̭͖̘͙̹͎̦̮̪̠̓ͦ̅̒ͣ̑ͬ̓ͪ̊ͫͤͭ̕͜͠ͅẖ̸̵̢̢̝̥̬̯̯̼͊̏̋ͩͨͫͪ̆̍ͦ̒̾͋̐̉̈ͥ̏ͥ͡
Struct24=I̽̀̀̉̇̋̈̊͒͋͛̓͛̋̑c̨̛̥͈̞̺͔̞̼ͧ͆̈̾̐͋̎̚͜͝ͅ
CtrlDisplayItemText=I̽̀̀̉̇̋̈̊͒͋͛̓͛̋̑e̛̒͂͌̓ͣͬ͗̉ͣͬ͆̃̒͂m̨̫͈̣̦̼̱̦͓͈̲͙̫͈͔̞̟͙̠̲͑͑ͦͦ͛ͧ̓̕͝
ctrlLogGraph=V̸̒̔̒ͧͭ̎̆͗ͥͥͩ̈́ͬ̔ͦ́̔̚̚ẖ̸̵̢̢̝̥̬̯̯̼͊̏̋ͩͨͫͪ̆̍ͦ̒̾͋̐̉̈ͥ̏ͥ͡s̶̡̺̙̪̣͎̟͉̟̥̜͈̯̳̪̀̑͐́̇ͩͥ̑ͪ̔ͪ͂ͤ̐̾̈́͑̄͘̕͡
ctrlMapSensor=X̨̛͈̻̮̗̙͔̠̼͖̫͙̼͉̓ͣ̊̄͒͆͒̀ͯͩ̇̓̌ͨ̍ͣ̃ͮ͠s̶̡̺̙̪̣͎̟͉̟̥̜͈̯̳̪̀̑͐́̇ͩͥ̑ͪ̔ͪ͂ͤ̐̾̈́͑̄͘̕͡
ctrlMapValue=Ļ̴̥̟̩̟̪͚̟͖̟̫̺̤͎̮̜͙ͯͩ̃͆͋ͤ̓̎ͣ̆̓ͭ͝o̭͖̘͙̹͎̦̮̪̠̓ͦ̅̒ͣ̑ͬ̓ͪ̊ͫͤͭ̕͜͠ͅy͍͔̬̫͙̝̼͎̭͔̥̻̩̺͎̤̻̤̑ͫ̃ͫ̀̍̿̎̄͐͌͌͢
ctrlPlotGraph=T̛̮̗͚̖̬̺͔̮̝͈͇̦̐̓̇́̒ͫ̀͢͟e̛̒͂͌̓ͣͬ͗̉ͣͬ͆̃̒͂
TunerAnalogGrid=S̴̸͚͖̫͉̙̹̭̯̱̺̠͎̻̻̳̮͍̓́ͬ̈̃̎ͤ̄ͫͤͦͫ̚͟͠͡ͅj̧̡͕̮̘͕̞̹̤̾̇ͤ͂͐͊ͦͮ͟͠
SettingsFile=P̷̸̢̨̼̗̬̬̥͕̪̲̗̰̞̫̖̙̯̭͖͊̉ͭ̊̀̈́̕k̶̼̰̘̲̪͎̲̟͇̰̪̪̗̅́ͤ͐͗͑͑͐̓̊͑ͯ̒̊̎ͮ̆̚̕
SettingsFormatException=T̛̮̗͚̖̬̺͔̮̝͈͇̦̐̓̇́̒ͫ̀͢͟k̶̼̰̘̲̪͎̲̟͇̰̪̪̗̅́ͤ͐͗͑͑͐̓̊͑ͯ̒̊̎ͮ̆̚̕
SettingsKey=B̴̩͇̫͙͆ͭͣ͌͑̂ͬͮ̈̄̔ͨ̏̑ͨ͊͆͂́͝p̷̨̧͇̗̩͉̲̱̙̬̖̜̝̤̻̱̝̮͕̯͑̒̍͋ͦ̊͘
AdvTableType=Ḏ̛̥̘̟͎̹͍͖̩̳̾̽ͮ̾ͫ̿̓͆́ͨͮͦͩ͌̀̚z̴͓͍̗̥̤͌ͬ̑̓̈́͋̏̽̐̋͌͛̾ͮ̾̕͢͝k̶̼̰̘̲̪͎̲̟͇̰̪̪̗̅́ͤ͐͗͑͑͐̓̊͑ͯ̒̊̎ͮ̆̚̕
AirFuelUnits=E̺̳̭͚̣̠̳̹̩̝̹̝̺̳̬̙̥̙̹ͭ̽͛̉ͭ͋̊̚͢ǧ̴̵̡̼͎̻̝̲̹̲̖͂̐̿̆ͪ̎̍͒̿̓̂͘͟z̴͓͍̗̥̤͌ͬ̑̓̈́͋̏̽̐̋͌͛̾ͮ̾̕͢͝
AnalogInputs=K͋ͭ̄́̽͌̏̂̉͛y͍͔̬̫͙̝̼͎̭͔̥̻̩̺͎̤̻̤̑ͫ̃ͫ̀̍̿̎̄͐͌͌͢
ArduinoModel=S̴̸͚͖̫͉̙̹̭̯̱̺̠͎̻̻̳̮͍̓́ͬ̈̃̎ͤ̄ͫͤͦͫ̚͟͠͡ͅţ̶̝͖͓̟̝̳̻̱͖̟͙̜̬̳̯̤ͨ̓̂́ͯ̾͒ͫ̿̇͐ͪͩ͐͋ͬ͑̄̚͢͞
BMTuneVersions=Z̨̡͍͈̖̳̹͔͕̝̘̠͐͆͆̄͢ͅi̶̸̧̪͙͓̯̠̱̝̤͇̅̆͑ͮͭͮ̽͢͜o̭͖̘͙̹͎̦̮̪̠̓ͦ̅̒ͣ̑ͬ̓ͪ̊ͫͤͭ̕͜͠ͅ
ChartCollection=X̨̛͈̻̮̗̙͔̠̼͖̫͙̼͉̓ͣ̊̄͒͆͒̀ͯͩ̇̓̌ͨ̍ͣ̃ͮ͠l̴͚͎̙̻͎̟̩͓͕̜̀̉̓̀͛̿ͣ̆̿̊̃ͨ̄̇̔̀ͣ̒ͣ
ChartSetup=V̸̒̔̒ͧͭ̎̆͗ͥͥͩ̈́ͬ̔ͦ́̔̚̚x̗̟̬͔̤̻̟̎ͥ̀̅͑ͨͥ͌ͣ̍̑̽ͤ̇̿̈́̈́ͬ͘͝ͅ
ChartTemplate=Ļ̴̥̟̩̟̪͚̟͖̟̫̺̤͎̮̜͙ͯͩ̃͆͋ͤ̓̎ͣ̆̓ͭ͝y͍͔̬̫͙̝̼͎̭͔̥̻̩̺͎̤̻̤̑ͫ̃ͫ̀̍̿̎̄͐͌͌͢
CorrectionUnits=Y̒̄̔͆́̑͊̈̿̒͂ͪ̂ͨ̃ͬ͘s̶̡̺̙̪̣͎̟͉̟̥̜͈̯̳̪̀̑͐́̇ͩͥ̑ͪ̔ͪ͂ͤ̐̾̈́͑̄͘̕͡
DatalogButtonsTypes=B̴̩͇̫͙͆ͭͣ͌͑̂ͬͮ̈̄̔ͨ̏̑ͨ͊͆͂́͝o̭͖̘͙̹͎̦̮̪̠̓ͦ̅̒ͣ̑ͬ̓ͪ̊ͫͤͭ̕͜͠ͅ
DatalogDisplayTypes=E̺̳̭͚̣̠̳̹̩̝̹̝̺̳̬̙̥̙̹ͭ̽͛̉ͭ͋̊̚͢ẅ̴̶̷̡͎̭̺͙͚̤͒͑͆ͣͥͫ͊ͯ̈̒͛̚͟
DataloggingMode=U͉͈͍̖̫̳̙̥̼̹̘͍̔̈́͑̐͛ͥ̿ͧ̔ͩ̚͠͞k̶̼̰̘̲̪͎̲̟͇̰̪̪̗̅́ͤ͐͗͑͑͐̓̊͑ͯ̒̊̎ͮ̆̚̕
DataloggingState=K͋ͭ̄́̽͌̏̂̉͛e̛̒͂͌̓ͣͬ͗̉ͣͬ͆̃̒͂q́͐ͤ̄̃͌͗̔ͯ̈́̀̀͏͈͕͍̲͓̜̳̲̤̪̱̞̣̼͙̩̯̘
DataloggingTable=Ŵ͊̈́͛̆ͤ͛͗̈́̆̾̀͛͋ͥ̊̐ͪz̴͓͍̗̥̤͌ͬ̑̓̈́͋̏̽̐̋͌͛̾ͮ̾̕͢͝
DatalogLedTypes=J͛ͪ̌͆̽ͯͨ̈̄ͦ͜͡͏̲͇̞̝͚̻̗̬͕̞̞̩̭̕͡u̶̠̘̗̻̼͓̤͓̦̯̝̹̳̺̹͗̽̑̇͌ͯ͐͌̿ͤ͢ͅb̸̵̝̘͍̪̫̘̩̙̺̜͓̺̈́̌̒̈ͭ
EmulatorMoatesType=G̛͌̈̄ͬ̾͒̎ͦ͂ͣ̓͟n̑̆͑͋͆̏̊ͭͫ̾ͭ̇ͩ̒̒ͩ̏̚̕
EmulatorMode=K͋ͭ̄́̽͌̏̂̉͛i̶̸̧̪͙͓̯̠̱̝̤͇̅̆͑ͮͭͮ̽͢͜
EmulatorState=B̴̩͇̫͙͆ͭͣ͌͑̂ͬͮ̈̄̔ͨ̏̑ͨ͊͆͂́͝v̸́͛̓͛͌̅ͯ͌ͮ̆͊ͦ̂̇ͯͪͫ͏̷̙̻̖u̶̠̘̗̻̼͓̤͓̦̯̝̹̳̺̹͗̽̑̇͌ͯ͐͌̿ͤ͢ͅ
EmulatorVendorDemon=T̛̮̗͚̖̬̺͔̮̝͈͇̦̐̓̇́̒ͫ̀͢͟e̛̒͂͌̓ͣͬ͗̉ͣͬ͆̃̒͂o̭͖̘͙̹͎̦̮̪̠̓ͦ̅̒ͣ̑ͬ̓ͪ̊ͫͤͭ̕͜͠ͅ
EmulatorVendorOstrich=Q̞̝͔͌̇ͬͨ̔ͮ̉͒̔ͭ̎͌͝͡͡n̑̆͑͋͆̏̊ͭͫ̾ͭ̇ͩ̒̒ͩ̏̚̕e̛̒͂͌̓ͣͬ͗̉ͣͬ͆̃̒͂
FuelDisplayMode=M̰͎͍͇̞͖͓ͣͤ̾̂ͭ̂́͒̌ͩ͘͜͡͠i̶̸̧̪͙͓̯̠̱̝̤͇̅̆͑ͮͭͮ̽͢͜
MapGraphSelect=Y̒̄̔͆́̑͊̈̿̒͂ͪ̂ͨ̃ͬ͘b̸̵̝̘͍̪̫̘̩̙̺̜͓̺̈́̌̒̈ͭ
MapGraphType=X̨̛͈̻̮̗̙͔̠̼͖̫͙̼͉̓ͣ̊̄͒͆͒̀ͯͩ̇̓̌ͨ̍ͣ̃ͮ͠p̷̨̧͇̗̩͉̲̱̙̬̖̜̝̤̻̱̝̮͕̯͑̒̍͋ͦ̊͘
MapSensorUnits=T̛̮̗͚̖̬̺͔̮̝͈͇̦̐̓̇́̒ͫ̀͢͟d̷̢͈̣͇͙̤̦̟̱̺̩̦͎̞̬̤̪̖̿ͨͪ̈́̓̏ͫͫ̌͆̎̌ͦ̄̈̔̚̚͟
OverlayDisplaySelected=Å̷̢̰̺̻̟͕̫̱̯͔̫̯͕̪̘͉̬ͯ̄ͭ̄ͫ̀ͯi̶̸̧̪͙͓̯̠̱̝̤͇̅̆͑ͮͭͮ̽͢͜
QuickSaveItem=Q̞̝͔͌̇ͬͨ̔ͮ̉͒̔ͭ̎͌͝͡͡j̧̡͕̮̘͕̞̹̤̾̇ͤ͂͐͊ͦͮ͟͠
QuickSaveListObjects=M̰͎͍͇̞͖͓ͣͤ̾̂ͭ̂́͒̌ͩ͘͜͡͠ẅ̴̶̷̡͎̭̺͙͚̤͒͑͆ͣͥͫ͊ͯ̈̒͛̚͟s̶̡̺̙̪̣͎̟͉̟̥̜͈̯̳̪̀̑͐́̇ͩͥ̑ͪ̔ͪ͂ͤ̐̾̈́͑̄͘̕͡
SelectedTable=I̽̀̀̉̇̋̈̊͒͋͛̓͛̋̑u̶̠̘̗̻̼͓̤͓̦̯̝̹̳̺̹͗̽̑̇͌ͯ͐͌̿ͤ͢ͅi̶̸̧̪͙͓̯̠̱̝̤͇̅̆͑ͮͭͮ̽͢͜
SensorsX=Ļ̴̥̟̩̟̪͚̟͖̟̫̺̤͎̮̜͙ͯͩ̃͆͋ͤ̓̎ͣ̆̓ͭ͝ẅ̴̶̷̡͎̭̺͙͚̤͒͑͆ͣͥͫ͊ͯ̈̒͛̚͟ǧ̴̵̡̼͎̻̝̲̹̲̖͂̐̿̆ͪ̎̍͒̿̓̂͘͟
TableOverlay=X̨̛͈̻̮̗̙͔̠̼͖̫͙̼͉̓ͣ̊̄͒͆͒̀ͯͩ̇̓̌ͨ̍ͣ̃ͮ͠k̶̼̰̘̲̪͎̲̟͇̰̪̪̗̅́ͤ͐͗͑͑͐̓̊͑ͯ̒̊̎ͮ̆̚̕
TemperatureUnits=F̡̝̭̪̣͓̼͍̩̩̲̪̲͒ͨ̈ͦ̋͒͑͐͐͂͊̾̊ͪ̕͢͠͠ͅͅǧ̴̵̡̼͎̻̝̲̹̲̖͂̐̿̆ͪ̎̍͒̿̓̂͘͟
TunerAfrGrid=Ḣ̵̳̪̦͖̥̭͚̼͐̔ͨͬ̇͋̑ͥ͐̀́͘͜x̗̟̬͔̤̻̟̎ͥ̀̅͑ͨͥ͌ͣ̍̑̽ͤ̇̿̈́̈́ͬ͘͝ͅ
TunerSmartTrack=F̡̝̭̪̣͓̼͍̩̩̲̪̲͒ͨ̈ͦ̋͒͑͐͐͂͊̾̊ͪ̕͢͠͠ͅͅy͍͔̬̫͙̝̼͎̭͔̥̻̩̺͎̤̻̤̑ͫ̃ͫ̀̍̿̎̄͐͌͌͢x̗̟̬͔̤̻̟̎ͥ̀̅͑ͨͥ͌ͣ̍̑̽ͤ̇̿̈́̈́ͬ͘͝ͅ
VoltUnits=Ŵ͊̈́͛̆ͤ͛͗̈́̆̾̀͛͋ͥ̊̐ͪy͍͔̬̫͙̝̼͎̭͔̥̻̩̺͎̤̻̤̑ͫ̃ͫ̀̍̿̎̄͐͌͌͢
VssUnits=R̰̺̟̺͈͂̏͛ͭ́̀͡͡͝c̨̛̥͈̞̺͔̞̼ͧ͆̈̾̐͋̎̚͜͝ͅẖ̸̵̢̢̝̥̬̯̯̼͊̏̋ͩͨͫͪ̆̍ͦ̒̾͋̐̉̈ͥ̏ͥ͡
WBinput=Ŵ͊̈́͛̆ͤ͛͗̈́̆̾̀͛͋ͥ̊̐ͪz̴͓͍̗̥̤͌ͬ̑̓̈́͋̏̽̐̋͌͛̾ͮ̾̕͢͝m̨̫͈̣̦̼̱̦͓͈̲͙̫͈͔̞̟͙̠̲͑͑ͦͦ͛ͧ̓̕͝
Wideband_Serial=I̽̀̀̉̇̋̈̊͒͋͛̓͛̋̑ǧ̴̵̡̼͎̻̝̲̹̲̖͂̐̿̆ͪ̎̍͒̿̓̂͘͟
frmHelp=Ŵ͊̈́͛̆ͤ͛͗̈́̆̾̀͛͋ͥ̊̐ͪp̷̨̧͇̗̩͉̲̱̙̬̖̜̝̤̻̱̝̮͕̯͑̒̍͋ͦ̊͘d̷̢͈̣͇͙̤̦̟̱̺̩̦͎̞̬̤̪̖̿ͨͪ̈́̓̏ͫͫ̌͆̎̌ͦ̄̈̔̚̚͟
parmHelpNew=Ņ̨͈͚͔̭̲͎̗̤̫̣͓͙̟ͨͪͮ̈́̎͐̾ͭͩ̈́̄̎͋̊ͣ̄́ͧ͋͘͜k̶̼̰̘̲̪͎̲̟͇̰̪̪̗̅́ͤ͐͗͑͑͐̓̊͑ͯ̒̊̎ͮ̆̚̕

Binary file not shown.

Before

Width:  |  Height:  |  Size: 4.6 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 176 KiB

View File

@ -1,26 +0,0 @@
C:\Users\boule\Documents\Visual Studio 2019\Projects\AppCryptor\bin\Debug\AppCryptor.exe
C:\Users\boule\Documents\Visual Studio 2019\Projects\AppCryptor\bin\Debug\AppCryptor.pdb
C:\Users\boule\Documents\Visual Studio 2019\Projects\AppCryptor\obj\Debug\AppCryptor.csprojAssemblyReference.cache
C:\Users\boule\Documents\Visual Studio 2019\Projects\AppCryptor\obj\Debug\AppCryptor.Properties.Resources.resources
C:\Users\boule\Documents\Visual Studio 2019\Projects\AppCryptor\obj\Debug\AppCryptor.csproj.GenerateResource.cache
C:\Users\boule\Documents\Visual Studio 2019\Projects\AppCryptor\obj\Debug\AppCryptor.csproj.CoreCompileInputs.cache
C:\Users\boule\Documents\Visual Studio 2019\Projects\AppCryptor\obj\Debug\AppCryptor.exe
C:\Users\boule\Documents\Visual Studio 2019\Projects\AppCryptor\obj\Debug\AppCryptor.pdb
C:\Users\boule\Documents\Visual Studio 2019\Projects\AppCryptor\obj\Debug\AppCryptor.Form1.resources
C:\Users\boule\Documents\Visual Studio 2019\Projects\BMTune\AppCryptor\bin\Debug\AppCryptor.exe
C:\Users\boule\Documents\Visual Studio 2019\Projects\BMTune\AppCryptor\bin\Debug\AppCryptor.pdb
C:\Users\boule\Documents\Visual Studio 2019\Projects\BMTune\AppCryptor\obj\Debug\AppCryptor.csprojAssemblyReference.cache
C:\Users\boule\Documents\Visual Studio 2019\Projects\BMTune\AppCryptor\obj\Debug\AppCryptor.Form1.resources
C:\Users\boule\Documents\Visual Studio 2019\Projects\BMTune\AppCryptor\obj\Debug\AppCryptor.Properties.Resources.resources
C:\Users\boule\Documents\Visual Studio 2019\Projects\BMTune\AppCryptor\obj\Debug\AppCryptor.csproj.GenerateResource.cache
C:\Users\boule\Documents\Visual Studio 2019\Projects\BMTune\AppCryptor\obj\Debug\AppCryptor.csproj.CoreCompileInputs.cache
C:\Users\boule\Documents\Visual Studio 2019\Projects\BMTune\AppCryptor\obj\Debug\AppCryptor.exe
C:\Users\boule\Documents\Visual Studio 2019\Projects\BMTune\AppCryptor\obj\Debug\AppCryptor.pdb
C:\Users\boule\Documents\Visual Studio 2019\Projects\BMTune2\AppCryptor\bin\Debug\AppCryptor.exe
C:\Users\boule\Documents\Visual Studio 2019\Projects\BMTune2\AppCryptor\bin\Debug\AppCryptor.pdb
C:\Users\boule\Documents\Visual Studio 2019\Projects\BMTune2\AppCryptor\obj\Debug\AppCryptor.csprojAssemblyReference.cache
C:\Users\boule\Documents\Visual Studio 2019\Projects\BMTune2\AppCryptor\obj\Debug\AppCryptor.Form1.resources
C:\Users\boule\Documents\Visual Studio 2019\Projects\BMTune2\AppCryptor\obj\Debug\AppCryptor.Properties.Resources.resources
C:\Users\boule\Documents\Visual Studio 2019\Projects\BMTune2\AppCryptor\obj\Debug\AppCryptor.csproj.GenerateResource.cache
C:\Users\boule\Documents\Visual Studio 2019\Projects\BMTune2\AppCryptor\obj\Debug\AppCryptor.exe
C:\Users\boule\Documents\Visual Studio 2019\Projects\BMTune2\AppCryptor\obj\Debug\AppCryptor.pdb

Binary file not shown.

Binary file not shown.