Welcome![Sign In][Sign Up]
Location:
Search - obfuscate

Search list

[ActiveX/DCOM/ATLobfuscated

Description: Obfuscate code unreadable source code that work you are able to compile vs2003
Platform: | Size: 81612 | Author: Jishou123 | Hits:

[Disassembly梅花三弄版dezend V1.0

Description:

php开源屠龙刀
梅花三弄dezend v1.1
[color=#FF0000]主要增加对用zendguard 4.01进行加密的dezend支持[/color]该类文件开头格式:
<?php @Zend;
4147;
现改为:首行包含Zend的文件为需dezend文件

*****************************************
梅花三弄dezend v1.0
一、特点:
1.基于"黑刀4.3"作为内核,[color=#FF0000]支持单文件、多文件、整站或多站.样子如大家非常熟悉的flashfxp,[/color]你可拖动鼠标快速选择多个文件或文件夹.
2.[color=#0000FF]重建原目录结构,目录层数不限,判断是否是zend文件,避免重复dezend,非zend文件也copy至相应目录,保持与原站点整体目录结构和文件数量一致[/color],如所有文件dezend成功可直接整站测试.
    针对目录数量多,文件数量多的大站型需dezend来说,本工具是最佳选择.
3.方便快捷,拖动鼠标选定一批目录或文件后从左边拖到右边或从右边拖到左边即可,可视化人性化操作方式(与flashfxp使用方法基本相同);
4.支持带空格目录路径或文件名和长文件名
5.支持定制dos执行参数,并可显示dos执行后的返回信息
6.支持dezend后自动执行一批替换,实现扩展式二次dezend,不用于dezend也是一个强大的批量替换工 具,历遍文件夹把选定的后缀文件进行替换
7.使用内存少,单进程目录历遍,不过速度远比平时上传文件快一些
8.支持中途暂停和继续执行
9.支持任务列表保存和恢复
10.智能记录当前操作目录
11.本软件绿色,下载后可直接使用,运行后仅在桌面生成一个快捷方式,不对其它有操作
12.增加黑刀版的config.ini缺了一批关于mysql的函数名,当然也缺了日期时间方面的,暂没有补上
13.支持鼠标右键菜单的全选、取销全选,建立目录、删除文件或目录(与flashfxp使用方法基本相同)
14. 支持双击打开上级目录、双击本窗口打开目录、支持双击调用相应程序打开文件进行编辑(与flashfxp使用方法基本相同)
二、备注:
1、主要用了"黑刀4.3"作为内核,大家可下载其最新版,并把本压缩包mh_dezend.exe和Change.ini及两个图标放到根目录即可.
2、基于核心程序的原因,整站dezend后不一定能使用,需要一定的修改技术,尤其是对高版本的php的function未能很好的dezend,当然不影响

运行,但可读性差。
3、本版免费使用,无功能限制,一切后果自负
4、本想上传一图片和使用教程和实例的,....感觉上一看即会的,觉得不是很必要,请使用之后帮忙上传
5.这是第一个测试版,可能会有一些错误的,望各位用后提出建议,以进一步改进。

三、自我评价:是dezend的一把最新屠龙刀,当然如黑刀兄弟所说:[color=#FF0000]刀可用来切菜,也可用来杀人,请各自注意合理使用[/color]
四、使用注意事项:
1.可把需dezend的文件复制到程序目录下的"zend文件夹,打开主程序拖到另一目录即可,也可点击A、B目录按钮选取源目录和目标目录,选取目

录后,下次打开将自动定位到这两个目录
2.点击“上级目录”虽然可以改变目标目录或源目录,但不会记下这方法打开的当前目录,下次打开仍以最近一次用点击A、B目录按钮选取源目录和目标目录进行定位.
3.要是你对dos命令执行参数不是很熟悉,用默认设置即可,也可参照一下压缩包内附的使用说明里《执行dos命令解密参数详解》(摘自黑刀4.3版使用说明)

梅花三弄QQ:279491263
************************************************************

====执行dos命令解密参数详解(摘自黑刀4.3版使用说明)====

[{/}|{-}command[:attributes]]

/h or /? help (帮助信息)
/detail{/d} show detail(显示详细源代码和opcode信息,非常有用)
/opcode show opcode(opcode数值)
/oparray show oparray(oparray信息)
/function show all the function(所有内部函数名)
/class show all the class(所有内部类名)
/hash show all known hash table(所有认识的哈希表)
/info log general infomation(default phpinfo.log)(其他一些信息)
/raw{/r} dump raw op code(显示详细原始opcode信息,遇到exception的时候非常有用)
/execute execute the file(default NOT)(运行源文件)
/backup{/b} backup the file with extension .bak if out file exist(替换前备份)
/append{/a} appaned to previous log file(追加日志,默认是替换)
/tick{/t} show tick span(显示时间消耗)
/noexpire ignore file expire(忽略文件是否过期)
/noindent ignore indent(去掉缩进)
/compact dump with compact style[not support yet](暂未使用)
/classic dump with classic style[not support yet](暂未使用)
/bug dump bug statement(显示BUG)
/full set to full mode(暂未使用)
/force{/f} set to force mode(和/i使用时强制导入config文件)
/import{/i} import class and function name[obfuscate name] from config file(程序根据源文件混淆与否决定导入config文件)
/export{/e} export class and function name[obfuscate name] to config file(导出函数名和类名到config文件)
/obfuscate dump obfuscate name and its url encoded name(显示被混淆的名字)
/dic dump obfuscate name dictionary depend on $level(生成混淆名字典,根据level设置字符数范围)
/tab dump with tab prefix(default space)(使用tab缩进,默认使用空格缩进)
/indent:$i dump with indent $i(default 4)(缩进字符数,默认是4)
/stack:$i dump with stack size $i(default 16)(内部堆栈起始字节数,默认16)
/string:$i dump with stack string length $i(default 4096)(内部字符串堆栈字节数,默认4096,如果内存充裕,可以设大)
/level:$i,$j dump with decode level range $i-$j(default 4-1)(混淆相关的字符数范围,用来猜测名字的字符数范围)
/ext:$ext dump to file with file extension $ext(default .de.php)(输出文件扩展名,*表示使用源文件扩展名)
/root:$root dump to $path + ( $source - $root ) if specified /path:$path(截取路径根路径)
/path:$path dump to $path(输出路径)
/file:$file dump to $file(输出文件名)
/config[:$c] override config file by ?[:phpinfo.log])(config文件名,默认是config.ini)
/log[:$name] override log name by $name([: ?])(日志名)
/logtype:$t override log type by $t<file|registry|debug|messagebox>(输出日志方式,文件、注册表、debug字符串、对话框)
/ini[:$ini] override php.ini search path by $ini([:.], if not specified)(php.ini的优先搜索路径,默认是.,即当前目录)

Enviroment string PHP_DECODE_XXX override default setting, see help(命令行参数都有对应的环境变量)
Priority(high->low):
Command line->Enviroment string->default setting(优先权:命令行 高于 环境变量 高于 默认设置)

if $ext set to *, then keep origin file extension
if $path = 'd:\', $root = 'e:\', then 'e:\php\xxx'=>'d:\php\xxx'


 


Platform: | Size: 1062308 | Author: liu3zy | Hits:

[ActiveX/DCOM/ATLobfuscated

Description: Obfuscate code unreadable source code that work you are able to compile vs2003
Platform: | Size: 80896 | Author: Jishou123 | Hits:

[VC/MFCall

Description: 混乱C语言代码竞赛1984-2002年历年获奖作品- The International Obfuscated C Code Contest Copyright (c) Landon Curt Noll, Simon Cooper, Peter Seebach and Leonid A. Broukhis, 2001. All Rights Reserved. Permission for personal, educational or non-profit use is granted provided this this copyright and notice are included in its entirety and remains unaltered. All other uses must receive prior permission from the contest judges. Obfuscate: tr.v. -cated,-cating,-cates. 1. a. To render obscure. b. To darken. 2. To confuse: Their emotions obfuscated their judgment. [LLat. obfuscare, to darken : ob(intensive)+ Lat. fuscare, to darken < fuscus, dark.]-obfuscation n. obfuscatory adj. Last updated: Tue Jun 29 13:29:27 PDT 1999 The official IOCCC web site is: http://www.ioccc.org How it was started: The original inspiration of the International Obfuscated C Code Contest came from the Bourne Shell source and the finger command as distribut
Platform: | Size: 1360896 | Author: 李利 | Hits:

[Windows Developcall2jmp

Description: This program illustrates a simple technique to obfuscate code for automated disassemblers. It also shows the equivalence between groups of instructions and the flexibility of the Intel IA32 instruction set. In this case we replaced a CALL instruction with a PUSH EIP + JMP proc. This simple trick can be used create new techniques to avoid breackpoints at the begining of function: skip start of function and jump inside.-This program illustrates a simple technique to obfuscate code for automated disassemblers. It also shows the equivalence between groups of instructions and the flexibility of the Intel IA32 instruction set. In this case we replaced a CALL instruction with a PUSH EIP+ JMP proc. This simple trick can be used create new techniques to avoid breackpoints at the begining of function: skip start of function and jump inside.
Platform: | Size: 1024 | Author: mihi64 | Hits:

[JSP/JavaJSO

Description: JavaScript Obuscator Obfuscate the JavaScript code. @author Shane Ng <gnenahs at poboxes dot com>
Platform: | Size: 5120 | Author: Roman | Hits:

[Software EngineeringOBFUSCATE

Description: Obfuscator for microsoft visual foxpro
Platform: | Size: 7168 | Author: drtrial | Hits:

[Compress-Decompress algrithmsHow-to-write-your-own-packer

Description: Why write your own packer when there are so many existing ones to choose from? Well, aside from making your executables smaller, packing is a good way to quickly and easily obfuscate your work. Existing wellknow packers either have an explicit unpack function,or there are readily available procdump scripts for generating an unpacked version.-Why write your own packer when there are so many existing ones to choose from? Well, aside from making your executables smaller, packing is a good way to quickly and easily obfuscate your work. Existing wellknow packers either have an explicit unpack function,or there are readily available procdump scripts for generating an unpacked version.
Platform: | Size: 987136 | Author: Aoshi Hanate | Hits:

[ELanguage.NetConfuse

Description: 一个很不错的反混淆工具集,内包含6个混淆方面和反混淆的工具,值得参考-A very good.net de-obfuscate tool set, contains six confusion and the confusion of tools, it is worth reference
Platform: | Size: 4122624 | Author: zhang | Hits:

[Special Effectsdeblur_siggraph08

Description: 本文提出了一种创新的方法用于图像去模糊,可以解决盲卷积的边缘模糊和非盲卷积的不适定性。该方法可以较快又较好地进行去模糊处理。-This paper presents an innovative approach for the image to blur, can solve the blind deconvolution of blurred edges and non-blind deconvolution ill-posed. The method can be faster and better to obfuscate.
Platform: | Size: 9350144 | Author: 路人甲 | Hits:

[JSP/JavaRemoteService

Description: This annotation specifies not to optimize or obfuscate the annotated class or class member as an entry point.
Platform: | Size: 3072 | Author: sinruiqon | Hits:

[Linux-UnixKeep

Description: This annotation specifies not to optimize or obfuscate the annotated class or class member as an entry point.
Platform: | Size: 1024 | Author: vipiutun | Hits:

[Linux-UnixKeepName

Description: This annotation specifies not to optimize or obfuscate the annotated class or class member as an entry point.
Platform: | Size: 1024 | Author: liuhaizing | Hits:

[2D Graphic51699273erweixiaobobianhuan

Description: 研究生毕业设计fcm水印程序处理 应用小波 模糊处理-Graduate program designed to deal with the application of wavelet watermark fcm obfuscate
Platform: | Size: 2048 | Author: 陈老师 | Hits:

[ELanguageXenocode

Description: vs_web开发发布后可以用此Xenocode混淆工具对bin目录下的动态dll进行混淆,防止用反编译软件对dll库进行反编译-vs_web developed after the release of the tool can be used to confuse this Xenocode dynamic dll bin directory obfuscate, preventing decompile software decompile dll libraries
Platform: | Size: 9648128 | Author: tzj | Hits:

[Special Effectsimage-smooth

Description: 对一张图片进行模糊处理,是每个像素进行卷积后再输出。-For a picture obfuscate, and then each pixel convolution output.
Platform: | Size: 6385664 | Author: Njianf | Hits:

[Software Engineeringauto-reversing-of-mal-emulator

Description: Malware authors have recently begun using emulation technology to obfuscate their code.In this paper, we present the first work in automatic reverse engineering of malware emulators.-Automatic Reverse Engineering of Malware Emulators
Platform: | Size: 1037312 | Author: userasp | Hits:

[Otherzh_CN

Description: 往外看但是都反馈及时答复,来看参数的权威人家穷恶客气哦魏汝稳(To enable ProGuard to shrink and obfuscate your code, uncomment this (available properties: sdk.dir, user.home))
Platform: | Size: 1359872 | Author: luff | Hits:

[Otherde4dot-v3.1.41592-bin

Description: This code will help us to deobfuscate .net exe or dll files
Platform: | Size: 2430976 | Author: mmsiva | Hits:

[Othersource-archive

Description: IDA python extension to de obfuscate assembly
Platform: | Size: 1184768 | Author: fall0ut | Hits:
« 12 »

CodeBus www.codebus.net