Cannot retrieve contributors at this time. The CGSociety is the most. This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository. The most recent stable releases from the GCC compiler project, for 32-bit and 64-bit Windows, cleverly disguised with a real installer & updater. Websimple tool that shows how the number of stars a repository on #Github has changed over the past three months. The CGSociety is the most. vintage brass boat propeller ibooks to nicht erreichbar silicone resin liquid. WebC'est alors le navigateur web qui prend en charge l'excution de ces programmes appels scripts. De4Dot.Net Xenocode.NET ReactorMaxtoCodeEazfuscator.NETAgile.NETPhoenix ProtectorManco Obfuscator CodeWallNetZ .NET Packer Rpx .NET PackerMpress .NET PackerExePack .NET PackerSixxpack .NET Packer WebC'est alors le navigateur web qui prend en charge l'excution de ces programmes appels scripts. OSRSBot is an API designed to aid in automating the gameplay of Old School RuneScape using RuneLite's third party client. If you ask nicely and with meaningful details about your problem you may get some help. When it finds a reflected method invocation such as: It can know the values of v0, v1, and v2. WebCompiled-Beeless-BeeByte-DeObfuscator by SliceCast : Compiled Beeless BeeByte deobfuscator. Il2CppDumper YuanShen by kagurazakasanae : Modified version of Il2CppDumper allows you to dump methods of UserAssembly.dll of the game Genshin Impact. Although de4dot supports a lot of obfuscators, there's still some it doesn't support. WebThe 6HH1 Isuzu diesel engine is a six-cylinder engine with an overhead cam. If it's detected as an unknown (unsupported) obfuscator (or if you force it with -p un), all tokens are preserved, including the #US heap and any extra data at the end of signatures. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. de4dot is an open source (GPLv3) .NET deobfuscator and unpacker written in C#. Structural Ceramics - Ceramic parts offer many advantages in comparison with parts made of hardened or coated steels and tungsten.Plumbing fixtures and Pipe Webde4dot " d:\xx.exe "-p xc -p xc , xc,Xenocode. Tcpdump - Collect network traffic. Obfuscated (short version for full code visit https://pastebin.com/RFHtgPtX), --help Prints the help page on the screen, --version Shows the version of the obfuscator, --scriptFile A JS file to script certain parts of the obfuscation, --threads Sets the number of threads the obfuscator should use, java -jar obfuscator.jar --jarIn helloWorld.jar --jarOut helloWorld-obf.jar, java -jar obfuscator.jar --jarIn helloWorld.jar --jarOut helloWorld-obf.jar --config obfConfig. If your classes are still being obfuscated after applyinng both of these exclusions please open an issue. This makes it much easier to reproduce (and thus fix) your issue. In addition to the Thunderbirds, the show; Dec 07, java -jar unluac.jar file.luac > You signed in with another tab or window. blackarch-recon : github-dorks: 79.bc65a29: Collection of github dorks and helper tool to automate the process of checking dorks. Web . de4dot currently doesn't support renaming XAML so if you suspect that it uses WPF (or if it's a Silverlight app) you should disable renaming if the assembly fails to run. Cannot retrieve contributors at this time. Other types of values that can be turned into constants: Because the code above const/4 v0, 0x1 does not affect state outside of the method (no side-effects), it can be removed without changing behavior. Find all ryan users with more than 10 repositories. the assignment is dead. Please "Automatic Binary Deobfuscation." More than 94 million people use GitHub to discover, fork, and contribute to over 330 million projects. Repository search includes forks of gitx. A de4dot fork with full support for vanilla ConfuserEx. Find all instances of join in code with coffee extension. in front of it. D Studio MAX. But not only did the announcement of the Raspberry Pi Pico come as a surprise, but the fact that it was built around exclusive Raspberry Pi silicon was also even more of a shocker. Decode AndroidManifest.xml and other resources from resources.arsc. A tag already exists with the provided branch name. Download the above script as file.lua and run the deobfuscator. Each optimization type is simple and generic, so it doesn't matter what the specific type of obfuscation is used. Figure 2: Damn Vulnerable Thick Client Application loaded by the CFF explorer tool. A method token is a 32-bit number and begins with 06, eg. exe xx_cleaned.exe , ILSpy. It will try its best to restore a packed and obfuscated assembly to almost the original assembly. Decrypt methods statically or dynamically. Here is an example script that will obfuscate and remap all classes except the org.json dependency and mixins. Websimple tool that shows how the number of stars a repository on #Github has changed over the past three months. The most obvious case is if the code is unreachable, e.g. Work fast with our official CLI. To show it more clearly, these regexes are used: To change the regex(es), you must know the short type name of the obfuscator (see help screen). The option to use is --TYPE-name (eg. A tag already exists with the provided branch name. Webde4dot " d:\xx.exe "-p xc -p xc , xc,Xenocode. Of these three, --preserve-us is the most useful one since ldstr instruction and module.ResolveString() directly reference the #US heap. Learn more. As you can see, it's not just one regex, it's more than one. blackarch-recon : githack: 16.a3d70b1: A `.git` folder disclosure exploit. Pools I am only eight years old please stop")))];local S=e[((302074950-#("Are you using AztupBrew, clvbrew, or IB2? --keep-names can also be used to tell de4dot not to rename certain symbols, eg. WebA tag already exists with the provided branch name. When more than one assembly has been obfuscated, it's very likely that you must deobfuscate them all at the same time unless you disable symbol renaming. The same applies for reflected field and class lookups. Instead of building upon the mountain of existing code and support for ESP32 or SAMD21-based designs they chose to create their own microcontroller..ESP32 WebMonitor GitHub to search and find sensitive data in real time for different online services. There was a problem preparing your codespace, please try again. A tag already exists with the provided branch name. It is now read-only. Also consider using --keep-types since it won't remove any types and methods added by the obfuscator. vintage brass boat propeller ibooks to nicht erreichbar silicone resin liquid. When de4dot is finished, you'd just double click the main assembly in c:\output and it should hopefully start. "))));['E8mdTg4vn']=(((288-#("psu 60fps, luraph 5fps, xen 0fps"))));[(354207451)]=((5));['ZR4BQJ']=(((#{782;473;}-2)));['cLCdPyVzn']=("\99");[(414713754)]=(((600951-#("why does psu.dev attract so many ddosing retards wtf"))));[((#{556;}+432249522))]=((248));[((746293297-#("why the fuck would we sell a deobfuscator for a product we created..")))]=(((#{848;659;548;(function()return 70;end)()}+5)));yZv2jrg4pV=((2047));['H9V7gJQ']=((699558602));[((693157884-#("ironbrew deobfuscator go brrrrrrrrrrrrrr")))]=(((985876234-#("psu 60fps, luraph 5fps, xen 0fps"))));[((643699288-#("Luraph: Probably considered the worst out of the three, Luraph is another Lua Obfuscator. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch? Commits.top: Current list of the most active @Github users by country: Gitstar Ranking: Unofficial GitHub star ranking for users, organizations and repositories: Github Rater: rates GitHub profile upon data received from GitHub API Webdeobfuscator included jadx-gui features: view decompiled code with highlighted syntax jump to declaration find usage flatpak install flathub com.github.skylot.jadx Use jadx as a library You can use jadx in your java projects, check details on wiki page Build from source Sometimes in rare cases, you'd want to preserve the metadata tokens. exe xx_cleaned.exe , ILSpy. Become as gods. To Exclude the same classes as we did above, we would need to add the following to Excluded classes, methods and fields. For everything that doesn't fit cleanly into a particular category, there's peephole optimizations. The following command line will deobfuscate all assemblies that have been obfuscated by a supported obfuscator and save the assemblies to c:\output. Figure 2: Damn Vulnerable Thick Client Application loaded by the CFF explorer tool. Webdeobfuscator included jadx-gui features: view decompiled code with highlighted syntax jump to declaration find usage flatpak install flathub com.github.skylot.jadx Use jadx as a library You can use jadx in your java projects, check details on wiki page Build from source Also, no obfuscator types, fields or methods are removed. Heres a quick cheat sheet for some of the common searches. Use --preserve-tokens or --preserve-table. Web . So I will post another answer but this time a better one on how to actually get contents of it. Deobfuscator included. It does not add PIE menu interactions, the normal interactions to create (still limited to 3) and to join existing clubs (unlimited) will be used. Pools I am only eight years old please stop")))]=("\116");[((#{649;419;(function()return;end)(161,655)}+269479172))]=("\104");[(630626036)]=("\114");[(205645538)]=((213133));[(420022789)]=((21));mfnPQZs=(((458088-#("Luraph: Probably considered the worst out of the three, Luraph is another Lua Obfuscator. Clone via HTTPS Clone with Git or checkout with SVN using the repositorys web address. For more information, visit our search help section. It uses direct ignition for its in-line cylinders and is water-cooled. Discord; What is OSRSBot? Please This is a difficult to determine in static analysis. --preserve-tokens preserves all important tokens but will also enable --preserve-us, --preserve-blob and --preserve-sig-data. blackarch-recon : githack: 16.a3d70b1: A `.git` folder disclosure exploit. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. ")))];local k=e[((21916457-#("all hail perth")))];local T=e[((803127755-#("while wait() do game:Shutdown() end")))];local Q=e[(152447999)];local _=e[(774792089)];local D=e[(296415151)];local o=e["ABA0USv"];local l=e[((#{851;}+220038630))];local E=e[((#{905;676;}+520236589))];local v=e[(726321204)];local N=e[((904429626-#("buy synapse")))];local g=e["u49cj"];local I=e[(419417507)];local S=e["sdkS0"];local m=e[((669922110-#("nigmode")))];local y=e[((843683162-#("federal, please forward me said catgirls")))];local function w()local M=({});local u=({});local e=({});for e=o,c(n)-l,l do M[e]=w();end;for r=o,c(n)-l,l do local i=d(n);if(i%B==F)then local n=d(n);e[r]=(n~=o);elseif(i%B==A)then while(true)do local t=c(n);local a=c(n);local c=l;local t=(f(a,l,I)*(A^N))+t;local n=f(a,B,y);local a=((-l)^f(a,N));if(n==o)then if(t==o)then e[r]=p(a*o);break;else n=l;c=o;end;elseif(n==O)then e[r]=(t==o)and(a*(l/o))or(a*(o/o));break;end;local n=U(a,n-v)*(c+(t/(A^T)));e[r]=n%l==o and p(n)or n break;end;elseif(i%B==E)then while(true)do local c=c(n);if(c==o)then e[r]=('');break;end;if(c>S)then local o,d=(''),(x(h,t,t+c-l));t=t+c;for e=l,#d,l do local e=a(C(x(d,e,e)),n);n=e%k;o=o..s[e];end;e[r]=o;else local l,o=(''),({C(h,t,t+c-l)});t=t+c;for o,e in H(o)do local e=a(e,n);n=e%k;l=l..s[e];end;e[r]=l;end;break;end;elseif(i%B==Q)then while(true)do local n=c(n);e[r]=x(h,t,t+n-l);t=t+n;break;end;else e[r]=nil end;end;local a=c(n);for e=o,a-l,l do u[e]=({});end;for k=o,a-l,l do local a=d(n);if(a~=o)then a=a-l;local t,r,x,B,h,C=o,o,o,o,o,o;local s=f(a,l,b);if(s==b)then x=(i(n));t=(i(n));r=u[(c(n))];h=(d(n));elseif(s==o)then x=(i(n));t=(i(n));r=(i(n));h=(d(n));elseif(s==D)then elseif(s==m)then x=(i(n));t=(i(n));r=(c(n));h=(d(n));B=({});for e=l,x,l do B[e]=({[o]=d(n),[l]=i(n)});end;elseif(s==A)then t=(i(n));r=u[(c(n))];h=(d(n));elseif(s==l)then t=(i(n));r=(c(n));h=(d(n));end;if(f(a,E,E)==l)then t=e[t];end;if(f(a,D,D)==l)then x=e[x];end;if(f(a,F,F)==l)then C=u[c(n)];else C=u[k+l];end;if(f(a,m,m)==l)then r=e[r];end;if(f(a,g,g)==l)then B=({});for e=l,d(),l do B[e]=c();end;end;local e=u[k];e['sIFOz7B']=t;e[-Y]=C;e["kHHCaS7"]=h;e[-_]=x;e["ZNJqB3"]=B;e["hBn85U"]=r;end;end;local l=d(n);local n=i(n);return({["dVRPOjFOIs"]=u;[470504.9145005452]=l;["v0m1Y"]=o;[-P]=n;[-979045.047574827]=M;["NU2AY"]=e;});end;return(w());end;local function B(e,n,f,)local n=0;local i=e[-753669];local A=f['\86\101\99\116\111\114\51'];local a=e['dVRPOjFOIs'];local t=e[470504.9145005452];local F=e[-979045.047574827];local e=e['NU2AY'];return(function()local e=(733735780);local d=-656540;local o='hBn85U';local E='kHHCaS7';local c=-(1);local e=({});local h={};local l='sIFOz7B';local u=(S(y,)-1);local x=a[n];local e='ZNJqB3';local e=(true);local a=-828520;local s={};local n={};local e=A and 1 or 0;for e=0,u,e do if(e>=t)then h[e-t]=s[e+1];else n[e]=s[e+1];end;end;local u=u-t+1;repeat local e=x;local t=e[E];x=e[a];if(t<=17)then if(t<=8)then if(t<=3)then if(t<=1)then if(t>0)then local l=e[l];n[l]=n[l](r(n,l+1,e[o]));for e=l+1,i do n[e]=nil;end;elseif(t<1)then n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];e=e[a];end;elseif(t>2)then n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];e=e[a];elseif(t<3)then n[e[l]]=D(256);end;elseif(t<=5)then if(t>4)then n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];e=e[a];elseif(t<5)then n[e[l]]=D(e[o]);end;elseif(t<=6)then n[e[l]]=D(e[o]);e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];e=e[a];elseif(t==7)then local e=e[l];do return r(n,e,c);end;elseif(t<=8)then n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];e=e[a];end;elseif(t<=12)then if(t<=10)then if(t==9)then local l=e[l];c=l+u-1;for e=0,u do n[l+e]=h[e];end;for e=c+1,i do n[e]=nil;end;elseif(t<=10)then local a=e[o];local o=n[a];for e=a+1,e[d]do o=o..n[e];end;n[e[l]]=o;end;elseif(t>11)then n[e[l]]=#n[e[o]];elseif(t<12)then n[e[l]]=B(F[e[o]],(nil),f);end;elseif(t<=14)then if(t==13)then local a=e[l];local l=n[e[o]];n[a+1]=l;n[a]=l[e[d]];elseif(t<=14)then do return;end;end;elseif(t<=15)then local e=e[l];n[e]=n[e](n[e+1]);for e=e+1,i do n[e]=nil;end;elseif(t>16)then n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];e=e[a];elseif(t<17)then local e=e[l];n[e]=n[e](r(n,e+1,c));for e=e+1,c do n[e]=nil;end;end;elseif(t<=26)then if(t<=21)then if(t<=19)then if(t>18)then e=e[a];local o=e[l];c=o+u-1;for e=0,u do n[o+e]=h[e];end;for e=c+1,i do n[e]=nil;end;e=e[a];local l=e[l];do return r(n,l,c);end;e=e[a];e=e[a];elseif(t<19)then n[e[l]]=e[o];end;elseif(t>20)then n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];e=e[a];elseif(t<21)then n[e[l]]=n[e[o]][n[e[d]]];end;elseif(t<=23)then if(t==22)then local l=e[l];local o,e=k(n[l](r(n,l+1,e[o])));c=e+l-1;local e=0;for l=l,c do e=e+1;n[l]=o[e];end;elseif(t<=23)then n[e[l]]=n[e[o]][e[d]];end;elseif(t<=24)then n[e[l]]=n[e[o]];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=f[e[o]];e=e[a];n[e[l]]=f[e[o]];e=e[a];n[e[l]]=n[e[o]][e[d]];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=#n[e[o]];e=e[a];local t=e[l];n[t]=n[t](r(n,t+1,e[o]));for e=t+1,i do n[e]=nil;end;e=e[a];n[e[l]]=n[e[o]][n[e[d]]];e=e[a];local t=e[l];n[t]=n[t](n[t+1]);for e=t+1,i do n[e]=nil;end;e=e[a];n[e[l]]=e[o];e=e[a];local c=e[o];local t=n[c];for e=c+1,e[d]do t=t..n[e];end;n[e[l]]=t;e=e[a];local l=e[l];n[l](r(n,l+1,e[o]));for e=l+1,i do n[e]=nil;end;e=e[a];e=e[a];elseif(t>25)then n[e[l]]=f[e[o]];elseif(t<26)then end;elseif(t<=30)then if(t<=28)then if(t>27)then n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=e[o];e=e[a];e=e[a];elseif(t<28)then n[e[l]]=n[e[o]];end;elseif(t==29)then n[e[l]]=n[e[o]];e=e[a];n[e[l]]=e[o];e=e[a];local t=e[l];n[t](r(n,t+1,e[o]));for e=t+1,i do n[e]=nil;end;e=e[a];n[e[l]]=f[e[o]];e=e[a];n[e[l]]=f[e[o]];e=e[a];local i=e[l];local t=n[e[o]];n[i+1]=t;n[i]=t[e[d]];e=e[a];n[e[l]]=e[o];e=e[a];n[e[l]]=(e[o]~=0);e=e[a];local t=e[l];local d,o=k(n[t](r(n,t+1,e[o])));c=o+t-1;local o=0;for e=t,c do o=o+1;n[e]=d[o];end;e=e[a];local o=e[l];n[o]=n[o](r(n,o+1,c));for e=o+1,c do n[e]=nil;end;e=e[a];n[e[l]]();e=e[a];e=e[a];elseif(t<=30)then local l=e[l];n[l](r(n,l+1,e[o]));for e=l+1,i do n[e]=nil;end;end;elseif(t<=32)then if(t>31)then local l=e[l];local t=n[l+2];local a=n[l]+t;n[l]=a;if(t>0)then if(a<=n[l+1])then x=e[o];n[l+3]=a;end;elseif(a>=n[l+1])then x=e[o];n[l+3]=a;end;elseif(t<32)then local l=e[l];n[l]=0+(n[l]);n[l+1]=0+(n[l+1]);n[l+2]=0+(n[l+2]);local a=n[l];local t=n[l+2];if(t>0)then if(a>n[l+1])then x=e[o];else n[l+3]=a;end;elseif(a34)then n[e[l]]();elseif(t<35)then local l=e[l];local t=e[o];local a=50*(e[d]-1);local o=n[l];local e=0;for t=l+1,t do o[a+e+1]=n[l+(t-l)];e=e+1;end;end;until false end);end;return B(O(),{},I())();end)(({[((746097775-#("cock")))]=("\102");[(582080440)]=((740));[((#{607;}+812033670))]=(((#{}+36)));['ABA0USv']=(((23-#("Omer faruk is a hot cum"))));[((#{399;51;184;(function()return 221;end)()}+354482979))]=("\107");[(532658307)]=(((11224-#("i like men"))));['rU6iTBFo']=("\37");SHDhIAOM=(((#{444;}+247)));[(156419188)]=((1428));[(458949689)]=("\58");['IZNtmY6']=((90));[(435120493)]=(((253-#("glockfrauddd#9444 ON TOP"))));sABkd=(((#{141;615;743;225;}+818955420)));[((#{279;483;738;142;(function()return 339,970,125;end)()}+260192747))]=((991654748));[(439097195)]=((187494115));[(417168388)]=("\97");[(381728924)]=(((#{556;851;358;272;(function()return 698,362,256,;end)(495,722,43)}+11)));[(133369832)]=(((392688979-#("monosodium glutamate"))));YMnEl=(((753705-#("no homo is loving guys as a guy homo"))));[((#{980;859;182;(function()return 775,66,865,426;end)()}+268791594))]=((888));[(296415151)]=((6));l0FMAbxgxZ=(((#{366;213;434;}+123233435)));['uSAb0']=((68));[(552996097)]=((779396713));[((419417512-#("Event")))]=((20));[(392688959)]=("\119");[(663033660)]=((100));['dfmw8hr']=("\35");[((786968885-#("selfbot:")))]=(((#{}+27657)));[(541249573)]=("\99");["YNPrrBXEmO"]=(((#{100;326;(function()return 186,423,493,968;end)()}+685)));[((845143165-#("Perth please shut the fuck up and dont spam here i forgor to mute here")))]=((204855657));["H1kQMC6bM"]=("\105");["sdkS0"]=(((#{485;303;187;127;(function()return 357,479,;end)(151,620)}+4992)));[((123233441-#("yes")))]=("\121");[(958204810)]=("\110");NmEYSEbwsA=((354482983));[((#{121;}+284362828))]=("\111");[(779396713)]=("\101");[((843683133-#("chicken but")))]=(((#{990;686;678;}+28)));[((#{506;449;638;295;}+152447995))]=(((56-#("i dumped yo mom in the lua script and the trash"))));[((#{43;789;154;408;(function()return 693,368,667,;end)(683,516,306,890)}+112523957))]=((746097771));[(196842145)]=((2047));[(894303378)]=((284362829));[(96353147)]=((268));[((#{889;}+669922102))]=((5));[(628708736)]=((664));[((#{483;656;253;(function()return;end)()}+534708769))]=("\114");[(662324419)]=("\120");["i7E98M"]=(((185-#("monosodium glutamate"))));[((403387238-#("This file was obfuscated by AztupBrew v 2.72, fork of IronBrew")))]=(((#{823;934;235;439;(function()return 542,307,;end)()}+412)));WQ8pT=("\100");[((#{(function()return;end)()}+866917933))]=((493));[(818955424)]=("\116");[(536213428)]=(((804469985-#("jewmomento"))));[((726321234-#("Ruqen likes men (he likes men)")))]=(((1037-#("nigerien balls"))));[(330764547)]=((16777216));eyuFDc=((828520));[(265745069)]=(((#{54;619;(function()return;end)(225,184)}-1)));[(21916443)]=((256));[((#{649;}+438766770))]=("\108");AMZ90Yk6kN=("\115");[(187494115)]=("\112");["BIMWi5OWy"]=(((#{61;532;760;493;}+438766767)));[(543745063)]=(((#{(function()return;end)()}+714)));[(596647805)]=((754));[((#{235;}+904429614))]=(((42-#("PSU on top"))));[(784411482)]=((534708772));[((204855660-#("857")))]=("\104");[((818439165-#("Become as gods. CQy, hAQ, uKij, mrSRJ, LlUJYS, HQUFe, ibT, HNT, qhxAS, RaITu, GTJiDz, jau, UrG, ABUIp, havZCZ, LfI, OUWty, UehVK, QdBya, pXl, OPRHf, EcF, bHIQuZ, Fjp, dLO, eDvL, qKyA, PRs, eyc, flDdm, jJn, ScPZS, EjLzZ, mEp, OUD, hapw, mjKdSk, yKNAe, hTecec, aonK, fTSqEl, TwwVC, iKT, HPxLq, yOYOOY, hnxMca, pWgC, wJxtl, Aud, aIm, XfIDRC, Eng, hVXYg, cHa, ooPR, VNgGU, KHB, MsJKw, ePSfje, wSYFWD, dgBC, FysO, JaukCR, lhedJ, pTN, Zbtn, HVefdV, oagG, pItfu, KLZC, KUYkYU, sAp, fXwqTa, Jlyp, iTPSZ, pOnh, wIl, wKD, TqacvJ, OzJYt, nZp, xjd, CkQj, nLIRWM, Ure, TLPcMc, ZynJmu, SjVet, CHRWK, DCFZiw, FvjM, gTWQai, MZcC, DYMX, LmvoOV, bTgD, dEXdyQ, McdP, BCVKt, SQNmR, FAm, kEqFT, uPLb, pwPdu, BcdsET, XcFy, sdHgx, qhL, VVxDq, iDJNJ, AOi, ATsB,