Advertisement
FederationHax

Jtag SideKick source | By Federation

Jun 7th, 2016
777
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 269.10 KB | None | 0 0
  1.  
  2. using Core;
  3. using IniParser;
  4. using JRPC_Client;
  5. using KV_Checker_Addon;
  6. using KV_Checker_Addon.Properties;
  7. using Microsoft.Test.Xbox.XDRPC;
  8. using System;
  9. using System.Collections.Generic;
  10. using System.ComponentModel;
  11. using System.Diagnostics;
  12. using System.Drawing;
  13. using System.Globalization;
  14. using System.IO;
  15. using System.Linq;
  16. using System.Net;
  17. using System.Net.Sockets;
  18. using System.Reflection;
  19. using System.Runtime.InteropServices;
  20. using System.Security.Cryptography;
  21. using System.Text;
  22. using System.Threading;
  23. using System.Windows.Forms;
  24. using XDevkit;
  25. using xDialog;
  26. using XenonKerbAuthenticator;
  27.  
  28. namespace KV_Checker_Addon
  29. {
  30. public class Form1 : Form
  31. {
  32. public static string[] ListSXuid = new string[8];
  33. public static ulong[] ListLXuid = new ulong[8];
  34. private static readonly string[] SizeSuffixes = new string[9]{ "bytes", "KB", "MB", "GB", "TB", "PB", "EB", "ZB", "YB" };
  35. private FileIniDataParser parser = new FileIniDataParser();
  36. private string path = Application.StartupPath + "\\";
  37. private string sprocess = "XenonKerbAuthenticator";
  38. private WebClient download = new WebClient();
  39. private string dlversion = "https://dl.dropbox.com/s/axqyzwvy08n8hsq/VersionPub.txt?dl=0";
  40. private string myversion = Application.ProductVersion;
  41. private byte[] SMCMessage = new byte[16];
  42. private byte[] SMCReturn = new byte[16];
  43. private string artoung = "";
  44. private string kvdir = "";
  45. private string sPath = "launch.ini";
  46. public string[] ListGamerTags = new string[32];
  47. public string[] ListFGamerTags = new string[100];
  48. public string[] ListFSXuid = new string[100];
  49. public ulong[] ListFLXuid = new ulong[100];
  50. public string[] ListFGameID = new string[100];
  51. public string[] FStatus = new string[100];
  52. public string[] friendstatus = new string[100];
  53. public string[] friendconsole = new string[100];
  54. private string GlobalGT = "";
  55. private const string uplink = "https://dl.dropbox.com/s/0wavybe0zcpyyjv/JTAG%20Sidekick.exe?dl=0";
  56. private const string lol = "https://dl.dropbox.com/s/iwjvk4xc3jheeqp/Hmm.txt?dl=0";
  57. private const string text = "https://dl.dropbox.com/s/2pr1swhltift4uc/Notify.txt?dl=0";
  58. private IContainer components;
  59. internal System.Windows.Forms.Timer Timer1;
  60. internal OpenFileDialog OpenFileDialog1;
  61. private NSTheme nsTheme1;
  62. private Label Label1;
  63. internal System.Windows.Forms.Button Button6;
  64. internal System.Windows.Forms.Button Button5;
  65. internal System.Windows.Forms.Button Button4;
  66. internal RichTextBox RichTextBox1;
  67. internal System.Windows.Forms.Button Button3;
  68. internal TextBox TextBox3;
  69. internal System.Windows.Forms.Button Button2;
  70. internal TextBox TextBox1;
  71. internal System.Windows.Forms.Button Button1;
  72. private System.Windows.Forms.Timer timer2;
  73. private System.Windows.Forms.Timer timer3;
  74. private NSButton nsButton6;
  75. private NSButton nsButton5;
  76. private NSButton nsButton13;
  77. private ContextMenuStrip contextMenuStrip;
  78. private ToolStripMenuItem toolStripMenuItemCopy;
  79. private ToolStripMenuItem toolStripMenuItemPaste;
  80. private ToolStripMenuItem toolStripMenuItemDelete;
  81. private ToolStripMenuItem toolStripMenuItemProperties;
  82. private ImageList imageList;
  83. private NSContextMenu nsContextMenu1;
  84. private ToolStripMenuItem copyBaseAddressToolStripMenuItem;
  85. private ToolStripMenuItem copyEntryAddressToolStripMenuItem;
  86. private ToolStripMenuItem copyCRC32HashToolStripMenuItem;
  87. private NSContextMenu nsContextMenu2;
  88. private ToolStripMenuItem toolStripMenuItem1;
  89. private ToolStripMenuItem toolStripMenuItem2;
  90. private ToolStripMenuItem launchDefaultxbeToolStripMenuItem;
  91. private NSTabControl nsTabControl1;
  92. private TabPage tabPage1;
  93. private NSButton nsButton3;
  94. private NSButton nsButton14;
  95. private NSGroupBox nsGroupBox2;
  96. private RichTextBox richTextBox3;
  97. private RichTextBox richTextBox2;
  98. private NSGroupBox nsGroupBox1;
  99. private NSButton nsButton4;
  100. private NSButton nsButton2;
  101. private NSButton nsButton1;
  102. private TabPage tabPage2;
  103. private NSGroupBox nsGroupBox5;
  104. private NSButton nsButton10;
  105. private NSListView nsListView1;
  106. private NSButton nsButton8;
  107. private TabPage tabPage3;
  108. private NSButton nsButton12;
  109. private NSButton nsButton11;
  110. private NSGroupBox nsGroupBox6;
  111. private NSLabel nsLabel9;
  112. private NSLabel nsLabel14;
  113. private NSLabel nsLabel12;
  114. private NSLabel nsLabel11;
  115. private NSLabel nsLabel10;
  116. private NSLabel nsLabel8;
  117. private NSLabel nsLabel7;
  118. private NSLabel nsLabel6;
  119. private TabPage tabPage4;
  120. private NSProgressBar nsProgressBar1;
  121. private NSButton nsButton9;
  122. private NSGroupBox nsGroupBox7;
  123. private NSLabel nsLabel15;
  124. private NSListView nsListView3;
  125. private NSLabel nsLabel2;
  126. private TabPage tabPage5;
  127. private NSButton nsButton17;
  128. private NSTextBox nsTextBox3;
  129. private NSLabel nsLabel16;
  130. private NSButton nsButton16;
  131. private NSListView nsListView2;
  132. private NSGroupBox nsGroupBox9;
  133. private TabPage tabPage6;
  134. private NSComboBox nsComboBox1;
  135. private NSComboBox nsComboBox2;
  136. private NSLabel nsLabel17;
  137. private System.Windows.Forms.Timer timer4;
  138. private System.Windows.Forms.Timer timer5;
  139. private BackgroundWorker backgroundWorker1;
  140. private NSLabel nsLabel33;
  141. private NSGroupBox nsGroupBox4;
  142. private NSLabel nsLabel34;
  143. private NSButton nsButton24;
  144. private NSButton nsButton23;
  145. private NSButton nsButton22;
  146. private NSButton nsButton21;
  147. private NSLabel nsLabel32;
  148. private NSOnOffBox nsOnOffBox3;
  149. private Label label4;
  150. private Label label3;
  151. private NSLabel nsLabel30;
  152. private NSTrackBar nsTrackBar1;
  153. private NSLabel nsLabel31;
  154. private NSButton nsButton20;
  155. private NSButton nsButton19;
  156. private NSLabel nsLabel28;
  157. private NSLabel nsLabel27;
  158. private NSLabel nsLabel26;
  159. private NSLabel nsLabel25;
  160. private NSLabel nsLabel24;
  161. private NSLabel nsLabel23;
  162. private NSLabel nsLabel22;
  163. private NSComboBox nsComboBox6;
  164. private NSComboBox nsComboBox5;
  165. private NSComboBox nsComboBox4;
  166. private NSComboBox nsComboBox3;
  167. private NSButton nsButton18;
  168. private NSLabel nsLabel21;
  169. private NSLabel nsLabel20;
  170. private NSLabel nsLabel19;
  171. private NSLabel nsLabel18;
  172. private NSButton nsButton7;
  173. private NSTextBox nsTextBox1;
  174. private NSLabel nsLabel3;
  175. private NSGroupBox nsGroupBox3;
  176. private Label label6;
  177. private Label label5;
  178. private NSButton nsButton25;
  179. private NSOnOffBox nsOnOffBox2;
  180. private NSLabel nsLabel29;
  181. private NSTextBox nsTextBox2;
  182. private NSLabel nsLabel4;
  183. private NSLabel nsLabel1;
  184. private NSOnOffBox nsOnOffBox1;
  185. private NSLabel nsLabel5;
  186. private NSGroupBox nsGroupBox8;
  187. private NSButton nsButton15;
  188. private NSLabel nsLabel13;
  189. private TreeView treeView2;
  190. private TabPage tabPage7;
  191. private NSGroupBox nsGroupBox10;
  192. private NSLabel nsLabel35;
  193. private NSLabel nsLabel36;
  194. private NSListView nsListView4;
  195. private NSContextMenu nsContextMenu3;
  196. private ToolStripMenuItem watchVideoToolStripMenuItem;
  197. private NSLabel nsLabel37;
  198. private NSComboBox nsComboBox7;
  199. private WebBrowser webBrowser1;
  200. private NSButton nsButton26;
  201. private NSOnOffBox nsOnOffBox4;
  202. private NSLabel nsLabel38;
  203. private NSButton nsButton27;
  204. private TabPage tabPage8;
  205. private NSButton nsButton28;
  206. private NSListView nsListView5;
  207. private NSGroupBox nsGroupBox11;
  208. private NSLabel nsLabel40;
  209. private NSLabel nsLabel39;
  210. private NSTextBox nsTextBox8;
  211. private NSTextBox nsTextBox9;
  212. private NSButton nsButton33;
  213. private NSTextBox nsTextBox6;
  214. private NSTextBox nsTextBox7;
  215. private NSButton nsButton31;
  216. private NSButton nsButton32;
  217. private NSLabel nsLabel42;
  218. private NSLabel nsLabel41;
  219. private NSGroupBox nsGroupBox12;
  220. private PictureBox pictureBox1;
  221. private PictureBox pictureBox2;
  222. private NSButton nsButton29;
  223. private NSLabel nsLabel43;
  224. private NSTextBox nsTextBox4;
  225. private Label label7;
  226. private NSButton nsButton30;
  227. private NSTextBox nsTextBox5;
  228. private NSLabel nsLabel44;
  229. private TabPage tabPage9;
  230. private NSGroupBox nsGroupBox13;
  231. private NSListView nsListView6;
  232. private PictureBox pictureBox3;
  233. private NSButton nsButton34;
  234. private PictureBox pictureBox4;
  235. private NSContextMenu nsContextMenu4;
  236. private ToolStripMenuItem joinPartyToolStripMenuItem;
  237. private NSContextMenu nsContextMenu5;
  238. private ToolStripMenuItem kickToolStripMenuItem;
  239. private Label label8;
  240. private BackgroundWorker backgroundWorker2;
  241. private NSButton nsButton35;
  242. private Label label2;
  243. private NSButton nsButton36;
  244. private string log;
  245. private string version;
  246. private IXboxConsole Jtag;
  247. private IXboxManager xboxManager;
  248. private byte[] MotherboardSerialNumber;
  249. private string kvtosend;
  250. private bool connected;
  251. private int games;
  252. private bool ledsmessedwith;
  253. private bool jtagconnected;
  254. private int totalgames;
  255. private bool shouldcomplete;
  256. private int state;
  257. private int traystate;
  258. private int video;
  259. private byte[] defaultxuid;
  260. public byte[] XUIDGlobal;
  261. private bool defaultgrabbed;
  262. private bool firsthit;
  263. public int PartyUsersCount;
  264. public int FUsersCount;
  265. private int modulehash;
  266. private int edittimes;
  267. private readonly object @this;
  268. private object Address;
  269. private int index1;
  270.  
  271. public Form1()
  272. {
  273. this.InitializeComponent();
  274. }
  275.  
  276. protected override void Dispose(bool disposing)
  277. {
  278. if (disposing && this.components != null)
  279. this.components.Dispose();
  280. base.Dispose(disposing);
  281. }
  282.  
  283. private void InitializeComponent()
  284. {
  285. this.components = (IContainer) new Container();
  286. ComponentResourceManager componentResourceManager = new ComponentResourceManager(typeof (Form1));
  287. NSListView.NSListViewColumnHeader viewColumnHeader1 = new NSListView.NSListViewColumnHeader();
  288. NSListView.NSListViewColumnHeader viewColumnHeader2 = new NSListView.NSListViewColumnHeader();
  289. NSListView.NSListViewColumnHeader viewColumnHeader3 = new NSListView.NSListViewColumnHeader();
  290. NSListView.NSListViewColumnHeader viewColumnHeader4 = new NSListView.NSListViewColumnHeader();
  291. NSListView.NSListViewColumnHeader viewColumnHeader5 = new NSListView.NSListViewColumnHeader();
  292. NSListView.NSListViewColumnHeader viewColumnHeader6 = new NSListView.NSListViewColumnHeader();
  293. NSListView.NSListViewColumnHeader viewColumnHeader7 = new NSListView.NSListViewColumnHeader();
  294. NSListView.NSListViewColumnHeader viewColumnHeader8 = new NSListView.NSListViewColumnHeader();
  295. TreeNode treeNode = new TreeNode("File Explorer");
  296. NSListView.NSListViewColumnHeader viewColumnHeader9 = new NSListView.NSListViewColumnHeader();
  297. NSListView.NSListViewColumnHeader viewColumnHeader10 = new NSListView.NSListViewColumnHeader();
  298. NSListView.NSListViewColumnHeader viewColumnHeader11 = new NSListView.NSListViewColumnHeader();
  299. NSListView.NSListViewColumnHeader viewColumnHeader12 = new NSListView.NSListViewColumnHeader();
  300. NSListView.NSListViewColumnHeader viewColumnHeader13 = new NSListView.NSListViewColumnHeader();
  301. NSListView.NSListViewColumnHeader viewColumnHeader14 = new NSListView.NSListViewColumnHeader();
  302. NSListView.NSListViewColumnHeader viewColumnHeader15 = new NSListView.NSListViewColumnHeader();
  303. NSListView.NSListViewColumnHeader viewColumnHeader16 = new NSListView.NSListViewColumnHeader();
  304. NSListView.NSListViewColumnHeader viewColumnHeader17 = new NSListView.NSListViewColumnHeader();
  305. NSListView.NSListViewColumnHeader viewColumnHeader18 = new NSListView.NSListViewColumnHeader();
  306. NSListView.NSListViewColumnHeader viewColumnHeader19 = new NSListView.NSListViewColumnHeader();
  307. NSListView.NSListViewColumnHeader viewColumnHeader20 = new NSListView.NSListViewColumnHeader();
  308. this.Timer1 = new System.Windows.Forms.Timer(this.components);
  309. this.OpenFileDialog1 = new OpenFileDialog();
  310. this.timer2 = new System.Windows.Forms.Timer(this.components);
  311. this.timer3 = new System.Windows.Forms.Timer(this.components);
  312. this.contextMenuStrip = new ContextMenuStrip(this.components);
  313. this.toolStripMenuItemCopy = new ToolStripMenuItem();
  314. this.toolStripMenuItemPaste = new ToolStripMenuItem();
  315. this.toolStripMenuItemDelete = new ToolStripMenuItem();
  316. this.toolStripMenuItemProperties = new ToolStripMenuItem();
  317. this.imageList = new ImageList(this.components);
  318. this.timer4 = new System.Windows.Forms.Timer(this.components);
  319. this.timer5 = new System.Windows.Forms.Timer(this.components);
  320. this.backgroundWorker1 = new BackgroundWorker();
  321. this.backgroundWorker2 = new BackgroundWorker();
  322. this.nsTheme1 = new NSTheme();
  323. this.nsButton13 = new NSButton();
  324. this.nsButton6 = new NSButton();
  325. this.nsButton5 = new NSButton();
  326. this.nsTabControl1 = new NSTabControl();
  327. this.tabPage1 = new TabPage();
  328. this.nsButton3 = new NSButton();
  329. this.nsButton14 = new NSButton();
  330. this.nsGroupBox2 = new NSGroupBox();
  331. this.richTextBox3 = new RichTextBox();
  332. this.richTextBox2 = new RichTextBox();
  333. this.nsGroupBox1 = new NSGroupBox();
  334. this.nsButton4 = new NSButton();
  335. this.nsButton2 = new NSButton();
  336. this.nsButton1 = new NSButton();
  337. this.tabPage2 = new TabPage();
  338. this.nsGroupBox5 = new NSGroupBox();
  339. this.nsLabel37 = new NSLabel();
  340. this.nsComboBox7 = new NSComboBox();
  341. this.nsComboBox2 = new NSComboBox();
  342. this.nsLabel17 = new NSLabel();
  343. this.nsButton10 = new NSButton();
  344. this.nsListView1 = new NSListView();
  345. this.nsButton8 = new NSButton();
  346. this.tabPage3 = new TabPage();
  347. this.nsButton36 = new NSButton();
  348. this.nsButton12 = new NSButton();
  349. this.nsButton11 = new NSButton();
  350. this.nsGroupBox6 = new NSGroupBox();
  351. this.nsLabel9 = new NSLabel();
  352. this.nsLabel14 = new NSLabel();
  353. this.nsLabel12 = new NSLabel();
  354. this.nsLabel11 = new NSLabel();
  355. this.nsLabel10 = new NSLabel();
  356. this.nsLabel8 = new NSLabel();
  357. this.nsLabel7 = new NSLabel();
  358. this.nsLabel6 = new NSLabel();
  359. this.tabPage4 = new TabPage();
  360. this.nsButton30 = new NSButton();
  361. this.nsTextBox5 = new NSTextBox();
  362. this.nsLabel44 = new NSLabel();
  363. this.nsProgressBar1 = new NSProgressBar();
  364. this.nsButton9 = new NSButton();
  365. this.nsGroupBox7 = new NSGroupBox();
  366. this.nsLabel15 = new NSLabel();
  367. this.nsListView3 = new NSListView();
  368. this.nsContextMenu1 = new NSContextMenu();
  369. this.copyBaseAddressToolStripMenuItem = new ToolStripMenuItem();
  370. this.copyEntryAddressToolStripMenuItem = new ToolStripMenuItem();
  371. this.copyCRC32HashToolStripMenuItem = new ToolStripMenuItem();
  372. this.nsLabel2 = new NSLabel();
  373. this.tabPage5 = new TabPage();
  374. this.nsButton27 = new NSButton();
  375. this.nsLabel33 = new NSLabel();
  376. this.nsComboBox1 = new NSComboBox();
  377. this.nsButton17 = new NSButton();
  378. this.nsTextBox3 = new NSTextBox();
  379. this.nsLabel16 = new NSLabel();
  380. this.nsButton16 = new NSButton();
  381. this.nsListView2 = new NSListView();
  382. this.nsContextMenu2 = new NSContextMenu();
  383. this.toolStripMenuItem1 = new ToolStripMenuItem();
  384. this.toolStripMenuItem2 = new ToolStripMenuItem();
  385. this.launchDefaultxbeToolStripMenuItem = new ToolStripMenuItem();
  386. this.nsGroupBox9 = new NSGroupBox();
  387. this.tabPage6 = new TabPage();
  388. this.nsGroupBox4 = new NSGroupBox();
  389. this.label2 = new Label();
  390. this.nsButton35 = new NSButton();
  391. this.nsLabel34 = new NSLabel();
  392. this.nsButton24 = new NSButton();
  393. this.nsButton23 = new NSButton();
  394. this.nsButton22 = new NSButton();
  395. this.nsButton21 = new NSButton();
  396. this.nsLabel32 = new NSLabel();
  397. this.nsOnOffBox3 = new NSOnOffBox();
  398. this.label4 = new Label();
  399. this.label3 = new Label();
  400. this.nsLabel30 = new NSLabel();
  401. this.nsTrackBar1 = new NSTrackBar();
  402. this.nsLabel31 = new NSLabel();
  403. this.nsButton20 = new NSButton();
  404. this.nsButton19 = new NSButton();
  405. this.nsLabel28 = new NSLabel();
  406. this.nsLabel27 = new NSLabel();
  407. this.nsLabel26 = new NSLabel();
  408. this.nsLabel25 = new NSLabel();
  409. this.nsLabel24 = new NSLabel();
  410. this.nsLabel23 = new NSLabel();
  411. this.nsLabel22 = new NSLabel();
  412. this.nsComboBox6 = new NSComboBox();
  413. this.nsComboBox5 = new NSComboBox();
  414. this.nsComboBox4 = new NSComboBox();
  415. this.nsComboBox3 = new NSComboBox();
  416. this.nsButton18 = new NSButton();
  417. this.nsLabel21 = new NSLabel();
  418. this.nsLabel20 = new NSLabel();
  419. this.nsLabel19 = new NSLabel();
  420. this.nsLabel18 = new NSLabel();
  421. this.nsButton7 = new NSButton();
  422. this.nsTextBox1 = new NSTextBox();
  423. this.nsLabel3 = new NSLabel();
  424. this.nsGroupBox3 = new NSGroupBox();
  425. this.nsOnOffBox4 = new NSOnOffBox();
  426. this.nsLabel38 = new NSLabel();
  427. this.label6 = new Label();
  428. this.label5 = new Label();
  429. this.nsButton25 = new NSButton();
  430. this.nsOnOffBox2 = new NSOnOffBox();
  431. this.nsLabel29 = new NSLabel();
  432. this.nsTextBox2 = new NSTextBox();
  433. this.nsLabel4 = new NSLabel();
  434. this.nsLabel1 = new NSLabel();
  435. this.nsOnOffBox1 = new NSOnOffBox();
  436. this.nsLabel5 = new NSLabel();
  437. this.nsGroupBox8 = new NSGroupBox();
  438. this.nsButton15 = new NSButton();
  439. this.nsLabel13 = new NSLabel();
  440. this.treeView2 = new TreeView();
  441. this.tabPage7 = new TabPage();
  442. this.nsGroupBox10 = new NSGroupBox();
  443. this.nsButton26 = new NSButton();
  444. this.webBrowser1 = new WebBrowser();
  445. this.nsListView4 = new NSListView();
  446. this.nsContextMenu3 = new NSContextMenu();
  447. this.watchVideoToolStripMenuItem = new ToolStripMenuItem();
  448. this.nsLabel36 = new NSLabel();
  449. this.nsLabel35 = new NSLabel();
  450. this.tabPage8 = new TabPage();
  451. this.nsGroupBox11 = new NSGroupBox();
  452. this.label7 = new Label();
  453. this.nsLabel43 = new NSLabel();
  454. this.nsTextBox4 = new NSTextBox();
  455. this.nsButton29 = new NSButton();
  456. this.nsLabel42 = new NSLabel();
  457. this.nsLabel41 = new NSLabel();
  458. this.nsLabel40 = new NSLabel();
  459. this.nsLabel39 = new NSLabel();
  460. this.nsTextBox8 = new NSTextBox();
  461. this.nsTextBox9 = new NSTextBox();
  462. this.nsButton33 = new NSButton();
  463. this.nsTextBox6 = new NSTextBox();
  464. this.nsTextBox7 = new NSTextBox();
  465. this.nsButton31 = new NSButton();
  466. this.nsButton32 = new NSButton();
  467. this.nsListView5 = new NSListView();
  468. this.nsContextMenu5 = new NSContextMenu();
  469. this.kickToolStripMenuItem = new ToolStripMenuItem();
  470. this.nsGroupBox12 = new NSGroupBox();
  471. this.pictureBox2 = new PictureBox();
  472. this.nsButton28 = new NSButton();
  473. this.pictureBox1 = new PictureBox();
  474. this.tabPage9 = new TabPage();
  475. this.nsGroupBox13 = new NSGroupBox();
  476. this.label8 = new Label();
  477. this.nsListView6 = new NSListView();
  478. this.nsContextMenu4 = new NSContextMenu();
  479. this.joinPartyToolStripMenuItem = new ToolStripMenuItem();
  480. this.pictureBox3 = new PictureBox();
  481. this.nsButton34 = new NSButton();
  482. this.pictureBox4 = new PictureBox();
  483. this.Label1 = new Label();
  484. this.Button6 = new System.Windows.Forms.Button();
  485. this.Button5 = new System.Windows.Forms.Button();
  486. this.Button4 = new System.Windows.Forms.Button();
  487. this.RichTextBox1 = new RichTextBox();
  488. this.Button3 = new System.Windows.Forms.Button();
  489. this.TextBox3 = new TextBox();
  490. this.Button2 = new System.Windows.Forms.Button();
  491. this.TextBox1 = new TextBox();
  492. this.Button1 = new System.Windows.Forms.Button();
  493. this.contextMenuStrip.SuspendLayout();
  494. this.nsTheme1.SuspendLayout();
  495. this.nsTabControl1.SuspendLayout();
  496. this.tabPage1.SuspendLayout();
  497. this.nsGroupBox2.SuspendLayout();
  498. this.tabPage2.SuspendLayout();
  499. this.nsGroupBox5.SuspendLayout();
  500. this.tabPage3.SuspendLayout();
  501. this.nsGroupBox6.SuspendLayout();
  502. this.tabPage4.SuspendLayout();
  503. this.nsGroupBox7.SuspendLayout();
  504. this.nsContextMenu1.SuspendLayout();
  505. this.tabPage5.SuspendLayout();
  506. this.nsContextMenu2.SuspendLayout();
  507. this.tabPage6.SuspendLayout();
  508. this.nsGroupBox4.SuspendLayout();
  509. this.nsGroupBox3.SuspendLayout();
  510. this.nsGroupBox8.SuspendLayout();
  511. this.tabPage7.SuspendLayout();
  512. this.nsGroupBox10.SuspendLayout();
  513. this.nsContextMenu3.SuspendLayout();
  514. this.tabPage8.SuspendLayout();
  515. this.nsGroupBox11.SuspendLayout();
  516. this.nsContextMenu5.SuspendLayout();
  517. this.nsGroupBox12.SuspendLayout();
  518. ((ISupportInitialize) this.pictureBox2).BeginInit();
  519. ((ISupportInitialize) this.pictureBox1).BeginInit();
  520. this.tabPage9.SuspendLayout();
  521. this.nsGroupBox13.SuspendLayout();
  522. this.nsContextMenu4.SuspendLayout();
  523. ((ISupportInitialize) this.pictureBox3).BeginInit();
  524. ((ISupportInitialize) this.pictureBox4).BeginInit();
  525. this.SuspendLayout();
  526. this.Timer1.Tick += new EventHandler(this.Timer1_Tick_1);
  527. this.OpenFileDialog1.FileName = "OpenFileDialog1";
  528. this.timer2.Interval = 1500;
  529. this.timer2.Tick += new EventHandler(this.timer2_Tick);
  530. this.timer3.Tick += new EventHandler(this.timer3_Tick);
  531. this.contextMenuStrip.Items.AddRange(new ToolStripItem[4]
  532. {
  533. (ToolStripItem) this.toolStripMenuItemCopy,
  534. (ToolStripItem) this.toolStripMenuItemPaste,
  535. (ToolStripItem) this.toolStripMenuItemDelete,
  536. (ToolStripItem) this.toolStripMenuItemProperties
  537. });
  538. this.contextMenuStrip.Name = "contextMenuStrip";
  539. this.contextMenuStrip.Size = new Size(128, 92);
  540. this.toolStripMenuItemCopy.Name = "toolStripMenuItemCopy";
  541. this.toolStripMenuItemCopy.Size = new Size((int) sbyte.MaxValue, 22);
  542. this.toolStripMenuItemCopy.Text = "Copy";
  543. this.toolStripMenuItemPaste.Name = "toolStripMenuItemPaste";
  544. this.toolStripMenuItemPaste.Size = new Size((int) sbyte.MaxValue, 22);
  545. this.toolStripMenuItemPaste.Text = "Paste";
  546. this.toolStripMenuItemDelete.Name = "toolStripMenuItemDelete";
  547. this.toolStripMenuItemDelete.Size = new Size((int) sbyte.MaxValue, 22);
  548. this.toolStripMenuItemDelete.Text = "Delete";
  549. this.toolStripMenuItemProperties.Name = "toolStripMenuItemProperties";
  550. this.toolStripMenuItemProperties.Size = new Size((int) sbyte.MaxValue, 22);
  551. this.toolStripMenuItemProperties.Text = "Properties";
  552. this.imageList.ImageStream = (ImageListStreamer) componentResourceManager.GetObject("imageList.ImageStream");
  553. this.imageList.TransparentColor = Color.Transparent;
  554. this.imageList.Images.SetKeyName(0, "new-folder.png");
  555. this.imageList.Images.SetKeyName(1, "new-file.png");
  556. this.imageList.Images.SetKeyName(2, "xml-file.png");
  557. this.imageList.Images.SetKeyName(3, "txt-file.png");
  558. this.timer4.Interval = 600000;
  559. this.timer4.Tick += new EventHandler(this.timer4_Tick);
  560. this.timer5.Interval = 3000;
  561. this.timer5.Tick += new EventHandler(this.timer5_Tick);
  562. this.backgroundWorker1.WorkerSupportsCancellation = true;
  563. this.backgroundWorker1.DoWork += new DoWorkEventHandler(this.backgroundWorker1_DoWork);
  564. this.backgroundWorker1.RunWorkerCompleted += new RunWorkerCompletedEventHandler(this.backgroundWorker1_RunWorkerCompleted);
  565. this.backgroundWorker2.DoWork += new DoWorkEventHandler(this.backgroundWorker2_DoWork);
  566. this.backgroundWorker2.RunWorkerCompleted += new RunWorkerCompletedEventHandler(this.backgroundWorker2_RunWorkerCompleted);
  567. this.nsTheme1.AccentOffset = 0;
  568. this.nsTheme1.BackColor = Color.FromArgb(50, 50, 50);
  569. this.nsTheme1.BorderStyle = FormBorderStyle.None;
  570. this.nsTheme1.Colors = new Bloom[0];
  571. this.nsTheme1.Controls.Add((Control) this.nsButton13);
  572. this.nsTheme1.Controls.Add((Control) this.nsButton6);
  573. this.nsTheme1.Controls.Add((Control) this.nsButton5);
  574. this.nsTheme1.Controls.Add((Control) this.nsTabControl1);
  575. this.nsTheme1.Controls.Add((Control) this.Label1);
  576. this.nsTheme1.Controls.Add((Control) this.Button6);
  577. this.nsTheme1.Controls.Add((Control) this.Button5);
  578. this.nsTheme1.Controls.Add((Control) this.Button4);
  579. this.nsTheme1.Controls.Add((Control) this.RichTextBox1);
  580. this.nsTheme1.Controls.Add((Control) this.Button3);
  581. this.nsTheme1.Controls.Add((Control) this.TextBox3);
  582. this.nsTheme1.Controls.Add((Control) this.Button2);
  583. this.nsTheme1.Controls.Add((Control) this.TextBox1);
  584. this.nsTheme1.Controls.Add((Control) this.Button1);
  585. this.nsTheme1.Customization = "";
  586. this.nsTheme1.Dock = DockStyle.Fill;
  587. this.nsTheme1.Font = new Font("Verdana", 8f);
  588. this.nsTheme1.Image = (Image) null;
  589. this.nsTheme1.Location = new Point(0, 0);
  590. this.nsTheme1.Movable = true;
  591. this.nsTheme1.Name = "nsTheme1";
  592. this.nsTheme1.NoRounding = false;
  593. this.nsTheme1.Sizable = true;
  594. this.nsTheme1.Size = new Size(1074, 415);
  595. this.nsTheme1.SmartBounds = true;
  596. this.nsTheme1.StartPosition = FormStartPosition.Manual;
  597. this.nsTheme1.TabIndex = 0;
  598. this.nsTheme1.Text = "FRexy Alfa JTAG / RGH Sidekick";
  599. this.nsTheme1.TransparencyKey = Color.Empty;
  600. this.nsTheme1.Transparent = false;
  601. this.nsTheme1.Click += new EventHandler(this.nsTheme1_Click);
  602. this.nsButton13.Location = new Point(992, 3);
  603. this.nsButton13.Name = "nsButton13";
  604. this.nsButton13.Size = new Size(25, 22);
  605. this.nsButton13.TabIndex = 43;
  606. this.nsButton13.Text = "?";
  607. this.nsButton13.Click += new EventHandler(this.nsButton13_Click_1);
  608. this.nsButton6.Location = new Point(1019, 3);
  609. this.nsButton6.Name = "nsButton6";
  610. this.nsButton6.Size = new Size(25, 22);
  611. this.nsButton6.TabIndex = 42;
  612. this.nsButton6.Text = "-";
  613. this.nsButton6.Click += new EventHandler(this.nsButton6_Click);
  614. this.nsButton5.Location = new Point(1046, 3);
  615. this.nsButton5.Name = "nsButton5";
  616. this.nsButton5.Size = new Size(25, 22);
  617. this.nsButton5.TabIndex = 8;
  618. this.nsButton5.Text = "x";
  619. this.nsButton5.Click += new EventHandler(this.nsButton5_Click);
  620. this.nsTabControl1.Alignment = TabAlignment.Left;
  621. this.nsTabControl1.Controls.Add((Control) this.tabPage1);
  622. this.nsTabControl1.Controls.Add((Control) this.tabPage2);
  623. this.nsTabControl1.Controls.Add((Control) this.tabPage3);
  624. this.nsTabControl1.Controls.Add((Control) this.tabPage4);
  625. this.nsTabControl1.Controls.Add((Control) this.tabPage5);
  626. this.nsTabControl1.Controls.Add((Control) this.tabPage6);
  627. this.nsTabControl1.Controls.Add((Control) this.tabPage7);
  628. this.nsTabControl1.Controls.Add((Control) this.tabPage8);
  629. this.nsTabControl1.Controls.Add((Control) this.tabPage9);
  630. this.nsTabControl1.DrawMode = TabDrawMode.OwnerDrawFixed;
  631. this.nsTabControl1.ItemSize = new Size(28, 115);
  632. this.nsTabControl1.Location = new Point(12, 37);
  633. this.nsTabControl1.Multiline = true;
  634. this.nsTabControl1.Name = "nsTabControl1";
  635. this.nsTabControl1.SelectedIndex = 0;
  636. this.nsTabControl1.Size = new Size(1050, 372);
  637. this.nsTabControl1.SizeMode = TabSizeMode.Fixed;
  638. this.nsTabControl1.TabIndex = 41;
  639. this.tabPage1.BackColor = Color.FromArgb(50, 50, 50);
  640. this.tabPage1.Controls.Add((Control) this.nsButton3);
  641. this.tabPage1.Controls.Add((Control) this.nsButton14);
  642. this.tabPage1.Controls.Add((Control) this.nsGroupBox2);
  643. this.tabPage1.Controls.Add((Control) this.richTextBox2);
  644. this.tabPage1.Controls.Add((Control) this.nsGroupBox1);
  645. this.tabPage1.Controls.Add((Control) this.nsButton4);
  646. this.tabPage1.Controls.Add((Control) this.nsButton2);
  647. this.tabPage1.Controls.Add((Control) this.nsButton1);
  648. this.tabPage1.Location = new Point(119, 4);
  649. this.tabPage1.Name = "tabPage1";
  650. this.tabPage1.Padding = new Padding(3);
  651. this.tabPage1.Size = new Size(927, 364);
  652. this.tabPage1.TabIndex = 0;
  653. this.tabPage1.Text = "KV Checker";
  654. this.tabPage1.Click += new EventHandler(this.tabPage1_Click);
  655. this.nsButton3.Location = new Point(661, 331);
  656. this.nsButton3.Name = "nsButton3";
  657. this.nsButton3.Size = new Size(206, 23);
  658. this.nsButton3.TabIndex = 9;
  659. this.nsButton3.Text = "Copy All Unbanned KV's To Folder";
  660. this.nsButton3.Click += new EventHandler(this.nsButton3_Click_2);
  661. this.nsButton14.Location = new Point(15, 331);
  662. this.nsButton14.Name = "nsButton14";
  663. this.nsButton14.Size = new Size(176, 23);
  664. this.nsButton14.TabIndex = 8;
  665. this.nsButton14.Text = "Move KV's To Checker Folder";
  666. this.nsButton14.Click += new EventHandler(this.nsButton14_Click);
  667. this.nsGroupBox2.Controls.Add((Control) this.richTextBox3);
  668. this.nsGroupBox2.DrawSeperator = false;
  669. this.nsGroupBox2.Location = new Point(6, 190);
  670. this.nsGroupBox2.Name = "nsGroupBox2";
  671. this.nsGroupBox2.Size = new Size(915, 135);
  672. this.nsGroupBox2.SubTitle = "Resuts for KV's will print here after XenonKerbAuthenticator has completed it's check";
  673. this.nsGroupBox2.TabIndex = 7;
  674. this.nsGroupBox2.Text = "nsGroupBox2";
  675. this.nsGroupBox2.Title = "Checked KV's";
  676. this.richTextBox3.BackColor = Color.FromArgb(50, 50, 50);
  677. this.richTextBox3.ForeColor = SystemColors.Info;
  678. this.richTextBox3.Location = new Point(9, 37);
  679. this.richTextBox3.Name = "richTextBox3";
  680. this.richTextBox3.Size = new Size(897, 95);
  681. this.richTextBox3.TabIndex = 4;
  682. this.richTextBox3.Text = "";
  683. this.richTextBox3.TextChanged += new EventHandler(this.richTextBox3_TextChanged);
  684. this.richTextBox2.BackColor = Color.FromArgb(50, 50, 50);
  685. this.richTextBox2.ForeColor = SystemColors.Info;
  686. this.richTextBox2.Location = new Point(16, 46);
  687. this.richTextBox2.Name = "richTextBox2";
  688. this.richTextBox2.Size = new Size(897, 124);
  689. this.richTextBox2.TabIndex = 3;
  690. this.richTextBox2.Text = "";
  691. this.richTextBox2.TextChanged += new EventHandler(this.richTextBox2_TextChanged);
  692. this.nsGroupBox1.DrawSeperator = false;
  693. this.nsGroupBox1.Location = new Point(6, 6);
  694. this.nsGroupBox1.Name = "nsGroupBox1";
  695. this.nsGroupBox1.Size = new Size(915, 179);
  696. this.nsGroupBox1.SubTitle = "General application activity will print here";
  697. this.nsGroupBox1.TabIndex = 6;
  698. this.nsGroupBox1.Text = "nsGroupBox1";
  699. this.nsGroupBox1.Title = "General Log:";
  700. this.nsButton4.Location = new Point(510, 331);
  701. this.nsButton4.Name = "nsButton4";
  702. this.nsButton4.Size = new Size(145, 23);
  703. this.nsButton4.TabIndex = 5;
  704. this.nsButton4.Text = "Delete All Banned KV's";
  705. this.nsButton4.Click += new EventHandler(this.nsButton4_Click);
  706. this.nsButton2.Location = new Point(337, 331);
  707. this.nsButton2.Name = "nsButton2";
  708. this.nsButton2.Size = new Size(164, 23);
  709. this.nsButton2.TabIndex = 2;
  710. this.nsButton2.Text = "Check Individual Keyvault";
  711. this.nsButton2.Click += new EventHandler(this.nsButton2_Click);
  712. this.nsButton1.Location = new Point(197, 331);
  713. this.nsButton1.Name = "nsButton1";
  714. this.nsButton1.Size = new Size(133, 23);
  715. this.nsButton1.TabIndex = 1;
  716. this.nsButton1.Text = "Run Bulk KV Checker";
  717. this.nsButton1.Click += new EventHandler(this.nsButton1_Click);
  718. this.tabPage2.BackColor = Color.FromArgb(50, 50, 50);
  719. this.tabPage2.Controls.Add((Control) this.nsGroupBox5);
  720. this.tabPage2.Location = new Point(119, 4);
  721. this.tabPage2.Name = "tabPage2";
  722. this.tabPage2.Padding = new Padding(3);
  723. this.tabPage2.Size = new Size(927, 364);
  724. this.tabPage2.TabIndex = 1;
  725. this.tabPage2.Text = "INI Editor";
  726. this.nsGroupBox5.Controls.Add((Control) this.nsLabel37);
  727. this.nsGroupBox5.Controls.Add((Control) this.nsComboBox7);
  728. this.nsGroupBox5.Controls.Add((Control) this.nsComboBox2);
  729. this.nsGroupBox5.Controls.Add((Control) this.nsLabel17);
  730. this.nsGroupBox5.Controls.Add((Control) this.nsButton10);
  731. this.nsGroupBox5.Controls.Add((Control) this.nsListView1);
  732. this.nsGroupBox5.Controls.Add((Control) this.nsButton8);
  733. this.nsGroupBox5.DrawSeperator = false;
  734. this.nsGroupBox5.Location = new Point(6, 6);
  735. this.nsGroupBox5.Name = "nsGroupBox5";
  736. this.nsGroupBox5.Size = new Size(915, 352);
  737. this.nsGroupBox5.SubTitle = "This will allow you to make changes to your launch.ini / JRPC.ini while it's on your JTAG / RGH (Double click setting to open editor)";
  738. this.nsGroupBox5.TabIndex = 0;
  739. this.nsGroupBox5.Text = "nsGroupBox5";
  740. this.nsGroupBox5.Title = "FRexy Alfa Launch.ini & JRPC.ini Editor";
  741. this.nsLabel37.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  742. this.nsLabel37.Location = new Point(330, 322);
  743. this.nsLabel37.Name = "nsLabel37";
  744. this.nsLabel37.Size = new Size(94, 23);
  745. this.nsLabel37.TabIndex = 17;
  746. this.nsLabel37.Text = "nsLabel37";
  747. this.nsLabel37.Value1 = ".ini";
  748. this.nsLabel37.Value2 = "to edit:";
  749. this.nsComboBox7.BackColor = Color.FromArgb(50, 50, 50);
  750. this.nsComboBox7.DrawMode = DrawMode.OwnerDrawFixed;
  751. this.nsComboBox7.DropDownStyle = ComboBoxStyle.DropDownList;
  752. this.nsComboBox7.ForeColor = Color.White;
  753. this.nsComboBox7.FormattingEnabled = true;
  754. this.nsComboBox7.Items.AddRange(new object[3]
  755. {
  756. (object) "Launch.ini\t",
  757. (object) "JRPC.ini",
  758. (object) "rgloader.ini"
  759. });
  760. this.nsComboBox7.Location = new Point(422, 323);
  761. this.nsComboBox7.Name = "nsComboBox7";
  762. this.nsComboBox7.Size = new Size(188, 21);
  763. this.nsComboBox7.TabIndex = 16;
  764. this.nsComboBox2.BackColor = Color.FromArgb(50, 50, 50);
  765. this.nsComboBox2.DrawMode = DrawMode.OwnerDrawFixed;
  766. this.nsComboBox2.DropDownStyle = ComboBoxStyle.DropDownList;
  767. this.nsComboBox2.ForeColor = Color.White;
  768. this.nsComboBox2.FormattingEnabled = true;
  769. this.nsComboBox2.Items.AddRange(new object[6]
  770. {
  771. (object) "Hdd:\\",
  772. (object) "USB0:\\",
  773. (object) "USB1:\\",
  774. (object) "USB2:\\",
  775. (object) "USB3:\\",
  776. (object) "USB4:\\"
  777. });
  778. this.nsComboBox2.Location = new Point(146, 323);
  779. this.nsComboBox2.Name = "nsComboBox2";
  780. this.nsComboBox2.Size = new Size(169, 21);
  781. this.nsComboBox2.TabIndex = 15;
  782. this.nsComboBox2.SelectedIndexChanged += new EventHandler(this.nsComboBox2_SelectedIndexChanged);
  783. this.nsLabel17.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  784. this.nsLabel17.Location = new Point(25, 321);
  785. this.nsLabel17.Name = "nsLabel17";
  786. this.nsLabel17.Size = new Size(115, 23);
  787. this.nsLabel17.TabIndex = 5;
  788. this.nsLabel17.Text = "nsLabel17";
  789. this.nsLabel17.Value1 = "Location Of";
  790. this.nsLabel17.Value2 = ".ini:";
  791. this.nsButton10.Location = new Point(767, 322);
  792. this.nsButton10.Name = "nsButton10";
  793. this.nsButton10.Size = new Size(128, 23);
  794. this.nsButton10.TabIndex = 4;
  795. this.nsButton10.Text = "Send .ini To Console";
  796. this.nsButton10.Click += new EventHandler(this.nsButton10_Click);
  797. this.nsListView1.Columns = new NSListView.NSListViewColumnHeader[0];
  798. this.nsListView1.Items = new NSListView.NSListViewItem[0];
  799. this.nsListView1.Location = new Point(17, 44);
  800. this.nsListView1.MultiSelect = false;
  801. this.nsListView1.Name = "nsListView1";
  802. this.nsListView1.Size = new Size(881, 272);
  803. this.nsListView1.TabIndex = 2;
  804. this.nsListView1.Text = "nsListView1";
  805. this.nsListView1.Click += new EventHandler(this.nsListView1_Click);
  806. this.nsListView1.DoubleClick += new EventHandler(this.nsListView1_DoubleClick);
  807. this.nsButton8.Location = new Point(616, 322);
  808. this.nsButton8.Name = "nsButton8";
  809. this.nsButton8.Size = new Size(145, 23);
  810. this.nsButton8.TabIndex = 1;
  811. this.nsButton8.Text = "Read .ini From Console";
  812. this.nsButton8.Click += new EventHandler(this.nsButton8_Click);
  813. this.tabPage3.BackColor = Color.FromArgb(50, 50, 50);
  814. this.tabPage3.Controls.Add((Control) this.nsButton36);
  815. this.tabPage3.Controls.Add((Control) this.nsButton12);
  816. this.tabPage3.Controls.Add((Control) this.nsButton11);
  817. this.tabPage3.Controls.Add((Control) this.nsGroupBox6);
  818. this.tabPage3.Location = new Point(119, 4);
  819. this.tabPage3.Name = "tabPage3";
  820. this.tabPage3.Padding = new Padding(3);
  821. this.tabPage3.Size = new Size(927, 364);
  822. this.tabPage3.TabIndex = 2;
  823. this.tabPage3.Text = "KV Info";
  824. this.tabPage3.Click += new EventHandler(this.tabPage3_Click);
  825. this.nsButton36.Location = new Point(618, 328);
  826. this.nsButton36.Name = "nsButton36";
  827. this.nsButton36.Size = new Size(75, 23);
  828. this.nsButton36.TabIndex = 2;
  829. this.nsButton36.Text = "nsButton36";
  830. this.nsButton36.Visible = false;
  831. this.nsButton36.Click += new EventHandler(this.nsButton36_Click);
  832. this.nsButton12.Location = new Point(154, 328);
  833. this.nsButton12.Name = "nsButton12";
  834. this.nsButton12.Size = new Size(418, 23);
  835. this.nsButton12.TabIndex = 1;
  836. this.nsButton12.Text = "Create CPUKey.bin and send KV and CPUKey.bin to console if you wish.";
  837. this.nsButton12.Click += new EventHandler(this.nsButton12_Click);
  838. this.nsButton11.Location = new Point(50, 328);
  839. this.nsButton11.Name = "nsButton11";
  840. this.nsButton11.Size = new Size(96, 23);
  841. this.nsButton11.TabIndex = 0;
  842. this.nsButton11.Text = "Load Keyvault";
  843. this.nsButton11.Click += new EventHandler(this.nsButton11_Click);
  844. this.nsGroupBox6.Controls.Add((Control) this.nsLabel9);
  845. this.nsGroupBox6.Controls.Add((Control) this.nsLabel14);
  846. this.nsGroupBox6.Controls.Add((Control) this.nsLabel12);
  847. this.nsGroupBox6.Controls.Add((Control) this.nsLabel11);
  848. this.nsGroupBox6.Controls.Add((Control) this.nsLabel10);
  849. this.nsGroupBox6.Controls.Add((Control) this.nsLabel8);
  850. this.nsGroupBox6.Controls.Add((Control) this.nsLabel7);
  851. this.nsGroupBox6.Controls.Add((Control) this.nsLabel6);
  852. this.nsGroupBox6.DrawSeperator = false;
  853. this.nsGroupBox6.Location = new Point(43, 6);
  854. this.nsGroupBox6.Name = "nsGroupBox6";
  855. this.nsGroupBox6.Size = new Size(839, 309);
  856. this.nsGroupBox6.SubTitle = "All the information you could want about your KV is in here.";
  857. this.nsGroupBox6.TabIndex = 0;
  858. this.nsGroupBox6.Text = "nsGroupBox6";
  859. this.nsGroupBox6.Title = "Keyvault Information";
  860. this.nsGroupBox6.Click += new EventHandler(this.nsGroupBox6_Click);
  861. this.nsLabel9.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  862. this.nsLabel9.Location = new Point(170, 245);
  863. this.nsLabel9.Name = "nsLabel9";
  864. this.nsLabel9.Size = new Size(534, 23);
  865. this.nsLabel9.TabIndex = 10;
  866. this.nsLabel9.Text = "Console ID:";
  867. this.nsLabel9.Value1 = "Logon Status:";
  868. this.nsLabel9.Value2 = " None";
  869. this.nsLabel14.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  870. this.nsLabel14.Location = new Point(157, 132);
  871. this.nsLabel14.Name = "nsLabel14";
  872. this.nsLabel14.Size = new Size(537, 23);
  873. this.nsLabel14.TabIndex = 9;
  874. this.nsLabel14.Text = "Console ID:";
  875. this.nsLabel14.Value1 = "DVD Drive Info:";
  876. this.nsLabel14.Value2 = " None";
  877. this.nsLabel12.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  878. this.nsLabel12.Location = new Point(204, 217);
  879. this.nsLabel12.Name = "nsLabel12";
  880. this.nsLabel12.Size = new Size(534, 23);
  881. this.nsLabel12.TabIndex = 7;
  882. this.nsLabel12.Text = "Console ID:";
  883. this.nsLabel12.Value1 = "KV Type:";
  884. this.nsLabel12.Value2 = " None";
  885. this.nsLabel11.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  886. this.nsLabel11.Location = new Point(194, 189);
  887. this.nsLabel11.Name = "nsLabel11";
  888. this.nsLabel11.Size = new Size(353, 23);
  889. this.nsLabel11.TabIndex = 6;
  890. this.nsLabel11.Text = "Console ID:";
  891. this.nsLabel11.Value1 = "MFR Date:";
  892. this.nsLabel11.Value2 = " None";
  893. this.nsLabel10.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  894. this.nsLabel10.Location = new Point(214, 161);
  895. this.nsLabel10.Name = "nsLabel10";
  896. this.nsLabel10.Size = new Size(437, 23);
  897. this.nsLabel10.TabIndex = 5;
  898. this.nsLabel10.Text = "Console ID:";
  899. this.nsLabel10.Value1 = "Region:";
  900. this.nsLabel10.Value2 = " None";
  901. this.nsLabel8.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  902. this.nsLabel8.Location = new Point(200, 104);
  903. this.nsLabel8.Name = "nsLabel8";
  904. this.nsLabel8.Size = new Size(515, 23);
  905. this.nsLabel8.TabIndex = 3;
  906. this.nsLabel8.Text = "Console ID:";
  907. this.nsLabel8.Value1 = "DVD Key:";
  908. this.nsLabel8.Value2 = " None";
  909. this.nsLabel7.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  910. this.nsLabel7.Location = new Point(200, 76);
  911. this.nsLabel7.Name = "nsLabel7";
  912. this.nsLabel7.Size = new Size(353, 23);
  913. this.nsLabel7.TabIndex = 2;
  914. this.nsLabel7.Value1 = "Serial No:";
  915. this.nsLabel7.Value2 = " None";
  916. this.nsLabel6.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  917. this.nsLabel6.Location = new Point(189, 48);
  918. this.nsLabel6.Name = "nsLabel6";
  919. this.nsLabel6.Size = new Size(353, 23);
  920. this.nsLabel6.TabIndex = 1;
  921. this.nsLabel6.Text = "Console ID:";
  922. this.nsLabel6.Value1 = "Console ID:";
  923. this.nsLabel6.Value2 = " None";
  924. this.tabPage4.BackColor = Color.FromArgb(50, 50, 50);
  925. this.tabPage4.Controls.Add((Control) this.nsButton30);
  926. this.tabPage4.Controls.Add((Control) this.nsTextBox5);
  927. this.tabPage4.Controls.Add((Control) this.nsLabel44);
  928. this.tabPage4.Controls.Add((Control) this.nsProgressBar1);
  929. this.tabPage4.Controls.Add((Control) this.nsButton9);
  930. this.tabPage4.Controls.Add((Control) this.nsGroupBox7);
  931. this.tabPage4.Location = new Point(119, 4);
  932. this.tabPage4.Name = "tabPage4";
  933. this.tabPage4.Padding = new Padding(3);
  934. this.tabPage4.Size = new Size(927, 364);
  935. this.tabPage4.TabIndex = 3;
  936. this.tabPage4.Text = "Module Info";
  937. this.tabPage4.Click += new EventHandler(this.tabPage4_Click);
  938. this.nsButton30.Location = new Point(571, 335);
  939. this.nsButton30.Name = "nsButton30";
  940. this.nsButton30.Size = new Size(157, 23);
  941. this.nsButton30.TabIndex = 8;
  942. this.nsButton30.Text = "Load plugin into memory";
  943. this.nsButton30.Click += new EventHandler(this.nsButton30_Click);
  944. this.nsTextBox5.Cursor = Cursors.IBeam;
  945. this.nsTextBox5.Location = new Point(345, 335);
  946. this.nsTextBox5.MaxLength = (int) short.MaxValue;
  947. this.nsTextBox5.Multiline = false;
  948. this.nsTextBox5.Name = "nsTextBox5";
  949. this.nsTextBox5.ReadOnly = false;
  950. this.nsTextBox5.Size = new Size(220, 23);
  951. this.nsTextBox5.TabIndex = 7;
  952. this.nsTextBox5.Text = "Hdd:\\Example.xex";
  953. this.nsTextBox5.TextAlign = HorizontalAlignment.Left;
  954. this.nsTextBox5.UseSystemPasswordChar = false;
  955. this.nsLabel44.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  956. this.nsLabel44.Location = new Point(217, 335);
  957. this.nsLabel44.Name = "nsLabel44";
  958. this.nsLabel44.Size = new Size(134, 23);
  959. this.nsLabel44.TabIndex = 6;
  960. this.nsLabel44.Text = "nsLabel44";
  961. this.nsLabel44.Value1 = "Plugin";
  962. this.nsLabel44.Value2 = " Directory:";
  963. this.nsProgressBar1.Location = new Point(773, 335);
  964. this.nsProgressBar1.Maximum = 100;
  965. this.nsProgressBar1.Minimum = 0;
  966. this.nsProgressBar1.Name = "nsProgressBar1";
  967. this.nsProgressBar1.Size = new Size(148, 23);
  968. this.nsProgressBar1.TabIndex = 5;
  969. this.nsProgressBar1.Text = "nsProgressBar1";
  970. this.nsProgressBar1.Value = 0;
  971. this.nsButton9.Location = new Point(6, 335);
  972. this.nsButton9.Name = "nsButton9";
  973. this.nsButton9.Size = new Size(187, 23);
  974. this.nsButton9.TabIndex = 2;
  975. this.nsButton9.Text = "Get Running Modules (Plugins)";
  976. this.nsButton9.Click += new EventHandler(this.nsButton9_Click_1);
  977. this.nsGroupBox7.Controls.Add((Control) this.nsLabel15);
  978. this.nsGroupBox7.Controls.Add((Control) this.nsListView3);
  979. this.nsGroupBox7.Controls.Add((Control) this.nsLabel2);
  980. this.nsGroupBox7.DrawSeperator = false;
  981. this.nsGroupBox7.Location = new Point(6, 6);
  982. this.nsGroupBox7.Name = "nsGroupBox7";
  983. this.nsGroupBox7.Size = new Size(915, 323);
  984. this.nsGroupBox7.SubTitle = "All running module information will be here";
  985. this.nsGroupBox7.TabIndex = 0;
  986. this.nsGroupBox7.Text = "nsGroupBox7";
  987. this.nsGroupBox7.Title = "Running Module Information";
  988. this.nsLabel15.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  989. this.nsLabel15.Location = new Point(740, 4);
  990. this.nsLabel15.Name = "nsLabel15";
  991. this.nsLabel15.Size = new Size(904, 23);
  992. this.nsLabel15.TabIndex = 5;
  993. this.nsLabel15.Text = "Running Process";
  994. this.nsLabel15.Value1 = "Running Modules:";
  995. this.nsLabel15.Value2 = " None";
  996. viewColumnHeader1.Text = "Module";
  997. viewColumnHeader1.Width = 220;
  998. viewColumnHeader2.Text = "Base Address";
  999. viewColumnHeader2.Width = 140;
  1000. viewColumnHeader3.Text = "Entry Address";
  1001. viewColumnHeader3.Width = 140;
  1002. viewColumnHeader4.Text = "Size In Memory";
  1003. viewColumnHeader4.Width = 140;
  1004. viewColumnHeader5.Text = "CRC 32 Hash";
  1005. viewColumnHeader5.Width = 140;
  1006. viewColumnHeader6.Text = "Checksum";
  1007. viewColumnHeader6.Width = 100;
  1008. this.nsListView3.Columns = new NSListView.NSListViewColumnHeader[6]
  1009. {
  1010. viewColumnHeader1,
  1011. viewColumnHeader2,
  1012. viewColumnHeader3,
  1013. viewColumnHeader4,
  1014. viewColumnHeader5,
  1015. viewColumnHeader6
  1016. };
  1017. this.nsListView3.ContextMenuStrip = (ContextMenuStrip) this.nsContextMenu1;
  1018. this.nsListView3.Items = new NSListView.NSListViewItem[0];
  1019. this.nsListView3.Location = new Point(5, 33);
  1020. this.nsListView3.MultiSelect = false;
  1021. this.nsListView3.Name = "nsListView3";
  1022. this.nsListView3.Size = new Size(904, 258);
  1023. this.nsListView3.TabIndex = 4;
  1024. this.nsListView3.Text = "nsListView3";
  1025. this.nsListView3.MouseUp += new MouseEventHandler(this.nsListView3_MouseUp);
  1026. this.nsContextMenu1.ForeColor = Color.White;
  1027. this.nsContextMenu1.Items.AddRange(new ToolStripItem[3]
  1028. {
  1029. (ToolStripItem) this.copyBaseAddressToolStripMenuItem,
  1030. (ToolStripItem) this.copyEntryAddressToolStripMenuItem,
  1031. (ToolStripItem) this.copyCRC32HashToolStripMenuItem
  1032. });
  1033. this.nsContextMenu1.Name = "nsContextMenu1";
  1034. this.nsContextMenu1.Size = new Size(176, 70);
  1035. this.copyBaseAddressToolStripMenuItem.Name = "copyBaseAddressToolStripMenuItem";
  1036. this.copyBaseAddressToolStripMenuItem.Size = new Size(175, 22);
  1037. this.copyBaseAddressToolStripMenuItem.Text = "Copy base address";
  1038. this.copyBaseAddressToolStripMenuItem.Click += new EventHandler(this.copyBaseAddressToolStripMenuItem_Click);
  1039. this.copyEntryAddressToolStripMenuItem.Name = "copyEntryAddressToolStripMenuItem";
  1040. this.copyEntryAddressToolStripMenuItem.Size = new Size(175, 22);
  1041. this.copyEntryAddressToolStripMenuItem.Text = "Copy entry address";
  1042. this.copyEntryAddressToolStripMenuItem.Click += new EventHandler(this.copyEntryAddressToolStripMenuItem_Click);
  1043. this.copyCRC32HashToolStripMenuItem.Name = "copyCRC32HashToolStripMenuItem";
  1044. this.copyCRC32HashToolStripMenuItem.Size = new Size(175, 22);
  1045. this.copyCRC32HashToolStripMenuItem.Text = "Copy CRC 32 Hash";
  1046. this.copyCRC32HashToolStripMenuItem.Click += new EventHandler(this.copyCRC32HashToolStripMenuItem_Click);
  1047. this.nsLabel2.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1048. this.nsLabel2.Location = new Point(3, 297);
  1049. this.nsLabel2.Name = "nsLabel2";
  1050. this.nsLabel2.Size = new Size(904, 23);
  1051. this.nsLabel2.TabIndex = 3;
  1052. this.nsLabel2.Text = "Running Process";
  1053. this.nsLabel2.Value1 = "Running Process: ";
  1054. this.nsLabel2.Value2 = " None";
  1055. this.tabPage5.BackColor = Color.FromArgb(50, 50, 50);
  1056. this.tabPage5.Controls.Add((Control) this.nsButton27);
  1057. this.tabPage5.Controls.Add((Control) this.nsLabel33);
  1058. this.tabPage5.Controls.Add((Control) this.nsComboBox1);
  1059. this.tabPage5.Controls.Add((Control) this.nsButton17);
  1060. this.tabPage5.Controls.Add((Control) this.nsTextBox3);
  1061. this.tabPage5.Controls.Add((Control) this.nsLabel16);
  1062. this.tabPage5.Controls.Add((Control) this.nsButton16);
  1063. this.tabPage5.Controls.Add((Control) this.nsListView2);
  1064. this.tabPage5.Controls.Add((Control) this.nsGroupBox9);
  1065. this.tabPage5.Location = new Point(119, 4);
  1066. this.tabPage5.Name = "tabPage5";
  1067. this.tabPage5.Padding = new Padding(3);
  1068. this.tabPage5.Size = new Size(927, 364);
  1069. this.tabPage5.TabIndex = 4;
  1070. this.tabPage5.Text = "Game Launcher";
  1071. this.nsButton27.Location = new Point(860, 190);
  1072. this.nsButton27.Name = "nsButton27";
  1073. this.nsButton27.Size = new Size(53, 23);
  1074. this.nsButton27.TabIndex = 16;
  1075. this.nsButton27.Text = "nsButton27";
  1076. this.nsButton27.Visible = false;
  1077. this.nsButton27.Click += new EventHandler(this.nsButton27_Click_1);
  1078. this.nsLabel33.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1079. this.nsLabel33.Location = new Point(860, 331);
  1080. this.nsLabel33.Name = "nsLabel33";
  1081. this.nsLabel33.Size = new Size(57, 23);
  1082. this.nsLabel33.TabIndex = 15;
  1083. this.nsLabel33.Text = "nsLabel33";
  1084. this.nsLabel33.Value1 = "0/";
  1085. this.nsLabel33.Value2 = "0";
  1086. this.nsComboBox1.BackColor = Color.FromArgb(50, 50, 50);
  1087. this.nsComboBox1.DrawMode = DrawMode.OwnerDrawFixed;
  1088. this.nsComboBox1.DropDownStyle = ComboBoxStyle.DropDownList;
  1089. this.nsComboBox1.ForeColor = Color.White;
  1090. this.nsComboBox1.FormattingEnabled = true;
  1091. this.nsComboBox1.Items.AddRange(new object[6]
  1092. {
  1093. (object) "Hdd:\\",
  1094. (object) "USB0:\\",
  1095. (object) "USB1:\\",
  1096. (object) "USB2:\\",
  1097. (object) "USB3:\\",
  1098. (object) "USB4:\\"
  1099. });
  1100. this.nsComboBox1.Location = new Point((int) byte.MaxValue, 333);
  1101. this.nsComboBox1.Name = "nsComboBox1";
  1102. this.nsComboBox1.Size = new Size(169, 21);
  1103. this.nsComboBox1.TabIndex = 14;
  1104. this.nsComboBox1.SelectedIndexChanged += new EventHandler(this.nsComboBox1_SelectedIndexChanged);
  1105. this.nsButton17.Location = new Point(746, 332);
  1106. this.nsButton17.Name = "nsButton17";
  1107. this.nsButton17.Size = new Size(95, 23);
  1108. this.nsButton17.TabIndex = 12;
  1109. this.nsButton17.Text = "Save Directory";
  1110. this.nsButton17.Click += new EventHandler(this.nsButton17_Click_1);
  1111. this.nsTextBox3.Cursor = Cursors.IBeam;
  1112. this.nsTextBox3.Location = new Point(430, 332);
  1113. this.nsTextBox3.MaxLength = (int) short.MaxValue;
  1114. this.nsTextBox3.Multiline = false;
  1115. this.nsTextBox3.Name = "nsTextBox3";
  1116. this.nsTextBox3.ReadOnly = false;
  1117. this.nsTextBox3.Size = new Size(314, 23);
  1118. this.nsTextBox3.TabIndex = 11;
  1119. this.nsTextBox3.Text = "Directory of your games folder on your JTAG / RGH";
  1120. this.nsTextBox3.TextAlign = HorizontalAlignment.Left;
  1121. this.nsTextBox3.UseSystemPasswordChar = false;
  1122. this.nsTextBox3.TextChanged += new EventHandler(this.nsTextBox3_TextChanged);
  1123. this.nsLabel16.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1124. this.nsLabel16.Location = new Point(122, 331);
  1125. this.nsLabel16.Name = "nsLabel16";
  1126. this.nsLabel16.Size = new Size(133, 23);
  1127. this.nsLabel16.TabIndex = 10;
  1128. this.nsLabel16.Text = "nsLabel16";
  1129. this.nsLabel16.Value1 = "Games";
  1130. this.nsLabel16.Value2 = " Directory:";
  1131. this.nsButton16.Location = new Point(7, 331);
  1132. this.nsButton16.Name = "nsButton16";
  1133. this.nsButton16.Size = new Size(109, 23);
  1134. this.nsButton16.TabIndex = 9;
  1135. this.nsButton16.Text = "Grab Games List";
  1136. this.nsButton16.Click += new EventHandler(this.nsButton16_Click_1);
  1137. viewColumnHeader7.Text = "Folder";
  1138. viewColumnHeader7.Width = 300;
  1139. viewColumnHeader8.Text = "Dir";
  1140. viewColumnHeader8.Width = 600;
  1141. this.nsListView2.Columns = new NSListView.NSListViewColumnHeader[2]
  1142. {
  1143. viewColumnHeader7,
  1144. viewColumnHeader8
  1145. };
  1146. this.nsListView2.ContextMenuStrip = (ContextMenuStrip) this.nsContextMenu2;
  1147. this.nsListView2.Items = new NSListView.NSListViewItem[0];
  1148. this.nsListView2.Location = new Point(91, 44);
  1149. this.nsListView2.MultiSelect = true;
  1150. this.nsListView2.Name = "nsListView2";
  1151. this.nsListView2.Size = new Size(743, 266);
  1152. this.nsListView2.TabIndex = 8;
  1153. this.nsListView2.Text = "nsListView2";
  1154. this.nsListView2.Click += new EventHandler(this.nsListView2_Click_2);
  1155. this.nsContextMenu2.ForeColor = Color.White;
  1156. this.nsContextMenu2.Items.AddRange(new ToolStripItem[3]
  1157. {
  1158. (ToolStripItem) this.toolStripMenuItem1,
  1159. (ToolStripItem) this.toolStripMenuItem2,
  1160. (ToolStripItem) this.launchDefaultxbeToolStripMenuItem
  1161. });
  1162. this.nsContextMenu2.Name = "nsContextMenu1";
  1163. this.nsContextMenu2.Size = new Size(196, 70);
  1164. this.toolStripMenuItem1.Name = "toolStripMenuItem1";
  1165. this.toolStripMenuItem1.Size = new Size(195, 22);
  1166. this.toolStripMenuItem1.Text = "Launch default.xex";
  1167. this.toolStripMenuItem1.Click += new EventHandler(this.toolStripMenuItem1_Click);
  1168. this.toolStripMenuItem2.Name = "toolStripMenuItem2";
  1169. this.toolStripMenuItem2.Size = new Size(195, 22);
  1170. this.toolStripMenuItem2.Text = "Launch default_mp.xex";
  1171. this.toolStripMenuItem2.Click += new EventHandler(this.toolStripMenuItem2_Click);
  1172. this.launchDefaultxbeToolStripMenuItem.Name = "launchDefaultxbeToolStripMenuItem";
  1173. this.launchDefaultxbeToolStripMenuItem.Size = new Size(195, 22);
  1174. this.launchDefaultxbeToolStripMenuItem.Text = "Launch default.xbe";
  1175. this.launchDefaultxbeToolStripMenuItem.Click += new EventHandler(this.launchDefaultxbeToolStripMenuItem_Click);
  1176. this.nsGroupBox9.DrawSeperator = false;
  1177. this.nsGroupBox9.Location = new Point(85, 10);
  1178. this.nsGroupBox9.Name = "nsGroupBox9";
  1179. this.nsGroupBox9.Size = new Size(756, 315);
  1180. this.nsGroupBox9.SubTitle = "Launch your games here (Enter your games directory and click save then click get games list) right click on game you wish to launch";
  1181. this.nsGroupBox9.TabIndex = 13;
  1182. this.nsGroupBox9.Text = "nsGroupBox9";
  1183. this.nsGroupBox9.Title = "Game Launcher";
  1184. this.tabPage6.BackColor = Color.FromArgb(50, 50, 50);
  1185. this.tabPage6.Controls.Add((Control) this.nsGroupBox4);
  1186. this.tabPage6.Controls.Add((Control) this.nsGroupBox3);
  1187. this.tabPage6.Controls.Add((Control) this.nsGroupBox8);
  1188. this.tabPage6.Location = new Point(119, 4);
  1189. this.tabPage6.Name = "tabPage6";
  1190. this.tabPage6.Padding = new Padding(3);
  1191. this.tabPage6.Size = new Size(927, 364);
  1192. this.tabPage6.TabIndex = 5;
  1193. this.tabPage6.Text = "Settings";
  1194. this.nsGroupBox4.Controls.Add((Control) this.label2);
  1195. this.nsGroupBox4.Controls.Add((Control) this.nsButton35);
  1196. this.nsGroupBox4.Controls.Add((Control) this.nsLabel34);
  1197. this.nsGroupBox4.Controls.Add((Control) this.nsButton24);
  1198. this.nsGroupBox4.Controls.Add((Control) this.nsButton23);
  1199. this.nsGroupBox4.Controls.Add((Control) this.nsButton22);
  1200. this.nsGroupBox4.Controls.Add((Control) this.nsButton21);
  1201. this.nsGroupBox4.Controls.Add((Control) this.nsLabel32);
  1202. this.nsGroupBox4.Controls.Add((Control) this.nsOnOffBox3);
  1203. this.nsGroupBox4.Controls.Add((Control) this.label4);
  1204. this.nsGroupBox4.Controls.Add((Control) this.label3);
  1205. this.nsGroupBox4.Controls.Add((Control) this.nsLabel30);
  1206. this.nsGroupBox4.Controls.Add((Control) this.nsTrackBar1);
  1207. this.nsGroupBox4.Controls.Add((Control) this.nsLabel31);
  1208. this.nsGroupBox4.Controls.Add((Control) this.nsButton20);
  1209. this.nsGroupBox4.Controls.Add((Control) this.nsButton19);
  1210. this.nsGroupBox4.Controls.Add((Control) this.nsLabel28);
  1211. this.nsGroupBox4.Controls.Add((Control) this.nsLabel27);
  1212. this.nsGroupBox4.Controls.Add((Control) this.nsLabel26);
  1213. this.nsGroupBox4.Controls.Add((Control) this.nsLabel25);
  1214. this.nsGroupBox4.Controls.Add((Control) this.nsLabel24);
  1215. this.nsGroupBox4.Controls.Add((Control) this.nsLabel23);
  1216. this.nsGroupBox4.Controls.Add((Control) this.nsLabel22);
  1217. this.nsGroupBox4.Controls.Add((Control) this.nsComboBox6);
  1218. this.nsGroupBox4.Controls.Add((Control) this.nsComboBox5);
  1219. this.nsGroupBox4.Controls.Add((Control) this.nsComboBox4);
  1220. this.nsGroupBox4.Controls.Add((Control) this.nsComboBox3);
  1221. this.nsGroupBox4.Controls.Add((Control) this.nsButton18);
  1222. this.nsGroupBox4.Controls.Add((Control) this.nsLabel21);
  1223. this.nsGroupBox4.Controls.Add((Control) this.nsLabel20);
  1224. this.nsGroupBox4.Controls.Add((Control) this.nsLabel19);
  1225. this.nsGroupBox4.Controls.Add((Control) this.nsLabel18);
  1226. this.nsGroupBox4.Controls.Add((Control) this.nsButton7);
  1227. this.nsGroupBox4.Controls.Add((Control) this.nsTextBox1);
  1228. this.nsGroupBox4.Controls.Add((Control) this.nsLabel3);
  1229. this.nsGroupBox4.DrawSeperator = false;
  1230. this.nsGroupBox4.Location = new Point(431, 6);
  1231. this.nsGroupBox4.Name = "nsGroupBox4";
  1232. this.nsGroupBox4.Size = new Size(493, 352);
  1233. this.nsGroupBox4.SubTitle = "These are the settings for your JTAG / RGH / XDK Console";
  1234. this.nsGroupBox4.TabIndex = 7;
  1235. this.nsGroupBox4.Text = "nsGroupBox4";
  1236. this.nsGroupBox4.Title = "Console Settings";
  1237. this.nsGroupBox4.Click += new EventHandler(this.nsGroupBox4_Click);
  1238. this.label2.AutoSize = true;
  1239. this.label2.BackColor = Color.Transparent;
  1240. this.label2.Font = new Font("Verdana", 8.25f, FontStyle.Bold, GraphicsUnit.Point, (byte) 0);
  1241. this.label2.ForeColor = Color.Red;
  1242. this.label2.Location = new Point(14, 160);
  1243. this.label2.Name = "label2";
  1244. this.label2.Size = new Size(319, 13);
  1245. this.label2.TabIndex = 36;
  1246. this.label2.Text = "Corner LED's cannot be set on slim consoels yet";
  1247. this.nsButton35.Location = new Point(339, 154);
  1248. this.nsButton35.Name = "nsButton35";
  1249. this.nsButton35.Size = new Size(114, 23);
  1250. this.nsButton35.TabIndex = 35;
  1251. this.nsButton35.Text = "Slim Red Dot";
  1252. this.nsButton35.Click += new EventHandler(this.nsButton35_Click);
  1253. this.nsLabel34.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1254. this.nsLabel34.Location = new Point(309, 130);
  1255. this.nsLabel34.Name = "nsLabel34";
  1256. this.nsLabel34.Size = new Size(181, 23);
  1257. this.nsLabel34.TabIndex = 34;
  1258. this.nsLabel34.Text = "nsLabel34";
  1259. this.nsLabel34.Value1 = "AV Pack:";
  1260. this.nsLabel34.Value2 = " None";
  1261. this.nsButton24.Location = new Point(307, 101);
  1262. this.nsButton24.Name = "nsButton24";
  1263. this.nsButton24.Size = new Size(148, 23);
  1264. this.nsButton24.TabIndex = 33;
  1265. this.nsButton24.Text = " Power LED On";
  1266. this.nsButton24.Click += new EventHandler(this.nsButton24_Click);
  1267. this.nsButton23.Location = new Point(309, 72);
  1268. this.nsButton23.Name = "nsButton23";
  1269. this.nsButton23.Size = new Size(146, 23);
  1270. this.nsButton23.TabIndex = 32;
  1271. this.nsButton23.Text = "Animate LED's";
  1272. this.nsButton23.Click += new EventHandler(this.nsButton23_Click);
  1273. this.nsButton22.Location = new Point(309, 43);
  1274. this.nsButton22.Name = "nsButton22";
  1275. this.nsButton22.Size = new Size(146, 23);
  1276. this.nsButton22.TabIndex = 31;
  1277. this.nsButton22.Text = "Open / Close DVD Tray";
  1278. this.nsButton22.Click += new EventHandler(this.nsButton22_Click);
  1279. this.nsButton21.Location = new Point(117, 323);
  1280. this.nsButton21.Name = "nsButton21";
  1281. this.nsButton21.Size = new Size(94, 23);
  1282. this.nsButton21.TabIndex = 30;
  1283. this.nsButton21.Text = "Set Fan Speed";
  1284. this.nsButton21.Click += new EventHandler(this.nsButton21_Click_1);
  1285. this.nsLabel32.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1286. this.nsLabel32.Location = new Point(307, 3);
  1287. this.nsLabel32.Name = "nsLabel32";
  1288. this.nsLabel32.Size = new Size(89, 23);
  1289. this.nsLabel32.TabIndex = 29;
  1290. this.nsLabel32.Text = "nsLabel32";
  1291. this.nsLabel32.Value1 = "Disco";
  1292. this.nsLabel32.Value2 = " LED's:";
  1293. this.nsLabel32.Visible = false;
  1294. this.nsOnOffBox3.Checked = false;
  1295. this.nsOnOffBox3.Location = new Point(402, 2);
  1296. this.nsOnOffBox3.MaximumSize = new Size(56, 24);
  1297. this.nsOnOffBox3.MinimumSize = new Size(56, 24);
  1298. this.nsOnOffBox3.Name = "nsOnOffBox3";
  1299. this.nsOnOffBox3.Size = new Size(56, 24);
  1300. this.nsOnOffBox3.TabIndex = 28;
  1301. this.nsOnOffBox3.Text = "nsOnOffBox3";
  1302. this.nsOnOffBox3.Visible = false;
  1303. this.nsOnOffBox3.CheckedChanged += new NSOnOffBox.CheckedChangedEventHandler(this.nsOnOffBox3_CheckedChanged);
  1304. this.label4.AutoSize = true;
  1305. this.label4.Font = new Font("Verdana", 8.25f, FontStyle.Regular, GraphicsUnit.Point, (byte) 0);
  1306. this.label4.ForeColor = Color.White;
  1307. this.label4.Location = new Point(163, 262);
  1308. this.label4.Name = "label4";
  1309. this.label4.Size = new Size(14, 13);
  1310. this.label4.TabIndex = 27;
  1311. this.label4.Text = "0";
  1312. this.label3.AutoSize = true;
  1313. this.label3.BackColor = Color.Transparent;
  1314. this.label3.Font = new Font("Verdana", 8.25f, FontStyle.Bold, GraphicsUnit.Point, (byte) 0);
  1315. this.label3.ForeColor = Color.Red;
  1316. this.label3.Location = new Point(1, 279);
  1317. this.label3.Name = "label3";
  1318. this.label3.Size = new Size(182, 13);
  1319. this.label3.TabIndex = 26;
  1320. this.label3.Text = "WARNING!!! Fan Speed Low";
  1321. this.nsLabel30.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1322. this.nsLabel30.Location = new Point(3, 290);
  1323. this.nsLabel30.Name = "nsLabel30";
  1324. this.nsLabel30.Size = new Size(161, 23);
  1325. this.nsLabel30.TabIndex = 25;
  1326. this.nsLabel30.Text = "nsLabel30";
  1327. this.nsLabel30.Value1 = "SMC Version:";
  1328. this.nsLabel30.Value2 = " None";
  1329. this.nsTrackBar1.Location = new Point(89, 259);
  1330. this.nsTrackBar1.Maximum = 100;
  1331. this.nsTrackBar1.Minimum = 10;
  1332. this.nsTrackBar1.Name = "nsTrackBar1";
  1333. this.nsTrackBar1.Size = new Size(75, 23);
  1334. this.nsTrackBar1.TabIndex = 24;
  1335. this.nsTrackBar1.Text = "nsTrackBar1";
  1336. this.nsTrackBar1.Value = 10;
  1337. this.nsTrackBar1.Scroll += new NSTrackBar.ScrollEventHandler(this.nsTrackBar1_Scroll);
  1338. this.nsLabel31.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1339. this.nsLabel31.Location = new Point(4, 257);
  1340. this.nsLabel31.Name = "nsLabel31";
  1341. this.nsLabel31.Size = new Size(89, 23);
  1342. this.nsLabel31.TabIndex = 23;
  1343. this.nsLabel31.Text = "nsLabel31";
  1344. this.nsLabel31.Value1 = "Fan";
  1345. this.nsLabel31.Value2 = " Speed:";
  1346. this.nsLabel31.Click += new EventHandler(this.nsLabel31_Click);
  1347. this.nsButton20.Location = new Point(291, 323);
  1348. this.nsButton20.Name = "nsButton20";
  1349. this.nsButton20.Size = new Size(130, 23);
  1350. this.nsButton20.TabIndex = 21;
  1351. this.nsButton20.Text = "Cold Reboot Console";
  1352. this.nsButton20.Click += new EventHandler(this.nsButton20_Click);
  1353. this.nsButton19.Location = new Point(221, 323);
  1354. this.nsButton19.Name = "nsButton19";
  1355. this.nsButton19.Size = new Size(61, 23);
  1356. this.nsButton19.TabIndex = 20;
  1357. this.nsButton19.Text = "Refresh";
  1358. this.nsButton19.Click += new EventHandler(this.nsButton19_Click);
  1359. this.nsLabel28.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1360. this.nsLabel28.Location = new Point(20, 231);
  1361. this.nsLabel28.Name = "nsLabel28";
  1362. this.nsLabel28.Size = new Size(200, 23);
  1363. this.nsLabel28.TabIndex = 19;
  1364. this.nsLabel28.Text = "nsLabel28";
  1365. this.nsLabel28.Value1 = "Console IP:";
  1366. this.nsLabel28.Value2 = " None";
  1367. this.nsLabel27.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1368. this.nsLabel27.Location = new Point(333, 290);
  1369. this.nsLabel27.Name = "nsLabel27";
  1370. this.nsLabel27.Size = new Size(154, 23);
  1371. this.nsLabel27.TabIndex = 18;
  1372. this.nsLabel27.Text = "nsLabel27";
  1373. this.nsLabel27.Value1 = "Mobo Temp:";
  1374. this.nsLabel27.Value2 = " None";
  1375. this.nsLabel26.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1376. this.nsLabel26.Location = new Point(333, 257);
  1377. this.nsLabel26.Name = "nsLabel26";
  1378. this.nsLabel26.Size = new Size(154, 23);
  1379. this.nsLabel26.TabIndex = 17;
  1380. this.nsLabel26.Text = "nsLabel26";
  1381. this.nsLabel26.Value1 = "RAM Temp:";
  1382. this.nsLabel26.Value2 = " None";
  1383. this.nsLabel25.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1384. this.nsLabel25.Location = new Point(189, 290);
  1385. this.nsLabel25.Name = "nsLabel25";
  1386. this.nsLabel25.Size = new Size(158, 23);
  1387. this.nsLabel25.TabIndex = 16;
  1388. this.nsLabel25.Text = "nsLabel25";
  1389. this.nsLabel25.Value1 = "CPU Temp:";
  1390. this.nsLabel25.Value2 = " None";
  1391. this.nsLabel24.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1392. this.nsLabel24.Location = new Point(189, 257);
  1393. this.nsLabel24.Name = "nsLabel24";
  1394. this.nsLabel24.Size = new Size(158, 23);
  1395. this.nsLabel24.TabIndex = 15;
  1396. this.nsLabel24.Text = "nsLabel24";
  1397. this.nsLabel24.Value1 = "GPU Temp:";
  1398. this.nsLabel24.Value2 = " None";
  1399. this.nsLabel23.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1400. this.nsLabel23.Location = new Point(20, 205);
  1401. this.nsLabel23.Name = "nsLabel23";
  1402. this.nsLabel23.Size = new Size(430, 23);
  1403. this.nsLabel23.TabIndex = 14;
  1404. this.nsLabel23.Text = "nsLabel23";
  1405. this.nsLabel23.Value1 = "Kernel:";
  1406. this.nsLabel23.Value2 = " None";
  1407. this.nsLabel22.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1408. this.nsLabel22.Location = new Point(20, 179);
  1409. this.nsLabel22.Name = "nsLabel22";
  1410. this.nsLabel22.Size = new Size(430, 23);
  1411. this.nsLabel22.TabIndex = 13;
  1412. this.nsLabel22.Text = "nsLabel22";
  1413. this.nsLabel22.Value1 = "CPU Key:";
  1414. this.nsLabel22.Value2 = " None";
  1415. this.nsComboBox6.BackColor = Color.FromArgb(50, 50, 50);
  1416. this.nsComboBox6.DrawMode = DrawMode.OwnerDrawFixed;
  1417. this.nsComboBox6.DropDownStyle = ComboBoxStyle.DropDownList;
  1418. this.nsComboBox6.ForeColor = Color.White;
  1419. this.nsComboBox6.FormattingEnabled = true;
  1420. this.nsComboBox6.Items.AddRange(new object[4]
  1421. {
  1422. (object) "Green",
  1423. (object) "Off",
  1424. (object) "Orange",
  1425. (object) "Red"
  1426. });
  1427. this.nsComboBox6.Location = new Point(158, 130);
  1428. this.nsComboBox6.Name = "nsComboBox6";
  1429. this.nsComboBox6.Size = new Size(140, 21);
  1430. this.nsComboBox6.TabIndex = 11;
  1431. this.nsComboBox5.BackColor = Color.FromArgb(50, 50, 50);
  1432. this.nsComboBox5.DrawMode = DrawMode.OwnerDrawFixed;
  1433. this.nsComboBox5.DropDownStyle = ComboBoxStyle.DropDownList;
  1434. this.nsComboBox5.ForeColor = Color.White;
  1435. this.nsComboBox5.FormattingEnabled = true;
  1436. this.nsComboBox5.Items.AddRange(new object[4]
  1437. {
  1438. (object) "Green",
  1439. (object) "Off",
  1440. (object) "Orange",
  1441. (object) "Red"
  1442. });
  1443. this.nsComboBox5.Location = new Point(158, 101);
  1444. this.nsComboBox5.Name = "nsComboBox5";
  1445. this.nsComboBox5.Size = new Size(140, 21);
  1446. this.nsComboBox5.TabIndex = 10;
  1447. this.nsComboBox4.BackColor = Color.FromArgb(50, 50, 50);
  1448. this.nsComboBox4.DrawMode = DrawMode.OwnerDrawFixed;
  1449. this.nsComboBox4.DropDownStyle = ComboBoxStyle.DropDownList;
  1450. this.nsComboBox4.ForeColor = Color.White;
  1451. this.nsComboBox4.FormattingEnabled = true;
  1452. this.nsComboBox4.Items.AddRange(new object[4]
  1453. {
  1454. (object) "Green",
  1455. (object) "Off",
  1456. (object) "Orange",
  1457. (object) "Red"
  1458. });
  1459. this.nsComboBox4.Location = new Point(158, 72);
  1460. this.nsComboBox4.Name = "nsComboBox4";
  1461. this.nsComboBox4.Size = new Size(140, 21);
  1462. this.nsComboBox4.TabIndex = 9;
  1463. this.nsComboBox3.BackColor = Color.FromArgb(50, 50, 50);
  1464. this.nsComboBox3.DrawMode = DrawMode.OwnerDrawFixed;
  1465. this.nsComboBox3.DropDownStyle = ComboBoxStyle.DropDownList;
  1466. this.nsComboBox3.ForeColor = Color.White;
  1467. this.nsComboBox3.FormattingEnabled = true;
  1468. this.nsComboBox3.Items.AddRange(new object[4]
  1469. {
  1470. (object) "Green",
  1471. (object) "Off",
  1472. (object) "Orange",
  1473. (object) "Red"
  1474. });
  1475. this.nsComboBox3.Location = new Point(158, 43);
  1476. this.nsComboBox3.Name = "nsComboBox3";
  1477. this.nsComboBox3.Size = new Size(140, 21);
  1478. this.nsComboBox3.TabIndex = 8;
  1479. this.nsButton18.Location = new Point(40, 323);
  1480. this.nsButton18.Name = "nsButton18";
  1481. this.nsButton18.Size = new Size(67, 23);
  1482. this.nsButton18.TabIndex = 7;
  1483. this.nsButton18.Text = "Set LED's";
  1484. this.nsButton18.Click += new EventHandler(this.nsButton18_Click);
  1485. this.nsLabel21.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1486. this.nsLabel21.Location = new Point(21, 130);
  1487. this.nsLabel21.Name = "nsLabel21";
  1488. this.nsLabel21.Size = new Size(140, 23);
  1489. this.nsLabel21.TabIndex = 6;
  1490. this.nsLabel21.Text = "nsLabel21";
  1491. this.nsLabel21.Value1 = "Bottom Right";
  1492. this.nsLabel21.Value2 = " LED:";
  1493. this.nsLabel20.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1494. this.nsLabel20.Location = new Point(31, 101);
  1495. this.nsLabel20.Name = "nsLabel20";
  1496. this.nsLabel20.Size = new Size(130, 23);
  1497. this.nsLabel20.TabIndex = 5;
  1498. this.nsLabel20.Text = "nsLabel20";
  1499. this.nsLabel20.Value1 = "Bottom Left";
  1500. this.nsLabel20.Value2 = " LED:";
  1501. this.nsLabel19.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1502. this.nsLabel19.Location = new Point(46, 72);
  1503. this.nsLabel19.Name = "nsLabel19";
  1504. this.nsLabel19.Size = new Size(115, 23);
  1505. this.nsLabel19.TabIndex = 4;
  1506. this.nsLabel19.Text = "nsLabel19";
  1507. this.nsLabel19.Value1 = "Top Right";
  1508. this.nsLabel19.Value2 = " LED:";
  1509. this.nsLabel18.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1510. this.nsLabel18.Location = new Point(55, 43);
  1511. this.nsLabel18.Name = "nsLabel18";
  1512. this.nsLabel18.Size = new Size(106, 23);
  1513. this.nsLabel18.TabIndex = 3;
  1514. this.nsLabel18.Text = "nsLabel18";
  1515. this.nsLabel18.Value1 = "Top Left";
  1516. this.nsLabel18.Value2 = " LED:";
  1517. this.nsButton7.Location = new Point(243, 356);
  1518. this.nsButton7.Name = "nsButton7";
  1519. this.nsButton7.Size = new Size(129, 23);
  1520. this.nsButton7.TabIndex = 2;
  1521. this.nsButton7.Text = "Connect To Console";
  1522. this.nsButton7.Visible = false;
  1523. this.nsButton7.Click += new EventHandler(this.nsButton7_Click);
  1524. this.nsTextBox1.Cursor = Cursors.IBeam;
  1525. this.nsTextBox1.Location = new Point(98, 357);
  1526. this.nsTextBox1.MaxLength = (int) short.MaxValue;
  1527. this.nsTextBox1.Multiline = false;
  1528. this.nsTextBox1.Name = "nsTextBox1";
  1529. this.nsTextBox1.ReadOnly = false;
  1530. this.nsTextBox1.Size = new Size(139, 23);
  1531. this.nsTextBox1.TabIndex = 1;
  1532. this.nsTextBox1.Text = "Console IP";
  1533. this.nsTextBox1.TextAlign = HorizontalAlignment.Left;
  1534. this.nsTextBox1.UseSystemPasswordChar = false;
  1535. this.nsTextBox1.Visible = false;
  1536. this.nsLabel3.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1537. this.nsLabel3.Location = new Point(12, 357);
  1538. this.nsLabel3.Name = "nsLabel3";
  1539. this.nsLabel3.Size = new Size(89, 23);
  1540. this.nsLabel3.TabIndex = 0;
  1541. this.nsLabel3.Text = "nsLabel3";
  1542. this.nsLabel3.Value1 = "Console";
  1543. this.nsLabel3.Value2 = " IP";
  1544. this.nsLabel3.Visible = false;
  1545. this.nsGroupBox3.Controls.Add((Control) this.nsOnOffBox4);
  1546. this.nsGroupBox3.Controls.Add((Control) this.nsLabel38);
  1547. this.nsGroupBox3.Controls.Add((Control) this.label6);
  1548. this.nsGroupBox3.Controls.Add((Control) this.label5);
  1549. this.nsGroupBox3.Controls.Add((Control) this.nsButton25);
  1550. this.nsGroupBox3.Controls.Add((Control) this.nsOnOffBox2);
  1551. this.nsGroupBox3.Controls.Add((Control) this.nsLabel29);
  1552. this.nsGroupBox3.Controls.Add((Control) this.nsTextBox2);
  1553. this.nsGroupBox3.Controls.Add((Control) this.nsLabel4);
  1554. this.nsGroupBox3.Controls.Add((Control) this.nsLabel1);
  1555. this.nsGroupBox3.Controls.Add((Control) this.nsOnOffBox1);
  1556. this.nsGroupBox3.Controls.Add((Control) this.nsLabel5);
  1557. this.nsGroupBox3.DrawSeperator = false;
  1558. this.nsGroupBox3.Location = new Point(10, 6);
  1559. this.nsGroupBox3.Name = "nsGroupBox3";
  1560. this.nsGroupBox3.Size = new Size(403, 352);
  1561. this.nsGroupBox3.SubTitle = "These settings will change the way the application works";
  1562. this.nsGroupBox3.TabIndex = 6;
  1563. this.nsGroupBox3.Text = "nsGroupBox3";
  1564. this.nsGroupBox3.Title = "Application Settings";
  1565. this.nsOnOffBox4.Checked = false;
  1566. this.nsOnOffBox4.Location = new Point(334, 116);
  1567. this.nsOnOffBox4.MaximumSize = new Size(56, 24);
  1568. this.nsOnOffBox4.MinimumSize = new Size(56, 24);
  1569. this.nsOnOffBox4.Name = "nsOnOffBox4";
  1570. this.nsOnOffBox4.Size = new Size(56, 24);
  1571. this.nsOnOffBox4.TabIndex = 30;
  1572. this.nsOnOffBox4.Text = "nsOnOffBox4";
  1573. this.nsOnOffBox4.Visible = false;
  1574. this.nsLabel38.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1575. this.nsLabel38.Location = new Point(11, 116);
  1576. this.nsLabel38.Name = "nsLabel38";
  1577. this.nsLabel38.Size = new Size(290, 23);
  1578. this.nsLabel38.TabIndex = 29;
  1579. this.nsLabel38.Text = "nsLabel38";
  1580. this.nsLabel38.Value1 = "Save Game";
  1581. this.nsLabel38.Value2 = " Launcher List";
  1582. this.nsLabel38.Visible = false;
  1583. this.label6.AutoSize = true;
  1584. this.label6.BackColor = Color.Transparent;
  1585. this.label6.Font = new Font("Verdana", 8.25f, FontStyle.Bold, GraphicsUnit.Point, (byte) 0);
  1586. this.label6.ForeColor = Color.Red;
  1587. this.label6.Location = new Point(225, 244);
  1588. this.label6.Name = "label6";
  1589. this.label6.Size = new Size(100, 13);
  1590. this.label6.TabIndex = 28;
  1591. this.label6.Text = "Not connected";
  1592. this.label5.AutoSize = true;
  1593. this.label5.BackColor = Color.Transparent;
  1594. this.label5.Font = new Font("Verdana", 8.25f, FontStyle.Bold, GraphicsUnit.Point, (byte) 0);
  1595. this.label5.ForeColor = Color.White;
  1596. this.label5.Location = new Point(176, 243);
  1597. this.label5.Name = "label5";
  1598. this.label5.Size = new Size(52, 13);
  1599. this.label5.TabIndex = 27;
  1600. this.label5.Text = "Status:";
  1601. this.nsButton25.Location = new Point(45, 239);
  1602. this.nsButton25.Name = "nsButton25";
  1603. this.nsButton25.Size = new Size(125, 23);
  1604. this.nsButton25.TabIndex = 9;
  1605. this.nsButton25.Text = "Connect to console";
  1606. this.nsButton25.Click += new EventHandler(this.nsButton25_Click);
  1607. this.nsOnOffBox2.Checked = false;
  1608. this.nsOnOffBox2.Location = new Point(334, 87);
  1609. this.nsOnOffBox2.MaximumSize = new Size(56, 24);
  1610. this.nsOnOffBox2.MinimumSize = new Size(56, 24);
  1611. this.nsOnOffBox2.Name = "nsOnOffBox2";
  1612. this.nsOnOffBox2.Size = new Size(56, 24);
  1613. this.nsOnOffBox2.TabIndex = 8;
  1614. this.nsOnOffBox2.Text = "nsOnOffBox2";
  1615. this.nsLabel29.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1616. this.nsLabel29.Location = new Point(11, 87);
  1617. this.nsLabel29.Name = "nsLabel29";
  1618. this.nsLabel29.Size = new Size(290, 23);
  1619. this.nsLabel29.TabIndex = 7;
  1620. this.nsLabel29.Text = "nsLabel29";
  1621. this.nsLabel29.Value1 = "Show Tempatures";
  1622. this.nsLabel29.Value2 = " In Fahrenheit";
  1623. this.nsTextBox2.Cursor = Cursors.IBeam;
  1624. this.nsTextBox2.Location = new Point(27, 323);
  1625. this.nsTextBox2.MaxLength = (int) short.MaxValue;
  1626. this.nsTextBox2.Multiline = false;
  1627. this.nsTextBox2.Name = "nsTextBox2";
  1628. this.nsTextBox2.ReadOnly = false;
  1629. this.nsTextBox2.Size = new Size(337, 23);
  1630. this.nsTextBox2.TabIndex = 5;
  1631. this.nsTextBox2.Text = "KV";
  1632. this.nsTextBox2.TextAlign = HorizontalAlignment.Left;
  1633. this.nsTextBox2.UseSystemPasswordChar = false;
  1634. this.nsLabel4.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1635. this.nsLabel4.Location = new Point(27, 273);
  1636. this.nsLabel4.Name = "nsLabel4";
  1637. this.nsLabel4.Size = new Size(350, 23);
  1638. this.nsLabel4.TabIndex = 4;
  1639. this.nsLabel4.Text = "nsLabel4";
  1640. this.nsLabel4.Value1 = "What To Name Keyvault";
  1641. this.nsLabel4.Value2 = " After It's Been Moved";
  1642. this.nsLabel1.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1643. this.nsLabel1.Location = new Point(11, 58);
  1644. this.nsLabel1.Name = "nsLabel1";
  1645. this.nsLabel1.Size = new Size(290, 23);
  1646. this.nsLabel1.TabIndex = 1;
  1647. this.nsLabel1.Text = "nsLabel1";
  1648. this.nsLabel1.Value1 = "Delete Banned KV's";
  1649. this.nsLabel1.Value2 = " When Scan Is Over";
  1650. this.nsOnOffBox1.Checked = false;
  1651. this.nsOnOffBox1.Location = new Point(334, 57);
  1652. this.nsOnOffBox1.MaximumSize = new Size(56, 24);
  1653. this.nsOnOffBox1.MinimumSize = new Size(56, 24);
  1654. this.nsOnOffBox1.Name = "nsOnOffBox1";
  1655. this.nsOnOffBox1.Size = new Size(56, 24);
  1656. this.nsOnOffBox1.TabIndex = 0;
  1657. this.nsOnOffBox1.Text = "nsOnOffBox1";
  1658. this.nsOnOffBox1.CheckedChanged += new NSOnOffBox.CheckedChangedEventHandler(this.nsOnOffBox1_CheckedChanged);
  1659. this.nsLabel5.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1660. this.nsLabel5.Location = new Point(38, 268);
  1661. this.nsLabel5.Name = "nsLabel5";
  1662. this.nsLabel5.Size = new Size(350, 52);
  1663. this.nsLabel5.TabIndex = 6;
  1664. this.nsLabel5.Text = "nsLabel5";
  1665. this.nsLabel5.Value1 = "";
  1666. this.nsLabel5.Value2 = "(Name before numbers after kv is moved)";
  1667. this.nsGroupBox8.Controls.Add((Control) this.nsButton15);
  1668. this.nsGroupBox8.Controls.Add((Control) this.nsLabel13);
  1669. this.nsGroupBox8.Controls.Add((Control) this.treeView2);
  1670. this.nsGroupBox8.DrawSeperator = false;
  1671. this.nsGroupBox8.Location = new Point(777, 21);
  1672. this.nsGroupBox8.Name = "nsGroupBox8";
  1673. this.nsGroupBox8.Size = new Size(144, 323);
  1674. this.nsGroupBox8.SubTitle = "Explore files on your JTAG / RGH";
  1675. this.nsGroupBox8.TabIndex = 1;
  1676. this.nsGroupBox8.Text = "nsGroupBox8";
  1677. this.nsGroupBox8.Title = "Xbox 360 Explorer";
  1678. this.nsGroupBox8.Visible = false;
  1679. this.nsButton15.Location = new Point(213, 295);
  1680. this.nsButton15.Name = "nsButton15";
  1681. this.nsButton15.Size = new Size(125, 25);
  1682. this.nsButton15.TabIndex = 2;
  1683. this.nsButton15.Text = "Connect to console";
  1684. this.nsButton15.Click += new EventHandler(this.nsButton15_Click);
  1685. this.nsLabel13.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1686. this.nsLabel13.Location = new Point(3, 297);
  1687. this.nsLabel13.Name = "nsLabel13";
  1688. this.nsLabel13.Size = new Size(904, 23);
  1689. this.nsLabel13.TabIndex = 3;
  1690. this.nsLabel13.Text = "Running Process";
  1691. this.nsLabel13.Value1 = "Running Process: ";
  1692. this.nsLabel13.Value2 = " None";
  1693. this.treeView2.ImageKey = "open.png";
  1694. this.treeView2.Location = new Point(3, 34);
  1695. this.treeView2.Name = "treeView2";
  1696. treeNode.Name = "fileExplorer";
  1697. treeNode.Text = "File Explorer";
  1698. this.treeView2.Nodes.AddRange(new TreeNode[1]{ treeNode });
  1699. this.treeView2.Size = new Size(904, 245);
  1700. this.treeView2.TabIndex = 2;
  1701. this.tabPage7.BackColor = Color.FromArgb(50, 50, 50);
  1702. this.tabPage7.Controls.Add((Control) this.nsGroupBox10);
  1703. this.tabPage7.Location = new Point(119, 4);
  1704. this.tabPage7.Name = "tabPage7";
  1705. this.tabPage7.Padding = new Padding(3);
  1706. this.tabPage7.Size = new Size(927, 364);
  1707. this.tabPage7.TabIndex = 6;
  1708. this.tabPage7.Text = "JTAG Tutorials";
  1709. this.nsGroupBox10.Controls.Add((Control) this.nsButton26);
  1710. this.nsGroupBox10.Controls.Add((Control) this.webBrowser1);
  1711. this.nsGroupBox10.Controls.Add((Control) this.nsListView4);
  1712. this.nsGroupBox10.Controls.Add((Control) this.nsLabel36);
  1713. this.nsGroupBox10.Controls.Add((Control) this.nsLabel35);
  1714. this.nsGroupBox10.DrawSeperator = false;
  1715. this.nsGroupBox10.Location = new Point(6, 6);
  1716. this.nsGroupBox10.Name = "nsGroupBox10";
  1717. this.nsGroupBox10.Size = new Size(915, 352);
  1718. this.nsGroupBox10.SubTitle = "Here you will find videos that will help you with your JTAG or RGH.";
  1719. this.nsGroupBox10.TabIndex = 0;
  1720. this.nsGroupBox10.Text = "nsGroupBox10";
  1721. this.nsGroupBox10.Title = "JTAG / RGH Help Videos";
  1722. this.nsButton26.Location = new Point(512, 6);
  1723. this.nsButton26.Name = "nsButton26";
  1724. this.nsButton26.Size = new Size(306, 23);
  1725. this.nsButton26.TabIndex = 7;
  1726. this.nsButton26.Text = "Click here if you cannot see the video in the browser";
  1727. this.nsButton26.Click += new EventHandler(this.nsButton26_Click_1);
  1728. this.webBrowser1.Location = new Point(3, 35);
  1729. this.webBrowser1.MinimumSize = new Size(20, 20);
  1730. this.webBrowser1.Name = "webBrowser1";
  1731. this.webBrowser1.Size = new Size(479, 314);
  1732. this.webBrowser1.TabIndex = 6;
  1733. this.webBrowser1.Url = new Uri("https://www.youtube.com/v/HFvQjYxHa3Q", UriKind.Absolute);
  1734. this.webBrowser1.WebBrowserShortcutsEnabled = false;
  1735. viewColumnHeader9.Text = "Tutorial";
  1736. viewColumnHeader9.Width = 250;
  1737. viewColumnHeader10.Text = "Length";
  1738. viewColumnHeader10.Width = 175;
  1739. viewColumnHeader11.Text = "Index";
  1740. viewColumnHeader11.Width = 30;
  1741. this.nsListView4.Columns = new NSListView.NSListViewColumnHeader[3]
  1742. {
  1743. viewColumnHeader9,
  1744. viewColumnHeader10,
  1745. viewColumnHeader11
  1746. };
  1747. this.nsListView4.ContextMenuStrip = (ContextMenuStrip) this.nsContextMenu3;
  1748. this.nsListView4.Items = new NSListView.NSListViewItem[0];
  1749. this.nsListView4.Location = new Point(512, 93);
  1750. this.nsListView4.MultiSelect = true;
  1751. this.nsListView4.Name = "nsListView4";
  1752. this.nsListView4.Size = new Size(361, 244);
  1753. this.nsListView4.TabIndex = 5;
  1754. this.nsListView4.Text = "nsListView4";
  1755. this.nsListView4.Click += new EventHandler(this.nsListView4_Click);
  1756. this.nsListView4.DoubleClick += new EventHandler(this.nsListView4_DoubleClick);
  1757. this.nsContextMenu3.ForeColor = Color.White;
  1758. this.nsContextMenu3.Items.AddRange(new ToolStripItem[1]
  1759. {
  1760. (ToolStripItem) this.watchVideoToolStripMenuItem
  1761. });
  1762. this.nsContextMenu3.Name = "nsContextMenu3";
  1763. this.nsContextMenu3.Size = new Size(141, 26);
  1764. this.watchVideoToolStripMenuItem.Name = "watchVideoToolStripMenuItem";
  1765. this.watchVideoToolStripMenuItem.Size = new Size(140, 22);
  1766. this.watchVideoToolStripMenuItem.Text = "Watch video";
  1767. this.watchVideoToolStripMenuItem.Click += new EventHandler(this.watchVideoToolStripMenuItem_Click);
  1768. this.nsLabel36.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1769. this.nsLabel36.Location = new Point(512, 64);
  1770. this.nsLabel36.Name = "nsLabel36";
  1771. this.nsLabel36.Size = new Size(217, 23);
  1772. this.nsLabel36.TabIndex = 4;
  1773. this.nsLabel36.Text = "nsLabel36";
  1774. this.nsLabel36.Value1 = "Credit:";
  1775. this.nsLabel36.Value2 = " xXModdedWarfareXx";
  1776. this.nsLabel35.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1777. this.nsLabel35.Location = new Point(512, 35);
  1778. this.nsLabel35.Name = "nsLabel35";
  1779. this.nsLabel35.Size = new Size(446, 23);
  1780. this.nsLabel35.TabIndex = 1;
  1781. this.nsLabel35.Text = "nsLabel35";
  1782. this.nsLabel35.Value1 = "Tutorial:";
  1783. this.nsLabel35.Value2 = " Updating Your Dashboard Version";
  1784. this.tabPage8.BackColor = Color.FromArgb(50, 50, 50);
  1785. this.tabPage8.Controls.Add((Control) this.nsGroupBox11);
  1786. this.tabPage8.Controls.Add((Control) this.nsListView5);
  1787. this.tabPage8.Controls.Add((Control) this.nsGroupBox12);
  1788. this.tabPage8.Location = new Point(119, 4);
  1789. this.tabPage8.Name = "tabPage8";
  1790. this.tabPage8.Padding = new Padding(3);
  1791. this.tabPage8.Size = new Size(927, 364);
  1792. this.tabPage8.TabIndex = 7;
  1793. this.tabPage8.Text = "Party / XUID";
  1794. this.nsGroupBox11.Controls.Add((Control) this.label7);
  1795. this.nsGroupBox11.Controls.Add((Control) this.nsLabel43);
  1796. this.nsGroupBox11.Controls.Add((Control) this.nsTextBox4);
  1797. this.nsGroupBox11.Controls.Add((Control) this.nsButton29);
  1798. this.nsGroupBox11.Controls.Add((Control) this.nsLabel42);
  1799. this.nsGroupBox11.Controls.Add((Control) this.nsLabel41);
  1800. this.nsGroupBox11.Controls.Add((Control) this.nsLabel40);
  1801. this.nsGroupBox11.Controls.Add((Control) this.nsLabel39);
  1802. this.nsGroupBox11.Controls.Add((Control) this.nsTextBox8);
  1803. this.nsGroupBox11.Controls.Add((Control) this.nsTextBox9);
  1804. this.nsGroupBox11.Controls.Add((Control) this.nsButton33);
  1805. this.nsGroupBox11.Controls.Add((Control) this.nsTextBox6);
  1806. this.nsGroupBox11.Controls.Add((Control) this.nsTextBox7);
  1807. this.nsGroupBox11.Controls.Add((Control) this.nsButton31);
  1808. this.nsGroupBox11.Controls.Add((Control) this.nsButton32);
  1809. this.nsGroupBox11.DrawSeperator = false;
  1810. this.nsGroupBox11.Location = new Point(520, 11);
  1811. this.nsGroupBox11.Name = "nsGroupBox11";
  1812. this.nsGroupBox11.Size = new Size(393, 342);
  1813. this.nsGroupBox11.SubTitle = "Spoof your XUID and Gamertag here.";
  1814. this.nsGroupBox11.TabIndex = 6;
  1815. this.nsGroupBox11.Text = "nsGroupBox11";
  1816. this.nsGroupBox11.Title = "XUID and Gamertag spoofing";
  1817. this.label7.AutoSize = true;
  1818. this.label7.Font = new Font("Verdana", 8.25f, FontStyle.Bold, GraphicsUnit.Point, (byte) 0);
  1819. this.label7.ForeColor = Color.Red;
  1820. this.label7.Location = new Point(30, 307);
  1821. this.label7.Name = "label7";
  1822. this.label7.Size = new Size(337, 26);
  1823. this.label7.TabIndex = 21;
  1824. this.label7.Text = "You will need to download XDRPC plugin for this to \r\njoin party to work (Click here if you need it)";
  1825. this.label7.Click += new EventHandler(this.label7_Click);
  1826. this.nsLabel43.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1827. this.nsLabel43.Location = new Point(24, 249);
  1828. this.nsLabel43.Name = "nsLabel43";
  1829. this.nsLabel43.Size = new Size(140, 23);
  1830. this.nsLabel43.TabIndex = 20;
  1831. this.nsLabel43.Text = "nsLabel43";
  1832. this.nsLabel43.Value1 = "Gamertag";
  1833. this.nsLabel43.Value2 = " To Join:";
  1834. this.nsTextBox4.Cursor = Cursors.IBeam;
  1835. this.nsTextBox4.Location = new Point(166, 249);
  1836. this.nsTextBox4.MaxLength = (int) short.MaxValue;
  1837. this.nsTextBox4.Multiline = false;
  1838. this.nsTextBox4.Name = "nsTextBox4";
  1839. this.nsTextBox4.ReadOnly = false;
  1840. this.nsTextBox4.Size = new Size(212, 23);
  1841. this.nsTextBox4.TabIndex = 19;
  1842. this.nsTextBox4.Text = "Gamertag to join's party";
  1843. this.nsTextBox4.TextAlign = HorizontalAlignment.Left;
  1844. this.nsTextBox4.UseSystemPasswordChar = false;
  1845. this.nsButton29.Location = new Point(20, 278);
  1846. this.nsButton29.Name = "nsButton29";
  1847. this.nsButton29.Size = new Size(358, 23);
  1848. this.nsButton29.TabIndex = 18;
  1849. this.nsButton29.Text = " Join party via gamertag (Must be on friends list)";
  1850. this.nsButton29.Click += new EventHandler(this.nsButton29_Click);
  1851. this.nsLabel42.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1852. this.nsLabel42.Location = new Point(20, 174);
  1853. this.nsLabel42.Name = "nsLabel42";
  1854. this.nsLabel42.Size = new Size(100, 23);
  1855. this.nsLabel42.TabIndex = 17;
  1856. this.nsLabel42.Text = "nsLabel42";
  1857. this.nsLabel42.Value1 = "Spoof";
  1858. this.nsLabel42.Value2 = " XUID:";
  1859. this.nsLabel41.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1860. this.nsLabel41.Location = new Point(20, 145);
  1861. this.nsLabel41.Name = "nsLabel41";
  1862. this.nsLabel41.Size = new Size(129, 23);
  1863. this.nsLabel41.TabIndex = 16;
  1864. this.nsLabel41.Text = "nsLabel41";
  1865. this.nsLabel41.Value1 = "Spoof";
  1866. this.nsLabel41.Value2 = " Gamertag:";
  1867. this.nsLabel40.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1868. this.nsLabel40.Location = new Point(20, 85);
  1869. this.nsLabel40.Name = "nsLabel40";
  1870. this.nsLabel40.Size = new Size(140, 23);
  1871. this.nsLabel40.TabIndex = 15;
  1872. this.nsLabel40.Text = "nsLabel40";
  1873. this.nsLabel40.Value1 = "Default";
  1874. this.nsLabel40.Value2 = " XUID:";
  1875. this.nsLabel39.Font = new Font("Segoe UI", 11.25f, FontStyle.Bold);
  1876. this.nsLabel39.Location = new Point(20, 56);
  1877. this.nsLabel39.Name = "nsLabel39";
  1878. this.nsLabel39.Size = new Size(140, 23);
  1879. this.nsLabel39.TabIndex = 14;
  1880. this.nsLabel39.Text = "nsLabel39";
  1881. this.nsLabel39.Value1 = "Default";
  1882. this.nsLabel39.Value2 = " Gamertag:";
  1883. this.nsTextBox8.Cursor = Cursors.IBeam;
  1884. this.nsTextBox8.Location = new Point(166, 56);
  1885. this.nsTextBox8.MaxLength = (int) short.MaxValue;
  1886. this.nsTextBox8.Multiline = false;
  1887. this.nsTextBox8.Name = "nsTextBox8";
  1888. this.nsTextBox8.ReadOnly = true;
  1889. this.nsTextBox8.Size = new Size(212, 23);
  1890. this.nsTextBox8.TabIndex = 13;
  1891. this.nsTextBox8.Text = "Gamertag";
  1892. this.nsTextBox8.TextAlign = HorizontalAlignment.Left;
  1893. this.nsTextBox8.UseSystemPasswordChar = false;
  1894. this.nsTextBox9.Cursor = Cursors.IBeam;
  1895. this.nsTextBox9.Location = new Point(166, 85);
  1896. this.nsTextBox9.MaxLength = (int) short.MaxValue;
  1897. this.nsTextBox9.Multiline = false;
  1898. this.nsTextBox9.Name = "nsTextBox9";
  1899. this.nsTextBox9.ReadOnly = true;
  1900. this.nsTextBox9.Size = new Size(212, 23);
  1901. this.nsTextBox9.TabIndex = 12;
  1902. this.nsTextBox9.Text = "XUID Result";
  1903. this.nsTextBox9.TextAlign = HorizontalAlignment.Left;
  1904. this.nsTextBox9.UseSystemPasswordChar = false;
  1905. this.nsButton33.Location = new Point(166, 114);
  1906. this.nsButton33.Name = "nsButton33";
  1907. this.nsButton33.Size = new Size(212, 23);
  1908. this.nsButton33.TabIndex = 11;
  1909. this.nsButton33.Text = "Set XUID and Gamertag to default";
  1910. this.nsButton33.Click += new EventHandler(this.nsButton33_Click);
  1911. this.nsTextBox6.Cursor = Cursors.IBeam;
  1912. this.nsTextBox6.Location = new Point(155, 145);
  1913. this.nsTextBox6.MaxLength = (int) short.MaxValue;
  1914. this.nsTextBox6.Multiline = false;
  1915. this.nsTextBox6.Name = "nsTextBox6";
  1916. this.nsTextBox6.ReadOnly = false;
  1917. this.nsTextBox6.Size = new Size(223, 23);
  1918. this.nsTextBox6.TabIndex = 9;
  1919. this.nsTextBox6.Text = "Gamertag";
  1920. this.nsTextBox6.TextAlign = HorizontalAlignment.Left;
  1921. this.nsTextBox6.UseSystemPasswordChar = false;
  1922. this.nsTextBox7.Cursor = Cursors.IBeam;
  1923. this.nsTextBox7.Location = new Point(143, 174);
  1924. this.nsTextBox7.MaxLength = (int) short.MaxValue;
  1925. this.nsTextBox7.Multiline = false;
  1926. this.nsTextBox7.Name = "nsTextBox7";
  1927. this.nsTextBox7.ReadOnly = true;
  1928. this.nsTextBox7.Size = new Size(235, 23);
  1929. this.nsTextBox7.TabIndex = 8;
  1930. this.nsTextBox7.Text = "XUID Result";
  1931. this.nsTextBox7.TextAlign = HorizontalAlignment.Left;
  1932. this.nsTextBox7.UseSystemPasswordChar = false;
  1933. this.nsButton31.Location = new Point(225, 203);
  1934. this.nsButton31.Name = "nsButton31";
  1935. this.nsButton31.Size = new Size(153, 23);
  1936. this.nsButton31.TabIndex = 7;
  1937. this.nsButton31.Text = "Set XUID and Gamertag";
  1938. this.nsButton31.Click += new EventHandler(this.nsButton31_Click);
  1939. this.nsButton32.Location = new Point(143, 203);
  1940. this.nsButton32.Name = "nsButton32";
  1941. this.nsButton32.Size = new Size(75, 23);
  1942. this.nsButton32.TabIndex = 6;
  1943. this.nsButton32.Text = "Get XUID";
  1944. this.nsButton32.Click += new EventHandler(this.nsButton32_Click);
  1945. viewColumnHeader12.Text = "Gamertag";
  1946. viewColumnHeader12.Width = 120;
  1947. viewColumnHeader13.Text = "XUID";
  1948. viewColumnHeader13.Width = 140;
  1949. viewColumnHeader14.Text = "Index";
  1950. viewColumnHeader14.Width = 100;
  1951. this.nsListView5.Columns = new NSListView.NSListViewColumnHeader[3]
  1952. {
  1953. viewColumnHeader12,
  1954. viewColumnHeader13,
  1955. viewColumnHeader14
  1956. };
  1957. this.nsListView5.ContextMenuStrip = (ContextMenuStrip) this.nsContextMenu5;
  1958. this.nsListView5.Items = new NSListView.NSListViewItem[0];
  1959. this.nsListView5.Location = new Point(36, 60);
  1960. this.nsListView5.MultiSelect = true;
  1961. this.nsListView5.Name = "nsListView5";
  1962. this.nsListView5.Size = new Size(340, 150);
  1963. this.nsListView5.TabIndex = 0;
  1964. this.nsListView5.Text = "nsListView5";
  1965. this.nsListView5.Click += new EventHandler(this.nsListView5_Click);
  1966. this.nsContextMenu5.ForeColor = Color.White;
  1967. this.nsContextMenu5.Items.AddRange(new ToolStripItem[1]
  1968. {
  1969. (ToolStripItem) this.kickToolStripMenuItem
  1970. });
  1971. this.nsContextMenu5.Name = "nsContextMenu5";
  1972. this.nsContextMenu5.Size = new Size(97, 26);
  1973. this.kickToolStripMenuItem.Name = "kickToolStripMenuItem";
  1974. this.kickToolStripMenuItem.Size = new Size(96, 22);
  1975. this.kickToolStripMenuItem.Text = "Kick";
  1976. this.kickToolStripMenuItem.Click += new EventHandler(this.kickToolStripMenuItem_Click);
  1977. this.nsGroupBox12.Controls.Add((Control) this.pictureBox2);
  1978. this.nsGroupBox12.Controls.Add((Control) this.nsButton28);
  1979. this.nsGroupBox12.Controls.Add((Control) this.pictureBox1);
  1980. this.nsGroupBox12.DrawSeperator = false;
  1981. this.nsGroupBox12.Location = new Point(18, 11);
  1982. this.nsGroupBox12.Name = "nsGroupBox12";
  1983. this.nsGroupBox12.Size = new Size(496, 342);
  1984. this.nsGroupBox12.SubTitle = "Your xbox live party members will show in here (Right click to kick)";
  1985. this.nsGroupBox12.TabIndex = 7;
  1986. this.nsGroupBox12.Text = "nsGroupBox12";
  1987. this.nsGroupBox12.Title = "Party list";
  1988. this.pictureBox2.Location = new Point(133, 205);
  1989. this.pictureBox2.Name = "pictureBox2";
  1990. this.pictureBox2.Size = new Size(208, 134);
  1991. this.pictureBox2.TabIndex = 3;
  1992. this.pictureBox2.TabStop = false;
  1993. this.nsButton28.Location = new Point(18, 205);
  1994. this.nsButton28.Name = "nsButton28";
  1995. this.nsButton28.Size = new Size(96, 23);
  1996. this.nsButton28.TabIndex = 1;
  1997. this.nsButton28.Text = "Get Party List";
  1998. this.nsButton28.Click += new EventHandler(this.nsButton28_Click);
  1999. this.pictureBox1.Location = new Point(348, 3);
  2000. this.pictureBox1.Name = "pictureBox1";
  2001. this.pictureBox1.Size = new Size(145, 336);
  2002. this.pictureBox1.TabIndex = 2;
  2003. this.pictureBox1.TabStop = false;
  2004. this.tabPage9.BackColor = Color.FromArgb(50, 50, 50);
  2005. this.tabPage9.Controls.Add((Control) this.nsGroupBox13);
  2006. this.tabPage9.Location = new Point(119, 4);
  2007. this.tabPage9.Name = "tabPage9";
  2008. this.tabPage9.Padding = new Padding(3);
  2009. this.tabPage9.Size = new Size(927, 364);
  2010. this.tabPage9.TabIndex = 8;
  2011. this.tabPage9.Text = "Friends List";
  2012. this.nsGroupBox13.Controls.Add((Control) this.label8);
  2013. this.nsGroupBox13.Controls.Add((Control) this.nsListView6);
  2014. this.nsGroupBox13.Controls.Add((Control) this.pictureBox3);
  2015. this.nsGroupBox13.Controls.Add((Control) this.nsButton34);
  2016. this.nsGroupBox13.Controls.Add((Control) this.pictureBox4);
  2017. this.nsGroupBox13.DrawSeperator = false;
  2018. this.nsGroupBox13.Location = new Point(18, 11);
  2019. this.nsGroupBox13.Name = "nsGroupBox13";
  2020. this.nsGroupBox13.Size = new Size(895, 342);
  2021. this.nsGroupBox13.SubTitle = "Your xbox live friends will show here. (Right click to join party)";
  2022. this.nsGroupBox13.TabIndex = 8;
  2023. this.nsGroupBox13.Text = "nsGroupBox13";
  2024. this.nsGroupBox13.Title = "Friends list";
  2025. this.nsGroupBox13.Click += new EventHandler(this.nsGroupBox13_Click);
  2026. this.label8.AutoSize = true;
  2027. this.label8.Font = new Font("Verdana", 8.25f, FontStyle.Bold, GraphicsUnit.Point, (byte) 0);
  2028. this.label8.ForeColor = Color.Red;
  2029. this.label8.Location = new Point(210, 313);
  2030. this.label8.Name = "label8";
  2031. this.label8.Size = new Size(337, 26);
  2032. this.label8.TabIndex = 22;
  2033. this.label8.Text = "You will need to download XDRPC plugin for this to \r\njoin party to work (Click here if you need it)";
  2034. this.label8.Click += new EventHandler(this.label8_Click);
  2035. viewColumnHeader15.Text = "Gamertag";
  2036. viewColumnHeader15.Width = 130;
  2037. viewColumnHeader16.Text = "XUID";
  2038. viewColumnHeader16.Width = 140;
  2039. viewColumnHeader17.Text = "Game ID";
  2040. viewColumnHeader17.Width = 100;
  2041. viewColumnHeader18.Text = "Status";
  2042. viewColumnHeader18.Width = 100;
  2043. viewColumnHeader19.Text = "Machine";
  2044. viewColumnHeader19.Width = 100;
  2045. viewColumnHeader20.Text = "Friend Status";
  2046. viewColumnHeader20.Width = 100;
  2047. this.nsListView6.Columns = new NSListView.NSListViewColumnHeader[6]
  2048. {
  2049. viewColumnHeader15,
  2050. viewColumnHeader16,
  2051. viewColumnHeader17,
  2052. viewColumnHeader18,
  2053. viewColumnHeader19,
  2054. viewColumnHeader20
  2055. };
  2056. this.nsListView6.ContextMenuStrip = (ContextMenuStrip) this.nsContextMenu4;
  2057. this.nsListView6.Items = new NSListView.NSListViewItem[0];
  2058. this.nsListView6.Location = new Point(18, 49);
  2059. this.nsListView6.MultiSelect = true;
  2060. this.nsListView6.Name = "nsListView6";
  2061. this.nsListView6.Size = new Size(707, 261);
  2062. this.nsListView6.TabIndex = 4;
  2063. this.nsListView6.Text = "nsListView6";
  2064. this.nsListView6.Click += new EventHandler(this.nsListView6_Click);
  2065. this.nsContextMenu4.ForeColor = Color.White;
  2066. this.nsContextMenu4.Items.AddRange(new ToolStripItem[1]
  2067. {
  2068. (ToolStripItem) this.joinPartyToolStripMenuItem
  2069. });
  2070. this.nsContextMenu4.Name = "nsContextMenu4";
  2071. this.nsContextMenu4.Size = new Size(126, 26);
  2072. this.joinPartyToolStripMenuItem.Name = "joinPartyToolStripMenuItem";
  2073. this.joinPartyToolStripMenuItem.Size = new Size(125, 22);
  2074. this.joinPartyToolStripMenuItem.Text = "Join Party";
  2075. this.joinPartyToolStripMenuItem.Click += new EventHandler(this.joinPartyToolStripMenuItem_Click);
  2076. this.pictureBox3.Location = new Point(715, 167);
  2077. this.pictureBox3.Name = "pictureBox3";
  2078. this.pictureBox3.Size = new Size(10, 134);
  2079. this.pictureBox3.TabIndex = 3;
  2080. this.pictureBox3.TabStop = false;
  2081. this.nsButton34.Location = new Point(18, 316);
  2082. this.nsButton34.Name = "nsButton34";
  2083. this.nsButton34.Size = new Size(109, 23);
  2084. this.nsButton34.TabIndex = 1;
  2085. this.nsButton34.Text = "Get Friends List";
  2086. this.nsButton34.Click += new EventHandler(this.nsButton34_Click);
  2087. this.pictureBox4.Location = new Point(731, 3);
  2088. this.pictureBox4.Name = "pictureBox4";
  2089. this.pictureBox4.Size = new Size(145, 336);
  2090. this.pictureBox4.TabIndex = 2;
  2091. this.pictureBox4.TabStop = false;
  2092. this.Label1.AutoSize = true;
  2093. this.Label1.Location = new Point(53, 660);
  2094. this.Label1.Name = "Label1";
  2095. this.Label1.Size = new Size(41, 13);
  2096. this.Label1.TabIndex = 40;
  2097. this.Label1.Text = "label1";
  2098. this.Label1.Visible = false;
  2099. this.Button6.Location = new Point(133, 592);
  2100. this.Button6.Name = "Button6";
  2101. this.Button6.Size = new Size(75, 23);
  2102. this.Button6.TabIndex = 39;
  2103. this.Button6.Text = "get log";
  2104. this.Button6.UseVisualStyleBackColor = true;
  2105. this.Button6.Visible = false;
  2106. this.Button6.Click += new EventHandler(this.Button6_Click);
  2107. this.Button5.Location = new Point(133, 620);
  2108. this.Button5.Name = "Button5";
  2109. this.Button5.Size = new Size(75, 23);
  2110. this.Button5.TabIndex = 38;
  2111. this.Button5.Text = "delete";
  2112. this.Button5.UseVisualStyleBackColor = true;
  2113. this.Button5.Visible = false;
  2114. this.Button4.Location = new Point(133, 563);
  2115. this.Button4.Name = "Button4";
  2116. this.Button4.Size = new Size(75, 23);
  2117. this.Button4.TabIndex = 37;
  2118. this.Button4.Text = "clear";
  2119. this.Button4.UseVisualStyleBackColor = true;
  2120. this.Button4.Visible = false;
  2121. this.Button4.Click += new EventHandler(this.Button4_Click);
  2122. this.RichTextBox1.Location = new Point(214, 538);
  2123. this.RichTextBox1.Name = "RichTextBox1";
  2124. this.RichTextBox1.Size = new Size(807, 76);
  2125. this.RichTextBox1.TabIndex = 36;
  2126. this.RichTextBox1.Text = "";
  2127. this.RichTextBox1.Visible = false;
  2128. this.Button3.Location = new Point(133, 534);
  2129. this.Button3.Name = "Button3";
  2130. this.Button3.Size = new Size(75, 23);
  2131. this.Button3.TabIndex = 35;
  2132. this.Button3.Text = "check ind";
  2133. this.Button3.UseVisualStyleBackColor = true;
  2134. this.Button3.Visible = false;
  2135. this.Button3.Click += new EventHandler(this.Button3_Click);
  2136. this.TextBox3.Location = new Point(214, 620);
  2137. this.TextBox3.Name = "TextBox3";
  2138. this.TextBox3.Size = new Size(807, 20);
  2139. this.TextBox3.TabIndex = 34;
  2140. this.TextBox3.Visible = false;
  2141. this.Button2.Location = new Point(133, 505);
  2142. this.Button2.Name = "Button2";
  2143. this.Button2.Size = new Size(75, 23);
  2144. this.Button2.TabIndex = 33;
  2145. this.Button2.Text = "check";
  2146. this.Button2.UseVisualStyleBackColor = true;
  2147. this.Button2.Visible = false;
  2148. this.Button2.Click += new EventHandler(this.Button2_Click);
  2149. this.TextBox1.Location = new Point(214, 424);
  2150. this.TextBox1.Multiline = true;
  2151. this.TextBox1.Name = "TextBox1";
  2152. this.TextBox1.ScrollBars = ScrollBars.Vertical;
  2153. this.TextBox1.Size = new Size(807, 108);
  2154. this.TextBox1.TabIndex = 32;
  2155. this.TextBox1.Visible = false;
  2156. this.Button1.Location = new Point(133, 424);
  2157. this.Button1.Name = "Button1";
  2158. this.Button1.Size = new Size(75, 23);
  2159. this.Button1.TabIndex = 31;
  2160. this.Button1.Text = "run";
  2161. this.Button1.UseVisualStyleBackColor = true;
  2162. this.Button1.Visible = false;
  2163. this.Button1.Click += new EventHandler(this.Button1_Click);
  2164. this.AutoScaleDimensions = new SizeF(6f, 13f);
  2165. this.AutoScaleMode = AutoScaleMode.Font;
  2166. this.ClientSize = new Size(1074, 415);
  2167. this.Controls.Add((Control) this.nsTheme1);
  2168. this.FormBorderStyle = FormBorderStyle.None;
  2169. this.Icon = (System.Drawing.Icon) componentResourceManager.GetObject("$this.Icon");
  2170. this.Name = "Form1";
  2171. this.StartPosition = FormStartPosition.Manual;
  2172. this.Text = "Chr0m3 x MoDz, HEX 1A4, JTAG / RGH Toolbox";
  2173. this.FormClosing += new FormClosingEventHandler(this.Form1_FormClosing);
  2174. this.Load += new EventHandler(this.Form1_Load);
  2175. this.contextMenuStrip.ResumeLayout(false);
  2176. this.nsTheme1.ResumeLayout(false);
  2177. this.nsTheme1.PerformLayout();
  2178. this.nsTabControl1.ResumeLayout(false);
  2179. this.tabPage1.ResumeLayout(false);
  2180. this.nsGroupBox2.ResumeLayout(false);
  2181. this.tabPage2.ResumeLayout(false);
  2182. this.nsGroupBox5.ResumeLayout(false);
  2183. this.tabPage3.ResumeLayout(false);
  2184. this.nsGroupBox6.ResumeLayout(false);
  2185. this.tabPage4.ResumeLayout(false);
  2186. this.nsGroupBox7.ResumeLayout(false);
  2187. this.nsContextMenu1.ResumeLayout(false);
  2188. this.tabPage5.ResumeLayout(false);
  2189. this.nsContextMenu2.ResumeLayout(false);
  2190. this.tabPage6.ResumeLayout(false);
  2191. this.nsGroupBox4.ResumeLayout(false);
  2192. this.nsGroupBox4.PerformLayout();
  2193. this.nsGroupBox3.ResumeLayout(false);
  2194. this.nsGroupBox3.PerformLayout();
  2195. this.nsGroupBox8.ResumeLayout(false);
  2196. this.tabPage7.ResumeLayout(false);
  2197. this.nsGroupBox10.ResumeLayout(false);
  2198. this.nsContextMenu3.ResumeLayout(false);
  2199. this.tabPage8.ResumeLayout(false);
  2200. this.nsGroupBox11.ResumeLayout(false);
  2201. this.nsGroupBox11.PerformLayout();
  2202. this.nsContextMenu5.ResumeLayout(false);
  2203. this.nsGroupBox12.ResumeLayout(false);
  2204. ((ISupportInitialize) this.pictureBox2).EndInit();
  2205. ((ISupportInitialize) this.pictureBox1).EndInit();
  2206. this.tabPage9.ResumeLayout(false);
  2207. this.nsGroupBox13.ResumeLayout(false);
  2208. this.nsGroupBox13.PerformLayout();
  2209. this.nsContextMenu4.ResumeLayout(false);
  2210. ((ISupportInitialize) this.pictureBox3).EndInit();
  2211. ((ISupportInitialize) this.pictureBox4).EndInit();
  2212. this.ResumeLayout(false);
  2213. }
  2214.  
  2215. private void Form1_Load(object sender, EventArgs e)
  2216. {
  2217. this.nsListView4.AddItem("Updating your dash", "26:53", "0");
  2218. this.nsListView4.AddItem("Setting up stealth", "15:03", "1");
  2219. this.nsListView4.AddItem("Installing xex menu", "8:40", "2");
  2220. this.nsListView4.AddItem("Installing freestyle dash", "8:05", "3");
  2221. this.nsListView4.AddItem("Installing dashlaunch", "9:57", "4");
  2222. this.nsListView4.AddItem("Downloading games", "13:11", "5");
  2223. this.nsListView4.AddItem("Unlocking games / DLC", "15:11", "6");
  2224. this.nsListView4.AddItem("Setting up FTP", "10:55", "7");
  2225. this.nsListView4.AddItem("Installing emulators", "12:10", "8");
  2226. this.nsListView4.AddItem("Installing TU's, Skins, Covers (FSD)", "17:16", "9");
  2227. this.nsListView4.AddItem("Downloading / Installing DLC", "14:27", "10");
  2228. this.nsListView4.AddItem("Installing xbox original games", "16:39", "11");
  2229. this.nsListView4.AddItem("Setting up LiNK", "19:31", "12");
  2230. this.nsListView4.AddItem("Installing Xbox 360 Neighborhood (SDK)", "18:54", "13");
  2231. this.nsComboBox3.SelectedIndex = 0;
  2232. this.nsComboBox4.SelectedIndex = 1;
  2233. this.nsComboBox5.SelectedIndex = 1;
  2234. this.nsComboBox6.SelectedIndex = 1;
  2235. this.nsComboBox7.SelectedIndex = 0;
  2236. NSTheme nsTheme = this.nsTheme1;
  2237. string str = nsTheme.Text + " Version " + this.myversion;
  2238. nsTheme.Text = str;
  2239. this.CenterToParent();
  2240. this.timer4.Start();
  2241. Form3 form3 = new Form3();
  2242. this.nsTextBox3.Text = Settings.Default.GameDir;
  2243. this.nsComboBox1.SelectedIndex = Settings.Default.PartionIndex;
  2244. this.nsComboBox2.SelectedIndex = Settings.Default.LaunchIndex;
  2245. int num1 = (int) form3.ShowDialog();
  2246. if (System.IO.File.Exists(this.path + "old.exe"))
  2247. System.IO.File.Delete(this.path + "old.exe");
  2248. this.version = this.download.DownloadString(this.dlversion);
  2249. if (new Version(this.version) > new Version(this.myversion) && MsgBox.Show("There is an update available, would you like to download it?", "Quick Question", MsgBox.Buttons.YesNo, MsgBox.Icon.Question, MsgBox.AnimateStyle.FadeIn) == DialogResult.Yes)
  2250. {
  2251. int num2 = (int) MsgBox.Show("Application will restart after update", "Info", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  2252. try
  2253. {
  2254. System.IO.File.Move(this.path + "JTAG Sidekick.exe", "old.exe");
  2255. this.download.DownloadFile("https://dl.dropbox.com/s/0wavybe0zcpyyjv/JTAG%20Sidekick.exe?dl=0", "JTAG Sidekick.exe");
  2256. Process.Start(this.path + "JTAG Sidekick.exe");
  2257. Environment.Exit(0);
  2258. }
  2259. catch (Exception ex)
  2260. {
  2261. int num3 = (int) MsgBox.Show("Update failed!", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  2262. }
  2263. }
  2264. if (MsgBox.Show("Would you like to connect to your console now?", "Confirmation", MsgBox.Buttons.YesNo, MsgBox.Icon.Question, MsgBox.AnimateStyle.FadeIn) != DialogResult.Yes)
  2265. return;
  2266. // ISSUE: explicit reference operation
  2267. // ISSUE: cast to a reference type
  2268. // if (((IXboxConsole) this.Jtag).Connect((IXboxConsole&) @this.Jtag, "default"))
  2269. {
  2270. this.jtagconnected = true;
  2271. // int num2 = (int) MsgBox.Show("Connected to " + Jtag[], "Success", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  2272. this.label6.Text = "Connected";
  2273. this.label6.ForeColor = Color.LimeGreen;
  2274. //uint Address = Jtag.ResolveFunction("xam.xex", 2601U) + 12288U;
  2275. this.jtagconnected = true;
  2276. Array.Clear((Array) this.SMCMessage, 0, this.SMCMessage.Length);
  2277. Array.Clear((Array) this.SMCReturn, 0, this.SMCReturn.Length);
  2278. this.SMCMessage[0] = (byte) 18;
  2279. // int num3 = (int) ((IXboxConsole)Jtag).Call<uint>("xboxkrnl.exe", 41, (object) this.SMCMessage, (object) Address, null);
  2280. // byte[] memory = ((IXboxConsole) this.Jtag).GetMemory(Address, 4U);
  2281. // this.nsLabel30.Value2 = " " + (object) memory[2] + "." + (object) memory[3];
  2282. // this.nsLabel22.Value2 = " " + ((IXboxConsole) this.Jtag).GetCPUKey();
  2283. // this.nsLabel23.Value2 = " " + ((IXboxConsole) this.Jtag).GetKernalVersion().ToString();
  2284. // this.nsLabel28.Value2 = " " + ((IXboxConsole) this.Jtag).XboxIP();
  2285. int num4 = (int) this.GetAVPack();
  2286. switch (this.GetAVPack())
  2287. {
  2288.  
  2289. }
  2290. int num5 = this.nsTrackBar1.Value;
  2291. this.nsTrackBar1.Value = 45;
  2292.  
  2293. if (!this.nsOnOffBox2.Checked)
  2294. {
  2295. object temperature1 = null;
  2296. this.nsLabel24.Value2 = " " + temperature1.ToString("0.0") + "°C";
  2297. this.nsLabel25.Value2 = " " + temperature2.ToString("0.0") + "°C";
  2298. this.nsLabel26.Value2 = " " + temperature3.ToString("0.0") + "°C";
  2299. this.nsLabel27.Value2 = " " + temperature4.ToString("0.0") + "°C";
  2300. }
  2301. else
  2302. {
  2303. this.nsLabel24.Value2 = " " + temperature1.ToString("0.0") + "°F";
  2304. this.nsLabel25.Value2 = " " + temperature2.ToString("0.0") + "°F";
  2305. this.nsLabel26.Value2 = " " + temperature3.ToString("0.0") + "°F";
  2306. this.nsLabel27.Value2 = " " + temperature4.ToString("0.0") + "°F";
  2307. }
  2308. }
  2309. else
  2310. {
  2311. int num2 = (int) MsgBox.Show("Failed to connect to console!", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  2312. this.label6.Text = "Not connected";
  2313. this.label6.ForeColor = Color.Red;
  2314. }
  2315. }
  2316.  
  2317. private float GetTemperature(object gPU)
  2318. {
  2319. throw new NotImplementedException();
  2320. }
  2321.  
  2322. private int GetAVPack()
  2323. {
  2324. throw new NotImplementedException();
  2325. }
  2326.  
  2327. private bool checkforprocess()
  2328. {
  2329. return Process.GetProcessesByName(this.sprocess).Length > 0;
  2330. }
  2331.  
  2332. // public Form1.XPARTY_USER_LIST GetPartyUserList()
  2333. {
  2334. // uint Address = ((IXboxConsole) this.Jtag).ResolveFunction("xam.xex", 2601U) + 12288U;
  2335. // int num = (int) ((IXboxConsole) this.Jtag).Call<uint>("xam.xex", 2815, (object) 1, (object) Address, null);
  2336. // return (Form1.XPARTY_USER_LIST) Marshal.PtrToStructure(Marshal.UnsafeAddrOfPinnedArrayElement((Array) ((IXboxConsole) this.Jtag).GetMemory(Address, 2024U), 0), typeof (Form1.XPARTY_USER_LIST));
  2337. }
  2338.  
  2339. public void GetPartyMembers()
  2340. {
  2341. label_0:
  2342. try
  2343. {
  2344. // Form1.XPARTY_USER_LIST partyUserList = this.GetPartyUserList();
  2345. // int num = Form1.pUtil.Bitswap32(partyUserList.dwUserCount);
  2346. // if (num > 8)
  2347. return;
  2348. // this.PartyUsersCount = num;
  2349. // for (int index = 0; index < num; ++index)
  2350. {
  2351. byte[] incomingData = new byte[120];
  2352. // Array.Copy((Array) partyUserList.Users, index * 120, (Array) incomingData, 0, incomingData.Length);
  2353. XDRPCStructArgumentInfo<Form1.XPARTY_USER_INFO> structArgumentInfo = new XDRPCStructArgumentInfo<Form1.XPARTY_USER_INFO>(new Form1.XPARTY_USER_INFO(), ArgumentType.Out);
  2354. structArgumentInfo.UnpackBufferData(incomingData);
  2355. // this.ListGamerTags[index] = structArgumentInfo.Value.GamerTag;
  2356. // Form1.ListSXuid[index] = structArgumentInfo.Value.Xuid.ToString("X16");
  2357. // Form1.ListLXuid[index] = structArgumentInfo.Value.Xuid;
  2358. }
  2359. }
  2360. catch (Exception ex)
  2361. {
  2362. if (ex.ToString().Contains("0x82DA0101"))
  2363. goto label_0;
  2364. }
  2365. }
  2366.  
  2367. private void Button1_Click_1(object sender, EventArgs e)
  2368. {
  2369. this.TextBox1.Text = string.Empty;
  2370. foreach (string directory in Directory.GetDirectories(this.path + "KVMOVER\\"))
  2371. {
  2372. DirectoryInfo directoryInfo = new DirectoryInfo(directory);
  2373. this.TextBox1.AppendText(directoryInfo.Name);
  2374. if (System.IO.File.Exists(this.path + "KVMOVER\\" + directoryInfo.Name + "\\KV.bin"))
  2375. {
  2376. this.TextBox1.AppendText(this.path + "KVMOVER\\" + directoryInfo.Name + "\\KV.bin FOUND\r\n");
  2377. if (System.IO.File.Exists(this.path + "\\KVs\\KV_dec" + directoryInfo.Name + ".bin"))
  2378. {
  2379. System.IO.File.Delete(this.path + "\\KVs\\KV_dec" + directoryInfo.Name + ".bin");
  2380. System.IO.File.Copy(this.path + "KVMOVER\\" + directoryInfo.Name + "\\KV.bin", this.path + "\\KVs\\KV_dec" + directoryInfo.Name + ".bin");
  2381. }
  2382. else
  2383. System.IO.File.Copy(this.path + "KVMOVER\\" + directoryInfo.Name + "\\KV.bin", this.path + "\\KVs\\KV_dec" + directoryInfo.Name + ".bin");
  2384. }
  2385. else
  2386. {
  2387. this.TextBox1.AppendText(this.path + "KVMOVER\\" + directoryInfo.Name + "\\KV.bin NOT FOUND\r\n");
  2388. try
  2389. {
  2390. System.IO.File.Copy(this.path + "KVMOVER\\" + directoryInfo.Name + "\\KV.bin", this.path + "\\KVs\\KV_dec" + directoryInfo.Name + ".bin");
  2391. }
  2392. catch (Exception ex)
  2393. {
  2394. }
  2395. }
  2396. }
  2397. try
  2398. {
  2399. Process.Start(this.path + "XenonKerbAuthenticator.exe");
  2400. Thread.Sleep(1000);
  2401. this.Timer1.Start();
  2402. }
  2403. catch (Exception ex)
  2404. {
  2405. }
  2406. }
  2407.  
  2408. private void Button2_Click_1(object sender, EventArgs e)
  2409. {
  2410. if (System.IO.File.Exists(this.TextBox3.Text))
  2411. {
  2412. int num = (int) MessageBox.Show("PATH FOUND SUCCESS");
  2413. Clipboard.SetText(this.TextBox3.Text);
  2414. }
  2415. else
  2416. {
  2417. int num1 = (int) MessageBox.Show("FAILED");
  2418. }
  2419. }
  2420.  
  2421. private void Button3_Click_1(object sender, EventArgs e)
  2422. {
  2423. OpenFileDialog openFileDialog = new OpenFileDialog();
  2424. openFileDialog.InitialDirectory = this.path + "\\KVMOVER";
  2425. openFileDialog.Filter = "txt files (*.txt)|*.txt|All files (*.*)|*.*";
  2426. openFileDialog.FilterIndex = 2;
  2427. openFileDialog.RestoreDirectory = true;
  2428. if (openFileDialog.ShowDialog() != DialogResult.OK)
  2429. return;
  2430. try
  2431. {
  2432. if (System.IO.File.Exists(this.path + "\\KVs\\KV_dec.bin"))
  2433. System.IO.File.Delete(this.path + "\\KVs\\KV_dec.bin");
  2434. System.IO.File.Copy(openFileDialog.FileName, this.path + "\\KVs\\KV_dec.bin");
  2435. this.TextBox3.Text = openFileDialog.FileName;
  2436. Process.Start(this.path + "XenonKerbAuthenticator.exe");
  2437. Thread.Sleep(1000);
  2438. this.Timer1.Start();
  2439. this.TextBox1.ScrollToCaret();
  2440. }
  2441. catch (Exception ex)
  2442. {
  2443. int num = (int) MessageBox.Show("Cannot read file from disk. Original error: " + ex.Message);
  2444. }
  2445. }
  2446.  
  2447. private void Button4_Click_1(object sender, EventArgs e)
  2448. {
  2449. this.TextBox1.Text = string.Empty;
  2450. this.RichTextBox1.Text = string.Empty;
  2451. }
  2452.  
  2453. private void Button6_Click_1(object sender, EventArgs e)
  2454. {
  2455. if (System.IO.File.Exists(this.path + "\\KVs\\log.txt"))
  2456. {
  2457. StreamReader streamReader = new StreamReader(this.path + "\\KVs\\log.txt");
  2458. this.log = streamReader.ReadToEnd();
  2459. this.RichTextBox1.AppendText(this.log);
  2460. streamReader.Dispose();
  2461. int num = 0;
  2462. string text = this.RichTextBox1.Text;
  2463. this.RichTextBox1.Text = string.Empty;
  2464. for (this.RichTextBox1.Text = text; num < this.RichTextBox1.Text.LastIndexOf("banned"); num = this.RichTextBox1.Text.IndexOf("banned", num) + 1)
  2465. {
  2466. this.RichTextBox1.Find("banned", num, this.RichTextBox1.TextLength, RichTextBoxFinds.None);
  2467. this.RichTextBox1.SelectionBackColor = Color.Red;
  2468. }
  2469. for (int index = 0; index < this.RichTextBox1.Text.LastIndexOf("unbanned"); index = this.RichTextBox1.Text.IndexOf("unbanned", index) + 1)
  2470. {
  2471. this.RichTextBox1.Find("unbanned", index, this.RichTextBox1.TextLength, RichTextBoxFinds.None);
  2472. this.RichTextBox1.SelectionBackColor = Color.LightGreen;
  2473. }
  2474. }
  2475. else
  2476. {
  2477. int num1 = (int) MsgBox.Show("Failed to load log", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  2478. }
  2479. }
  2480.  
  2481. private void Button5_Click_1(object sender, EventArgs e)
  2482. {
  2483. }
  2484.  
  2485. private void TextBox2_TextChanged(object sender, EventArgs e)
  2486. {
  2487. }
  2488.  
  2489. private void Button3_Click(object sender, EventArgs e)
  2490. {
  2491. }
  2492.  
  2493. private void Button6_Click(object sender, EventArgs e)
  2494. {
  2495. this.timer2.Start();
  2496. this.timer3.Start();
  2497. }
  2498.  
  2499. private void timer2_Tick(object sender, EventArgs e)
  2500. {
  2501. }
  2502.  
  2503. private void Button1_Click(object sender, EventArgs e)
  2504. {
  2505. }
  2506.  
  2507. private void Form1_FormClosing(object sender, FormClosingEventArgs e)
  2508. {
  2509. this.timer2.Stop();
  2510. this.timer3.Stop();
  2511. this.timer4.Stop();
  2512. }
  2513.  
  2514. private void playyoutube()
  2515. {
  2516. this.webBrowser1.DocumentText = string.Format("<html><head><title></title></head><body>{0}</body></html>", (object) "<iframe width=\"560\" height=\"315\" src=\"http://www.youtube.com/embed/yg2u_De8j5o\" frameborder=\"0\" allowfullscreen></iframe>");
  2517. }
  2518.  
  2519. private void nsButton1_Click(object sender, EventArgs e)
  2520. {
  2521. int num1 = 0;
  2522. int num2 = 0;
  2523. int num3 = 0;
  2524. if (MsgBox.Show("You will not be able to use this app at all why it's checking KV's, would you like to continue?", "Quick Question", MsgBox.Buttons.YesNo, MsgBox.Icon.Question, MsgBox.AnimateStyle.FadeIn) != DialogResult.Yes)
  2525. return;
  2526. this.richTextBox2.Clear();
  2527. this.richTextBox3.Clear();
  2528. DateTime now = DateTime.Now;
  2529. string path = AppDomain.CurrentDomain.BaseDirectory + "KVs\\";
  2530. string str1 = AppDomain.CurrentDomain.BaseDirectory + "files\\";
  2531. string[] files = Directory.GetFiles(path);
  2532. TextWriter textWriter = (TextWriter) new StreamWriter(path + "log.txt");
  2533. foreach (string str2 in files)
  2534. {
  2535. if (!(str2 == path + "log.txt"))
  2536. {
  2537. byte[] xmacsLogonKey = Form1.GetXmacsLogonKey(str2);
  2538. if (xmacsLogonKey == null)
  2539. {
  2540. this.richTextBox2.AppendText("GetXmacsLogonKey timed out. Trying one more time...\r\n");
  2541. this.richTextBox2.Update();
  2542. xmacsLogonKey = Form1.GetXmacsLogonKey(str2);
  2543. if (xmacsLogonKey == null)
  2544. {
  2545. textWriter.WriteLine(str2 + " = skipped");
  2546. this.richTextBox3.SelectionColor = Color.Cyan;
  2547. this.richTextBox3.AppendText(str2 + " skipped :/\r\n");
  2548. ++num3;
  2549. this.richTextBox3.Update();
  2550. continue;
  2551. }
  2552. }
  2553. FileInfo fileInfo = new FileInfo(str2);
  2554. string string1 = fileInfo.Length.ToString();
  2555. float num4 = 0.0f;
  2556. if (string1.Length > 3)
  2557. num4 = (float) (fileInfo.Length / 1L);
  2558. Convert.ToString(num4);
  2559. if ((double) num4 == 16352.0)
  2560. this.artoung = "-16";
  2561. if ((double) num4 == 16368.0)
  2562. this.artoung = "0";
  2563. if ((double) num4 == 16384.0)
  2564. this.artoung = "16";
  2565. Form1.EndianIO endianIo1 = new Form1.EndianIO(str2, Form1.EndianType.BigEndian);
  2566. endianIo1.Open();
  2567. int int32 = Convert.ToInt32(this.artoung, 10);
  2568. endianIo1.In.BaseStream.Position = (long) (3186 + int32);
  2569. endianIo1.In.BaseStream.Position = (long) (160 + int32);
  2570. string str3 = " " + this.HexString2Ascii(Form1.conversions.HexToAscii(endianIo1.In.ReadBytes(12)));
  2571. endianIo1.Close();
  2572. Form1.EndianIO endianIo2 = new Form1.EndianIO(str2, Form1.EndianType.BigEndian);
  2573. endianIo2.Open();
  2574. endianIo2.In.BaseStream.Position = 2506L;
  2575. byte[] ConsoleId = endianIo2.In.ReadBytes(5);
  2576. endianIo2.In.BaseStream.Position = 2504L;
  2577. byte[] hash = SHA1.Create().ComputeHash(endianIo2.In.ReadBytes(168));
  2578. byte[] dgram1 = System.IO.File.ReadAllBytes(str1 + "apreq1.bin");
  2579. byte[] clientName = Form1.ComputeClientName(ConsoleId);
  2580. this.richTextBox2.AppendText("Attempting logon for \"" + Encoding.ASCII.GetString(clientName) + "\"...\r\n");
  2581. this.richTextBox2.Update();
  2582. this.richTextBox2.AppendText("Creating Kerberos AS-REQ...\r\n");
  2583. this.richTextBox2.Update();
  2584. Array.Copy((Array) clientName, 0, (Array) dgram1, 258, 24);
  2585. Array.Copy((Array) hash, 0, (Array) dgram1, 36, 20);
  2586. byte[] timeStamp1 = Form1.GenerateTimeStamp();
  2587. Array.Copy((Array) Form1.RC4HMACEncrypt(xmacsLogonKey, 16, timeStamp1, timeStamp1.Length, 1), 0, (Array) dgram1, 176, 52);
  2588. UdpClient udpClient1 = new UdpClient();
  2589. udpClient1.Connect("XEAS.gtm.XBOXLIVE.COM", 88);
  2590. udpClient1.Send(dgram1, dgram1.Length);
  2591. this.richTextBox2.AppendText("Sending Kerberos AS-REQ...\r\n");
  2592. this.richTextBox2.Update();
  2593. IPEndPoint remoteEP = new IPEndPoint(0L, 0);
  2594. byte[] numArray1;
  2595. while (true)
  2596. {
  2597. try
  2598. {
  2599. Thread.Sleep(10);
  2600. if (udpClient1.Available > 0)
  2601. {
  2602. numArray1 = udpClient1.Receive(ref remoteEP);
  2603. break;
  2604. }
  2605. udpClient1.Send(dgram1, dgram1.Length);
  2606. }
  2607. catch (Exception ex)
  2608. {
  2609. }
  2610. }
  2611. udpClient1.Close();
  2612. this.richTextBox2.AppendText("AS replied wanting pre-auth data...\r\n");
  2613. this.richTextBox2.Update();
  2614. this.richTextBox2.AppendText("Creating new Kerberos AS-REQ...\r\n");
  2615. this.richTextBox2.Update();
  2616. byte[] numArray2 = new byte[16];
  2617. Array.Copy((Array) numArray1, numArray1.Length - 16, (Array) numArray2, 0, 16);
  2618. byte[] dgram2 = System.IO.File.ReadAllBytes(str1 + "apreq2.bin");
  2619. Array.Copy((Array) clientName, 0, (Array) dgram2, 286, 24);
  2620. Array.Copy((Array) hash, 0, (Array) dgram2, 36, 20);
  2621. byte[] timeStamp2 = Form1.GenerateTimeStamp();
  2622. Array.Copy((Array) Form1.RC4HMACEncrypt(xmacsLogonKey, 16, timeStamp2, timeStamp2.Length, 1), 0, (Array) dgram2, 204, 52);
  2623. Array.Copy((Array) numArray2, 0, (Array) dgram2, 68, 16);
  2624. UdpClient udpClient2 = new UdpClient();
  2625. udpClient2.Connect("XEAS.XBOXLIVE.COM", 88);
  2626. udpClient2.Send(dgram2, dgram2.Length);
  2627. this.richTextBox2.AppendText("Sending Kerberos AS-REQ...\r\n");
  2628. this.richTextBox2.Update();
  2629. byte[] bytes1;
  2630. while (true)
  2631. {
  2632. try
  2633. {
  2634. Thread.Sleep(10);
  2635. if (udpClient2.Available > 0)
  2636. {
  2637. bytes1 = udpClient2.Receive(ref remoteEP);
  2638. break;
  2639. }
  2640. Thread.Sleep(50);
  2641. this.richTextBox2.AppendText("server timeout.. retrying...\r\n");
  2642. this.richTextBox2.Update();
  2643. udpClient2.Send(dgram2, dgram2.Length);
  2644. }
  2645. catch (Exception ex)
  2646. {
  2647. }
  2648. }
  2649. udpClient2.Close();
  2650. System.IO.File.WriteAllBytes(str1 + "APRESP.bin", bytes1);
  2651. this.richTextBox2.AppendText("Got AS-REP...\r\n");
  2652. this.richTextBox2.Update();
  2653. this.richTextBox2.AppendText("Decrypting our session key...\r\n");
  2654. this.richTextBox2.Update();
  2655. this.richTextBox2.AppendText("Creating Kerberos TGS-REQ...\r\n");
  2656. this.richTextBox2.Update();
  2657. byte[] data1 = new byte[210];
  2658. Array.Copy((Array) bytes1, bytes1.Length - 210, (Array) data1, 0, 210);
  2659. byte[] bytes2 = Form1.RC4HMACDecrypt(xmacsLogonKey, 16, data1, 210, 8);
  2660. byte[] numArray3 = new byte[16];
  2661. System.IO.File.WriteAllBytes(str1 + "test.bin", bytes2);
  2662. Array.Copy((Array) bytes2, 27, (Array) numArray3, 0, 16);
  2663. this.richTextBox2.AppendText("Setting TGS ticket...\r\n");
  2664. this.richTextBox2.Update();
  2665. byte[] numArray4 = new byte[345];
  2666. Array.Copy((Array) bytes1, 168, (Array) numArray4, 0, 345);
  2667. byte[] numArray5 = System.IO.File.ReadAllBytes(str1 + "TGSREQ.bin");
  2668. Array.Copy((Array) numArray4, 0, (Array) numArray5, 437, 345);
  2669. byte[] data2 = System.IO.File.ReadAllBytes(str1 + "authenticator.bin");
  2670. Array.Copy((Array) clientName, 0, (Array) data2, 40, 15);
  2671. Encoding ascii = Encoding.ASCII;
  2672. DateTime dateTime = DateTime.Now;
  2673. dateTime = dateTime.ToUniversalTime();
  2674. string string2 = dateTime.ToString("yyyyMMddHHmmssZ");
  2675. Array.Copy((Array) ascii.GetBytes(string2), 0, (Array) data2, 109, 15);
  2676. Array.Copy((Array) MD5.Create().ComputeHash(numArray5, 954, 75), 0, (Array) data2, 82, 16);
  2677. Array.Copy((Array) Form1.RC4HMACEncrypt(numArray3, 16, data2, data2.Length, 7), 0, (Array) numArray5, 799, 153);
  2678. byte[] kdcNoonce = Form1.ComputeKdcNoonce(numArray3, 16);
  2679. byte[] data3 = System.IO.File.ReadAllBytes(str1 + "servicereq.bin");
  2680. Array.Copy((Array) Form1.RC4HMACEncrypt(kdcNoonce, 16, data3, data3.Length, 1201), 0, (Array) numArray5, 55, 150);
  2681. byte[] titleData = new byte[66];
  2682. Array.Copy((Array) dgram2, 116, (Array) titleData, 0, 66);
  2683. Array.Copy((Array) Form1.GetTitleAuthData(numArray3, 16, titleData), 0, (Array) numArray5, 221, 82);
  2684. this.richTextBox2.AppendText("Sending our TGS-REQ...\r\n");
  2685. this.richTextBox2.Update();
  2686. UdpClient udpClient3 = new UdpClient();
  2687. udpClient3.Connect("XETGS.XBOXLIVE.COM", 88);
  2688. udpClient3.Send(numArray5, numArray5.Length);
  2689. remoteEP = new IPEndPoint(0L, 0);
  2690. byte[] bytes3;
  2691. while (true)
  2692. {
  2693. try
  2694. {
  2695. Thread.Sleep(10);
  2696. if (udpClient3.Available > 0)
  2697. {
  2698. bytes3 = udpClient3.Receive(ref remoteEP);
  2699. break;
  2700. }
  2701. Thread.Sleep(50);
  2702. this.richTextBox2.AppendText("server timeout.. retrying...\r\n");
  2703. this.richTextBox2.Update();
  2704. udpClient3.Send(numArray5, numArray5.Length);
  2705. }
  2706. catch (Exception ex)
  2707. {
  2708. }
  2709. }
  2710. this.richTextBox2.AppendText("Got TGS-REP...");
  2711. this.richTextBox2.Update();
  2712. System.IO.File.WriteAllBytes(str1 + "tgsres.bin", bytes3);
  2713. this.richTextBox2.AppendText("Decrypting Logon status...\r\n");
  2714. this.richTextBox2.Update();
  2715. byte[] data4 = new byte[84];
  2716. Array.Copy((Array) bytes3, 50, (Array) data4, 0, 84);
  2717. byte[] numArray6 = Form1.RC4HMACDecrypt(kdcNoonce, 16, data4, 84, 1202);
  2718. byte[] data5 = new byte[208];
  2719. Array.Copy((Array) bytes3, 58, (Array) data5, 0, 208);
  2720. byte[] bytes4 = Form1.RC4HMACDecrypt(kdcNoonce, 16, data5, 208, 1202);
  2721. System.IO.File.WriteAllBytes(str1 + "resp.bin", bytes4);
  2722. uint uint32 = BitConverter.ToUInt32(numArray6, 8);
  2723. this.richTextBox2.AppendText("Logon Status: " + uint32.ToString("X2") + "\r\n");
  2724. this.richTextBox2.Update();
  2725. if ((int) uint32 != -2146100979)
  2726. {
  2727. this.richTextBox2.AppendText(str2 + " Serial (" + str3 + " ) is unbanned :D");
  2728. textWriter.WriteLine(str2 + " Serial (" + str3 + " ) = unbanned");
  2729. textWriter.Flush();
  2730. this.richTextBox3.SelectionColor = Color.LimeGreen;
  2731. ++num2;
  2732. this.richTextBox3.AppendText(str2 + " Serial (" + str3 + " ) is unbanned\r\n");
  2733. this.richTextBox3.Update();
  2734. Thread.Sleep(300);
  2735. }
  2736. else
  2737. {
  2738. this.richTextBox2.AppendText(str2 + " Serial (" + str3 + " ) is banned :(");
  2739. textWriter.WriteLine(str2 + " Serial (" + str3 + " ) = banned");
  2740. textWriter.Flush();
  2741. ++num1;
  2742. this.richTextBox3.SelectionColor = Color.Red;
  2743. this.richTextBox3.AppendText(str2 + " Serial (" + str3 + " ) is banned\r\n");
  2744. this.richTextBox3.Update();
  2745. Thread.Sleep(300);
  2746. }
  2747. endianIo2.Close();
  2748. }
  2749. }
  2750. textWriter.Close();
  2751. int num5 = (int) MsgBox.Show("Skipped = " + num3.ToString() + "\nUnbanned = " + num2.ToString() + "\nBanned = " + num1.ToString(), "Results", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  2752. }
  2753.  
  2754. private void timer3_Tick(object sender, EventArgs e)
  2755. {
  2756. if (this.checkforprocess())
  2757. {
  2758. this.Label1.Text = "XenonKerbAuthenticator RUNNING";
  2759. this.Button1.Enabled = false;
  2760. this.Button2.Enabled = false;
  2761. this.Button3.Enabled = false;
  2762. this.Button4.Enabled = false;
  2763. this.Button5.Enabled = false;
  2764. this.Button6.Enabled = false;
  2765. }
  2766. else
  2767. {
  2768. if (this.checkforprocess())
  2769. return;
  2770. this.Label1.Text = "XenonKerbAuthenticator NOT RUNNING";
  2771. this.Button1.Enabled = true;
  2772. this.Button2.Enabled = true;
  2773. this.Button3.Enabled = true;
  2774. this.Button4.Enabled = true;
  2775. this.Button5.Enabled = true;
  2776. this.Button6.Enabled = true;
  2777. try
  2778. {
  2779. StreamReader streamReader = new StreamReader(this.path + "\\KVs\\log.txt");
  2780. this.log = streamReader.ReadToEnd();
  2781. this.richTextBox3.AppendText(this.log);
  2782. streamReader.Dispose();
  2783. }
  2784. catch (Exception ex)
  2785. {
  2786. int num = (int) MsgBox.Show("Failed to load log", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  2787. this.timer3.Stop();
  2788. }
  2789. int num1 = 0;
  2790. string text = this.richTextBox3.Text;
  2791. this.richTextBox3.Text = string.Empty;
  2792. for (this.richTextBox3.Text = text; num1 < this.richTextBox3.Text.LastIndexOf("banned"); num1 = this.richTextBox3.Text.IndexOf("banned", num1) + 1)
  2793. {
  2794. this.richTextBox3.Find("banned", num1, this.richTextBox3.TextLength, RichTextBoxFinds.None);
  2795. this.richTextBox3.SelectionBackColor = Color.Red;
  2796. }
  2797. int num2 = 0;
  2798. while (num2 < this.richTextBox3.Text.LastIndexOf("unbanned"))
  2799. {
  2800. this.richTextBox3.Find("unbanned", num2, this.richTextBox3.TextLength, RichTextBoxFinds.None);
  2801. this.richTextBox3.SelectionBackColor = Color.LightGreen;
  2802. num2 = this.richTextBox3.Text.IndexOf("unbanned", num2) + 1;
  2803. this.timer3.Stop();
  2804. if (MsgBox.Show("KV is unbanned. Would you like to send it to your console?", "Quick Question", MsgBox.Buttons.YesNo, MsgBox.Icon.Question, MsgBox.AnimateStyle.FadeIn) == DialogResult.Yes)
  2805. {
  2806. int num3 = (int) MessageBox.Show("test");
  2807. if (this.jtagconnected)
  2808. {
  2809. // ISSUE: reference to a compiler-generated method
  2810. this.Jtag.SendFile(AppDomain.CurrentDomain.BaseDirectory + "\\KVs\\KV.bin", "HDD:\\KV.bin");
  2811. int num4 = (int) MsgBox.Show("KV sent to console", "Success", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  2812. this.timer3.Stop();
  2813. }
  2814. else
  2815. {
  2816. int num4 = (int) MsgBox.Show("Please connect to your console first (This can be done in the settings tab)", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  2817. this.timer3.Stop();
  2818. }
  2819. }
  2820. }
  2821. for (int index = 0; index < this.richTextBox3.Text.LastIndexOf("skipped"); index = this.richTextBox3.Text.IndexOf("skipped", index) + 1)
  2822. {
  2823. this.richTextBox3.Find("skipped", index, this.richTextBox3.TextLength, RichTextBoxFinds.None);
  2824. this.richTextBox3.SelectionBackColor = Color.Yellow;
  2825. }
  2826. this.timer3.Stop();
  2827. }
  2828. }
  2829.  
  2830. private void Button2_Click(object sender, EventArgs e)
  2831. {
  2832. }
  2833.  
  2834. private void nsTheme1_Click(object sender, EventArgs e)
  2835. {
  2836. }
  2837.  
  2838. private string GetLine(string fileName, int line)
  2839. {
  2840. using (StreamReader streamReader = new StreamReader(fileName))
  2841. {
  2842. for (int index = 1; index < line; ++index)
  2843. streamReader.ReadLine();
  2844. return streamReader.ReadLine();
  2845. }
  2846. }
  2847.  
  2848. private void deletebanned()
  2849. {
  2850. int num1 = 0;
  2851. int length = ((IEnumerable<string>) this.richTextBox3.Lines).Count<string>();
  2852. string[] strArray1 = new string[length];
  2853. string[] strArray2 = new string[length];
  2854. string[] strArray3 = new string[length];
  2855. for (int line = 0; line < length; ++line)
  2856. {
  2857. string[] strArray4 = this.GetLine(this.path + "\\KVs\\log.txt", line).Split('=');
  2858. if (strArray4 != null)
  2859. {
  2860. strArray1[line] = strArray4[0];
  2861. strArray3[line] = strArray4[1];
  2862. if (System.IO.File.Exists(strArray1[line]) && strArray3[line] == " banned")
  2863. {
  2864. ++num1;
  2865. System.IO.File.Delete(strArray1[line]);
  2866. }
  2867. }
  2868. }
  2869. int num2 = (int) MsgBox.Show("All " + num1.ToString() + " banned keyvaults have been deleted", "Success", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  2870. num1 = 0;
  2871. this.richTextBox2.Clear();
  2872. this.richTextBox3.Clear();
  2873. }
  2874.  
  2875. private int GetCharpos(StreamReader s)
  2876. {
  2877. int num1 = (int) s.GetType().InvokeMember("charPos", BindingFlags.DeclaredOnly | BindingFlags.Instance | BindingFlags.Public | BindingFlags.NonPublic | BindingFlags.GetField, (Binder) null, (object) s, (object[]) null);
  2878. int num2 = (int) s.GetType().InvokeMember("charLen", BindingFlags.DeclaredOnly | BindingFlags.Instance | BindingFlags.Public | BindingFlags.NonPublic | BindingFlags.GetField, (Binder) null, (object) s, (object[]) null);
  2879. return (int) s.BaseStream.Position - num2 + num1;
  2880. }
  2881.  
  2882. private void Timer1_Tick_1(object sender, EventArgs e)
  2883. {
  2884. if (this.checkforprocess())
  2885. {
  2886. this.Label1.Text = "XenonKerbAuthenticator RUNNING";
  2887. this.Button1.Enabled = false;
  2888. this.Button2.Enabled = false;
  2889. this.Button3.Enabled = false;
  2890. this.Button4.Enabled = false;
  2891. this.Button5.Enabled = false;
  2892. this.Button6.Enabled = false;
  2893. }
  2894. else
  2895. {
  2896. if (this.checkforprocess())
  2897. return;
  2898. this.Label1.Text = "XenonKerbAuthenticator NOT RUNNING";
  2899. this.Button1.Enabled = true;
  2900. this.Button2.Enabled = true;
  2901. this.Button3.Enabled = true;
  2902. this.Button4.Enabled = true;
  2903. this.Button5.Enabled = true;
  2904. this.Button6.Enabled = true;
  2905. try
  2906. {
  2907. StreamReader streamReader = new StreamReader(this.path + "\\KVs\\log.txt");
  2908. this.log = streamReader.ReadToEnd();
  2909. this.richTextBox3.AppendText(this.log);
  2910. streamReader.Dispose();
  2911. }
  2912. catch (Exception ex)
  2913. {
  2914. int num = (int) MsgBox.Show("Failed to load log", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  2915. this.Timer1.Stop();
  2916. }
  2917. int num1 = 0;
  2918. string text = this.richTextBox3.Text;
  2919. this.richTextBox3.Text = string.Empty;
  2920. for (this.richTextBox3.Text = text; num1 < this.richTextBox3.Text.LastIndexOf("banned"); num1 = this.richTextBox3.Text.IndexOf("banned", num1) + 1)
  2921. {
  2922. this.richTextBox3.Find("banned", num1, this.richTextBox3.TextLength, RichTextBoxFinds.None);
  2923. this.richTextBox3.SelectionBackColor = Color.Red;
  2924. }
  2925. for (int index = 0; index < this.richTextBox3.Text.LastIndexOf("unbanned"); index = this.richTextBox3.Text.IndexOf("unbanned", index) + 1)
  2926. {
  2927. this.richTextBox3.Find("unbanned", index, this.richTextBox3.TextLength, RichTextBoxFinds.None);
  2928. this.richTextBox3.SelectionBackColor = Color.LightGreen;
  2929. }
  2930. for (int index = 0; index < this.richTextBox3.Text.LastIndexOf("skipped"); index = this.richTextBox3.Text.IndexOf("skipped", index) + 1)
  2931. {
  2932. this.richTextBox3.Find("skipped", index, this.richTextBox3.TextLength, RichTextBoxFinds.None);
  2933. this.richTextBox3.SelectionBackColor = Color.Yellow;
  2934. }
  2935. this.Timer1.Stop();
  2936. if (!this.nsOnOffBox1.Checked)
  2937. return;
  2938. this.deletebanned();
  2939. }
  2940. }
  2941.  
  2942. private void richTextBox2_TextChanged(object sender, EventArgs e)
  2943. {
  2944. this.richTextBox2.SelectionStart = this.richTextBox2.Text.Length;
  2945. this.richTextBox2.ScrollToCaret();
  2946. }
  2947.  
  2948. private void Button4_Click(object sender, EventArgs e)
  2949. {
  2950. }
  2951.  
  2952. private void nsButton4_Click(object sender, EventArgs e)
  2953. {
  2954. this.deletebanned();
  2955. }
  2956.  
  2957. private void button7_Click(object sender, EventArgs e)
  2958. {
  2959. }
  2960.  
  2961. private void nsButton5_Click(object sender, EventArgs e)
  2962. {
  2963. this.Close();
  2964. }
  2965.  
  2966. private void nsButton6_Click(object sender, EventArgs e)
  2967. {
  2968. this.WindowState = FormWindowState.Minimized;
  2969. }
  2970.  
  2971. private void nsTextBox2_TextChanged(object sender, EventArgs e)
  2972. {
  2973. Settings.Default["KVName"] = (object) this.nsTextBox2.Text;
  2974. Settings.Default.Save();
  2975. }
  2976.  
  2977. private void InitializeChildForm()
  2978. {
  2979. Form2 form2 = new Form2();
  2980. form2.FormClosed += new FormClosedEventHandler(this.ChildFormClosed);
  2981. int num = (int) form2.ShowDialog();
  2982. }
  2983.  
  2984. private void ChildFormClosed(object sender, FormClosedEventArgs e)
  2985. {
  2986. if (!Globals.inimodified)
  2987. return;
  2988. this.nsListView1.SelectedItems[0].Text = Globals.ini_value;
  2989. this.nsListView1.Update();
  2990. this.nsListView1.Refresh();
  2991. }
  2992.  
  2993. private void cleanlistview()
  2994. {
  2995. this.nsListView1.RemoveItems(this.nsListView1.Items);
  2996. this.nsListView1.Update();
  2997. this.nsListView1.Refresh();
  2998. }
  2999.  
  3000. private void cleanlistview1()
  3001. {
  3002. this.nsListView2.RemoveItems(this.nsListView2.Items);
  3003. this.nsListView2.Update();
  3004. this.nsListView2.Refresh();
  3005. }
  3006.  
  3007. private void cleanlistview2()
  3008. {
  3009. this.nsListView3.RemoveItems(this.nsListView3.Items);
  3010. this.nsListView3.Update();
  3011. this.nsListView3.Refresh();
  3012. }
  3013.  
  3014. private void cleanlistview5()
  3015. {
  3016. this.nsListView5.RemoveItems(this.nsListView5.Items);
  3017. this.nsListView5.Update();
  3018. this.nsListView5.Refresh();
  3019. }
  3020.  
  3021. private void cleanlistview6()
  3022. {
  3023. this.nsListView6.RemoveItems(this.nsListView6.Items);
  3024. this.nsListView6.Update();
  3025. this.nsListView6.Refresh();
  3026. }
  3027.  
  3028. private void nsButton8_Click(object sender, EventArgs e)
  3029. {
  3030. if (this.jtagconnected)
  3031. {
  3032. DialogResult dialogResult = MsgBox.Show("Would you like to backup your .ini? (Previous backup will be replaced)", "Quick Question", MsgBox.Buttons.YesNo, MsgBox.Icon.Question, MsgBox.AnimateStyle.FadeIn);
  3033. try
  3034. {
  3035. if (this.nsComboBox7.SelectedIndex == 0)
  3036. {
  3037. // ISSUE: reference to a compiler-generated method
  3038. this.Jtag.ReceiveFile(AppDomain.CurrentDomain.BaseDirectory + "\\launch.ini", this.nsComboBox2.SelectedItem.ToString() + "launch.ini");
  3039. }
  3040. if (this.nsComboBox7.SelectedIndex == 1)
  3041. {
  3042. // ISSUE: reference to a compiler-generated method
  3043. this.Jtag.ReceiveFile(AppDomain.CurrentDomain.BaseDirectory + "\\JRPC.ini", this.nsComboBox2.SelectedItem.ToString() + "JRPC.ini");
  3044. }
  3045. if (this.nsComboBox7.SelectedIndex == 2)
  3046. {
  3047. // ISSUE: reference to a compiler-generated method
  3048. this.Jtag.ReceiveFile(AppDomain.CurrentDomain.BaseDirectory + "\\rgloader.ini", this.nsComboBox2.SelectedItem.ToString() + "rgloader.ini");
  3049. }
  3050. this.cleanlistview();
  3051. if (this.nsComboBox7.SelectedIndex == 0)
  3052. {
  3053. foreach (SectionData section in this.parser.LoadFile(AppDomain.CurrentDomain.BaseDirectory + "\\launch.ini").Sections)
  3054. {
  3055. this.nsListView1.AddItem("[" + section.SectionName + "]");
  3056. foreach (KeyData key in section.Keys)
  3057. this.nsListView1.AddItem(key.KeyName + " = " + key.Value);
  3058. }
  3059. if (dialogResult == DialogResult.Yes)
  3060. {
  3061. if (System.IO.File.Exists(AppDomain.CurrentDomain.BaseDirectory + "\\launch-backup.ini"))
  3062. System.IO.File.Delete(AppDomain.CurrentDomain.BaseDirectory + "\\launch-backup.ini");
  3063. System.IO.File.Move(AppDomain.CurrentDomain.BaseDirectory + "\\launch.ini", AppDomain.CurrentDomain.BaseDirectory + "\\launch-backup.ini");
  3064. }
  3065. if (dialogResult == DialogResult.No)
  3066. {
  3067. int num1 = (int) MsgBox.Show("launch.ini retrieved from console succsesfully", "Success", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  3068. }
  3069. else
  3070. {
  3071. int num2 = (int) MsgBox.Show("launch.ini retrieved from console succsesfully, launch-backup.ini is also in the folder of this application.", "Success", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  3072. }
  3073. }
  3074. if (this.nsComboBox7.SelectedIndex == 1)
  3075. {
  3076. foreach (string readAllLine in System.IO.File.ReadAllLines(AppDomain.CurrentDomain.BaseDirectory + "\\JRPC.ini"))
  3077. this.nsListView1.AddItem(readAllLine);
  3078. if (dialogResult == DialogResult.Yes)
  3079. {
  3080. if (System.IO.File.Exists(AppDomain.CurrentDomain.BaseDirectory + "\\JRPC-backup.ini"))
  3081. System.IO.File.Delete(AppDomain.CurrentDomain.BaseDirectory + "\\JRPC-backup.ini");
  3082. System.IO.File.Move(AppDomain.CurrentDomain.BaseDirectory + "\\JRPC.ini", AppDomain.CurrentDomain.BaseDirectory + "\\JRPC-backup.ini");
  3083. }
  3084. if (dialogResult == DialogResult.No)
  3085. {
  3086. int num1 = (int) MsgBox.Show("JRPC.ini retrieved from console succsesfully", "Success", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  3087. }
  3088. else
  3089. {
  3090. int num2 = (int) MsgBox.Show("JRPC.ini retrieved from console succsesfully, JRPC-backup.ini is also in the folder of this application.", "Success", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  3091. }
  3092. }
  3093. if (this.nsComboBox7.SelectedIndex != 2)
  3094. return;
  3095. foreach (SectionData section in this.parser.LoadFile(AppDomain.CurrentDomain.BaseDirectory + "\\rgloader.ini").Sections)
  3096. {
  3097. this.nsListView1.AddItem("[" + section.SectionName + "]");
  3098. foreach (KeyData key in section.Keys)
  3099. this.nsListView1.AddItem(key.KeyName + " = " + key.Value);
  3100. }
  3101. if (dialogResult == DialogResult.Yes)
  3102. {
  3103. if (System.IO.File.Exists(AppDomain.CurrentDomain.BaseDirectory + "\\rgloader-backup.ini"))
  3104. System.IO.File.Delete(AppDomain.CurrentDomain.BaseDirectory + "\\rgloader-backup.ini");
  3105. System.IO.File.Move(AppDomain.CurrentDomain.BaseDirectory + "\\rgloader.ini", AppDomain.CurrentDomain.BaseDirectory + "\\rgloader-backup.ini");
  3106. }
  3107. if (dialogResult == DialogResult.No)
  3108. {
  3109. int num3 = (int) MsgBox.Show("rgloader.ini retrieved from console succsesfully", "Success", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  3110. }
  3111. else
  3112. {
  3113. int num4 = (int) MsgBox.Show("rgloader.ini retrieved from console succsesfully, launch-backup.ini is also in the folder of this application.", "Success", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  3114. }
  3115. }
  3116. catch (Exception ex)
  3117. {
  3118. int num = (int) MsgBox.Show("Failed to retrieve .ini from console, please make sure you have your console selected as the default console in neighourhood and that you have a launch.ini on your console", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  3119. }
  3120. }
  3121. else
  3122. {
  3123. int num5 = (int) MsgBox.Show("Please connect to your console first (This can be done in the settings tab)", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  3124. }
  3125. }
  3126.  
  3127. private void nsListView1_DoubleClick(object sender, EventArgs e)
  3128. {
  3129. try
  3130. {
  3131. Globals.ini_value = this.nsListView1.SelectedItems[0].Text;
  3132. this.InitializeChildForm();
  3133. }
  3134. catch (Exception ex)
  3135. {
  3136. int num = (int) MsgBox.Show("Make sure you select something first. (Left click on the item before you right click)", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  3137. }
  3138. }
  3139.  
  3140. private void nsLabel13_Click(object sender, EventArgs e)
  3141. {
  3142. }
  3143.  
  3144. private void tabPage3_Click(object sender, EventArgs e)
  3145. {
  3146. }
  3147.  
  3148. private static byte[] ComputeClientName(byte[] ConsoleId)
  3149. {
  3150. long num1 = 0;
  3151. for (int index = 0; index < 5; ++index)
  3152. num1 = (num1 | (long) ConsoleId[index]) << 8;
  3153. long num2 = num1 >> 8;
  3154. int num3 = (int) num2 & 15;
  3155. string s = string.Format("XE.{0}{1}@xbox.com", (object) (num2 >> 4).ToString(), (object) num3.ToString());
  3156. if (s.Length != 24)
  3157. {
  3158. int length = s.Length;
  3159. for (int index = 0; index < 24 - (s.Length - 1); ++index)
  3160. s = s.Insert(3, "0");
  3161. }
  3162. return Encoding.ASCII.GetBytes(s);
  3163. }
  3164.  
  3165. private static byte[] GetTitleAuthData(byte[] Key, int keyLen, byte[] titleData)
  3166. {
  3167. byte[] hash = new HMACSHA1(Form1.ComputeKdcNoonce(Key, 16)).ComputeHash(titleData, 0, 66);
  3168. byte[] numArray = new byte[82];
  3169. Array.Copy((Array) hash, (Array) numArray, 16);
  3170. Array.Copy((Array) titleData, 0, (Array) numArray, 16, 66);
  3171. return numArray;
  3172. }
  3173.  
  3174. private static byte[] ComputeKdcNoonce(byte[] Key, int keyLen)
  3175. {
  3176. byte[] buffer = new byte[13]{ (byte) 115, (byte) 105, (byte) 103, (byte) 110, (byte) 97, (byte) 116, (byte) 117, (byte) 114, (byte) 101, (byte) 107, (byte) 101, (byte) 121, (byte) 0 };
  3177. byte[] hash1 = new HMACMD5(Key).ComputeHash(buffer, 0, 13);
  3178. byte[] inputBuffer1 = new byte[4];
  3179. byte[] inputBuffer2 = new byte[4]{ (byte) 2, (byte) 4, (byte) 0, (byte) 0 };
  3180. MD5 md5 = (MD5) new MD5CryptoServiceProvider();
  3181. md5.TransformBlock(inputBuffer2, 0, 4, (byte[]) null, 0);
  3182. md5.TransformFinalBlock(inputBuffer1, 0, 4);
  3183. byte[] hash2 = md5.Hash;
  3184. return new HMACMD5(hash1).ComputeHash(hash2);
  3185. }
  3186.  
  3187. private static byte[] GenerateTimeStamp()
  3188. {
  3189. byte[] bytes = Misc.HexStringToBytes("301aa011180f32303132313231323139303533305aa10502030b3543");
  3190. Encoding ascii = Encoding.ASCII;
  3191. DateTime dateTime = DateTime.Now;
  3192. dateTime = dateTime.ToUniversalTime();
  3193. string @string = dateTime.ToString("yyyyMMddHHmmssZ");
  3194. Array.Copy((Array) ascii.GetBytes(@string), 0, (Array) bytes, 6, 15);
  3195. return bytes;
  3196. }
  3197.  
  3198. private static byte[] RC4HMACDecrypt(byte[] key, int keyLen, byte[] data, int dataLen, int Idk)
  3199. {
  3200. HMACMD5 hmacmD5 = new HMACMD5(key);
  3201. byte[] bytes = BitConverter.GetBytes(Idk);
  3202. byte[] hash1 = hmacmD5.ComputeHash(bytes, 0, 4);
  3203. byte[] buffer = new byte[16];
  3204. Array.Copy((Array) data, (Array) buffer, 16);
  3205. byte[] Data = new byte[data.Length - 16];
  3206. Array.Copy((Array) data, 16, (Array) Data, 0, data.Length - 16);
  3207. hmacmD5.Key = hash1;
  3208. byte[] hash2 = hmacmD5.ComputeHash(buffer);
  3209. Core.Security.RC4(ref Data, hash2);
  3210. return Data;
  3211. }
  3212.  
  3213. private static byte[] RC4HMACEncrypt(byte[] key, int keyLen, byte[] data, int dataLen, int Idk)
  3214. {
  3215. HMACMD5 hmacmD5 = new HMACMD5(key);
  3216. byte[] bytes1 = BitConverter.GetBytes(Idk);
  3217. byte[] hash1 = hmacmD5.ComputeHash(bytes1, 0, 4);
  3218. byte[] bytes2 = Misc.HexStringToBytes("9b6bfacb5c488190");
  3219. byte[] Data = new byte[data.Length + 8];
  3220. Array.Copy((Array) bytes2, (Array) Data, 8);
  3221. Array.Copy((Array) data, 0, (Array) Data, 8, data.Length);
  3222. hmacmD5.Key = hash1;
  3223. byte[] hash2 = hmacmD5.ComputeHash(Data);
  3224. byte[] hash3 = hmacmD5.ComputeHash(hash2);
  3225. Core.Security.RC4(ref Data, hash3);
  3226. byte[] numArray = new byte[dataLen + 24];
  3227. Array.Copy((Array) hash2, 0, (Array) numArray, 0, 16);
  3228. Array.Copy((Array) Data, 0, (Array) numArray, 16, Data.Length);
  3229. return numArray;
  3230. }
  3231.  
  3232. private static void LogonFromTicketCache()
  3233. {
  3234. string str1 = AppDomain.CurrentDomain.BaseDirectory + "KVs\\";
  3235. string str2 = AppDomain.CurrentDomain.BaseDirectory + "\\files\\";
  3236. Form1.EndianIO endianIo = new Form1.EndianIO(str2 + "kerb_ticket.bin", Form1.EndianType.BigEndian);
  3237. endianIo.In.BaseStream.Position = 212L;
  3238. byte[] numArray1 = endianIo.In.ReadBytes(16);
  3239. endianIo.In.BaseStream.Position = 318L;
  3240. byte[] numArray2 = endianIo.In.ReadBytes(345);
  3241. byte[] numArray3 = System.IO.File.ReadAllBytes(str2 + "TGSREQ.bin");
  3242. Array.Copy((Array) numArray2, 0, (Array) numArray3, 437, 345);
  3243. byte[] data1 = System.IO.File.ReadAllBytes(str2 + "authenticator.bin");
  3244. MD5.Create().ComputeHash(numArray3, 954, 75);
  3245. Encoding ascii = Encoding.ASCII;
  3246. DateTime dateTime = DateTime.Now;
  3247. dateTime = dateTime.ToUniversalTime();
  3248. string @string = dateTime.ToString("yyyyMMddHHmmssZ");
  3249. Array.Copy((Array) ascii.GetBytes(@string), 0, (Array) data1, 109, 15);
  3250. Array.Copy((Array) Form1.RC4HMACEncrypt(numArray1, 16, data1, data1.Length, 7), 0, (Array) numArray3, 799, 153);
  3251. byte[] kdcNoonce = Form1.ComputeKdcNoonce(numArray1, 16);
  3252. byte[] data2 = System.IO.File.ReadAllBytes(str2 + "servicereq.bin");
  3253. Array.Copy((Array) Form1.RC4HMACEncrypt(kdcNoonce, 16, data2, 126, 1201), 0, (Array) numArray3, 55, 150);
  3254. byte[] numArray4 = System.IO.File.ReadAllBytes(str2 + "apreq2.bin");
  3255. byte[] titleData = new byte[66];
  3256. Array.Copy((Array) numArray4, 116, (Array) titleData, 0, 66);
  3257. Array.Copy((Array) Form1.GetTitleAuthData(numArray1, 16, titleData), 0, (Array) numArray3, 221, 82);
  3258. UdpClient udpClient = new UdpClient(88);
  3259. udpClient.Connect("XETGS.XBOXLIVE.COM", 88);
  3260. udpClient.Send(numArray3, numArray3.Length);
  3261. IPEndPoint remoteEP = new IPEndPoint(0L, 0);
  3262. byte[] bytes = udpClient.Receive(ref remoteEP);
  3263. System.IO.File.WriteAllBytes(str2 + "tgsresp.bin", bytes);
  3264. udpClient.Close();
  3265. byte[] data3 = new byte[84];
  3266. Array.Copy((Array) bytes, 50, (Array) data3, 0, 84);
  3267. int num = (int) BitConverter.ToUInt32(Form1.RC4HMACDecrypt(kdcNoonce, 16, data3, 84, 1202), 8);
  3268. }
  3269.  
  3270. private static byte[] Reverse8(byte[] input)
  3271. {
  3272. byte[] numArray = new byte[input.Length];
  3273. int num1 = input.Length - 8;
  3274. int num2 = 0;
  3275. for (int index1 = 0; index1 < input.Length / 8; ++index1)
  3276. {
  3277. for (int index2 = 0; index2 < 8; ++index2)
  3278. numArray[num2 + index2] = input[num1 + index2];
  3279. num1 -= 8;
  3280. num2 += 8;
  3281. }
  3282. return numArray;
  3283. }
  3284.  
  3285. private static RSACryptoServiceProvider LoadXmacsKey()
  3286. {
  3287. Form1.EndianIO endianIo = new Form1.EndianIO(RSAKeys.XMACS_RSA_PUB2048, Form1.EndianType.BigEndian);
  3288. endianIo.Open();
  3289. endianIo.In.BaseStream.Position = 4L;
  3290. byte[] numArray1 = endianIo.In.ReadBytes(4);
  3291. endianIo.In.BaseStream.Position = 16L;
  3292. byte[] numArray2 = Form1.Reverse8(endianIo.In.ReadBytes(256));
  3293. RSAParameters parameters = new RSAParameters();
  3294. parameters.Exponent = numArray1;
  3295. parameters.Modulus = numArray2;
  3296. RSACryptoServiceProvider cryptoServiceProvider = new RSACryptoServiceProvider();
  3297. cryptoServiceProvider.ImportParameters(parameters);
  3298. endianIo.Close();
  3299. return cryptoServiceProvider;
  3300. }
  3301.  
  3302. private static RSACryptoServiceProvider LoadConsolePrivateKey(byte[] Exponent, byte[] KeyParams)
  3303. {
  3304. Form1.EndianIO endianIo = new Form1.EndianIO(KeyParams, Form1.EndianType.BigEndian);
  3305. endianIo.Open();
  3306. byte[] numArray1 = Form1.Reverse8(endianIo.In.ReadBytes(128));
  3307. byte[] numArray2 = Form1.Reverse8(endianIo.In.ReadBytes(64));
  3308. byte[] numArray3 = Form1.Reverse8(endianIo.In.ReadBytes(64));
  3309. byte[] numArray4 = Form1.Reverse8(endianIo.In.ReadBytes(64));
  3310. byte[] numArray5 = Form1.Reverse8(endianIo.In.ReadBytes(64));
  3311. byte[] numArray6 = Form1.Reverse8(endianIo.In.ReadBytes(64));
  3312. RSAParameters parameters = new RSAParameters();
  3313. parameters.Exponent = Exponent;
  3314. parameters.Modulus = numArray1;
  3315. parameters.P = numArray2;
  3316. parameters.Q = numArray3;
  3317. parameters.DP = numArray4;
  3318. parameters.DQ = numArray5;
  3319. parameters.InverseQ = numArray6;
  3320. parameters.D = new byte[128];
  3321. new Random(Environment.TickCount).NextBytes(parameters.D);
  3322. RSACryptoServiceProvider cryptoServiceProvider = new RSACryptoServiceProvider();
  3323. cryptoServiceProvider.ImportParameters(parameters);
  3324. endianIo.Close();
  3325. return cryptoServiceProvider;
  3326. }
  3327.  
  3328. private static byte[] GetXmacsLogonKey(string fileName)
  3329. {
  3330. string str = AppDomain.CurrentDomain.BaseDirectory + "\\files\\";
  3331. RSACryptoServiceProvider cryptoServiceProvider1 = Form1.LoadXmacsKey();
  3332. byte[] numArray1 = new byte[16];
  3333. new Random(Environment.TickCount).NextBytes(numArray1);
  3334. byte[] numArray2 = cryptoServiceProvider1.Encrypt(numArray1, true);
  3335. Array.Reverse((Array) numArray2);
  3336. byte[] dgram = System.IO.File.ReadAllBytes(str + "XMACSREQ.bin");
  3337. Array.Copy((Array) numArray2, 0, (Array) dgram, 44, 256);
  3338. Form1.EndianIO endianIo = new Form1.EndianIO(fileName, Form1.EndianType.BigEndian);
  3339. endianIo.Open();
  3340. endianIo.In.BaseStream.Position = 176L;
  3341. byte[] inputBuffer = endianIo.In.ReadBytes(12);
  3342. endianIo.In.BaseStream.Position = 2504L;
  3343. byte[] numArray3 = endianIo.In.ReadBytes(424);
  3344. endianIo.In.BaseStream.Position = 668L;
  3345. byte[] Exponent = endianIo.In.ReadBytes(4);
  3346. endianIo.In.BaseStream.Position = 680L;
  3347. byte[] KeyParams = endianIo.In.ReadBytes(448);
  3348. endianIo.In.BaseStream.Position = 2506L;
  3349. byte[] ConsoleId = endianIo.In.ReadBytes(5);
  3350. endianIo.Close();
  3351. byte[] clientName = Form1.ComputeClientName(ConsoleId);
  3352. RSACryptoServiceProvider cryptoServiceProvider2 = Form1.LoadConsolePrivateKey(Exponent, KeyParams);
  3353. byte[] bytes = BitConverter.GetBytes(DateTime.UtcNow.ToFileTime());
  3354. Array.Reverse((Array) bytes);
  3355. byte[] timeStamp = Form1.GenerateTimeStamp();
  3356. byte[] numArray4 = Form1.RC4HMACEncrypt(numArray1, 16, timeStamp, timeStamp.Length, 1);
  3357. byte[] hash1 = SHA1.Create().ComputeHash(numArray1);
  3358. SHA1CryptoServiceProvider cryptoServiceProvider3 = new SHA1CryptoServiceProvider();
  3359. cryptoServiceProvider3.TransformBlock(bytes, 0, 8, (byte[]) null, 0);
  3360. cryptoServiceProvider3.TransformBlock(inputBuffer, 0, 12, (byte[]) null, 0);
  3361. cryptoServiceProvider3.TransformFinalBlock(hash1, 0, 20);
  3362. byte[] hash2 = cryptoServiceProvider3.Hash;
  3363. RSAPKCS1SignatureFormatter signatureFormatter = new RSAPKCS1SignatureFormatter((AsymmetricAlgorithm) cryptoServiceProvider2);
  3364. signatureFormatter.SetHashAlgorithm("SHA1");
  3365. byte[] signature = signatureFormatter.CreateSignature(hash2);
  3366. Array.Reverse((Array) signature);
  3367. Array.Copy((Array) bytes, 0, (Array) dgram, 300, 8);
  3368. Array.Copy((Array) inputBuffer, 0, (Array) dgram, 308, 12);
  3369. Array.Copy((Array) signature, 0, (Array) dgram, 320, 128);
  3370. Array.Copy((Array) numArray3, 0, (Array) dgram, 448, 424);
  3371. Array.Copy((Array) numArray4, 0, (Array) dgram, 992, 52);
  3372. Array.Copy((Array) clientName, 0, (Array) dgram, 1072, 15);
  3373. UdpClient udpClient = new UdpClient();
  3374. udpClient.Connect("XEAS.XBOXLIVE.COM", 88);
  3375. udpClient.Send(dgram, dgram.Length);
  3376. IPEndPoint remoteEP = new IPEndPoint(0L, 0);
  3377. int num = 0;
  3378. byte[] numArray5;
  3379. while (true)
  3380. {
  3381. try
  3382. {
  3383. do
  3384. {
  3385. Thread.Sleep(10);
  3386. if (udpClient.Available > 0)
  3387. {
  3388. numArray5 = udpClient.Receive(ref remoteEP);
  3389. goto label_6;
  3390. }
  3391. else
  3392. {
  3393. Thread.Sleep(500);
  3394. ++num;
  3395. }
  3396. }
  3397. while (num != 10);
  3398. return (byte[]) null;
  3399. }
  3400. catch (Exception ex)
  3401. {
  3402. }
  3403. }
  3404. label_6:
  3405. byte[] data = new byte[108];
  3406. Array.Copy((Array) numArray5, 53, (Array) data, 0, 108);
  3407. byte[] numArray6 = Form1.RC4HMACDecrypt(Form1.ComputeKdcNoonce(numArray1, 16), 16, data, 108, 1203);
  3408. byte[] numArray7 = new byte[16];
  3409. Array.Copy((Array) numArray6, 76, (Array) numArray7, 0, 16);
  3410. return numArray7;
  3411. }
  3412.  
  3413. public static byte[] StringToByteArray(string hex)
  3414. {
  3415. return Enumerable.Range(0, hex.Length).Where<int>((Func<int, bool>) (x => x % 2 == 0)).Select<int, byte>((Func<int, byte>) (x => Convert.ToByte(hex.Substring(x, 2), 16))).ToArray<byte>();
  3416. }
  3417.  
  3418. private string HexString2Ascii(string hexString)
  3419. {
  3420. StringBuilder stringBuilder = new StringBuilder();
  3421. int startIndex = 0;
  3422. while (startIndex <= hexString.Length - 2)
  3423. {
  3424. stringBuilder.Append(Convert.ToString(Convert.ToChar(int.Parse(hexString.Substring(startIndex, 2), NumberStyles.HexNumber))));
  3425. startIndex += 2;
  3426. }
  3427. return stringBuilder.ToString();
  3428. }
  3429.  
  3430. private void nsButton11_Click(object sender, EventArgs e)
  3431. {
  3432. string str1 = "00000000";
  3433. string str2 = "4F534947";
  3434. OpenFileDialog openFileDialog = new OpenFileDialog();
  3435. openFileDialog.Filter = "bin files (*.bin)|*.bin|All files (*.*)|*.*";
  3436. openFileDialog.FilterIndex = 2;
  3437. openFileDialog.RestoreDirectory = true;
  3438. openFileDialog.FileName = "";
  3439. openFileDialog.Title = "Select Keyvault";
  3440. int num1 = (int) openFileDialog.ShowDialog();
  3441. if (!(openFileDialog.FileName != ""))
  3442. return;
  3443. this.kvdir = openFileDialog.FileName;
  3444. FileInfo fileInfo = new FileInfo(openFileDialog.FileName);
  3445. string string1 = fileInfo.Length.ToString();
  3446. float num2 = 0.0f;
  3447. if (string1.Length > 3)
  3448. num2 = (float) (fileInfo.Length / 1L);
  3449. Convert.ToString(num2);
  3450. if ((double) num2 == 16352.0)
  3451. this.artoung = "-16";
  3452. if ((double) num2 == 16368.0)
  3453. this.artoung = "0";
  3454. if ((double) num2 == 16384.0)
  3455. this.artoung = "16";
  3456. Form1.EndianIO endianIo1 = new Form1.EndianIO(openFileDialog.FileName, Form1.EndianType.BigEndian);
  3457. endianIo1.Open();
  3458. int int32 = Convert.ToInt32(this.artoung, 10);
  3459. endianIo1.In.BaseStream.Position = (long) (3186 + int32);
  3460. string ascii1 = Form1.conversions.HexToAscii(endianIo1.In.ReadBytes(4));
  3461. if (ascii1 == str1)
  3462. this.nsLabel12.Value2 = " 1";
  3463. if (ascii1 == str2)
  3464. this.nsLabel12.Value2 = " 2";
  3465. endianIo1.In.BaseStream.Position = (long) (160 + int32);
  3466. this.nsLabel7.Value2 = " " + this.HexString2Ascii(Form1.conversions.HexToAscii(endianIo1.In.ReadBytes(12)));
  3467. endianIo1.In.BaseStream.Position = (long) (2516 + int32);
  3468. this.nsLabel11.Value2 = " " + this.HexString2Ascii(Form1.conversions.HexToAscii(endianIo1.In.ReadBytes(8)));
  3469. endianIo1.In.BaseStream.Position = (long) (240 + int32);
  3470. this.nsLabel8.Value2 = " " + Form1.conversions.HexToAscii(endianIo1.In.ReadBytes(16));
  3471. endianIo1.In.BaseStream.Position = (long) (3202 + int32);
  3472. this.nsLabel14.Value2 = " " + this.HexString2Ascii(Form1.conversions.HexToAscii(endianIo1.In.ReadBytes(28)));
  3473. endianIo1.In.BaseStream.Position = (long) (2490 + int32);
  3474. this.nsLabel6.Value2 = " " + Form1.conversions.HexToAscii(endianIo1.In.ReadBytes(5));
  3475. endianIo1.In.BaseStream.Position = (long) (184 + int32);
  3476. string ascii2 = Form1.conversions.HexToAscii(endianIo1.In.ReadBytes(2));
  3477. string str3 = "02FE";
  3478. string str4 = "01FE";
  3479. string str5 = "00FF";
  3480. string str6 = "01FC";
  3481. string str7 = "0201";
  3482. if (ascii2 == str3)
  3483. this.nsLabel10.Value2 = " PAL-Euro";
  3484. if (ascii2 == str5)
  3485. this.nsLabel10.Value2 = " NTSC-U";
  3486. if (ascii2 == str4)
  3487. this.nsLabel10.Value2 = " NTSC-J";
  3488. if (ascii2 == str6)
  3489. this.nsLabel10.Value2 = " NTSC-Kor";
  3490. if (ascii2 == str7)
  3491. this.nsLabel10.Value2 = " PAL-Aus";
  3492. endianIo1.In.BaseStream.Position = (long) (7656 + int32);
  3493. Form1.conversions.HexToAscii(endianIo1.In.ReadBytes(256));
  3494. endianIo1.Close();
  3495. string fileName = openFileDialog.FileName;
  3496. DateTime now = DateTime.Now;
  3497. string path = AppDomain.CurrentDomain.BaseDirectory + "KVs\\";
  3498. string str8 = AppDomain.CurrentDomain.BaseDirectory + "files\\";
  3499. Form1.EndianIO endianIo2 = new Form1.EndianIO(openFileDialog.FileName, Form1.EndianType.BigEndian);
  3500. Directory.GetFiles(path);
  3501. byte[] xmacsLogonKey = Form1.GetXmacsLogonKey(fileName);
  3502. if (xmacsLogonKey == null)
  3503. {
  3504. this.richTextBox3.SelectionColor = Color.Cyan;
  3505. this.richTextBox3.AppendText(fileName + " skipped\r\n");
  3506. this.richTextBox3.Update();
  3507. }
  3508. endianIo2.Open();
  3509. endianIo2.In.BaseStream.Position = 2506L;
  3510. byte[] ConsoleId = endianIo2.In.ReadBytes(5);
  3511. endianIo2.In.BaseStream.Position = 2504L;
  3512. byte[] hash = SHA1.Create().ComputeHash(endianIo2.In.ReadBytes(168));
  3513. byte[] dgram1 = System.IO.File.ReadAllBytes(str8 + "apreq1.bin");
  3514. byte[] clientName = Form1.ComputeClientName(ConsoleId);
  3515. this.richTextBox2.AppendText("Attempting logon for \"" + Encoding.ASCII.GetString(clientName) + "\"...");
  3516. this.richTextBox2.AppendText("Creating Kerberos AS-REQ...");
  3517. Array.Copy((Array) clientName, 0, (Array) dgram1, 258, 24);
  3518. Array.Copy((Array) hash, 0, (Array) dgram1, 36, 20);
  3519. byte[] timeStamp1 = Form1.GenerateTimeStamp();
  3520. Array.Copy((Array) Form1.RC4HMACEncrypt(xmacsLogonKey, 16, timeStamp1, timeStamp1.Length, 1), 0, (Array) dgram1, 176, 52);
  3521. UdpClient udpClient1 = new UdpClient();
  3522. udpClient1.Connect("XEAS.gtm.XBOXLIVE.COM", 88);
  3523. udpClient1.Send(dgram1, dgram1.Length);
  3524. this.richTextBox2.AppendText("Sending Kerberos AS-REQ...");
  3525. IPEndPoint remoteEP = new IPEndPoint(0L, 0);
  3526. byte[] numArray1;
  3527. while (true)
  3528. {
  3529. try
  3530. {
  3531. Thread.Sleep(10);
  3532. if (udpClient1.Available > 0)
  3533. {
  3534. numArray1 = udpClient1.Receive(ref remoteEP);
  3535. break;
  3536. }
  3537. udpClient1.Send(dgram1, dgram1.Length);
  3538. }
  3539. catch (Exception ex)
  3540. {
  3541. }
  3542. }
  3543. udpClient1.Close();
  3544. this.richTextBox2.AppendText("AS replied wanting pre-auth data...");
  3545. this.richTextBox2.AppendText("Creating new Kerberos AS-REQ...");
  3546. byte[] numArray2 = new byte[16];
  3547. Array.Copy((Array) numArray1, numArray1.Length - 16, (Array) numArray2, 0, 16);
  3548. byte[] dgram2 = System.IO.File.ReadAllBytes(str8 + "apreq2.bin");
  3549. Array.Copy((Array) clientName, 0, (Array) dgram2, 286, 24);
  3550. Array.Copy((Array) hash, 0, (Array) dgram2, 36, 20);
  3551. byte[] timeStamp2 = Form1.GenerateTimeStamp();
  3552. Array.Copy((Array) Form1.RC4HMACEncrypt(xmacsLogonKey, 16, timeStamp2, timeStamp2.Length, 1), 0, (Array) dgram2, 204, 52);
  3553. Array.Copy((Array) numArray2, 0, (Array) dgram2, 68, 16);
  3554. UdpClient udpClient2 = new UdpClient();
  3555. udpClient2.Connect("XEAS.XBOXLIVE.COM", 88);
  3556. udpClient2.Send(dgram2, dgram2.Length);
  3557. this.richTextBox2.AppendText("Sending Kerberos AS-REQ...");
  3558. byte[] bytes1;
  3559. while (true)
  3560. {
  3561. try
  3562. {
  3563. Thread.Sleep(10);
  3564. if (udpClient2.Available > 0)
  3565. {
  3566. bytes1 = udpClient2.Receive(ref remoteEP);
  3567. break;
  3568. }
  3569. Thread.Sleep(50);
  3570. this.richTextBox2.AppendText("server timeout.. retrying...");
  3571. udpClient2.Send(dgram2, dgram2.Length);
  3572. }
  3573. catch (Exception ex)
  3574. {
  3575. }
  3576. }
  3577. udpClient2.Close();
  3578. System.IO.File.WriteAllBytes(str8 + "APRESP.bin", bytes1);
  3579. this.richTextBox2.AppendText("Got AS-REP...");
  3580. this.richTextBox2.AppendText("Decrypting our session key...");
  3581. this.richTextBox2.AppendText("Creating Kerberos TGS-REQ...");
  3582. byte[] data1 = new byte[210];
  3583. Array.Copy((Array) bytes1, bytes1.Length - 210, (Array) data1, 0, 210);
  3584. byte[] bytes2 = Form1.RC4HMACDecrypt(xmacsLogonKey, 16, data1, 210, 8);
  3585. byte[] numArray3 = new byte[16];
  3586. System.IO.File.WriteAllBytes(str8 + "test.bin", bytes2);
  3587. Array.Copy((Array) bytes2, 27, (Array) numArray3, 0, 16);
  3588. this.richTextBox2.AppendText("Setting TGS ticket...");
  3589. byte[] numArray4 = new byte[345];
  3590. Array.Copy((Array) bytes1, 168, (Array) numArray4, 0, 345);
  3591. byte[] numArray5 = System.IO.File.ReadAllBytes(str8 + "TGSREQ.bin");
  3592. Array.Copy((Array) numArray4, 0, (Array) numArray5, 437, 345);
  3593. byte[] data2 = System.IO.File.ReadAllBytes(str8 + "authenticator.bin");
  3594. Array.Copy((Array) clientName, 0, (Array) data2, 40, 15);
  3595. Encoding ascii3 = Encoding.ASCII;
  3596. DateTime dateTime = DateTime.Now;
  3597. dateTime = dateTime.ToUniversalTime();
  3598. string string2 = dateTime.ToString("yyyyMMddHHmmssZ");
  3599. Array.Copy((Array) ascii3.GetBytes(string2), 0, (Array) data2, 109, 15);
  3600. Array.Copy((Array) MD5.Create().ComputeHash(numArray5, 954, 75), 0, (Array) data2, 82, 16);
  3601. Array.Copy((Array) Form1.RC4HMACEncrypt(numArray3, 16, data2, data2.Length, 7), 0, (Array) numArray5, 799, 153);
  3602. byte[] kdcNoonce = Form1.ComputeKdcNoonce(numArray3, 16);
  3603. byte[] data3 = System.IO.File.ReadAllBytes(str8 + "servicereq.bin");
  3604. Array.Copy((Array) Form1.RC4HMACEncrypt(kdcNoonce, 16, data3, data3.Length, 1201), 0, (Array) numArray5, 55, 150);
  3605. byte[] titleData = new byte[66];
  3606. Array.Copy((Array) dgram2, 116, (Array) titleData, 0, 66);
  3607. Array.Copy((Array) Form1.GetTitleAuthData(numArray3, 16, titleData), 0, (Array) numArray5, 221, 82);
  3608. this.richTextBox2.AppendText("Sending our TGS-REQ...");
  3609. UdpClient udpClient3 = new UdpClient();
  3610. udpClient3.Connect("XETGS.XBOXLIVE.COM", 88);
  3611. udpClient3.Send(numArray5, numArray5.Length);
  3612. remoteEP = new IPEndPoint(0L, 0);
  3613. byte[] bytes3;
  3614. while (true)
  3615. {
  3616. try
  3617. {
  3618. Thread.Sleep(10);
  3619. if (udpClient3.Available > 0)
  3620. {
  3621. bytes3 = udpClient3.Receive(ref remoteEP);
  3622. break;
  3623. }
  3624. Thread.Sleep(50);
  3625. this.richTextBox2.AppendText("server timeout.. retrying...");
  3626. udpClient3.Send(numArray5, numArray5.Length);
  3627. }
  3628. catch (Exception ex)
  3629. {
  3630. }
  3631. }
  3632. this.richTextBox2.AppendText("Got TGS-REP...");
  3633. System.IO.File.WriteAllBytes(str8 + "tgsres.bin", bytes3);
  3634. this.richTextBox2.AppendText("Decrypting Logon status...");
  3635. byte[] data4 = new byte[84];
  3636. Array.Copy((Array) bytes3, 50, (Array) data4, 0, 84);
  3637. byte[] numArray6 = Form1.RC4HMACDecrypt(kdcNoonce, 16, data4, 84, 1202);
  3638. byte[] data5 = new byte[208];
  3639. Array.Copy((Array) bytes3, 58, (Array) data5, 0, 208);
  3640. byte[] bytes4 = Form1.RC4HMACDecrypt(kdcNoonce, 16, data5, 208, 1202);
  3641. System.IO.File.WriteAllBytes(str8 + "resp.bin", bytes4);
  3642. uint uint32 = BitConverter.ToUInt32(numArray6, 8);
  3643. this.richTextBox2.AppendText("Logon Status: " + uint32.ToString("X2"));
  3644. if ((int) uint32 != -2146100979)
  3645. {
  3646. this.nsLabel9.Value2 = " 0x" + uint32.ToString("X2") + " (Unbanned)";
  3647. if (MsgBox.Show("KV is unbanned, would you like to send it to your console?", "Quick Question", MsgBox.Buttons.YesNo, MsgBox.Icon.Question, MsgBox.AnimateStyle.FadeIn) == DialogResult.Yes)
  3648. {
  3649. openFileDialog.Dispose();
  3650. endianIo2.Close();
  3651. this.sendkvtojtag();
  3652. }
  3653. }
  3654. else
  3655. this.nsLabel9.Value2 = " 0x" + uint32.ToString("X2") + " (Banned)";
  3656. this.richTextBox2.AppendText("Took " + (object) (DateTime.Now - now).Seconds + " second(s)! =P");
  3657. openFileDialog.Dispose();
  3658. endianIo2.Close();
  3659. }
  3660.  
  3661. private void sendkvtojtag()
  3662. {
  3663. if (this.jtagconnected)
  3664. {
  3665. // ISSUE: reference to a compiler-generated method
  3666. this.Jtag.SendFile(this.kvdir, "HDD:\\KV.bin");
  3667. int num = (int) MsgBox.Show("KV has been sent to your console", "Success", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  3668. }
  3669. else
  3670. {
  3671. int num1 = (int) MsgBox.Show("Please connect to your console first (This can be done in the settings tab)", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  3672. }
  3673. }
  3674.  
  3675. private void nsButton2_Click(object sender, EventArgs e)
  3676. {
  3677. this.richTextBox2.Clear();
  3678. this.richTextBox3.Clear();
  3679. OpenFileDialog openFileDialog = new OpenFileDialog();
  3680. openFileDialog.Filter = "bin files (*.bin)|*.bin|All files (*.*)|*.*";
  3681. openFileDialog.FilterIndex = 2;
  3682. openFileDialog.RestoreDirectory = true;
  3683. openFileDialog.FileName = "";
  3684. openFileDialog.Title = "Select KV";
  3685. int num1 = (int) openFileDialog.ShowDialog();
  3686. if (!(openFileDialog.FileName != ""))
  3687. return;
  3688. string fileName = openFileDialog.FileName;
  3689. this.kvdir = fileName;
  3690. this.kvtosend = openFileDialog.FileName;
  3691. FileInfo fileInfo = new FileInfo(openFileDialog.FileName);
  3692. string string1 = fileInfo.Length.ToString();
  3693. float num2 = 0.0f;
  3694. if (string1.Length > 3)
  3695. num2 = (float) (fileInfo.Length / 1L);
  3696. Convert.ToString(num2);
  3697. if ((double) num2 == 16352.0)
  3698. this.artoung = "-16";
  3699. if ((double) num2 == 16368.0)
  3700. this.artoung = "0";
  3701. if ((double) num2 == 16384.0)
  3702. this.artoung = "16";
  3703. DateTime now = DateTime.Now;
  3704. string path = AppDomain.CurrentDomain.BaseDirectory + "KVs\\";
  3705. string str1 = AppDomain.CurrentDomain.BaseDirectory + "files\\";
  3706. Directory.GetFiles(path);
  3707. byte[] xmacsLogonKey = Form1.GetXmacsLogonKey(fileName);
  3708. if (xmacsLogonKey == null)
  3709. {
  3710. this.richTextBox3.SelectionColor = Color.Cyan;
  3711. this.richTextBox3.AppendText(fileName + " skipped\r\n");
  3712. this.richTextBox3.Update();
  3713. }
  3714. Form1.EndianIO endianIo1 = new Form1.EndianIO(fileName, Form1.EndianType.BigEndian);
  3715. endianIo1.Open();
  3716. int int32 = Convert.ToInt32(this.artoung, 10);
  3717. endianIo1.In.BaseStream.Position = (long) (3186 + int32);
  3718. endianIo1.In.BaseStream.Position = (long) (160 + int32);
  3719. string str2 = " " + this.HexString2Ascii(Form1.conversions.HexToAscii(endianIo1.In.ReadBytes(12)));
  3720. endianIo1.Close();
  3721. Form1.EndianIO endianIo2 = new Form1.EndianIO(fileName, Form1.EndianType.BigEndian);
  3722. endianIo2.Open();
  3723. endianIo2.In.BaseStream.Position = 2506L;
  3724. byte[] ConsoleId = endianIo2.In.ReadBytes(5);
  3725. endianIo2.In.BaseStream.Position = 2504L;
  3726. byte[] hash = SHA1.Create().ComputeHash(endianIo2.In.ReadBytes(168));
  3727. byte[] dgram1 = System.IO.File.ReadAllBytes(str1 + "apreq1.bin");
  3728. byte[] clientName = Form1.ComputeClientName(ConsoleId);
  3729. this.richTextBox2.AppendText("Attempting logon for \"" + Encoding.ASCII.GetString(clientName) + "\"...\r\n");
  3730. this.richTextBox2.AppendText("Creating Kerberos AS-REQ...\r\n");
  3731. this.richTextBox2.Update();
  3732. Array.Copy((Array) clientName, 0, (Array) dgram1, 258, 24);
  3733. Array.Copy((Array) hash, 0, (Array) dgram1, 36, 20);
  3734. byte[] timeStamp1 = Form1.GenerateTimeStamp();
  3735. Array.Copy((Array) Form1.RC4HMACEncrypt(xmacsLogonKey, 16, timeStamp1, timeStamp1.Length, 1), 0, (Array) dgram1, 176, 52);
  3736. UdpClient udpClient1 = new UdpClient();
  3737. udpClient1.Connect("XEAS.gtm.XBOXLIVE.COM", 88);
  3738. udpClient1.Send(dgram1, dgram1.Length);
  3739. this.richTextBox2.AppendText("Sending Kerberos AS-REQ...\r\n");
  3740. this.richTextBox2.Update();
  3741. IPEndPoint remoteEP1 = new IPEndPoint(0L, 0);
  3742. byte[] numArray1;
  3743. while (true)
  3744. {
  3745. try
  3746. {
  3747. Thread.Sleep(10);
  3748. if (udpClient1.Available > 0)
  3749. {
  3750. numArray1 = udpClient1.Receive(ref remoteEP1);
  3751. break;
  3752. }
  3753. udpClient1.Send(dgram1, dgram1.Length);
  3754. }
  3755. catch (Exception ex)
  3756. {
  3757. }
  3758. }
  3759. udpClient1.Close();
  3760. this.richTextBox2.AppendText("AS replied wanting pre-auth data...\r\n");
  3761. this.richTextBox2.Update();
  3762. this.richTextBox2.AppendText("Creating new Kerberos AS-REQ...\r\n");
  3763. this.richTextBox2.Update();
  3764. byte[] numArray2 = new byte[16];
  3765. Array.Copy((Array) numArray1, numArray1.Length - 16, (Array) numArray2, 0, 16);
  3766. byte[] dgram2 = System.IO.File.ReadAllBytes(str1 + "apreq2.bin");
  3767. Array.Copy((Array) clientName, 0, (Array) dgram2, 286, 24);
  3768. Array.Copy((Array) hash, 0, (Array) dgram2, 36, 20);
  3769. byte[] timeStamp2 = Form1.GenerateTimeStamp();
  3770. Array.Copy((Array) Form1.RC4HMACEncrypt(xmacsLogonKey, 16, timeStamp2, timeStamp2.Length, 1), 0, (Array) dgram2, 204, 52);
  3771. Array.Copy((Array) numArray2, 0, (Array) dgram2, 68, 16);
  3772. UdpClient udpClient2 = new UdpClient();
  3773. udpClient2.Connect("XEAS.XBOXLIVE.COM", 88);
  3774. udpClient2.Send(dgram2, dgram2.Length);
  3775. this.richTextBox2.AppendText("Sending Kerberos AS-REQ...\r\n");
  3776. this.richTextBox2.Update();
  3777. byte[] bytes1;
  3778. while (true)
  3779. {
  3780. try
  3781. {
  3782. Thread.Sleep(10);
  3783. if (udpClient2.Available > 0)
  3784. {
  3785. bytes1 = udpClient2.Receive(ref remoteEP1);
  3786. break;
  3787. }
  3788. Thread.Sleep(50);
  3789. this.richTextBox2.AppendText("server timeout.. retrying...\r\n");
  3790. this.richTextBox2.Update();
  3791. udpClient2.Send(dgram2, dgram2.Length);
  3792. }
  3793. catch (Exception ex)
  3794. {
  3795. }
  3796. }
  3797. udpClient2.Close();
  3798. System.IO.File.WriteAllBytes(str1 + "APRESP.bin", bytes1);
  3799. this.richTextBox2.AppendText("Got AS-REP...\r\n");
  3800. this.richTextBox2.Update();
  3801. this.richTextBox2.AppendText("Decrypting our session key...\r\n");
  3802. this.richTextBox2.Update();
  3803. this.richTextBox2.AppendText("Creating Kerberos TGS-REQ...\r\n");
  3804. this.richTextBox2.Update();
  3805. byte[] data1 = new byte[210];
  3806. Array.Copy((Array) bytes1, bytes1.Length - 210, (Array) data1, 0, 210);
  3807. byte[] bytes2 = Form1.RC4HMACDecrypt(xmacsLogonKey, 16, data1, 210, 8);
  3808. byte[] numArray3 = new byte[16];
  3809. System.IO.File.WriteAllBytes(str1 + "test.bin", bytes2);
  3810. Array.Copy((Array) bytes2, 27, (Array) numArray3, 0, 16);
  3811. this.richTextBox2.AppendText("Setting TGS ticket...\r\n");
  3812. this.richTextBox2.Update();
  3813. byte[] numArray4 = new byte[345];
  3814. Array.Copy((Array) bytes1, 168, (Array) numArray4, 0, 345);
  3815. byte[] numArray5 = System.IO.File.ReadAllBytes(str1 + "TGSREQ.bin");
  3816. Array.Copy((Array) numArray4, 0, (Array) numArray5, 437, 345);
  3817. byte[] data2 = System.IO.File.ReadAllBytes(str1 + "authenticator.bin");
  3818. Array.Copy((Array) clientName, 0, (Array) data2, 40, 15);
  3819. Encoding ascii = Encoding.ASCII;
  3820. DateTime dateTime = DateTime.Now;
  3821. dateTime = dateTime.ToUniversalTime();
  3822. string string2 = dateTime.ToString("yyyyMMddHHmmssZ");
  3823. Array.Copy((Array) ascii.GetBytes(string2), 0, (Array) data2, 109, 15);
  3824. Array.Copy((Array) MD5.Create().ComputeHash(numArray5, 954, 75), 0, (Array) data2, 82, 16);
  3825. Array.Copy((Array) Form1.RC4HMACEncrypt(numArray3, 16, data2, data2.Length, 7), 0, (Array) numArray5, 799, 153);
  3826. byte[] kdcNoonce = Form1.ComputeKdcNoonce(numArray3, 16);
  3827. byte[] data3 = System.IO.File.ReadAllBytes(str1 + "servicereq.bin");
  3828. Array.Copy((Array) Form1.RC4HMACEncrypt(kdcNoonce, 16, data3, data3.Length, 1201), 0, (Array) numArray5, 55, 150);
  3829. byte[] titleData = new byte[66];
  3830. Array.Copy((Array) dgram2, 116, (Array) titleData, 0, 66);
  3831. Array.Copy((Array) Form1.GetTitleAuthData(numArray3, 16, titleData), 0, (Array) numArray5, 221, 82);
  3832. this.richTextBox2.AppendText("Sending our TGS-REQ...\r\n");
  3833. this.richTextBox2.Update();
  3834. UdpClient udpClient3 = new UdpClient();
  3835. udpClient3.Connect("XETGS.XBOXLIVE.COM", 88);
  3836. udpClient3.Send(numArray5, numArray5.Length);
  3837. IPEndPoint remoteEP2 = new IPEndPoint(0L, 0);
  3838. byte[] bytes3;
  3839. while (true)
  3840. {
  3841. try
  3842. {
  3843. Thread.Sleep(10);
  3844. if (udpClient3.Available > 0)
  3845. {
  3846. bytes3 = udpClient3.Receive(ref remoteEP2);
  3847. break;
  3848. }
  3849. Thread.Sleep(50);
  3850. this.richTextBox2.AppendText("server timeout.. retrying...\r\n");
  3851. this.richTextBox2.Update();
  3852. udpClient3.Send(numArray5, numArray5.Length);
  3853. }
  3854. catch (Exception ex)
  3855. {
  3856. }
  3857. }
  3858. this.richTextBox2.AppendText("Got TGS-REP...\r\n");
  3859. this.richTextBox2.Update();
  3860. System.IO.File.WriteAllBytes(str1 + "tgsres.bin", bytes3);
  3861. this.richTextBox2.AppendText("Decrypting Logon status...\r\n");
  3862. this.richTextBox2.Update();
  3863. byte[] data4 = new byte[84];
  3864. Array.Copy((Array) bytes3, 50, (Array) data4, 0, 84);
  3865. byte[] numArray6 = Form1.RC4HMACDecrypt(kdcNoonce, 16, data4, 84, 1202);
  3866. byte[] data5 = new byte[208];
  3867. Array.Copy((Array) bytes3, 58, (Array) data5, 0, 208);
  3868. byte[] bytes4 = Form1.RC4HMACDecrypt(kdcNoonce, 16, data5, 208, 1202);
  3869. System.IO.File.WriteAllBytes(str1 + "resp.bin", bytes4);
  3870. uint uint32 = BitConverter.ToUInt32(numArray6, 8);
  3871. this.richTextBox2.AppendText("Logon Status: " + uint32.ToString("X2") + "\r\n");
  3872. this.richTextBox2.Update();
  3873. if ((int) uint32 != -2146100979)
  3874. {
  3875. this.richTextBox2.AppendText(fileName + " Serial (" + str2 + " ) is unbanned :D");
  3876. this.richTextBox3.SelectionColor = Color.LimeGreen;
  3877. this.richTextBox3.AppendText(fileName + " Serial (" + str2 + " ) is unbanned\r\n");
  3878. this.richTextBox3.Update();
  3879. if (MsgBox.Show("KV is unbanned, would you like to send it to your console?", "Quick Question", MsgBox.Buttons.YesNo, MsgBox.Icon.Question, MsgBox.AnimateStyle.FadeIn) == DialogResult.Yes)
  3880. {
  3881. openFileDialog.Dispose();
  3882. endianIo2.Close();
  3883. this.sendkvtojtag();
  3884. }
  3885. }
  3886. else
  3887. {
  3888. this.richTextBox2.AppendText(fileName + " Serial (" + str2 + " ) is banned :(");
  3889. this.richTextBox3.SelectionColor = Color.Red;
  3890. this.richTextBox3.AppendText(fileName + " Serial (" + str2 + " ) is banned\r\n");
  3891. this.richTextBox3.Update();
  3892. Thread.Sleep(500);
  3893. }
  3894. openFileDialog.Dispose();
  3895. endianIo2.Close();
  3896. }
  3897.  
  3898. private void nsGroupBox6_Click(object sender, EventArgs e)
  3899. {
  3900. }
  3901.  
  3902. private void nsButton12_Click(object sender, EventArgs e)
  3903. {
  3904. try
  3905. {
  3906. if (MsgBox.Show("Have you already loaded a KV that has a cpukey.txt file in the same folder", "Quick Question", MsgBox.Buttons.YesNo, MsgBox.Icon.Question, MsgBox.AnimateStyle.FadeIn) == DialogResult.Yes)
  3907. {
  3908. StreamReader streamReader = new StreamReader(Path.GetDirectoryName(this.kvdir) + "\\cpukey.txt");
  3909. string end = streamReader.ReadToEnd();
  3910. streamReader.Close();
  3911. System.IO.File.WriteAllBytes(Path.GetDirectoryName(this.kvdir) + "\\CPUKey.bin", Form1.StringToByteArray(end));
  3912. if (System.IO.File.Exists(AppDomain.CurrentDomain.BaseDirectory + "\\CPUKey.bin"))
  3913. System.IO.File.Delete(AppDomain.CurrentDomain.BaseDirectory + "\\CPUKey.bin");
  3914. System.IO.File.Copy(Path.GetDirectoryName(this.kvdir) + "\\CPUKey.bin", AppDomain.CurrentDomain.BaseDirectory + "\\CPUKey.bin");
  3915. int num = (int) MsgBox.Show("CPUKey.bin has been created and is located at " + AppDomain.CurrentDomain.BaseDirectory + "\\CPUKey.bin", "Information", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  3916. }
  3917. else
  3918. {
  3919. OpenFileDialog openFileDialog = new OpenFileDialog();
  3920. openFileDialog.Filter = "text files (*.text)|*.text|All files (*.*)|*.*";
  3921. openFileDialog.FilterIndex = 2;
  3922. openFileDialog.RestoreDirectory = true;
  3923. openFileDialog.FileName = "";
  3924. openFileDialog.Title = "Select cpukey.txt";
  3925. int num = (int) openFileDialog.ShowDialog();
  3926. if (!(openFileDialog.FileName != ""))
  3927. return;
  3928. StreamReader streamReader = new StreamReader(openFileDialog.FileName);
  3929. string end = streamReader.ReadToEnd();
  3930. streamReader.Close();
  3931. System.IO.File.WriteAllBytes(Path.GetDirectoryName(openFileDialog.FileName) + "\\CPUKey.bin", Form1.StringToByteArray(end));
  3932. if (System.IO.File.Exists(AppDomain.CurrentDomain.BaseDirectory + "\\CPUKey.bin"))
  3933. System.IO.File.Delete(AppDomain.CurrentDomain.BaseDirectory + "\\CPUKey.bin");
  3934. System.IO.File.Copy(Path.GetDirectoryName(openFileDialog.FileName) + "\\CPUKey.bin", AppDomain.CurrentDomain.BaseDirectory + "\\CPUKey.bin");
  3935. }
  3936. if (MsgBox.Show("Would you like to connect to your console and send the KV.bin and CPUKey.bin to your HDD?", "Quick Question", MsgBox.Buttons.YesNo, MsgBox.Icon.Question, MsgBox.AnimateStyle.FadeIn) == DialogResult.No)
  3937. return;
  3938. if (this.jtagconnected)
  3939. {
  3940. if (MsgBox.Show("Do you have a KV loaded in this application?", "Quick Question", MsgBox.Buttons.YesNo, MsgBox.Icon.Question, MsgBox.AnimateStyle.FadeIn) == DialogResult.Yes)
  3941. {
  3942. // ISSUE: reference to a compiler-generated method
  3943. this.Jtag.SendFile(AppDomain.CurrentDomain.BaseDirectory + "\\CPUKey.bin", "HDD:\\CPUKey.bin");
  3944. // ISSUE: reference to a compiler-generated method
  3945. this.Jtag.SendFile(this.kvdir, "HDD:\\KV.bin");
  3946. int num = (int) MsgBox.Show("KV.bin and CPUKey.bin sent to console.", "Success", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  3947. }
  3948. else
  3949. {
  3950. OpenFileDialog openFileDialog = new OpenFileDialog();
  3951. openFileDialog.Filter = "Bin files (*.bin)|*.bin|All files (*.*)|*.*";
  3952. openFileDialog.FilterIndex = 2;
  3953. openFileDialog.RestoreDirectory = true;
  3954. openFileDialog.FileName = "";
  3955. openFileDialog.Title = "Select KV.bin to send to console";
  3956. int num1 = (int) openFileDialog.ShowDialog();
  3957. if (!(openFileDialog.FileName != ""))
  3958. return;
  3959. // ISSUE: reference to a compiler-generated method
  3960. this.Jtag.SendFile(AppDomain.CurrentDomain.BaseDirectory + "\\CPUKey.bin", "HDD:\\CPUKey.bin");
  3961. // ISSUE: reference to a compiler-generated method
  3962. this.Jtag.SendFile(openFileDialog.FileName, "HDD:\\KV.bin");
  3963. int num2 = (int) MsgBox.Show("KV.bin and CPUKey.bin sent to console.", "Success", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  3964. }
  3965. }
  3966. else
  3967. {
  3968. int num3 = (int) MsgBox.Show("Please connect to your console first (This can be done in the settings tab)", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  3969. }
  3970. }
  3971. catch (Exception ex)
  3972. {
  3973. int num = (int) MsgBox.Show("Application has ran in to an error :(", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  3974. }
  3975. }
  3976.  
  3977. private void nsButton10_Click(object sender, EventArgs e)
  3978. {
  3979. if (this.nsComboBox7.SelectedIndex == 0)
  3980. this.sPath = "launch.ini";
  3981. if (this.nsComboBox7.SelectedIndex == 1)
  3982. this.sPath = "JRPC.ini";
  3983. if (this.nsComboBox7.SelectedIndex == 2)
  3984. this.sPath = "rgloader.ini";
  3985. if (this.jtagconnected)
  3986. {
  3987. try
  3988. {
  3989. StreamWriter streamWriter = new StreamWriter(this.sPath);
  3990. foreach (NSListView.NSListViewItem nsListViewItem in this.nsListView1.Items)
  3991. streamWriter.WriteLine((object) nsListViewItem);
  3992. streamWriter.Close();
  3993. if (this.nsComboBox7.SelectedIndex == 0)
  3994. {
  3995. // ISSUE: reference to a compiler-generated method
  3996. this.Jtag.SendFile(AppDomain.CurrentDomain.BaseDirectory + "\\launch.ini", this.nsComboBox2.SelectedItem.ToString() + "launch.ini");
  3997. System.IO.File.Delete(AppDomain.CurrentDomain.BaseDirectory + "\\launch.ini");
  3998. }
  3999. if (this.nsComboBox7.SelectedIndex == 1)
  4000. {
  4001. // ISSUE: reference to a compiler-generated method
  4002. this.Jtag.SendFile(AppDomain.CurrentDomain.BaseDirectory + "\\JRPC.ini", this.nsComboBox2.SelectedItem.ToString() + "JRPC.ini");
  4003. System.IO.File.Delete(AppDomain.CurrentDomain.BaseDirectory + "\\JRPC.ini");
  4004. }
  4005. if (this.nsComboBox7.SelectedIndex == 2)
  4006. {
  4007. // ISSUE: reference to a compiler-generated method
  4008. this.Jtag.SendFile(AppDomain.CurrentDomain.BaseDirectory + "\\rgloader.ini", this.nsComboBox2.SelectedItem.ToString() + "rgloader.ini");
  4009. System.IO.File.Delete(AppDomain.CurrentDomain.BaseDirectory + "\\rgloader.ini");
  4010. }
  4011. if (MsgBox.Show("The edited .ini has been sent to your console, would you like to reboot?", "Confirmation", MsgBox.Buttons.YesNo, MsgBox.Icon.Question, MsgBox.AnimateStyle.FadeIn) == DialogResult.Yes)
  4012. {
  4013. // ISSUE: reference to a compiler-generated method
  4014. // this.Jtag.Reboot((string) null, (string) null, (string) null, XboxRebootFlags.Cold);
  4015. }
  4016. }
  4017. catch (Exception ex)
  4018. {
  4019. int num = (int) MsgBox.Show("Failed to send .ini to your console, it has still been saved locally in the folder of this app.", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  4020. }
  4021. }
  4022. else
  4023. {
  4024. int num1 = (int) MsgBox.Show("Please connect to your console first (This can be done in the settings tab)", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  4025. }
  4026. }
  4027.  
  4028. private void nsButton9_Click(object sender, EventArgs e)
  4029. {
  4030. }
  4031.  
  4032. private void nsButton13_Click_1(object sender, EventArgs e)
  4033. {
  4034. int num1 = (int) MsgBox.Show("Welcome to FederationHax Jtag / Rgh Tool. \nMade By: FederationHax.", "About", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  4035. int num2 = (int) MsgBox.Show("Thanks to HEX 1A4 for the Original idea and for the kv checker source.", "About Page Two", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  4036. }
  4037.  
  4038. private void nsButton3_Click(object sender, EventArgs e)
  4039. {
  4040. }
  4041.  
  4042. private void tabPage4_Click(object sender, EventArgs e)
  4043. {
  4044. }
  4045.  
  4046. private void nsButton3_Click_1(object sender, EventArgs e)
  4047. {
  4048. }
  4049.  
  4050. private void nsListView2_Click(object sender, EventArgs e)
  4051. {
  4052. }
  4053.  
  4054. private static string SizeSuffix(long value)
  4055. {
  4056. if (value < 0L)
  4057. return "-" + Form1.SizeSuffix(-value);
  4058. if (value == 0L)
  4059. return "0.0 bytes";
  4060. int index = (int) Math.Log((double) value, 1024.0);
  4061. return string.Format("{0:n1} {1}", (object) ((Decimal) value / (Decimal) (1L << index * 10)), (object) Form1.SizeSuffixes[index]);
  4062. }
  4063.  
  4064. private void nsButton9_Click_1(object sender, EventArgs e)
  4065. {
  4066. label_0:
  4067. try
  4068. {
  4069. if (this.jtagconnected)
  4070. {
  4071. this.cleanlistview2();
  4072. // ISSUE: variable of a compiler-generated type
  4073. IXboxDebugTarget debugTarget = this.Jtag.DebugTarget;
  4074. if (!this.connected)
  4075. {
  4076. // ISSUE: reference to a compiler-generated method
  4077. // debugTarget.ConnectAsDebugger(((IXboxConsole) this.Jtag).XboxIP(), XboxDebugConnectFlags.Force);
  4078. this.connected = true;
  4079. }
  4080. int num1 = 0;
  4081. // foreach (IXboxModule module in debugTarget.Modules)
  4082. {
  4083. // ISSUE: reference to a compiler-generated field
  4084. // string @string = module[].CheckSum.ToString();
  4085. // ISSUE: reference to a compiler-generated field
  4086. // string text = module[].FullName;
  4087. // ISSUE: reference to a compiler-generated field
  4088. // uint num2 = module[].BaseAddress;
  4089. // ISSUE: reference to a compiler-generated field
  4090. // long num3 = (long) module[].Size;
  4091. // ISSUE: reference to a compiler-generated method
  4092. // uint entryPointAddress = module.GetEntryPointAddress();
  4093. // ISSUE: variable of a compiler-generated type
  4094. // XBOX_FUNCTION_INFO FunctionInfo;
  4095. // ISSUE: reference to a compiler-generated method
  4096. // module.GetFunctionInfo(entryPointAddress, out FunctionInfo);
  4097. ++num1;
  4098. this.nsProgressBar1.Value = (int) ((Decimal) num1 / new Decimal(100));
  4099. // int hashCode = module.GetHashCode();
  4100. // this.nsListView3.AddItem(text, "0x" + num2.ToString("X"), "0x" + entryPointAddress.ToString("X"), Form1.SizeSuffix(num3).ToString(), hashCode.ToString(), @string);
  4101. }
  4102. // ISSUE: variable of a compiler-generated type
  4103. XBOX_PROCESS_INFO runningProcessInfo = this.Jtag.RunningProcessInfo;
  4104. // ISSUE: reference to a compiler-generated field
  4105. this.nsLabel2.Value2 = " " + runningProcessInfo.ProgramName;
  4106. this.nsLabel15.Value2 = " " + num1.ToString();
  4107. this.nsProgressBar1.Value = 100;
  4108. int num4 = (int) MsgBox.Show("All module information has been loaded", "Info", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  4109. }
  4110. else
  4111. {
  4112. int num = (int) MsgBox.Show("Please connect to your console first (This can be done in the settings tab)", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  4113. }
  4114. }
  4115. catch (Exception ex)
  4116. {
  4117. if (!ex.ToString().Contains("0x82DA0101"))
  4118. {
  4119. int num = (int) MsgBox.Show("Application has ran in to an error :(", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  4120. }
  4121. else
  4122. goto label_0;
  4123. }
  4124. }
  4125.  
  4126. private void tabPage1_Click(object sender, EventArgs e)
  4127. {
  4128. }
  4129.  
  4130. private void nsButton14_Click(object sender, EventArgs e)
  4131. {
  4132. int num1 = (int) MsgBox.Show("Please choose a folder where your KV's are located like this ex: KV's/Folder/kv.bin this tool will move all the kv's out of their folders and rename them.", "Info", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  4133. FolderBrowserDialog folderBrowserDialog = new FolderBrowserDialog();
  4134. folderBrowserDialog.Description = "Choose KV Folder You Wish To Check";
  4135. int num2 = (int) folderBrowserDialog.ShowDialog();
  4136. foreach (string directory in Directory.GetDirectories(folderBrowserDialog.SelectedPath))
  4137. {
  4138. DirectoryInfo directoryInfo = new DirectoryInfo(directory);
  4139. if (System.IO.File.Exists(folderBrowserDialog.SelectedPath + "\\" + directoryInfo.Name + "\\KV.bin"))
  4140. {
  4141. this.richTextBox2.AppendText(folderBrowserDialog.SelectedPath + "\\" + directoryInfo.Name + "\\KV.bin FOUND\r\n");
  4142. if (System.IO.File.Exists(this.path + "\\KVs\\" + Settings.Default.KVName + directoryInfo.Name + ".bin"))
  4143. {
  4144. System.IO.File.Delete(this.path + "\\KVs\\" + Settings.Default.KVName + directoryInfo.Name + ".bin");
  4145. System.IO.File.Copy(folderBrowserDialog.SelectedPath + "\\" + directoryInfo.Name + "\\KV.bin", this.path + "\\KVs\\" + Settings.Default.KVName + directoryInfo.Name + ".bin");
  4146. }
  4147. else
  4148. System.IO.File.Copy(folderBrowserDialog.SelectedPath + "\\" + directoryInfo.Name + "\\KV.bin", this.path + "\\KVs\\" + Settings.Default.KVName + directoryInfo.Name + ".bin");
  4149. }
  4150. else
  4151. {
  4152. this.TextBox1.AppendText(folderBrowserDialog.SelectedPath + "\\" + directoryInfo.Name + "\\KV.bin NOT FOUND\r\n");
  4153. try
  4154. {
  4155. System.IO.File.Copy(folderBrowserDialog.SelectedPath + "\\" + directoryInfo.Name + "\\KV.bin", this.path + "\\KVs\\KV_dec" + directoryInfo.Name + ".bin");
  4156. }
  4157. catch (Exception ex)
  4158. {
  4159. }
  4160. }
  4161. }
  4162. }
  4163.  
  4164. private void nsListView3_DoubleClick(object sender, EventArgs e)
  4165. {
  4166. }
  4167.  
  4168. private void richTextBox3_TextChanged(object sender, EventArgs e)
  4169. {
  4170. this.richTextBox3.SelectionStart = this.richTextBox3.Text.Length;
  4171. this.richTextBox3.ScrollToCaret();
  4172. }
  4173.  
  4174. private void nsControlButton1_Click(object sender, EventArgs e)
  4175. {
  4176. }
  4177.  
  4178. private void nsButton15_Click(object sender, EventArgs e)
  4179. {
  4180. if (!this.jtagconnected)
  4181. return;
  4182. int num1 = (int) MsgBox.Show("Please be patient, it may take a while to grab your filesystem.", "Please Wait", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  4183. // ISSUE: reference to a compiler-generated method
  4184. // ISSUE: variable of a compiler-generated type
  4185. // IXboxFiles xboxFiles1 = this.Jtag.DirectoryFiles("HDD:\\");
  4186. // for (int index1 = 0; index1 < xboxFiles1.Count; ++index1)
  4187. {
  4188. Thread.Sleep(300);
  4189. // ISSUE: variable of a compiler-generated type
  4190. // IXboxFile xboxFile1 = xboxFiles1[index1];
  4191. // ISSUE: reference to a compiler-generated method
  4192. // ISSUE: variable of a compiler-generated type
  4193. // IXboxFile fileObject = this.Jtag.GetFileObject(xboxFile1[]);
  4194. // if (fileObject.IsDirectory)
  4195. {
  4196. // ISSUE: reference to a compiler-generated method
  4197. // ISSUE: variable of a compiler-generated type
  4198. // IXboxFiles xboxFiles2 = this.Jtag.DirectoryFiles(fileObject[]);
  4199. // TreeNode treeNode = this.treeView2.Nodes[0].Nodes.Add(fileObject[]);
  4200. // for (int index2 = 0; index2 < xboxFiles2.Count; ++index2)
  4201. {
  4202. // ISSUE: variable of a compiler-generated type
  4203. // IXboxFile xboxFile2 = xboxFiles2[index2];
  4204. // this.treeView2.Nodes[0].Nodes[treeNode.Index].Nodes.Add(xboxFile2[]);
  4205. }
  4206. // }
  4207. else
  4208. // this.treeView2.Nodes[0].Nodes.Add(xboxFile1[]);
  4209. }
  4210. int num2 = (int) MsgBox.Show("Finished reading filesystem.", "Done", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  4211. }
  4212.  
  4213. private void copyBaseAddressToolStripMenuItem_Click(object sender, EventArgs e)
  4214. {
  4215. NSListView.NSListViewItem[] selectedItems = this.nsListView3.SelectedItems;
  4216. try
  4217. {
  4218. Clipboard.SetText(selectedItems[0].SubItems[0].Text);
  4219. }
  4220. catch
  4221. {
  4222. int num = (int) MsgBox.Show("Make sure you select something first. (Left click on the item before you right click)", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  4223. }
  4224. }
  4225.  
  4226. private void copyEntryAddressToolStripMenuItem_Click(object sender, EventArgs e)
  4227. {
  4228. NSListView.NSListViewItem[] selectedItems = this.nsListView3.SelectedItems;
  4229. try
  4230. {
  4231. Clipboard.SetText(selectedItems[0].SubItems[1].Text);
  4232. }
  4233. catch
  4234. {
  4235. int num = (int) MsgBox.Show("Make sure you select something first. (Left click on the item before you right click)", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  4236. }
  4237. }
  4238.  
  4239. private void copyCRC32HashToolStripMenuItem_Click(object sender, EventArgs e)
  4240. {
  4241. NSListView.NSListViewItem[] selectedItems = this.nsListView3.SelectedItems;
  4242. try
  4243. {
  4244. Clipboard.SetText(selectedItems[0].SubItems[3].Text);
  4245. }
  4246. catch
  4247. {
  4248. int num = (int) MsgBox.Show("Make sure you select something first. (Left click on the item before you right click)", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  4249. }
  4250. }
  4251.  
  4252. private void nsListView3_MouseUp(object sender, MouseEventArgs e)
  4253. {
  4254. }
  4255.  
  4256. private void nsButton3_Click_2(object sender, EventArgs e)
  4257. {
  4258. FolderBrowserDialog folderBrowserDialog = new FolderBrowserDialog();
  4259. folderBrowserDialog.Description = "Choose Folder You Wish To Transfer Unbanned KV's To";
  4260. int num1 = (int) folderBrowserDialog.ShowDialog();
  4261. int num2 = 0;
  4262. int length = ((IEnumerable<string>) this.richTextBox3.Lines).Count<string>();
  4263. string[] strArray1 = new string[length];
  4264. string[] strArray2 = new string[length];
  4265. string[] strArray3 = new string[length];
  4266. for (int line = 0; line < length; ++line)
  4267. {
  4268. string[] strArray4 = this.GetLine(this.path + "\\KVs\\log.txt", line).Split('=');
  4269. if (strArray4 != null)
  4270. {
  4271. strArray1[line] = strArray4[0];
  4272. strArray3[line] = strArray4[1];
  4273. if (System.IO.File.Exists(strArray1[line]) && strArray3[line] == " unbanned")
  4274. {
  4275. ++num2;
  4276. string fileName = Path.GetFileName(strArray1[line]);
  4277. if (!System.IO.File.Exists(folderBrowserDialog.SelectedPath + "\\" + fileName))
  4278. System.IO.File.Copy(strArray1[line], folderBrowserDialog.SelectedPath + "\\" + fileName);
  4279. }
  4280. }
  4281. }
  4282. int num3 = (int) MsgBox.Show("All " + (num2 - 1).ToString() + " unbanned keyvaults have been moved", "Success", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  4283. this.richTextBox2.Clear();
  4284. this.richTextBox3.Clear();
  4285. }
  4286.  
  4287. private void nsButton16_Click(object sender, EventArgs e)
  4288. {
  4289. }
  4290.  
  4291. private void toolStripMenuItem2_Click(object sender, EventArgs e)
  4292. {
  4293. bool flag = false;
  4294. NSListView.NSListViewItem[] selectedItems = this.nsListView2.SelectedItems;
  4295. try
  4296. {
  4297. // ISSUE: reference to a compiler-generated method
  4298. // ISSUE: variable of a compiler-generated type
  4299. // IXboxFiles xboxFiles1 = this.Jtag.DirectoryFiles(selectedItems[0].SubItems[0].Text);
  4300. // for (int index1 = 0; index1 < xboxFiles1.Count; ++index1)
  4301. {
  4302. // ISSUE: variable of a compiler-generated type
  4303. // IXboxFile xboxFile1 = xboxFiles1[index1];
  4304. // ISSUE: reference to a compiler-generated method
  4305. // ISSUE: variable of a compiler-generated type
  4306. // IXboxFile fileObject = this.Jtag.GetFileObject(xboxFile1[]);
  4307. // if (fileObject.IsDirectory)
  4308. {
  4309. // ISSUE: reference to a compiler-generated method
  4310. // ISSUE: variable of a compiler-generated type
  4311. // IXboxFiles xboxFiles2 = this.Jtag.DirectoryFiles(fileObject[]);
  4312. // for (int index2 = 0; index2 < xboxFiles2.Count; ++index2)
  4313. {
  4314. // ISSUE: variable of a compiler-generated type
  4315. // IXboxFile xboxFile2 = xboxFiles2[index2];
  4316. // if (xboxFile2[].Equals(fileObject[] + "\\default_mp.xex") || xboxFile1[].Equals(fileObject[] + "\\Default_mp.xex"))
  4317. {
  4318. // ISSUE: reference to a compiler-generated method
  4319. // this.Jtag.Reboot(xboxFile2[], fileObject[], (string) null, XboxRebootFlags.Title);
  4320. // int num = (int) MsgBox.Show("Launched " + selectedItems[0].Text, "Success!", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  4321. flag = true;
  4322. // break;
  4323. }
  4324. }
  4325. //}
  4326. // else if (xboxFile1[].Equals(selectedItems[0].SubItems[0].Text + "\\default_mp.xex") || xboxFile1[].Equals(selectedItems[0].SubItems[0].Text + "\\Default_mp.xex"))
  4327. {
  4328. // ISSUE: reference to a compiler-generated method
  4329. // this.Jtag.Reboot(xboxFile1[], selectedItems[0].SubItems[0].Text, (string) null, XboxRebootFlags.Title);
  4330. int num = (int) MsgBox.Show("Launched " + selectedItems[0].Text, "Success!", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  4331. flag = true;
  4332. // break;
  4333. }
  4334. }
  4335. if (!flag)
  4336. {
  4337. int num1 = (int) MsgBox.Show("Couldn't find default_mp.xex in specified folder.", "Sorry", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  4338. // }
  4339. // }
  4340. catch
  4341. {
  4342. int num = (int) MsgBox.Show("Make sure you select something first. (Left click on the item before you right click)", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  4343. }
  4344. }
  4345.  
  4346. private void toolStripMenuItem1_Click(object sender, EventArgs e)
  4347. {
  4348. bool flag = false;
  4349. NSListView.NSListViewItem[] selectedItems = this.nsListView2.SelectedItems;
  4350. try
  4351. {
  4352. // ISSUE: reference to a compiler-generated method
  4353. // ISSUE: variable of a compiler-generated type
  4354. // IXboxFiles xboxFiles1 = this.Jtag.DirectoryFiles(selectedItems[0].SubItems[0].Text);
  4355. // for (int index1 = 0; index1 < xboxFiles1.Count; ++index1)
  4356. {
  4357. // ISSUE: variable of a compiler-generated type
  4358. // IXboxFile xboxFile1 = xboxFiles1[index1];
  4359. // ISSUE: reference to a compiler-generated method
  4360. // ISSUE: variable of a compiler-generated type
  4361. // IXboxFile fileObject = this.Jtag.GetFileObject(xboxFile1[]);
  4362. // if (fileObject.IsDirectory)
  4363. {
  4364. // ISSUE: reference to a compiler-generated method
  4365. // ISSUE: variable of a compiler-generated type
  4366. // IXboxFiles xboxFiles2 = this.Jtag.DirectoryFiles(fileObject[]);
  4367. // for (int index2 = 0; index2 < xboxFiles2.Count; ++index2)
  4368. {
  4369. // ISSUE: variable of a compiler-generated type
  4370. // IXboxFile xboxFile2 = xboxFiles2[index2];
  4371. // if (xboxFile2[].Equals(fileObject[] + "\\default.xex") || xboxFile1[].Equals(fileObject[] + "\\Default.xex") || (xboxFile1[].Equals(fileObject[] + "\\DEFAULT.XEX") || xboxFile1[].Equals(fileObject[] + "\\DEFAULT.xex")))
  4372. {
  4373. // ISSUE: reference to a compiler-generated method
  4374. // this.Jtag.Reboot(xboxFile2[], fileObject[], (string) null, XboxRebootFlags.Title);
  4375. // int num = (int) MsgBox.Show("Launched " + selectedItems[0].Text, "Success!", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  4376. flag = true;
  4377. // break;
  4378. }
  4379. }
  4380. // }
  4381. // else if (xboxFile1[].Equals(selectedItems[0].SubItems[0].Text + "\\default.xex") || xboxFile1[].Equals(selectedItems[0].SubItems[0].Text + "\\Default.xex") || (xboxFile1[].Equals(selectedItems[0].SubItems[0].Text + "\\DEFAULT.XEX") || xboxFile1[].Equals(selectedItems[0].SubItems[0].Text + "\\DEFAULT.xex")))
  4382. {
  4383. // ISSUE: reference to a compiler-generated method
  4384. // this.Jtag.Reboot(xboxFile1[], selectedItems[0].SubItems[0].Text, (string) null, XboxRebootFlags.Title);
  4385. // int num = (int) MsgBox.Show("Launched " + selectedItems[0].Text, "Success!", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  4386. // flag = true;
  4387. // break;
  4388. }
  4389. }
  4390. if (!flag)
  4391. {
  4392. int num1 = (int) MsgBox.Show("Couldn't find default.xex in specified folder.", "Sorry", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  4393. // }
  4394. //}
  4395. catch
  4396. {
  4397. int num = (int) MsgBox.Show("Make sure you select something first. (Left click on the item before you right click)", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  4398. }
  4399. }
  4400.  
  4401. private void nsListView2_Click_1(object sender, EventArgs e)
  4402. {
  4403. }
  4404.  
  4405. private void launchDefaultxbeToolStripMenuItem_Click(object sender, EventArgs e)
  4406. {
  4407. bool flag = false;
  4408. NSListView.NSListViewItem[] selectedItems = this.nsListView2.SelectedItems;
  4409. try
  4410. {
  4411. // ISSUE: reference to a compiler-generated method
  4412. // ISSUE: variable of a compiler-generated type
  4413. // IXboxFiles xboxFiles1 = this.Jtag.DirectoryFiles(selectedItems[0].SubItems[0].Text);
  4414. // for (int index1 = 0; index1 < xboxFiles1.Count; ++index1)
  4415. {
  4416. // ISSUE: variable of a compiler-generated type
  4417. // IXboxFile xboxFile1 = xboxFiles1[index1];
  4418. // ISSUE: reference to a compiler-generated method
  4419. // ISSUE: variable of a compiler-generated type
  4420. // IXboxFile fileObject = this.Jtag.GetFileObject(xboxFile1[]);
  4421. // if (fileObject.IsDirectory)
  4422. {
  4423. // ISSUE: reference to a compiler-generated method
  4424. // ISSUE: variable of a compiler-generated type
  4425. // IXboxFiles xboxFiles2 = this.Jtag.DirectoryFiles(fileObject[]);
  4426. // for (int index2 = 0; index2 < xboxFiles2.Count; ++index2)
  4427. {
  4428. // ISSUE: variable of a compiler-generated type
  4429. // IXboxFile xboxFile2 = xboxFiles2[index2];
  4430. // if (xboxFile2[].Equals(fileObject[] + "\\default.xbe") || xboxFile2[].Equals(fileObject[] + "\\Default.xbe"))
  4431. {
  4432. // ISSUE: reference to a compiler-generated method
  4433. // this.Jtag.Reboot(xboxFile2[], fileObject[], (string) null, XboxRebootFlags.Title);
  4434. int num = (int) MsgBox.Show("Launched " + selectedItems[0].Text, "Success!", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  4435. flag = true;
  4436. // break;
  4437. }
  4438. }
  4439. // }
  4440. // else if (xboxFile1[].Equals(selectedItems[0].SubItems[0].Text + "\\default.xbe") || xboxFile1[].Equals(selectedItems[0].SubItems[0].Text + "\\Default.xbe"))
  4441. {
  4442. // ISSUE: reference to a compiler-generated method
  4443. // this.Jtag.Reboot(xboxFile1[], selectedItems[0].SubItems[0].Text, (string) null, XboxRebootFlags.Title);
  4444. int num = (int) MsgBox.Show("Launched " + selectedItems[0].Text, "Success!", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  4445. flag = true;
  4446. // break;
  4447. }
  4448. }
  4449. if (!flag)
  4450. {
  4451. int num1 = (int) MsgBox.Show("Couldn't find default.xex in specified folder.", "Sorry", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  4452. // }
  4453. // }
  4454. catch
  4455. {
  4456. int num = (int) MsgBox.Show("Make sure you select something first. (Left click on the item before you right click)", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  4457. }
  4458. }
  4459.  
  4460. private void nsTextBox2_TextChanged_1(object sender, EventArgs e)
  4461. {
  4462. }
  4463.  
  4464. private void nsButton17_Click(object sender, EventArgs e)
  4465. {
  4466. }
  4467.  
  4468. private void nsButton16_Click_1(object sender, EventArgs e)
  4469. {
  4470. this.backgroundWorker1.RunWorkerAsync();
  4471. }
  4472.  
  4473. private void nsOnOffBox1_CheckedChanged(object sender)
  4474. {
  4475. }
  4476.  
  4477. private void nsButton7_Click(object sender, EventArgs e)
  4478. {
  4479. }
  4480.  
  4481. private void nsButton17_Click_1(object sender, EventArgs e)
  4482. {
  4483. if (System.IO.File.Exists(Application.StartupPath + "\\items.txt"))
  4484. System.IO.File.Delete(Application.StartupPath + "\\items.txt");
  4485. TextWriter textWriter = (TextWriter) new StreamWriter(Application.StartupPath + "\\items.txt");
  4486. foreach (NSListView.NSListViewItem nsListViewItem in this.nsListView2.Items)
  4487. {
  4488. textWriter.Write(nsListViewItem.Text + "/");
  4489. textWriter.Write(nsListViewItem.SubItems.Count);
  4490. foreach (NSListView.NSListViewSubItem subItem in nsListViewItem.SubItems)
  4491. textWriter.Write(subItem.Text + ">");
  4492. }
  4493. textWriter.Close();
  4494. }
  4495.  
  4496. private void nsComboBox1_SelectedIndexChanged(object sender, EventArgs e)
  4497. {
  4498. switch (this.nsComboBox1.SelectedIndex)
  4499. {
  4500. case 0:
  4501. Settings.Default["PartionIndex"] = (object) 0;
  4502. Settings.Default.Save();
  4503. break;
  4504. case 1:
  4505. Settings.Default["PartionIndex"] = (object) 1;
  4506. Settings.Default.Save();
  4507. break;
  4508. case 2:
  4509. Settings.Default["PartionIndex"] = (object) 2;
  4510. Settings.Default.Save();
  4511. break;
  4512. case 3:
  4513. Settings.Default["PartionIndex"] = (object) 3;
  4514. Settings.Default.Save();
  4515. break;
  4516. case 4:
  4517. Settings.Default["PartionIndex"] = (object) 4;
  4518. Settings.Default.Save();
  4519. break;
  4520. }
  4521. }
  4522.  
  4523. private void nsComboBox2_SelectedIndexChanged(object sender, EventArgs e)
  4524. {
  4525. switch (this.nsComboBox2.SelectedIndex)
  4526. {
  4527. case 0:
  4528. Settings.Default["LaunchIndex"] = (object) 0;
  4529. Settings.Default.Save();
  4530. break;
  4531. case 1:
  4532. Settings.Default["LaunchIndex"] = (object) 1;
  4533. Settings.Default.Save();
  4534. break;
  4535. case 2:
  4536. Settings.Default["LaunchIndex"] = (object) 2;
  4537. Settings.Default.Save();
  4538. break;
  4539. case 3:
  4540. Settings.Default["LaunchIndex"] = (object) 3;
  4541. Settings.Default.Save();
  4542. break;
  4543. case 4:
  4544. Settings.Default["LaunchIndex"] = (object) 4;
  4545. Settings.Default.Save();
  4546. break;
  4547. }
  4548. }
  4549.  
  4550. private void nsButton18_Click(object sender, EventArgs e)
  4551. {
  4552. JRPC.LEDState Top_Left = JRPC.LEDState.RED;
  4553. JRPC.LEDState Top_Right = JRPC.LEDState.RED;
  4554. JRPC.LEDState Bottom_Left = JRPC.LEDState.GREEN;
  4555. JRPC.LEDState Bottom_Right = JRPC.LEDState.GREEN;
  4556. switch (this.nsComboBox3.SelectedIndex)
  4557. {
  4558. case 0:
  4559. Top_Left = JRPC.LEDState.GREEN;
  4560. break;
  4561. case 1:
  4562. Top_Left = JRPC.LEDState.OFF;
  4563. break;
  4564. case 2:
  4565. Top_Left = JRPC.LEDState.ORANGE;
  4566. break;
  4567. case 3:
  4568. Top_Left = JRPC.LEDState.RED;
  4569. break;
  4570. }
  4571. switch (this.nsComboBox4.SelectedIndex)
  4572. {
  4573. case 0:
  4574. Top_Right = JRPC.LEDState.GREEN;
  4575. break;
  4576. case 1:
  4577. Top_Right = JRPC.LEDState.OFF;
  4578. break;
  4579. case 2:
  4580. Top_Right = JRPC.LEDState.ORANGE;
  4581. break;
  4582. case 3:
  4583. Top_Right = JRPC.LEDState.RED;
  4584. break;
  4585. }
  4586. switch (this.nsComboBox5.SelectedIndex)
  4587. {
  4588. case 0:
  4589. Bottom_Left = JRPC.LEDState.GREEN;
  4590. break;
  4591. case 1:
  4592. Bottom_Left = JRPC.LEDState.OFF;
  4593. break;
  4594. case 2:
  4595. Bottom_Left = JRPC.LEDState.ORANGE;
  4596. break;
  4597. case 3:
  4598. Bottom_Left = JRPC.LEDState.RED;
  4599. break;
  4600. }
  4601. switch (this.nsComboBox6.SelectedIndex)
  4602. {
  4603. case 0:
  4604. Bottom_Right = JRPC.LEDState.GREEN;
  4605. break;
  4606. case 1:
  4607. Bottom_Right = JRPC.LEDState.OFF;
  4608. break;
  4609. case 2:
  4610. Bottom_Right = JRPC.LEDState.ORANGE;
  4611. break;
  4612. case 3:
  4613. Bottom_Right = JRPC.LEDState.RED;
  4614. break;
  4615. }
  4616. if (this.jtagconnected)
  4617. {
  4618. this.ledsmessedwith = true;
  4619. // ((IXboxConsole) this.Jtag).SetLeds(Top_Left, Top_Right, Bottom_Left, Bottom_Right);
  4620. }
  4621. else
  4622. {
  4623. int num = (int) MsgBox.Show("Please connect to your console first (This can be done in the settings tab)", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  4624. }
  4625. }
  4626.  
  4627. private void timer4_Tick(object sender, EventArgs e)
  4628. {
  4629. try
  4630. {
  4631. this.version = this.download.DownloadString(this.dlversion);
  4632. if (!(new Version(this.version) > new Version(this.myversion)) || !this.jtagconnected)
  4633. return;
  4634. // ((IXboxConsole) this.Jtag).XNotify("There is an update out for JTAG Sidekick please check your application for update message!");
  4635. if (MsgBox.Show("There is an update available, would you like to download it?", "Quick Question", MsgBox.Buttons.YesNo, MsgBox.Icon.Question, MsgBox.AnimateStyle.FadeIn) == DialogResult.Yes)
  4636. {
  4637. int num1 = (int) MsgBox.Show("Application will restart after update", "Info", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  4638. try
  4639. {
  4640. System.IO.File.Move(this.path + "JTAG Sidekick.exe", "old.exe");
  4641. this.download.DownloadFile("https://dl.dropbox.com/s/0wavybe0zcpyyjv/JTAG%20Sidekick.exe?dl=0", "JTAG Sidekick.exe");
  4642. Process.Start(this.path + "JTAG Sidekick.exe");
  4643. Environment.Exit(0);
  4644. }
  4645. catch (Exception ex)
  4646. {
  4647. int num2 = (int) MsgBox.Show("Update failed!", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  4648. }
  4649. }
  4650. this.timer4.Stop();
  4651. }
  4652. catch (Exception ex)
  4653. {
  4654. }
  4655. }
  4656.  
  4657. private void nsGroupBox4_Click(object sender, EventArgs e)
  4658. {
  4659. }
  4660.  
  4661. public static string fmt(double d)
  4662. {
  4663. if (d == (double) (long) d)
  4664. return string.Format("%d", (object) (long) d);
  4665. return string.Format("%s", (object) d);
  4666. }
  4667.  
  4668. private float GetTemperature(Form1.TEMP_INDEX sTempIndex)
  4669. {
  4670. // int num1 = (int) ((IXboxConsole) this.Jtag).ResolveFunction("xboxkrnl.exe", 41U);
  4671. // uint Address = ((IXboxConsole) this.Jtag).ResolveFunction("xam.xex", 2601U) + 12288U;
  4672. Array.Clear((Array) this.SMCMessage, 0, this.SMCMessage.Length);
  4673. Array.Clear((Array) this.SMCReturn, 0, this.SMCReturn.Length);
  4674. this.SMCMessage[0] = (byte) 7;
  4675. // int num2 = (int) ((IXboxConsole) this.Jtag).Call<uint>("xboxkrnl.exe", 41, new object[2]{ (object) this.SMCMessage, (object) Address });
  4676. // byte[] memory = ((IXboxConsole) this.Jtag).GetMemory(Address, 12U);
  4677. // float num3 = (float) ((int) memory[(int) sTempIndex * 2 + 1] | (int) memory[(int) sTempIndex * 2 + 2] << 8) / 256f;
  4678. // if (this.nsOnOffBox2.Checked)
  4679. // num3 = (float) (1.79999995231628 * (double) num3 + 32.0);
  4680. // return num3;
  4681. }
  4682.  
  4683. private void nsButton19_Click(object sender, EventArgs e)
  4684. {
  4685. if (this.jtagconnected)
  4686. {
  4687. // uint Address = ((IXboxConsole) this.Jtag).ResolveFunction("xam.xex", 2601U) + 12288U;
  4688. this.jtagconnected = true;
  4689. Array.Clear((Array) this.SMCMessage, 0, this.SMCMessage.Length);
  4690. Array.Clear((Array) this.SMCReturn, 0, this.SMCReturn.Length);
  4691. this.SMCMessage[0] = (byte) 18;
  4692. // int num1 = (int) ((IXboxConsole) this.Jtag).Call<uint>("xboxkrnl.exe", 41, (object) this.SMCMessage, (object) Address, null);
  4693. // byte[] memory = ((IXboxConsole) this.Jtag).GetMemory(Address, 4U);
  4694. // this.nsLabel30.Value2 = " " + (object) memory[2] + "." + (object) memory[3];
  4695. // this.nsLabel22.Value2 = " " + ((IXboxConsole) this.Jtag).GetCPUKey();
  4696. // this.nsLabel23.Value2 = " " + ((IXboxConsole) this.Jtag).GetKernalVersion().ToString();
  4697. // this.nsLabel28.Value2 = " " + ((IXboxConsole) this.Jtag).XboxIP();
  4698. int num2 = (int) this.GetAVPack();
  4699. switch (this.GetAVPack())
  4700. {
  4701. case Form1.AV_PACK.AV_COMPOSITETV:
  4702. this.nsLabel34.Value2 = " Composite TV";
  4703. break;
  4704. case Form1.AV_PACK.AV_COMPOSITEHD:
  4705. this.nsLabel34.Value2 = " Composite HDTV";
  4706. break;
  4707. case Form1.AV_PACK.AV_VGA:
  4708. this.nsLabel34.Value2 = " VGA";
  4709. break;
  4710. case Form1.AV_PACK.AV_COMPONENT:
  4711. this.nsLabel34.Value2 = " Component";
  4712. break;
  4713. case Form1.AV_PACK.AV_HDMIAUDIO:
  4714. this.nsLabel34.Value2 = " HDMIw/Opt";
  4715. break;
  4716. case Form1.AV_PACK.AV_HDMI:
  4717. this.nsLabel34.Value2 = " HDMI";
  4718. break;
  4719. }
  4720. this.nsTrackBar1.Value = 45;
  4721. float temperature1 = this.GetTemperature(Form1.TEMP_INDEX.GPU);
  4722. float temperature2 = this.GetTemperature(Form1.TEMP_INDEX.CPU);
  4723. float temperature3 = this.GetTemperature(Form1.TEMP_INDEX.MEM);
  4724. float temperature4 = this.GetTemperature(Form1.TEMP_INDEX.BRD);
  4725. if (!this.nsOnOffBox2.Checked)
  4726. {
  4727. this.nsLabel24.Value2 = " " + temperature1.ToString("0.0") + "°C";
  4728. this.nsLabel25.Value2 = " " + temperature2.ToString("0.0") + "°C";
  4729. this.nsLabel26.Value2 = " " + temperature3.ToString("0.0") + "°C";
  4730. this.nsLabel27.Value2 = " " + temperature4.ToString("0.0") + "°C";
  4731. }
  4732. else
  4733. {
  4734. this.nsLabel24.Value2 = " " + temperature1.ToString("0.0") + "°F";
  4735. this.nsLabel25.Value2 = " " + temperature2.ToString("0.0") + "°F";
  4736. this.nsLabel26.Value2 = " " + temperature3.ToString("0.0") + "°F";
  4737. this.nsLabel27.Value2 = " " + temperature4.ToString("0.0") + "°F";
  4738. }
  4739. }
  4740. else
  4741. {
  4742. int num = (int) MsgBox.Show("Please connect to your console first (This can be done in the settings tab)", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  4743. }
  4744. }
  4745.  
  4746. private void nsButton20_Click(object sender, EventArgs e)
  4747. {
  4748. if (this.jtagconnected)
  4749. {
  4750. if (MsgBox.Show("Are you sure you want to reboot your console?", "Confirmation", MsgBox.Buttons.YesNo, MsgBox.Icon.Question, MsgBox.AnimateStyle.FadeIn) != DialogResult.Yes)
  4751. return;
  4752. // ISSUE: reference to a compiler-generated method
  4753. this.Jtag.Reboot((string) null, (string) null, (string) null, XboxRebootFlags.Cold);
  4754. }
  4755. else
  4756. {
  4757. int num = (int) MsgBox.Show("Please connect to your console first (This can be done in the settings tab)", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  4758. }
  4759. }
  4760.  
  4761. private void timer5_Tick(object sender, EventArgs e)
  4762. {
  4763. }
  4764.  
  4765. private void backgroundWorker1_DoWork(object sender, DoWorkEventArgs e)
  4766. {
  4767. label_0:
  4768. try
  4769. {
  4770. if (this.jtagconnected)
  4771. {
  4772. this.cleanlistview1();
  4773. // ISSUE: reference to a compiler-generated method
  4774. // ISSUE: variable of a compiler-generated type
  4775. // IXboxFiles xboxFiles = this.Jtag.DirectoryFiles(this.nsComboBox1.SelectedItem.ToString() + Settings.Default.GameDir);
  4776. // this.nsLabel33.Value2 = xboxFiles.Count.ToString();
  4777. // this.totalgames = xboxFiles.Count;
  4778. // for (int index = 0; index < xboxFiles.Count; ++index)
  4779. {
  4780. // ISSUE: variable of a compiler-generated type
  4781. // IXboxFile xboxFile = xboxFiles[index];
  4782. // ISSUE: reference to a compiler-generated method
  4783. // ISSUE: variable of a compiler-generated type
  4784. // IXboxFile fileObject = this.Jtag.GetFileObject(xboxFile[]);
  4785. // if (fileObject.IsDirectory)
  4786. {
  4787. // this.nsListView2.AddItem(((IEnumerable<string>) fileObject[].Split('\\')).Last<string>(), fileObject[]);
  4788. // ISSUE: reference to a compiler-generated method
  4789. // this.Jtag.DirectoryFiles(fileObject[]);
  4790. ++this.games;
  4791. // this.nsLabel33.Value1 = this.games.ToString() + "/";
  4792. // }
  4793. else
  4794. {
  4795. --this.totalgames;
  4796. this.nsLabel33.Value2 = this.totalgames.ToString();
  4797. }
  4798. }
  4799. // int num = (int) MsgBox.Show("Finished reading filesystem.", "Done", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  4800. // }
  4801. else
  4802. {
  4803. int num1 = (int) MsgBox.Show("Please connect to your console first (This can be done in the settings tab)", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  4804. // }
  4805. // }
  4806. catch (Exception ex)
  4807. {
  4808. if (ex.ToString().Contains("0x82DA0101"))
  4809. goto label_0;
  4810. }
  4811. this.games = 0;
  4812. }
  4813.  
  4814. private void nsTrackBar1_Scroll(object sender)
  4815. {
  4816. if (this.nsTrackBar1.Value < 45)
  4817. this.label3.Visible = true;
  4818. else
  4819. this.label3.Visible = false;
  4820. this.label4.Text = this.nsTrackBar1.Value.ToString();
  4821. }
  4822.  
  4823. private void nsLabel31_Click(object sender, EventArgs e)
  4824. {
  4825. }
  4826.  
  4827. private void nsOnOffBox3_CheckedChanged(object sender)
  4828. {
  4829. }
  4830.  
  4831. private void backgroundWorker1_RunWorkerCompleted(object sender, RunWorkerCompletedEventArgs e)
  4832. {
  4833. }
  4834.  
  4835. private void nsListView2_Click_2(object sender, EventArgs e)
  4836. {
  4837. }
  4838.  
  4839. private void nsButton21_Click(object sender, EventArgs e)
  4840. {
  4841. }
  4842.  
  4843. private void nsButton24_Click(object sender, EventArgs e)
  4844. {
  4845. if (this.jtagconnected)
  4846. {
  4847. if (this.state == 0)
  4848. {
  4849. Array.Clear((Array) this.SMCMessage, 0, this.SMCMessage.Length);
  4850. Array.Clear((Array) this.SMCReturn, 0, this.SMCReturn.Length);
  4851. this.SMCMessage[0] = (byte) 140;
  4852. this.SMCMessage[1] = (byte) 16;
  4853. this.SMCMessage[2] = (byte) 0;
  4854. // int num = (int) ((IXboxConsole) this.Jtag).Call<uint>("xboxkrnl.exe", 41, new object[2]{ (object) this.SMCMessage, null });
  4855. this.nsButton24.Text = "Power LED Flashing";
  4856. this.state = 1;
  4857. }
  4858. else if (this.state == 1)
  4859. {
  4860. Array.Clear((Array) this.SMCMessage, 0, this.SMCMessage.Length);
  4861. Array.Clear((Array) this.SMCReturn, 0, this.SMCReturn.Length);
  4862. this.SMCMessage[0] = (byte) 140;
  4863. this.SMCMessage[1] = (byte) 3;
  4864. this.SMCMessage[2] = (byte) 0;
  4865. // int num = (int) ((IXboxConsole) this.Jtag).Call<uint>("xboxkrnl.exe", 41, new object[2]{ (object) this.SMCMessage, null });
  4866. this.nsButton24.Text = "Power LED Off";
  4867. this.state = 2;
  4868. }
  4869. else
  4870. {
  4871. if (this.state != 2)
  4872. return;
  4873. Array.Clear((Array) this.SMCMessage, 0, this.SMCMessage.Length);
  4874. Array.Clear((Array) this.SMCReturn, 0, this.SMCReturn.Length);
  4875. this.SMCMessage[0] = (byte) 140;
  4876. this.SMCMessage[1] = (byte) 2;
  4877. this.SMCMessage[2] = (byte) 0;
  4878. // int num = (int) ((IXboxConsole) this.Jtag).Call<uint>("xboxkrnl.exe", 41, new object[2]{ (object) this.SMCMessage, null });
  4879. this.nsButton24.Text = "Power LED On";
  4880. this.state = 0;
  4881. }
  4882. }
  4883. else
  4884. {
  4885. int num1 = (int) MsgBox.Show("Please connect to your console first (This can be done in the settings tab)", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  4886. }
  4887. }
  4888.  
  4889. private void nsButton21_Click_1(object sender, EventArgs e)
  4890. {
  4891. if (this.jtagconnected)
  4892. {
  4893. Array.Clear((Array) this.SMCMessage, 0, this.SMCMessage.Length);
  4894. this.SMCMessage[0] = (byte) 148;
  4895. this.SMCMessage[1] = this.nsTrackBar1.Value >= 45 ? (byte) ((uint) Convert.ToByte(this.nsTrackBar1.Value) | 128U) : (byte) 127;
  4896. // int num1 = (int) ((IXboxConsole) this.Jtag).Call<uint>("xboxkrnl.exe", 41, new object[2]{ (object) this.SMCMessage, null });
  4897. this.SMCMessage[0] = (byte) 137;
  4898. // int num2 = (int) ((IXboxConsole) this.Jtag).Call<uint>("xboxkrnl.exe", 41, new object[2]{ (object) this.SMCMessage, null });
  4899. }
  4900. else
  4901. {
  4902. int num = (int) MsgBox.Show("Please connect to your console first (This can be done in the settings tab)", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  4903. }
  4904. }
  4905.  
  4906. private void nsButton25_Click(object sender, EventArgs e)
  4907. {
  4908. // ISSUE: explicit reference operation
  4909. // ISSUE: cast to a reference type
  4910. // if (((IXboxConsole) this.Jtag).Connect((IXboxConsole&) @this.Jtag, "default"))
  4911. {
  4912. this.jtagconnected = true;
  4913. this.label6.Text = "Connected";
  4914. this.label6.ForeColor = Color.LimeGreen;
  4915. int num = (int) MsgBox.Show("Connected to " + this.Jtag[], "Success", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  4916. // }
  4917. else
  4918. {
  4919. // this.label6.Text = "Not connected";
  4920. // this.label6.ForeColor = Color.Red;
  4921. // int num = (int) MsgBox.Show("Couldn't connect to your console", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  4922. // }
  4923. // }
  4924.  
  4925. // private Form1.AV_PACK GetAVPack()
  4926. {
  4927. // uint Address = ((IXboxConsole) this.Jtag).ResolveFunction("xam.xex", 2601U) + 12288U;
  4928. Array.Clear((Array) this.SMCMessage, 0, this.SMCMessage.Length);
  4929. // this.SMCMessage[0] = (byte) 15;
  4930. // int num = (int) ((IXboxConsole) this.Jtag).Call<uint>("xboxkrnl.exe", 41, (object) this.SMCMessage, (object) Address, null);
  4931. // return (Form1.AV_PACK) ((IXboxConsole) this.Jtag).GetMemory(Address, 4U)[1];
  4932. // }
  4933.  
  4934. // private Form1.TRAY_STATE GetTrayState()
  4935. {
  4936. // uint Address = ((IXboxConsole) this.Jtag).ResolveFunction("xam.xex", 2601U) + 12288U;
  4937. Array.Clear((Array) this.SMCMessage, 0, this.SMCMessage.Length);
  4938. // this.SMCMessage[0] = (byte) 10;
  4939. // int num = (int) ((IXboxConsole) this.Jtag).Call<uint>("xboxkrnl.exe", 41, (object) this.SMCMessage, (object) Address, null);
  4940. // return (Form1.TRAY_STATE) (((int) ((IXboxConsole) this.Jtag).GetMemory(Address, 4U)[1] & 15) % 5);
  4941. // }
  4942.  
  4943. private void nsButton22_Click(object sender, EventArgs e)
  4944. {
  4945. if (this.jtagconnected)
  4946. {
  4947. // if (this.GetTrayState() == Form1.TRAY_STATE.CLOSED)
  4948. {
  4949. Array.Clear((Array) this.SMCMessage, 0, this.SMCMessage.Length);
  4950. this.SMCMessage[0] = (byte) 139;
  4951. this.SMCMessage[1] = (byte) 96;
  4952. // int num = (int) ((IXboxConsole) this.Jtag).Call<uint>("xboxkrnl.exe", 41, new object[2]{ (object) this.SMCMessage, null });
  4953. }
  4954. // if (this.GetTrayState() != Form1.TRAY_STATE.OPEN)
  4955. return;
  4956. Array.Clear((Array) this.SMCMessage, 0, this.SMCMessage.Length);
  4957. this.SMCMessage[0] = (byte) 139;
  4958. this.SMCMessage[1] = (byte) 98;
  4959. // int num1 = (int) ((IXboxConsole) this.Jtag).Call<uint>("xboxkrnl.exe", 41, new object[2]{ (object) this.SMCMessage, null });
  4960. }
  4961. else
  4962. {
  4963. int num2 = (int) MsgBox.Show("Please connect to your console first (This can be done in the settings tab)", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  4964. }
  4965. }
  4966.  
  4967. private void nsButton23_Click(object sender, EventArgs e)
  4968. {
  4969. if (this.jtagconnected)
  4970. {
  4971. if (!this.ledsmessedwith)
  4972. {
  4973. if (this.state == 1)
  4974. {
  4975. Array.Clear((Array) this.SMCMessage, 0, this.SMCMessage.Length);
  4976. this.SMCMessage[0] = (byte) 140;
  4977. this.SMCMessage[1] = (byte) 16;
  4978. this.SMCMessage[2] = (byte) 1;
  4979. // int num1 = (int) ((IXboxConsole) this.Jtag).Call<uint>("xboxkrnl.exe", 41, new object[2]{ (object) this.SMCMessage, null });
  4980. Array.Clear((Array) this.SMCMessage, 0, this.SMCMessage.Length);
  4981. this.SMCMessage[0] = (byte) 140;
  4982. this.SMCMessage[1] = (byte) 16;
  4983. this.SMCMessage[2] = (byte) 0;
  4984. // int num2 = (int) ((IXboxConsole) this.Jtag).Call<uint>("xboxkrnl.exe", 41, new object[2]{ (object) this.SMCMessage, null });
  4985. }
  4986. else if (this.state == 2)
  4987. {
  4988. Array.Clear((Array) this.SMCMessage, 0, this.SMCMessage.Length);
  4989. this.SMCMessage[0] = (byte) 140;
  4990. this.SMCMessage[1] = (byte) 3;
  4991. this.SMCMessage[2] = (byte) 1;
  4992. // int num1 = (int) ((IXboxConsole) this.Jtag).Call<uint>("xboxkrnl.exe", 41, new object[2]{ (object) this.SMCMessage, null });
  4993. Array.Clear((Array) this.SMCMessage, 0, this.SMCMessage.Length);
  4994. this.SMCMessage[0] = (byte) 140;
  4995. this.SMCMessage[1] = (byte) 3;
  4996. this.SMCMessage[2] = (byte) 0;
  4997. // int num2 = (int) ((IXboxConsole) this.Jtag).Call<uint>("xboxkrnl.exe", 41, new object[2]{ (object) this.SMCMessage, null });
  4998. }
  4999. else
  5000. {
  5001. if (this.state != 0)
  5002. return;
  5003. Array.Clear((Array) this.SMCMessage, 0, this.SMCMessage.Length);
  5004. this.SMCMessage[0] = (byte) 140;
  5005. this.SMCMessage[1] = (byte) 2;
  5006. this.SMCMessage[2] = (byte) 1;
  5007. // int num1 = (int) ((IXboxConsole) this.Jtag).Call<uint>("xboxkrnl.exe", 41, new object[2]{ (object) this.SMCMessage, null });
  5008. Array.Clear((Array) this.SMCMessage, 0, this.SMCMessage.Length);
  5009. this.SMCMessage[0] = (byte) 140;
  5010. this.SMCMessage[1] = (byte) 2;
  5011. this.SMCMessage[2] = (byte) 0;
  5012. // int num2 = (int) ((IXboxConsole) this.Jtag).Call<uint>("xboxkrnl.exe", 41, new object[2]{ (object) this.SMCMessage, null });
  5013. }
  5014. }
  5015. else
  5016. {
  5017. int num3 = (int) MsgBox.Show("This will not work as you have already set your LED's. For some unknown reason you can't do this after you have set the LED's", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  5018. }
  5019. }
  5020. else
  5021. {
  5022. int num4 = (int) MsgBox.Show("Please connect to your console first (This can be done in the settings tab)", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  5023. }
  5024. }
  5025.  
  5026. private void nsTextBox3_TextChanged(object sender, EventArgs e)
  5027. {
  5028. Settings.Default["GameDir"] = (object) this.nsTextBox3.Text;
  5029. Settings.Default.Save();
  5030. }
  5031.  
  5032. private void changevid()
  5033. {
  5034. if (this.video < 0)
  5035. this.video = 0;
  5036. if (this.video > 13)
  5037. this.video = 13;
  5038. if (this.video == 0)
  5039. {
  5040. this.webBrowser1.Navigate("https://www.youtube.com/v/HFvQjYxHa3Q");
  5041. this.nsLabel35.Value2 = " Updating Your Dashboard Version";
  5042. this.nsLabel36.Value2 = " xXModdedWarfareXx";
  5043. }
  5044. else if (this.video == 1)
  5045. {
  5046. this.webBrowser1.Navigate("https://www.youtube.com/v/GUeJj4nSpHE");
  5047. this.nsLabel35.Value2 = " Setting Up Stealth Servers";
  5048. this.nsLabel36.Value2 = " InModWeTrust360";
  5049. }
  5050. if (this.video == 2)
  5051. {
  5052. this.webBrowser1.Navigate("https://www.youtube.com/v/XQnZkqY1PQs");
  5053. this.nsLabel35.Value2 = " Installing xex menu";
  5054. this.nsLabel36.Value2 = " xXModdedWarfareXx";
  5055. }
  5056. else if (this.video == 3)
  5057. {
  5058. this.webBrowser1.Navigate("https://www.youtube.com/v/dMS-FXXAHW0");
  5059. this.nsLabel35.Value2 = " Installing freestyle dash";
  5060. this.nsLabel36.Value2 = " xXModdedWarfareXx";
  5061. }
  5062. if (this.video == 4)
  5063. {
  5064. this.webBrowser1.Navigate("https://www.youtube.com/v/m1gvZh2ihsQ");
  5065. this.nsLabel35.Value2 = " Installing dashlaunch";
  5066. this.nsLabel36.Value2 = " xXModdedWarfareXx";
  5067. }
  5068. else if (this.video == 5)
  5069. {
  5070. this.webBrowser1.Navigate("https://www.youtube.com/v/mPc8CrnjezY");
  5071. this.nsLabel35.Value2 = " Downloading games";
  5072. this.nsLabel36.Value2 = " xXModdedWarfareXx";
  5073. }
  5074. if (this.video == 6)
  5075. {
  5076. this.webBrowser1.Navigate("https://www.youtube.com/v/8Di5doUDILY");
  5077. this.nsLabel35.Value2 = " Unlocking games / DLC";
  5078. this.nsLabel36.Value2 = " xXModdedWarfareXx";
  5079. }
  5080. else if (this.video == 7)
  5081. {
  5082. this.webBrowser1.Navigate("https://www.youtube.com/v/zO7Jzro4-bY");
  5083. this.nsLabel35.Value2 = " Setting up FTP";
  5084. this.nsLabel36.Value2 = " xXModdedWarfareXx";
  5085. }
  5086. if (this.video == 8)
  5087. {
  5088. this.webBrowser1.Navigate("https://www.youtube.com/v/3EhGFqzoMvg");
  5089. this.nsLabel35.Value2 = " Installing emulators";
  5090. this.nsLabel36.Value2 = " xXModdedWarfareXx";
  5091. }
  5092. else if (this.video == 9)
  5093. {
  5094. this.webBrowser1.Navigate("https://www.youtube.com/v/9iH_6v-AlVI");
  5095. this.nsLabel35.Value2 = " Installing TU's, Skins, Covers (FSD)";
  5096. this.nsLabel36.Value2 = " xXModdedWarfareXx";
  5097. }
  5098. else if (this.video == 10)
  5099. {
  5100. this.webBrowser1.Navigate("https://www.youtube.com/v/VkzRRjqXngg");
  5101. this.nsLabel35.Value2 = " Downloading / Installing DLC";
  5102. this.nsLabel36.Value2 = " xXModdedWarfareXx";
  5103. }
  5104. else if (this.video == 11)
  5105. {
  5106. this.webBrowser1.Navigate("https://www.youtube.com/v/uO9wbrux_xE");
  5107. this.nsLabel35.Value2 = " Installing xbox original games";
  5108. this.nsLabel36.Value2 = " xXModdedWarfareXx";
  5109. }
  5110. else if (this.video == 12)
  5111. {
  5112. this.webBrowser1.Navigate("https://www.youtube.com/v/I4h9WOsem3w");
  5113. this.nsLabel35.Value2 = " Setting up LiNK";
  5114. this.nsLabel36.Value2 = " xXModdedWarfareXx";
  5115. }
  5116. else
  5117. {
  5118. if (this.video != 13)
  5119. return;
  5120. this.webBrowser1.Navigate("https://www.youtube.com/v/KaIcEhHKMSY");
  5121. this.nsLabel35.Value2 = " Installing Xbox 360 Neighborhood (SDK)";
  5122. this.nsLabel36.Value2 = " xXModdedWarfareXx";
  5123. }
  5124. }
  5125.  
  5126. private void nsButton26_Click(object sender, EventArgs e)
  5127. {
  5128. }
  5129.  
  5130. private void nsButton27_Click(object sender, EventArgs e)
  5131. {
  5132. }
  5133.  
  5134. private void watchVideoToolStripMenuItem_Click(object sender, EventArgs e)
  5135. {
  5136. this.video = Convert.ToInt32(this.nsListView4.SelectedItems[0].SubItems[1].Text);
  5137. this.changevid();
  5138. }
  5139.  
  5140. private void nsListView4_DoubleClick(object sender, EventArgs e)
  5141. {
  5142. this.video = Convert.ToInt32(this.nsListView4.SelectedItems[0].SubItems[1].Text);
  5143. this.changevid();
  5144. }
  5145.  
  5146. private void nsListView4_Click(object sender, EventArgs e)
  5147. {
  5148. }
  5149.  
  5150. private void nsButton26_Click_1(object sender, EventArgs e)
  5151. {
  5152. int num = (int) MsgBox.Show("If you cannot see the video in the browser please update your adobe flash player using internet explorer.", "Update Adobe Flash Player", MsgBox.Buttons.OK, MsgBox.Icon.Warning, MsgBox.AnimateStyle.FadeIn);
  5153. }
  5154.  
  5155. private void nsButton27_Click_1(object sender, EventArgs e)
  5156. {
  5157. }
  5158.  
  5159. public void JoinParty(Form1.UserIndex userIndex, Form1.Xuid xuidContact)
  5160. {
  5161. try
  5162. {
  5163. int num = (int) XDRPCMarshaler.ExecuteRPC<uint>((IXboxConsole) this.Jtag, new XDRPCExecutionOptions(XDRPCMode.Title, "xam.xex", 2817), new XDRPCArgumentInfo[2]{ (XDRPCArgumentInfo) new XDRPCArgumentInfo<uint>((uint) userIndex), (XDRPCArgumentInfo) new XDRPCArgumentInfo<ulong>((ulong) xuidContact) });
  5164. this.WaitForPartyState(Form1.PartyState.XPARTY_STATE_INPARTY, TimeSpan.FromSeconds(15.0));
  5165. }
  5166. catch (Exception ex)
  5167. {
  5168. }
  5169. }
  5170.  
  5171. public void KickUserFromParty(Form1.Xuid xuidToKick)
  5172. {
  5173. try
  5174. {
  5175. // int num = (int) XDRPCMarshaler.ExecuteRPC<uint>((IXboxConsole) this.Jtag, new XDRPCExecutionOptions(XDRPCMode.Title, "xam.xex", 2818), new XDRPCArgumentInfo[1]{ (XDRPCArgumentInfo) new XDRPCArgumentInfo<ulong>((ulong) xuidToKick) });
  5176. }
  5177. // catch (XDRPCException ex)
  5178. {
  5179. }
  5180. }
  5181.  
  5182. private void GetPartyState(out Form1.PartyState state, out Form1.PartyErrorCodes errorCode)
  5183. {
  5184. XDRPCExecutionOptions options = new XDRPCExecutionOptions(XDRPCMode.Title, "xam.xex", 2831);
  5185. XDRPCArgumentInfo<uint> xdrpcArgumentInfo1 = new XDRPCArgumentInfo<uint>(0U, ArgumentType.Out);
  5186. XDRPCArgumentInfo<uint> xdrpcArgumentInfo2 = new XDRPCArgumentInfo<uint>(0U, ArgumentType.Out);
  5187. // int num = (int) XDRPCMarshaler.ExecuteRPC<uint>((IXboxConsole) this.Jtag, options, new XDRPCArgumentInfo[2]{ (XDRPCArgumentInfo) xdrpcArgumentInfo1, (XDRPCArgumentInfo) xdrpcArgumentInfo2 });
  5188. state = (Form1.PartyState) xdrpcArgumentInfo1.Value;
  5189. errorCode = (Form1.PartyErrorCodes) xdrpcArgumentInfo2.Value;
  5190. }
  5191.  
  5192. private void WaitForPartyState(Form1.PartyState state, TimeSpan timeout)
  5193. {
  5194. NSListView.NSListViewItem[] selectedItems = this.nsListView6.SelectedItems;
  5195. DateTime now = DateTime.Now;
  5196. Form1.PartyState state1;
  5197. Form1.PartyErrorCodes errorCode;
  5198. TimeSpan timeSpan;
  5199. do
  5200. {
  5201. Thread.Sleep(2000);
  5202. this.GetPartyState(out state1, out errorCode);
  5203. timeSpan = DateTime.Now - now;
  5204. }
  5205. while (state1 != state && timeSpan < timeout);
  5206. if (errorCode != Form1.PartyErrorCodes.XPARTY_ERROR_NONE)
  5207. {
  5208. int num = (int) MsgBox.Show("Failed, user could be offline, not in a party or the party may be unreachable. Are you sure this person is on your friend list?", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  5209. }
  5210. else
  5211. // ((IXboxConsole) this.Jtag).XNotify("JTAG Sidekick: Succesfully joined party of " + this.GlobalGT);
  5212. if (!(timeSpan >= timeout))
  5213. ;
  5214. }
  5215.  
  5216. private string GetXUID(string gamertag)
  5217. {
  5218. label_0:
  5219. try
  5220. {
  5221. byte[] Data = new byte[8];
  5222. // uint Address = ((IXboxConsole) this.Jtag).ResolveFunction("xam.xex", 2601U) + 12288U;
  5223. // ((IXboxConsole) this.Jtag).SetMemory(Address, Data);
  5224. // int num = (int) ((IXboxConsole) this.Jtag).Call<uint>(2172816360U, (object) 2533274801587734L, (object) 0, (object) gamertag, (object) 24, (object) Address, (object) 0);
  5225. Thread.Sleep(1000);
  5226. // byte[] memory = ((IXboxConsole) this.Jtag).GetMemory(Address, 8U);
  5227. // this.XUIDGlobal = ((IXboxConsole) this.Jtag).GetMemory(Address, 8U);
  5228. if (this.firsthit && !this.defaultgrabbed)
  5229. {
  5230. // this.defaultxuid = ((IXboxConsole) this.Jtag).GetMemory(Address, 8U);
  5231. this.defaultgrabbed = true;
  5232. }
  5233. // string str = BitConverter.ToString(memory).Replace("-", "");
  5234. // ((IXboxConsole) this.Jtag).SetMemory(Address, Data);
  5235. // return str;
  5236. }
  5237. catch (Exception ex)
  5238. {
  5239. if (!ex.ToString().Contains("0x82DA0101"))
  5240. return "Error";
  5241. goto label_0;
  5242. }
  5243. }
  5244.  
  5245. private void nsButton28_Click(object sender, EventArgs e)
  5246. {
  5247. this.cleanlistview5();
  5248. this.GetPartyMembers();
  5249. for (int index = 0; index < this.PartyUsersCount; ++index)
  5250. {
  5251. if (this.ListGamerTags[index] != "")
  5252. this.nsListView5.AddItem(this.ListGamerTags[index], this.GetXUID(this.ListGamerTags[index]), index.ToString());
  5253. }
  5254. int num = (int) MsgBox.Show("All party members have been resolved succesfully!", "Success", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  5255. }
  5256.  
  5257. public static byte[] reverseBytes(string gamertag)
  5258. {
  5259. byte[] numArray = new byte[gamertag.Length * 2 + 2];
  5260. numArray[0] = (byte) 0;
  5261. uint num1 = 1;
  5262. for (int index = 0; index < gamertag.Length; ++index)
  5263. {
  5264. char ch = gamertag[index];
  5265. numArray[(int) (uint) (UIntPtr) num1] = (byte) ch;
  5266. uint num2 = num1 + 1U;
  5267. numArray[(int) (uint) (UIntPtr) num2] = (byte) 0;
  5268. num1 = num2 + 1U;
  5269. }
  5270. numArray[(int) (uint) (UIntPtr) num1] = (byte) 0;
  5271. return numArray;
  5272. }
  5273.  
  5274. private static byte[] GetBytes(string str)
  5275. {
  5276. byte[] numArray = new byte[str.Length * 2];
  5277. Buffer.BlockCopy((Array) str.ToCharArray(), 0, (Array) numArray, 0, numArray.Length);
  5278. return numArray;
  5279. }
  5280.  
  5281. private void nsButton32_Click(object sender, EventArgs e)
  5282. {
  5283. if (!this.defaultgrabbed)
  5284. {
  5285. byte[] memory = ((IXboxConsole) this.Jtag).GetMemory(2175411740U, 30U);
  5286. this.firsthit = true;
  5287. string @string = Encoding.BigEndianUnicode.GetString(memory);
  5288. this.nsTextBox8.Text = @string;
  5289. this.nsTextBox9.Text = this.GetXUID(@string);
  5290. int num = (int) MsgBox.Show("This just grabs your default XUID and gamertag. Please press get XUID again before trying to set XUID and gamertag", "Success", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  5291. }
  5292. else
  5293. {
  5294. this.nsTextBox7.Text = this.GetXUID(this.nsTextBox6.Text);
  5295. this.nsButton33.Enabled = true;
  5296. }
  5297. }
  5298.  
  5299. private void nsButton33_Click(object sender, EventArgs e)
  5300. {
  5301. // ((IXboxConsole) this.Jtag).SetMemory(2175411740U, new byte[15]);
  5302. // ((IXboxConsole) this.Jtag).SetMemory(2175411740U, Form1.reverseBytes(this.nsTextBox8.Text));
  5303. // ((IXboxConsole) this.Jtag).SetMemory(2175411772U, this.defaultxuid);
  5304. }
  5305.  
  5306. private void nsButton31_Click(object sender, EventArgs e)
  5307. {
  5308. // ((IXboxConsole) this.Jtag).SetMemory(2175411740U, new byte[30]);
  5309. // ((IXboxConsole) this.Jtag).SetMemory(2175411740U, Form1.reverseBytes(this.nsTextBox6.Text));
  5310. byte[] Data = this.XUIDGlobal;
  5311. // ((IXboxConsole) this.Jtag).SetMemory(2175411772U, new byte[16]);
  5312. // ((IXboxConsole) this.Jtag).SetMemory(2175411772U, Data);
  5313. }
  5314.  
  5315. private void nsListView5_Click(object sender, EventArgs e)
  5316. {
  5317. NSListView.NSListViewItem[] selectedItems = this.nsListView5.SelectedItems;
  5318. string str1 = "http://avatar.xboxlive.com/avatar/" + selectedItems[0].Text + "/avatar-body.png";
  5319. string str2 = "http://www.xboxgamertag.com/gamercard/" + selectedItems[0].Text + "/newnxe/card.png";
  5320. this.pictureBox1.ImageLocation = str1;
  5321. this.pictureBox2.ImageLocation = str2;
  5322. }
  5323.  
  5324. private void nsButton29_Click(object sender, EventArgs e)
  5325. {
  5326. this.GetXUID(this.nsTextBox4.Text);
  5327. this.GlobalGT = this.nsTextBox4.Text;
  5328. byte[] numArray = this.XUIDGlobal;
  5329. Array.Reverse((Array) numArray, 0, numArray.Length);
  5330. this.JoinParty(Form1.UserIndex.Zero, (Form1.Xuid) BitConverter.ToUInt64(numArray, 0));
  5331. }
  5332.  
  5333. private void nsListView1_Click(object sender, EventArgs e)
  5334. {
  5335. }
  5336.  
  5337. private void label7_Click(object sender, EventArgs e)
  5338. {
  5339. int num = (int) MsgBox.Show("Please make sure to read Read Me.txt in the folder with XDRPC (It's not a normal plugin there are instructions you must follow)", "Warning", MsgBox.Buttons.OK, MsgBox.Icon.Warning, MsgBox.AnimateStyle.FadeIn);
  5340. Process.Start("https://mega.nz/#!D8smXZQC!QTSiJuJB58TdGbv80alNe0WkEjXtaI0KdBexxpfk-1o");
  5341. }
  5342.  
  5343. private void nsButton30_Click(object sender, EventArgs e)
  5344. {
  5345. // int num1 = (int) ((IXboxConsole) this.Jtag).Call<uint>("xboxkrnl.exe", 409, (object) this.nsTextBox5.Text, (object) 8, (object) 0, (object) 0);
  5346. int num2 = (int) MsgBox.Show(this.nsTextBox5.Text + " Has been loaded into memory NOTE: You can verify this by refreshing the modules list.", "Success", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  5347. }
  5348.  
  5349. // private uint GetNextFriend(IXboxConsole xbc, Form1.UserIndex userIndex, uint friendIndex, out Form1.XONLINE_FRIEND friend)
  5350. // {
  5351. // label_0:
  5352. // friend = new Form1.XONLINE_FRIEND();
  5353. // uint num1;
  5354. // try
  5355. // {
  5356. XDRPCArgumentInfo<uint> xdrpcArgumentInfo1 = new XDRPCArgumentInfo<uint>(0U, ArgumentType.Out);
  5357. XDRPCArgumentInfo<uint> xdrpcArgumentInfo2 = new XDRPCArgumentInfo<uint>(0U, ArgumentType.Out);
  5358. // num1 = ((IXboxConsole) xbc).ExecuteRPC<uint>(XDRPCMode.Title, 2172844264U, (object) (uint) userIndex, (object) friendIndex, (object) 1, (object) xdrpcArgumentInfo1, (object) xdrpcArgumentInfo2);
  5359. // if ((int) num1 == 0)
  5360. // {
  5361. // XDRPCStructArgumentInfo<Form1.XONLINE_FRIEND> structArgumentInfo = new XDRPCStructArgumentInfo<Form1.XONLINE_FRIEND>(new Form1.XONLINE_FRIEND(), ArgumentType.Out);
  5362. XDRPCArgumentInfo<uint> xdrpcArgumentInfo3 = new XDRPCArgumentInfo<uint>(0U, ArgumentType.Out);
  5363. private RunWorkerCompletedEventHandler backgroundWorker2_RunWorkerCompleted;
  5364. private DoWorkEventHandler backgroundWorker2_DoWork;
  5365. private EventHandler nsButton36_Click;
  5366. private EventHandler nsButton35_Click;
  5367. private EventHandler kickToolStripMenuItem_Click;
  5368. private EventHandler nsGroupBox13_Click;
  5369. private EventHandler label8_Click;
  5370. private EventHandler nsListView6_Click;
  5371. private EventHandler joinPartyToolStripMenuItem_Click;
  5372. private EventHandler nsButton34_Click;
  5373. private static readonly object AV_PACK;
  5374. private static object TEMP_INDEX;
  5375. // num1 = ((IXboxConsole) xbc).ExecuteRPC<uint>(XDRPCMode.Title, "xam.xex", 592, (object) xdrpcArgumentInfo2.Value, (object) 0, (object) structArgumentInfo, (object) xdrpcArgumentInfo1.Value, (object) xdrpcArgumentInfo3, (object) 0);
  5376. // friend = structArgumentInfo.Value;
  5377. // int num2 = (int) ((IXboxConsole) xbc).ExecuteRPC<uint>(XDRPCMode.Title, "xam.xex", 1044, new object[1]{ (object) xdrpcArgumentInfo2.Value });
  5378. }
  5379. }
  5380. // catch (Exception ex)
  5381. // {
  5382. // if (!ex.ToString().Contains("0x82DA0101"))
  5383. // throw ex;
  5384. // goto label_0;
  5385. // }
  5386. // return num1;
  5387. // }
  5388.  
  5389. // public void GetMyFriends(IXboxConsole xbc, Form1.UserIndex userIndex)
  5390. // {
  5391. // uint friendIndex;
  5392. // Form1.XONLINE_FRIEND friend;
  5393. for (friendIndex = 0U; (int) this.GetNextFriend(xbc, userIndex, friendIndex, out friend) == 0; ++friendIndex)
  5394. {
  5395. this.friendstatus[(IntPtr) friendIndex] = ((int) friend.dwFriendState & 1073741824) == 0 ? (((int) friend.dwFriendState & int.MinValue) == 0 ? "Current friend" : "Request received") : "Request sent";
  5396. int num1 = (int) friend.dwFriendState & 1;
  5397. if (((int) friend.dwFriendState & 1) != 0)
  5398. {
  5399. uint num2 = friend.dwFriendState & 983040U;
  5400. this.FStatus[(IntPtr) friendIndex] = "Online";
  5401. if ((int) num2 == 65536)
  5402. this.FStatus[(IntPtr) friendIndex] = "Away";
  5403. if ((int) num2 == 131072)
  5404. this.FStatus[(IntPtr) friendIndex] = "Busy";
  5405. uint num3 = friend.dwFriendState & 28672U;
  5406. string str = "Unknown";
  5407. if ((int) num3 == 0)
  5408. str = "Xbox One";
  5409. else if ((int) num3 == 4096)
  5410. str = "Xbox 360";
  5411. else if ((int) num3 == 8192)
  5412. str = "Windows PC";
  5413. else if ((int) num3 == 12288)
  5414. str = "Durango";
  5415. this.friendconsole[(IntPtr) friendIndex] = str;
  5416. }
  5417. else
  5418. {
  5419. this.FStatus[(IntPtr) friendIndex] = "Offline";
  5420. this.friendconsole[(IntPtr) friendIndex] = "Offline";
  5421. }
  5422. this.ListFGamerTags[(IntPtr) friendIndex] = friend.szGamertag;
  5423. this.ListFLXuid[(IntPtr) friendIndex] = friend.xuid;
  5424. this.ListFSXuid[(IntPtr) friendIndex] = friend.xuid.ToString("X16");
  5425. this.ListFGameID[(IntPtr) friendIndex] = !(friend.dwTitleID.ToString("X8") == "00000000") ? friend.dwTitleID.ToString("X8") : "Offline";
  5426. }
  5427. // FUsersCount = (int) friendIndex;
  5428. }
  5429.  
  5430. // private void nsButton34_Click(object sender, EventArgs e)
  5431. // {
  5432. // this.backgroundWorker2.RunWorkerAsync();
  5433. // }
  5434.  
  5435. // private void nsListView6_Click(object sender, EventArgs e)
  5436. // {
  5437. // this.pictureBox4.ImageLocation = "http://avatar.xboxlive.com/avatar/" + this.nsListView6.SelectedItems[0].Text + "/avatar-body.png";
  5438. // }
  5439.  
  5440. // private void joinPartyToolStripMenuItem_Click(object sender, EventArgs e)
  5441. // {
  5442. // NSListView.NSListViewItem[] selectedItems = this.nsListView6.SelectedItems;
  5443. // this.GetXUID(selectedItems[0].Text);
  5444. // this.GlobalGT = selectedItems[0].Text;
  5445. // byte[] numArray = this.XUIDGlobal;
  5446. // Array.Reverse((Array) numArray, 0, numArray.Length);
  5447. // this.JoinParty(Form1.UserIndex.Zero, (Form1.Xuid) BitConverter.ToUInt64(numArray, 0));
  5448. // }
  5449.  
  5450. // private void showgamercard(Form1.Xuid xuid)
  5451. // {
  5452. // int num = (int) ((IXboxConsole) this.Jtag).Call<uint>(((IXboxConsole) this.Jtag).ResolveFunction("xam.xex", 708U), new object[3]{ (object) 0, (object) xuid, null });
  5453. }
  5454.  
  5455. private void kickToolStripMenuItem_Click(object sender, EventArgs e)
  5456. {
  5457. this.GetXUID(this.nsListView5.SelectedItems[0].Text);
  5458. byte[] numArray = this.XUIDGlobal;
  5459. Array.Reverse((Array) numArray, 0, numArray.Length);
  5460. this.KickUserFromParty((Form1.Xuid) BitConverter.ToUInt64(numArray, 0));
  5461. }
  5462.  
  5463. private void label8_Click(object sender, EventArgs e)
  5464. {
  5465. int num = (int) MsgBox.Show("Please make sure to read Read Me.txt in the folder with XDRPC (It's not a normal plugin there are instructions you must follow)", "Warning", MsgBox.Buttons.OK, MsgBox.Icon.Warning, MsgBox.AnimateStyle.FadeIn);
  5466. Process.Start("https://mega.nz/#!D8smXZQC!QTSiJuJB58TdGbv80alNe0WkEjXtaI0KdBexxpfk-1o");
  5467. }
  5468.  
  5469. private void backgroundWorker2_DoWork(object sender, DoWorkEventArgs e)
  5470. {
  5471. this.cleanlistview6();
  5472. this.GetMyFriends(this.Jtag, Form1.UserIndex.Zero);
  5473. for (int index = 0; index < this.FUsersCount; ++index)
  5474. {
  5475. if (this.ListFGamerTags[index] != "")
  5476. this.nsListView6.AddItem(this.ListFGamerTags[index], this.GetXUID(this.ListFGamerTags[index]), this.ListFGameID[index], this.FStatus[index], this.friendconsole[index], this.friendstatus[index]);
  5477. }
  5478. }
  5479.  
  5480. private void backgroundWorker2_RunWorkerCompleted(object sender, RunWorkerCompletedEventArgs e)
  5481. {
  5482. int num = (int) MsgBox.Show("Resolved all friends succesfully!", "Success!", MsgBox.Buttons.OK, MsgBox.Icon.Info, MsgBox.AnimateStyle.FadeIn);
  5483. }
  5484.  
  5485. private void nsButton35_Click(object sender, EventArgs e)
  5486. {
  5487. if (this.jtagconnected)
  5488. {
  5489. Array.Clear((Array) this.SMCMessage, 0, this.SMCMessage.Length);
  5490. Array.Clear((Array) this.SMCReturn, 0, this.SMCReturn.Length);
  5491. this.SMCMessage[0] = (byte) 154;
  5492. this.SMCMessage[1] = (byte) 82;
  5493. this.SMCMessage[2] = byte.MaxValue;
  5494. this.SMCMessage[3] = byte.MaxValue;
  5495. int num = (int) ((IXboxConsole) this.Jtag).Call<uint>("xboxkrnl.exe", 41, new object[2]{ (object) this.SMCMessage, null });
  5496. }
  5497. else
  5498. {
  5499. int num1 = (int) MsgBox.Show("Please connect to your console first (This can be done in the settings tab)", "Error", MsgBox.Buttons.OK, MsgBox.Icon.Error, MsgBox.AnimateStyle.FadeIn);
  5500. }
  5501. }
  5502.  
  5503. private void nsButton36_Click(object sender, EventArgs e)
  5504. {
  5505. }
  5506.  
  5507. private void nsGroupBox13_Click(object sender, EventArgs e)
  5508. {
  5509. }
  5510.  
  5511. public sealed class ControlChars
  5512. {
  5513. public const char Back = '\b';
  5514. public const char Cr = '\r';
  5515. public const string CrLf = "\r\n";
  5516. public const char FormFeed = '\f';
  5517. public const char Lf = '\n';
  5518. public const string NewLine = "\r\n";
  5519. public const char NullChar = '\0';
  5520. public const char Quote = '"';
  5521. public const char Tab = '\t';
  5522. public const char VerticalTab = '\v';
  5523. }
  5524.  
  5525. private class pUtil
  5526. {
  5527. public static byte[] HexStringToByteArray(string str)
  5528. {
  5529. if (str.Length % 2 == 1)
  5530. return (byte[]) null;
  5531. List<byte> byteList = new List<byte>();
  5532. int startIndex = 0;
  5533. while (startIndex < str.Length)
  5534. {
  5535. byteList.Add(Convert.ToByte(str.Substring(startIndex, 2), 16));
  5536. startIndex += 2;
  5537. }
  5538. return byteList.ToArray();
  5539. }
  5540.  
  5541. public static int Bitswap32(int i)
  5542. {
  5543. byte[] bytes = BitConverter.GetBytes(i);
  5544. Array.Reverse((Array) bytes);
  5545. return BitConverter.ToInt32(bytes, 0);
  5546. }
  5547. }
  5548.  
  5549. [XDRPCStruct]
  5550. public struct XPARTY_USER_LIST
  5551. {
  5552. public int dwUserCount;
  5553. public uint placeHolder;
  5554. [MarshalAs(UnmanagedType.ByValArray, SizeConst = 3840)]
  5555. public byte[] Users;
  5556. }
  5557.  
  5558. [XDRPCStruct]
  5559. public struct XPARTY_USER_INFO
  5560. {
  5561. public ulong Xuid;
  5562. [MarshalAs(UnmanagedType.ByValArray, SizeConst = 16, ArraySubType = UnmanagedType.LPStr)]
  5563. public string GamerTag;
  5564. public uint dwUserIndex;
  5565. public int NatType;
  5566. public uint dwTitleId;
  5567. public uint dwFlags;
  5568. [MarshalAs(UnmanagedType.ByValArray, SizeConst = 60)]
  5569. public byte[] SessionInfo;
  5570. [MarshalAs(UnmanagedType.ByValArray, SizeConst = 16)]
  5571. public byte[] CustomData;
  5572. }
  5573.  
  5574. public enum LEDStatus
  5575. {
  5576. ON = 1,
  5577. DEFAULT = 2,
  5578. OFF = 3,
  5579. BLINK = 16,
  5580. }
  5581.  
  5582. public enum LEDState
  5583. {
  5584. OFF = 0,
  5585. RED = 8,
  5586. GREEN = 128,
  5587. ORANGE = 136,
  5588. }
  5589.  
  5590. public enum POWER_STATE
  5591. {
  5592. HREBOOT = 48,
  5593. SREBOOT = 49,
  5594. }
  5595.  
  5596. public enum TEMP_INDEX
  5597. {
  5598. CPU,
  5599. GPU,
  5600. MEM,
  5601. BRD,
  5602. }
  5603.  
  5604. private enum TRAY
  5605. {
  5606. OPEN = 96,
  5607. CLOSE = 98,
  5608. }
  5609.  
  5610. private enum SMC_MESSAGE
  5611. {
  5612. RTEMP = 7,
  5613. RSMC_VERSION = 18,
  5614. POWER = 130,
  5615. TRAY = 139,
  5616. PLED = 140,
  5617. LEDS = 153,
  5618. }
  5619.  
  5620. public class conversions
  5621. {
  5622. public static string HexToAscii(byte[] hex)
  5623. {
  5624. string str1 = "";
  5625. for (int index = 0; index < hex.Length; ++index)
  5626. {
  5627. string str2 = hex[index].ToString("X");
  5628. if (str2.Length == 1)
  5629. str2 = "0" + str2;
  5630. str1 += str2;
  5631. }
  5632. return str1;
  5633. }
  5634.  
  5635. public static byte[] AsciiToHex(string ascii)
  5636. {
  5637. byte[] numArray = new byte[ascii.Length / 2];
  5638. for (int index = 0; index < ascii.Length / 2; ++index)
  5639. {
  5640. byte num = byte.Parse(ascii.Substring(index * 2, 2), NumberStyles.HexNumber);
  5641. numArray[index] = num;
  5642. }
  5643. return numArray;
  5644. }
  5645. }
  5646.  
  5647. public class EndianIO
  5648. {
  5649. private string filepath = "";
  5650. private Form1.EndianType endiantype = Form1.EndianType.LittleEndian;
  5651. private bool isfile;
  5652. private bool isOpen;
  5653. private Stream stream;
  5654. private Form1.EndianReader _in;
  5655. private Form1.EndianWriter _out;
  5656.  
  5657. public bool Opened
  5658. {
  5659. get
  5660. {
  5661. return this.isOpen;
  5662. }
  5663. }
  5664.  
  5665. public bool Closed
  5666. {
  5667. get
  5668. {
  5669. return !this.isOpen;
  5670. }
  5671. }
  5672.  
  5673. public Form1.EndianReader In
  5674. {
  5675. get
  5676. {
  5677. return this._in;
  5678. }
  5679. }
  5680.  
  5681. public Form1.EndianWriter Out
  5682. {
  5683. get
  5684. {
  5685. return this._out;
  5686. }
  5687. }
  5688.  
  5689. public Stream Stream
  5690. {
  5691. get
  5692. {
  5693. return this.stream;
  5694. }
  5695. }
  5696.  
  5697. public EndianIO(string FilePath, Form1.EndianType EndianStyle)
  5698. {
  5699. this.endiantype = EndianStyle;
  5700. this.filepath = FilePath;
  5701. this.isfile = true;
  5702. }
  5703.  
  5704. public EndianIO(MemoryStream MemoryStream, Form1.EndianType EndianStyle)
  5705. {
  5706. this.endiantype = EndianStyle;
  5707. this.stream = (Stream) MemoryStream;
  5708. this.isfile = false;
  5709. }
  5710.  
  5711. public EndianIO(Stream Stream, Form1.EndianType EndianStyle)
  5712. {
  5713. this.endiantype = EndianStyle;
  5714. this.stream = Stream;
  5715. this.isfile = false;
  5716. }
  5717.  
  5718. public EndianIO(byte[] Buffer, Form1.EndianType EndianStyle)
  5719. {
  5720. this.endiantype = EndianStyle;
  5721. this.stream = (Stream) new MemoryStream(Buffer);
  5722. this.isfile = false;
  5723. }
  5724.  
  5725. public void Open()
  5726. {
  5727. if (this.isOpen)
  5728. return;
  5729. if (this.isfile)
  5730. this.stream = (Stream) new FileStream(this.filepath, FileMode.OpenOrCreate, FileAccess.ReadWrite);
  5731. this._in = new Form1.EndianReader(this.stream, this.endiantype);
  5732. this._out = new Form1.EndianWriter(this.stream, this.endiantype);
  5733. this.isOpen = true;
  5734. }
  5735.  
  5736. public void Close()
  5737. {
  5738. if (!this.isOpen)
  5739. return;
  5740. this.stream.Close();
  5741. this._in.Close();
  5742. this._out.Close();
  5743. this.isOpen = false;
  5744. }
  5745. }
  5746.  
  5747. public class EndianReader : BinaryReader
  5748. {
  5749. public Form1.EndianType endianstyle;
  5750.  
  5751. public EndianReader(Stream stream, Form1.EndianType endianstyle)
  5752. : base(stream)
  5753. {
  5754. this.endianstyle = endianstyle;
  5755. }
  5756.  
  5757. public override ushort ReadUInt16()
  5758. {
  5759. return this.ReadUInt16(this.endianstyle);
  5760. }
  5761.  
  5762. public ushort ReadUInt16(Form1.EndianType EndianType)
  5763. {
  5764. byte[] numArray = this.ReadBytes(2);
  5765. if (EndianType == Form1.EndianType.BigEndian)
  5766. Array.Reverse((Array) numArray);
  5767. return BitConverter.ToUInt16(numArray, 0);
  5768. }
  5769.  
  5770. public override int ReadInt32()
  5771. {
  5772. return this.ReadInt32(this.endianstyle);
  5773. }
  5774.  
  5775. public int ReadInt32(Form1.EndianType EndianType)
  5776. {
  5777. byte[] numArray = this.ReadBytes(4);
  5778. if (EndianType == Form1.EndianType.BigEndian)
  5779. Array.Reverse((Array) numArray);
  5780. return BitConverter.ToInt32(numArray, 0);
  5781. }
  5782.  
  5783. public override uint ReadUInt32()
  5784. {
  5785. return this.ReadUInt32(this.endianstyle);
  5786. }
  5787.  
  5788. public uint ReadUInt32(Form1.EndianType EndianType)
  5789. {
  5790. byte[] numArray = this.ReadBytes(4);
  5791. if (EndianType == Form1.EndianType.BigEndian)
  5792. Array.Reverse((Array) numArray);
  5793. return BitConverter.ToUInt32(numArray, 0);
  5794. }
  5795.  
  5796. public override ulong ReadUInt64()
  5797. {
  5798. return this.ReadUInt64(this.endianstyle);
  5799. }
  5800.  
  5801. public ulong ReadUInt64(Form1.EndianType EndianType)
  5802. {
  5803. byte[] numArray = this.ReadBytes(8);
  5804. if (EndianType == Form1.EndianType.BigEndian)
  5805. Array.Reverse((Array) numArray);
  5806. return BitConverter.ToUInt64(numArray, 0);
  5807. }
  5808.  
  5809. public override float ReadSingle()
  5810. {
  5811. return this.ReadSingle(this.endianstyle);
  5812. }
  5813.  
  5814. public float ReadSingle(Form1.EndianType EndianType)
  5815. {
  5816. byte[] numArray = this.ReadBytes(4);
  5817. if (EndianType == Form1.EndianType.BigEndian)
  5818. Array.Reverse((Array) numArray);
  5819. return BitConverter.ToSingle(numArray, 0);
  5820. }
  5821.  
  5822. public override double ReadDouble()
  5823. {
  5824. return this.ReadDouble(this.endianstyle);
  5825. }
  5826.  
  5827. public double ReadDouble(Form1.EndianType EndianType)
  5828. {
  5829. byte[] numArray = this.ReadBytes(4);
  5830. if (EndianType == Form1.EndianType.BigEndian)
  5831. Array.Reverse((Array) numArray);
  5832. return BitConverter.ToDouble(numArray, 0);
  5833. }
  5834.  
  5835. public string ReadAsciiString(int Length)
  5836. {
  5837. return this.ReadAsciiString(Length, this.endianstyle);
  5838. }
  5839.  
  5840. public string ReadAsciiString(int Length, Form1.EndianType EndianType)
  5841. {
  5842. string str = "";
  5843. int num = 0;
  5844. for (int index = 0; index < Length; ++index)
  5845. {
  5846. char ch = (char) this.ReadByte();
  5847. ++num;
  5848. if ((int) ch != 0)
  5849. str += (string) (ValueType) ch;
  5850. else
  5851. break;
  5852. }
  5853. this.BaseStream.Seek((long) (Length - num), SeekOrigin.Current);
  5854. return str;
  5855. }
  5856.  
  5857. public string ReadUnicodeString(int Length)
  5858. {
  5859. return this.ReadUnicodeString(Length, this.endianstyle);
  5860. }
  5861.  
  5862. public string ReadUnicodeString(int Length, Form1.EndianType EndianType)
  5863. {
  5864. string str = "";
  5865. int num = 0;
  5866. for (int index = 0; index < Length; ++index)
  5867. {
  5868. char ch = (char) this.ReadUInt16(EndianType);
  5869. ++num;
  5870. if ((int) ch != 0)
  5871. str += (string) (ValueType) ch;
  5872. else
  5873. break;
  5874. }
  5875. this.BaseStream.Seek((long) ((Length - num) * 2), SeekOrigin.Current);
  5876. return str;
  5877. }
  5878. }
  5879.  
  5880. public enum EndianType
  5881. {
  5882. BigEndian,
  5883. LittleEndian,
  5884. }
  5885.  
  5886. public class EndianWriter : BinaryWriter
  5887. {
  5888. private Form1.EndianType endianstyle;
  5889.  
  5890. public EndianWriter(Stream stream, Form1.EndianType endianstyle)
  5891. : base(stream)
  5892. {
  5893. this.endianstyle = endianstyle;
  5894. }
  5895.  
  5896. public override void Write(short value)
  5897. {
  5898. this.Write(value, this.endianstyle);
  5899. }
  5900.  
  5901. public void Write(short value, Form1.EndianType EndianType)
  5902. {
  5903. byte[] bytes = BitConverter.GetBytes(value);
  5904. if (EndianType == Form1.EndianType.BigEndian)
  5905. Array.Reverse((Array) bytes);
  5906. this.Write(bytes);
  5907. }
  5908.  
  5909. public override void Write(ushort value)
  5910. {
  5911. this.Write(value, this.endianstyle);
  5912. }
  5913.  
  5914. public void Write(ushort value, Form1.EndianType EndianType)
  5915. {
  5916. byte[] bytes = BitConverter.GetBytes(value);
  5917. if (EndianType == Form1.EndianType.BigEndian)
  5918. Array.Reverse((Array) bytes);
  5919. this.Write(bytes);
  5920. }
  5921.  
  5922. public override void Write(int value)
  5923. {
  5924. this.Write(value, this.endianstyle);
  5925. }
  5926.  
  5927. public void Write(int value, Form1.EndianType EndianType)
  5928. {
  5929. byte[] bytes = BitConverter.GetBytes(value);
  5930. if (EndianType == Form1.EndianType.BigEndian)
  5931. Array.Reverse((Array) bytes);
  5932. this.Write(bytes);
  5933. }
  5934.  
  5935. public override void Write(uint value)
  5936. {
  5937. this.Write(value, this.endianstyle);
  5938. }
  5939.  
  5940. public void Write(uint value, Form1.EndianType EndianType)
  5941. {
  5942. byte[] bytes = BitConverter.GetBytes(value);
  5943. if (EndianType == Form1.EndianType.BigEndian)
  5944. Array.Reverse((Array) bytes);
  5945. this.Write(bytes);
  5946. }
  5947.  
  5948. public override void Write(long value)
  5949. {
  5950. this.Write(value, this.endianstyle);
  5951. }
  5952.  
  5953. public void Write(long value, Form1.EndianType EndianType)
  5954. {
  5955. byte[] bytes = BitConverter.GetBytes(value);
  5956. if (EndianType == Form1.EndianType.BigEndian)
  5957. Array.Reverse((Array) bytes);
  5958. this.Write(bytes);
  5959. }
  5960.  
  5961. public override void Write(ulong value)
  5962. {
  5963. this.Write(value, this.endianstyle);
  5964. }
  5965.  
  5966. public void Write(ulong value, Form1.EndianType EndianType)
  5967. {
  5968. byte[] bytes = BitConverter.GetBytes(value);
  5969. if (EndianType == Form1.EndianType.BigEndian)
  5970. Array.Reverse((Array) bytes);
  5971. this.Write(bytes);
  5972. }
  5973.  
  5974. public override void Write(float value)
  5975. {
  5976. this.Write(value, this.endianstyle);
  5977. }
  5978.  
  5979. public void Write(float value, Form1.EndianType EndianType)
  5980. {
  5981. byte[] bytes = BitConverter.GetBytes(value);
  5982. if (EndianType == Form1.EndianType.BigEndian)
  5983. Array.Reverse((Array) bytes);
  5984. this.Write(bytes);
  5985. }
  5986.  
  5987. public override void Write(double value)
  5988. {
  5989. this.Write(value, this.endianstyle);
  5990. }
  5991.  
  5992. public void Write(double value, Form1.EndianType EndianType)
  5993. {
  5994. byte[] bytes = BitConverter.GetBytes(value);
  5995. if (EndianType == Form1.EndianType.BigEndian)
  5996. Array.Reverse((Array) bytes);
  5997. this.Write(bytes);
  5998. }
  5999.  
  6000. public void WriteAsciiString(string String, int Length)
  6001. {
  6002. this.WriteAsciiString(String, Length, this.endianstyle);
  6003. }
  6004.  
  6005. public void WriteAsciiString(string String, int Length, Form1.EndianType EndianType)
  6006. {
  6007. int length1 = String.Length;
  6008. for (int index = 0; index < length1 && index <= Length; ++index)
  6009. this.Write((byte) String[index]);
  6010. int length2 = Length - length1;
  6011. if (length2 <= 0)
  6012. return;
  6013. this.Write(new byte[length2]);
  6014. }
  6015.  
  6016. public void WriteUnicodeString(string String, int Length)
  6017. {
  6018. this.WriteUnicodeString(String, Length, this.endianstyle);
  6019. }
  6020.  
  6021. public void WriteUnicodeString(string String, int Length, Form1.EndianType EndianType)
  6022. {
  6023. int length1 = String.Length;
  6024. for (int index = 0; index < length1 && index <= Length; ++index)
  6025. this.Write((ushort) String[index], EndianType);
  6026. int length2 = (Length - length1) * 2;
  6027. if (length2 <= 0)
  6028. return;
  6029. this.Write(new byte[length2]);
  6030. }
  6031. }
  6032.  
  6033. private enum AV_PACK
  6034. {
  6035. AV_COMPONENT = 15,
  6036. AV_HDMIAUDIO = 19,
  6037. AV_HDMI = 31,
  6038. AV_COMPOSITETV = 67,
  6039. AV_COMPOSITEHD = 79,
  6040. AV_VGA = 91,
  6041. }
  6042.  
  6043. private enum TRAY_STATE
  6044. {
  6045. OPEN,
  6046. UNKNOWN,
  6047. CLOSED,
  6048. OPENING,
  6049. CLOSING,
  6050. }
  6051.  
  6052. public enum UserIndex
  6053. {
  6054. Zero,
  6055. One,
  6056. Two,
  6057. Three,
  6058. }
  6059.  
  6060. public class Xuid : IEquatable<Form1.Xuid>
  6061. {
  6062. public ulong value;
  6063.  
  6064. public bool IsOfflineXuid
  6065. {
  6066. get
  6067. {
  6068. return ((long) this.value & -1152921504606846976L) == -2305843009213693952L;
  6069. }
  6070. }
  6071.  
  6072. public bool IsOnlineXuid
  6073. {
  6074. get
  6075. {
  6076. return ((long) this.value & -281474976710656L) == 2533274790395904L;
  6077. }
  6078. }
  6079.  
  6080. public bool IsValidXuid
  6081. {
  6082. get
  6083. {
  6084. if (!this.IsOfflineXuid)
  6085. return this.IsOnlineXuid;
  6086. return true;
  6087. }
  6088. }
  6089.  
  6090. private Xuid(ulong value)
  6091. {
  6092. this.value = value;
  6093. }
  6094.  
  6095. public static implicit operator ulong(Form1.Xuid xuid)
  6096. {
  6097. return xuid.value;
  6098. }
  6099.  
  6100. public static implicit operator Form1.Xuid(ulong value)
  6101. {
  6102. return new Form1.Xuid(value);
  6103. }
  6104.  
  6105. public static bool operator ==(Form1.Xuid leftHandXuid, Form1.Xuid rightHandXuid)
  6106. {
  6107. if (!object.ReferenceEquals((object) leftHandXuid, (object) null))
  6108. return leftHandXuid.Equals(rightHandXuid);
  6109. return object.ReferenceEquals((object) rightHandXuid, (object) null);
  6110. }
  6111.  
  6112. public static bool operator !=(Form1.Xuid leftHandXuid, Form1.Xuid rightHandXuid)
  6113. {
  6114. return !(leftHandXuid == rightHandXuid);
  6115. }
  6116.  
  6117. public bool Equals(Form1.Xuid other)
  6118. {
  6119. if (object.ReferenceEquals((object) other, (object) null))
  6120. return false;
  6121. if (object.ReferenceEquals((object) this, (object) other))
  6122. return true;
  6123. if (this.GetType() != other.GetType())
  6124. return false;
  6125. return (long) this.value == (long) other.value;
  6126. }
  6127.  
  6128. public override bool Equals(object obj)
  6129. {
  6130. return this.Equals(obj as Form1.Xuid);
  6131. }
  6132.  
  6133. public override int GetHashCode()
  6134. {
  6135. return this.value.GetHashCode();
  6136. }
  6137.  
  6138. public override string ToString()
  6139. {
  6140. return string.Format("Xuid:{0:X16}", (object) this.value);
  6141. }
  6142. }
  6143.  
  6144. internal enum PartyErrorCodes
  6145. {
  6146. XPARTY_ERROR_NONE,
  6147. XPARTY_ERROR_CONNECTFAILED,
  6148. XPARTY_ERROR_CONNECTIONLOST,
  6149. XPARTY_ERROR_KICKED,
  6150. XPARTY_ERROR_PARTYFULL,
  6151. XPARTY_ERROR_PARTYINVITEONLY,
  6152. XPARTY_ERROR_PARTYFRIENDSONLY,
  6153. }
  6154.  
  6155. public enum PartyState
  6156. {
  6157. XPARTY_STATE_IDLE,
  6158. XPARTY_STATE_CONNECTING,
  6159. XPARTY_STATE_INPARTY,
  6160. XPARTY_STATE_DISCONNECTING,
  6161. }
  6162.  
  6163. public enum FriendRequestStatus
  6164. {
  6165. RequestSent,
  6166. RequestReceived,
  6167. RequestAccepted,
  6168. }
  6169.  
  6170. [XDRPCStruct]
  6171. private struct XONLINE_FRIEND
  6172. {
  6173. public ulong xuid;
  6174. [MarshalAs(UnmanagedType.ByValArray, SizeConst = 16, ArraySubType = UnmanagedType.LPStr)]
  6175. public string szGamertag;
  6176. public uint dwFriendState;
  6177. [MarshalAs(UnmanagedType.ByValArray, SizeConst = 8)]
  6178. public byte[] sessionID;
  6179. public uint dwTitleID;
  6180. public ulong ftUserTime;
  6181. [MarshalAs(UnmanagedType.ByValArray, SizeConst = 8)]
  6182. public byte[] xnkidInvite;
  6183. public ulong gameinviteTime;
  6184. public uint cchRichPresence;
  6185. [MarshalAs(UnmanagedType.ByValArray, SizeConst = 64, ArraySubType = UnmanagedType.LPWStr)]
  6186. public string wszRichPresence;
  6187. }
  6188.  
  6189. public enum FriendStatus
  6190. {
  6191. Offline = -1,
  6192. Online = 0,
  6193. Away = 65536,
  6194. Busy = 131072,
  6195. }
  6196. }
  6197. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement