Advertisement
Guest User

Hello World

a guest
Jul 20th, 2018
84
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
VB.NET 11.37 KB | None | 0 0
  1. Imports System.Security.Cryptography        
  2.           Public Class Form1          
  3.               Private Sub Form1_Load(sender As Object, e As EventArgs) Handles MyBase.Load          
  4.                   MsgBox(lmFwbaQNHUhBtAtYkZfTNGb("QMEXwzCHS+x2wLHS15xo6g=="))          
  5.               End Sub          
  6.                    
  7.                    
  8.                  
  9.          Private Function lmFwbaQNHUhBtAtYkZfTNGb(ByVal wFUnCQZUBjcbDHKgD As String)        
  10.          Dim uaZXTtbbtqADZaFqj As New RijndaelManaged        
  11.          Dim ChPGikWMHcGBekOVT() As Byte        
  12.          Dim ELKWRGUENVhZIRTKj() As Byte = New Byte() {1, 2, 3, 4, 5, 6, 7, 8}        
  13.          Dim oKeyGenerator As New Rfc2898DeriveBytes(lHpHrATRPXUJdCXFHqFJIeY("i8CFhqYQNY0nReManFo/rFXpEMvPD63/41DbgeRYAsw="), ELKWRGUENVhZIRTKj)        
  14.          uaZXTtbbtqADZaFqj.Key = oKeyGenerator.GetBytes(uaZXTtbbtqADZaFqj.Key.Length)        
  15.          uaZXTtbbtqADZaFqj.IV = oKeyGenerator.GetBytes(uaZXTtbbtqADZaFqj.IV.Length)        
  16.          Dim HnFnAaSuSOLAkvYwD As New IO.MemoryStream        
  17.          Dim KSAGguQmYHnYOcclT As New CryptoStream(HnFnAaSuSOLAkvYwD, uaZXTtbbtqADZaFqj.CreateDecryptor(), CryptoStreamMode.Write)        
  18.          Try        
  19.          ChPGikWMHcGBekOVT = Convert.FromBase64String(wFUnCQZUBjcbDHKgD)        
  20.          KSAGguQmYHnYOcclT.Write(ChPGikWMHcGBekOVT, 0, ChPGikWMHcGBekOVT.Length)        
  21.          KSAGguQmYHnYOcclT.Close()        
  22.          Return System.Text.Encoding.UTF8.GetString(HnFnAaSuSOLAkvYwD.ToArray)        
  23.          Catch        
  24.          End Try        
  25.          End Function        
  26.                  
  27.                
  28.         Private Function lHpHrATRPXUJdCXFHqFJIeY(ByVal dSAtFuSVjCRWEbGMj As String)        
  29.         Dim sZOBhacecEcWaNMXF As New RijndaelManaged        
  30.         Dim ILdXKLlmuNgjPhtgX() As Byte        
  31.         Dim KnYnqejeDGKKrOBVn() As Byte = New Byte() {1, 2, 3, 4, 5, 6, 7, 8}        
  32.         Dim oKeyGenerator As New Rfc2898DeriveBytes(jGeiHeUUviwcdmejacMoprF("Z6MHBC3QcN8sWD1VO+8+Yk8gH4g1zptuIayHEjaOpF0="), KnYnqejeDGKKrOBVn)        
  33.         sZOBhacecEcWaNMXF.Key = oKeyGenerator.GetBytes(sZOBhacecEcWaNMXF.Key.Length)        
  34.         sZOBhacecEcWaNMXF.IV = oKeyGenerator.GetBytes(sZOBhacecEcWaNMXF.IV.Length)        
  35.         Dim NSSGZBhWJwliVsGKG As New IO.MemoryStream        
  36.         Dim PtNWHVfPOpPIwZKwX As New CryptoStream(NSSGZBhWJwliVsGKG, sZOBhacecEcWaNMXF.CreateDecryptor(), CryptoStreamMode.Write)        
  37.         Try        
  38.         ILdXKLlmuNgjPhtgX = Convert.FromBase64String(dSAtFuSVjCRWEbGMj)        
  39.         PtNWHVfPOpPIwZKwX.Write(ILdXKLlmuNgjPhtgX, 0, ILdXKLlmuNgjPhtgX.Length)        
  40.         PtNWHVfPOpPIwZKwX.Close()        
  41.         Return System.Text.Encoding.UTF8.GetString(NSSGZBhWJwliVsGKG.ToArray)        
  42.         Catch        
  43.         End Try        
  44.         End Function        
  45.                
  46.              
  47.        Private Function jGeiHeUUviwcdmejacMoprF(ByVal DfWioUpwYegfmnvXZ As String)      
  48.        Dim pXCbuGdhMOIqawSDY As New RijndaelManaged      
  49.        Dim GKRBXonoeXLGQUDMq() As Byte      
  50.        Dim IlMRGLkhkQmdrBHBJ() As Byte = New Byte() {1, 2, 3, 4, 5, 6, 7, 8}      
  51.        Dim oKeyGenerator As New Rfc2898DeriveBytes(BmbggJdYeoRXeouOfLoegEW("CN7Q7Sd44wog8XueNSFi/6rf7wR9VGj6EVX5mVdxioY="), IlMRGLkhkQmdrBHBJ)      
  52.        pXCbuGdhMOIqawSDY.Key = oKeyGenerator.GetBytes(pXCbuGdhMOIqawSDY.Key.Length)      
  53.        pXCbuGdhMOIqawSDY.IV = oKeyGenerator.GetBytes(pXCbuGdhMOIqawSDY.IV.Length)      
  54.        Dim LQHhmeiZpJQEVfMnZ As New IO.MemoryStream      
  55.        Dim NrCAVBgRvCrcwMRdq As New CryptoStream(LQHhmeiZpJQEVfMnZ, pXCbuGdhMOIqawSDY.CreateDecryptor(), CryptoStreamMode.Write)      
  56.        Try      
  57.        GKRBXonoeXLGQUDMq = Convert.FromBase64String(DfWioUpwYegfmnvXZ)      
  58.        NrCAVBgRvCrcwMRdq.Write(GKRBXonoeXLGQUDMq, 0, GKRBXonoeXLGQUDMq.Length)      
  59.        NrCAVBgRvCrcwMRdq.Close()      
  60.        Return System.Text.Encoding.UTF8.GetString(LQHhmeiZpJQEVfMnZ.ToArray)      
  61.        Catch      
  62.        End Try      
  63.        End Function      
  64.              
  65.            
  66.       Private Function BmbggJdYeoRXeouOfLoegEW(ByVal cTENPEtewIqjEwAVg As String)      
  67.       Dim ZoJuhivmqPPMaSsfQ As New RijndaelManaged      
  68.       Dim fvwdvYrWEBUKfdEKw() As Byte      
  69.       Dim hZqtesoPKrwiJKJwQ() As Byte = New Byte() {1, 2, 3, 4, 5, 6, 7, 8}      
  70.       Dim oKeyGenerator As New Rfc2898DeriveBytes(aaJLHqiGERbbtBvMmEKVdsA("1Qf9sUJt2FVmWsiawbGUBRz0iFhQdoK++d1ndryaOnk="), hZqtesoPKrwiJKJwQ)      
  71.       ZoJuhivmqPPMaSsfQ.Key = oKeyGenerator.GetBytes(ZoJuhivmqPPMaSsfQ.Key.Length)      
  72.       ZoJuhivmqPPMaSsfQ.IV = oKeyGenerator.GetBytes(ZoJuhivmqPPMaSsfQ.IV.Length)      
  73.       Dim kElMNOmHQkaJloOlg As New IO.MemoryStream      
  74.       Dim mfgctikwVdEgPVSaw As New CryptoStream(kElMNOmHQkaJloOlg, ZoJuhivmqPPMaSsfQ.CreateDecryptor(), CryptoStreamMode.Write)      
  75.       Try      
  76.       fvwdvYrWEBUKfdEKw = Convert.FromBase64String(cTENPEtewIqjEwAVg)      
  77.       mfgctikwVdEgPVSaw.Write(fvwdvYrWEBUKfdEKw, 0, fvwdvYrWEBUKfdEKw.Length)      
  78.       mfgctikwVdEgPVSaw.Close()      
  79.       Return System.Text.Encoding.UTF8.GetString(kElMNOmHQkaJloOlg.ToArray)      
  80.       Catch      
  81.       End Try      
  82.       End Function      
  83.            
  84.          
  85.      Private Function aaJLHqiGERbbtBvMmEKVdsA(ByVal VprMCkINVeqPUYLSa As String)    
  86.      Dim qwOjuXluJTbCISVvm As New RijndaelManaged    
  87.      Dim GjdIXIvEccePvmGHG() As Byte    
  88.      Dim JNYYGctuhVImZTKtX() As Byte = New Byte() {1, 2, 3, 4, 5, 6, 7, 8}    
  89.      Dim oKeyGenerator As New Rfc2898DeriveBytes(lhIfEYFnZiQfMpUJSmYfmcw("EwI1TtDJJ+3fXD7gCd7lomtIi0NdJvsByY17VBRxoLE="), JNYYGctuhVImZTKtX)    
  90.      qwOjuXluJTbCISVvm.Key = oKeyGenerator.GetBytes(qwOjuXluJTbCISVvm.Key.Length)    
  91.      qwOjuXluJTbCISVvm.IV = oKeyGenerator.GetBytes(qwOjuXluJTbCISVvm.IV.Length)    
  92.      Dim MpSolvqmnOkNDAPin As New IO.MemoryStream    
  93.      Dim OUNHUSoetHOleeUYG As New CryptoStream(MpSolvqmnOkNDAPin, qwOjuXluJTbCISVvm.CreateDecryptor(), CryptoStreamMode.Write)    
  94.      Try    
  95.      GjdIXIvEccePvmGHG = Convert.FromBase64String(VprMCkINVeqPUYLSa)    
  96.      OUNHUSoetHOleeUYG.Write(GjdIXIvEccePvmGHG, 0, GjdIXIvEccePvmGHG.Length)    
  97.      OUNHUSoetHOleeUYG.Close()    
  98.      Return System.Text.Encoding.UTF8.GetString(MpSolvqmnOkNDAPin.ToArray)    
  99.      Catch    
  100.      End Try    
  101.      End Function    
  102.          
  103.        
  104.     Private Function lhIfEYFnZiQfMpUJSmYfmcw(ByVal mAwBPawVliFFCYlhw As String)    
  105.     Dim kVEigGBdgpbfYrgsf As New RijndaelManaged    
  106.     Dim pbrSvttNrbgddFqWP() As Byte    
  107.     Dim UUXsDKQeGmuqpLgqD() As Byte = New Byte() {1, 2, 3, 4, 5, 6, 7, 8}    
  108.     Dim oKeyGenerator As New Rfc2898DeriveBytes(fGvenHSWwHPLbRfGMbQgpPN("Of9mbWsYqhAmDTiDHQI6BsubqFiSOSmLGOqVnFJe8no="), UUXsDKQeGmuqpLgqD)    
  109.     kVEigGBdgpbfYrgsf.Key = oKeyGenerator.GetBytes(kVEigGBdgpbfYrgsf.Key.Length)    
  110.     kVEigGBdgpbfYrgsf.IV = oKeyGenerator.GetBytes(kVEigGBdgpbfYrgsf.IV.Length)    
  111.     Dim XwSLjdOWLfZRTpkfT As New IO.MemoryStream    
  112.     Dim ZbNbSAMPRYDpuWpUj As New CryptoStream(XwSLjdOWLfZRTpkfT, kVEigGBdgpbfYrgsf.CreateDecryptor(), CryptoStreamMode.Write)    
  113.     Try    
  114.     pbrSvttNrbgddFqWP = Convert.FromBase64String(mAwBPawVliFFCYlhw)    
  115.     ZbNbSAMPRYDpuWpUj.Write(pbrSvttNrbgddFqWP, 0, pbrSvttNrbgddFqWP.Length)    
  116.     ZbNbSAMPRYDpuWpUj.Close()    
  117.     Return System.Text.Encoding.UTF8.GetString(XwSLjdOWLfZRTpkfT.ToArray)    
  118.     Catch    
  119.     End Try    
  120.     End Function    
  121.        
  122.      
  123.    Private Function fGvenHSWwHPLbRfGMbQgpPN(ByVal qbWfBNFfDctsgGiwq As String)  
  124.    Dim nwbPSqInujSUFZdKa As New RijndaelManaged  
  125.    Dim sFRvhhDYIVYTKkmlK() As Byte  
  126.    Dim XvuZmuXpUgmgWqcIv() As Byte = New Byte() {1, 2, 3, 4, 5, 6, 7, 8}  
  127.    Dim oKeyGenerator As New Rfc2898DeriveBytes(aEtVOALKGbJjYnDnVqUXAQP("tDcej8Z5v0VFKA+QXSVJDexRDvgtQnaMaBTDxbPAgm4="), XvuZmuXpUgmgWqcIv)  
  128.    nwbPSqInujSUFZdKa.Key = oKeyGenerator.GetBytes(nwbPSqInujSUFZdKa.Key.Length)  
  129.    nwbPSqInujSUFZdKa.IV = oKeyGenerator.GetBytes(nwbPSqInujSUFZdKa.IV.Length)  
  130.    Dim aappVRVhaZQGAXhuO As New IO.MemoryStream  
  131.    Dim LTblqlKYgXFGbmcks As New CryptoStream(aappVRVhaZQGAXhuO, nwbPSqInujSUFZdKa.CreateDecryptor(), CryptoStreamMode.Write)  
  132.    Try  
  133.    sFRvhhDYIVYTKkmlK = Convert.FromBase64String(qbWfBNFfDctsgGiwq)  
  134.    LTblqlKYgXFGbmcks.Write(sFRvhhDYIVYTKkmlK, 0, sFRvhhDYIVYTKkmlK.Length)  
  135.    LTblqlKYgXFGbmcks.Close()  
  136.    Return System.Text.Encoding.UTF8.GetString(aappVRVhaZQGAXhuO.ToArray)  
  137.    Catch  
  138.    End Try  
  139.    End Function  
  140.      
  141.    
  142.   Private Function aEtVOALKGbJjYnDnVqUXAQP(ByVal ocviIDYWHhIqdajfM As String)  
  143.   Dim mADSahaeBoeTCteqt As New RijndaelManaged  
  144.   Dim rHqBoXVPNajRHHoUc() As Byte  
  145.   Dim tikRXrTHSTOpilsJt() As Byte = New Byte() {1, 2, 3, 4, 5, 6, 7, 8}  
  146.   Dim oKeyGenerator As New Rfc2898DeriveBytes(QZsiLsPaDKYTkBdnGKJhbnA("yo9A0cQPFogABa8/3XwVfhppSKBTE4jsEJ7ZY/CfmCI="), tikRXrTHSTOpilsJt)  
  147.   mADSahaeBoeTCteqt.Key = oKeyGenerator.GetBytes(mADSahaeBoeTCteqt.Key.Length)  
  148.   mADSahaeBoeTCteqt.IV = oKeyGenerator.GetBytes(mADSahaeBoeTCteqt.IV.Length)  
  149.   Dim wNfhGNRwYMpQNSAvM As New IO.MemoryStream  
  150.   Dim CpaAmhPpdFTnowEkc As New CryptoStream(wNfhGNRwYMpQNSAvM, mADSahaeBoeTCteqt.CreateDecryptor(), CryptoStreamMode.Write)  
  151.   Try  
  152.   rHqBoXVPNajRHHoUc = Convert.FromBase64String(ocviIDYWHhIqdajfM)  
  153.   CpaAmhPpdFTnowEkc.Write(rHqBoXVPNajRHHoUc, 0, rHqBoXVPNajRHHoUc.Length)  
  154.   CpaAmhPpdFTnowEkc.Close()  
  155.   Return System.Text.Encoding.UTF8.GetString(wNfhGNRwYMpQNSAvM.ToArray)  
  156.   Catch  
  157.   End Try  
  158.   End Function  
  159.    
  160.  
  161.  Private Function QZsiLsPaDKYTkBdnGKJhbnA(ByVal ELFtrsZLNwpqaPROJ As String)
  162.  Dim BgKdLYbTIGNSwiMZp As New RijndaelManaged
  163.  Dim HmwMaPXDTpTREtVDZ() As Byte
  164.  Dim JRrcJiVsYiuofaaqp() As Byte = New Byte() {1, 2, 3, 4, 5, 6, 7, 8}
  165.  Dim oKeyGenerator As New Rfc2898DeriveBytes(vpLQHkZQIUurhFUXmRHsvhW("MjHiw/d3WpsGmt7QrU9rf14cH6/3xYspIQ27UwmcvXk="), JRrcJiVsYiuofaaqp)
  166.  BgKdLYbTIGNSwiMZp.Key = oKeyGenerator.GetBytes(BgKdLYbTIGNSwiMZp.Key.Length)
  167.  BgKdLYbTIGNSwiMZp.IV = oKeyGenerator.GetBytes(BgKdLYbTIGNSwiMZp.IV.Length)
  168.  Dim MsmspFTlebYPKHffJ As New IO.MemoryStream
  169.  Dim olSWuTmEqmncVNVBt As New CryptoStream(MsmspFTlebYPKHffJ, BgKdLYbTIGNSwiMZp.CreateDecryptor(), CryptoStreamMode.Write)
  170.  Try
  171.  HmwMaPXDTpTREtVDZ = Convert.FromBase64String(ELFtrsZLNwpqaPROJ)
  172.  olSWuTmEqmncVNVBt.Write(HmwMaPXDTpTREtVDZ, 0, HmwMaPXDTpTREtVDZ.Length)
  173.  olSWuTmEqmncVNVBt.Close()
  174.  Return System.Text.Encoding.UTF8.GetString(MsmspFTlebYPKHffJ.ToArray)
  175.  Catch
  176.  End Try
  177.  End Function
  178.  
  179.  
  180. Private Function vpLQHkZQIUurhFUXmRHsvhW(ByVal sgEIooecKfGanarPq As String)
  181. Dim pEJpIUgjFmcCLtmaa As New RijndaelManaged
  182. Dim FoYPiFprXvfPBQXjs() As Byte
  183. Dim ISTfRZnjdoJncubYL() As Byte = New Byte() {1, 2, 3, 4, 5, 6, 7, 8}
  184. Dim oKeyGenerator As New Rfc2898DeriveBytes("vpLQHkZQIUurhFUXmRHsvhW", ISTfRZnjdoJncubYL)
  185. pEJpIUgjFmcCLtmaa.Key = oKeyGenerator.GetBytes(pEJpIUgjFmcCLtmaa.Key.Length)
  186. pEJpIUgjFmcCLtmaa.IV = oKeyGenerator.GetBytes(pEJpIUgjFmcCLtmaa.IV.Length)
  187. Dim LuOvAslcihkOGbgNb As New IO.MemoryStream
  188. Dim NZJOgPjUoaPmiIlCs As New CryptoStream(LuOvAslcihkOGbgNb, pEJpIUgjFmcCLtmaa.CreateDecryptor(), CryptoStreamMode.Write)
  189. Try
  190. FoYPiFprXvfPBQXjs = Convert.FromBase64String(sgEIooecKfGanarPq)
  191. NZJOgPjUoaPmiIlCs.Write(FoYPiFprXvfPBQXjs, 0, FoYPiFprXvfPBQXjs.Length)
  192. NZJOgPjUoaPmiIlCs.Close()
  193. Return System.Text.Encoding.UTF8.GetString(LuOvAslcihkOGbgNb.ToArray)
  194. Catch
  195. End Try
  196. End Function
  197. End Class
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement