Advertisement
codexual

Untitled

Jan 28th, 2018
459
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 14.09 KB | None | 0 0
  1. MZ..........ÿÿ..¸.......@...................................ð.....º..´.Í!¸.LÍ!This program cannot be run in DOS mode....$.......txm¹0..ê0..ê0..ê9a.ê<..êâ}.ë2..êâ}.ë3..êâ}.ë!..êâ}.ë<..êC{.ë3..ê0..ê...êÚ}.ë1..êÚ}üê1..êÚ}.ë1..êRich0..ê........PE..d†..Û³kZ........ð.".......... .................@..........................................`.................................................89..´....p..à....`..È............€.. ...`3..p...........................Ð3...............0..ð............................text............................... ..`.rdata..ô....0......................@..@.data...8....P.......(..............@..À.pdata..È....`.......*..............@..@.rsrc...à....p.......,..............@..@.reloc.. ....€......................@..B........................................................................................................................................................................................................................................................................................H...F..ÃÌÌÌÌÌÌÌÌH‰L$.H‰T$.L‰D$.L‰L$ SVWHƒì0H‹ùH.t$X¹....ÿ.r!..H‹ØèºÿÿÿE3ÉH‰t$ L‹ÇH‹ÓH‹.ÿ.s!..HƒÄ0_^[ÃÌÌÌÌÌÌÌÌÌÌÌH‰\$.WH.ì....H‹.|?..H3ÄH‰„$€...3ÒÇD$@0....J.ÿ.~...H‹ÈH.T$@H‹Øÿ.M...ƒø.u@H.T$@H‹Ëÿ.j...ƒø.u-..D..H..©!..H.L$lè....H‹Ë…ÀtKH.T$@ÿ.=...ƒø.tØ3ÿE3ÉL.„$p...º....H...!..ÿ.ù...H…ÿu4H..}!..èèþÿÿÿ.š ..é....ÿ.ÿ...D‹D$H3Ò¹ÿÿ..ÿ.Í...H‹øëªHƒËÿH‰´$ ...L‹ÃH.„$p...f..„.....IÿÀB€<..uöIÿÀÇD$ ....3ÒA¹.0..H‹Ïÿ.ª...H‹ðH…Àu.H..#!..ëyH.„$p....€|...H.[.uõL.K.HÇD$ ....L.„$p...H‹ÖH‹Ïÿ.,...…Àu.H...!..ë7L‹.8...E3ÀHÇD$0....3ÒÇD$(....H‹ÏH‰t$ ÿ.4...H…Àu.H...!..èëýÿÿH‹Ïÿ.....ÿ.”...ë.H‹Ïÿ.ù...H‹´$ ...3ÀH‹Œ$€...H3Ìè'...H‹œ$¨...H.Ä...._ÃÌÌÌÌÌÌÌÌÌÌÌÌff..„.....H;.y=..òu.HÁÁ.f÷Áÿÿòu.òÃHÁÉ.é³...ÌÌÌ@SHƒì ¹....è....è[...‹ÈèX...èƒ...H‹Øè;...¹....‰.èK...„Àtlèz...H..¿...èR...è....‹Èèô...…ÀuVè....èH...…Àt.H..õ...èÐ...è§...è¢...èá...‹Èè....è9...„Àt.è¸...èÇ...3ÀHƒÄ [ù....è!...̹....è....ÌÌHƒì(èË...3ÀHƒÄ(ÃHƒì(è›...èŠ...‹ÈHƒÄ(é¹...ÌÌÌH‰\$.H‰t$.WHƒì0¹....è3...„À.„:...@2ö@ˆt$ èâ...ŠØ‹.îA..ƒù..„'...…ÉuJÇ.×A......H..`...H..A...è....…Àt.¸ÿ...éÝ...H......H......èó...Ç.™A......ë.@¶.@ˆt$ ŠËèx...è/...H‹ØHƒ8.t"H‹ÈèÆ...„Àt.H‹.H‹Ëè§...E3ÀA.P.3ÉÿÓè....H‹ØHƒ8.t.H‹Èè–...„Àt.H‹.è¼...è¥...H‹8è—...H‹Øèk...L‹ÀH‹×‹.èÔûÿÿ‹Øè....„ÀtU@„öu.èy...3Ò±.è....‹Ãë.‹Øèû...„Àt;€|$ .u.è[...‹ÃH‹\$@H‹t$HHƒÄ0_ù....èƒ....¹....èx...‹Ëè.....‹Ëè.....Hƒì(èC...HƒÄ(énþÿÿÌÌ@SHƒì H‹Ù3Éÿ.7...H‹Ëÿ.6...ÿ. ...H‹Èº...ÀHƒÄ [Hÿ%....H‰L$.Hƒì8¹....èÿ...…Àt.¹....Í)H..g;..èª...H‹D$8H‰.N<..H.D$8HƒÀ.H‰.Þ;..H‹.7<..H‰.¨:..H‹D$@H‰.¬;..Ç.‚:.....ÀÇ.|:......Ç.†:......¸....HkÀ.H..~:..HÇ......¸....HkÀ.H‹..:..H‰L. ¸....HkÀ.H‹.ù9..H‰L. H..U...è.ÿÿÿHƒÄ8ÃÌÌÌ@SVWHƒì@H‹Ùÿ._...H‹³ø...3ÿE3ÀH.T$`H‹Îÿ.=...H…Àt9Hƒd$8.H.L$hH‹T$`L‹ÈH‰L$0L‹ÆH.L$pH‰L$(3ÉH‰\$ ÿ.þ...ÿǃÿ.|±HƒÄ@_^[ÃÌÌÌHƒì(è....…Àt!eH‹.%0...H‹H.ë.H;Èt.3ÀðH.±.ð>..uî2ÀHƒÄ(ð.ë÷ÌÌÌ@SHƒì .¶..?..…É».....DÈ.û>..è....èm...„Àu.2Àë.è`...„Àu.3ÉèU...ëêŠÃHƒÄ [ÃÌÌÌH‰\$.UH‹ìHƒì@€=|>...‹Ù.…«...ƒù..‡¯...èj...…Àt-…Ûu)H..c>..èì...…Àt.2Àé€...H..d>..èÕ...…ÀtgëçH‹.z8..¹@...‹Âƒà?+ÈHƒÈÿHÓÈH3ÂH‰EàH‰Eè..EàH‰Eðò..Mð....>..H‰EàH‰Eè..EàH‰Eðò....>..ò..Mð...ü=..ò....>..Æ.É=...°.H‹\$PHƒÄ@]ù....èr...ÌÌHƒì.L‹Á¸MZ..f9.éçÿÿuyHc..èÿÿH..ÙçÿÿH....9PE..u_¸....f9A.uTL+Â.·A.H.Q.H.Ð.·A.H..€L..ÊH‰.$I;Ñt.‹J.L;Ár.‹B..ÁL;Àr.HƒÂ(ëß3ÒH…Òu.2Àë.ƒz$.}.2Àë.°.ë.2Àë.2ÀHƒÄ.ÃÌÌÌ@SHƒì ŠÙè....3Ò…Àt.„Ûu.H‡.ú<..HƒÄ [Ã@SHƒì €=.=...ŠÙt.„Òu.ŠËèŒ...ŠËè…...°.HƒÄ [ÃÌ@SHƒì H‹..7..H‹Ù‹ÊH3.·<..ƒá?HÓÊHƒúÿu.H‹Ëè=...ë.H‹ÓH..—<..è&...3É…ÀH.DËH‹ÁHƒÄ [ÃÌHƒì(è§ÿÿÿH÷Ø.À÷ØÿÈHƒÄ(ÃÌH‰\$ UH‹ìHƒì H‹.”6..H»2¢ß-™+..H;Ãuu3ÀH.M.H‰E.ÿ.%...H‹E.H‰E.ÿ.....‹ÀH1E.ÿ.û...‹ÀH.M H1E.ÿ.....‹E H.M.HÁà H3E H3E.H3ÁH¹ÿÿÿÿÿÿ..H#ÁH¹3¢ß-™+..H;ÃH.DÁH‰..6..H‹\$HH÷ÐH‰..6..HƒÄ ]ÃÌÌÌ3ÀÃ̸....ÃÌ̸.@..ÃÌÌH..Ý;..Hÿ%–...ÌÌH..Ý;..ÃHƒì(èÃõÿÿHƒ..èæÿÿÿHƒ..HƒÄ(ÃÌ3À9.¼5...”ÀÃH..Í;..ÃH..½;..Ã%¥;...ÃH‰\$.UH.¬$@ûÿÿH.ìÀ...‹Ù¹....èÑ...…Àt.‹ËÍ)¹....èÅÿÿÿ3ÒH.MðA¸Ð...è....H.Mðÿ.Ö...H‹.è...H.•Ø...H‹ËE3Àÿ.´...H…Àt<Hƒd$8.H..à...H‹•Ø...L‹ÈH‰L$0L‹ÃH..è...H‰L$(H.MðH‰L$ 3Éÿ.k...H‹…È...H.L$PH‰…è...3ÒH.…È...A¸˜...HƒÀ.H‰…ˆ...è‡...H‹…È...H‰D$`ÇD$P...@ÇD$T....ÿ.....ƒø.H.D$PH‰D$@H.Eð.”ÃH‰D$H3Éÿ.Ö...H.L$@ÿ.Ó...…Àu.„Ûu..H.è¿þÿÿH‹œ$Ð...H.ÄÀ...]ÃÌÌHƒì(3Éÿ.¬...H‹ÈH…Àu.2Àë7¸MZ..f9.uòHcA<H.Á.8PE..uã¹....f9H.u؃¸„....vσ¸ø.....•ÀHƒÄ(ÃH......Hÿ%F...ÌÌHƒì(H‹..8csmàu.ƒx..u.‹H ..àúlæƒø.v..ù.@™.t.3ÀHƒÄ(Ãè....ÌH‰\$.H‰t$.WHƒì H..f...H.5_...ë.H‹;H…ÿt.H‹Ïèi...ÿ×HƒÃ.H;ÞråH‹\$0H‹t$8HƒÄ _ÃÌÌH‰\$.H‰t$.WHƒì H..*...H.5#...ë.H‹;H…ÿt.H‹Ïè....ÿ×HƒÃ.H;ÞråH‹\$0H‹t$8HƒÄ _ÃÌÌHÿ%õ...ÌH‰\$.H‰l$.VWAVHƒì.3ÉÇ..3......3ÀÇ.ò2.......¢D‹ÁD‹Ò.ñcAMD.òenti‹ëE3Û.õAuthD‹ð.êA.òineI.éA.ðntelD‹ËA.C.3ÉA.ñGenu.¢E.Љ.$E.щ\$.‹ñ‰L$.‹ø‰T$.uPHƒ.‘2..ÿ%ð?ÿ.=À...t(=`...t!=p...t..°ùüÿƒø w$H¹........H.£Ás.D‹.R8..AƒÈ.D‰.G8..ë.D‹.>8..…íu..ç..ð..ÿ..`.r.AƒÈ.D‰.!8..¸....D;ð|'3É.¢‰.$D‹Û‰\$.‰L$.‰T$..ºã.s.AƒÈ.D‰.ð7...ºæ.snÇ.Ü1......Ç.Ö1.......ºæ.sT.ºæ.sN3É..ÐHÁâ H.ÐH‰T$0H‹D$0$.<.u2‹.¨1..ƒÈ.Ç.—1......‰.•1..Aöà t.ƒÈ Ç.~1......‰.|1..H‹\$83ÀH‹l$@HƒÄ.A^_^ÃÌÌÌ3À9.p1...•ÀÃÂ..ÌÌÌÌÌÌÌÌÌÿ%....ÿ%ô...ÿ%Ž...ÿ%€...ÿ%....ÿ%T...ÿ%F...ÿ%P...ÿ%*...ÿ%t...ÿ%†...ÿ%p...ÿ%¢...ÿ%|...ÿ%N...ÿ%0...ÿ%"...ÿ%ì...ÿ%¶...ÿ% ...ÿ%j...ÿ%Ä...ÿ%Æ...ÿ%0...ÿ%Ò...ÿ%ä...°.ÃÌHƒì(M‹A8H‹ÊI‹Ñè....¸....HƒÄ(ÃÌÌÌ@SE‹.H‹ÚAƒãøL‹ÉAö..L‹Ñt.A‹@.McP.÷ØL.ÑHcÈL#ÑIcÃJ‹..H‹C.‹H.H‹C.öD...t..¶D..ƒàðL.ÈL3ÊI‹É[é•òÿÿÿ%ï...ÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌff..„.....ÿàÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌff..„.....M3Ûòÿ%Æ...ÌIƒË.ëòIƒË.ëìIƒË.ëæIƒË.ëàIƒË.ëÚÌÌÌÌÌÌ.I‹ÃHƒà.…Àòu.H‹.$dL‹.$¹,...Í)<.òt#L‹Á<.òt.L‹Â<.òt.M‹Á<.òt.M‹Â<.òt.M3ÀL3ØI‹.ëÉÌÌÌÌÌÌffffff..„.....òÿ%A...ÌÌÌÌÌÌ...òÃ@UHƒì H‹êH‹.H‹Ñ‹.èôýÿÿ.HƒÄ ]ÃÌ@UH‹êH‹.3É.8...À.”Á‹Á]ÃÌ........................................................................................................................................................................................................................................................à;......ò;.......<.......<......*<......F<......V<......f<......t<......†<.......@......ú?......æ?......È?......¬?......´@...... @......˜?......~?......j?......D@......Z@......p@......*@......Š@..............Â<......ª<..............T>..............>>..............6=..............t>.......>.......>......¨=......º>......d=......J=......†=.......>......ü=......&=.......=......î=......´=......Ê=......¬>......Â=......à=..............Þ<......d>......Ò=.......=......ð<..............È@..............Ä..@..... .@....` .@....Ð .@............p..@....................¤..@....`..@....................................................@P.@....àP.@....VRChat.exe......Loader.dll......Error opening handle to VRChat.exe......Error allocating memory inside VRChat.exe.......Error writing to allocated memory inside VRChat.exe.....Error creating remote thread inside VRChat.exe......Û³kZ........€...Ð4..Ð.......Û³kZ............P5..P.......Û³kZ........l...d5..d.......Û³kZ.............................................................................................................P.@....................ð1.@....ø1.@....................................................................................................................................RSDSs=?›.ñ9D´sž¨6×.Ã....C:\Users\Niewiarowski\Documents\Visual Studio 2017\Projects\VRCheatLoader\x64\Release\VRCheatLoader.pdb.....................GCTL.........text$mn..... ..Ò....text$mn$00.Ò ..6....text$x..0..ð....idata$5....ð1.. ....00cfg...2.......CRT$XCA.....2.......CRT$XCAA... 2.......CRT$XCZ....(2.......CRT$XIA....02.......CRT$XIAA...82.......CRT$XIAC...@2.......CRT$XIZ....H2.......CRT$XPA....P2.......CRT$XPZ....X2.......CRT$XTA....`2.......CRT$XTZ....p2..`....rdata..Ð4.......rdata$zzzdbg...Ð7.......rtc$IAA....Ø7.......rtc$IZZ....à7.......rtc$TAA....è7.......rtc$TZZ....ð7..H....xdata..89.. ....idata$2....Ø9.......idata$3....ð9..ð....idata$4....à;.......idata$6.....P..@....data...@P..ø....bss.....`..È....pdata...p..`....rsrc$01....`p..€....rsrc$02.........................................R.p.`.0.....4U...R..p..p...€...!....dT.p...T...ü7..!...p...T...ü7...........d...4...R.pÐ.......µ...¾...Ò ..¾...ò.......Ò ..¾........2.P.....b.......r.p.`.0....."..Ð...........–...ð ..–........P.......2.0.....4...r.P.....4...2.P.....B.......4º...¸..P.......d...4...2.p.....T...4.....à.p.`.................................0..ð9..........œ<...0..À:..........Ì<..Ð0.. ;..........Æ>..°1...;..........æ>...1..ø:...........?...1..è:..........(?..ø0..Ø:..........J?..è0..Ð;..........Ò@..à1..........................à;......ò;.......<.......<......*<......F<......V<......f<......t<......†<.......@......ú?......æ?......È?......¬?......´@...... @......˜?......~?......j?......D@......Z@......p@......*@......Š@..............Â<......ª<..............T>..............>>..............6=..............t>.......>.......>......¨=......º>......d=......J=......†=.......>......ü=......&=.......=......î=......´=......Ê=......¬>......Â=......à=..............Þ<......d>......Ò=.......=......ð<..............È@..............'.Process32First..".WriteProcessMemory..Y.GetFullPathNameA....OpenProcess.ù.CreateToolhelp32Snapshot..¿.LoadLibraryA..).Process32Next.†.CloseHandle.Î.VirtualAllocEx..å.CreateRemoteThread..KERNEL32.dll....__C_specific_handler..>.memset..VCRUNTIME140.dll....__acrt_iob_func...__stdio_common_vfprintf.Œ.getchar.@._seh_filter_exe.B._set_app_type...__setusermatherr...._configure_narrow_argv..3._initialize_narrow_environment..(._get_initial_narrow_environment.6._initterm.7._initterm_e.U.exit..#._exit.T._set_fmode....__p___argc....__p___argv...._cexit...._c_exit.=._register_thread_local_exe_atexit_callback...._configthreadlocale..._set_new_mode...__p__commode..4._initialize_onexit_table..<._register_onexit_function..._crt_atexit.g.terminate.api-ms-win-crt-stdio-l1-1-0.dll.api-ms-win-crt-runtime-l1-1-0.dll.api-ms-win-crt-math-l1-1-0.dll..api-ms-win-crt-locale-l1-1-0.dll..api-ms-win-crt-heap-l1-1-0.dll..Ë.RtlCaptureContext.Ò.RtlLookupFunctionEntry..Ù.RtlVirtualUnwind..´.UnhandledExceptionFilter..s.SetUnhandledExceptionFilter...GetCurrentProcess.’.TerminateProcess..„.IsProcessorFeaturePresent.I.QueryPerformanceCounter...GetCurrentProcessId. .GetCurrentThreadId..ì.GetSystemTimeAsFileTime.g.InitializeSListHead.}.IsDebuggerPresent.z.GetModuleHandleW..†.strcmp..api-ms-win-crt-string-l1-1-0.dll..............................................................................................................................................................................................................................................................................2¢ß-™+..Í] ÒfÔÿÿÿÿÿÿ............/ ..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................e...ð7..p...T...ü7..T...G....8..G...j...(8..€...¡...88..¤..._...¸8..`...p...Ø8..p...‰...Ø8..Œ.......<8..........Ø8.. ...T...¸8..T...%...|8..(...™...„8..œ...Õ...Ø8..Ø...!...¸8..$.......À8...........8.. ...Ä...¸8..Ä...ï...¸8..ð...?...¸8..@...W...Ø8..X.......Ì8..4...O...Ø8..t...¾...à8..À.......Ø8..$...\...Ø8..\...¦...ð8..¨...ò...ð8..ü...µ....9..p.......Ø8......ë...09... ... ...9..0 ..Y .. 9..` ..¬ ..$9..À ..Ç ..(9..Ð ..Ò ..,9..Ò ..ð ..t8..ð ...!..°8.................................................................................€....................0..€....................H...`p..}...................<?xml version='1.0' encoding='UTF-8' standalone='yes'?>..<assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'>.. <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">.. <security>.. <requestedPrivileges>.. <requestedExecutionLevel level='asInvoker' uiAccess='false' />.. </requestedPrivileges>.. </security>.. </trustInfo>..</assembly>......................................0.. ...ð¡ø¡.¢.¢.¢0¢8¢p¢x¢(¤@¤H¤................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement