Декомпиляция скриптов

FYP

Известный
Автор темы
Администратор
1,758
5,725
GVWUrNJ.png
eNo5cSj.png


Общая тема для просьб о помощи в декомпиляциии и декриптованиии скриптов, плагинов и приложений.
Запрещено просить о декомпиляции/декриптовании софта, выставленного на продажу на нашем сайте.

Рекомендации:
  1. Сначала воспользуйтесь поиском по теме и по форуму, возможно его в декомпилированном виде или с исходным кодом уже выкладывали у нас на сайте.
  2. Попытайтесь декомпилировать самостоятельно: CLEO - декриптор, декомпилятор; AHK - распаковщик .exe; LuaJIT - декомпилятор1, декомпилятор2.
  3. Просить о декомпиляции .asi, .sf, .dll, .exe почти бесполезно, часто такие просьбы остаются без ответа и вряд ли вам это что-то даст. Можете попробовать сами, IDA Pro или Ghidra к вашим услугам.
    • Это не касается .exe, которые являются скомпилированными AutoHotKey-скриптами (.ahk).
  4. Добавьте название скрипта к сообщению, если оно известно - это поможет другим пользователям найти его с помощью поиска.
  5. Сообщения по типу "спасибо, помог" по правилам форума считаются флудом и скорее всего будут удалены. Если вам помогли, вы можете нажать кнопку Мне нравится под ответом - это даст понять, что ответ верный.
 
Последнее редактирование:

asdzxcjqwe

¯\_(ツ)_/¯
Друг
621
705
CLEO:
{$CLEO .cs}
//-------------MAIN---------------
0000: NOP 
:Label000002
0001: wait 0 ms 
0AFA:  is_samp_available 
004D: jump_if_false @Label000002 
00D6: if 
8AAB:   not file_exists "CLEO\WeaponHackForDgun.cs" 
004D: jump_if_false @Label000084 
0AF8: samp add_message_to_chat "{FF5252}Скрипт {FFC052}WeaponHackForDgun.cs {FF5252}был переименован" color -1 
004E: end_thread 
:Label000084
0BE2: raknet setup_outcoming_packet_hook @Label00016A 
0B34: samp register_client_command "whack" to_label @Label0000AB 
0006: 11@ = 0 
:Label0000A0
0001: wait 0 ms 
0002: jump @Label0000A0 
:Label0000AB
00D6: if 
0039:   11@ == 0 
004D: jump_if_false @Label00012D 
0006: 11@ = 1 
0AF8: samp add_message_to_chat "{93B561}W{FFFFFF}eapon Hack | {93B561}Enable" color -1 
0AF8: samp add_message_to_chat "{FF5252}Теперь вы можете читерить оружие" color -1 
0002: jump @Label000168 
:Label00012D
0006: 11@ = 0 
0AF8: samp add_message_to_chat "{FF5252}W{FFFFFF}eapon Hack | {FF5252}Disable" color -1 
:Label000168
0B43: samp cmd_ret 
:Label00016A
0001: wait 0 ms 
00D6: if 
0039:   11@ == 1 
004D: jump_if_false @Label0001D2 
0BE5: raknet 12@ = get_hook_param 0 
0BE5: raknet 13@ = get_hook_param 1 
00D6: if 
0039:   13@ == 207 
004D: jump_if_false @Label0001D2 
0BF3: raknet 13@ = bit_stream 12@ get_data_ptr 
0C0C: 14@ = struct 13@ offset 37 size 1 
00D6: if 
0019:   14@ > 0 
004D: jump_if_false @Label0001D2 
0C0D: struct 13@ offset 37 size 1 = 0 
:Label0001D2
0BE0: raknet hook_ret 1

Я не могу его нормально собрать
avp с этим спокойно справился
 

Andy_White

Новичок
12
0
CLEO:
{$CLEO .cs}
//-------------MAIN---------------
0000: NOP
:Label000002
0001: wait 0 ms
0AFA:  is_samp_available
004D: jump_if_false @Label000002
00D6: if
8AAB:   not file_exists "CLEO\WeaponHackForDgun.cs"
004D: jump_if_false @Label000084
0AF8: samp add_message_to_chat "{FF5252}Скрипт {FFC052}WeaponHackForDgun.cs {FF5252}был переименован" color -1
004E: end_thread
:Label000084
0BE2: raknet setup_outcoming_packet_hook @Label00016A
0B34: samp register_client_command "whack" to_label @Label0000AB
0006: 11@ = 0
:Label0000A0
0001: wait 0 ms
0002: jump @Label0000A0
:Label0000AB
00D6: if
0039:   11@ == 0
004D: jump_if_false @Label00012D
0006: 11@ = 1
0AF8: samp add_message_to_chat "{93B561}W{FFFFFF}eapon Hack | {93B561}Enable" color -1
0AF8: samp add_message_to_chat "{FF5252}Теперь вы можете читерить оружие" color -1
0002: jump @Label000168
:Label00012D
0006: 11@ = 0
0AF8: samp add_message_to_chat "{FF5252}W{FFFFFF}eapon Hack | {FF5252}Disable" color -1
:Label000168
0B43: samp cmd_ret
:Label00016A
0001: wait 0 ms

Т
00D6: if
0039:   11@ == 1
004D: jump_if_false @Label0001D2
0BE5: raknet 12@ = get_hook_param 0
0BE5: raknet 13@ = get_hook_param 1
00D6: if
0039:   13@ == 207
004D: jump_if_false @Label0001D2
0BF3: raknet 13@ = bit_stream 12@ get_data_ptr
0C0C: 14@ = struct 13@ offset 37 size 1
00D6: if
0019:   14@ > 0
004D: jump_if_false @Label0001D2
0C0D: struct 13@ offset 37 size 1 = 0
:Label0001D2
0BE0: raknet hook_ret 1


avp с этим спокойно справился

Только почему то тут нету окна которое вылазиет при вводе команды /dinfo
 

LaRossa

Потрачен
429
117
Обратите внимание, пользователь заблокирован на форуме. Не рекомендуется проводить сделки.
CLEO:
// This file was decompiled using SASCM.ini published by GTAG (http://gtag.gtagaming.com/opcode-database) on 14.6.2013
{$CLEO .cs}

//-------------MAIN---------------
0662: printstring "==============================================================="
0662: printstring "My VK: vk.com/id138101483"
0662: printstring "My Skype: hackes8"
0662: printstring "Group VK: vk.com/by_air"
0662: printstring "My YouTube Channel: www.youtube.com/spacebmxair"
0662: printstring "All rights reserved ©"
0662: printstring "==============================================================="

:Noname_287
0001: wait 0 ms
0AFA:  is_samp_available
004D: jump_if_false @Noname_287
0006: 4@ = 0
0006: 5@ = 0
0006: 6@ = 0
0006: 10@ = 0
0006: 11@ = 0
0006: 12@ = 0
0006: 13@ = 0
0006: 14@ = 0
0006: 16@ = 0
0B34: samp register_client_command "spread" to_label @Noname_3329

:Noname_378
0001: wait 0 ms
00D6: if
00E1:   player 0 pressed_key 6
004D: jump_if_false @Noname_2117
00D6: if and
02D8:   actor $PLAYER_ACTOR current_weapon == 22
0039:   4@ == 1
004D: jump_if_false @Noname_585
0A8C: write_memory 7603296 size 3 value 9474192 virtual_protect 1

:Noname_440
0001: wait 0 ms
00D6: if
0B3C:  samp is_dialog_responded id 1239 button 1@ list_item 2@ input_text 0
004D: jump_if_false @Noname_482
0002: jump @Noname_556
0002: jump @Noname_549

:Noname_482
00D6: if and
8AB0:   not key_pressed 1
8AB0:   not key_pressed 17
004D: jump_if_false @Noname_515
0002: jump @Noname_556
0002: jump @Noname_549

:Noname_515
00D6: if or
82D8:   not actor $PLAYER_ACTOR current_weapon == 22
0039:   4@ == 0
0B21:     samp is_chat_opened
004D: jump_if_false @Noname_549
0002: jump @Noname_556

:Noname_549
0002: jump @Noname_440

:Noname_556
0AC6: 17@ = label @Noname_4774 offset
0C10: memcpy destination 7603296 source 17@ size 3
0002: jump @Noname_2117

:Noname_585
00D6: if and
02D8:   actor $PLAYER_ACTOR current_weapon == 23
0039:   5@ == 1
004D: jump_if_false @Noname_771
0A8C: write_memory 7603296 size 3 value 9474192 virtual_protect 1

:Noname_626
0001: wait 0 ms
00D6: if
0B3C:  samp is_dialog_responded id 1239 button 1@ list_item 2@ input_text 0
004D: jump_if_false @Noname_668
0002: jump @Noname_742
0002: jump @Noname_735

:Noname_668
00D6: if and
8AB0:   not key_pressed 1
8AB0:   not key_pressed 17
004D: jump_if_false @Noname_701
0002: jump @Noname_742
0002: jump @Noname_735

:Noname_701
00D6: if or
82D8:   not actor $PLAYER_ACTOR current_weapon == 23
0039:   5@ == 0
0B21:     samp is_chat_opened
004D: jump_if_false @Noname_735
0002: jump @Noname_742

:Noname_735
0002: jump @Noname_626

:Noname_742
0AC6: 17@ = label @Noname_4774 offset
0C10: memcpy destination 7603296 source 17@ size 3
0002: jump @Noname_2117

:Noname_771
00D6: if and
02D8:   actor $PLAYER_ACTOR current_weapon == 24
0039:   6@ == 1
004D: jump_if_false @Noname_957
0A8C: write_memory 7603296 size 3 value 9474192 virtual_protect 1

:Noname_812
0001: wait 0 ms
00D6: if
0B3C:  samp is_dialog_responded id 1239 button 1@ list_item 2@ input_text 0
004D: jump_if_false @Noname_854
0002: jump @Noname_928
0002: jump @Noname_921

:Noname_854
00D6: if and
8AB0:   not key_pressed 1
8AB0:   not key_pressed 17
004D: jump_if_false @Noname_887
0002: jump @Noname_928
0002: jump @Noname_921

:Noname_887
00D6: if or
82D8:   not actor $PLAYER_ACTOR current_weapon == 24
0039:   6@ == 0
0B21:     samp is_chat_opened
004D: jump_if_false @Noname_921
0002: jump @Noname_928

:Noname_921
0002: jump @Noname_812

:Noname_928
0AC6: 17@ = label @Noname_4774 offset
0C10: memcpy destination 7603296 source 17@ size 3
0002: jump @Noname_2117

:Noname_957
00D6: if and
02D8:   actor $PLAYER_ACTOR current_weapon == 28
0039:   10@ == 1
004D: jump_if_false @Noname_1143
0A8C: write_memory 7603296 size 3 value 9474192 virtual_protect 1

:Noname_998
0001: wait 0 ms
00D6: if
0B3C:  samp is_dialog_responded id 1239 button 1@ list_item 2@ input_text 0
004D: jump_if_false @Noname_1040
0002: jump @Noname_1114
0002: jump @Noname_1107

:Noname_1040
00D6: if and
8AB0:   not key_pressed 1
8AB0:   not key_pressed 17
004D: jump_if_false @Noname_1073
0002: jump @Noname_1114
0002: jump @Noname_1107

:Noname_1073
00D6: if or
82D8:   not actor $PLAYER_ACTOR current_weapon == 28
0039:   10@ == 0
0B21:     samp is_chat_opened
004D: jump_if_false @Noname_1107
0002: jump @Noname_1114

:Noname_1107
0002: jump @Noname_998

:Noname_1114
0AC6: 17@ = label @Noname_4774 offset
0C10: memcpy destination 7603296 source 17@ size 3
0002: jump @Noname_2117

:Noname_1143
00D6: if and
02D8:   actor $PLAYER_ACTOR current_weapon == 29
0039:   11@ == 1
004D: jump_if_false @Noname_1329
0A8C: write_memory 7603296 size 3 value 9474192 virtual_protect 1

:Noname_1184
0001: wait 0 ms
00D6: if
0B3C:  samp is_dialog_responded id 1239 button 1@ list_item 2@ input_text 0
004D: jump_if_false @Noname_1226
0002: jump @Noname_1300
0002: jump @Noname_1293

:Noname_1226
00D6: if and
8AB0:   not key_pressed 1
8AB0:   not key_pressed 17
004D: jump_if_false @Noname_1259
0002: jump @Noname_1300
0002: jump @Noname_1293

:Noname_1259
00D6: if or
82D8:   not actor $PLAYER_ACTOR current_weapon == 29
0039:   11@ == 0
0B21:     samp is_chat_opened
004D: jump_if_false @Noname_1293
0002: jump @Noname_1300

:Noname_1293
0002: jump @Noname_1184

:Noname_1300
0AC6: 17@ = label @Noname_4774 offset
0C10: memcpy destination 7603296 source 17@ size 3
0002: jump @Noname_2117

:Noname_1329
00D6: if and
02D8:   actor $PLAYER_ACTOR current_weapon == 30
0039:   12@ == 1
004D: jump_if_false @Noname_1515
0A8C: write_memory 7603296 size 3 value 9474192 virtual_protect 1

:Noname_1370
0001: wait 0 ms
00D6: if
0B3C:  samp is_dialog_responded id 1239 button 1@ list_item 2@ input_text 0
004D: jump_if_false @Noname_1412
0002: jump @Noname_1486
0002: jump @Noname_1479

:Noname_1412
00D6: if and
8AB0:   not key_pressed 1
8AB0:   not key_pressed 17
004D: jump_if_false @Noname_1445
0002: jump @Noname_1486
0002: jump @Noname_1479

:Noname_1445
00D6: if or
82D8:   not actor $PLAYER_ACTOR current_weapon == 30
0039:   12@ == 0
0B21:     samp is_chat_opened
004D: jump_if_false @Noname_1479
0002: jump @Noname_1486

:Noname_1479
0002: jump @Noname_1370

:Noname_1486
0AC6: 17@ = label @Noname_4774 offset
0C10: memcpy destination 7603296 source 17@ size 3
0002: jump @Noname_2117

:Noname_1515
00D6: if and
02D8:   actor $PLAYER_ACTOR current_weapon == 31
0039:   13@ == 1
004D: jump_if_false @Noname_1701
0A8C: write_memory 7603296 size 3 value 9474192 virtual_protect 1

:Noname_1556
0001: wait 0 ms
00D6: if
0B3C:  samp is_dialog_responded id 1239 button 1@ list_item 2@ input_text 0
004D: jump_if_false @Noname_1598
0002: jump @Noname_1672
0002: jump @Noname_1665

:Noname_1598
00D6: if and
8AB0:   not key_pressed 1
8AB0:   not key_pressed 17
004D: jump_if_false @Noname_1631
0002: jump @Noname_1672
0002: jump @Noname_1665

:Noname_1631
00D6: if or
82D8:   not actor $PLAYER_ACTOR current_weapon == 31
0039:   13@ == 0
0B21:     samp is_chat_opened
004D: jump_if_false @Noname_1665
0002: jump @Noname_1672

:Noname_1665
0002: jump @Noname_1556

:Noname_1672
0AC6: 17@ = label @Noname_4774 offset
0C10: memcpy destination 7603296 source 17@ size 3
0002: jump @Noname_2117

:Noname_1701
00D6: if and
02D8:   actor $PLAYER_ACTOR current_weapon == 32
0039:   14@ == 1
004D: jump_if_false @Noname_1887
0A8C: write_memory 7603296 size 3 value 9474192 virtual_protect 1

:Noname_1742
0001: wait 0 ms
00D6: if
0B3C:  samp is_dialog_responded id 1239 button 1@ list_item 2@ input_text 0
004D: jump_if_false @Noname_1784
0002: jump @Noname_1858
0002: jump @Noname_1851

:Noname_1784
00D6: if and
8AB0:   not key_pressed 1
8AB0:   not key_pressed 17
004D: jump_if_false @Noname_1817
0002: jump @Noname_1858
0002: jump @Noname_1851

:Noname_1817
00D6: if or
82D8:   not actor $PLAYER_ACTOR current_weapon == 32
0039:   14@ == 0
0B21:     samp is_chat_opened
004D: jump_if_false @Noname_1851
0002: jump @Noname_1858

:Noname_1851
0002: jump @Noname_1742

:Noname_1858
0AC6: 17@ = label @Noname_4774 offset
0C10: memcpy destination 7603296 source 17@ size 3
0002: jump @Noname_2117

:Noname_1887
0470: $4 = actor $PLAYER_ACTOR current_weapon
00D6: if and
0018:   $4 > 21
8028:   not  $4 >= 33
8038:   not  $4 == 25
8038:   not  $4 == 26
8038:   not  $4 == 27
0039:   16@ == 1
004D: jump_if_false @Noname_2117
0A8C: write_memory 7603296 size 3 value 9474192 virtual_protect 1

:Noname_1964
0001: wait 0 ms
00D6: if
0B3C:  samp is_dialog_responded id 1239 button 1@ list_item 2@ input_text 0
004D: jump_if_false @Noname_2006
0002: jump @Noname_2095
0002: jump @Noname_2088

:Noname_2006
00D6: if and
8AB0:   not key_pressed 1
8AB0:   not key_pressed 17
004D: jump_if_false @Noname_2039
0002: jump @Noname_2095
0002: jump @Noname_2088

:Noname_2039
0470: $4 = actor $PLAYER_ACTOR current_weapon
00D6: if or
8028:   not  $4 >= 21
0018:   $4 > 33
0039:   16@ == 0
0B21:     samp is_chat_opened
004D: jump_if_false @Noname_2088
0002: jump @Noname_2095

:Noname_2088
0002: jump @Noname_1964

:Noname_2095
0AC6: 17@ = label @Noname_4774 offset
0C10: memcpy destination 7603296 source 17@ size 3

:Noname_2117
00D6: if
0B3C:  samp is_dialog_responded id 1239 button 1@ list_item 2@ input_text 0
004D: jump_if_false @Noname_3322
00D6: if
0039:   1@ == 1
004D: jump_if_false @Noname_3322
00D6: if
0039:   2@ == 0
004D: jump_if_false @Noname_2277
00D6: if
0039:   16@ == 1
004D: jump_if_false @Noname_2202
0006: 16@ = 0

:Noname_2202
00D6: if
0039:   4@ == 0
004D: jump_if_false @Noname_2241
0006: 4@ = 1
0050: gosub @Noname_3338
0002: jump @Noname_2277

:Noname_2241
0006: 4@ = 0
0AC6: 17@ = label @Noname_4774 offset
0C10: memcpy destination 7603296 source 17@ size 3
0050: gosub @Noname_3338

:Noname_2277
00D6: if
0039:   2@ == 1
004D: jump_if_false @Noname_2395
00D6: if
0039:   16@ == 1
004D: jump_if_false @Noname_2320
0006: 16@ = 0

:Noname_2320
00D6: if
0039:   5@ == 0
004D: jump_if_false @Noname_2359
0006: 5@ = 1
0050: gosub @Noname_3338
0002: jump @Noname_2395

:Noname_2359
0006: 5@ = 0
0AC6: 17@ = label @Noname_4774 offset
0C10: memcpy destination 7603296 source 17@ size 3
0050: gosub @Noname_3338

:Noname_2395
00D6: if
0039:   2@ == 2
004D: jump_if_false @Noname_2513
00D6: if
0039:   16@ == 1
004D: jump_if_false @Noname_2438
0006: 16@ = 0

:Noname_2438
00D6: if
0039:   6@ == 0
004D: jump_if_false @Noname_2477
0006: 6@ = 1
0050: gosub @Noname_3338
0002: jump @Noname_2513

:Noname_2477
0006: 6@ = 0
0AC6: 17@ = label @Noname_4774 offset
0C10: memcpy destination 7603296 source 17@ size 3
0050: gosub @Noname_3338

:Noname_2513
00D6: if
0039:   2@ == 3
004D: jump_if_false @Noname_2631
00D6: if
0039:   16@ == 1
004D: jump_if_false @Noname_2556
0006: 16@ = 0

:Noname_2556
00D6: if
0039:   10@ == 0
004D: jump_if_false @Noname_2595
0006: 10@ = 1
0050: gosub @Noname_3338
0002: jump @Noname_2631

:Noname_2595
0006: 10@ = 0
0AC6: 17@ = label @Noname_4774 offset
0C10: memcpy destination 7603296 source 17@ size 3
0050: gosub @Noname_3338

:Noname_2631
00D6: if
0039:   2@ == 4
004D: jump_if_false @Noname_2749
00D6: if
0039:   16@ == 1
004D: jump_if_false @Noname_2674
0006: 16@ = 0

:Noname_2674
00D6: if
0039:   11@ == 0
004D: jump_if_false @Noname_2713
0006: 11@ = 1
0050: gosub @Noname_3338
0002: jump @Noname_2749

:Noname_2713
0006: 11@ = 0
0AC6: 17@ = label @Noname_4774 offset
0C10: memcpy destination 7603296 source 17@ size 3
0050: gosub @Noname_3338

:Noname_2749
00D6: if
0039:   2@ == 5
004D: jump_if_false @Noname_2867
00D6: if
0039:   16@ == 1
004D: jump_if_false @Noname_2792
0006: 16@ = 0

:Noname_2792
00D6: if
0039:   12@ == 0
004D: jump_if_false @Noname_2831
0006: 12@ = 1
0050: gosub @Noname_3338
0002: jump @Noname_2867

:Noname_2831
0006: 12@ = 0
0AC6: 17@ = label @Noname_4774 offset
0C10: memcpy destination 7603296 source 17@ size 3
0050: gosub @Noname_3338

:Noname_2867
00D6: if
0039:   2@ == 6
004D: jump_if_false @Noname_2985
00D6: if
0039:   16@ == 1
004D: jump_if_false @Noname_2910
0006: 16@ = 0

:Noname_2910
00D6: if
0039:   13@ == 0
004D: jump_if_false @Noname_2949
0006: 13@ = 1
0050: gosub @Noname_3338
0002: jump @Noname_2985

:Noname_2949
0006: 13@ = 0
0AC6: 17@ = label @Noname_4774 offset
0C10: memcpy destination 7603296 source 17@ size 3
0050: gosub @Noname_3338

:Noname_2985
00D6: if
0039:   2@ == 7
004D: jump_if_false @Noname_3103
00D6: if
0039:   16@ == 1
004D: jump_if_false @Noname_3028
0006: 16@ = 0

:Noname_3028
00D6: if
0039:   14@ == 0
004D: jump_if_false @Noname_3067
0006: 14@ = 1
0050: gosub @Noname_3338
0002: jump @Noname_3103

:Noname_3067
0006: 14@ = 0
0AC6: 17@ = label @Noname_4774 offset
0C10: memcpy destination 7603296 source 17@ size 3
0050: gosub @Noname_3338

:Noname_3103
00D6: if
0039:   2@ == 8
004D: jump_if_false @Noname_3322
00D6: if
0039:   16@ == 0
004D: jump_if_false @Noname_3223
0006: 4@ = 0
0006: 5@ = 0
0006: 6@ = 0
0006: 10@ = 0
0006: 11@ = 0
0006: 12@ = 0
0006: 13@ = 0
0006: 14@ = 0
0006: 15@ = 0
0006: 16@ = 1
0050: gosub @Noname_3338
0002: jump @Noname_3322

:Noname_3223
0006: 4@ = 0
0006: 5@ = 0
0006: 6@ = 0
0006: 10@ = 0
0006: 11@ = 0
0006: 12@ = 0
0006: 13@ = 0
0006: 14@ = 0
0006: 15@ = 0
0006: 16@ = 0
0AC6: 17@ = label @Noname_4774 offset
0C10: memcpy destination 7603296 source 17@ size 3
0050: gosub @Noname_3338

:Noname_3322
0002: jump @Noname_378

:Noname_3329
0050: gosub @Noname_3338
0B43: samp cmd_ret

:Noname_3338
00D6: if
0039:   4@ == 0
004D: jump_if_false @Noname_3373
0AC6: 20@ = label @Noname_3902 offset
0002: jump @Noname_3383

:Noname_3373
0AC6: 20@ = label @Noname_3947 offset

:Noname_3383
00D6: if
0039:   5@ == 0
004D: jump_if_false @Noname_3418
0AC6: 21@ = label @Noname_3992 offset
0002: jump @Noname_3428

:Noname_3418
0AC6: 21@ = label @Noname_4046 offset

:Noname_3428
00D6: if
0039:   6@ == 0
004D: jump_if_false @Noname_3463
0AC6: 22@ = label @Noname_4100 offset
0002: jump @Noname_3473

:Noname_3463
0AC6: 22@ = label @Noname_4154 offset

:Noname_3473
00D6: if
0039:   10@ == 0
004D: jump_if_false @Noname_3508
0AC6: 26@ = label @Noname_4208 offset
0002: jump @Noname_3518

:Noname_3508
0AC6: 26@ = label @Noname_4263 offset

:Noname_3518
00D6: if
0039:   11@ == 0
004D: jump_if_false @Noname_3553
0AC6: 27@ = label @Noname_4318 offset
0002: jump @Noname_3563

:Noname_3553
0AC6: 27@ = label @Noname_4363 offset

:Noname_3563
00D6: if
0039:   12@ == 0
004D: jump_if_false @Noname_3598
0AC6: 28@ = label @Noname_4408 offset
0002: jump @Noname_3608

:Noname_3598
0AC6: 28@ = label @Noname_4455 offset

:Noname_3608
00D6: if
0039:   13@ == 0
004D: jump_if_false @Noname_3643
0AC6: 29@ = label @Noname_4502 offset
0002: jump @Noname_3653

:Noname_3643
0AC6: 29@ = label @Noname_4546 offset

:Noname_3653
00D6: if
0039:   14@ == 0
004D: jump_if_false @Noname_3688
0AC6: 30@ = label @Noname_4590 offset
0002: jump @Noname_3698

:Noname_3688
0AC6: 30@ = label @Noname_4637 offset

:Noname_3698
00D6: if
0039:   16@ == 0
004D: jump_if_false @Noname_3733
0AC6: 32@ = label @Noname_4684 offset
0002: jump @Noname_3743

:Noname_3733
0AC6: 32@ = label @Noname_4729 offset

:Noname_3743
0AC8: 0@ = allocate_memory_size 2048
0AD3: 0@ = format "%s%c%s%c%s%c%s%c%s%c%s%c%s%c%s%c%s" 20@ 10 21@ 10 22@ 10 26@ 10 27@ 10 28@ 10 29@ 10 30@ 10 32@ 
0B3B: samp show_dialog id 1239 caption "{33FF33}Spread v2 {CC0000}by AIR" text 0@ button_1 "Select" button_2 "Close" style 2
0AC9: free_allocated_memory 0@
0051: return

:Noname_3902
hex
39 6D 6D 20 7B 30 30 36 36 46 46 7D 5B 7B 46 46
46 46 46 46 7D 4F 4E 2F 7B 43 43 30 30 30 30 7D
4F 46 46 7B 30 30 36 36 46 46 7D 5D 00 39 6D 6D
20 7B 30 30 36 36 46 46 7D 5B 7B 33 33 46 46 33
33 7D 4F 4E 7B 46 46 46 46 46 46 7D 2F 4F 46 46
7B 30 30 36 36 46 46 7D 5D 00
end

:Noname_3992
hex
53 69 6C 65 6E 63 65 64 20 39 6D 6D 20 7B 30 30
36 36 46 46 7D 5B 7B 46 46 46 46 46 46 7D 4F 4E
2F 7B 43 43 30 30 30 30 7D 4F 46 46 7B 30 30 36
36 46 46 7D 5D 00
end

:Noname_4046
hex
53 69 6C 65 6E 63 65 64 20 39 6D 6D 20 7B 30 30
36 36 46 46 7D 5B 7B 33 33 46 46 33 33 7D 4F 4E
7B 46 46 46 46 46 46 7D 2F 4F 46 46 7B 30 30 36
36 46 46 7D 5D 00
end

:Noname_4100
hex
44 65 73 65 72 74 20 45 61 67 6C 65 20 7B 30 30
36 36 46 46 7D 5B 7B 46 46 46 46 46 46 7D 4F 4E
2F 7B 43 43 30 30 30 30 7D 4F 46 46 7B 30 30 36
36 46 46 7D 5D 00
end

:Noname_4154
hex
44 65 73 65 72 74 20 45 61 67 6C 65 20 7B 30 30
36 36 46 46 7D 5B 7B 33 33 46 46 33 33 7D 4F 4E
7B 46 46 46 46 46 46 7D 2F 4F 46 46 7B 30 30 36
36 46 46 7D 5D 00
end

:Noname_4208
hex
4D 69 63 72 6F 20 53 4D 47 2F 55 7A 69 20 7B 30
30 36 36 46 46 7D 5B 7B 46 46 46 46 46 46 7D 4F
4E 2F 7B 43 43 30 30 30 30 7D 4F 46 46 7B 30 30
36 36 46 46 7D 5D 00 4D 69 63 72 6F 20 53 4D 47
2F 55 7A 69 20 7B 30 30 36 36 46 46 7D 5B 7B 33
33 46 46 33 33 7D 4F 4E 7B 46 46 46 46 46 46 7D
2F 4F 46 46 7B 30 30 36 36 46 46 7D 5D 00
end

:Noname_4318
hex
4D 50 35 20 7B 30 30 36 36 46 46 7D 5B 7B 46 46
46 46 46 46 7D 4F 4E 2F 7B 43 43 30 30 30 30 7D
4F 46 46 7B 30 30 36 36 46 46 7D 5D 00 4D 50 35
20 7B 30 30 36 36 46 46 7D 5B 7B 33 33 46 46 33
33 7D 4F 4E 7B 46 46 46 46 46 46 7D 2F 4F 46 46
7B 30 30 36 36 46 46 7D 5D 00
end

:Noname_4408
hex
41 4B 2D 34 37 20 7B 30 30 36 36 46 46 7D 5B 7B
46 46 46 46 46 46 7D 4F 4E 2F 7B 43 43 30 30 30
30 7D 4F 46 46 7B 30 30 36 36 46 46 7D 5D 00 41
4B 2D 34 37 20 7B 30 30 36 36 46 46 7D 5B 7B 33
33 46 46 33 33 7D 4F 4E 7B 46 46 46 46 46 46 7D
2F 4F 46 46 7B 30 30 36 36 46 46 7D 5D 00
end

:Noname_4502
hex
4D 34 20 7B 30 30 36 36 46 46 7D 5B 7B 46 46 46
46 46 46 7D 4F 4E 2F 7B 43 43 30 30 30 30 7D 4F
46 46 7B 30 30 36 36 46 46 7D 5D 00
end

:Noname_4546
hex
4D 34 20 7B 30 30 36 36 46 46 7D 5B 7B 33 33 46
46 33 33 7D 4F 4E 7B 46 46 46 46 46 46 7D 2F 4F
46 46 7B 30 30 36 36 46 46 7D 5D 00
end

:Noname_4590
hex
54 65 63 2D 39 20 7B 30 30 36 36 46 46 7D 5B 7B
46 46 46 46 46 46 7D 4F 4E 2F 7B 43 43 30 30 30
30 7D 4F 46 46 7B 30 30 36 36 46 46 7D 5D 00 54
65 63 2D 39 20 7B 30 30 36 36 46 46 7D 5B 7B 33
33 46 46 33 33 7D 4F 4E 7B 46 46 46 46 46 46 7D
2F 4F 46 46 7B 30 30 36 36 46 46 7D 5D 00
end

:Noname_4684
hex
41 6C 6C 20 7B 30 30 36 36 46 46 7D 5B 7B 46 46
46 46 46 46 7D 4F 4E 2F 7B 43 43 30 30 30 30 7D
4F 46 46 7B 30 30 36 36 46 46 7D 5D 00 41 6C 6C
20 7B 30 30 36 36 46 46 7D 5B 7B 33 33 46 46 33
33 7D 4F 4E 7B 46 46 46 46 46 46 7D 2F 4F 46 46
7B 30 30 36 36 46 46 7D 5D 00
end

:Noname_4774
hex
D8 48 2C
 

D3.Pheonix

🎹
Модератор
2,817
1,598
Декомпилируйте? Уже фикс, но интересен код для "трейсеров к пикапам" как в Pumpkin detectorhttps://blast.hk/threads/14252/ и в этом скрипте:
CLEO:
{$CLEO .cs}

0000: NOP 
8AFA:  not is_samp_available 
004D: jump_if_false NAN.0 
0001: wait 100 ms 
0002: jump NAN.0 
0BB9: samp 0@ = get_pickup_pool_ptr 
0B34: samp register_client_command "eggchecker" to_label @Noname_515 
0B34: samp register_client_command "getalleggs" to_label @Noname_867 
0B34: samp register_client_command "getoneegg" to_label @Noname_1290 
0B34: samp register_client_command "egghelp" to_label @Noname_1648 
0B34: samp register_client_command "autogetalleggs" to_label @Noname_677 
0001: wait 0 ms 
00D6: if or
0039:  15@ == 1 
0039:  16@ == 1 
004D: jump_if_false NAN.0 
0006: 1@ = 0 
00D6: if 
0B51: samp 2@ = pickup_handle_by_id 1@ 
004D: jump_if_false NAN.0 
0A90: 2@ = 1@ * 20 // int 
000A: 2@ += 61444 
000A: 2@ += 0@ 
0A8D: 3@ = read_memory 2@ size 4 virtual_protect 1 
00D6: if 
0039:  3@ == 19343 
004D: jump_if_false NAN.0 
0C0C: 3@ = struct 2@ offset 8 size 4 
0C0C: 4@ = struct 2@ offset 12 size 4 
0C0C: 5@ = struct 2@ offset 16 size 4 
00D6: if 
0039:  15@ == 1 
004D: jump_if_false NAN.0 
00D6: if 
00C2:  sphere_onscreen 3@ 4@ 5@ radius 5.0 
004D: jump_if_false NAN.0 
0B55: convert_3D_coords 3@ 4@ 5@ to_screen 3@ 4@ 
00A0: store_actor $PLAYER_ACTOR position_to 5@ 6@ 7@ 
0B55: convert_3D_coords 5@ 6@ 7@ to_screen 5@ 6@ 
0B68: render draw_line_point1 5@ 6@ point2 3@ 4@ width 1 color -23296 
00D6: if 
0039:  16@ == 1 
004D: jump_if_false NAN.0 
0B2B: samp 13@ = get_player_id_by_actor_handle $PLAYER_ACTOR 
000F: 5@ -= 4.0 
0AC8: 14@ = allocate_memory_size 68 
0BBA: samp store_player 13@ onfoot_data 14@ 
0C0D: struct 14@ offset 6 size 4 = 3@ 
0C0D: struct 14@ offset 10 size 4 = 4@ 
0C0D: struct 14@ offset 14 size 4 = 5@ 
0BC0: samp send_onfoot_data 14@ 
0AC9: free_allocated_memory 14@ 
0BD1: samp send_picked_up_pickup 1@ 
000A: 1@ += 1 
0019:  1@ > 4096 
004D: jump_if_false NAN.0 
0002: jump NAN.0 

:Noname_515
0B12: 15@ = 15@ XOR 1 
00D6: if 
0039:  15@ == 1 
004D: jump_if_false NAN.0 
0AF8: samp add_message_to_chat "[EggChecker] {ffffff}×åêåð ïîäàðêîâ {00ff00}âêëþ÷åí." color 16758528  
0002: jump NAN.0 
0AF8: samp add_message_to_chat "[EggChecker] {ffffff}×åêåð ïîäàðêîâ {ff0000}âûêëþ÷åí." color 16758528  
0B43: samp cmd_ret 

:Noname_677
0B12: 16@ = 16@ XOR 1 
00D6: if 
0039:  16@ == 1 
004D: jump_if_false NAN.0 
0AF8: samp add_message_to_chat "[EggChecker] {ffffff}Àâòîìàòè÷åñêèé ñáîð ïîäàðêîâ {00ff00}âêëþ÷åí." color 16758528  
0002: jump NAN.0 
0AF8: samp add_message_to_chat "[EggChecker] {ffffff}Àâòîìàòè÷åñêèé ñáîð ïîäàðêîâ {ff0000}âûêëþ÷åí." color 16758528  
0B43: samp cmd_ret 

:Noname_867
0006: 20@ = 0 
0006: 7@ = 0 
00D6: if 
0B51: samp 8@ = pickup_handle_by_id 7@ 
004D: jump_if_false NAN.0 
0A90: 8@ = 7@ * 20 // int 
000A: 8@ += 61444 
000A: 8@ += 0@ 
0A8D: 9@ = read_memory 8@ size 4 virtual_protect 1 
00D6: if 
0039:  9@ == 19343 
004D: jump_if_false NAN.0 
0C0C: 10@ = struct 8@ offset 8 size 4 
0C0C: 11@ = struct 8@ offset 12 size 4 
0C0C: 12@ = struct 8@ offset 16 size 4 
0B2B: samp 13@ = get_player_id_by_actor_handle $PLAYER_ACTOR 
000F: 12@ -= 4.0 
0AC8: 14@ = allocate_memory_size 68 
0BBA: samp store_player 13@ onfoot_data 14@ 
0C0D: struct 14@ offset 6 size 4 = 10@ 
0C0D: struct 14@ offset 10 size 4 = 11@ 
0C0D: struct 14@ offset 14 size 4 = 12@ 
0BC0: samp send_onfoot_data 14@ 
0AC9: free_allocated_memory 14@ 
000A: 20@ += 1 
0BD1: samp send_picked_up_pickup 7@ 
000A: 7@ += 1 
0019:  7@ > 4096 
004D: jump_if_false NAN.0 
00D6: if 
0019:  20@ > 0 
004D: jump_if_false NAN.0 
0AF8: samp add_message_to_chat "[EggChecker] {ffffff}Âû âçÿëè {ffb700}%d {ffffff}ïîäàðîêîâ â çîíå ïðîðèñîâêè." color 16758528 20@  
0002: jump NAN.0 
0AF8: samp add_message_to_chat "[EggChecker] {ffffff}Â çîíå ïðîðèñîâêè íåáûëî ïîäàðêîâ." color 16758528  
0B43: samp cmd_ret 

:Noname_1290
0006: 7@ = 0 
00D6: if 
0B51: samp 8@ = pickup_handle_by_id 7@ 
004D: jump_if_false NAN.0 
0A90: 8@ = 7@ * 20 // int 
000A: 8@ += 61444 
000A: 8@ += 0@ 
0A8D: 9@ = read_memory 8@ size 4 virtual_protect 1 
00D6: if 
0039:  9@ == 19343 
004D: jump_if_false NAN.0 
0C0C: 10@ = struct 8@ offset 8 size 4 
0C0C: 11@ = struct 8@ offset 12 size 4 
0C0C: 12@ = struct 8@ offset 16 size 4 
0B2B: samp 13@ = get_player_id_by_actor_handle $PLAYER_ACTOR 
000F: 12@ -= 4.0 
0AC8: 14@ = allocate_memory_size 68 
0BBA: samp store_player 13@ onfoot_data 14@ 
0C0D: struct 14@ offset 6 size 4 = 10@ 
0C0D: struct 14@ offset 10 size 4 = 11@ 
0C0D: struct 14@ offset 14 size 4 = 12@ 
0BC0: samp send_onfoot_data 14@ 
0AC9: free_allocated_memory 14@ 
0AF8: samp add_message_to_chat "[EggChecker] {ffffff}Âû âçÿëè ïîäàðîê ¹%d." color 16758528 7@  
0BD1: samp send_picked_up_pickup 7@ 
0B43: samp cmd_ret 
0002: jump NAN.0 
000A: 7@ += 1 
0019:  7@ > 4096 
004D: jump_if_false NAN.0 
0AF8: samp add_message_to_chat "[EggChecker] {ffffff}Â çîíå ïðîðèñîâêè íåáûëî ïîäàðêîâ." color 16758528  
0B43: samp cmd_ret 

:Noname_1648
0AC6: 25@ = label @Noname_1692 offset 
0B3B: samp show_dialog id 2000 caption "Ïîìîùü" text 25@ button_1 "Ñïàñèáî =)" button_2 "" style 0 
0B43: samp cmd_ret 

:Noname_1692
hex
 CA EE EC E0 ED E4 FB 20 F1 EA F0 E8 EF F2 E0 20
 45 67 67 43 68 65 63 6B 65 72 2E 20 C0 E2 F2 EE
end

:Noname_1724
hex
 F0 20 F1 EA F0 E8 EF F2 E0 3A 20 56 69 6E 65 2E
 0A 95 20 2F 65 67 67 63 68 65 63 6B 65 72 20 2D
 20 EF EE FF E2 EB FF FE F2 FC F1 FF 20 EB E8 ED
 E8 E8 20 ED E0 20 FD EA F0 E0 ED E5 2C 20 EA EE
 F2 EE F0 FB E5 20 E2 E5 E4 F3 F2 20 EA 20 EF EE
 E4 E0 F0 EA E0 EC 2E 0A 95 20 2F 67 65 74 6F 6E
 65 65 67 67 20 2D 20 E2 E7 FF F2 FC 20 EE E4 E8
 ED 20 EF EE E4 E0 F0 EE EA 20 ED E0 20 F0 E0 F1
 F1 F2 EE FF ED E8 E8 28 F1 E8 ED F5 F0 E0 29 2E
 0A 95 20 2F 67 65 74 61 6C 6C 65 67 67 73 20 2D
 20 E2 E7 FF F2 FC 20 E2 F1 E5 20 EF EE E4 E0 F0
 EA E8 20 E2 20 E7 EE ED E5 20 F1 F2 F0 E8 EC E0
 28 F2 E0 EA 20 E6 E5 20 F1 E8 ED F5 F0 E0 29 2E
 0A 95 20 2F 61 75 74 6F 67 65 74 61 6C 6C 65 67
 67 73 20 2D 20 E5 F1 EB E8 20 FD F2 E0 20 F4 F3
 ED EA F6 E8 FF 20 E2 EA EB FE F7 E5 ED E0 2C 20
 F2 EE E3 E4 E0 2C 20 E5 F1 EB E8 20 EA E0 EA EE
 E9 2D EB E8 E1 EE 20 EF EE E4 E0 F0 EE EA 20 EF
 EE FF E2 EB FF E5 F2 FC F1 FF 20 F1 EA F0 E8 EF
 F2 20 E5 E3 EE 20 E1 E5 F0 E5 F2 2E 0A C2 F1 E5
 20 3D 29 00 48 45
end
В хексе Хелп инфо, ес чо
 

MoRFiuSka

Новичок
2
0
Может кто помочь декомпилировать файл? Не получается с помощью программы в разделе форума, буду очень благодарен
 

Вложения

  • AutoMedic by Vlad Horii.exe
    386 KB · Просмотры: 10

#Rin

Известный
Всефорумный модератор
1,214
1,036
Исходник:
 

Вложения

  • AUTOMEDIC.ahk.txt
    172 KB · Просмотры: 19