Jump to content

Breaking long string lines into 2 lines


Recommended Posts

I know to break long code into smaller lines by using a "_" but it is not the same with strings. Take for example the "AES Encryption" UDF. Normally this will not be able to be obfuscated because the file contains records larger than 2047 characers. What is the best way of doing this? Thanks for reading.

Edited by anzacfalcon
Link to comment
Share on other sites

I don't really understand what you mean, by I can help if you want to break for example "appleisgoodforme" into "appleis" and "good for me".

For this, you can use the code

StringSplit ( "string", "delimiters" [, flag ] )

I myself is not so good with this, so you can really check out the Help File. Hope I'm helping.

Edited by Crash

JPGRARMouse Lock | My website | Thanks so much for your help! ❤️

Link to comment
Share on other sites

I don't really understand what you mean, by I can help if you want to break for example "appleisgoodforme" into "appleis" and "good for me".

For this, you can use the code

StringSplit ( "string", "delimiters" [, flag ] )

I mysels is not so good with this, so you can really check out the Help File. Hope I'm helping.

No, this is not what i mean.

Here is the original snippet.

Func _AesInit()
    If $_AesDll Then Return

    Local $DllBinary = '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
        $DllBinary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
        $DllBinary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
        $DllBinary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
        $DllBinary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
        $DllBinary &= '6469BA965E403E3C9D4358CF2D46434095A4A9A7241620F12076620099202230A54AEA250B9DBBF1499AE6E4C020242400690E902426242C3530BAC409F128D21C2087282A284D737201C8282C2C0C06C8242CCCA45E926733C45DF142C902AECC831F60529D4CB5851300D2004BB9C230230720CB3230B030951CB22C34343470840CC93634B43249D39CD0343838381720CD013A38B81CD23427383C3C3C054873803E3CA21432C2BC7895F270BAC372407540ED40010E114A10C5E3B070091942365664A30B19B54098C081B4E1DA090D04A00D035E778846ED40446AD934DF0B95C81B545C9DA88DBD87D1788DCC6B33AC5229631958A3A332063923A34C9433DE125AC6A460B109E1441203F0076FC22C0803FE0AFD902961655103B090A53999903034B490A53999943438B8C942C098981F03BC32869C319CD63C1E1D2D6342021E643CC9C9C920E39DB50172241C0809201332610CA00D80A42113322184A8C824133288AC8CE3814C409055700A97F1402E944D74079890CB78205D78049C214381F14D7C010C254CD81180FD60FED8254CD884FD64FB88FD30D9254C68F88CFD6C2EE15481F54570F250935CC2497574EF54552824B98478EC58E290A1404EE95C10249770884560E640C2492EE17564E3445568E02714925C48D6DD4C5C725520503072C925975434582027975C385C3C7244C8501440C925975C20442427975C7248284C2C5C725520301072C925973414382527975C183C1C092ED86CE6A12BE310EC102CF0EAE504115602C2D0992530D05B4554B954172C4DB7A50484282808512797048670CF75E00A81382334BF2FE485BC6CDA88E4D7EF19B93D20CCFF25057014001819191904080C10ABA2C8A2224216506128A619A20A01029AA6699A040810204080FFFFA6691B36C66363A5F87C7C84EE777799F67B7B8DFFFFFFFFFFF2F20DD66B6BBDDE6F6FB191C5C5546030305002010103CE6767A9562B2B7DFFFFFFFFE7FEFE19B5D7D7624DABABE6EC76769A8FCACA451F82829D89C9C940FA7D7D87FFFFFFFFEFFAFA15B25959EB8E4747C9FBF0F00B41ADADECB3D4D4675FA2A2FD45AFAFEAFFFFFFFF239C9CBF53A4A4F7E47272969BC0C05B75B7B7C2E1FDFD1C3D9393AE4C26266AFFFFFFFF6C36365A7E3F3F41F5F7F70283CCCC4F6834345C51A5A5F4D1E5E534F9F1F108FFFFFFFFE2717193ABD8D873623131532A15153F0804040C95C7C752462323659DC3C35EFFFFFFFF30181828379696A10A05050F2F9A9AB50E070709241212361B80809BDFE2E23DFFFFFFFFCDEBEB264E2727697FB2B2CDEA75759F1209091B1D83839E582C2C74341A1A2EFFFFFF2F1B2DDC6E6EB2B45A5AEE5BA0A0FBA45252F6763B3B4DB7D6D6617DE3FFFFFFB3B3CE5229297BDDE3E33E5E2F2F7113848497A65353F5B9D1D168'
        $DllBinary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
        $DllBinary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
        $DllBinary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
        $DllBinary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
        $DllBinary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
        $DllBinary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
        $DllBinary &= '8F3FA3E0024C8197D3113802173BCF30048EC03BDB7F084C812933AF180247602FA30B4DD3D514A300000B161D344DD3342C273A3158D3344DD3534E45747F4DD3344D6269B0BBA6AD344DD3349C978A81E8D3344DD3E3FEF5C4CF4DD3344DD2D97B706D66344DD334575C414A23D3344DD328353E0F044DD3344D1912CBC0DDD6344DD334E7ECF1FA93D3344DD398858EBFB44DD3344DA9A2F6FDE0EB344DD334DAD1CCC7AED3344DD3A5B8B382894DD3344D949F464D505B344DD3346A617C771ED3344DD315080332394DD3344D242F8D869B90344DD334A1AAB7BCD5D3344DD3DEC3C8F9F24DD3344DEFE43D362B20344DD334111A070C65D3344DD36E737849424DD3344D5F54F7FCE1EA344DD334DBD0CDC6AFD3344DD3A4B9B283884DD3344D959E474C515A344DD3346B607D761FD3344DD314090233384DD3344D252E8C879A91344DD334A0ABB6BDD4D3344DD3DFC2C9F8F34DD3344DEEE53C372A21344DD334101B060D64D3344DD36F727948434DD3344D5E55010A171C344DD3342D263B3059D3344DD3524F44757E4DD3344D6368B1BAA7AC344DD3349D968B80E9D3344DD3E2FFF4C5CE4DD3344DD3D87A716C67344DD334565D404B22D3344DD329343F0E054DD3344D1813CAC1DCD7344DD334E6EDF0FB92D3344DD399848FBEB54DD3344DA8A3000D1A17344DD33434392E2368D3344DD365727F5C514DD3344D464BD0DDCAC7344DD334E4E9FEF3B8D3344DD3B5A2AF8C814DD3344D969BBBB6A1AC344DD3348F829598D3D3344DD3DEC9C4E7EA4DD3344DFDF06B66717C344DD3345F52454803D3344DD30E1914373A4DD3344D2D206D60777A344DD3345954434E05D3344DD3081F12313C4DD3344D2B26BDB0A7AA344DD3348984939ED5D3344DD3D8CFC2E1EC4DD3344DFBF6D6DBCCC1344DD334E2EFF8F5BED3344DD3B3A4A98A874DD3344D909D060B1C11344DD334323F28256ED3344DD36374795A574DD3344D404DDAD7C0CD344DD334EEE3F4F9B2D3344DD3BFA8A5868B4DD3344D9C910A07101D344DD3343E33242962D3344DD36F7875565B4DD3344D4C41616C7B76344DD33455584F4209D3344DD304131E3D304DD3344D272AB1BCABA6344DD33485889F92D9D3344DD3D4C3CEEDE04DD3344DF7FAB7BAADA0344DD334838E9994DFD3344DD3D2C5C8EBE64DD3344DF1FC676A7D70344DD334535E49440FD3344DD30215183B364DD3344D212C0C01161B344DD3343835222F64D3344DD3697E73505D4DD3344D4A47DCD1C6CB344DD334E8E5F2FFB4D3344DD3B9AEA3808D4DD3344D9A970009121B344DD334242D363F48D3344DD3415A536C654DD3344D7E779099828B344DD334B4BDA6AFD8D3344DD3D1CAC3FCF54DD3344DEEE73B322920344DD3341F160D0473D3344DD37A6168575E4DD3344D454CABA2B9B0'
        $DllBinary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
        $DllBinary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
        $DllBinary &= '63727970745F6B657900002001000C0000008D3300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000'

    $_AesDll = MemoryDllOpen($DllBinary)
EndFunc

See how these lines are too long? I need each of the long strings to be continued on the next line so half it ;)

Edited by anzacfalcon
Link to comment
Share on other sites

You must put a "&" before the "_".

$DllBinary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

;)

Link to comment
Share on other sites

To avoid this error message, "!File contains records longer than 2047 .. stopping process." when compiling with obfuscator enabled, here are two ways of shortening the the number of characters on each line of the variable declaration.

When the data line length is 2000 in script and the output is copied and replaces the original variable/data declaration in the script, the error message does not appear when compiling with obfuscator enabled.

#Region ;**** Directives created by AutoIt3Wrapper_GUI ****
#AutoIt3Wrapper_Run_Obfuscator=y
#EndRegion ;**** Directives created by AutoIt3Wrapper_GUI ****


Local $DllBinary = '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
$DllBinary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
$DllBinary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
$DllBinary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
$DllBinary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
$DllBinary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
$DllBinary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
$DllBinary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
$DllBinary &= 'A66903F60E6135A6699AA657B986C11D9AA6699A9EE1F8981169699AA669D98E949B1EA6699AA687E9CE55289AA6699ADF8CA1890DBF699AA669E642684199A6699AA62D0FB054BBA6E93A9A1663B77C03777B9AA6699AF26B6FC53001699AA669672BFED7ABA6699AA676CA82C97D9AA6699AFA5947F0ADD4699AA669A2AF9CA472A6699AA6C0B7FD93269AA6699A363FF7CC34A5699AA669E5F171D831A6699AA61504C723C39AA6699A1896059A0712699AA66980E2EB27B2A6699AA67509832C1A9AA6699A1B6E5AA0523B699AA669D6B329E32FA6699AA68453D100ED9AA6699A20FCB15B6ACB699AA669BE394A4C58A6699AA6CFD0EFAAFB9AA6699A434D338545F9699AA669027F503C9FA6699AA6A851A3408F9AA6699A929D38F5BCB6699AA669DA2110FFF3A6699AA6D2CD0C13EC9AA6699A5F974417C4A7699AA6697E3D645D19A6699AA67360814FDC9AA6699A222A908846EE699AA669B814DE5E0BA6699AA6DBE0323A0A9AA6699A4906245CC2D3699AA669AC629195E4A6699AA679E7C8376D9AA6699A8DD54EA96C56699AA669F4EA657AAEA6699AA608BA78252E9AA6699A1CA6B4C6E8DD699AA669741F4BBD8BA6699AA68A703EB5669AA6699A4803F60E6135699AA66957B986C11DA6699AA69EE1F898119AA6699A69D98E949B1E699AA66987E9CE5528A6699AA6DF8CA1890D9AA6699ABFE642684199699AA6692D0FB054BB5515D6A316B400FFFFFF4351F4A7507E4165531A17A4C33A275E963BAB6BCB1F9D45F1ACFFFFFFFFFA58AB4BE303932030FA55AD766DF688CC7691F5024C254FE5D7FCC52ACBD726FFFFFFFF354480B562A38FDEB15A4925BA1B6745EA0E985DFEC0E1C32F7502814CF0128DFFFFFFFF4697A36BD3F9C6038F5FE715929C95BF6D7AEB955259DAD4BE832D587421D349FFFFFFFFE069298EC9C84475C2896AF48E797899583E6B27B971DDBEE14FB6F088AD17C9FFFFFFFF20AC667DCE3AB463DF4A18E51A31829751336062537F45B16477E0BB6BAE84FEFFFFFFFF81A01CF9082B94704868588F45FD1994DE6C87527BF8B7AB73D323724B02E2E3FFFFFFFF1F8F576655AB2AB2EB28072FB5C20386C57B9AD33708A5302887F223BFA5B202FFFFFFFF036ABAED16825C8ACF1C2BA779B492F307F2F04E69E2A165DAF4CD0605BED5D1FFFFFFFF34621FC4A6FE8A342E539DA2F355A0058AE132A4F6EB750B83EC394060EFAA5EFFFFFFFF719F06BD6E10513E218AF996DD063DDD3E05AE4DE6BD4691548DB571C45D0504FFFFFFFF06D46F605015FF1998FB24D6BDE997894043CC67D99E77B0E842BD07898B88E77FF3FFFF195B3879C8EEDBA17C0A477C420FE9F8841EC90009808683322BEDFFFFFFFF481E1170AC6C5A724EFD0EFFFB0F8538563DAED51E362D39270A0FD964685CA6FFFFFFFF'
$DllBinary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
$DllBinary &= '4DD3344DE31BB87F045D344DD334732E5A5233D3344DD3138C7A8E894DD3344DEE35ED3C593F344DD33479BFEA5B14D3344DD386813E2C5F4DD3344D720C8B4171DE344DD3349C90617074D3344DD342A765A45E4DD3344D6B455803FA6D344DD334764CD7CB44D3344DD3A35A1B0EC04DD3344D75F097F95F9C344DD3347A59832169D3344DD3C889793E714DD3344D4FADAC3A4A31344DD334337F77AEA0D3344DD32B68FD6CF84DD3344DD3028FAB28C2344DD3347B0887A56AD3344DD3821CB4F2E24DD3344DF4BE62FE5355344DD334E1EBECEF9FD3344DD3108A0605BD4DD3344D8D5DD415FBE9344DD334439E428B5BD3344DD3EE0A0F1E004DD3344D86ED7072FF38344DD334D539D9A654D3344DD32E67E796914DD3344DC5204B1ABA2A344DD334E0170DC7A8D3344DD3A91907DD604DD3344D26F53B7E29C6344DD334FCF1DC8522D3344DD311243D32A14DD3344D2F3052E316B9344DD33448648C3F2CD3344DD3904ED1A20B4DD3344D81DE8EBF9D92344DD334CC4613B8F7D3344DD3AF80932D124DD3344D997D63BB7818344DD334B79A6EE6CFD3344DD3E89B36097C4DD3344DB2239466BCCA344DD334D0D898DA50D3344DD3F6D6B04D044DD3344DB5881F51EA35344DD33474411DD256D3344DD347610C143C4DD3344D27C9E5B1DF73344DD334CE37CDAA6FD3344DD3DBF3C434404DD3344DC325499501B3344DD334E4C184B65CD3344DD357F44117274DD3344DAB9DFAE33076344DD334CC02E52A35D3344DD362B1BAEAFE4DD3344D2F4C46D38F92344DD3346D52BE74E0D3344DD3C9C28E58B94DD3344DE18820CEDF1A344DD3345153646B81D3344DD3084845DE7B4DD3344D734B1F55EBB5344DD334C53728BF03D3344DD316CF7907694DD3344DDA0534A62EF3344DD3348AF6836071D3344DD36E21DD3EE64DD3344D54C4065098BD344DD33440D9E88919D3344DD3C87C4284004DD3344D802B115A0E85344DD334AE2D0F5C5BD3344DD3360A57EE9B4DD3344DC0DC771293A0344DD334221B098BB6D3344DD31EF175997F4DD3344D017266FB4323344DD334EDE4316397D3344DD3C64ABBF9294DD3344D9EB286C1B370344DD33494E9FCF07DD3344DD3334938CAD44DD3344DF57AB7AD3A78344DD3345F7E8DD839D3344DD3C35DD0D5254DD3344DAC189C3B2659344DD3349A4F95FFBCD3344DD315E76F9FB04DD3344DA43FA5A24E82344DD33490A704ECCDD3344DD3914DEFAA964DD3344DD16A2C655E8C344DD334870B67DB10D3344DD3D6D7A1F8134DD3344DA9611C47D2F2344DD33414C7F7FD3DD3344DD344AF6824A34DD3344D1DE23C0DA80C344DD334B456CB326C2C1B40D3B8528B096AB22CCBB2D53036A538CBB22CCBBF40A39E81F32CCBB22CD7FB7CE339B22CCBB2829B2FFF87CBB22CCB348E4344'
$DllBinary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
$DllBinary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
$DllBinary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
$DllBinary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
$DllBinary &= '63727970745F6B657900002001000C0000008D3300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000'



Local $sStr, $iLineLength = 2000
ConsoleWrite(StringLen($DllBinary) & @CRLF)
For $x = 1 To StringLen($DllBinary) Step $iLineLength
    $sStr &= '$DllBinary &= "' & StringMid($DllBinary, $x, $iLineLength) & '"' & @CRLF
Next
ConsoleWrite("Local " & StringReplace($sStr, "&", "", 1) & @CRLF & @CRLF)

;Or, a second way below un-comment to use
;ConsoleWrite("Local " & StringReplace(StringRegExpReplace($DllBinary, "(.{1," & $iLineLength & "})", '$DllBinary &= "\1"' & @CRLF), "&", "", 1) & @CRLF)
Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
 Share

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...