Jump to content

help within while


aphesia
 Share

Recommended Posts

3) not needed???

what r u kidding me.. what if i just hard reboot ur laptop.. and power it on again.. u think ur script will keep on running?? and still keep me blocked.. no it won't unless u take some steps..

No.3 is the 1st thing that will come in anybody's mind.. what do u do when some idiot program blocks ur way?? reboot the damn thing..

Ok post the code.. let me figure out whats wrong..

one more thing.. u'll need to encrypt the password in the password.txt file.. otherwise anyone can just open it and see ur password..

Edited by Manjish
[font="Garamond"]Manjish Naik[/font]Engineer, Global Services - QPSHoneywell Automation India LimitedE-mail - Manjish.Naik@honeywell.com
Link to comment
Share on other sites

  • Replies 56
  • Created
  • Last Reply

Top Posters In This Topic

Top Posters In This Topic

if someone reboots he will need to log in as a user.. and that requires a pw again.. so that not need at all..

#include <GUIConstants.au3>

#Include <Misc.au3>

#include <EditConstants.au3>

#include <WindowsConstants.au3>

#include <Webcam3.au3>

#Include <File.au3>

#Include <Array.au3>

#include <reducemem.au3>

#NoTrayIcon

_ReduceMemory()

;clear shots folder

;Block ALt+F4 , ALT+TAB, WIN+D

HotKeySet("!{F4}","nicetry")

HotKeySet("!{D}","nicetry")

HotKeySet("!{TAB}","nicetry")

;Block cmd + .bat + taskmanager via registry

RegWrite("HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System", "DisableCMD", "REG_DWORD", "01")

RegWrite("HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System", "DisableTaskMgr", "REG_DWORD", "01")

;Notification parameter

$shot = 1

;Local $avArrayx = _FileListToArray(@ScriptDir & "\shots\")

;$numberx = _ArrayMaxIndex($avArrayx, 0, 1)

;$number1x = $numberx+1

;$commonx = '.jpg'

;$jpgx = $number1x & $commonx

;webcam gui

$gui = GUICreate("")

$webcam = _WebcamOpen($gui, 0, 0, 320, 240)

;password read

$file1 = "password.txt"

$pw = FileRead($file1)

;screenshot dedect

;Create GUI

$Form1_1 = GUICreate("Locked", 1681, 1080, -1, -1)

$Group1 = GUICtrlCreateGroup("Unlock", 649, 465, 385, 217)

$Input1 = GUICtrlCreateInput("", 672, 576, 337, 21, BitOR($ES_PASSWORD,$ES_AUTOHSCROLL,$WS_EX_TOPMOST))

$Label1 = GUICtrlCreateLabel("Wrong password entry will be logged !!", 720, 528, 250, 17)

$Button1 = GUICtrlCreateButton("OK", 776, 632, 137, 33, 0)

GUICtrlCreateGroup("", -99, -99, 1, 1)

GUISetState(@SW_SHOW)

;dont know if this rly helps

WinSetOnTop( "Locked" , "" , 1 )

;programm itself

While 1

_ReduceMemory()

;dont know if this rly helps

WinSetOnTop( "Locked" , "" , 1 )

;bye bye task manager + minimize

If ProcessExists("taskmgr.exe") or WinExists("Windows Task Manager") or WinActive("Locked") = 0 Then

winClose("Windows Task Manager")

ProcessClose("taskmgr.exe")

WinActivate("Locked")

EndIf

;button + pw check + webcam-shots check

$nMsg = GUIGetMsg()

Switch $nMsg

Case $Button1

If GUICtrlRead($input1)=$pw Then

if $shot = 1 Then

run( "cmd.exe" )

RegWrite("HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System", "DisableCMD", "REG_DWORD", "00")

RegWrite("HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System", "DisableTaskMgr", "REG_DWORD", "00")

ExitLoop

Else

RegWrite("HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System", "DisableCMD", "REG_DWORD", "00")

RegWrite("HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System", "DisableTaskMgr", "REG_DWORD", "00")

ExitLoop

Endif

Else

Local $avArray = _FileListToArray(@ScriptDir & "\shots\")

$number = _ArrayMaxIndex($avArray, 0, 1)

$number1 = $number+1

$common = '.jpg'

$jpg = $number1 & $common

_WebcamSnap($webcam,@ScriptDir & "\shots\" & $jpg)

$shot = 1

EndIf

EndSwitch

WEnd

Func nicetry()

EndFunc

Some things aren´t done yet.. but the main problem atm is ,that "D" and "TAB" aren´t blocked.. for the rest i already know what to do :)

Link to comment
Share on other sites

if someone reboots he will need to log in as a user.. and that requires a pw again.. so that not need at all..

well if thats the case.. nd u know that the perpetrator doesn't know ur password.. then whats the need to develop such a script anyways..

just lock ur computer.. :).. what for r u developing this application if windows already has it inbuilt.. :)

[font="Garamond"]Manjish Naik[/font]Engineer, Global Services - QPSHoneywell Automation India LimitedE-mail - Manjish.Naik@honeywell.com
Link to comment
Share on other sites

after so many posts i just realized that what u r developing already exists.. lock ur computer by "windows +l" or logoff..

And then noone can access it..

[font="Garamond"]Manjish Naik[/font]Engineer, Global Services - QPSHoneywell Automation India LimitedE-mail - Manjish.Naik@honeywell.com
Link to comment
Share on other sites

jut because i like it ? ^_^

besides that i want to see who entered a wrong pw ;P

and my program does it.. but windows lock not :)

so how to disable D,TAB too? i mean why isn´t it disabled.. smth is wrong at the code :)

Edited by aphesia
Link to comment
Share on other sites

and about pw encreyption.. thought about that too.. but i think its not needed.. i will just set the password in the script

ups doublepost

.. cant delt eit somehow with my browser :) .. fucking school pc :)

so problem: why does my scritp nto block "D" & "TAB"

Edited by aphesia
Link to comment
Share on other sites

hey u can't disable either ctrl+alt+del.. nor windows+d.. here's why:

The following hotkeys cannot be set:

Ctrl+Alt+Delete It is reserved by Windows

F12 It is also reserved by Windows, according to its API.

NumPad's Enter Key Instead, use {Enter} which captures both Enter keys on the keyboard.

Win+B,D,E,F,L,M,R,U; and Win+Shift+M These are built-in Windows shortcuts. Note: Win+B and Win+L might only be reserved on Windows XP and above.

Alt, Ctrl, Shift, Win These are the modifier keys themselves!

Other Any global hotkeys a user has defined using third-party software, any combos of two or more "base keys" such as '{F1}{F2}', and any keys of the form '{LALT}' or '{ALTDOWN}'.

I am thinking of something else here..

[font="Garamond"]Manjish Naik[/font]Engineer, Global Services - QPSHoneywell Automation India LimitedE-mail - Manjish.Naik@honeywell.com
Link to comment
Share on other sites

Aphesia..

I am afraid I can't help u anymore.. (i know its too late for this)

I just read Authenticity's post..(Somehow I had missed it).. and i kinda agree with him..

What if tomorrow somebody makes a virus or malicious software out of this.. and infects all pcs with it..

I don't want to be held responsible for developing this then..

So I am making it very clear right here.. that I had no such malicious intentions in my mind..

Just was thinking how useful this could be to prevent unwanted users logging in..

I know u feel this too.. and that's y i helped u so much..

But now I realize the complete repercussions..

And it's never too late to stop..

So I am stopping it right here.. hope u understand..

Sorry..

[font="Garamond"]Manjish Naik[/font]Engineer, Global Services - QPSHoneywell Automation India LimitedE-mail - Manjish.Naik@honeywell.com
Link to comment
Share on other sites

ya I know ur intentions are good.. that's y am helping u..

But let's do it thru PMs.. a good idea..

[font="Garamond"]Manjish Naik[/font]Engineer, Global Services - QPSHoneywell Automation India LimitedE-mail - Manjish.Naik@honeywell.com
Link to comment
Share on other sites

So you take a picture of someone trying to log in to your PC while you go for a pee break? How many people do you have trying to log into your PC? Is your data really that important that you're worried someone is going to log in...and do something? Now you're turning off the monitor...why would you do that if you want to see them log in?

Thanks,

Jarvis

AutoIt Links

File-String Hash Plugin Updated! 04-02-2008 Plugins have been discontinued. I just found out.

ComputerGetInfo UDF's Updated! 11-23-2006

External Links

Vortex Revolutions Engineer / Inventor (Web, Desktop, and Mobile Applications, Hardware Gizmos, Consulting, and more)

Link to comment
Share on other sites

  • 3 weeks later...

k watch out guys ... the smart hacker knows that (do not know if in Xp is possible, but in Vista sure is) you can start cmd.exe and type "kill $s" when $s is the name of your program ... by trying ... he can discover your program name and kill it ... without using task manager, alt-f4 or something else

Link to comment
Share on other sites

  • 2 weeks later...

Virusbat..

If u have read carefully the entire post.. cmd is blocked .. we have already taken care of that.. so no hacker can start cmd.exe..

[font="Garamond"]Manjish Naik[/font]Engineer, Global Services - QPSHoneywell Automation India LimitedE-mail - Manjish.Naik@honeywell.com
Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
 Share

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...