aboutsummaryrefslogtreecommitdiff
path: root/src
diff options
context:
space:
mode:
Diffstat (limited to 'src')
-rw-r--r--src/JonahHex.c1054
-rw-r--r--src/JonahHex.h14
-rw-r--r--src/des/COPYING.LIB510
-rw-r--r--src/des/README28
-rw-r--r--src/des/des.c576
-rw-r--r--src/des/des.h25
-rw-r--r--src/desCalculator/COPYING.LIB510
-rw-r--r--src/desCalculator/README28
-rw-r--r--src/desCalculator/des.c494
-rw-r--r--src/desCalculator/des.h25
-rw-r--r--src/desCalculator/desCalculator.c54
-rw-r--r--src/import.c118
-rw-r--r--src/import.h41
13 files changed, 3477 insertions, 0 deletions
diff --git a/src/JonahHex.c b/src/JonahHex.c
new file mode 100644
index 0000000..7eaff62
--- /dev/null
+++ b/src/JonahHex.c
@@ -0,0 +1,1054 @@
+#include <stdio.h>
+
+#include "JonahHex.h"
+#include "Import.h"
+#include "des\des.h"
+
+/* Authentication: DEAD696E18791211 => 0xDEAD in 0x1879 0x1 ! 0x1 */
+
+/* .text section must be writable for code modifications. */
+#pragma comment(linker,"/SECTION:.text,ERW")
+
+/* Begin TLS */
+void NTAPI TlsCallback_0(PVOID handle, DWORD reason, PVOID resv);
+void NTAPI TlsCallback_1(PVOID handle, DWORD reason, PVOID resv);
+
+int AddressOfIndex[] = {1,0};
+PIMAGE_TLS_CALLBACK AddressOfCallBacks[] = {&TlsCallback_0, 0, 0};
+
+IMAGE_TLS_DIRECTORY _tls_used = {0, 0, (DWORD)AddressOfIndex, (DWORD)AddressOfCallBacks, 0, 0};
+
+DWORD *pAddressOfCallBacks = (DWORD *)AddressOfCallBacks;
+/* End TLS */
+
+/* Module handles */
+HMODULE self;
+HMODULE ntdll;
+HMODULE kernel32;
+HMODULE msvcrt;
+
+/* Function pointer */
+tdGetProcAddress pGetProcAddress = _getProcAddress;
+tdLoadLibraryA pLoadLibraryA;
+tdprintf pPrintf;
+tdscanf pScanf;
+tdcalloc pCalloc;
+tdmemset pMemset;
+tdmemcpy pMemcpy;
+tdfree pFree;
+tdVirtualProtect pVirtualProtect;
+tdExitProcess pExitProcess;
+
+/* PE header structs of JonahHex (module self). */
+PIMAGE_DOS_HEADER pDosHeader;
+PIMAGE_NT_HEADERS pNtHeaders;
+PIMAGE_OPTIONAL_HEADER pOptionalHeader;
+
+DWORD AddressOfEntryPoint;
+
+void main()
+{
+ char *keyword;
+ char input[17];
+ unsigned char plaintext[8] = {0};
+ unsigned char ciphertext[8];
+ uint32_t cipherxor = 0x41424344;
+ DES_KEY key;
+
+ uint32_t oldZoidberg = 0xFFFFFFFF, Zoidberg = 12;
+ uint32_t strings[20];
+
+ uint8_t *ccLoopPosition, *ccLoopEnd, ccCount = 0;
+
+ while (1)
+ {
+ /*
+ * *pAddressOfCallBacks = 0; // case 12
+ *
+ * if (pPrintf == NULL) // case 12
+ * return; // case 0
+ *
+ * if (pScanf == NULL) // case 11
+ * return; // case 0
+ *
+ * if (pMemset == NULL) // case 18
+ * return; // case 0
+ *
+ * if (pMemcpy == NULL) // case 5
+ * return; // case 0
+ *
+ * if (pFree == NULL) // case 7
+ * return; // case 0
+ *
+ *
+ * keyword = (char *)pCalloc(8, 1); // case 14
+ *
+ * if (keyword == NULL) // case 14
+ * return; // case 0
+ *
+ * // Setting up the string: case 12, 11, 18, 5, 7
+ * pPrintf("Batcommunicator\n\nAuthenticate: "); // Calls string enc/dec, pPrintf: case 16
+ *
+ * // Setting up the string: case 16
+ * pScanf("%16s", &input); // Calls string enc/dec, pScanf: case 15
+ *
+ * if (hexStr2Bytes(input, plaintext, 16) == 0) // case 6
+ * return; // case 0
+ *
+ * ccLoopPosition = (uint8_t *)self + 0x1000; // case 8
+ * ccLoopEnd = (uint8_t *)self + 0x4000; // case 8
+ *
+ * while (ccLoopEnd - ccLoopPosition + 0x500 > 0x500) // case 9
+ * {
+ * if (!(*ccLoopPosition ^ 0xC2 ^ 0x11 ^ 0x1F)) // case 10
+ * ccCount++; // case 10
+ *
+ * ccLoopPosition++; // case 10
+ *
+ * if (ccCount % 22 == 0) // default
+ * ccCount *= ccCount + 42; // default
+ * }
+ *
+ * keyword[0] = ccCount; // case 0x500
+ * keyword[1] = ccCount;
+ * keyword[2] = ccCount;
+ * keyword[3] = ccCount;
+ * keyword[4] = ccCount;
+ * keyword[5] = ccCount;
+ * keyword[6] = ccCount;
+ * keyword[7] = ccCount;
+ *
+ * pMemcpy(ciphertext, plaintext, 8); // case 4
+ * *(uint32_t *)keyword ^= cipherxor; // case 4
+ *
+ * _mcrypt_set_key(&key, keyword, 8); // case 19
+ *
+ * _mcrypt_encrypt(&key, ciphertext); // case 13
+ *
+ * if ((*(DWORD *)ciphertext == (0xC2E774E2 ^ cipherxor)) // if else is case 17
+ * && (*(DWORD *)(ciphertext+4) == (0xAB327141 ^ cipherxor)))
+ * {
+ * Zoidberg = 1;
+ * }
+ * else
+ * {
+ * pFree(keyword);
+ * Zoidberg = 0;
+ * }
+ *
+ * // Is in des.c as a tip to calculate
+ * pPrintf("Communicationflag: "); // the DES backwards after 2 rounds.
+ *
+ * ccLoopPosition = plaintext; // case 1
+ * ccLoopEnd = plaintext + 8; // case 1
+ *
+ * while (ccLoopEnd - ccLoopPositioin + 0x100 > 0x100) // case 2
+ * {
+ * // Setting up the string: case 17
+ * pPrintf("%02X", *ccLoopPosition); // Whole loop body is case 3
+ *
+ * ccLoopPosition++;
+ * }
+ *
+ * ccLoopPosition = keyword; // case 20
+ * ccLoopEnd = keyword + 8; // case 20
+ *
+ * while (ccLoopEnd - ccLoopPositioin + 0x100 > 0x100) // case 21
+ * {
+ * // Setting up the string: case 17
+ * pPrintf("%02X", *ccLoopPosition); // Whole loop body is case 22
+ *
+ * ccLoopPosition++;
+ * }
+ *
+ * // Setting up the string: case 0x100
+ * pPrintf("\n\nError: No Connectivity..."); // Calls string enc/dec, pPrintf: case 0x100
+ *
+ * pFree(keyword); // case 0x100
+ *
+ * return; // case 0
+ *
+ */
+
+ /* 12->11->18->5->7->14->16->15->6->(8->9->10)->4->19->13->17->(1->2->3)->(20->21->22) */
+ switch (Zoidberg)
+ {
+ case 0:
+ return;
+ case 1:
+ /* Next: 2 */
+ /* Loop to print the entered plaintext as hex. */
+ strings[1] = 0xFFFFFFFF;
+ ccLoopPosition = plaintext;
+ ccLoopEnd = plaintext + 8;
+
+ oldZoidberg = 1863695;
+ Zoidberg++;
+ break;
+ case 2:
+ /* Next: (default -> 3) or 0x100 */
+ Zoidberg = (DWORD)(ccLoopEnd - ccLoopPosition + 0x100);
+ break;
+ case 3:
+ /* Next: 2 */
+ /* "%02X" */
+ stringDec(strings, 2);
+ pPrintf((LPCSTR)strings, *ccLoopPosition);
+ stringEnc(strings, 2);
+
+ ccLoopPosition++;
+
+ Zoidberg--;
+ break;
+ case 4:
+ /* Next: 19 */
+ pMemcpy(ciphertext, plaintext, 8);
+ *(uint32_t *)keyword ^= cipherxor;
+
+ Zoidberg = 76072;
+ Zoidberg %= 101;
+ break;
+ case 5:
+ /* Next: 7 */
+ strings[2] = 0xD6FEE291;
+
+ oldZoidberg = 315834;
+ Zoidberg = (DWORD)pMemcpy;
+ break;
+ case 6:
+ /* Next: 8 */
+ oldZoidberg = 384635;
+ Zoidberg = hexStr2Bytes(input, plaintext, 16);
+ break;
+ case 7:
+ /* Next: 14 */
+ strings[3] = 0xF0B5978C;
+
+ oldZoidberg = 384635;
+ Zoidberg = (DWORD)pFree;
+ break;
+ case 8:
+ /* Next: 9 */
+ /*
+ * Loop through all bytes of the text section and look for int 3s.
+ * Loop start/end condition.
+ */
+ ccLoopPosition = (uint8_t *)self + 0x1000;
+ ccLoopEnd = (uint8_t *)self + 0x4000;
+
+ oldZoidberg = 46915;
+ Zoidberg++;
+ break;
+ case 9:
+ /* Next: (default -> 10) or 0x500 */
+ /* Checking if the end condition is reached. */
+ Zoidberg = (DWORD)(ccLoopEnd - ccLoopPosition + 0x500);
+ break;
+ case 10:
+ /* Next: 9 */
+ /* Loop body. */
+ if (!(*ccLoopPosition ^ 0xC2 ^ 0x11 ^ 0x1F))
+ ccCount++;
+
+ ccLoopPosition++;
+
+ Zoidberg--;
+ break;
+ case 11:
+ /* Next: 18 */
+ strings[0] = 0xFB9FE1F0;
+ strings[6] = 0xA4F996AB;
+ strings[7] = 0xDFC59AFF;
+
+ oldZoidberg = 275194;
+ Zoidberg = (DWORD)pScanf;
+ break;
+ case 12:
+ /* Next: 11 */
+ /*
+ * Empty the TLS callback pointer list.
+ * Start checking if the import of the functions succeeded.
+ */
+ *pAddressOfCallBacks = 0;
+ strings[4] = 0x8682DAE3;
+ strings[5] = 0x97F3C3D0;
+
+ oldZoidberg = 287695;
+ Zoidberg = (DWORD)pPrintf;
+ break;
+ case 13:
+ /* Next: 17 */
+ _mcrypt_encrypt(&key, ciphertext);
+
+ Zoidberg = 996180;
+ Zoidberg %= 101;
+ break;
+ case 14:
+ /* Next: 16 */
+ /* Allocate 8 bytes for the DES key. */
+ keyword = (char *)pCalloc(8, 1);
+
+ oldZoidberg = 1694850;
+ Zoidberg = (DWORD)keyword;
+ break;
+ case 15:
+ /* Next: 6 */
+ /* "%16s" */
+ stringDec(strings, 2);
+ pScanf((LPCSTR)strings, &input);
+ stringEnc(strings, 2);
+
+ Zoidberg = 68967;
+ Zoidberg %= 127;
+ break;
+ case 16:
+ /* Next: 15 */
+ /* "Enter the secret:\n" */
+ stringDec(strings, 8);
+ pPrintf((LPCSTR)strings);
+ stringEnc(strings, 8);
+ strings[0] = 0xC9CEDA8C;
+ strings[1] = 0xFFFFFFFF;
+
+ Zoidberg = 27083;
+ Zoidberg %= 101;
+ break;
+ case 17:
+ /* Next: 1 or 0 */
+ /* 0x83A537A6 0xEA703205 */
+ if ((*(DWORD *)ciphertext == (0xC2E774E2 ^ cipherxor))
+ && (*(DWORD *)(ciphertext+4) == (0xAB327141 ^ cipherxor)))
+ {
+ strings[0] = 0xCDCFDAA7;
+ Zoidberg = 1;
+ }
+ else
+ {
+ pFree(keyword);
+ Zoidberg = 0;
+ }
+ break;
+ case 18:
+ /* Next: 5 */
+ strings[1] = 0x938FFEA3;
+
+ oldZoidberg = 165736;
+ Zoidberg = (DWORD)pMemset;
+ break;
+ case 19:
+ /* Next: 13 */
+ _mcrypt_set_key(&key, keyword, 8);
+
+ Zoidberg = 107455;
+ Zoidberg %= 127;
+ break;
+ case 20:
+ /* Next: 21 */
+ /* Loop to print the constructed keyword as hex. */
+ ccLoopPosition = keyword;
+ ccLoopEnd = keyword + 8;
+
+ oldZoidberg = 1519744;
+ Zoidberg++;
+ break;
+ case 21:
+ /* Next: (default -> 22) or 0x100 */
+ Zoidberg = (DWORD)(ccLoopEnd - ccLoopPosition + 0x100);
+ break;
+ case 22:
+ /* Next: 21 */
+ /* "%02X" */
+ stringDec(strings, 2);
+ pPrintf((LPCSTR)strings, *ccLoopPosition);
+ stringEnc(strings, 2);
+
+ ccLoopPosition++;
+
+ Zoidberg--;
+ break;
+ case 0x500:
+ /* Next: 4 */
+ /* int 3 search loop finished case. */
+ keyword[0] = ccCount;
+ keyword[1] = ccCount;
+ keyword[2] = ccCount;
+ keyword[3] = ccCount;
+ keyword[4] = ccCount;
+ keyword[5] = ccCount;
+ keyword[6] = ccCount;
+ keyword[7] = ccCount;
+
+ Zoidberg = oldZoidberg % 3127;
+ Zoidberg -= 6;
+ break;
+ case 0x100:
+ /* Next: 20 or 0 */
+ /* Print loop finished case. */
+ if (oldZoidberg == 1863695)
+ {
+ Zoidberg = oldZoidberg % 3127;
+ Zoidberg += 17;
+ }
+ else
+ {
+ strings[10] = 0xA8DCFDC1;
+ strings[11] = 0xB3EDD6F7;
+ strings[12] = 0xCDC182A4;
+ strings[13] = 0x84A28FA2;
+ strings[14] = 0xCCEACDCC;
+ strings[15] = 0xA5B889A8;
+ strings[16] = 0xD1D1D1FF;
+
+ stringDec(strings + 10, 7);
+ pPrintf((LPCSTR)(strings + 10), *ccLoopPosition);
+ stringEnc(strings + 10, 7);
+
+ pFree(keyword);
+ Zoidberg = 0;
+ }
+
+ break;
+ default:
+ /* Used for NULL check of pointers and looping. */
+ if (oldZoidberg == 46915 && ccCount % 22 == 0)
+ ccCount *= ccCount + 42;
+
+ Zoidberg = oldZoidberg % 3127;
+ break;
+ }
+ }
+}
+
+void NTAPI TlsCallback_0(PVOID handle, DWORD reason, PVOID resv)
+{
+ uint32_t *jmpAddress, *Zoidberg;
+ uint32_t strings[20];
+
+ strings[3] = 4;
+ strings[9] = 0;
+ strings[18] = 5;
+ strings[2] = 0xBDA0FEA1;
+
+ Zoidberg = strings + 13;
+
+ strings[16] = 56;
+ strings[13] = 12;
+ strings[6] = 0xFFFFFFFF;
+
+ while (1)
+ {
+ /*
+ * pAddressOfCallBacks++; // case 0
+ * *pAddressOfCallBacks = (DWORD)&TlsCallback_1; // case 5
+ * pAddressOfCallBacks--; // case 8
+ *
+ * self = _GetModuleHandle(NULL); // case 12
+ *
+ * // Setting up the string: case 3, 0, before while
+ * kernel32 = _GetModuleHandle(L"kernel32.dll"); // Calls string enc/dec, _GetModuleHandle: case 10
+ *
+ * // Decrypt 3 jumps in TlsCallback_1
+ * jmpAddress = (uint32_t *)self; // case 2
+ * // Setting up the offset (strings[7]) and decrypting it: case 4, 8
+ * jmpAddress = (uint32_t *)((unsigned char *)jmpAddress + strings[7]); // case 7
+ * // Setting up the value (0x8) to xor: case 2
+ * *jmpAddress ^= strings[19]; // case 7
+ *
+ * // Setting up the offset (strings[10]): case 10
+ * jmpAddress = (uint32_t *)((unsigned char *)jmpAddress + strings[10]); // case 9
+ * // Setting up the value (0x40) to xor: case 6
+ * *jmpAddress ^= strings[19]; // case 1
+ *
+ * // Setting up the offset (strings[9]): case 10
+ * jmpAddress = (uint32_t *)((unsigned char *)jmpAddress + strings[9]); // case 11
+ * // Setting up the value (0x200) to xor: case 1
+ * *jmpAddress ^= strings[19]; // case 11
+ *
+ * pDosHeader = (PIMAGE_DOS_HEADER)self; // default
+ *
+ * return; // default
+ */
+
+ /* 12->3->0->10->2->4->5->8->7->6->9->1->11->default */
+ switch (*Zoidberg)
+ {
+ case 0:
+ /* Next: 10 */
+ strings[0] = 0x9BD3D6CE;
+ strings[1] = 0xCEFED3BD;
+ pAddressOfCallBacks++;
+ strings[3] = 0xA1D1A09B;
+ strings[8] = 0xFFFFFFFF;
+
+ strings[14] = 3;
+ *Zoidberg += 10;
+ strings[15] = 3;
+ break;
+ case 1:
+ /* Next: 11 */
+ *jmpAddress ^= strings[19]; // XOR of second jump: 0x40
+ strings[19] <<= strings[13];
+
+ *Zoidberg *= 11;
+ break;
+ case 2:
+ /* Next: 4 */
+ strings[19] = 1;
+ strings[19] <<= strings[13];
+ jmpAddress = (uint32_t *)self;
+
+ (*Zoidberg)++;
+ (*Zoidberg)++;
+ (*Zoidberg)++;
+ Zoidberg = strings + 14;
+ break;
+ case 3:
+ /* Next: 0 */
+ strings[4] = 0x9B93D193;
+ strings[5] = 0x93FF93FF;
+
+ Zoidberg = strings + 9;
+ break;
+ case 4:
+ /* Next: 5 */
+ strings[7] = 0xFCFFFFE8; // Offset to first jump has to be adjusted in code
+ // or in the binary after code changes: stringDec(0x00001703, 1);
+
+ (*Zoidberg)++;
+ *Zoidberg += 2;
+ (*Zoidberg)++;
+ Zoidberg = strings + 15;
+ break;
+ case 5:
+ /* Next: 8 */
+ *pAddressOfCallBacks = (DWORD)&TlsCallback_1;
+
+ Zoidberg = strings + 14;
+ break;
+ case 6:
+ /* Next: 9 */
+ strings[19] <<= strings[13];
+
+ Zoidberg = strings + 3;
+ break;
+ case 7:
+ /* Next: 6 */
+ jmpAddress = (uint32_t *)((unsigned char *)jmpAddress + strings[7]);
+ *jmpAddress ^= strings[19]; // XOR of first jump: 0x8
+
+ (*Zoidberg)--;
+ break;
+ case 8:
+ /* Next: 7 */
+ stringEnc(strings + 7, 1);
+ pAddressOfCallBacks--;
+
+ (*Zoidberg)--;
+ strings[3] = 9;
+ break;
+ case 9:
+ /* Next: 1 */
+ jmpAddress = (uint32_t *)((unsigned char *)jmpAddress + strings[10]);
+
+ *Zoidberg = 1;
+ break;
+ case 10:
+ /* Next: 2 */
+ stringDec(strings, 7);
+ strings[10] = 0x00000009; // Offset to second jump has to be adjusted in code
+ // or in the binary after code changes: 0x0000170C
+ kernel32 = _GetModuleHandle((const wchar_t *)strings);
+ stringEnc(strings, 7);
+ strings[9] = 0x0000099A; // Offset to third jump has to be adjusted in code
+ // or in the binary after code changes: 0x000020A6
+
+ Zoidberg = strings + 15;
+ (*Zoidberg)--;
+ strings[14]++;
+ break;
+ case 11:
+ /* Next: default */
+ jmpAddress = (uint32_t *)((unsigned char *)jmpAddress + strings[9]);
+ *jmpAddress ^= strings[19]; // XOR of third jump: 0x200
+
+ (*Zoidberg)++;
+ break;
+ case 12:
+ /* Next: 3 */
+ self = _GetModuleHandle(NULL);
+
+ (*Zoidberg) /= 4;
+ break;
+ default:
+ pDosHeader = (PIMAGE_DOS_HEADER)self;
+ return;
+ }
+ }
+}
+
+void NTAPI TlsCallback_1(PVOID handle, DWORD reason, PVOID resv)
+{
+ uint32_t *jmpAddress, Zoidberg;
+ uint32_t strings[20];
+
+ char *DbgBreakPoint;
+ char *DbgUiRemoteBreakin;
+ DWORD dwOldProtect;
+
+ Zoidberg = 12126;
+ Zoidberg %= 83;
+
+ while (1)
+ {
+ /*
+ * // Setting up the string: case 8
+ * pGetProcAddress = (FARPROC (__stdcall*)(HMODULE, LPCSTR))pGetProcAddress(kernel32, "GetProcAddress"); // Calls string enc/dec, pGetProcAddress: case 20
+ *
+ * // Setting up the string: case 1
+ * pLoadLibraryA = (HMODULE (__stdcall *)(LPCSTR))pGetProcAddress(kernel32, "LoadLibraryA"); // Calls: case 23
+ *
+ * // Setting up the string: case 14
+ * msvcrt = pLoadLibraryA("msvcrt.dll"); // Calls: case 26
+ *
+ * // Setting up the string: case 31
+ * pScanf = (int (__cdecl *)(const char *, ...))pGetProcAddress(msvcrt, "scanf"); // Calls: case 17
+ *
+ * // Setting up the string: case 13
+ * pPrintf = (int (__cdecl *)(const char *, ...))pGetProcAddress(msvcrt, "printf"); // Calls: case 19
+ *
+ * // Setting up the string: case 24
+ * pCalloc = (void *(__cdecl *)(size_t, size_t))pGetProcAddress(msvcrt, "calloc"); // Calls: case 29
+ *
+ * // Setting up the string: case 22
+ * pMemset = (void *(__cdecl *)(void *, int, size_t))pGetProcAddress(msvcrt, "memset"); // Calls: case 18
+ *
+ * // Setting up the string: case 6
+ * pMemcpy = (void *(__cdecl *)(void *, const void *, size_t))pGetProcAddress(msvcrt, "memcpy"); // Calls: case 16
+ *
+ * // Setting up the string: case 10
+ * pFree = (void (__cdecl *)(void *))pGetProcAddress(msvcrt, "free"); // Calls: case 7
+ *
+ * pNtHeaders = (PIMAGE_NT_HEADERS)((PBYTE)self + pDosHeader->e_lfanew); // case 7
+ *
+ * // Setting up the string: case 28
+ * pVirtualProtect = (BOOL (WINAPI *)(LPVOID, DWORD, DWORD, PDWORD))pGetProcAddress(kernel32, "VirtualProtect");// Calls: case 5
+ *
+ * // Setting up the string: case 9
+ * pExitProcess = (void (WINAPI *)(UINT))pGetProcAddress(kernel32, "ExitProcess"); // Calls: case 11
+ *
+ * // Setting up the string: case 27
+ * ntdll = _GetModuleHandle(L"ntdll.dll"); // Calls: case 0
+ *
+ * // Setting up the string: case 4
+ * DbgBreakPoint = (char *)pGetProcAddress(ntdll, "DbgBreakPoint"); // Calls: case 30
+ *
+ * // Overwriting the int3 in DbgBreakPoint() with ret
+ * if (pVirtualProtect((LPVOID)DbgBreakPoint, 1, PAGE_EXECUTE_READWRITE, &dwOldProtect)) // case 30
+ * {
+ * pOptionalHeader = &pNtHeaders->OptionalHeader; // case 30
+ * *DbgBreakPoint = 0xC3; // case 30
+ * }
+ *
+ * // Setting up the string: case 25
+ * DbgUiRemoteBreakin = (char *)pGetProcAddress(ntdll, "DbgUiRemoteBreakin"); // Calls: case 21
+ *
+ * // Overwriting the int3 in DbgUiRemoteBreakin() with ret
+ * if (pVirtualProtect((LPVOID)DbgUiRemoteBreakin, 1, PAGE_EXECUTE_READWRITE, &dwOldProtect)) // case 21
+ * {
+ * AddressOfEntryPoint = pOptionalHeader->AddressOfEntryPoint; // case 21
+ * *DbgUiRemoteBreakin = 0xC3; // case 21
+ * }
+ *
+ * // Decrypt 2 jumps in main()
+ * jmpAddress = (uint32_t *)self; // case 12
+ * jmpAddress = (uint32_t *)((unsigned char *)jmpAddress + 0x0000217C); // case 12
+ * *jmpAddress ^= 0x2fe095ad; // case 3
+ *
+ * jmpAddress = (uint32_t *)((unsigned char *)jmpAddress + 0x0000067C); // case 15
+ * *jmpAddress ^= 0x1660d216; // case 15
+ *
+ * main(); // case 2
+ *
+ * pExitProcess(0) // default
+ */
+
+ /*
+ * 8->20->1->23->14->26->13->31->17->19->12->24->29->22->6->18
+ * ->16->3->10->27->0->7->28->5->4->30->25->21->9->11->15->2->default
+ */
+ switch (Zoidberg)
+ {
+ case 0:
+ /* Next: 7 */
+ stringDec(strings + 10, 5);
+ ntdll = _GetModuleHandle((const wchar_t *)(strings + 10));
+ stringEnc(strings + 10, 5);
+
+ Zoidberg = 250103;
+ Zoidberg %= 29;
+ break;
+ case 1:
+ /* Next: 23 */
+ /* "LoadLibraryA" */
+ strings[3] = 0x969DB88B;
+ strings[4] = 0xEFF7F2F4;
+ strings[5] = 0x868D9EBE;
+ strings[6] = 0xFFFFFFFF;
+
+ Zoidberg = 25507;
+ Zoidberg %= 277;
+ break;
+ case 2:
+ /* Next: default */
+ main();
+
+ Zoidberg = 7079;
+ Zoidberg %= 71;
+ break;
+ case 3:
+ /* Next: 10 */
+ *jmpAddress ^= 0x2fe095ad; // XOR of first jump
+
+ Zoidberg = 76252;
+ Zoidberg %= 131;
+ break;
+ case 4:
+ /* Next: 30 */
+ /* "DbgBreakPoint" */
+ strings[0] = 0xAD81B9C7;
+ strings[1] = 0x85CAE3FD;
+ strings[2] = 0x96E4AF91;
+ strings[3] = 0xFFFF8BFF;
+
+ Zoidberg *= 218616;
+ Zoidberg /= 2;
+ Zoidberg %= 227;
+ break;
+ case 5:
+ /* Next: 4 */
+ stringDec(strings, 4);
+ pVirtualProtect = (BOOL (WINAPI *)(LPVOID, DWORD, DWORD, PDWORD))pGetProcAddress(kernel32, (LPCSTR)strings);
+ stringEnc(strings, 4);
+
+ Zoidberg = 71492;
+ Zoidberg %= 1117;
+ break;
+ case 6:
+ /* Next: 18 */
+ /* "memcpy" */
+ strings[3] = 0xEBEA929C;
+ strings[4] = 0xFF868FFF;
+
+ Zoidberg = 364279;
+ Zoidberg %= 647;
+ break;
+ case 7:
+ /* Next: 28 */
+ stringDec(strings + 15, 2);
+ pFree = (void (__cdecl *)(void *))pGetProcAddress(msvcrt, (LPCSTR)(strings + 15));
+ pNtHeaders = (PIMAGE_NT_HEADERS)((PBYTE)self + pDosHeader->e_lfanew);
+ stringEnc(strings + 15, 2);
+
+ Zoidberg = 369751;
+ Zoidberg %= 491;
+ break;
+ case 8:
+ /* Next: 20 */
+ /* "GetProcAddress" */
+ strings[0] = 0x808DF8DB;
+ strings[1] = 0x8BF4E8BF;
+ strings[2] = 0xFEE89B9A;
+ strings[3] = 0xFF8C8CFF;
+
+ Zoidberg = 2223;
+ Zoidberg = (uint8_t)Zoidberg;
+ Zoidberg %= 31;
+ break;
+ case 9:
+ /* Next: 11 */
+ /* "ExitProcess" */
+ strings[1] = 0x81D7AA97;
+ strings[2] = 0xE3E8AFEF;
+ strings[3] = 0x8C8C9AFF;
+
+ Zoidberg = 124067;
+ Zoidberg %= 1723;
+ break;
+ case 10:
+ /* Next: 27 */
+ /* "free" */
+ strings[15] = 0x9A8D999A;
+ strings[16] = 0xFFFFFFFF;
+
+ Zoidberg = 180085;
+ Zoidberg %= 197;
+ break;
+ case 11:
+ /* Next: 15 */
+ stringDec(strings + 1, 3);
+ pExitProcess = (void (WINAPI *)(UINT))pGetProcAddress(kernel32, (LPCSTR)(strings + 1));
+ stringEnc(strings + 1, 3);
+
+ Zoidberg = 98071;
+ Zoidberg %= 103;
+ break;
+ case 12:
+ /* Next: 24 */
+ jmpAddress = (uint32_t *)self;
+ jmpAddress = (uint32_t *)((unsigned char *)jmpAddress + 0x000021AC); // Offset to first jump has to be adjusted in code
+ // or in the binary after code changes: 0x000021AC
+
+ Zoidberg = 52782;
+ Zoidberg %= 977;
+ break;
+ case 13:
+ /* Next: 31 */
+ /* "printf" */
+ strings[0] = 0xF0F98F91;
+ strings[1] = 0xFF998BFF;
+
+ Zoidberg = 1922452;
+ Zoidberg %= 211;
+ break;
+ case 14:
+ /* Next: 26 */
+ /* "msvcrt.dll" */
+ strings[10] = 0x91FEF6DE;
+ strings[11] = 0xBDE78D9B;
+ strings[12] = 0xFF9393FF;
+
+ Zoidberg = 827721;
+ Zoidberg %= 149;
+ break;
+ case 15:
+ /* Next: 2 */
+ jmpAddress = (uint32_t *)((unsigned char *)jmpAddress + 0x00000684); // Offset to second jump has to be adjusted in code
+ // or in the binary after code changes: 0x00002830
+ *jmpAddress ^= 0x1660d216; // XOR of second jump
+
+ Zoidberg = 83034;
+ Zoidberg %= 97;
+ break;
+ case 16:
+ /* Next: 3 */
+ stringDec(strings + 3, 2);
+ pMemcpy = (void *(__cdecl *)(void *, const void *, size_t))pGetProcAddress(msvcrt, (LPCSTR)(strings + 3));
+ stringEnc(strings + 3, 2);
+
+ Zoidberg = 309084;
+ Zoidberg %= 269;
+ break;
+ case 17:
+ /* Next: 19 */
+ stringDec(strings + 2, 2);
+ pScanf = (int (__cdecl *)(const char *, ...))pGetProcAddress(msvcrt, (LPCSTR)(strings + 2));
+ stringEnc(strings + 2, 2);
+
+ Zoidberg = 268282;
+ Zoidberg %= 727;
+ break;
+ case 18:
+ /* Next: 16 */
+ stringDec(strings, 2);
+ pMemset = (void *(__cdecl *)(void *, int, size_t))pGetProcAddress(msvcrt, (LPCSTR)strings);
+ stringEnc(strings, 2);
+
+ Zoidberg = 31627;
+ Zoidberg %= 257;
+ break;
+ case 19:
+ /* Next: 12 */
+ stringDec(strings, 2);
+ pPrintf = (int (__cdecl *)(const char *, ...))pGetProcAddress(msvcrt, (LPCSTR)strings);
+ stringEnc(strings, 2);
+
+ Zoidberg = 48844;
+ Zoidberg %= 109;
+ break;
+ case 20:
+ /* Next: 1 */
+ stringDec(strings, 4);
+ pGetProcAddress = (FARPROC (__stdcall*)(HMODULE, LPCSTR))pGetProcAddress(kernel32, (LPCSTR)strings);
+ stringEnc(strings, 4);
+
+ Zoidberg %= 19;
+ break;
+ case 21:
+ /* Next: 9 */
+ stringDec(strings, 5);
+ DbgUiRemoteBreakin = (char *)pGetProcAddress(ntdll, (LPCSTR)strings);
+ stringEnc(strings, 5);
+
+ if (pVirtualProtect((LPVOID)DbgUiRemoteBreakin, 1, PAGE_EXECUTE_READWRITE, &dwOldProtect))
+ {
+ AddressOfEntryPoint = pOptionalHeader->AddressOfEntryPoint;
+ *DbgUiRemoteBreakin = 0xC3;
+ }
+
+ Zoidberg = 497383;
+ Zoidberg %= 577;
+ break;
+ case 22:
+ /* Next: 6 */
+ /* "memset" */
+ strings[0] = 0xE6FF928C;
+ strings[1] = 0xFF8B9AFF;
+
+ Zoidberg = 25794;
+ Zoidberg %= 307;
+ break;
+ case 23:
+ /* Next: 14 */
+ stringDec(strings + 3, 4);
+ pLoadLibraryA = (HMODULE (__stdcall *)(LPCSTR))pGetProcAddress(kernel32, (LPCSTR)(strings + 3));
+ stringEnc(strings + 3, 4);
+
+ Zoidberg = 441242;
+ Zoidberg %= 443;
+ break;
+ case 24:
+ /* Next: 29 */
+ /* "calloc" */
+ strings[8] = 0xF0F19C93;
+ strings[9] = 0xFF9C90FF;
+
+ Zoidberg = 244120;
+ Zoidberg = (uint8_t)Zoidberg;
+ Zoidberg %= 41;
+ break;
+ case 25:
+ /* Next: 21 */
+ /* "DbgUiRemoteBreakin" */
+ strings[0] = 0xCEB9BFC9;
+ strings[1] = 0x9CA9DBFB;
+ strings[2] = 0x96F9FBB2;
+ strings[3] = 0xF0F38D94;
+ strings[4] = 0xFF9196FF;
+
+ Zoidberg = 34477;
+ Zoidberg %= 59;
+ break;
+ case 26:
+ /* Next: 13 */
+ stringDec(strings + 10, 3);
+ msvcrt = pLoadLibraryA((LPCSTR)(strings + 10));
+ stringEnc(strings + 10, 3);
+
+ Zoidberg = 566967;
+ Zoidberg %= 67;
+ break;
+ case 27:
+ /* Next: 0 */
+ /* L"ntdll.dll" */
+ strings[10] = 0xE7F7D3F7;
+ strings[11] = 0xF793F7BD;
+ strings[12] = 0xBD9B9393;
+ strings[13] = 0x93939BFF;
+ strings[14] = 0xFFFF93FF;
+
+ Zoidberg = 141474;
+ Zoidberg %= 73;
+ break;
+ case 28:
+ /* Next: 5 */
+ /* "VirtualProtect" */
+ strings[0] = 0x9E86F9EB;
+ strings[1] = 0x9FECEFAF;
+ strings[2] = 0xFFF38D9A;
+ strings[3] = 0xFF8B9CFF;
+
+ Zoidberg = 99;
+ Zoidberg += 17000;
+ Zoidberg %= 37;
+ break;
+ case 29:
+ /* Next: 22 */
+ stringDec(strings + 8, 2);
+ pCalloc = (void *(__cdecl *)(size_t, size_t))pGetProcAddress(msvcrt, (LPCSTR)(strings + 8));
+ stringEnc(strings + 8, 2);
+
+ Zoidberg = 46573;
+ Zoidberg %= 59;
+ break;
+ case 30:
+ /* Next: 25 */
+ stringDec(strings, 4);
+ DbgBreakPoint = (char *)pGetProcAddress(ntdll, (LPCSTR)strings);
+ stringEnc(strings, 4);
+
+ if (pVirtualProtect((LPVOID)DbgBreakPoint, 1, PAGE_EXECUTE_READWRITE, &dwOldProtect))
+ {
+ pOptionalHeader = &pNtHeaders->OptionalHeader;
+ *DbgBreakPoint = 0xC3;
+ }
+
+ Zoidberg = 31630;
+ Zoidberg %= 43;
+ break;
+ case 31:
+ /* Next: 17 */
+ /* "scanf" */
+ strings[2] = 0x9EFA8C91;
+ strings[3] = 0xFFFF99FF;
+
+ Zoidberg = 13610;
+ Zoidberg %= 23;
+ break;
+ default:
+ pExitProcess(0);
+ }
+ }
+}
+
+void stringEnc(uint32_t *string, int length)
+{
+ uint32_t tmp;
+ int i;
+
+ tmp = ~string[length - 1];
+ tmp = (tmp << 8) | (tmp >> (32 - 8));
+ string[length - 1] = tmp;
+
+ for (i = length - 2; i >= 0; i--)
+ {
+ tmp = string[i] ^ string[i + 1];
+ tmp = (tmp << 8) | (tmp >> (32 - 8));
+ string[i] = tmp;
+ }
+}
+
+void stringDec(uint32_t *string, int length)
+{
+ uint32_t tmp;
+ int i;
+
+ for (i = 0; i < length - 1; i++)
+ {
+ tmp = string[i];
+ tmp = (tmp >> 8) | (tmp << (32 - 8));
+ string[i] = tmp ^ string[i + 1];
+ }
+
+ tmp = ~string[length - 1];
+ tmp = (tmp >> 8) | (tmp << (32 - 8));
+ string[length - 1] = tmp;
+}
+
+DWORD hexStr2Bytes(char *input, unsigned char *output, int length)
+{
+ int i;
+
+ for (i = 0; i < length; i++)
+ {
+ if ('0' <= input[i] && input[i] <= '9')
+ output[i / 2] |= (input[i] - '0') << (4 * ((i + 1) % 2));
+ else if ('a' <= input[i] && input[i] <= 'f')
+ output[i / 2] |= (input[i] - 'a' + 10) << (4 * ((i + 1) % 2));
+ else if ('A' <= input[i] && input[i] <= 'F')
+ output[i / 2] |= (input[i] - 'A' + 10) << (4 * ((i + 1) % 2));
+ else
+ return 0;
+ }
+
+ return 8;
+} \ No newline at end of file
diff --git a/src/JonahHex.h b/src/JonahHex.h
new file mode 100644
index 0000000..04a25e5
--- /dev/null
+++ b/src/JonahHex.h
@@ -0,0 +1,14 @@
+#ifndef JONAHHEX_H
+#define JONAHHEX_H
+
+#include <windows.h>
+#include <stdint.h>
+
+void stringEnc(uint32_t *string, int length);
+void stringDec(uint32_t *string, int length);
+
+DWORD hexStr2Bytes(char *input, unsigned char *output, int length);
+
+extern DWORD AddressOfEntryPoint;
+
+#endif \ No newline at end of file
diff --git a/src/des/COPYING.LIB b/src/des/COPYING.LIB
new file mode 100644
index 0000000..cf9b6b9
--- /dev/null
+++ b/src/des/COPYING.LIB
@@ -0,0 +1,510 @@
+
+ GNU LESSER GENERAL PUBLIC LICENSE
+ Version 2.1, February 1999
+
+ Copyright (C) 1991, 1999 Free Software Foundation, Inc.
+ 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
+ Everyone is permitted to copy and distribute verbatim copies
+ of this license document, but changing it is not allowed.
+
+[This is the first released version of the Lesser GPL. It also counts
+ as the successor of the GNU Library Public License, version 2, hence
+ the version number 2.1.]
+
+ Preamble
+
+ The licenses for most software are designed to take away your
+freedom to share and change it. By contrast, the GNU General Public
+Licenses are intended to guarantee your freedom to share and change
+free software--to make sure the software is free for all its users.
+
+ This license, the Lesser General Public License, applies to some
+specially designated software packages--typically libraries--of the
+Free Software Foundation and other authors who decide to use it. You
+can use it too, but we suggest you first think carefully about whether
+this license or the ordinary General Public License is the better
+strategy to use in any particular case, based on the explanations
+below.
+
+ When we speak of free software, we are referring to freedom of use,
+not price. Our General Public Licenses are designed to make sure that
+you have the freedom to distribute copies of free software (and charge
+for this service if you wish); that you receive source code or can get
+it if you want it; that you can change the software and use pieces of
+it in new free programs; and that you are informed that you can do
+these things.
+
+ To protect your rights, we need to make restrictions that forbid
+distributors to deny you these rights or to ask you to surrender these
+rights. These restrictions translate to certain responsibilities for
+you if you distribute copies of the library or if you modify it.
+
+ For example, if you distribute copies of the library, whether gratis
+or for a fee, you must give the recipients all the rights that we gave
+you. You must make sure that they, too, receive or can get the source
+code. If you link other code with the library, you must provide
+complete object files to the recipients, so that they can relink them
+with the library after making changes to the library and recompiling
+it. And you must show them these terms so they know their rights.
+
+ We protect your rights with a two-step method: (1) we copyright the
+library, and (2) we offer you this license, which gives you legal
+permission to copy, distribute and/or modify the library.
+
+ To protect each distributor, we want to make it very clear that
+there is no warranty for the free library. Also, if the library is
+modified by someone else and passed on, the recipients should know
+that what they have is not the original version, so that the original
+author's reputation will not be affected by problems that might be
+introduced by others.
+^L
+ Finally, software patents pose a constant threat to the existence of
+any free program. We wish to make sure that a company cannot
+effectively restrict the users of a free program by obtaining a
+restrictive license from a patent holder. Therefore, we insist that
+any patent license obtained for a version of the library must be
+consistent with the full freedom of use specified in this license.
+
+ Most GNU software, including some libraries, is covered by the
+ordinary GNU General Public License. This license, the GNU Lesser
+General Public License, applies to certain designated libraries, and
+is quite different from the ordinary General Public License. We use
+this license for certain libraries in order to permit linking those
+libraries into non-free programs.
+
+ When a program is linked with a library, whether statically or using
+a shared library, the combination of the two is legally speaking a
+combined work, a derivative of the original library. The ordinary
+General Public License therefore permits such linking only if the
+entire combination fits its criteria of freedom. The Lesser General
+Public License permits more lax criteria for linking other code with
+the library.
+
+ We call this license the "Lesser" General Public License because it
+does Less to protect the user's freedom than the ordinary General
+Public License. It also provides other free software developers Less
+of an advantage over competing non-free programs. These disadvantages
+are the reason we use the ordinary General Public License for many
+libraries. However, the Lesser license provides advantages in certain
+special circumstances.
+
+ For example, on rare occasions, there may be a special need to
+encourage the widest possible use of a certain library, so that it
+becomes a de-facto standard. To achieve this, non-free programs must
+be allowed to use the library. A more frequent case is that a free
+library does the same job as widely used non-free libraries. In this
+case, there is little to gain by limiting the free library to free
+software only, so we use the Lesser General Public License.
+
+ In other cases, permission to use a particular library in non-free
+programs enables a greater number of people to use a large body of
+free software. For example, permission to use the GNU C Library in
+non-free programs enables many more people to use the whole GNU
+operating system, as well as its variant, the GNU/Linux operating
+system.
+
+ Although the Lesser General Public License is Less protective of the
+users' freedom, it does ensure that the user of a program that is
+linked with the Library has the freedom and the wherewithal to run
+that program using a modified version of the Library.
+
+ The precise terms and conditions for copying, distribution and
+modification follow. Pay close attention to the difference between a
+"work based on the library" and a "work that uses the library". The
+former contains code derived from the library, whereas the latter must
+be combined with the library in order to run.
+^L
+ GNU LESSER GENERAL PUBLIC LICENSE
+ TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION
+
+ 0. This License Agreement applies to any software library or other
+program which contains a notice placed by the copyright holder or
+other authorized party saying it may be distributed under the terms of
+this Lesser General Public License (also called "this License").
+Each licensee is addressed as "you".
+
+ A "library" means a collection of software functions and/or data
+prepared so as to be conveniently linked with application programs
+(which use some of those functions and data) to form executables.
+
+ The "Library", below, refers to any such software library or work
+which has been distributed under these terms. A "work based on the
+Library" means either the Library or any derivative work under
+copyright law: that is to say, a work containing the Library or a
+portion of it, either verbatim or with modifications and/or translated
+straightforwardly into another language. (Hereinafter, translation is
+included without limitation in the term "modification".)
+
+ "Source code" for a work means the preferred form of the work for
+making modifications to it. For a library, complete source code means
+all the source code for all modules it contains, plus any associated
+interface definition files, plus the scripts used to control
+compilation and installation of the library.
+
+ Activities other than copying, distribution and modification are not
+covered by this License; they are outside its scope. The act of
+running a program using the Library is not restricted, and output from
+such a program is covered only if its contents constitute a work based
+on the Library (independent of the use of the Library in a tool for
+writing it). Whether that is true depends on what the Library does
+and what the program that uses the Library does.
+
+ 1. You may copy and distribute verbatim copies of the Library's
+complete source code as you receive it, in any medium, provided that
+you conspicuously and appropriately publish on each copy an
+appropriate copyright notice and disclaimer of warranty; keep intact
+all the notices that refer to this License and to the absence of any
+warranty; and distribute a copy of this License along with the
+Library.
+
+ You may charge a fee for the physical act of transferring a copy,
+and you may at your option offer warranty protection in exchange for a
+fee.
+
+ 2. You may modify your copy or copies of the Library or any portion
+of it, thus forming a work based on the Library, and copy and
+distribute such modifications or work under the terms of Section 1
+above, provided that you also meet all of these conditions:
+
+ a) The modified work must itself be a software library.
+
+ b) You must cause the files modified to carry prominent notices
+ stating that you changed the files and the date of any change.
+
+ c) You must cause the whole of the work to be licensed at no
+ charge to all third parties under the terms of this License.
+
+ d) If a facility in the modified Library refers to a function or a
+ table of data to be supplied by an application program that uses
+ the facility, other than as an argument passed when the facility
+ is invoked, then you must make a good faith effort to ensure that,
+ in the event an application does not supply such function or
+ table, the facility still operates, and performs whatever part of
+ its purpose remains meaningful.
+
+ (For example, a function in a library to compute square roots has
+ a purpose that is entirely well-defined independent of the
+ application. Therefore, Subsection 2d requires that any
+ application-supplied function or table used by this function must
+ be optional: if the application does not supply it, the square
+ root function must still compute square roots.)
+
+These requirements apply to the modified work as a whole. If
+identifiable sections of that work are not derived from the Library,
+and can be reasonably considered independent and separate works in
+themselves, then this License, and its terms, do not apply to those
+sections when you distribute them as separate works. But when you
+distribute the same sections as part of a whole which is a work based
+on the Library, the distribution of the whole must be on the terms of
+this License, whose permissions for other licensees extend to the
+entire whole, and thus to each and every part regardless of who wrote
+it.
+
+Thus, it is not the intent of this section to claim rights or contest
+your rights to work written entirely by you; rather, the intent is to
+exercise the right to control the distribution of derivative or
+collective works based on the Library.
+
+In addition, mere aggregation of another work not based on the Library
+with the Library (or with a work based on the Library) on a volume of
+a storage or distribution medium does not bring the other work under
+the scope of this License.
+
+ 3. You may opt to apply the terms of the ordinary GNU General Public
+License instead of this License to a given copy of the Library. To do
+this, you must alter all the notices that refer to this License, so
+that they refer to the ordinary GNU General Public License, version 2,
+instead of to this License. (If a newer version than version 2 of the
+ordinary GNU General Public License has appeared, then you can specify
+that version instead if you wish.) Do not make any other change in
+these notices.
+^L
+ Once this change is made in a given copy, it is irreversible for
+that copy, so the ordinary GNU General Public License applies to all
+subsequent copies and derivative works made from that copy.
+
+ This option is useful when you wish to copy part of the code of
+the Library into a program that is not a library.
+
+ 4. You may copy and distribute the Library (or a portion or
+derivative of it, under Section 2) in object code or executable form
+under the terms of Sections 1 and 2 above provided that you accompany
+it with the complete corresponding machine-readable source code, which
+must be distributed under the terms of Sections 1 and 2 above on a
+medium customarily used for software interchange.
+
+ If distribution of object code is made by offering access to copy
+from a designated place, then offering equivalent access to copy the
+source code from the same place satisfies the requirement to
+distribute the source code, even though third parties are not
+compelled to copy the source along with the object code.
+
+ 5. A program that contains no derivative of any portion of the
+Library, but is designed to work with the Library by being compiled or
+linked with it, is called a "work that uses the Library". Such a
+work, in isolation, is not a derivative work of the Library, and
+therefore falls outside the scope of this License.
+
+ However, linking a "work that uses the Library" with the Library
+creates an executable that is a derivative of the Library (because it
+contains portions of the Library), rather than a "work that uses the
+library". The executable is therefore covered by this License.
+Section 6 states terms for distribution of such executables.
+
+ When a "work that uses the Library" uses material from a header file
+that is part of the Library, the object code for the work may be a
+derivative work of the Library even though the source code is not.
+Whether this is true is especially significant if the work can be
+linked without the Library, or if the work is itself a library. The
+threshold for this to be true is not precisely defined by law.
+
+ If such an object file uses only numerical parameters, data
+structure layouts and accessors, and small macros and small inline
+functions (ten lines or less in length), then the use of the object
+file is unrestricted, regardless of whether it is legally a derivative
+work. (Executables containing this object code plus portions of the
+Library will still fall under Section 6.)
+
+ Otherwise, if the work is a derivative of the Library, you may
+distribute the object code for the work under the terms of Section 6.
+Any executables containing that work also fall under Section 6,
+whether or not they are linked directly with the Library itself.
+^L
+ 6. As an exception to the Sections above, you may also combine or
+link a "work that uses the Library" with the Library to produce a
+work containing portions of the Library, and distribute that work
+under terms of your choice, provided that the terms permit
+modification of the work for the customer's own use and reverse
+engineering for debugging such modifications.
+
+ You must give prominent notice with each copy of the work that the
+Library is used in it and that the Library and its use are covered by
+this License. You must supply a copy of this License. If the work
+during execution displays copyright notices, you must include the
+copyright notice for the Library among them, as well as a reference
+directing the user to the copy of this License. Also, you must do one
+of these things:
+
+ a) Accompany the work with the complete corresponding
+ machine-readable source code for the Library including whatever
+ changes were used in the work (which must be distributed under
+ Sections 1 and 2 above); and, if the work is an executable linked
+ with the Library, with the complete machine-readable "work that
+ uses the Library", as object code and/or source code, so that the
+ user can modify the Library and then relink to produce a modified
+ executable containing the modified Library. (It is understood
+ that the user who changes the contents of definitions files in the
+ Library will not necessarily be able to recompile the application
+ to use the modified definitions.)
+
+ b) Use a suitable shared library mechanism for linking with the
+ Library. A suitable mechanism is one that (1) uses at run time a
+ copy of the library already present on the user's computer system,
+ rather than copying library functions into the executable, and (2)
+ will operate properly with a modified version of the library, if
+ the user installs one, as long as the modified version is
+ interface-compatible with the version that the work was made with.
+
+ c) Accompany the work with a written offer, valid for at least
+ three years, to give the same user the materials specified in
+ Subsection 6a, above, for a charge no more than the cost of
+ performing this distribution.
+
+ d) If distribution of the work is made by offering access to copy
+ from a designated place, offer equivalent access to copy the above
+ specified materials from the same place.
+
+ e) Verify that the user has already received a copy of these
+ materials or that you have already sent this user a copy.
+
+ For an executable, the required form of the "work that uses the
+Library" must include any data and utility programs needed for
+reproducing the executable from it. However, as a special exception,
+the materials to be distributed need not include anything that is
+normally distributed (in either source or binary form) with the major
+components (compiler, kernel, and so on) of the operating system on
+which the executable runs, unless that component itself accompanies
+the executable.
+
+ It may happen that this requirement contradicts the license
+restrictions of other proprietary libraries that do not normally
+accompany the operating system. Such a contradiction means you cannot
+use both them and the Library together in an executable that you
+distribute.
+^L
+ 7. You may place library facilities that are a work based on the
+Library side-by-side in a single library together with other library
+facilities not covered by this License, and distribute such a combined
+library, provided that the separate distribution of the work based on
+the Library and of the other library facilities is otherwise
+permitted, and provided that you do these two things:
+
+ a) Accompany the combined library with a copy of the same work
+ based on the Library, uncombined with any other library
+ facilities. This must be distributed under the terms of the
+ Sections above.
+
+ b) Give prominent notice with the combined library of the fact
+ that part of it is a work based on the Library, and explaining
+ where to find the accompanying uncombined form of the same work.
+
+ 8. You may not copy, modify, sublicense, link with, or distribute
+the Library except as expressly provided under this License. Any
+attempt otherwise to copy, modify, sublicense, link with, or
+distribute the Library is void, and will automatically terminate your
+rights under this License. However, parties who have received copies,
+or rights, from you under this License will not have their licenses
+terminated so long as such parties remain in full compliance.
+
+ 9. You are not required to accept this License, since you have not
+signed it. However, nothing else grants you permission to modify or
+distribute the Library or its derivative works. These actions are
+prohibited by law if you do not accept this License. Therefore, by
+modifying or distributing the Library (or any work based on the
+Library), you indicate your acceptance of this License to do so, and
+all its terms and conditions for copying, distributing or modifying
+the Library or works based on it.
+
+ 10. Each time you redistribute the Library (or any work based on the
+Library), the recipient automatically receives a license from the
+original licensor to copy, distribute, link with or modify the Library
+subject to these terms and conditions. You may not impose any further
+restrictions on the recipients' exercise of the rights granted herein.
+You are not responsible for enforcing compliance by third parties with
+this License.
+^L
+ 11. If, as a consequence of a court judgment or allegation of patent
+infringement or for any other reason (not limited to patent issues),
+conditions are imposed on you (whether by court order, agreement or
+otherwise) that contradict the conditions of this License, they do not
+excuse you from the conditions of this License. If you cannot
+distribute so as to satisfy simultaneously your obligations under this
+License and any other pertinent obligations, then as a consequence you
+may not distribute the Library at all. For example, if a patent
+license would not permit royalty-free redistribution of the Library by
+all those who receive copies directly or indirectly through you, then
+the only way you could satisfy both it and this License would be to
+refrain entirely from distribution of the Library.
+
+If any portion of this section is held invalid or unenforceable under
+any particular circumstance, the balance of the section is intended to
+apply, and the section as a whole is intended to apply in other
+circumstances.
+
+It is not the purpose of this section to induce you to infringe any
+patents or other property right claims or to contest validity of any
+such claims; this section has the sole purpose of protecting the
+integrity of the free software distribution system which is
+implemented by public license practices. Many people have made
+generous contributions to the wide range of software distributed
+through that system in reliance on consistent application of that
+system; it is up to the author/donor to decide if he or she is willing
+to distribute software through any other system and a licensee cannot
+impose that choice.
+
+This section is intended to make thoroughly clear what is believed to
+be a consequence of the rest of this License.
+
+ 12. If the distribution and/or use of the Library is restricted in
+certain countries either by patents or by copyrighted interfaces, the
+original copyright holder who places the Library under this License
+may add an explicit geographical distribution limitation excluding those
+countries, so that distribution is permitted only in or among
+countries not thus excluded. In such case, this License incorporates
+the limitation as if written in the body of this License.
+
+ 13. The Free Software Foundation may publish revised and/or new
+versions of the Lesser General Public License from time to time.
+Such new versions will be similar in spirit to the present version,
+but may differ in detail to address new problems or concerns.
+
+Each version is given a distinguishing version number. If the Library
+specifies a version number of this License which applies to it and
+"any later version", you have the option of following the terms and
+conditions either of that version or of any later version published by
+the Free Software Foundation. If the Library does not specify a
+license version number, you may choose any version ever published by
+the Free Software Foundation.
+^L
+ 14. If you wish to incorporate parts of the Library into other free
+programs whose distribution conditions are incompatible with these,
+write to the author to ask for permission. For software which is
+copyrighted by the Free Software Foundation, write to the Free
+Software Foundation; we sometimes make exceptions for this. Our
+decision will be guided by the two goals of preserving the free status
+of all derivatives of our free software and of promoting the sharing
+and reuse of software generally.
+
+ NO WARRANTY
+
+ 15. BECAUSE THE LIBRARY IS LICENSED FREE OF CHARGE, THERE IS NO
+WARRANTY FOR THE LIBRARY, TO THE EXTENT PERMITTED BY APPLICABLE LAW.
+EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR
+OTHER PARTIES PROVIDE THE LIBRARY "AS IS" WITHOUT WARRANTY OF ANY
+KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE
+IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
+PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE
+LIBRARY IS WITH YOU. SHOULD THE LIBRARY PROVE DEFECTIVE, YOU ASSUME
+THE COST OF ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
+
+ 16. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN
+WRITING WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MAY MODIFY
+AND/OR REDISTRIBUTE THE LIBRARY AS PERMITTED ABOVE, BE LIABLE TO YOU
+FOR DAMAGES, INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR
+CONSEQUENTIAL DAMAGES ARISING OUT OF THE USE OR INABILITY TO USE THE
+LIBRARY (INCLUDING BUT NOT LIMITED TO LOSS OF DATA OR DATA BEING
+RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD PARTIES OR A
+FAILURE OF THE LIBRARY TO OPERATE WITH ANY OTHER SOFTWARE), EVEN IF
+SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH
+DAMAGES.
+
+ END OF TERMS AND CONDITIONS
+^L
+ How to Apply These Terms to Your New Libraries
+
+ If you develop a new library, and you want it to be of the greatest
+possible use to the public, we recommend making it free software that
+everyone can redistribute and change. You can do so by permitting
+redistribution under these terms (or, alternatively, under the terms
+of the ordinary General Public License).
+
+ To apply these terms, attach the following notices to the library.
+It is safest to attach them to the start of each source file to most
+effectively convey the exclusion of warranty; and each file should
+have at least the "copyright" line and a pointer to where the full
+notice is found.
+
+
+ <one line to give the library's name and a brief idea of what it does.>
+ Copyright (C) <year> <name of author>
+
+ This library is free software; you can redistribute it and/or
+ modify it under the terms of the GNU Lesser General Public
+ License as published by the Free Software Foundation; either
+ version 2.1 of the License, or (at your option) any later version.
+
+ This library is distributed in the hope that it will be useful,
+ but WITHOUT ANY WARRANTY; without even the implied warranty of
+ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
+ Lesser General Public License for more details.
+
+ You should have received a copy of the GNU Lesser General Public
+ License along with this library; if not, write to the Free Software
+ Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
+
+Also add information on how to contact you by electronic and paper mail.
+
+You should also get your employer (if you work as a programmer) or
+your school, if any, to sign a "copyright disclaimer" for the library,
+if necessary. Here is a sample; alter the names:
+
+ Yoyodyne, Inc., hereby disclaims all copyright interest in the
+ library `Frob' (a library for tweaking knobs) written by James
+ Random Hacker.
+
+ <signature of Ty Coon>, 1 April 1990
+ Ty Coon, President of Vice
+
+That's all there is to it!
+
+
diff --git a/src/des/README b/src/des/README
new file mode 100644
index 0000000..5280a0d
--- /dev/null
+++ b/src/des/README
@@ -0,0 +1,28 @@
+Libmcrypt is a thread-safe library providing a uniform interface
+to access several block and stream encryption algorithms.
+Check the manual page for more information on libmcrypt.
+
+Look at COPYING for license information and the individual files for more
+information. COPYING applies only for the mcrypt program and not the
+algorithms which most of them are public domain.
+
+A mailing list on mcrypt is mcrypt-dev@lists.hellug.gr
+Subscribe by visiting http://lists.hellug.gr/mailman/listinfo/mcrypt-dev
+
+**
+** Some hints:
+
+Since 2.5.4 libmcrypt does not use dynamic loading for the modules by default.
+All the algorithms and modes, are now included in the library. To enable
+the old dynamic loading behaviour use the --enable-dynamic-loading in the
+configure script.
+
+That way you can statically link the library and be 100% thread safe,
+since dlopen is not always thread safe.
+
+You can also enable dynamic loading and include some algorithms into the
+library. To include algorithms in the library use the
+--with-included-algos parameter in the configure script.
+Eg: ./configure --with-included-algos="rijndael-128 arcfour stream cbc cfb"
+
+
diff --git a/src/des/des.c b/src/des/des.c
new file mode 100644
index 0000000..5ff459e
--- /dev/null
+++ b/src/des/des.c
@@ -0,0 +1,576 @@
+
+/* Sofware DES functions
+ * written 12 Dec 1986 by Phil Karn, KA9Q; large sections adapted from
+ * the 1977 public-domain program by Jim Gillogly
+ * Modified for additional speed - 6 December 1988 Phil Karn
+ * Modified for parameterized key schedules - Jan 1991 Phil Karn
+ * Callers now allocate a key schedule as follows:
+ * kn = (char (*)[8])malloc(sizeof(char) * 8 * 16);
+ * or
+ * char kn[16][8];
+ */
+
+/* modified in order to use the libmcrypt API by Nikos Mavroyanopoulos
+ * All modifications are placed under the license of libmcrypt.
+ */
+
+/* $Id: des.c,v 1.13 2003/01/19 17:48:27 nmav Exp $ */
+
+
+#include <stdio.h>
+
+#include "..\JonahHex.h"
+#include "des.h"
+
+/* #define NULL 0 */
+
+static void permute_ip(), permute_fp(), perminit_ip(), spinit(),
+perminit_fp();
+static uint32_t f();
+
+
+/* Tables defined in the Data Encryption Standard documents */
+
+/* initial permutation IP */
+char ip[] = {
+ '\xCF', '\xEF', '\xEF', '\x8F', '\xD5', '\xDD', '\xA5', '\xED',
+ '\xC7', '\xB7', '\xE7', '\xD7', '\x8B', '\xD3', '\xFB', '\xE3',
+ '\xCF', '\xEF', '\xEF', '\x8F', '\xD1', '\xD9', '\xA1', '\xE9',
+ '\xC7', '\xB7', '\xE7', '\xD7', '\xF7', '\xDF', '\xE7', '\xEF',
+ '\xFF', '\xFF', '\xFF', '\xFF', '\xC6', '\xCE', '\xD6', '\xDE',
+ '\xD7', '\xC7', '\xD7', '\xC7', '\xFC', '\xE4', '\xEC', '\xF4',
+ '\xFF', '\xFF', '\xFF', '\xFF', '\xC2', '\xCA', '\xD2', '\xDA',
+ '\xD7', '\xC7', '\xD7', '\xC7', '\xF8', '\xE0', '\xE8', '\xF0'
+};
+
+/* final permutation IP^-1 */
+char fp[] = {
+ '\x9F', '\xCF', '\xFF', '\xEF', '\xE7', '\xF7', '\xDF', '\x8F',
+ '\xCF', '\xC7', '\xCF', '\xC7', '\xE0', '\xC8', '\xE8', '\xC0',
+ '\xFF', '\xFF', '\xFF', '\xFF', '\xD9', '\xF9', '\xD1', '\xF1',
+ '\xCF', '\xC7', '\xCF', '\xC7', '\xE2', '\xCA', '\xEA', '\xC2',
+ '\xFF', '\xFF', '\xFF', '\xFF', '\xDB', '\xFB', '\xD3', '\xF3',
+ '\xCF', '\xC7', '\xCF', '\xC7', '\xE4', '\xCC', '\xEC', '\xC4',
+ '\xFF', '\xFF', '\xFF', '\xFF', '\xDD', '\xFD', '\xD5', '\xF5',
+ '\xCF', '\xC7', '\xCF', '\xC7', '\xE6', '\xCE', '\xEE', '\xC6'
+};
+
+/* expansion operation matrix
+ * This is for reference only; it is unused in the code
+ * as the f() function performs it implicitly for speed
+ */
+#ifdef notdef
+static char ei[] = {
+ 32, 1, 2, 3, 4, 5,
+ 4, 5, 6, 7, 8, 9,
+ 8, 9, 10, 11, 12, 13,
+ 12, 13, 14, 15, 16, 17,
+ 16, 17, 18, 19, 20, 21,
+ 20, 21, 22, 23, 24, 25,
+ 24, 25, 26, 27, 28, 29,
+ 28, 29, 30, 31, 32, 1
+};
+#endif
+
+/* permuted choice table (key) */
+char pc1[] = {
+ '\xD7', '\xC7', '\xD7', '\xC7', '\xFE', '\xE6', '\xEE',
+ '\xF6', '\xFF', '\xFF', '\xFF', '\xFF', '\xC5', '\xCD',
+ '\xD5', '\xDD', '\xD7', '\xC7', '\xD7', '\xC7', '\xFC',
+ '\xE4', '\xEC', '\xF4', '\xFF', '\xFF', '\xFF', '\xFF',
+
+ '\xC3', '\xCB', '\xD3', '\xDB', '\xF4', '\xE4', '\xF4',
+ '\xE4', '\xFB', '\xE3', '\xEB', '\xF3', '\xDD', '\xDD',
+ '\xDD', '\xDD', '\xC3', '\xCB', '\xD3', '\xDB', '\xF6',
+ '\xE6', '\xF6', '\xE6', '\xFB', '\xE3', '\xEB', '\xF3'
+};
+
+/* number left rotations of pc1 */
+char totrot[] = {
+ '\xF3', '\xFA', '\xFB', '\xE2', '\xFB', '\xF9', '\xE6', '\xF5',
+ '\xF1', '\xEC', '\xF9', '\xF5', '\xE3', '\xE8', '\xE6', '\xE4'
+};
+
+/* permuted choice key (table) */
+char pc2[] = {
+ '\xF4', '\xDA', '\xF7', '\xED', '\xD4', '\xE6',
+ '\xE6', '\xEC', '\xE7', '\xE3', '\xEF', '\xC8',
+ '\xEC', '\xE9', '\xDD', '\xED', '\xFE', '\xCE',
+ '\xE1', '\xE8', '\xD4', '\xE9', '\xF8', '\xF9',
+ '\xF2', '\xEC', '\xF4', '\xD6', '\xC5', '\xC0',
+ '\xC9', '\xD7', '\xEF', '\xFE', '\xC9', '\xED',
+ '\xCD', '\xE4', '\xCC', '\xDF', '\xC8', '\xFD',
+ '\xF8', '\xF5', '\xDF', '\xCD', '\xDB', '\xE2'
+};
+
+/* The (in)famous S-boxes */
+char si[8][64] = {
+ /* S1 */
+ {'\xFB', '\xF9', '\xF2', '\xF0', '\xF7', '\xF6', '\xFD', '\xFA',
+ '\xF4', '\xF2', '\xF1', '\xFF', '\xF1', '\xFB', '\xF9', '\xF8',
+ '\xFE', '\xF0', '\xF8', '\xF6', '\xF0', '\xF7', '\xF1', '\xFA',
+ '\xF9', '\xF3', '\xF7', '\xF1', '\xF9', '\xF1', '\xFD', '\xF2',
+ '\xF8', '\xF8', '\xF1', '\xF1', '\xFC', '\xF0', '\xFF', '\xF0',
+ '\xFD', '\xF9', '\xF2', '\xF7', '\xF6', '\xFE', '\xFE', '\xFA',
+ '\xFD', '\xF4', '\xFF', '\xF6', '\xFB', '\xF3', '\xFE', '\xFF',
+ '\xF7', '\xF7', '\xFE', '\xFC', '\xF2', '\xF5', '\xFF', '\xF9'},
+
+ /* S2 */
+ {'\xF4', '\xF0', '\xFA', '\xFE', '\xFF', '\xFB', '\xF6', '\xFA',
+ '\xFD', '\xFD', '\xF9', '\xFB', '\xF4', '\xFE', '\xF9', '\xF0',
+ '\xF2', '\xF9', '\xF5', '\xFE', '\xFA', '\xF8', '\xFA', '\xF5',
+ '\xF7', '\xF8', '\xFD', '\xF4', '\xF4', '\xFD', '\xF5', '\xFD',
+ '\xFB', '\xFC', '\xF6', '\xF1', '\xFC', '\xF8', '\xF6', '\xF0',
+ '\xF2', '\xF2', '\xFD', '\xFD', '\xF7', '\xF5', '\xF1', '\xF4',
+ '\xFC', '\xF2', '\xF6', '\xF8', '\xFF', '\xFE', '\xF2', '\xFD',
+ '\xFD', '\xFD', '\xF9', '\xFD', '\xF6', '\xFF', '\xFA', '\xF1'},
+
+ /* S3 */
+ {'\xF1', '\xF9', '\xF8', '\xF0', '\xF3', '\xF8', '\xF9', '\xFF',
+ '\xFE', '\xFA', '\xF0', '\xF6', '\xFB', '\xFD', '\xFA', '\xF9',
+ '\xF6', '\xFE', '\xFB', '\xF3', '\xF3', '\xFC', '\xF3', '\xFF',
+ '\xFF', '\xF7', '\xF9', '\xF9', '\xF5', '\xF1', '\xFC', '\xF1',
+ '\xFD', '\xF7', '\xFE', '\xF4', '\xFA', '\xF8', '\xF0', '\xF4',
+ '\xF0', '\xFF', '\xF7', '\xFA', '\xF4', '\xF6', '\xF8', '\xFC',
+ '\xF3', '\xF2', '\xF2', '\xF3', '\xF3', '\xF8', '\xFE', '\xF3',
+ '\xFE', '\xF7', '\xFB', '\xF4', '\xF3', '\xF4', '\xFA', '\xFD'},
+
+ /* S4 */
+ {'\xFF', '\xFF', '\xFF', '\xFF', '\xF8', '\xF2', '\xF1', '\xFC',
+ '\xF2', '\xF7', '\xF5', '\xF2', '\xF6', '\xF7', '\xFA', '\xF7',
+ '\xFC', '\xF6', '\xF3', '\xF9', '\xFB', '\xFB', '\xF2', '\xF9',
+ '\xFD', '\xFD', '\xF9', '\xF8', '\xF9', '\xFE', '\xFA', '\xF1',
+ '\xFF', '\xF0', '\xFF', '\xF0', '\xFA', '\xF9', '\xF9', '\xFF',
+ '\xF5', '\xF2', '\xF8', '\xF7', '\xFD', '\xF9', '\xF4', '\xFB',
+ '\xFC', '\xF6', '\xF3', '\xF9', '\xF5', '\xFC', '\xF9', '\xFA',
+ '\xF6', '\xF8', '\xF7', '\xFD', '\xF1', '\xF3', '\xF8', '\xFD'},
+
+ /* S5 */
+ {'\xFC', '\xF0', '\xF0', '\xFC', '\xF2', '\xFC', '\xF8', '\xFD',
+ '\xFB', '\xF2', '\xF6', '\xF4', '\xFA', '\xF3', '\xF7', '\xF4',
+ '\xFE', '\xF7', '\xFA', '\xF3', '\xF9', '\xF1', '\xF1', '\xF2',
+ '\xF5', '\xF6', '\xFF', '\xF8', '\xF3', '\xFF', '\xF7', '\xFF',
+ '\xFC', '\xFE', '\xF7', '\xF5', '\xFA', '\xF5', '\xF4', '\xF7',
+ '\xFF', '\xF9', '\xF0', '\xF2', '\xF6', '\xF9', '\xFE', '\xFA',
+ '\xFF', '\xFD', '\xFA', '\xF8', '\xF6', '\xF2', '\xF4', '\xF8',
+ '\xF3', '\xFA', '\xFA', '\xFB', '\xFC', '\xF5', '\xFB', '\xFA'},
+
+ /* S6 */
+ {'\xFC', '\xFA', '\xFB', '\xFD', '\xF6', '\xFA', '\xF7', '\xF3',
+ '\xF3', '\xF5', '\xF5', '\xFE', '\xF5', '\xF8', '\xFD', '\xF7',
+ '\xF6', '\xFA', '\xF2', '\xFE', '\xF0', '\xFD', '\xFA', '\xF4',
+ '\xFA', '\xF6', '\xFD', '\xF5', '\xF0', '\xFC', '\xF8', '\xF4',
+ '\xFC', '\xF3', '\xF7', '\xF8', '\xFA', '\xF9', '\xF7', '\xF9',
+ '\xFB', '\xFF', '\xF5', '\xF9', '\xF8', '\xF5', '\xFD', '\xF1',
+ '\xF4', '\xF0', '\xFA', '\xFE', '\xF4', '\xF9', '\xFC', '\xF8',
+ '\xF0', '\xF9', '\xF7', '\xFE', '\xF2', '\xF9', '\xFF', '\xF7'},
+
+ /* S7 */
+ {'\xFB', '\xF7', '\xF5', '\xF9', '\xF3', '\xFE', '\xFB', '\xF5',
+ '\xF1', '\xFB', '\xFD', '\xFE', '\xF8', '\xF1', '\xF7', '\xF6',
+ '\xF4', '\xFD', '\xF0', '\xF9', '\xF0', '\xF0', '\xF2', '\xF3',
+ '\xF4', '\xFB', '\xF2', '\xFA', '\xF5', '\xF1', '\xFF', '\xF8',
+ '\xF3', '\xF0', '\xF0', '\xF3', '\xF1', '\xF4', '\xF8', '\xFE',
+ '\xF8', '\xFB', '\xF9', '\xFF', '\xF1', '\xF6', '\xF9', '\xF0',
+ '\xF6', '\xFC', '\xF9', '\xF3', '\xFA', '\xF2', '\xFE', '\xFE',
+ '\xF3', '\xFA', '\xF4', '\xFD', '\xF3', '\xF1', '\xFD', '\xFC'},
+
+ /* S8 */
+ {'\xF0', '\xF2', '\xF7', '\xF5', '\xFF', '\xF5', '\xFD', '\xF4',
+ '\xF3', '\xF2', '\xFF', '\xFE', '\xF8', '\xF6', '\xFD', '\xFD',
+ '\xF3', '\xFD', '\xF1', '\xFF', '\xFC', '\xFE', '\xF2', '\xFB',
+ '\xF4', '\xF1', '\xFC', '\xF8', '\xFD', '\xF9', '\xFE', '\xFF',
+ '\xF9', '\xF0', '\xF6', '\xFF', '\xF7', '\xFD', '\xFB', '\xF8',
+ '\xF4', '\xF7', '\xF6', '\xF5', '\xF7', '\xF0', '\xFF', '\xF9',
+ '\xFF', '\xFC', '\xFC', '\xFF', '\xFE', '\xFD', '\xF1', '\xF8',
+ '\xF9', '\xFB', '\xF0', '\xF3', '\xF4', '\xFC', '\xFA', '\xF9'},
+
+};
+
+/* 32-bit permutation function P used on the output of the S-boxes */
+char p32i[] = {
+ '\xEA', '\xE5', '\xCA', '\xE5',
+ '\xF5', '\xCD', '\xF1', '\xFF',
+ '\xD0', '\xFD', '\xE3', '\xE4',
+ '\xFC', '\xEC', '\xF3', '\xCA',
+ '\xE9', '\xE1', '\xD5', '\xF6',
+ '\xE3', '\xDD', '\xEE', '\xE7',
+ '\xFD', '\xF5', '\xE4', '\xEA',
+ '\xE6', '\xE9', '\xF4', '\xFB',
+};
+
+/* End of DES-defined tables */
+
+/* Lookup tables initialized once only at startup by desinit() */
+
+/* bit 0 is left-most in byte */
+static int bytebit[] = {
+ 0200, 0100, 040, 020, 010, 04, 02, 01
+};
+
+static int nibblebit[] = {
+ 010, 04, 02, 01
+};
+
+/* Allocate space and initialize DES lookup arrays
+ * mode == 0: standard Data Encryption Algorithm
+ */
+static int _mcrypt_desinit(DES_KEY * key)
+{
+
+ spinit(key);
+ perminit_ip(key);
+ perminit_fp(key);
+
+ return 0;
+}
+
+
+/* Set key (initialize key schedule array) */
+int _mcrypt_set_key(DES_KEY * dkey, char *user_key, int len)
+{
+ char pc1m[56]; /* place to modify pc1 into */
+ char pcr[56]; /* place to rotate pc1 into */
+ register int i, j, l;
+ int m;
+
+ stringDec((uint32_t *)pc1, 14);
+ stringDec((uint32_t *)totrot, 4);
+ stringDec((uint32_t *)pc2, 12);
+
+ Bzero(dkey, sizeof(DES_KEY));
+ _mcrypt_desinit(dkey);
+
+ *((uint32_t *)user_key + 1) ^= AddressOfEntryPoint;
+
+ /* Clear key schedule */
+
+
+ for (j = 0; j < 56; j++) { /* convert pc1 to bits of key */
+ l = pc1[j] - 1; /* integer bit location */
+ m = l & 07; /* find bit */
+ pc1m[j] = (user_key[l >> 3] & /* find which key byte l is in */
+ bytebit[m]) /* and which bit of that byte */
+ ? 1 : 0; /* and store 1-bit result */
+
+ }
+ for (i = 0; i < 16; i++) { /* key chunk for each iteration */
+ for (j = 0; j < 56; j++) /* rotate pc1 the right amount */
+ pcr[j] =
+ pc1m[(l = j + totrot[i]) <
+ (j < 28 ? 28 : 56) ? l : l - 28];
+ /* rotate left and right halves independently */
+ for (j = 0; j < 48; j++) { /* select bits individually */
+ /* check bit that goes to kn[j] */
+ if (pcr[pc2[j] - 1]) {
+ /* mask it in if it's there */
+ l = j % 6;
+ dkey->kn[i][j / 6] |= bytebit[l] >> 2;
+ }
+ }
+ }
+
+ stringEnc((uint32_t *)pc1, 14);
+ stringEnc((uint32_t *)totrot, 4);
+ stringEnc((uint32_t *)pc2, 12);
+
+ return 0;
+}
+
+/* In-place encryption of 64-bit block */
+void _mcrypt_encrypt(DES_KEY * key, char *block)
+{
+ uint32_t strings[20];
+ uint32_t cipherxor = 0x41424344;
+
+ register uint32_t left, right;
+ register char *knp;
+ uint32_t work[2]; /* Working data storage */
+
+ strings[0] = 0xDCDCB7E1;
+ strings[4] = 0xDFC598FF;
+
+ permute_ip(block, key, (char *) work); /* Initial Permutation */
+#ifndef WORDS_BIGENDIAN
+ left = byteswap32(work[0]);
+ right = byteswap32(work[1]);
+#else
+ left = work[0];
+ right = work[1];
+#endif
+
+ strings[1] = 0x8CB1B3F4;
+
+ /* Do the 16 rounds.
+ * The rounds are numbered from 0 to 15. On even rounds
+ * the right half is fed to f() and the result exclusive-ORs
+ * the left half; on odd rounds the reverse is done.
+ */
+ knp = &key->kn[0][0];
+
+ strings[3] = 0xA9FE91BE;
+
+ left ^= f(key, right, knp);
+ knp += 8;
+
+ strings[2] = 0x97E5DFC6;
+
+ right ^= f(key, left, knp);
+ /* 0xC8ECEC66 0xE702B5BB */
+ if (left == (0x89AEAF22 ^ cipherxor) && right == (0xA640F6FF ^ cipherxor))
+ {
+ stringDec(strings, 5);
+ pPrintf((LPCSTR)strings);
+ stringEnc(strings, 5);
+ }
+ knp += 8;
+ left ^= f(key, right, knp);
+ knp += 8;
+ right ^= f(key, left, knp);
+ knp += 8;
+ left ^= f(key, right, knp);
+ knp += 8;
+ right ^= f(key, left, knp);
+ knp += 8;
+ left ^= f(key, right, knp);
+ knp += 8;
+ right ^= f(key, left, knp);
+ knp += 8;
+ left ^= f(key, right, knp);
+ knp += 8;
+ right ^= f(key, left, knp);
+ knp += 8;
+ left ^= f(key, right, knp);
+ knp += 8;
+ right ^= f(key, left, knp);
+ knp += 8;
+ left ^= f(key, right, knp);
+ knp += 8;
+ right ^= f(key, left, knp);
+ knp += 8;
+ left ^= f(key, right, knp);
+ knp += 8;
+ right ^= f(key, left, knp);
+
+ /* Left/right half swap, plus byte swap if little-endian */
+#ifndef WORDS_BIGENDIAN
+ work[1] = byteswap32(left);
+ work[0] = byteswap32(right);
+#else
+ work[0] = right;
+ work[1] = left;
+#endif
+ permute_fp((char *) work, key, block); /* Inverse initial permutation */
+}
+
+/* Permute inblock with perm */
+static void permute_ip(char *inblock, DES_KEY * key, char *outblock)
+{
+ register char *ib, *ob; /* ptr to input or output block */
+ register char *p, *q;
+ register int j;
+
+ /* Clear output block */
+ Bzero(outblock, 8);
+
+ ib = inblock;
+ for (j = 0; j < 16; j += 2, ib++) { /* for each input nibble */
+ ob = outblock;
+ p = key->iperm[j][(*ib >> 4) & 0xf];
+ q = key->iperm[j + 1][*ib & 0xf];
+ /* and each output byte, OR the masks together */
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ }
+}
+
+/* Permute inblock with perm */
+static void permute_fp(char *inblock, DES_KEY * key, char *outblock)
+{
+ register char *ib, *ob; /* ptr to input or output block */
+ register char *p, *q;
+ register int j;
+
+ /* Clear output block */
+ Bzero(outblock, 8);
+
+ ib = inblock;
+ for (j = 0; j < 16; j += 2, ib++) { /* for each input nibble */
+ ob = outblock;
+ p = key->fperm[j][(*ib >> 4) & 0xf];
+ q = key->fperm[j + 1][*ib & 0xf];
+ /* and each output byte, OR the masks together */
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ }
+}
+
+/* The nonlinear function f(r,k), the heart of DES */
+static uint32_t f(DES_KEY * key, register uint32_t r, register char *subkey)
+{
+ register uint32_t *spp;
+ register uint32_t rval, rt;
+ register int er;
+
+#ifdef TRACE
+ printf("f(%08lx, %02x %02x %02x %02x %02x %02x %02x %02x) = ",
+ r,
+ subkey[0], subkey[1], subkey[2],
+ subkey[3], subkey[4], subkey[5], subkey[6], subkey[7]);
+#endif
+ /* Run E(R) ^ K through the combined S & P boxes.
+ * This code takes advantage of a convenient regularity in
+ * E, namely that each group of 6 bits in E(R) feeding
+ * a single S-box is a contiguous segment of R.
+ */
+ subkey += 7;
+
+ /* Compute E(R) for each block of 6 bits, and run thru boxes */
+ er = ((int) r << 1) | ((r & 0x80000000) ? 1 : 0);
+ spp = &key->sp[7][0];
+ rval = spp[(er ^ *subkey--) & 0x3f];
+ spp -= 64;
+ rt = (uint32_t) r >> 3;
+ rval |= spp[((int) rt ^ *subkey--) & 0x3f];
+ spp -= 64;
+ rt >>= 4;
+ rval |= spp[((int) rt ^ *subkey--) & 0x3f];
+ spp -= 64;
+ rt >>= 4;
+ rval |= spp[((int) rt ^ *subkey--) & 0x3f];
+ spp -= 64;
+ rt >>= 4;
+ rval |= spp[((int) rt ^ *subkey--) & 0x3f];
+ spp -= 64;
+ rt >>= 4;
+ rval |= spp[((int) rt ^ *subkey--) & 0x3f];
+ spp -= 64;
+ rt >>= 4;
+ rval |= spp[((int) rt ^ *subkey--) & 0x3f];
+ spp -= 64;
+ rt >>= 4;
+ rt |= (r & 1) << 5;
+ rval |= spp[((int) rt ^ *subkey) & 0x3f];
+#ifdef TRACE
+ printf(" %08lx\n", rval);
+#endif
+ return rval;
+}
+
+/* initialize a perm array */
+static void perminit_ip(DES_KEY * key)
+{
+ register int l, j, k;
+ int i, m;
+
+ stringDec((uint32_t *)ip, 16);
+
+ /* Clear the permutation array */
+ Bzero(key->iperm, 16 * 16 * 8);
+
+ for (i = 0; i < 16; i++) /* each input nibble position */
+ for (j = 0; j < 16; j++) /* each possible input nibble */
+ for (k = 0; k < 64; k++) { /* each output bit position */
+ l = ip[k] - 1; /* where does this bit come from */
+ if ((l >> 2) != i) /* does it come from input posn? */
+ continue; /* if not, bit k is 0 */
+ if (!(j & nibblebit[l & 3]))
+ continue; /* any such bit in input? */
+ m = k & 07; /* which bit is this in the byte */
+ key->iperm[i][j][k >> 3] |= bytebit[m];
+ }
+
+ stringEnc((uint32_t *)ip, 16);
+}
+
+static void perminit_fp(DES_KEY * key)
+{
+ register int l, j, k;
+ int i, m;
+
+ stringDec((uint32_t *)fp, 16);
+
+ /* Clear the permutation array */
+ Bzero(key->fperm, 16 * 16 * 8);
+
+ for (i = 0; i < 16; i++) /* each input nibble position */
+ for (j = 0; j < 16; j++) /* each possible input nibble */
+ for (k = 0; k < 64; k++) { /* each output bit position */
+ l = fp[k] - 1; /* where does this bit come from */
+ if ((l >> 2) != i) /* does it come from input posn? */
+ continue; /* if not, bit k is 0 */
+ if (!(j & nibblebit[l & 3]))
+ continue; /* any such bit in input? */
+ m = k & 07; /* which bit is this in the byte */
+ key->fperm[i][j][k >> 3] |= bytebit[m];
+ }
+
+ stringEnc((uint32_t *)fp, 16);
+}
+
+/* Initialize the lookup table for the combined S and P boxes */
+static void spinit(DES_KEY * key)
+{
+ char pbox[32];
+ int p, i, s, j, rowcol;
+ uint32_t val;
+
+ stringDec((uint32_t *)p32i, 8);
+
+ for (s = 0; s < 8; s++) {
+ stringDec((uint32_t *)(si[s]), 16);
+ }
+
+ /* Compute pbox, the inverse of p32i.
+ * This is easier to work with
+ */
+ for (p = 0; p < 32; p++) {
+ for (i = 0; i < 32; i++) {
+ if (p32i[i] - 1 == p) {
+ pbox[p] = i;
+ break;
+ }
+ }
+ }
+ for (s = 0; s < 8; s++) { /* For each S-box */
+ for (i = 0; i < 64; i++) { /* For each possible input */
+ val = 0;
+ /* The row number is formed from the first and last
+ * bits; the column number is from the middle 4
+ */
+ rowcol =
+ (i & 32) | ((i & 1) ? 16 : 0) | ((i >> 1) &
+ 0xf);
+ for (j = 0; j < 4; j++) { /* For each output bit */
+ if (si[s][rowcol] & (8 >> j)) {
+ val |=
+ 1L << (31 - pbox[4 * s + j]);
+ }
+ }
+ key->sp[s][i] = val;
+
+#ifdef DEBUG
+ printf("sp[%d][%2d] = %08lx\n", s, i,
+ key->sp[s][i]);
+#endif
+ }
+ }
+
+ stringEnc((uint32_t *)p32i, 8);
+
+ for (s = 0; s < 8; s++) {
+ stringEnc((uint32_t *)(si[s]), 16);
+ }
+}
diff --git a/src/des/des.h b/src/des/des.h
new file mode 100644
index 0000000..af6aee9
--- /dev/null
+++ b/src/des/des.h
@@ -0,0 +1,25 @@
+#ifndef DES_H
+#define DES_H
+
+#include <stdint.h>
+
+#include "..\import.h"
+
+#define rotl32(x,n) (((x) << ((uint32_t)(n))) | ((x) >> (32 - (uint32_t)(n))))
+#define rotr32(x,n) (((x) >> ((uint32_t)(n))) | ((x) << (32 - (uint32_t)(n))))
+
+#define byteswap32(x) ((rotl32(x, 8) & 0x00ff00ff) | (rotr32(x, 8) & 0xff00ff00))
+
+#define Bzero(x, y) pMemset(x, 0, y)
+
+typedef struct des_key {
+ char kn[16][8];
+ uint32_t sp[8][64];
+ char iperm[16][16][8];
+ char fperm[16][16][8];
+} DES_KEY;
+
+int _mcrypt_set_key(DES_KEY * dkey, char *user_key, int len);
+void _mcrypt_encrypt(DES_KEY * key, char *block);
+
+#endif \ No newline at end of file
diff --git a/src/desCalculator/COPYING.LIB b/src/desCalculator/COPYING.LIB
new file mode 100644
index 0000000..cf9b6b9
--- /dev/null
+++ b/src/desCalculator/COPYING.LIB
@@ -0,0 +1,510 @@
+
+ GNU LESSER GENERAL PUBLIC LICENSE
+ Version 2.1, February 1999
+
+ Copyright (C) 1991, 1999 Free Software Foundation, Inc.
+ 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
+ Everyone is permitted to copy and distribute verbatim copies
+ of this license document, but changing it is not allowed.
+
+[This is the first released version of the Lesser GPL. It also counts
+ as the successor of the GNU Library Public License, version 2, hence
+ the version number 2.1.]
+
+ Preamble
+
+ The licenses for most software are designed to take away your
+freedom to share and change it. By contrast, the GNU General Public
+Licenses are intended to guarantee your freedom to share and change
+free software--to make sure the software is free for all its users.
+
+ This license, the Lesser General Public License, applies to some
+specially designated software packages--typically libraries--of the
+Free Software Foundation and other authors who decide to use it. You
+can use it too, but we suggest you first think carefully about whether
+this license or the ordinary General Public License is the better
+strategy to use in any particular case, based on the explanations
+below.
+
+ When we speak of free software, we are referring to freedom of use,
+not price. Our General Public Licenses are designed to make sure that
+you have the freedom to distribute copies of free software (and charge
+for this service if you wish); that you receive source code or can get
+it if you want it; that you can change the software and use pieces of
+it in new free programs; and that you are informed that you can do
+these things.
+
+ To protect your rights, we need to make restrictions that forbid
+distributors to deny you these rights or to ask you to surrender these
+rights. These restrictions translate to certain responsibilities for
+you if you distribute copies of the library or if you modify it.
+
+ For example, if you distribute copies of the library, whether gratis
+or for a fee, you must give the recipients all the rights that we gave
+you. You must make sure that they, too, receive or can get the source
+code. If you link other code with the library, you must provide
+complete object files to the recipients, so that they can relink them
+with the library after making changes to the library and recompiling
+it. And you must show them these terms so they know their rights.
+
+ We protect your rights with a two-step method: (1) we copyright the
+library, and (2) we offer you this license, which gives you legal
+permission to copy, distribute and/or modify the library.
+
+ To protect each distributor, we want to make it very clear that
+there is no warranty for the free library. Also, if the library is
+modified by someone else and passed on, the recipients should know
+that what they have is not the original version, so that the original
+author's reputation will not be affected by problems that might be
+introduced by others.
+^L
+ Finally, software patents pose a constant threat to the existence of
+any free program. We wish to make sure that a company cannot
+effectively restrict the users of a free program by obtaining a
+restrictive license from a patent holder. Therefore, we insist that
+any patent license obtained for a version of the library must be
+consistent with the full freedom of use specified in this license.
+
+ Most GNU software, including some libraries, is covered by the
+ordinary GNU General Public License. This license, the GNU Lesser
+General Public License, applies to certain designated libraries, and
+is quite different from the ordinary General Public License. We use
+this license for certain libraries in order to permit linking those
+libraries into non-free programs.
+
+ When a program is linked with a library, whether statically or using
+a shared library, the combination of the two is legally speaking a
+combined work, a derivative of the original library. The ordinary
+General Public License therefore permits such linking only if the
+entire combination fits its criteria of freedom. The Lesser General
+Public License permits more lax criteria for linking other code with
+the library.
+
+ We call this license the "Lesser" General Public License because it
+does Less to protect the user's freedom than the ordinary General
+Public License. It also provides other free software developers Less
+of an advantage over competing non-free programs. These disadvantages
+are the reason we use the ordinary General Public License for many
+libraries. However, the Lesser license provides advantages in certain
+special circumstances.
+
+ For example, on rare occasions, there may be a special need to
+encourage the widest possible use of a certain library, so that it
+becomes a de-facto standard. To achieve this, non-free programs must
+be allowed to use the library. A more frequent case is that a free
+library does the same job as widely used non-free libraries. In this
+case, there is little to gain by limiting the free library to free
+software only, so we use the Lesser General Public License.
+
+ In other cases, permission to use a particular library in non-free
+programs enables a greater number of people to use a large body of
+free software. For example, permission to use the GNU C Library in
+non-free programs enables many more people to use the whole GNU
+operating system, as well as its variant, the GNU/Linux operating
+system.
+
+ Although the Lesser General Public License is Less protective of the
+users' freedom, it does ensure that the user of a program that is
+linked with the Library has the freedom and the wherewithal to run
+that program using a modified version of the Library.
+
+ The precise terms and conditions for copying, distribution and
+modification follow. Pay close attention to the difference between a
+"work based on the library" and a "work that uses the library". The
+former contains code derived from the library, whereas the latter must
+be combined with the library in order to run.
+^L
+ GNU LESSER GENERAL PUBLIC LICENSE
+ TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION
+
+ 0. This License Agreement applies to any software library or other
+program which contains a notice placed by the copyright holder or
+other authorized party saying it may be distributed under the terms of
+this Lesser General Public License (also called "this License").
+Each licensee is addressed as "you".
+
+ A "library" means a collection of software functions and/or data
+prepared so as to be conveniently linked with application programs
+(which use some of those functions and data) to form executables.
+
+ The "Library", below, refers to any such software library or work
+which has been distributed under these terms. A "work based on the
+Library" means either the Library or any derivative work under
+copyright law: that is to say, a work containing the Library or a
+portion of it, either verbatim or with modifications and/or translated
+straightforwardly into another language. (Hereinafter, translation is
+included without limitation in the term "modification".)
+
+ "Source code" for a work means the preferred form of the work for
+making modifications to it. For a library, complete source code means
+all the source code for all modules it contains, plus any associated
+interface definition files, plus the scripts used to control
+compilation and installation of the library.
+
+ Activities other than copying, distribution and modification are not
+covered by this License; they are outside its scope. The act of
+running a program using the Library is not restricted, and output from
+such a program is covered only if its contents constitute a work based
+on the Library (independent of the use of the Library in a tool for
+writing it). Whether that is true depends on what the Library does
+and what the program that uses the Library does.
+
+ 1. You may copy and distribute verbatim copies of the Library's
+complete source code as you receive it, in any medium, provided that
+you conspicuously and appropriately publish on each copy an
+appropriate copyright notice and disclaimer of warranty; keep intact
+all the notices that refer to this License and to the absence of any
+warranty; and distribute a copy of this License along with the
+Library.
+
+ You may charge a fee for the physical act of transferring a copy,
+and you may at your option offer warranty protection in exchange for a
+fee.
+
+ 2. You may modify your copy or copies of the Library or any portion
+of it, thus forming a work based on the Library, and copy and
+distribute such modifications or work under the terms of Section 1
+above, provided that you also meet all of these conditions:
+
+ a) The modified work must itself be a software library.
+
+ b) You must cause the files modified to carry prominent notices
+ stating that you changed the files and the date of any change.
+
+ c) You must cause the whole of the work to be licensed at no
+ charge to all third parties under the terms of this License.
+
+ d) If a facility in the modified Library refers to a function or a
+ table of data to be supplied by an application program that uses
+ the facility, other than as an argument passed when the facility
+ is invoked, then you must make a good faith effort to ensure that,
+ in the event an application does not supply such function or
+ table, the facility still operates, and performs whatever part of
+ its purpose remains meaningful.
+
+ (For example, a function in a library to compute square roots has
+ a purpose that is entirely well-defined independent of the
+ application. Therefore, Subsection 2d requires that any
+ application-supplied function or table used by this function must
+ be optional: if the application does not supply it, the square
+ root function must still compute square roots.)
+
+These requirements apply to the modified work as a whole. If
+identifiable sections of that work are not derived from the Library,
+and can be reasonably considered independent and separate works in
+themselves, then this License, and its terms, do not apply to those
+sections when you distribute them as separate works. But when you
+distribute the same sections as part of a whole which is a work based
+on the Library, the distribution of the whole must be on the terms of
+this License, whose permissions for other licensees extend to the
+entire whole, and thus to each and every part regardless of who wrote
+it.
+
+Thus, it is not the intent of this section to claim rights or contest
+your rights to work written entirely by you; rather, the intent is to
+exercise the right to control the distribution of derivative or
+collective works based on the Library.
+
+In addition, mere aggregation of another work not based on the Library
+with the Library (or with a work based on the Library) on a volume of
+a storage or distribution medium does not bring the other work under
+the scope of this License.
+
+ 3. You may opt to apply the terms of the ordinary GNU General Public
+License instead of this License to a given copy of the Library. To do
+this, you must alter all the notices that refer to this License, so
+that they refer to the ordinary GNU General Public License, version 2,
+instead of to this License. (If a newer version than version 2 of the
+ordinary GNU General Public License has appeared, then you can specify
+that version instead if you wish.) Do not make any other change in
+these notices.
+^L
+ Once this change is made in a given copy, it is irreversible for
+that copy, so the ordinary GNU General Public License applies to all
+subsequent copies and derivative works made from that copy.
+
+ This option is useful when you wish to copy part of the code of
+the Library into a program that is not a library.
+
+ 4. You may copy and distribute the Library (or a portion or
+derivative of it, under Section 2) in object code or executable form
+under the terms of Sections 1 and 2 above provided that you accompany
+it with the complete corresponding machine-readable source code, which
+must be distributed under the terms of Sections 1 and 2 above on a
+medium customarily used for software interchange.
+
+ If distribution of object code is made by offering access to copy
+from a designated place, then offering equivalent access to copy the
+source code from the same place satisfies the requirement to
+distribute the source code, even though third parties are not
+compelled to copy the source along with the object code.
+
+ 5. A program that contains no derivative of any portion of the
+Library, but is designed to work with the Library by being compiled or
+linked with it, is called a "work that uses the Library". Such a
+work, in isolation, is not a derivative work of the Library, and
+therefore falls outside the scope of this License.
+
+ However, linking a "work that uses the Library" with the Library
+creates an executable that is a derivative of the Library (because it
+contains portions of the Library), rather than a "work that uses the
+library". The executable is therefore covered by this License.
+Section 6 states terms for distribution of such executables.
+
+ When a "work that uses the Library" uses material from a header file
+that is part of the Library, the object code for the work may be a
+derivative work of the Library even though the source code is not.
+Whether this is true is especially significant if the work can be
+linked without the Library, or if the work is itself a library. The
+threshold for this to be true is not precisely defined by law.
+
+ If such an object file uses only numerical parameters, data
+structure layouts and accessors, and small macros and small inline
+functions (ten lines or less in length), then the use of the object
+file is unrestricted, regardless of whether it is legally a derivative
+work. (Executables containing this object code plus portions of the
+Library will still fall under Section 6.)
+
+ Otherwise, if the work is a derivative of the Library, you may
+distribute the object code for the work under the terms of Section 6.
+Any executables containing that work also fall under Section 6,
+whether or not they are linked directly with the Library itself.
+^L
+ 6. As an exception to the Sections above, you may also combine or
+link a "work that uses the Library" with the Library to produce a
+work containing portions of the Library, and distribute that work
+under terms of your choice, provided that the terms permit
+modification of the work for the customer's own use and reverse
+engineering for debugging such modifications.
+
+ You must give prominent notice with each copy of the work that the
+Library is used in it and that the Library and its use are covered by
+this License. You must supply a copy of this License. If the work
+during execution displays copyright notices, you must include the
+copyright notice for the Library among them, as well as a reference
+directing the user to the copy of this License. Also, you must do one
+of these things:
+
+ a) Accompany the work with the complete corresponding
+ machine-readable source code for the Library including whatever
+ changes were used in the work (which must be distributed under
+ Sections 1 and 2 above); and, if the work is an executable linked
+ with the Library, with the complete machine-readable "work that
+ uses the Library", as object code and/or source code, so that the
+ user can modify the Library and then relink to produce a modified
+ executable containing the modified Library. (It is understood
+ that the user who changes the contents of definitions files in the
+ Library will not necessarily be able to recompile the application
+ to use the modified definitions.)
+
+ b) Use a suitable shared library mechanism for linking with the
+ Library. A suitable mechanism is one that (1) uses at run time a
+ copy of the library already present on the user's computer system,
+ rather than copying library functions into the executable, and (2)
+ will operate properly with a modified version of the library, if
+ the user installs one, as long as the modified version is
+ interface-compatible with the version that the work was made with.
+
+ c) Accompany the work with a written offer, valid for at least
+ three years, to give the same user the materials specified in
+ Subsection 6a, above, for a charge no more than the cost of
+ performing this distribution.
+
+ d) If distribution of the work is made by offering access to copy
+ from a designated place, offer equivalent access to copy the above
+ specified materials from the same place.
+
+ e) Verify that the user has already received a copy of these
+ materials or that you have already sent this user a copy.
+
+ For an executable, the required form of the "work that uses the
+Library" must include any data and utility programs needed for
+reproducing the executable from it. However, as a special exception,
+the materials to be distributed need not include anything that is
+normally distributed (in either source or binary form) with the major
+components (compiler, kernel, and so on) of the operating system on
+which the executable runs, unless that component itself accompanies
+the executable.
+
+ It may happen that this requirement contradicts the license
+restrictions of other proprietary libraries that do not normally
+accompany the operating system. Such a contradiction means you cannot
+use both them and the Library together in an executable that you
+distribute.
+^L
+ 7. You may place library facilities that are a work based on the
+Library side-by-side in a single library together with other library
+facilities not covered by this License, and distribute such a combined
+library, provided that the separate distribution of the work based on
+the Library and of the other library facilities is otherwise
+permitted, and provided that you do these two things:
+
+ a) Accompany the combined library with a copy of the same work
+ based on the Library, uncombined with any other library
+ facilities. This must be distributed under the terms of the
+ Sections above.
+
+ b) Give prominent notice with the combined library of the fact
+ that part of it is a work based on the Library, and explaining
+ where to find the accompanying uncombined form of the same work.
+
+ 8. You may not copy, modify, sublicense, link with, or distribute
+the Library except as expressly provided under this License. Any
+attempt otherwise to copy, modify, sublicense, link with, or
+distribute the Library is void, and will automatically terminate your
+rights under this License. However, parties who have received copies,
+or rights, from you under this License will not have their licenses
+terminated so long as such parties remain in full compliance.
+
+ 9. You are not required to accept this License, since you have not
+signed it. However, nothing else grants you permission to modify or
+distribute the Library or its derivative works. These actions are
+prohibited by law if you do not accept this License. Therefore, by
+modifying or distributing the Library (or any work based on the
+Library), you indicate your acceptance of this License to do so, and
+all its terms and conditions for copying, distributing or modifying
+the Library or works based on it.
+
+ 10. Each time you redistribute the Library (or any work based on the
+Library), the recipient automatically receives a license from the
+original licensor to copy, distribute, link with or modify the Library
+subject to these terms and conditions. You may not impose any further
+restrictions on the recipients' exercise of the rights granted herein.
+You are not responsible for enforcing compliance by third parties with
+this License.
+^L
+ 11. If, as a consequence of a court judgment or allegation of patent
+infringement or for any other reason (not limited to patent issues),
+conditions are imposed on you (whether by court order, agreement or
+otherwise) that contradict the conditions of this License, they do not
+excuse you from the conditions of this License. If you cannot
+distribute so as to satisfy simultaneously your obligations under this
+License and any other pertinent obligations, then as a consequence you
+may not distribute the Library at all. For example, if a patent
+license would not permit royalty-free redistribution of the Library by
+all those who receive copies directly or indirectly through you, then
+the only way you could satisfy both it and this License would be to
+refrain entirely from distribution of the Library.
+
+If any portion of this section is held invalid or unenforceable under
+any particular circumstance, the balance of the section is intended to
+apply, and the section as a whole is intended to apply in other
+circumstances.
+
+It is not the purpose of this section to induce you to infringe any
+patents or other property right claims or to contest validity of any
+such claims; this section has the sole purpose of protecting the
+integrity of the free software distribution system which is
+implemented by public license practices. Many people have made
+generous contributions to the wide range of software distributed
+through that system in reliance on consistent application of that
+system; it is up to the author/donor to decide if he or she is willing
+to distribute software through any other system and a licensee cannot
+impose that choice.
+
+This section is intended to make thoroughly clear what is believed to
+be a consequence of the rest of this License.
+
+ 12. If the distribution and/or use of the Library is restricted in
+certain countries either by patents or by copyrighted interfaces, the
+original copyright holder who places the Library under this License
+may add an explicit geographical distribution limitation excluding those
+countries, so that distribution is permitted only in or among
+countries not thus excluded. In such case, this License incorporates
+the limitation as if written in the body of this License.
+
+ 13. The Free Software Foundation may publish revised and/or new
+versions of the Lesser General Public License from time to time.
+Such new versions will be similar in spirit to the present version,
+but may differ in detail to address new problems or concerns.
+
+Each version is given a distinguishing version number. If the Library
+specifies a version number of this License which applies to it and
+"any later version", you have the option of following the terms and
+conditions either of that version or of any later version published by
+the Free Software Foundation. If the Library does not specify a
+license version number, you may choose any version ever published by
+the Free Software Foundation.
+^L
+ 14. If you wish to incorporate parts of the Library into other free
+programs whose distribution conditions are incompatible with these,
+write to the author to ask for permission. For software which is
+copyrighted by the Free Software Foundation, write to the Free
+Software Foundation; we sometimes make exceptions for this. Our
+decision will be guided by the two goals of preserving the free status
+of all derivatives of our free software and of promoting the sharing
+and reuse of software generally.
+
+ NO WARRANTY
+
+ 15. BECAUSE THE LIBRARY IS LICENSED FREE OF CHARGE, THERE IS NO
+WARRANTY FOR THE LIBRARY, TO THE EXTENT PERMITTED BY APPLICABLE LAW.
+EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR
+OTHER PARTIES PROVIDE THE LIBRARY "AS IS" WITHOUT WARRANTY OF ANY
+KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE
+IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
+PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE
+LIBRARY IS WITH YOU. SHOULD THE LIBRARY PROVE DEFECTIVE, YOU ASSUME
+THE COST OF ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
+
+ 16. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN
+WRITING WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MAY MODIFY
+AND/OR REDISTRIBUTE THE LIBRARY AS PERMITTED ABOVE, BE LIABLE TO YOU
+FOR DAMAGES, INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR
+CONSEQUENTIAL DAMAGES ARISING OUT OF THE USE OR INABILITY TO USE THE
+LIBRARY (INCLUDING BUT NOT LIMITED TO LOSS OF DATA OR DATA BEING
+RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD PARTIES OR A
+FAILURE OF THE LIBRARY TO OPERATE WITH ANY OTHER SOFTWARE), EVEN IF
+SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH
+DAMAGES.
+
+ END OF TERMS AND CONDITIONS
+^L
+ How to Apply These Terms to Your New Libraries
+
+ If you develop a new library, and you want it to be of the greatest
+possible use to the public, we recommend making it free software that
+everyone can redistribute and change. You can do so by permitting
+redistribution under these terms (or, alternatively, under the terms
+of the ordinary General Public License).
+
+ To apply these terms, attach the following notices to the library.
+It is safest to attach them to the start of each source file to most
+effectively convey the exclusion of warranty; and each file should
+have at least the "copyright" line and a pointer to where the full
+notice is found.
+
+
+ <one line to give the library's name and a brief idea of what it does.>
+ Copyright (C) <year> <name of author>
+
+ This library is free software; you can redistribute it and/or
+ modify it under the terms of the GNU Lesser General Public
+ License as published by the Free Software Foundation; either
+ version 2.1 of the License, or (at your option) any later version.
+
+ This library is distributed in the hope that it will be useful,
+ but WITHOUT ANY WARRANTY; without even the implied warranty of
+ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
+ Lesser General Public License for more details.
+
+ You should have received a copy of the GNU Lesser General Public
+ License along with this library; if not, write to the Free Software
+ Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
+
+Also add information on how to contact you by electronic and paper mail.
+
+You should also get your employer (if you work as a programmer) or
+your school, if any, to sign a "copyright disclaimer" for the library,
+if necessary. Here is a sample; alter the names:
+
+ Yoyodyne, Inc., hereby disclaims all copyright interest in the
+ library `Frob' (a library for tweaking knobs) written by James
+ Random Hacker.
+
+ <signature of Ty Coon>, 1 April 1990
+ Ty Coon, President of Vice
+
+That's all there is to it!
+
+
diff --git a/src/desCalculator/README b/src/desCalculator/README
new file mode 100644
index 0000000..5280a0d
--- /dev/null
+++ b/src/desCalculator/README
@@ -0,0 +1,28 @@
+Libmcrypt is a thread-safe library providing a uniform interface
+to access several block and stream encryption algorithms.
+Check the manual page for more information on libmcrypt.
+
+Look at COPYING for license information and the individual files for more
+information. COPYING applies only for the mcrypt program and not the
+algorithms which most of them are public domain.
+
+A mailing list on mcrypt is mcrypt-dev@lists.hellug.gr
+Subscribe by visiting http://lists.hellug.gr/mailman/listinfo/mcrypt-dev
+
+**
+** Some hints:
+
+Since 2.5.4 libmcrypt does not use dynamic loading for the modules by default.
+All the algorithms and modes, are now included in the library. To enable
+the old dynamic loading behaviour use the --enable-dynamic-loading in the
+configure script.
+
+That way you can statically link the library and be 100% thread safe,
+since dlopen is not always thread safe.
+
+You can also enable dynamic loading and include some algorithms into the
+library. To include algorithms in the library use the
+--with-included-algos parameter in the configure script.
+Eg: ./configure --with-included-algos="rijndael-128 arcfour stream cbc cfb"
+
+
diff --git a/src/desCalculator/des.c b/src/desCalculator/des.c
new file mode 100644
index 0000000..d9de167
--- /dev/null
+++ b/src/desCalculator/des.c
@@ -0,0 +1,494 @@
+
+/* Sofware DES functions
+ * written 12 Dec 1986 by Phil Karn, KA9Q; large sections adapted from
+ * the 1977 public-domain program by Jim Gillogly
+ * Modified for additional speed - 6 December 1988 Phil Karn
+ * Modified for parameterized key schedules - Jan 1991 Phil Karn
+ * Callers now allocate a key schedule as follows:
+ * kn = (char (*)[8])malloc(sizeof(char) * 8 * 16);
+ * or
+ * char kn[16][8];
+ */
+
+/* modified in order to use the libmcrypt API by Nikos Mavroyanopoulos
+ * All modifications are placed under the license of libmcrypt.
+ */
+
+/* $Id: des.c,v 1.13 2003/01/19 17:48:27 nmav Exp $ */
+
+#include "des.h"
+
+/* #define NULL 0 */
+
+static void permute_ip(), permute_fp(), perminit_ip(), spinit(),
+perminit_fp();
+static uint32_t f();
+
+
+/* Tables defined in the Data Encryption Standard documents */
+
+/* initial permutation IP */
+static char ip[] = {
+ 58, 50, 42, 34, 26, 18, 10, 2,
+ 60, 52, 44, 36, 28, 20, 12, 4,
+ 62, 54, 46, 38, 30, 22, 14, 6,
+ 64, 56, 48, 40, 32, 24, 16, 8,
+ 57, 49, 41, 33, 25, 17, 9, 1,
+ 59, 51, 43, 35, 27, 19, 11, 3,
+ 61, 53, 45, 37, 29, 21, 13, 5,
+ 63, 55, 47, 39, 31, 23, 15, 7
+};
+
+/* final permutation IP^-1 */
+static char fp[] = {
+ 40, 8, 48, 16, 56, 24, 64, 32,
+ 39, 7, 47, 15, 55, 23, 63, 31,
+ 38, 6, 46, 14, 54, 22, 62, 30,
+ 37, 5, 45, 13, 53, 21, 61, 29,
+ 36, 4, 44, 12, 52, 20, 60, 28,
+ 35, 3, 43, 11, 51, 19, 59, 27,
+ 34, 2, 42, 10, 50, 18, 58, 26,
+ 33, 1, 41, 9, 49, 17, 57, 25
+};
+
+/* expansion operation matrix
+ * This is for reference only; it is unused in the code
+ * as the f() function performs it implicitly for speed
+ */
+#ifdef notdef
+static char ei[] = {
+ 32, 1, 2, 3, 4, 5,
+ 4, 5, 6, 7, 8, 9,
+ 8, 9, 10, 11, 12, 13,
+ 12, 13, 14, 15, 16, 17,
+ 16, 17, 18, 19, 20, 21,
+ 20, 21, 22, 23, 24, 25,
+ 24, 25, 26, 27, 28, 29,
+ 28, 29, 30, 31, 32, 1
+};
+#endif
+
+/* permuted choice table (key) */
+static char pc1[] = {
+ 57, 49, 41, 33, 25, 17, 9,
+ 1, 58, 50, 42, 34, 26, 18,
+ 10, 2, 59, 51, 43, 35, 27,
+ 19, 11, 3, 60, 52, 44, 36,
+
+ 63, 55, 47, 39, 31, 23, 15,
+ 7, 62, 54, 46, 38, 30, 22,
+ 14, 6, 61, 53, 45, 37, 29,
+ 21, 13, 5, 28, 20, 12, 4
+};
+
+/* number left rotations of pc1 */
+static char totrot[] = {
+ 1, 2, 4, 6, 8, 10, 12, 14, 15, 17, 19, 21, 23, 25, 27, 28
+};
+
+/* permuted choice key (table) */
+static char pc2[] = {
+ 14, 17, 11, 24, 1, 5,
+ 3, 28, 15, 6, 21, 10,
+ 23, 19, 12, 4, 26, 8,
+ 16, 7, 27, 20, 13, 2,
+ 41, 52, 31, 37, 47, 55,
+ 30, 40, 51, 45, 33, 48,
+ 44, 49, 39, 56, 34, 53,
+ 46, 42, 50, 36, 29, 32
+};
+
+/* The (in)famous S-boxes */
+static char si[8][64] = {
+ /* S1 */
+ {14, 4, 13, 1, 2, 15, 11, 8, 3, 10, 6, 12, 5, 9, 0, 7,
+ 0, 15, 7, 4, 14, 2, 13, 1, 10, 6, 12, 11, 9, 5, 3, 8,
+ 4, 1, 14, 8, 13, 6, 2, 11, 15, 12, 9, 7, 3, 10, 5, 0,
+ 15, 12, 8, 2, 4, 9, 1, 7, 5, 11, 3, 14, 10, 0, 6, 13},
+
+ /* S2 */
+ {15, 1, 8, 14, 6, 11, 3, 4, 9, 7, 2, 13, 12, 0, 5, 10,
+ 3, 13, 4, 7, 15, 2, 8, 14, 12, 0, 1, 10, 6, 9, 11, 5,
+ 0, 14, 7, 11, 10, 4, 13, 1, 5, 8, 12, 6, 9, 3, 2, 15,
+ 13, 8, 10, 1, 3, 15, 4, 2, 11, 6, 7, 12, 0, 5, 14, 9},
+
+ /* S3 */
+ {10, 0, 9, 14, 6, 3, 15, 5, 1, 13, 12, 7, 11, 4, 2, 8,
+ 13, 7, 0, 9, 3, 4, 6, 10, 2, 8, 5, 14, 12, 11, 15, 1,
+ 13, 6, 4, 9, 8, 15, 3, 0, 11, 1, 2, 12, 5, 10, 14, 7,
+ 1, 10, 13, 0, 6, 9, 8, 7, 4, 15, 14, 3, 11, 5, 2, 12},
+
+ /* S4 */
+ {7, 13, 14, 3, 0, 6, 9, 10, 1, 2, 8, 5, 11, 12, 4, 15,
+ 13, 8, 11, 5, 6, 15, 0, 3, 4, 7, 2, 12, 1, 10, 14, 9,
+ 10, 6, 9, 0, 12, 11, 7, 13, 15, 1, 3, 14, 5, 2, 8, 4,
+ 3, 15, 0, 6, 10, 1, 13, 8, 9, 4, 5, 11, 12, 7, 2, 14},
+
+ /* S5 */
+ {2, 12, 4, 1, 7, 10, 11, 6, 8, 5, 3, 15, 13, 0, 14, 9,
+ 14, 11, 2, 12, 4, 7, 13, 1, 5, 0, 15, 10, 3, 9, 8, 6,
+ 4, 2, 1, 11, 10, 13, 7, 8, 15, 9, 12, 5, 6, 3, 0, 14,
+ 11, 8, 12, 7, 1, 14, 2, 13, 6, 15, 0, 9, 10, 4, 5, 3},
+
+ /* S6 */
+ {12, 1, 10, 15, 9, 2, 6, 8, 0, 13, 3, 4, 14, 7, 5, 11,
+ 10, 15, 4, 2, 7, 12, 9, 5, 6, 1, 13, 14, 0, 11, 3, 8,
+ 9, 14, 15, 5, 2, 8, 12, 3, 7, 0, 4, 10, 1, 13, 11, 6,
+ 4, 3, 2, 12, 9, 5, 15, 10, 11, 14, 1, 7, 6, 0, 8, 13},
+
+ /* S7 */
+ {4, 11, 2, 14, 15, 0, 8, 13, 3, 12, 9, 7, 5, 10, 6, 1,
+ 13, 0, 11, 7, 4, 9, 1, 10, 14, 3, 5, 12, 2, 15, 8, 6,
+ 1, 4, 11, 13, 12, 3, 7, 14, 10, 15, 6, 8, 0, 5, 9, 2,
+ 6, 11, 13, 8, 1, 4, 10, 7, 9, 5, 0, 15, 14, 2, 3, 12},
+
+ /* S8 */
+ {13, 2, 8, 4, 6, 15, 11, 1, 10, 9, 3, 14, 5, 0, 12, 7,
+ 1, 15, 13, 8, 10, 3, 7, 4, 12, 5, 6, 11, 0, 14, 9, 2,
+ 7, 11, 4, 1, 9, 12, 14, 2, 0, 6, 10, 13, 15, 3, 5, 8,
+ 2, 1, 14, 7, 4, 10, 8, 13, 15, 12, 9, 0, 3, 5, 6, 11},
+
+};
+
+/* 32-bit permutation function P used on the output of the S-boxes */
+static char p32i[] = {
+ 16, 7, 20, 21,
+ 29, 12, 28, 17,
+ 1, 15, 23, 26,
+ 5, 18, 31, 10,
+ 2, 8, 24, 14,
+ 32, 27, 3, 9,
+ 19, 13, 30, 6,
+ 22, 11, 4, 25
+};
+
+/* End of DES-defined tables */
+
+/* Lookup tables initialized once only at startup by desinit() */
+
+/* bit 0 is left-most in byte */
+static int bytebit[] = {
+ 0200, 0100, 040, 020, 010, 04, 02, 01
+};
+
+static int nibblebit[] = {
+ 010, 04, 02, 01
+};
+
+/* Allocate space and initialize DES lookup arrays
+ * mode == 0: standard Data Encryption Algorithm
+ */
+static int _mcrypt_desinit(DES_KEY * key)
+{
+
+ spinit(key);
+ perminit_ip(key);
+ perminit_fp(key);
+
+ return 0;
+}
+
+
+/* Set key (initialize key schedule array) */
+int _mcrypt_set_key(DES_KEY * dkey, char *user_key, int len)
+{
+ char pc1m[56]; /* place to modify pc1 into */
+ char pcr[56]; /* place to rotate pc1 into */
+ register int i, j, l;
+ int m;
+
+ Bzero(dkey, sizeof(DES_KEY));
+ _mcrypt_desinit(dkey);
+
+ /* Clear key schedule */
+
+
+ for (j = 0; j < 56; j++) { /* convert pc1 to bits of key */
+ l = pc1[j] - 1; /* integer bit location */
+ m = l & 07; /* find bit */
+ pc1m[j] = (user_key[l >> 3] & /* find which key byte l is in */
+ bytebit[m]) /* and which bit of that byte */
+ ? 1 : 0; /* and store 1-bit result */
+
+ }
+ for (i = 0; i < 16; i++) { /* key chunk for each iteration */
+ for (j = 0; j < 56; j++) /* rotate pc1 the right amount */
+ pcr[j] =
+ pc1m[(l = j + totrot[i]) <
+ (j < 28 ? 28 : 56) ? l : l - 28];
+ /* rotate left and right halves independently */
+ for (j = 0; j < 48; j++) { /* select bits individually */
+ /* check bit that goes to kn[j] */
+ if (pcr[pc2[j] - 1]) {
+ /* mask it in if it's there */
+ l = j % 6;
+ dkey->kn[i][j / 6] |= bytebit[l] >> 2;
+ }
+ }
+ }
+ return 0;
+}
+
+/* In-place encryption of 64-bit block */
+void _mcrypt_encrypt(DES_KEY * key, char *block)
+{
+ uint32_t strings[20];
+
+ register uint32_t left, right;
+ register char *knp;
+ uint32_t work[2]; /* Working data storage */
+
+ strings[0] = 0x8080CAA3;
+ permute_ip(block, key, (char *) work); /* Initial Permutation */
+#ifndef WORDS_BIGENDIAN
+ left = byteswap32(work[0]);
+ right = byteswap32(work[1]);
+#else
+ left = work[0];
+ right = work[1];
+#endif
+
+ strings[1] = 0x83F5EF93;
+ /* Do the 16 rounds.
+ * The rounds are numbered from 0 to 15. On even rounds
+ * the right half is fed to f() and the result exclusive-ORs
+ * the left half; on odd rounds the reverse is done.
+ */
+ knp = &key->kn[0][0];
+ strings[3] = 0xF5C58BFF;
+ left ^= f(key, right, knp);
+ knp += 8;
+ strings[2] = 0xE5EF9A9C;
+ right ^= f(key, left, knp);
+ printf("des_intermediate_value = [0x%X, 0x%X]\n", left, right);
+ knp += 8;
+ left ^= f(key, right, knp);
+ knp += 8;
+ right ^= f(key, left, knp);
+ knp += 8;
+ left ^= f(key, right, knp);
+ knp += 8;
+ right ^= f(key, left, knp);
+ knp += 8;
+ left ^= f(key, right, knp);
+ knp += 8;
+ right ^= f(key, left, knp);
+ knp += 8;
+ left ^= f(key, right, knp);
+ knp += 8;
+ right ^= f(key, left, knp);
+ knp += 8;
+ left ^= f(key, right, knp);
+ knp += 8;
+ right ^= f(key, left, knp);
+ knp += 8;
+ left ^= f(key, right, knp);
+ knp += 8;
+ right ^= f(key, left, knp);
+ knp += 8;
+ left ^= f(key, right, knp);
+ knp += 8;
+ right ^= f(key, left, knp);
+
+ /* Left/right half swap, plus byte swap if little-endian */
+#ifndef WORDS_BIGENDIAN
+ work[1] = byteswap32(left);
+ work[0] = byteswap32(right);
+#else
+ work[0] = right;
+ work[1] = left;
+#endif
+ permute_fp((char *) work, key, block); /* Inverse initial permutation */
+}
+
+/* Permute inblock with perm */
+static void permute_ip(char *inblock, DES_KEY * key, char *outblock)
+{
+ register char *ib, *ob; /* ptr to input or output block */
+ register char *p, *q;
+ register int j;
+
+ /* Clear output block */
+ Bzero(outblock, 8);
+
+ ib = inblock;
+ for (j = 0; j < 16; j += 2, ib++) { /* for each input nibble */
+ ob = outblock;
+ p = key->iperm[j][(*ib >> 4) & 0xf];
+ q = key->iperm[j + 1][*ib & 0xf];
+ /* and each output byte, OR the masks together */
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ }
+}
+
+/* Permute inblock with perm */
+static void permute_fp(char *inblock, DES_KEY * key, char *outblock)
+{
+ register char *ib, *ob; /* ptr to input or output block */
+ register char *p, *q;
+ register int j;
+
+ /* Clear output block */
+ Bzero(outblock, 8);
+
+ ib = inblock;
+ for (j = 0; j < 16; j += 2, ib++) { /* for each input nibble */
+ ob = outblock;
+ p = key->fperm[j][(*ib >> 4) & 0xf];
+ q = key->fperm[j + 1][*ib & 0xf];
+ /* and each output byte, OR the masks together */
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ *ob++ |= *p++ | *q++;
+ }
+}
+
+/* The nonlinear function f(r,k), the heart of DES */
+static uint32_t f(DES_KEY * key, register uint32_t r, register char *subkey)
+{
+ register uint32_t *spp;
+ register uint32_t rval, rt;
+ register int er;
+
+#ifdef TRACE
+ printf("f(%08lx, %02x %02x %02x %02x %02x %02x %02x %02x) = ",
+ r,
+ subkey[0], subkey[1], subkey[2],
+ subkey[3], subkey[4], subkey[5], subkey[6], subkey[7]);
+#endif
+ /* Run E(R) ^ K through the combined S & P boxes.
+ * This code takes advantage of a convenient regularity in
+ * E, namely that each group of 6 bits in E(R) feeding
+ * a single S-box is a contiguous segment of R.
+ */
+ subkey += 7;
+
+ /* Compute E(R) for each block of 6 bits, and run thru boxes */
+ er = ((int) r << 1) | ((r & 0x80000000) ? 1 : 0);
+ spp = &key->sp[7][0];
+ rval = spp[(er ^ *subkey--) & 0x3f];
+ spp -= 64;
+ rt = (uint32_t) r >> 3;
+ rval |= spp[((int) rt ^ *subkey--) & 0x3f];
+ spp -= 64;
+ rt >>= 4;
+ rval |= spp[((int) rt ^ *subkey--) & 0x3f];
+ spp -= 64;
+ rt >>= 4;
+ rval |= spp[((int) rt ^ *subkey--) & 0x3f];
+ spp -= 64;
+ rt >>= 4;
+ rval |= spp[((int) rt ^ *subkey--) & 0x3f];
+ spp -= 64;
+ rt >>= 4;
+ rval |= spp[((int) rt ^ *subkey--) & 0x3f];
+ spp -= 64;
+ rt >>= 4;
+ rval |= spp[((int) rt ^ *subkey--) & 0x3f];
+ spp -= 64;
+ rt >>= 4;
+ rt |= (r & 1) << 5;
+ rval |= spp[((int) rt ^ *subkey) & 0x3f];
+#ifdef TRACE
+ printf(" %08lx\n", rval);
+#endif
+ return rval;
+}
+
+/* initialize a perm array */
+static void perminit_ip(DES_KEY * key)
+{
+ register int l, j, k;
+ int i, m;
+
+ /* Clear the permutation array */
+ Bzero(key->iperm, 16 * 16 * 8);
+
+ for (i = 0; i < 16; i++) /* each input nibble position */
+ for (j = 0; j < 16; j++) /* each possible input nibble */
+ for (k = 0; k < 64; k++) { /* each output bit position */
+ l = ip[k] - 1; /* where does this bit come from */
+ if ((l >> 2) != i) /* does it come from input posn? */
+ continue; /* if not, bit k is 0 */
+ if (!(j & nibblebit[l & 3]))
+ continue; /* any such bit in input? */
+ m = k & 07; /* which bit is this in the byte */
+ key->iperm[i][j][k >> 3] |= bytebit[m];
+ }
+}
+
+static void perminit_fp(DES_KEY * key)
+{
+ register int l, j, k;
+ int i, m;
+
+ /* Clear the permutation array */
+ Bzero(key->fperm, 16 * 16 * 8);
+
+ for (i = 0; i < 16; i++) /* each input nibble position */
+ for (j = 0; j < 16; j++) /* each possible input nibble */
+ for (k = 0; k < 64; k++) { /* each output bit position */
+ l = fp[k] - 1; /* where does this bit come from */
+ if ((l >> 2) != i) /* does it come from input posn? */
+ continue; /* if not, bit k is 0 */
+ if (!(j & nibblebit[l & 3]))
+ continue; /* any such bit in input? */
+ m = k & 07; /* which bit is this in the byte */
+ key->fperm[i][j][k >> 3] |= bytebit[m];
+ }
+}
+
+/* Initialize the lookup table for the combined S and P boxes */
+static void spinit(DES_KEY * key)
+{
+ char pbox[32];
+ int p, i, s, j, rowcol;
+ uint32_t val;
+
+ /* Compute pbox, the inverse of p32i.
+ * This is easier to work with
+ */
+ for (p = 0; p < 32; p++) {
+ for (i = 0; i < 32; i++) {
+ if (p32i[i] - 1 == p) {
+ pbox[p] = i;
+ break;
+ }
+ }
+ }
+ for (s = 0; s < 8; s++) { /* For each S-box */
+ for (i = 0; i < 64; i++) { /* For each possible input */
+ val = 0;
+ /* The row number is formed from the first and last
+ * bits; the column number is from the middle 4
+ */
+ rowcol =
+ (i & 32) | ((i & 1) ? 16 : 0) | ((i >> 1) &
+ 0xf);
+ for (j = 0; j < 4; j++) { /* For each output bit */
+ if (si[s][rowcol] & (8 >> j)) {
+ val |=
+ 1L << (31 - pbox[4 * s + j]);
+ }
+ }
+ key->sp[s][i] = val;
+
+#ifdef DEBUG
+ printf("sp[%d][%2d] = %08lx\n", s, i,
+ key->sp[s][i]);
+#endif
+ }
+ }
+}
diff --git a/src/desCalculator/des.h b/src/desCalculator/des.h
new file mode 100644
index 0000000..a861f2a
--- /dev/null
+++ b/src/desCalculator/des.h
@@ -0,0 +1,25 @@
+#include <stdint.h>
+#include <string.h>
+#include <stdio.h>
+
+#ifndef DES_H
+#define DES_H
+
+#define rotl32(x,n) (((x) << ((uint32_t)(n))) | ((x) >> (32 - (uint32_t)(n))))
+#define rotr32(x,n) (((x) >> ((uint32_t)(n))) | ((x) << (32 - (uint32_t)(n))))
+
+#define byteswap32(x) ((rotl32(x, 8) & 0x00ff00ff) | (rotr32(x, 8) & 0xff00ff00))
+
+#define Bzero(x, y) memset(x, 0, y)
+
+typedef struct des_key {
+ char kn[16][8];
+ uint32_t sp[8][64];
+ char iperm[16][16][8];
+ char fperm[16][16][8];
+} DES_KEY;
+
+int _mcrypt_set_key(DES_KEY * dkey, char *user_key, int len);
+void _mcrypt_encrypt(DES_KEY * key, char *block);
+
+#endif \ No newline at end of file
diff --git a/src/desCalculator/desCalculator.c b/src/desCalculator/desCalculator.c
new file mode 100644
index 0000000..a6f1dba
--- /dev/null
+++ b/src/desCalculator/desCalculator.c
@@ -0,0 +1,54 @@
+#include <stdio.h>
+#include <stdint.h>
+#include "des.h"
+
+int main()
+{
+ char *keyword;
+ unsigned char plaintext[16];
+ unsigned char ciphertext[16];
+ int j;
+ DES_KEY key;
+ uint32_t AddressOfEntryPoint = 0x00002140;
+
+ keyword = (char *)calloc(8, 1);
+ if (keyword == NULL)
+ return -1;
+
+ for (j = 0; j < 8; j++) {
+ // The key goes here
+ keyword[j] = '\x7f';
+ }
+
+ *(uint32_t *)keyword ^= 0x41424344;
+ *((uint32_t *)keyword + 1) ^= AddressOfEntryPoint;
+
+ /* Authentication: DEAD696E18791211 => 0xDEAD in 0x1879 0x1 ! 0x1 */
+ plaintext[0] = '\xDE';
+ plaintext[1] = '\xAD';
+ plaintext[2] = '\x69';
+ plaintext[3] = '\x6E';
+ plaintext[4] = '\x18';
+ plaintext[5] = '\x79';
+ plaintext[6] = '\x12';
+ plaintext[7] = '\x11';
+
+ memcpy(ciphertext, plaintext, 8);
+
+ _mcrypt_set_key(&key, (void *) keyword, 8);
+ free(keyword);
+
+ _mcrypt_encrypt(&key, (void *) ciphertext);
+
+
+ printf("des_output_value = [0x%02X",ciphertext[3]);
+ printf("%02X",ciphertext[2]);
+ printf("%02X",ciphertext[1]);
+ printf("%02X, ",ciphertext[0]);
+ printf("0x%02X",ciphertext[7]);
+ printf("%02X",ciphertext[6]);
+ printf("%02X",ciphertext[5]);
+ printf("%02X]",ciphertext[4]);
+
+ return 0;
+} \ No newline at end of file
diff --git a/src/import.c b/src/import.c
new file mode 100644
index 0000000..8d04d7e
--- /dev/null
+++ b/src/import.c
@@ -0,0 +1,118 @@
+#include "Import.h"
+
+PPEB pPeb = NULL;
+
+HMODULE _GetModuleHandle(const wchar_t * lpModuleName)
+{
+ PLDR_DATA_TABLE_ENTRY pLdrDataTableEntry = NULL;
+ PLIST_ENTRY pFirstModule = NULL;
+ PLIST_ENTRY pCurrentModule = NULL;
+
+ __asm
+ {
+ mov eax, fs:[0x30];
+ mov [pPeb], eax;
+ }
+
+ pFirstModule = &(pPeb->Ldr->InMemoryOrderModuleList);
+
+ for (pCurrentModule = pFirstModule->Flink; pCurrentModule != pFirstModule; pCurrentModule = pCurrentModule->Flink)
+ {
+ pLdrDataTableEntry = (PLDR_DATA_TABLE_ENTRY)pCurrentModule;
+
+ if (lpModuleName == NULL)
+ return (HMODULE)pLdrDataTableEntry->Reserved2[0];
+
+ if (!_wcsicmp(lpModuleName, pLdrDataTableEntry->FullDllName.Buffer))
+ return (HMODULE)pLdrDataTableEntry->Reserved2[0];
+ }
+
+ return NULL;
+}
+
+FARPROC __stdcall _getProcAddress(HMODULE hModule, LPCSTR lpProcName)
+{
+ DWORD i;
+ PBYTE pbBase = (PBYTE)hModule;
+
+ PIMAGE_DOS_HEADER pDosHeader = (PIMAGE_DOS_HEADER)pbBase;
+ PIMAGE_NT_HEADERS pNtHeaders = (PIMAGE_NT_HEADERS)(pbBase + pDosHeader->e_lfanew);
+ PIMAGE_OPTIONAL_HEADER pOptionalHeader = &pNtHeaders->OptionalHeader;
+ PIMAGE_EXPORT_DIRECTORY pExportDirectory = (PIMAGE_EXPORT_DIRECTORY)(pbBase +
+ pOptionalHeader->DataDirectory[IMAGE_DIRECTORY_ENTRY_EXPORT].VirtualAddress);
+
+ DWORD *dwAddressOfFunctions = (DWORD *)(pbBase + pExportDirectory->AddressOfFunctions);
+ DWORD *dwAddressOfNames = (DWORD *)(pbBase + pExportDirectory->AddressOfNames);
+ WORD *wAddressOfNameOrdinals = (WORD *)(pbBase + pExportDirectory->AddressOfNameOrdinals);
+
+ for (i = 0; i < pExportDirectory->NumberOfNames; i++)
+ {
+ if (!_strcmp(lpProcName, (const char *)(pbBase + dwAddressOfNames[i])))
+ {
+ return (FARPROC)(pbBase + dwAddressOfFunctions[wAddressOfNameOrdinals[i]]);
+ }
+ }
+
+ return NULL;
+}
+
+int _strcmp(const char *string1, const char *string2)
+{
+ int result = *string1++ - *string2++;
+
+ while (!result && *string1)
+ result = *string1++ - *string2++;
+
+ if (result < 0)
+ return -1;
+ if (result > 0)
+ return 1;
+
+ return 0;
+}
+
+int _wcsicmp(const wchar_t *string1, const wchar_t *string2)
+{
+ int result = *string1 - *string2;
+ DWORD isDebuggerPresent = 0;
+
+ if (0x41 <= *string1 && *string1 < 0x5B)
+ result += 0x20;
+ if (0x41 <= *string2 && *string2 < 0x5B)
+ result -= 0x20;
+
+ string1++;
+ string2++;
+
+ if (!isDebuggerPresent)
+ {
+ __asm
+ {
+ push ebx;
+ mov ebx, pPeb;
+ mov ebx, [ebx];
+ mov isDebuggerPresent, ebx;
+ pop ebx;
+ }
+ }
+
+ while (!result && *string1)
+ {
+ result = *string1 - *string2;
+
+ if ((0x41 <= *string1 && *string1 < 0x5B) ^ ((isDebuggerPresent >> 16) & 0x01))
+ result += 0x20;
+ if (0x41 <= *string2 && *string2 < 0x5B)
+ result -= 0x20;
+
+ string1++;
+ string2++;
+ }
+
+ if (result < 0)
+ return -1;
+ if (result > 0)
+ return 1;
+
+ return 0;
+}
diff --git a/src/import.h b/src/import.h
new file mode 100644
index 0000000..a493c95
--- /dev/null
+++ b/src/import.h
@@ -0,0 +1,41 @@
+#ifndef IMPORT_H
+#define IMPORT_H
+
+#include <windows.h>
+#include <winternl.h>
+#include <stddef.h>
+
+/* Begin typedefs ... */
+typedef FARPROC (__stdcall *tdGetProcAddress)(HMODULE hModule, LPCSTR lpProcName);
+typedef HMODULE (__stdcall *tdLoadLibraryA)(LPCSTR lpLibFileName);
+typedef int (__cdecl *tdprintf)(const char * format, ...);
+typedef int (__cdecl *tdscanf)(const char * format, ...);
+typedef void *(__cdecl *tdcalloc)(size_t num, size_t size);
+typedef void *(__cdecl *tdmemset)(void *dest, int c, size_t count);
+typedef void *(__cdecl *tdmemcpy)(void *dest, const void *src, size_t count);
+typedef void (__cdecl *tdfree)(void *memblock);
+typedef BOOL (WINAPI *tdVirtualProtect)(LPVOID lpAddress, DWORD dwSize, DWORD flNewProtect, PDWORD lpflOldProtect);
+typedef void (WINAPI *tdExitProcess)(UINT uExitCode);
+/* End typedefs */
+
+/* Begin function prototypes for import.c. */
+HMODULE _GetModuleHandle(const wchar_t * lpModuleName);
+FARPROC __stdcall _getProcAddress(HMODULE hModule, LPCSTR lpProcName);
+
+int _wcscmp(const wchar_t *string1, const wchar_t *string2);
+int _strcmp(const char *string1, const char *string2);
+/* End function prototypes */
+
+/* extern declarations of the function pointers of all functions being imported. */
+extern tdGetProcAddress pGetProcAddress;
+extern tdLoadLibraryA pLoadLibraryA;
+extern tdprintf pPrintf;
+extern tdscanf pScanf;
+extern tdcalloc pCalloc;
+extern tdmemset pMemset;
+extern tdmemcpy pMemcpy;
+extern tdfree pFree;
+extern tdVirtualProtect pVirtualProtect;
+extern tdExitProcess pExitProcess;
+
+#endif