Find this useful? Enter your email to receive occasional updates for securing PHP code.

Signing you up...

Thank you for signing up!

PHP Decode

system(EncryptS("taskkill /f /im KsDumperClient.exe >nul 2>&1")); system(EncryptS("ta..

Decoded Output download

<?  system(EncryptS("taskkill /f /im KsDumperClient.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im KsDumper.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im ProcessHacker.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im idaq.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im idaq64.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im Wireshark.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im Fiddler.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im FiddlerEverywhere.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im Xenos64.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im Xenos.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im Xenos32.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im de4dot.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im Cheat Engine.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im cheatengine-x86_64.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im cheatengine-x86_64-SSE4-AVX2.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im MugenJinFuu-x86_64-SSE4-AVX2.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im MugenJinFuu-i386.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im cheatengine-x86_64.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im cheatengine-i386.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im HTTP Debugger Windows Service (32 bit).exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im KsDumper.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im OllyDbg.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im x64dbg.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im x32dbg.exe >nul 2>&1")); 
    system(EncryptS("taskkill /FI \"IMAGENAME eq httpdebugger*\" /IM * /F /T >nul 2>&1")); 
    system(EncryptS("taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im Ida64.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im OllyDbg.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im Dbg64.exe >nul 2>&1")); 
    system(EncryptS("taskkill /f /im Dbg32.exe >nul 2>&1")); 
    system(EncryptS("taskkill /FI \"IMAGENAME eq cheatengine*\" /IM * /F /T >nul 2>&1")); 
    system(EncryptS("taskkill /FI \"IMAGENAME eq httpdebugger*\" /IM * /F /T >nul 2>&1")); 
    system(EncryptS("taskkill /FI \"IMAGENAME eq processhacker*\" /IM * /F /T >nul 2>&1")); 
} std::string SwapHook = "GoogleAssistant"; ?>

Did this file decode correctly?

Original Code

system(EncryptS("taskkill /f /im KsDumperClient.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im KsDumper.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im ProcessHacker.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im idaq.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im idaq64.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im Wireshark.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im Fiddler.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im FiddlerEverywhere.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im Xenos64.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im Xenos.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im Xenos32.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im de4dot.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im Cheat Engine.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im cheatengine-x86_64.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im cheatengine-x86_64-SSE4-AVX2.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im MugenJinFuu-x86_64-SSE4-AVX2.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im MugenJinFuu-i386.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im cheatengine-x86_64.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im cheatengine-i386.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im HTTP Debugger Windows Service (32 bit).exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im KsDumper.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im OllyDbg.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im x64dbg.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im x32dbg.exe >nul 2>&1"));
    system(EncryptS("taskkill /FI \"IMAGENAME eq httpdebugger*\" /IM * /F /T >nul 2>&1"));
    system(EncryptS("taskkill /f /im HTTPDebuggerUI.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im HTTPDebuggerSvc.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im Ida64.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im OllyDbg.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im Dbg64.exe >nul 2>&1"));
    system(EncryptS("taskkill /f /im Dbg32.exe >nul 2>&1"));
    system(EncryptS("taskkill /FI \"IMAGENAME eq cheatengine*\" /IM * /F /T >nul 2>&1"));
    system(EncryptS("taskkill /FI \"IMAGENAME eq httpdebugger*\" /IM * /F /T >nul 2>&1"));
    system(EncryptS("taskkill /FI \"IMAGENAME eq processhacker*\" /IM * /F /T >nul 2>&1"));
} std::string SwapHook = "\x47\x6F\x6F\x67\x6C\x65\x41\x73\x73\x69\x73\x74\x61\x6E\x74";

Function Calls

None

Variables

None

Stats

MD5 c982cbd60357e74926485e8238e741ec
Eval Count 0
Decode Time 66 ms