[Release] AB2E - Angry Birds 2 Editor

SGIAI22

Member
Newcomer
Joined
May 28, 2020
Messages
11
Trophies
0
Age
38
XP
81
Country
United States
if you look i have modded that post a few times....read it again. i find it easiest to just dump the save game as plain text, manually edit, then use my newly added --encrypt command you can now get everything possible all on your own. Ninja Roman and Samurai hats are named exactly like that

Hey, yes, I´ve seen it.
Thank you a lot for this effort. It really is amazing what you have done, I will work with it and let you know how it went. Thanks again, much appreciated.

So tried it now, but somehow I always get the "IndentationError: expected an indented block" when I try to encrypt the readable text file.
(
save = AB2_SAVE(str(open("readable.txt", "rb").read(), "utf8").replace("\x00", ""))
^
IndentationError: expected an indented block
)

Here is the example from the script:
#load the save
save = AB2_SAVE(decrypt_save_file(args.in_file, index_path=args.index_file))
if args.encrypt is not None:
save = AB2_SAVE( str( open("readable.txt", "rb").read(), "utf8" ).replace("\x00", "") )
open(args.out_file, "wb").write(encrypt_save(save.get_json(), args.index_file))

And this is the command I am using: /AB2E-master>python AB3ES.py -i readable.txt --encrypt

What am I missing or doing wrong? Any idea?
 
Last edited by SGIAI22,

SGIAI22

Member
Newcomer
Joined
May 28, 2020
Messages
11
Trophies
0
Age
38
XP
81
Country
United States
Was able to fix the first issue, but now I am getting this one here:

AB2E-master>python AB4ES.py -i readable.txt --encrypt
Traceback (most recent call last):
File "AB4ES.py", line 334, in <module>
save = AB2_SAVE(decrypt_save_file(args.in_file, index_path=args.index_file))
File "AB4ES.py", line 247, in decrypt_save_file
dec_save_game = decrypt_save(open(in_file, "rb").read(), index_path)
File "AB4ES.py", line 221, in decrypt_save
dec_data = str(unpad(aes.decrypt(data), AES.block_size), "utf8").replace("\x00", "")
File "E:\Anwendungen\Software\Python\lib\site-packages\Cryptodome\Util\Padding.py", line 86, in unpad
raise ValueError("Input data is not padded")
ValueError: Input data is not padded

What do I have to change in the file or command? Any hints? Would be great, thanks.
 

smay

Member
Newcomer
Joined
May 25, 2020
Messages
18
Trophies
0
XP
90
Country
United States
Hey, yes, I´ve seen it.
Thank you a lot for this effort. It really is amazing what you have done, I will work with it and let you know how it went. Thanks again, much appreciated.

So tried it now, but somehow I always get the "IndentationError: expected an indented block" when I try to encrypt the readable text file.
(
save = AB2_SAVE(str(open("readable.txt", "rb").read(), "utf8").replace("\x00", ""))
^
IndentationError: expected an indented block
)

the hack developer used a funny character for his indents. open the file in a Hex Editor. Using the FindAndReplace feature, look for hex value 09 and replace all with 20. Double check by scrolling down to a place in the file first to see if his indents are 09. Normally when you press the spacebar it types a character with a value of 20 in hexadecimal, thats 32 in decimal

it looks like player star rank is calculated on the fly by adding all the stars from the Level data and the Arena Stars....so you can just make ur arena stars a big number, then ur player seems legit
 
Last edited by smay,

yeetuscompeteus

New Member
Newbie
Joined
Jun 2, 2020
Messages
3
Trophies
0
Age
24
XP
33
Country
New Zealand
Is this solveable
Traceback (most recent call last): File "AB2E.py", line 340, in <module> save = AB2_SAVE(decrypt_save_file(args.in_file, index_path=args.index_file)) File "AB2E.py", line 253, in decrypt_save_file dec_save_game = decrypt_save(open(in_file, "rb").read(), index_path) File "AB2E.py", line 226, in decrypt_save dec_data = str(unpad(aes.decrypt(data), AES.block_size), "utf8").replace("\x00", "") File "/usr/local/lib/python3.6/dist-packages/Cryptodome/Cipher/_mode_cbc.py", line 246, in decrypt raise ValueError("Data must be padded to %d byte boundary in CBC mode" % self.block_size) ValueError: Data must be padded to 16 byte boundary in CBC mode
 

smay

Member
Newcomer
Joined
May 25, 2020
Messages
18
Trophies
0
XP
90
Country
United States
Is this solveable
Traceback (most recent call last): File "AB2E.py", line 340, in <module> save = AB2_SAVE(decrypt_save_file(args.in_file, index_path=args.index_file)) File "AB2E.py", line 253, in decrypt_save_file dec_save_game = decrypt_save(open(in_file, "rb").read(), index_path) File "AB2E.py", line 226, in decrypt_save dec_data = str(unpad(aes.decrypt(data), AES.block_size), "utf8").replace("\x00", "") File "/usr/local/lib/python3.6/dist-packages/Cryptodome/Cipher/_mode_cbc.py", line 246, in decrypt raise ValueError("Data must be padded to %d byte boundary in CBC mode" % self.block_size) ValueError: Data must be padded to 16 byte boundary in CBC mode

randomly the game seems to save the game with the wrong index file....play a few levels, close the game, try again. look at the time stamp for when each file was created. i think the game stays open in the background, so it doesn't create the new index file...make sure the game is closed, and reboot ur phone
 
Last edited by smay,

SGIAI22

Member
Newcomer
Joined
May 28, 2020
Messages
11
Trophies
0
Age
38
XP
81
Country
United States
try running the original posters script before you attempt my modified script.
other than that follow the instructions, very exactly
u need to copy the B4F59D3E9582F13D98B85102B4003E377A9434837B71846F44C05637D2613FA1 AND the index file from your saved game folder to the folder with ur python script
also the xor_key.bin goes in to the same folder
run the commands...please note i got this thing working by NOT putting the --index-file argument in the command line, the script finds it on its own.....so......
python3 AB2E.py -i B4F59D3E9582F13D98B85102B4003E377A9434837B71846F44C05637D2613FA1 --gems 99999999
which if i were you, i would switch to my modded script code now

btw guys i fixed my code....so you could simply run
python3 ab2se.py -i B4F59D3E9582F13D98B85102B4003E377A9434837B71846F44C05637D2613FA1
then edit the readable.txt file and finally run
python3 ab2se.py -i B4F59D3E9582F13D98B85102B4003E377A9434837B71846F44C05637D2613FA1 --encrypt
this forum only let me upload as .txt file so rename ab2se.txt to ab2se.py

i am now done helping....good luck.

Hey,
thank you very much for your effort, the file now works perfectly. Great work. :)
 

smay

Member
Newcomer
Joined
May 25, 2020
Messages
18
Trophies
0
XP
90
Country
United States
{\"HasGoToFunction\":true,\"QuestType\":\"PlayClanEvent\",\"Goal\":1,\"QuestRewardType\":\"BlackPearl\",\"Progress\":0,\"RewardType\":\"Gems\",\"Reward\":20},{\"HasGoToFunction\":true,\"QuestType\":\"PlayKingPigPanic\",\"Goal\":1,\"QuestRewardType\":\"HardCurrency\",\"Progress\":1,\"RewardType\":\"Gems\",\"Reward\":20},
 
Last edited by smay,

SGIAI22

Member
Newcomer
Joined
May 28, 2020
Messages
11
Trophies
0
Age
38
XP
81
Country
United States
{\"HasGoToFunction\":true,\"QuestType\":\"PlayClanEvent\",\"Goal\":1,\"QuestRewardType\":\"BlackPearl\",\"Progress\":0,\"RewardType\":\"Gems\",\"Reward\":20},{\"HasGoToFunction\":true,\"QuestType\":\"PlayKingPigPanic\",\"Goal\":1,\"QuestRewardType\":\"HardCurrency\",\"Progress\":1,\"RewardType\":\"Gems\",\"Reward\":20},

I was thinking maybe you could change HardCurrency to Apples.....do not change Gems to Apples...it glitcched my game hard, i had to wipe my app data/cache and restore from a cloud backup. if i feel brave i may try it later. basically i think we can trick a gift somewhere in to being apples....i remember not long ago rovio sent a Letter in the Mailbox giving 50 Apples, we might need to wait for something like tthat to happen again so we can copy....or even find the Hatchling Fever Event data for double apples

if someone who is past level 800 or so could post the NewLevel data "NewLevelScores\":{\"RawData\":\"eb381cca-5ee1-42c0-bfa2-5086f53e28b2;1;172116;3;1;0;52d9b5bc-693d-449e-88aa-bbb705a47355;0;195184;3;1;0;8e0d3548-1811-45e0-b831-4cb2e1d57d75;0;153657; with the "ChapterScreenPointPlayerIsAt\":
i would be gratefull....I would need ALL of the RawData section

Hmm, nice thought, I will also give it a try and see if it works.
I like the idea with the gift message, question is, how long until this happens again?
Maybe there will also be another way, we just have to figure it out I guess.
 

smay

Member
Newcomer
Joined
May 25, 2020
Messages
18
Trophies
0
XP
90
Country
United States
Hmm, nice thought, I will also give it a try and see if it works.
I like the idea with the gift message, question is, how long until this happens again?
Maybe there will also be another way, we just have to figure it out I guess.
Dont do it....there is a time of day you can collect unlimited apples, i think its after MEBC closes before the daily quests. now about the level data, this will get you to level 517. I want to be a lot further, it seems the levels all have a unique ID, so someone has to actually play, then upload data for me to copy :-)
 

SGIAI22

Member
Newcomer
Joined
May 28, 2020
Messages
11
Trophies
0
Age
38
XP
81
Country
United States
Dont do it....there is a time of day you can collect unlimited apples, i think its after MEBC closes before the daily quests.

So this would be in the middle of the night then? And how would it work? Because right now, I am not seeing it.
 

smay

Member
Newcomer
Joined
May 25, 2020
Messages
18
Trophies
0
XP
90
Country
United States
Hmm, nice thought, I will also give it a try and see if it works.
I like the idea with the gift message, question is, how long until this happens again?
Maybe there will also be another way, we just have to figure it out I guess.
 
Last edited by smay,

Visual Studio

Developer
OP
Developer
Joined
Aug 25, 2016
Messages
123
Trophies
0
Age
30
XP
1,707
Country
United States
if anyone has someone in their friends list who is on a higher level, it looks like file B530BFB9C225DF26B7D4DFE3E5808F16FB5ACFF9DC3481BA677EC62C85E3BF62
is already a PLAIN TEXT -***- NON-ENCRYPTED dump of someone from your friends list....i still want the RawData from someone at a higher level than me
B530BFB9C225DF26B7D4DFE3E5808F16FB5ACFF9DC3481BA677EC62C85E3BF62 is AbbaFriendsCache

EDIT: I went through the trouble of updating the repository to work with the latest release of the game (2.41.1)
 
Last edited by Visual Studio,
  • Like
Reactions: smay

smay

Member
Newcomer
Joined
May 25, 2020
Messages
18
Trophies
0
XP
90
Country
United States
Hrmpf, got banned. :(
Any way to get unbanned? Using ios device.
lol aside from trying to skip playing the first 1000 levels by copying in the RawData section.....my other goal on this game is to get banned, and unban myself.

a lot of people got banned today...i just looked in the pvp arena and about half of the players are gone, strangely not everyone got banned, i can tell who is a cheater because they got low level guest birds lol, guess they should of tried to make account look less obvious, like i spent a lot of time making my birds dif levels and such

im willing to bet you only need the playerdatahash from a new account...i would waste the time trying to preserve the facebookid of the old account....so much to learn about banned accounts
 
Last edited by smay,

Visual Studio

Developer
OP
Developer
Joined
Aug 25, 2016
Messages
123
Trophies
0
Age
30
XP
1,707
Country
United States
lol aside from trying to skip playing the first 1000 levels by copying in the RawData section.....my other goal on this game is to get banned, and unban myself.

so now big question is how did you get banned? did u give urself millions of black pearls and buy legendary hats?? cuz that would make a post in ur clan each time and risk getting reported

ok the art of unbanning urself.....i havent worked on this yet, but i've been planning for it. I HOPE you kept a readable.txt?!?!?!?!??!?!?!?

2 things you can do

put ur phone in airplane mode, open the game, after it logs in you can disable airplane mode.....keep in mind this will only let you play the levels, u still got issues......i read something about certain bans only lasting a week or two

the other thing to do is for big ballers only. get the readable.txt from ur current save game!!!! ok cool, keep any backups of ur saved game as you can. wipe app data, make a new account. so the data you wont paste back in would be things like PlayerHash and FacebookID.

hey before manually copying in ur old account to a new one....look in the readable.txt it has lots of fun entries to examine. one of them is called FieldMemoryAlteredRecordings and the other is CheaterIdentifiers

I really want to know how u got banned, any insights would be fun for me.

p.s. if you remove your playerhash and facebook id....i would love to look at ur most current readable.txt

-----update-----

a lot of people got banned today...i just looked in the pvp arena and about half of the players are gone, strangely not everyone got banned, i can tell who is a cheater because they got low level guest birds lol, guess they should of tried to make account look less obvious, like i spent a lot of time making my birds dif levels and such

im willing to bet you only need the playerhash from a new account...i would waste the time trying to preserve the facebookid of the old account....so much to learn about banned accounts, you are very lucky
8DA4F614BD109FD64248704E48E720719DBA53061539CB4C46B6ECBA475C6E5C = Session_ID
You should be able to generate a new session ID and theoretically it will unban you. I haven't looked into their API code yet, I might in the future.
 
  • Like
Reactions: smay

smay

Member
Newcomer
Joined
May 25, 2020
Messages
18
Trophies
0
XP
90
Country
United States
8DA4F614BD109FD64248704E48E720719DBA53061539CB4C46B6ECBA475C6E5C = Session_ID
You should be able to generate a new session ID and theoretically it will unban you. I haven't looked into their API code yet, I might in the future.

i was having some trouble copying in the level raw data....managed to friend crazy high level players, then copied score data from the guy who completed most levels using the abba friend cache. so either i messed up, or theres more locations for what level a player is on? any ideas? here is the raw data file

so what do u use to decompile? and isnt the code obfuscated?
 

Attachments

  • LevelRawData.txt
    128.3 KB · Views: 157

Visual Studio

Developer
OP
Developer
Joined
Aug 25, 2016
Messages
123
Trophies
0
Age
30
XP
1,707
Country
United States
i was having some trouble copying in the level raw data....managed to friend crazy high level players, then copied score data from the guy who completed most levels using the abba friend cache. so either i messed up, or theres more locations for what level a player is on? any ideas? here is the raw data file

so what do u use to decompile? and isnt the code obfuscated?
They use IL2CPP, I have to use IDA Pro/Ghidra, dnSpy, and 010 Editor.
 
Last edited by Visual Studio,

Site & Scene News

Popular threads in this forum

General chit-chat
Help Users
  • No one is chatting at the moment.
    straferz @ straferz: Anybody know why this is happening to my ACWW town...