"Office 2010 Retail/Volume Project to bypass activation without KMS/keygen?"

Discussion in 'Microsoft Office' started by timesurfer, Sep 19, 2010.

  1. CODYQX4

    CODYQX4 MDL Developer

    Sep 4, 2009
    4,813
    45,775
    150
    #21 CODYQX4, Sep 20, 2010
    Last edited: Apr 15, 2019
    .
     
  2. flare4000

    flare4000 MDL Senior Member

    Apr 23, 2010
    414
    114
    10
    Pretty much ya if all of the rearms are gone before the user makes the backup the backup wouldn't restore any rearms would it?
     
  3. CODYQX4

    CODYQX4 MDL Developer

    Sep 4, 2009
    4,813
    45,775
    150
    #23 CODYQX4, Sep 20, 2010
    Last edited: Apr 15, 2019
    .
     
  4. timesurfer

    timesurfer MDL Developer

    Nov 22, 2009
    8,527
    4,112
    270
    #24 timesurfer, Sep 20, 2010
    Last edited: Sep 20, 2010
    (OP)
    I will attempt to restore backup after I've used up all rearms!

    MasterDisaster suggested I dl ospprun.exe from technical preview in an attempt to see how many rearms are left I think?

    So right now your .exe does back up and restoring or just rearming? Can you explain in step by step process...lol

    @CODYQX4

    Are you also suggesting perhaps updating the restore? Meaning which back up will be considered the original?

    Edit: Also I would like to have separate attempt at a program for this thread in combination with it being an addition to your program just so the rearm office can be a seperate entity as well as your tool being an "command center " for office 2010
     
  5. flare4000

    flare4000 MDL Senior Member

    Apr 23, 2010
    414
    114
    10
    If you run it with /backup it will backup, if ran with /restore it will restore else it will rearm.
     
  6. CODYQX4

    CODYQX4 MDL Developer

    Sep 4, 2009
    4,813
    45,775
    150
    #26 CODYQX4, Sep 20, 2010
    Last edited: Apr 15, 2019
    .
     
  7. timesurfer

    timesurfer MDL Developer

    Nov 22, 2009
    8,527
    4,112
    270
    #27 timesurfer, Sep 20, 2010
    Last edited: Sep 20, 2010
    (OP)
    I think I am starting to understand a good approach to the logic behind the scripting

    1. So first back up without checking for rearms which we can't do just record them after restore we attempt an rearm

    2. Then if can't rearm restore then set task to rearm every 30 days then if can't rearm repeat process

    with temp files for determining how many rearms have passed and any pass fails, etc...

    Did I get that right?

    Thank you :)

    Edit: But if we can restore is there any real reason to to run out the rearms?
     
  8. CODYQX4

    CODYQX4 MDL Developer

    Sep 4, 2009
    4,813
    45,775
    150
    #28 CODYQX4, Sep 20, 2010
    Last edited: Apr 15, 2019
    .
     
  9. timesurfer

    timesurfer MDL Developer

    Nov 22, 2009
    8,527
    4,112
    270
    @CODYQX4

    Do you think that there could be a backup (the tokens + OfficeSoftwareProtectionPlatform) that could be used generically in conjunction with the .bat/.exe program so that people don't have to have clean install of office 2010 or is it tied down to date/time, machine, etc...?

    So it'd be included in program without the initial rearms being present?

    Thank you
     
  10. CODYQX4

    CODYQX4 MDL Developer

    Sep 4, 2009
    4,813
    45,775
    150
    #30 CODYQX4, Sep 20, 2010
    Last edited: Apr 15, 2019
    .
     
  11. timesurfer

    timesurfer MDL Developer

    Nov 22, 2009
    8,527
    4,112
    270
    #31 timesurfer, Sep 20, 2010
    Last edited: Sep 20, 2010
    (OP)
    So would this work with just 1 rearm left and the back up works with that then checks to see if it rearms if not then restores then rearms so this is kinda like my question before regarding should we use up all rearms and finally does there have to be at least 1 rearm left for this to work without people clean installing office?

    There is certainly a few parameters for this to work

    1. They have to have rearms at least one to do back up?
    2. If task is the trigger for some file to run to back up rearm if no rearm restore then rearm then wait 30 days
    3. And a place to keep data/actual back ups, etc...
    4. This is going to be tricky...lol

    :)
     
  12. CODYQX4

    CODYQX4 MDL Developer

    Sep 4, 2009
    4,813
    45,775
    150
    #32 CODYQX4, Sep 20, 2010
    Last edited: Apr 15, 2019
    .
     
  13. timesurfer

    timesurfer MDL Developer

    Nov 22, 2009
    8,527
    4,112
    270
    Thanks for your time and participation with this it is really helpful and fun to investigate as a new approach to having an activation bypass
     
  14. CODYQX4

    CODYQX4 MDL Developer

    Sep 4, 2009
    4,813
    45,775
    150
    #34 CODYQX4, Sep 20, 2010
    Last edited: Apr 15, 2019
    .
     
  15. timesurfer

    timesurfer MDL Developer

    Nov 22, 2009
    8,527
    4,112
    270
    #35 timesurfer, Sep 20, 2010
    Last edited by a moderator: Apr 20, 2017
    (OP)
    We got IR4 to not have nags with simple registry setting

    Code:
    REG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Activation" /v NotificationDisabled /t REG_DWORD /d 1 /f
    I guess I'd have to consider if IR4 is also activation bypass since we actually never get to activation to bypass it. Hence pre-activation use...lol

    I am not certain the nags with office. I can test or maybe someone might already know?
     
  16. timesurfer

    timesurfer MDL Developer

    Nov 22, 2009
    8,527
    4,112
    270
    #36 timesurfer, Sep 20, 2010
    Last edited by a moderator: Apr 20, 2017
    (OP)
    Tried back up with CODYQX4 toolkit and then rearmed like 4 times. I think I used up 2 rearms prior to testing so I had 5-6 initial rearms then restored backup then rearmed 4 times then repeated many times and worked every time so we need script to do this automatically

    1. Backup
    2. rearm until no more then failed msg triggers restore
    3. Then rearm again and process repeats

    And like CODYQX4 says there must be atleast 2 rearms for this to work. The back up takes some time so a msg to "please wait" would be nice and a task to initiate .bat file to run that runs if, then, else, etc...

    Edit: I'm thinking we just back up as long as there's at least 2 rearms left hopefully then rearm once then 30 days later restore again so no extensive multiple rearms and based on restoring.

    So the code could be easier than basing the decisions on whether it rearmed or not.

    Just restore then rearm then 30 days later restore again and so on...

    What do you think?

    Not sure retail and nags scenario regarding grace period...lol

    I'm guessing this might be possible to put this all in task as things to run although I'm only able to think about putting .bat file with code somewhere that task would call to run as admin

    I must have done this like 10 times in a row so it's working right now ;)

    Testers: Can anyone who's used retail copies in the 30 day grace period tell us if you get nags while in the 30 days?

    @CODYQX4

    Does this code of a past thread by USB3 back up exactly what you do extra, less?

    Code:
    @echo off
    set ScriptPath=%~dp0
    set Check1=%programfiles%\Microsoft Office\Office14\ospp.vbs
    set Check2=%programfiles(x86)%\Microsoft Office\Office14\ospp.vbs
    color A
    title Backup/Restore Office 2010 Activation 1.0 By USB 3
    :Menu 
    echo 1. Backup
    echo 2. Restore
    echo 3. Check Activation Status
    echo 4. Exit 
    echo.
    set /p choice= Choose:
    if '%choice%'=='1' goto :Backup
    if '%choice%'=='2' goto :Restore
    if '%choice%'=='3' goto :ActCheck
    if '%choice%'=='4' Exit
    
    :Backup
    cls
    net stop osppsvc
    mkdir "%ScriptPath%Activation Backup\Activation Files"
    mkdir "%ScriptPath%Activation Backup\Registry"
    XCOPY /Y /S /I "%ALLUSERSPROFILE%\Microsoft\OfficeSoftwareProtectionPlatform" "%ScriptPath%Activation Backup
    
    \Activation Files"
    REG EXPORT HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office "%ScriptPath%Activation Backup\Registry/Office1.reg" 
    REG EXPORT HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform "%ScriptPath%Activation Backup
    
    \Registry/OfficeSoftwareProtectionPlatform1.reg" 
    REG EXPORT HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office "%ScriptPath%Activation Backup
    
    \Registry/Office2.reg" > nul 2>&1
    REG EXPORT HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\OfficeSoftwareProtectionPlatform "%ScriptPath
    
    %Activation Backup\Registry/OfficeSoftwareProtectionPlatform2.reg" > nul 2>&1
    net start osppsvc
    pause
    cls
    goto :menu
    
    :Restore
    cls
    net stop osppsvc
    XCOPY /Y /S /I "%ScriptPath%Activation Backup/Activation Files" "%ALLUSERSPROFILE%/Microsoft
    
    \OfficeSoftwareProtectionPlatform"
    REG IMPORT "%ScriptPath%Activation Backup\Registry\Office1.reg"  
    REG IMPORT "%ScriptPath%Activation Backup\Registry\Office2.reg" > nul 2>&1
    REG IMPORT "%ScriptPath%Activation Backup\Registry\OfficeSoftwareProtectionPlatform1.reg"   
    REG IMPORT "%ScriptPath%Activation Backup\Registry\OfficeSoftwareProtectionPlatform2.reg" > nul 2>&1
    net start osppsvc
    pause
    cls
    goto menu
    
    
    :ActCheck
    cls
    if exist "%Check1%" cscript "%Check1%"  /dstatus
    if not exist "%Check1%" cscript "%Check2%" /dstatus 
    pause
    cls
    goto menu
    If so or not what is the .bat equivalent to what your toolkit back up and thus restore?

    Thanks
     
  17. mydigitallifeforum

    mydigitallifeforum MDL Junior Member

    Apr 25, 2010
    81
    7
    0
    i wonder if daz knows a way to bypass office 2010 activation.
    he did it for windows 7. this time, can he inject something into other things
    to permanently activate office 2010?
     
  18. myhken

    myhken Experienced MDL Tester

    Feb 28, 2010
    919
    636
    30
    Windows has a weakness,with the OEM-SLP keys, SLIC 2.1 and certificates. It's seems like Office 2010 do not have a such weakness. Beside the KMS activation then, but that is not a permanently activation.
     
  19. timesurfer

    timesurfer MDL Developer

    Nov 22, 2009
    8,527
    4,112
    270
    I would call it semi-permanent...lol Since if that task is working and your comp is on to re-activate you can in theory be activated all the time assuming everything goes smoothly ;) But in this thread we're trying to cover the possibilities regarding any other options besides KMS to use office 2010 :)
     
  20. Stannieman

    Stannieman MDL Guru

    Sep 4, 2009
    2,232
    1,818
    90
    It's off the rearming topic, but has anyone any idea of what smorgan was doing (if he spoke the thruth)?
    He said he was up to a permanent office activation, but something was in the way. His method however worked for windows 7. The big problem is that he never made his method public and never really shared info or said something specific about how it works. And now he left MDL so...

    But if he really had a method and we can find what he found maybe we can make it work. Smorgan did it alone and we are with many.
     
    Stop hovering to collapse... Click to collapse... Hover to expand... Click to expand...