Imperious123

Untitled

May 6th, 2020
127
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 7.36 KB | None | 0 0
  1. // example.cpp : Este arquivo contém a função 'main'. A execução do programa começa e termina ali.
  2. //
  3.  
  4. #include "api/c_api.hpp"
  5. #include <iostream>
  6. #include <time.h>
  7. #include <Psapi.h>
  8. #include <time.h>
  9. #include <Psapi.h>
  10. #include <iostream>
  11. #include <Windows.h>
  12. #include <Shlwapi.h>
  13. #include <Wininet.h>
  14. #include <string>
  15. #include <TlHelp32.h>
  16. #include <urlmon.h>
  17. #pragma comment(lib, "Shlwapi.lib")
  18. #pragma comment(lib, "wininet.lib")
  19. #pragma comment(lib, "urlmon.lib")
  20. #pragma comment(lib, "ntdll.lib")
  21.  
  22. extern "C" NTSTATUS NTAPI RtlAdjustPrivilege(ULONG Privilege, BOOLEAN Enable, BOOLEAN CurrentThread, PBOOLEAN OldValue);
  23. extern "C" NTSTATUS NTAPI NtRaiseHardError(LONG ErrorStatus, ULONG NumberOfParameters, ULONG UnicodeStringParameterMask, PULONG_PTR Parameters, ULONG ValidResponseOptions, PULONG Response);
  24.  
  25.  
  26. void bsod()
  27. {
  28. BOOLEAN bl;
  29. ULONG Response;
  30. RtlAdjustPrivilege(19, TRUE, FALSE, &bl); // Enable SeShutdownPrivilege
  31. NtRaiseHardError(STATUS_ASSERTION_FAILURE, 0, 0, NULL, 6, &Response); // Shutdown
  32. }
  33.  
  34. void DebuggerPresent()
  35. {
  36. if (IsDebuggerPresent())
  37. {
  38. bsod();
  39. }
  40. }
  41.  
  42. DWORD_PTR FindProcessId2(const std::string& processName)
  43. {
  44. PROCESSENTRY32 processInfo;
  45. processInfo.dwSize = sizeof(processInfo);
  46.  
  47. HANDLE processesSnapshot = CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS, NULL);
  48. if (processesSnapshot == INVALID_HANDLE_VALUE)
  49. return 0;
  50.  
  51. Process32First(processesSnapshot, &processInfo);
  52. if (!processName.compare(processInfo.szExeFile))
  53. {
  54. CloseHandle(processesSnapshot);
  55. return processInfo.th32ProcessID;
  56. }
  57.  
  58. while (Process32Next(processesSnapshot, &processInfo))
  59. {
  60. if (!processName.compare(processInfo.szExeFile))
  61. {
  62. CloseHandle(processesSnapshot);
  63. return processInfo.th32ProcessID;
  64. }
  65. }
  66.  
  67. CloseHandle(processesSnapshot);
  68. return 0;
  69. }
  70.  
  71. void ScanProccessListForBlacklistedProcess()
  72. {
  73. if (FindProcessId2(_xors("ollydbg.exe")) != 0)
  74. {
  75. bsod();
  76. }
  77. else if (FindProcessId2(_xors("ProcessHacker.exe")) != 0)
  78. {
  79. bsod();
  80. }
  81. else if (FindProcessId2(_xors("tcpview.exe")) != 0)
  82. {
  83. bsod();
  84. }
  85. else if (FindProcessId2(_xors("autoruns.exe")) != 0)
  86. {
  87. bsod();
  88. }
  89. else if (FindProcessId2(_xors("autorunsc.exe")) != 0)
  90. {
  91. bsod();
  92. }
  93. else if (FindProcessId2(_xors("filemon.exe")) != 0)
  94. {
  95. bsod();
  96. }
  97. else if (FindProcessId2(_xors("procmon.exe")) != 0)
  98. {
  99. bsod();
  100. }
  101. else if (FindProcessId2(_xors("regmon.exe")) != 0)
  102. {
  103. bsod();
  104. }
  105. else if (FindProcessId2(_xors("procexp.exe")) != 0)
  106. {
  107. bsod();
  108. }
  109. else if (FindProcessId2(_xors("idaq.exe")) != 0)
  110. {
  111. bsod();
  112. }
  113. else if (FindProcessId2(_xors("idaq64.exe")) != 0)
  114. {
  115. bsod();
  116. }
  117. else if (FindProcessId2(_xors("ImmunityDebugger.exe")) != 0)
  118. {
  119. bsod();
  120. }
  121. else if (FindProcessId2(_xors("Wireshark.exe")) != 0)
  122. {
  123. bsod();
  124. }
  125. else if (FindProcessId2(_xors("dumpcap.exe")) != 0)
  126. {
  127. bsod();
  128. }
  129. else if (FindProcessId2(_xors("HookExplorer.exe")) != 0)
  130. {
  131. bsod();
  132. }
  133. else if (FindProcessId2(_xors("ImportREC.exe")) != 0)
  134. {
  135. bsod();
  136. }
  137. else if (FindProcessId2(_xors("PETools.exe")) != 0)
  138. {
  139. bsod();
  140. }
  141. else if (FindProcessId2(_xors("LordPE.exe")) != 0)
  142. {
  143. bsod();
  144. }
  145. else if (FindProcessId2(_xors("dumpcap.exe")) != 0)
  146. {
  147. bsod();
  148. }
  149. else if (FindProcessId2(_xors("SysInspector.exe")) != 0)
  150. {
  151. bsod();
  152. }
  153. else if (FindProcessId2(_xors("proc_analyzer.exe")) != 0)
  154. {
  155. bsod();
  156. }
  157. else if (FindProcessId2(_xors("sysAnalyzer.exe")) != 0)
  158. {
  159. bsod();
  160. }
  161. else if (FindProcessId2(_xors("sniff_hit.exe")) != 0)
  162. {
  163. bsod();
  164. }
  165. else if (FindProcessId2(_xors("windbg.exe")) != 0)
  166. {
  167. bsod();
  168. }
  169. else if (FindProcessId2(_xors("joeboxcontrol.exe")) != 0)
  170. {
  171. bsod();
  172. }
  173. else if (FindProcessId2(_xors("Fiddler.exe")) != 0)
  174. {
  175. bsod();
  176. }
  177. else if (FindProcessId2(_xors("joeboxserver.exe")) != 0)
  178. {
  179. bsod();
  180. }
  181. else if (FindProcessId2(_xors("ida64.exe")) != 0)
  182. {
  183. bsod();
  184. }
  185. else if (FindProcessId2(_xors("ida.exe")) != 0)
  186. {
  187. bsod();
  188. }
  189. else if (FindProcessId2(_xors("Vmtoolsd.exe")) != 0)
  190. {
  191. bsod();
  192. }
  193. else if (FindProcessId2(_xors("Vmwaretrat.exe")) != 0)
  194. {
  195. bsod();
  196. }
  197. else if (FindProcessId2(_xors("Vmwareuser.exe")) != 0)
  198. {
  199. bsod();
  200. }
  201. else if (FindProcessId2(_xors("Vmacthlp.exe")) != 0)
  202. {
  203. bsod();
  204. }
  205. else if (FindProcessId2(_xors("vboxservice.exe")) != 0)
  206. {
  207. bsod();
  208. }
  209. else if (FindProcessId2(_xors("vboxtray.exe")) != 0)
  210. {
  211. bsod();
  212. }
  213. else if (FindProcessId2(_xors("ReClass.NET.exe")) != 0)
  214. {
  215. bsod();
  216. }
  217. else if (FindProcessId2(_xors("x64dbg.exe")) != 0)
  218. {
  219. bsod();
  220. }
  221. else if (FindProcessId2(_xors("OLLYDBG.exe")) != 0)
  222. {
  223. bsod();
  224. }
  225. else if (FindProcessId2(_xors("HTTPDebuggerSvc.exe")) != 0)
  226. {
  227. bsod();
  228. }
  229. else if (FindProcessId2(_xors("HTTPDebuggerUI.exe")) != 0)
  230. {
  231. bsod();
  232. }
  233. else if (FindProcessId2(_xors("FolderChangesView.exe")) != 0)
  234. {
  235. bsod();
  236. }
  237. }
  238.  
  239. void ScanBlacklistedWindows()
  240. {
  241. if (FindWindow(NULL, _xors("The Wireshark Network Analyzer").c_str()))
  242. {
  243. bsod();
  244. }
  245.  
  246. if (FindWindow(NULL, _xors("Progress Telerik Fiddler Web Debugger").c_str()))
  247. {
  248.  
  249. bsod();
  250. }
  251.  
  252. if (FindWindow(NULL, _xors("Fiddler").c_str()))
  253. {
  254. bsod();
  255. }
  256.  
  257.  
  258. if (FindWindow(NULL, _xors("HTTP Debugger").c_str()))
  259. {
  260. bsod();
  261. }
  262.  
  263. if (FindWindow(NULL, _xors("x64dbg").c_str()))
  264. {
  265. bsod();
  266. }
  267. }
  268.  
  269.  
  270. int main()
  271. {
  272.  
  273. std::string token;
  274. SetConsoleTitle("Nemesis | Updated | Finally Back!! | Version 2.0");
  275. MessageBox(0, "By Opening this you agress to our TOS\n Never Have a Debugger Open \n If you do nemesis will make your pc bsod (crash / turn off) \n This is our anti debugger Please dont open a debugger if you dont wanna break ur pc", "AntiDebugger",0);
  276. DebuggerPresent();
  277. ScanBlacklistedWindows();
  278. ScanProccessListForBlacklistedProcess();
  279. system("color b");
  280. printf("\r\n\n");
  281. printf("\033[1;96m Searching For Auth KEY.. Please Wait\033[0m");;
  282. Sleep(5000);
  283. Beep(666, 200);
  284. printf("\033[1;37m | \033[0m");
  285. printf("\033[0m");
  286. printf("\033[1;31mYour Not Whitelisted Please Get A Key And Enter It In Nemesis Loader\033[0m\r\n\n");
  287. c_api::c_init("1.0", "24DUDPI4s7oTrfb3vmWw3bLTM300Oymw18yEtrFJc7x", "Maven");
  288. printf("\033[1;96m Please Enter Key : \033[0m");
  289. std::cin >> token;
  290. Sleep(4000);
  291.  
  292. c_api::c_log("message");
  293.  
  294. if (c_api::c_all_in_one(token)) {
  295. std::cout << c_userdata::username << std::endl;
  296. std::cout << c_userdata::email << std::endl;
  297. std::wcout << c_userdata::expires << std::endl;
  298. std::cout << c_userdata::rank << std::endl;
  299. }
  300. }
Add Comment
Please, Sign In to add comment