Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- // example.cpp : Este arquivo contém a função 'main'. A execução do programa começa e termina ali.
- //
- #include "api/c_api.hpp"
- #include <iostream>
- #include <time.h>
- #include <Psapi.h>
- #include <time.h>
- #include <Psapi.h>
- #include <iostream>
- #include <Windows.h>
- #include <Shlwapi.h>
- #include <Wininet.h>
- #include <string>
- #include <TlHelp32.h>
- #include <urlmon.h>
- #pragma comment(lib, "Shlwapi.lib")
- #pragma comment(lib, "wininet.lib")
- #pragma comment(lib, "urlmon.lib")
- #pragma comment(lib, "ntdll.lib")
- extern "C" NTSTATUS NTAPI RtlAdjustPrivilege(ULONG Privilege, BOOLEAN Enable, BOOLEAN CurrentThread, PBOOLEAN OldValue);
- extern "C" NTSTATUS NTAPI NtRaiseHardError(LONG ErrorStatus, ULONG NumberOfParameters, ULONG UnicodeStringParameterMask, PULONG_PTR Parameters, ULONG ValidResponseOptions, PULONG Response);
- void bsod()
- {
- BOOLEAN bl;
- ULONG Response;
- RtlAdjustPrivilege(19, TRUE, FALSE, &bl); // Enable SeShutdownPrivilege
- NtRaiseHardError(STATUS_ASSERTION_FAILURE, 0, 0, NULL, 6, &Response); // Shutdown
- }
- void DebuggerPresent()
- {
- if (IsDebuggerPresent())
- {
- bsod();
- }
- }
- DWORD_PTR FindProcessId2(const std::string& processName)
- {
- PROCESSENTRY32 processInfo;
- processInfo.dwSize = sizeof(processInfo);
- HANDLE processesSnapshot = CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS, NULL);
- if (processesSnapshot == INVALID_HANDLE_VALUE)
- return 0;
- Process32First(processesSnapshot, &processInfo);
- if (!processName.compare(processInfo.szExeFile))
- {
- CloseHandle(processesSnapshot);
- return processInfo.th32ProcessID;
- }
- while (Process32Next(processesSnapshot, &processInfo))
- {
- if (!processName.compare(processInfo.szExeFile))
- {
- CloseHandle(processesSnapshot);
- return processInfo.th32ProcessID;
- }
- }
- CloseHandle(processesSnapshot);
- return 0;
- }
- void ScanProccessListForBlacklistedProcess()
- {
- if (FindProcessId2(_xors("ollydbg.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("ProcessHacker.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("tcpview.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("autoruns.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("autorunsc.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("filemon.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("procmon.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("regmon.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("procexp.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("idaq.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("idaq64.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("ImmunityDebugger.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("Wireshark.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("dumpcap.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("HookExplorer.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("ImportREC.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("PETools.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("LordPE.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("dumpcap.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("SysInspector.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("proc_analyzer.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("sysAnalyzer.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("sniff_hit.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("windbg.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("joeboxcontrol.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("Fiddler.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("joeboxserver.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("ida64.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("ida.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("Vmtoolsd.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("Vmwaretrat.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("Vmwareuser.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("Vmacthlp.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("vboxservice.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("vboxtray.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("ReClass.NET.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("x64dbg.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("OLLYDBG.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("HTTPDebuggerSvc.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("HTTPDebuggerUI.exe")) != 0)
- {
- bsod();
- }
- else if (FindProcessId2(_xors("FolderChangesView.exe")) != 0)
- {
- bsod();
- }
- }
- void ScanBlacklistedWindows()
- {
- if (FindWindow(NULL, _xors("The Wireshark Network Analyzer").c_str()))
- {
- bsod();
- }
- if (FindWindow(NULL, _xors("Progress Telerik Fiddler Web Debugger").c_str()))
- {
- bsod();
- }
- if (FindWindow(NULL, _xors("Fiddler").c_str()))
- {
- bsod();
- }
- if (FindWindow(NULL, _xors("HTTP Debugger").c_str()))
- {
- bsod();
- }
- if (FindWindow(NULL, _xors("x64dbg").c_str()))
- {
- bsod();
- }
- }
- int main()
- {
- std::string token;
- SetConsoleTitle("Nemesis | Updated | Finally Back!! | Version 2.0");
- MessageBox(0, "By Opening this you agress to our TOS\n Never Have a Debugger Open \n If you do nemesis will make your pc bsod (crash / turn off) \n This is our anti debugger Please dont open a debugger if you dont wanna break ur pc", "AntiDebugger",0);
- DebuggerPresent();
- ScanBlacklistedWindows();
- ScanProccessListForBlacklistedProcess();
- system("color b");
- printf("\r\n\n");
- printf("\033[1;96m Searching For Auth KEY.. Please Wait\033[0m");;
- Sleep(5000);
- Beep(666, 200);
- printf("\033[1;37m | \033[0m");
- printf("\033[0m");
- printf("\033[1;31mYour Not Whitelisted Please Get A Key And Enter It In Nemesis Loader\033[0m\r\n\n");
- c_api::c_init("1.0", "24DUDPI4s7oTrfb3vmWw3bLTM300Oymw18yEtrFJc7x", "Maven");
- printf("\033[1;96m Please Enter Key : \033[0m");
- std::cin >> token;
- Sleep(4000);
- c_api::c_log("message");
- if (c_api::c_all_in_one(token)) {
- std::cout << c_userdata::username << std::endl;
- std::cout << c_userdata::email << std::endl;
- std::wcout << c_userdata::expires << std::endl;
- std::cout << c_userdata::rank << std::endl;
- }
- }
Add Comment
Please, Sign In to add comment