- Katılım
- 16 May 2022
- Mesajlar
- 182
- Beğeniler
- 101
C#:
How to use (Nasıl Kullanılır)
internal static bool IsDebugger()
{
return DebuggerAcl.Run();
}
public static Thread protect1;
public static void CLR_DLL()
{
while (true)
{
Thread.Sleep(120);
if (IsDebugger() == true)
{
Application.Current.Shutdown();
}
}
}
protect1 = new Thread(CLR_DLL);
protect1.SetApartmentState(ApartmentState.STA);
protect1.Start();
CLASS oluşturup içini komple silin aşağıdakine ekleyin
using System.Collections.Generic;
using System.Diagnostics;
namespace Astapeqml.F3PROTECT
{
internal static class DebuggerAcl
{
internal static bool Run()
{
var returnvalue = false;
if (Debugger.IsAttached || Debugger.IsLogging())
{
returnvalue = true;
}
else
{
var strArray = new string[43]
{
"codecracker",
"x32dbg",
"x64dbg",
"ollydbg",
"ida",
"charles",
"dnspy",
"dnSpy",
"cheatengine",
"simpleassembly",
"peek",
"httpanalyzer",
"httpdebug",
"fiddler",
"wireshark",
"dbx",
"mdbg",
"gdb",
"windbg",
"dbgclr",
"kdb",
"kgdb",
"mdb",
"processhacker",
"scylla_x86",
"scylla_x64",
"scylla",
"idau64",
"idau",
"idaq",
"idaq64",
"idaw",
"idaw64",
"idag",
"idag64",
"ida64",
"ida",
"ImportREC",
"IMMUNITYDEBUGGER",
"MegaDumper",
"CodeBrowser",
"reshacker",
"cheat engine"
};
foreach (var process in Process.GetProcesses())
if (process != Process.GetCurrentProcess())
for (var index = 0; index < strArray.Length; ++index)
{
if (process.ProcessName.ToLower().Contains(strArray[index])) returnvalue = true;
if (process.MainWindowTitle.ToLower().Contains(strArray[index])) returnvalue = true;
}
}
return returnvalue;
}
private static string ReturnProcessLists()
{
var processlist = Process.GetProcesses();
var myCollection = new List<string>();
foreach (var theprocess in processlist) myCollection.Add(theprocess.ProcessName);
return string.Join("|", myCollection.ToArray());
}
}
}