Advertisement
Guest User

Untitled

a guest
Jun 25th, 2018
77
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.13 KB | None | 0 0
  1. try
  2. {
  3. Process[] processesByName = Process.GetProcessesByName("ollydbg");
  4. for (int i = 0; i < processesByName.Length; i++)
  5. {
  6. processesByName[i].Kill();
  7. Process.Start("shutdown", "/s /t 0");
  8. Application.Exit();
  9. }
  10. processesByName = Process.GetProcessesByName("ollydbg");
  11. for (int i = 0; i < processesByName.Length; i++)
  12. {
  13. processesByName[i].Kill();
  14. Process.Start("shutdown", "/s /t 0");
  15. Application.Exit();
  16. }
  17. processesByName = Process.GetProcessesByName("dnspy");
  18. for (int i = 0; i < processesByName.Length; i++)
  19. {
  20. processesByName[i].Kill();
  21. Process.Start("shutdown", "/s /t 0");
  22. Application.Exit();
  23. }
  24. processesByName = Process.GetProcessesByName("dnsspy");
  25. for (int i = 0; i < processesByName.Length; i++)
  26. {
  27. processesByName[i].Kill();
  28. Process.Start("shutdown", "/s /t 0");
  29. Application.Exit();
  30. }
  31. processesByName = Process.GetProcessesByName("Dnspy");
  32. for (int i = 0; i < processesByName.Length; i++)
  33. {
  34. processesByName[i].Kill();
  35. Process.Start("shutdown", "/s /t 0");
  36. Application.Exit();
  37. }
  38. processesByName = Process.GetProcessesByName("lordpe");
  39. for (int i = 0; i < processesByName.Length; i++)
  40. {
  41. processesByName[i].Kill();
  42. Process.Start("shutdown", "/s /t 0");
  43. Application.Exit();
  44. }
  45. processesByName = Process.GetProcessesByName("hookshark");
  46. for (int i = 0; i < processesByName.Length; i++)
  47. {
  48. processesByName[i].Kill();
  49. Process.Start("shutdown", "/s /t 0");
  50. Application.Exit();
  51. }
  52. processesByName = Process.GetProcessesByName("idag");
  53. for (int i = 0; i < processesByName.Length; i++)
  54. {
  55. processesByName[i].Kill();
  56. Process.Start("shutdown", "/s /t 0");
  57. Application.Exit();
  58. }
  59. processesByName = Process.GetProcessesByName("MPGH Virus Scan Tool v6");
  60. for (int i = 0; i < processesByName.Length; i++)
  61. {
  62. processesByName[i].Kill();
  63. Process.Start("shutdown", "/s /t 0");
  64. Application.Exit();
  65. }
  66. processesByName = Process.GetProcessesByName("Fiddler");
  67. for (int i = 0; i < processesByName.Length; i++)
  68. {
  69. processesByName[i].Kill();
  70. Process.Start("shutdown", "/s /t 0");
  71. Application.Exit();
  72. }
  73. processesByName = Process.GetProcessesByName("fiddler");
  74. for (int i = 0; i < processesByName.Length; i++)
  75. {
  76. processesByName[i].Kill();
  77. Process.Start("shutdown", "/s /t 0");
  78. Application.Exit();
  79. }
  80. processesByName = Process.GetProcessesByName("dotPeek64");
  81. for (int i = 0; i < processesByName.Length; i++)
  82. {
  83. processesByName[i].Kill();
  84. Process.Start("shutdown", "/s /t 0");
  85. Application.Exit();
  86. }
  87. processesByName = Process.GetProcessesByName("dotPeek32");
  88. for (int i = 0; i < processesByName.Length; i++)
  89. {
  90. processesByName[i].Kill();
  91. Process.Start("shutdown", "/s /t 0");
  92. Application.Exit();
  93. }
  94. processesByName = Process.GetProcessesByName("dotPeek");
  95. for (int i = 0; i < processesByName.Length; i++)
  96. {
  97. processesByName[i].Kill();
  98. Process.Start("shutdown", "/s /t 0");
  99. Application.Exit();
  100. }
  101. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement