while (1)
{
if (LI_FN(FindWindowA).cached()(nullptr, _("x64dbg"))
|| LI_FN(FindWindowA).cached()(nullptr, _("Scylla"))
|| LI_FN(FindWindowA).cached()(nullptr, _("Scylla_x64"))
|| LI_FN(FindWindowA).cached()(nullptr, _("Process Hacker"))
|| LI_FN(FindWindowA).cached()(nullptr, _("Process Hacker 64"))
|| LI_FN(FindWindowA).cached()(nullptr, _("HxD"))
|| LI_FN(FindWindowA).cached()(nullptr, _("Detect It Easy"))
|| LI_FN(FindWindowA).cached()(nullptr, _("ollydbg"))
|| LI_FN(FindWindowA).cached()(nullptr, _("x96dbg"))
|| LI_FN(FindWindowA).cached()(nullptr, _("ida"))
|| LI_FN(FindWindowA).cached()(nullptr, _("ida64"))
|| LI_FN(FindWindowA).cached()(nullptr, _("Wireshark"))
|| LI_FN(FindWindowA).cached()(nullptr, _("snowman"))
|| LI_FN(FindWindowA).cached()(nullptr, _("Open Server x64"))
|| LI_FN(FindWindowA).cached()(nullptr, _("Open Server x86")))
{
silent_crash();
}
if (httpdebugger())
silent_crash();
hide();
IsDebugPresent();
CheckRemoteDbg();
LI_FN(Sleep).cached()(250);
}