Skip to content

VBScript is an old interpreted language that automates system administration tasks, but it can also be used for malware. I wrote a couple of VBScript malware tools that may inspire other penetration testers and security researchers to develop their tools.

License

Notifications You must be signed in to change notification settings

SarabmeetMasson/VBS-Malware

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

VBS-Malware

VBScript is an old interpreted language that automates system administration tasks, but it can also be used for malware. I wrote a couple of VBScript malware tools that may inspire other penetration testers and security researchers to develop their tools.

Steps:

  1. Open Notepad.
  2. Copy and paste the exact code given below. (The Attacks can be explored further, all you need to do is Right Click on the file and goto Show More Options and click "Edit")
  3. Write any VB Script code.
  4. Save notepad as Test.vbs on desktop. Once you will save notepad with script with the file extension .vbs.
  5. Double click on the file to run the script.

To make things more intresting add a fake Shortcut to some system file/folder that originally is a shortcut to your prank attack.

Create an awesome computer Virus prank, this is harmless and does not affect anything, this is the secure way to create prank virus.

Message Box in VBS

X=MsgBox("Message Description",0+16,"Title")

  1. You can write any number from 1,2,3 or 4 instead of 0 (before the '+' symbol) Below is the meaning of these numbers:

0 = OK Button,

1 = OK / Cancel Button,

2 = Abort/Retry / Ignore Button,

3 Yes/No / Cancel Button, 4 Yes/No Button,

5= Retry / Cancel Button.

  1. You can write 32 or 48 or 64 instead of 16. Below is the meaning of each number:

16 Critical Icon,

32 = Help Icon,

48 Warning Icon,

64 Information Icon.

DISCLAIMER:

This tool is intended solely for academic and testing purposes and should only be used with strict consent from authorized parties. Using this tool for illegal purposes is strictly prohibited. The end user is responsible for obeying all applicable local, state, and federal laws. The developers assume no liability and shall not be held responsible for any misuse or damage caused by this tool or any software used in conjunction with it.

About

VBScript is an old interpreted language that automates system administration tasks, but it can also be used for malware. I wrote a couple of VBScript malware tools that may inspire other penetration testers and security researchers to develop their tools.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published