Skip to content

Commit

Permalink
Update README.md
Browse files Browse the repository at this point in the history
  • Loading branch information
AdarshAddee committed Feb 1, 2022
1 parent d59f574 commit 85a43dd
Showing 1 changed file with 26 additions and 1 deletion.
27 changes: 26 additions & 1 deletion README.md
Original file line number Diff line number Diff line change
@@ -1 +1,26 @@
# WindowsVirus
# WindowsVirus
Hey guys, Do not use this tool or script for any <b>illegal or evil purpose</b>. I request you to use this script <b>Gently<b/> Because it can <b>destroy PC or Laptop hardware</b>. I do not recommend any evil activity.



# Installation in Windows
<pre>
Read the README.md file carefully
Download zip file of this repository.
Unzip it with a any zip extracter software
</pre>

<pre>This will not work in Linux-distroes</pre>

# Termux
<pre>
apt-get install git -y
git clone https://github.com/adarshaddee/WindowsVirus.git
</pre>

# Linux
<pre>
sudo apt-get install git -y
git clone https://github.com/adarshaddee/WindowsVirus.git
</pre>

0 comments on commit 85a43dd

Please sign in to comment.