hacking remote system???

Discussion in 'Ethical hacking' started by jumanji21, Nov 27, 2007.

  1. jumanji21

    jumanji21 New Member

    Joined:
    Nov 26, 2007
    Messages:
    1
    Likes Received:
    0
    Trophy Points:
    0
    hello friends,
    i am new to hacking.. and i want to hack my friend's computer for fun....
    i know his ip, also i am able to connect through remote desktop but after connecting it ask for username and password....how can i bypass this? or how can i log into his system remotely??
     
  2. SpOonWiZaRd

    SpOonWiZaRd Know what you can do.

    Joined:
    May 30, 2007
    Messages:
    746
    Likes Received:
    8
    Trophy Points:
    0
    Occupation:
    Network Engineer/Programmer
    Location:
    South Africa
    You can always send him a Keylogger via email or send him a trojan, you can download all of that at http://www.elhacker.net there is a very nice little trojan that you can download by the name of NetDevil, you are new to the whole hacking thing so I suggest that you use NetDevil first, just to get the hang of it. And if you want his password you will have to use a cracker and preferably be on the same network at a LAN as he is not using a server and it will make thing easier for you to learn. Go get Cain & Abel, that is one of the best tools I have used in my whole life for remote attacks, you can do a great deal of things with that, and you can generate rainbow tables aswell... Use ophcrack tables with it to steal passwords in seconds and you can also use ophcrack to steal his password remotely...

    Astalavista!
     
  3. Anamika1

    Anamika1 New Member

    Joined:
    Dec 17, 2008
    Messages:
    3
    Likes Received:
    0
    Trophy Points:
    0
    Hello,
    Thanks for your lovely information.:crazy:
     
  4. Twiggy

    Twiggy New Member

    Joined:
    Dec 17, 2008
    Messages:
    4
    Likes Received:
    0
    Trophy Points:
    0
    Occupation:
    Student, weekend fitness instructor
    Location:
    Great Britain
    Hello there, if you have access to this friends computer then I would suggest a Usb SwitchBlade lol google it because I cant post the link due to restrictions sorry

    I use to use it at school all the time, very affective, you will most certainly be getting passwords with that
     
  5. neo_vi

    neo_vi Member

    Joined:
    Feb 1, 2008
    Messages:
    720
    Likes Received:
    16
    Trophy Points:
    18
    Occupation:
    Software engineer
    Location:
    Earth
    Home Page:
    http://computertipaday.blogspot.com
    Are u talking about USB thief??
     
  6. Twiggy

    Twiggy New Member

    Joined:
    Dec 17, 2008
    Messages:
    4
    Likes Received:
    0
    Trophy Points:
    0
    Occupation:
    Student, weekend fitness instructor
    Location:
    Great Britain
    There are many USB programs that retrieve passwords, I'm just referring to the most popular one
     
  7. growingboy

    growingboy New Member

    Joined:
    Dec 1, 2008
    Messages:
    26
    Likes Received:
    0
    Trophy Points:
    0
    where can i download programs like this..
     
  8. XXxxImmortalxxXX

    XXxxImmortalxxXX New Member

    Joined:
    Jun 27, 2007
    Messages:
    561
    Likes Received:
    19
    Trophy Points:
    0
    all good advise

    try connecting to his pc via backtrack 3

    im sure u can do that 100% faster and easier to do as well
     
  9. puya4ever

    puya4ever New Member

    Joined:
    Dec 25, 2008
    Messages:
    7
    Likes Received:
    0
    Trophy Points:
    0
    immortal, I see ur hacker, can you help me please? I want to learn how 2 use php exploit:D
     
  10. immortal

    immortal New Member

    Joined:
    Dec 26, 2008
    Messages:
    11
    Likes Received:
    0
    Trophy Points:
    0
    HI mate this is the real XXxxImmortalxxXX some black hat bitch hacking team hacked my ******* account on this website


    makes me wonder how secured this site is



    php exploits are failry easy to use

    download a webserver perferably WAMP 5

    and then open the server up put the .php exploit and run it

    :) or u can get a free domain name proxy ur ip and run shells rfis and mores via just ur server
     
  11. Bhullarz

    Bhullarz New Member

    Joined:
    Nov 15, 2006
    Messages:
    253
    Likes Received:
    13
    Trophy Points:
    0
    Occupation:
    System Manager
    Home Page:
    http://www.tutors161.com
    Most probably ur frnd is using ADSL connection and you are actually not connecting to his pc but to the modem only. That is why it is asking username and password.
    In this case, usually even a novice user even don't what username and password he/she is using because these are already fed into the router/modem's memory.
    If he is using the dial up connection, then you must have to provide the username /password which he/she uses to connect to pc. in that case a keylogger can help you.
     
  12. shabbir

    shabbir Administrator Staff Member

    Joined:
    Jul 12, 2004
    Messages:
    15,375
    Likes Received:
    388
    Trophy Points:
    83
    Looks like there is no issue with this website and I guess you had problem on your site and some people knows all details about you.
     
  13. puya4ever

    puya4ever New Member

    Joined:
    Dec 25, 2008
    Messages:
    7
    Likes Received:
    0
    Trophy Points:
    0
    immortal... can you help me? I need to atack a forum, please contact me on messenger at vladuemilians@yahoo.com . I want to put 2 questions ! .thanks.
     
  14. puya4ever

    puya4ever New Member

    Joined:
    Dec 25, 2008
    Messages:
    7
    Likes Received:
    0
    Trophy Points:
    0
    immortal can you help me ? I have two attempts to use these exploits and nothing ... When I execute them from my domain, from my ftp nothing was happened ... can you help me in private please? my messenger id is : vladuemilians@yahoo.com or my email is vladuemilian@gmail.com
    Thanks advanced
     
  15. growingboy

    growingboy New Member

    Joined:
    Dec 1, 2008
    Messages:
    26
    Likes Received:
    0
    Trophy Points:
    0
    which forum u need to attack. and what exploit u used
     
  16. puya4ever

    puya4ever New Member

    Joined:
    Dec 25, 2008
    Messages:
    7
    Likes Received:
    0
    Trophy Points:
    0
    ohh... I really like this forum, the members are very friendly :D
    I want to attack a discuz 6 forum with using a PHP exploit . Please contact me in private, send me your messenger ID or email or just add me on messenger at vladuemilians@yahoo.com or send me an email with detail at vladuemilian@gmail.com ,
    I just decided that because the admin forum which I want to atack may see this topic and .... -.-
     
  17. shabbir

    shabbir Administrator Staff Member

    Joined:
    Jul 12, 2004
    Messages:
    15,375
    Likes Received:
    388
    Trophy Points:
    83
    puya4ever, you could have added your messenger in the profile that way it would avoid spam in your email from the surfers searching for email n public forums.
     
  18. puya4ever

    puya4ever New Member

    Joined:
    Dec 25, 2008
    Messages:
    7
    Likes Received:
    0
    Trophy Points:
    0
    i'm sorry , missing that, can I edit my posts ? I didn't find everywhere edit button !!!!!
     
  19. shabbir

    shabbir Administrator Staff Member

    Joined:
    Jul 12, 2004
    Messages:
    15,375
    Likes Received:
    388
    Trophy Points:
    83
    It would come when you get to double digit posts mark.
     
  20. sidhuacm

    sidhuacm New Member

    Joined:
    Dec 14, 2008
    Messages:
    4
    Likes Received:
    0
    Trophy Points:
    0
    Location:
    tamilnadu, india
    hi growingboy;
    this is the popular sites for hacking

    sidhu
    :eek:
     
    Last edited by a moderator: Dec 28, 2008

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.
    Dismiss Notice