Jump to content

hacking computer on network


rpt

Recommended Posts

Hey I'm really curious to find out HOW to hack into my brothers computer. I know its possible, but how? We are both connected through router, and on same network. So how would i go about and hacking into his pc. I'm doing this strictly for gaining knowledge. I'm thinking about studying networking in college and knowing how to do little things like this would help me. Thanks in advance!!

Link to comment
Share on other sites

asking how to "hack" is generally the fastest road to getting flamed. google for penetration testing and cracking. once you know the term for what your wanting to do then try to find guides.

Link to comment
Share on other sites

The best way to totally pwn a computer is to go down to your local Ace Hardware store and Walmart to getthese items...

-Hammer

-Nail

-Bottle of Water

Once you get these items go to your brothers system, open one side of the case. The put one of the nails you bought and place it right above the Hard Drive. Then use the Hammer you bought and bang on the nail repeatedly. This will cause the nail to penetrate the victims Hard Drive and totally mess up his system.

Then you must take the hammer once more and smash in Motherboard so it is rendered useless.

Then take the Bottle of Water and drink it so you don't become dehydrated.

Now just seal the system back up like nothing ever happened.

Lastly set up a hidden camera and tape is reaction to the system not working.

Then take his monitor and sell it on EBay

But really you could search for some guides, and videos. Which would save you alot of time and money.....

Link to comment
Share on other sites

The best way to totally pwn a computer is to go down to your local Ace Hardware store and Walmart to getthese items...

-Hammer

-Nail

-Bottle of Water

Once you get these items go to your brothers system, open one side of the case. The put one of the nails you bought and place it right above the Hard Drive. Then use the Hammer you bought and bang on the nail repeatedly. This will cause the nail to penetrate the victims Hard Drive and totally mess up his system.

Then you must take the hammer once more and smash in Motherboard so it is rendered useless.

Then take the Bottle of Water and drink it so you don't become dehydrated.

Now just seal the system back up like nothing ever happened.

Lastly set up a hidden camera and tape is reaction to the system not working.

Then take his monitor and sell it on EBay

But really you could search for some guides, and videos. Which would save you alot of time and money.....

Now that's a HAXX for ya.

- Metasploit, yes.

-Telnet.

- USB 1337 Haxx

- MITM

Link to comment
Share on other sites

...you need to learn more about computers in general, then you will know how lame that question is

Link to comment
Share on other sites

Hey I'm really curious to find out HOW to hack into my brothers computer. I know its possible, but how? We are both connected through router, and on same network. So how would i go about and hacking into his pc. I'm doing this strictly for gaining knowledge. I'm thinking about studying networking in college and knowing how to do little things like this would help me. Thanks in advance!!

You really have to define what you mean with hack your brother's computer.

Link to comment
Share on other sites

How about you install FreeBSD on it & overwrite any other partitions?

That would piss him off :P (And don't install X!!!)

Link to comment
Share on other sites

I think he want control over the pc, that he can like close all open apps when the brother is on the comp.

You can install a trojan horse. U just install a server on ur brothers machine. Then u write his ip, into a program you have on ur comp. Then u can see whats he is doin, and you can close apps, and todaly mess with him:)

There are many good trojans out there, but mostly, they are detected by av. So if ur smart, u dissable AV when ur on his computer installing the trojan:)

If u didnt get it, AV is antivirus :)

Link to comment
Share on other sites

I have heard about how easy metasploit is to use, can anyone please post the Hak5 episode links? The only one i seen was on youtube and all they said is how easy it is to use. Not how to use it, i installed it and dont fully understand payloads, metasploit command line features , variables and such..

since it is your brother you have physical access which will make it ALOT easier, try looking into what im doing with the SAM file and rainbow tables in the other thread, boot a live linux cd and copy the SAM file then crack from there, hak5 has a 120GB rainbow table i found on torrent but just dont have the space on my HD :-( once you have his PW and admin access you can do whatever you want

Link to comment
Share on other sites

try google?

but cause im in a helping mood and you said you wanted to learn about networking.

learn C++ or any other programming language that supports networking protocols

create programs that use a network I.E. file transfer program, chat program

then you will know how a network works ;)

Link to comment
Share on other sites

try google?

but cause im in a helping mood and you said you wanted to learn about networking.

learn C++ or any other programming language that supports networking protocols

create programs that use a network I.E. file transfer program, chat program

then you will know how a network works ;)

But thats only at the application layer which is *easy*. The interesting bits are the ones below application but above physical. The physical layer can be interesting, but often has no relevance to security. The expeption to this been wireless which is both interesting and a big security look at as well.

Link to comment
Share on other sites

  • 3 months later...
try google?

but cause im in a helping mood and you said you wanted to learn about networking.

learn C++ or any other programming language that supports networking protocols

create programs that use a network I.E. file transfer program, chat program

then you will know how a network works ;)

Hey man this problem is an easy fix and all you need is to find out exactly what you want from his PC. (files, registry keys, etc...) Once you find out what that entails message me for further instructions. //No prob...

Link to comment
Share on other sites

What do you want to do to the computer? If that is instafucking it, shove a magnet in it and hide. Or take the hdd out and put it in the microwave! Starchypizza's guide should help a lot with these concepts. A fun thing to do with his computer would be to download some botnets, google botnet executeables, or warez as a synonym, then run all the ones you can in your limited time period

Link to comment
Share on other sites

If you are looking to start and stop programs remotely on his computer try psexec tool from Microsoft. It allows you to kill tasks, change passwords, start programs and do a bunch of stuff all remotely. You will have to have some basic knowledge of networking and commands but if you want to "hack" his computer bad enough you might learn. Just a general rule of thumb. Don't ask how to just "hack". This is an easy way to get fried kinda like RogueHart said. It just makes you look like a noob. Go do some research on networking and computers in general.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...