Author Topic: Getting Someone's College Login  (Read 1725 times)

Offline Copyright

  • Full-time Posting Prostitute
  • *****
  • Posts: 166
  • 1337 13V3L: +10/-12
Getting Someone's College Login
« on: May 22, 2009, 08:46:59 PM »
Okay, here's the story: I'm a junior in highschool, and there's a 24/7 college study center like a mile away from my house. I used to have a guy's login(unfortunately he's graduating this year), and now I need to get someone else's. I got the guys by just asking him, but I've asked 2 or 3 people, and they've said no. It would be awesome to get access again, because they have like 20 or so top-of-the-line computers with everything someone could want, and the internet's not too shabby either(25mb/s). So how can I get someone else's?
« Last Edit: May 23, 2009, 10:16:26 AM by rbcp »

Offline Copyright

  • Full-time Posting Prostitute
  • *****
  • Posts: 166
  • 1337 13V3L: +10/-12
Re: Getting Someone's College Login
« Reply #1 on: May 23, 2009, 07:47:59 AM »
I've gotten pretty far with that, the only problem is you need admin ON the actual computer. There's only one computer that has admin without doing anything, and I fucked that one up using rainbow tables(like 65GB) to try and crack the password.

Offline Zazen

  • Cactus Zombie
  • *****
  • Posts: 380
  • 1337 13V3L: +34/-14
Re: Getting Someone's College Login
« Reply #2 on: May 23, 2009, 07:54:21 AM »
Since you're just trying to get an account to use I think the easiest thing to do here is go snag one of those hardware keyloggers for like 40 bucks.

Offline Copyright

  • Full-time Posting Prostitute
  • *****
  • Posts: 166
  • 1337 13V3L: +10/-12
Re: Getting Someone's College Login
« Reply #3 on: May 23, 2009, 03:39:08 PM »
That's not a bad idea, especially since I could get an admin login, except for the fact that's more illegal then everything else I'm doing.

Offline 1337notl33t

  • Newb
  • *
  • Posts: 13
  • 1337 13V3L: +2/-0
Re: Getting Someone's College Login
« Reply #4 on: May 23, 2009, 06:55:44 PM »
65GB of rainbow means nothing. What are the chain lengths/char sets of your tables? Also, how do you fuck up a computer by simply putting/using rainbow tables on it? I've cracked the admin user/remote desktop user password hashes at my local community college their passwords are WEAK. So were the ones at various high schools. I have a hard time believing that their passwords are that hard to crack (I could be wrong).

So what do you mean by "you need admin ON the actual computer"? I assume that you mean the admin has to do something like use a smart card before you can log in.

Also, do you think you could just use a live OS on their computers?

Offline Zazen

  • Cactus Zombie
  • *****
  • Posts: 380
  • 1337 13V3L: +34/-14
Re: Getting Someone's College Login
« Reply #5 on: May 23, 2009, 11:50:56 PM »
That's not a bad idea, especially since I could get an admin login, except for the fact that's more illegal then everything else I'm doing.

Unauthorized use is pretty much the same amount of illegal no matter how you get access. But it sounded like this was just a college library / study lounge type of place and you're just using the computers. I don't think there's too much need to worry about legal issues if that's the case.

As for rainbow tables, if the machines are Windows and they're joined to an active directory domain they likely don't have any users credentials stored on them. The local admin account is probably disabled (default XP behavior). They might have some users old cached credentials but it seems like it'd be a pain in the ass to get those into a usable state for cracking and they might already be out of date anyway.