Tumgik
#fsociety00
realisaonum · 2 years
Video
youtube
405.8 Runtime
2 notes · View notes
code4life77-blog · 7 years
Photo
Tumblr media
Archive my hacking profile___ -------------####----------- #webdev #webdeveloper #webdevelopment #backenddeveloper #developer #webdesign #webdesigner #professional #startup #businessminded #programming #programmer #coding #softwaredeveloper #softwareengineering #workinprogress #webapp #geek #html #html5 #mrrobot #fsociety #fsociety00
1 note · View note
kurchova-blog · 7 years
Photo
Tumblr media
7 notes · View notes
lakinndegil · 6 years
Photo
Tumblr media
.. 🌹 #mrrobot #ramimalek #fsociety #elliotalderson #ecorp #mrrobotseason2 #mrrobotturkey #mrrobotedit #hack #yabancidizi #dizi #replik #elliot #mrrobottr #christianslater #carlychaikin #tyrellwellick #angelamoss #mrrobotfan #darlenealderson #mrrobotusa #evilcorp #hacker #mrroboto #fucksociety #darlene #season3 #fsociety00 #mrrobotseason4 #evilcorporation https://www.instagram.com/p/Bpr8W0KAiuH/?utm_source=ig_tumblr_share&igshid=e8ru104yf847
2 notes · View notes
khrysus17 · 6 years
Photo
Tumblr media
Read it and weep. #mrrobot #ramimalek #fsociety #elliotalderson #ecorp #mrrobotseason2 #mrrobotturkey #mrrobotedit #hack #yabancidizi #dizi #replik #elliot #mrrobottr #christianslater #carlychaikin #tyrellwellick #angelamoss #mrrobotfan #darlenealderson #mrrobotusa #evilcorp #hacker #mrroboto #fucksociety #darlene #season3 #fsociety00 #mrrobotseason4 #evilcorporation https://www.instagram.com/p/BqO4HTDADFEWtldCljNHkcSmHZiCzbO-Dvz2jM0/?utm_source=ig_tumblr_share&igshid=1rtq7jzebsao5
1 note · View note
moneycafe · 3 years
Text
cybersecurity: Hacking saga: How an insider can destroy your company
cybersecurity: Hacking saga: How an insider can destroy your company
Elliot Alderson works at a cybersecurity company Allsafe. It is a high-octane day for him as he halts a DDoS attack against Allsafe’s biggest client, E Corp, and things quickly escalate from there, as he identifies a file labeled fsociety00.dat asking him not to destroy malware he finds hidden on E Corp’s server. Later that day, a random connection on a subway from the leader of ‘Fsociety’…
View On WordPress
0 notes
lusin333 · 3 years
Photo
Tumblr media
I, Lusin, have an AMD Ryzen 7 5800x CPU. It's out of stock everywhere and yet I have it. If you're wondering how I got this, I will tell you that @amd gave this Ryzen 5800x to me FOR FREE. #amd #amdryzen #amdlife #amdredteam #pchardware #computerhardware #ryzen #ryzen7 #ryzen5000 #ryzen5800x #pcgaming #amdryzen7 #shitwassocash #anonymous #anons #fsociety #anon #anonmask #anonymous #anonymousmask #anonymousmemes #fsociety00 #hacker #hackers (at East Vancouver) https://www.instagram.com/p/CMwpXlbjIdi/?igshid=1pmllcrkmw8ka
0 notes
Text
SA | Mr Robot Episodes 1 to 3 Analysis
EPS1.0_HELLOFRIEND.MOV
Plot Summary
Elliot Alderson works as a cybersecurity engineer at AllSafe, a firm that specialises in protecting large cooperations like Evil Corp from cyber attacks. Evil Corp has recently been under a string of attacks and a meeting is called to understand what occurred.
Later, he gets a call from Angela Moss, his childhood friend, to go to the office as there appears to be a DDoS attack against Evil Corp. Upon arrival, he finds that the servers are infected and that the only way to fix it is to shut down all the servers, clear the infection, and restore from backup.
While inspecting the infected server, Elliot finds a fsociety00.dat file and a readme.txt file containing instructions “LEAVE ME HERE”.
After returning from the server farm, Elliot gets on a tram where he meets a mysterious man who tells Elliot to follow him but only if he didn't delete the files. Elliot follows the man to Coney Island, the base of operations for the hacker group fsociety, who's plan is to destroy Evil Corp's databases so that they can erase most of the world's consumer debt.
Elliot is asked by Mr. Robot to replace fsociety’s IP address in the .dat file with the IP address of Terry Colby, the head of technology at Evil Corp to frame him for the earlier attack.
Back at AllSafe, a meeting has once again be called by the executives from Evil corp and by the FBI. Elliot has prepared 2 files, one which the .dat file contains Colby’s IP and one which contains fsociety’s IP. Initially he planned on presenting the one with fsociety, but after Angela was blamed for the attacks, he changes his mind and gives the FBI the file that frames Colby.
After 19 days of silence. The media and news outlets finally reveal the findings, thus Colby is successfully framed. In the mist of this chaos, Elliot is whisked away to Evil Corp’s headquarters where he is greeted by Tyrell Wellick.
A side story in the episode are Elliot’s attempts to hack those that surround him or those that pip his interest. A more prominent one would be his psychiatrist, Krista, and her “significant other”, Michael. Elliot’s efforts revealed his real identity and the truth of their relationship. He then confronts Michael Lenny and uses blackmail to ensure that Lenny will break up with Krista and tell her the entire truth.
This is inline with his self proclaimed title as a vigilante.
Software Security Elements
The opening sequence is Elliot confronting a child pornographer with information he gathered from hacking his computer. Elliot explains his original motive in hacking the man as well as how he did it.
I started intercepting all the traffic on your network. Thats when I noticed something strange. So I decided to hack you.
There are many ways Elliot is able to monitor and intercept a network’s traffic. As it wasn't specified in the episode exactly if he was able to connect as a local network or wirelessly I have included possible methods for both below.
Using a Legacy Hub
These are placed at a choke-point of a network and are able to repeat all Ethernet frames arriving at one port to all the other ports on the hub.
A downside to this method is that all the extra packets sent from all the ports increase the risk of packet collisions. When this occurs, the nodes on the shared media segment will pause for a random amount of time before they resume sharing data.
This method is most likely not the method Elliot used in the episode.
Network Switch Port Monitoring
Also known as Switched Port Analyzer (SPAN) ports or port mirroring, a monitor port is typically configured so that it mirrors all packets that pass through the designated ports. It is used on a network switch to send a copy of any frame sent or received from a particular port to a monitor port.
The downside of this method is that there is a risk of not always getting all the transmitted packets to the monitor port. This is because the primary function of a switch is to forward traffic from the sender to the receiver. As such, if there is a high load on the switch, it will prioritise sending the received frames instead of copying them to the monitor port.
This method is also most likely not the method Elliot used in the episode.
Tumblr media
Using a Network Terminal Access Point (Network TAP)
A network tap is a “bump-in-the-wire” device, often placed between 2 nodes in a network, that is designed to copy traffic passing through it to a monitor port. This is a much more reliable way than using a monitor port as taps are less likely to drop packets during high traffic load.
The downside to this method is that it can interrupt network traffic while connecting and disconnecting the tap. They are also often expensive due to the extra hardware required.
This method is also most likely not the method Elliot used in the episode.
Tumblr media
Address Resolution Protocol (ARP) Poisoning
ARP poisoning is a technique where two hosts on a network are tricked into sending packets destined for each other to a sniffer machine on the network. This is done by associating the attacker’s MAC address with the IP address of another host, resulting in any traffic to the IP address is sent to the attacker instead. This method is often used as an opening for other attacks such as man-in-the-middle attack.
Tumblr media
Man-In-The-Middle (MITM) Attack
An attack where the attacker inserts themselves into a conversation between 2 parties pretends to be the the them. The attacker is then able to access and possibly alter any communications or information sent between the 2 parties.  
This type of attack is easy to achieve as an attacker within reception range of a wireless access point could insert themselves as a MITM.
The weakness of this method is that the MITM attack can succeed only when the attacker is able to impersonate each endpoint without raising the other party’s suspicion.
Tumblr media
Domain Name System (DNS) Hijacking
DNS hijacking is a process in which an attacker redirects queries to a DNS server. There are many methods to perform this attack including, installing malware on the target’s computer, compromising a router through a default password, or intercepting and hacking DNS communications.
Tumblr media
You're using Tor networking to keep the servers anonymous. You made it really hard for anyone to see it but I saw it. The onion routing protocol, it’s not as anonymous as you think it is. Whoever’s in control of the exit nodes is also in control of the traffic, which makes me ... the one in control.
The Onion Router (TOR) Network 
It was created initially as a worldwide network of servers developed with the US Navy that enabled people to browse the internet anonymously. It disguises the user’s identity by moving and encrypting their traffic across different TOR servers so that it cannot be traced back to the user. 
TOR is useful for people who wants to keep their internet activities private from internet service providers and / or websites. It can also be used to host websites that are only accessible by other TOR users, which is what the perpetrator in Mr. Robot was using to distribute the photographs. 
In a TOR network, data comes in and is encrypted all the way through to the exit node. These exit nodes are the gateways where the TOR traffic hits the Internet. As such these nodes can be used to monitor TOR traffic after it leaves the network. Although TOR is decided so that locating the source of the traffic through the network should be near impossible, if the exit traffic is unencrypted and contains identifying information, then it can be traced back to the user. This the exploit Elliot used within the episode to find out the activities of the perpetrator. 
Tumblr media
This is a “rudy” attack
R. U. Dead Yet (RUDY) Attack
A RUDY attack is a slow rate HTTP denial of service attack tool that aims to keep a web server tied up by submitting form data at an absurdly slow pace. Any web service that accepts form input is vulnerable to a R.U.D.Y. attack as the tool works by sniffing out form fields and exploiting the form submission process.  
The tool submits very long form friends are submitted and this process is dragged out by breaking it down into packets as small as 1 byte each. It then sends these packets to the server at randomised intervals of around 10 seconds each. The web server will keep the connection open to accept the packets as the behaviour of the attack is similar to that of a user with a slow connection speed submitting form data. This results in the victim’s web server becoming unavailable to legitimate traffic.
Hacking her was simple, her password Dylan_2791. Favourite artist and the year when she was born backwards.
Although the tool Elliot used here, elpscrack, is fictional, it does contain functionalities that are found in other tools such as CeWL, Burp Suite, and others. 
Custom Word List (CeWL) Generator
CeWL is a ruby app which when a given url, it will “crawl” the specified site as well as any external links found on the site to a specified depth. It then returns a list of words from that site that you can filter to include only words of specific length. 
This information is useful when targeting a specific individual as people tend to publicly like or follow things with their social media. More often than not, people will use something they like to form a basis for their passwords, as such, the list created by CeWL can be hashed and then given to a password cracker to potentially crack a person’s password. 
This is probably the closest to the elpscrk tool that Elliot used. 
Burp Suite
Burp Suite is a Java based web penetration testing framework that is useful in identifying vulnerabilities and verify attack vectors that re affecting web applications. It can also be used to brute force a web application log in page. 
Burp is designed to be used alongside your browser and functions as an HTTP proxy server where all the HTTP/S traffic from the browser passes through Burp. 
Burp requires a list of usernames and a list of passwords in order to brute force a log in page. Manually submit a log in request using any random username and password and Burp capture HTTP request. Then using the cluster bomb attack method, Burp will brute force the log in page using the given lists. 
Tumblr media
References
NETRESEC: Intercepting Network Traffic
Geeks for Geeks: Carrier sense multiple access (CSMA)
Wikipedia: Packet Analyzer
Cable Solutions: Port Mirroring vs Network TAP
Netwrix: Top 10 Most Common Types of Cyber Attacks
NS1: The Anatomy of a DNS Hijacking
Life Hacker: What is TOR
Hacker Target: Exit Nodes
Radware:  RUDY Attack
Cloudflare: R U Dead Yet?
Imperva: RUDY
Digi Ninja: CeWL
Stuff Jason Does: CeWL
Pentest Geek: Burp Suite
Alpine Security: Brute Force using Burp
EPS1.1_ONES-AND-ZER0S.MPEG
Plot Summary 
SIDE NOTE:
I am not particularly knowledgeable in the technical aspects of security engineering, networks, or hacking so I may have gotten some details incorrect. The information in these notes are mainly from my research on the topics and techniques found on the internet.
#SA
1 note · View note
thewallpaperzone · 5 years
Photo
Tumblr media
fsociety00.dat (4k) shared by brandonm94 via /r/wallpapers https://ift.tt/2FTFFbZ
0 notes
tsomscl · 5 years
Photo
Tumblr media
fsociety00.dat (4k) via /r/wallpapers https://ift.tt/2FTFFbZ
0 notes
animewallpapers12 · 5 years
Photo
Tumblr media
fsociety00.dat (4k)
0 notes
djdjdjdjsje · 5 years
Photo
Tumblr media
fsociety00.dat (4k) via /r/wallpapers https://ift.tt/2FTFFbZ
0 notes
Photo
Tumblr media
 um-cara-de-sorte:
Mr. Robot 
..fsociety00.dat error...
289 notes · View notes
bvlnt · 7 years
Photo
Tumblr media
fsociety00.dat . . . #vsco #sonyrx100 #rx100 #mrrobot #fsociety
1 note · View note
ao3feed-mrrobot · 5 years
Text
M1n4_n07_f0un4.pdf
by axton_writes
Hello, friend. We haven't talked in a while. Maybe it's time to get caught up. We have so much to talk about.
Shh.
Wait.
It's not safe here.
He's listening.
~
It's been three years since he found the fsociety program in the server. The prompt deletion and save of E Corp after the DDoS attack should have been a good thing for Elliot, a moral obligation even due to the line of work he's in, but he can't shake why he feels he made a mistake. Lapses in his memory, the ever growing loneliness and anger at society, and the morphine habit became his routine, a way to dull the pain of society. Here one day, gone the next, he didn't think much of it until the old drunk on the subway finally caught his attention and changed the way he saw his life.
~
Based loosely around Mr. Robot with original content, what would have happened that day if Elliot had deleted the fsociety00.dat file and the events that had followed.
Words: 318, Chapters: 1/1, Language: English
Fandoms: Mr. Robot (TV)
Rating: Not Rated
Warnings: Creator Chose Not To Use Archive Warnings
Categories: F/F, F/M, M/M, Other
Characters: Elliot Alderson, Darlene Alderson, Angela Moss, Tyrell Wellick, Mr. Robot (Mr. Robot), Whiterose | Minister Zhang, Dominique DiPierro
Relationships: Elliot Alderson/Original Male Character(s), Darlene Alderson/Angela Moss, Elliot Alderson/Tyrell Wellick, Elliot Alderson/Mr. Robot, Darlene Alderson/Original Female Character(s), Joanna Wellick/Tyrell Wellick
Additional Tags: five/nine attacks, Mr. Robot - Freeform, Mental Health Issues, Mental Instability, Drug Use, Paranoia, Depression
source http://archiveofourown.org/works/18184622
0 notes
lecoows-blog · 7 years
Photo
Tumblr media
lecoows:
Mr. Robot
..fsociety00.dat error…
0 notes