home

search

Chapter 3: Ghosts in The Shell

  Albert sat at his desk, a protein bar wedged between his teeth, the glow of multiple monitors lighting up his determined face.

  The files were a mess of gibberish—double-encrypted documents, password-locked ZIPs, and file types he hadn’t seen since Windows XP. All a smokescreen.

  "Too obvious," he muttered, taking a bite. "You don’t hide gold behind gold paint."

  Time to get to work.

  A shell terminal ran multi-threaded decryption processes, after which he dissected the contents of the flash drive.

  A mere two minutes later, he was in, the flash drive completely decrypted. He had leveraged his father's top-secret decryption algorithm which he had developed during his Master's of Science in Cryptography.

  Shortly after Henry Vale had developed this groundbreaking algorithm, the FBI themselves came knocking on his supervisor's door; they had seen Henry's conference presentation of the first three chapters of his thesis, and, realizing they had found a carp in a goldfish pond, swiftly took action and convinced the conference researchers to turn a blind eye while they covertly removed the report from every public database and got his university to sign an agreement to keep Henry's research top-secret from the public.

  In exchange, Henry was given a 2-year contract job with the FBI's Cyber Action Team, and everyone was happy.

  Once Albert was done with the decryption of the flash drive, he was met with a simple folder structure, with 6 primary folders beneath the drive's root:

  


  VaderRoot/

  DarkOps/

  BlackWing/

  SpecterCore/

  ObsidianForce/

  There was no trace of the video he'd seen when he first opened the drive. Probably set to self-destruct after he downloaded the file to his Kali Linux virtual machine desktop.

  He ran the tree command and saw the following file and folder structure:

  


  VaderRoot

  ├── LegionPrime

  │ ├── VoidTeam06

  │ └── PikeTeam01

  └── ShadowUnit

  ├── Karambit02

  ├── Dagger05

  └── Knife09

  DarkOps

  ├── SquadDelta

  │ ├── NovaTeam03

  │ └── SabreTeam00

  └── EchoForce

  ├── Dusk07

  ├── Dawn08

  └── Daylight04

  BlackWing

  ├── InfernoTeam

  │ ├── Blaze10

  │ └── Scorch11

  ├── OmegaUnit

  │ ├── Strike12

  │ └── Blast15

  ├── PhantomWing

  │ ├── Ghost14

  │ ├── Shade13

  │ └── Fog16

  └── PulseTeam

  └── Echo17

  SpecterCore

  ├── Executioners

  │ ├── AxeTeam18

  │ ├── StampIt26

  │ └── SaberTeam20

  └── DoomSquad

  ├── Hammer21

  └── PoleAxe25

  ObsidianForce

  ├── IntakeWing

  │ ├── DocsUnit23

  │ └── FormsUnit24

  └── Extermination Squad

  ├── Officer22

  └── BladeTeam19

  Albert immediately noticed some patterns in the way the files and folders were structured, and he realized that a hidden message may have been composed of the very files and folders that comprised the flash drive. After a brief look at the contents of the files, he realized that the file contents themselves were fairly useless, it was the file names and number of files in each folder that held a hidden, coded message, and Albert had to find out what it was, and soon.

  He then ran a custom-built program one of his online friends, an undergraduate student at MIT, had given him, and the modified tree command now showed the number of files within each file:

  


  VaderRoot

  ├── LegionPrime

  │ ├── VoidTeam06 (9 files)

  │ └── PikeTeam01 (1 files)

  └── ShadowUnit

  ├── Karambit02 (9 files)

  ├── Dagger05 (5 files)

  └── Knife09 (14 files)

  DarkOps

  ├── SquadDelta

  │ ├── NovaTeam03 (7 files)

  │ └── SabreTeam00 (27 files)

  └── EchoForce

  ├── Dusk07 (25 files)

  ├── Dawn08 (26 files)

  └── Daylight04 (9 files)

  BlackWing

  ├── InfernoTeam

  │ ├── Blaze10 (23 files)

  │ └── Scorch11 (21 files)

  ├── OmegaUnit

  │ ├── Strike12 (13 files)

  │ └── Blast15 (18 files)

  ├── PhantomWing

  │ ├── Ghost14 (19 files)

  │ ├── Shade13 (25 files)

  │ └── Fog16 (23 files)

  └── PulseTeam

  └── Echo17 (1 files)

  SpecterCore

  ├── Executioners

  │ ├── AxeTeam18 (12 files)

  │ ├── StampIt26 (19 files)

  │ └── SaberTeam20 (9 files)

  └── DoomSquad

  ├── Hammer21 (14 files)

  └── PoleAxe25 (24 files)

  ObsidianForce

  ├── IntakeWing

  │ ├── DocsUnit23 (17 files)

  │ └── FormsUnit24 (17 files)

  └── Extermination Squad

  ├── Officer22 (8 files)

  └── BladeTeam19 (23 files)

  A moment later, he thought the hackers may have provided him with a clue hidden deep in the drive, so he ran a quick script to find and list all the .txt files that were hidden in the folder tree, and he soon found the file he was looking for. It was a file named 'readfirst.txt'.

  He navigated to the folder it was in and then opened it. The following text was written in there:

  


  From the last of the Rebels to the first commander, we will annihilate them all.

  The Death Troopers shall march under Vader's banner, and command the Storm Troopers in this tumultuous battle.

  Their strength shall be multiplied by The Order of the Jedi's betrayal.

  We will make their commander turn on them, and after that is accomplished, together with him we shall sweep the Rebels off their feet and obliterate their entire fleet. This feat shall usher in a new hope.

  And, at long last, we will end with the greatest foe to ever betray us: The Order of the Jedi.

  Remember, the strongest blow is often the one that comes from behind. Only the true ranks will serve, their accomplishments tallied, and those past their prime are but noise that should be silenced, the outer edges culled and their past accomplishments discarded.

  Albert stared at the text, the gears whirring in his mind. What could this mean? Judging by their previous reference to the Star Wars films, he thought there must be a double meaning to this message.

  It's simple, I almost overlooked it. Who's the leader of the Jedi Order? Well that would be Luke Skywalker. In other words, me. Vader is their hacker boss, and they see themselves as Death Troopers, and other hackers as Storm Troopers. They see the Jedi and the Rebels as the white-hat hackers who thwart them at every turn.

  But what's this about turning Luke Skywalker on his own soldiers? Are they trying to recruit me? Well if that's the case, they weren't successful at that whatsoever.

  Albert re-read the short passage. There must be more to it, perhaps some sort of hint as to how the drive's secret message was encoded.

  Wait a minute, the wording here is a bit odd. 'From the last of the Rebels to the first commander.'.. Aren't I the first commander? Luke Skywalker? Why specifically mention it this way if they were going to recruit me? Isn't this a contradiction? First they say they will annihilate us all, then they say they'll turn me over to their side.

  Maybe the contradiction is where the hint lies. From the last of the Rebels to the first... From the last to the first. Isn't this telling me that the hint is given but I'd need to look at it backwards? The last word maybe? Does that give any sort of hint?

  Albert felt like he was almost there, but he still thought he was just out of reach. That's when he saw it.

  Wait a moment, in the movies, weren't the Jedi called the 'Jedi Order' and not the 'Order of the Jedi'? Why reverse the wording here? Unless...

  He then read the message again.

  It was so simple, why couldn't I see it until now? They reversed the words on purpose. They're basically telling me I need to reverse the way I read the message. It's a reverse cipher, that's what it is.

  He was fairly certain he was on the right track now. He just needed to fit the final few pieces into the puzzle.

  But wait, what's this about prime troopers? Is it their elitarian crap all over again? They're basically saying they won't accept any riffraff, even the 'storm troopers' won't do.

  Albert was about to minimize the file and start working on decoding the message, when he noticed another anomaly that caught his attention.

  Wait, why are they calling the rejects 'noise'? And what's this about silencing? That's a weird way to put it.

  He read the last paragraph again.

  Remember, the strongest blow is often the one that comes from behind. Only the true ranks will serve, their accomplishments tallied, and those past their prime are but noise that should be silenced, the outer edges culled and their past accomplishments discarded.

  Only the prime.. Is that hinting towards prime numbers?

  After looking at the file suffixes, he immediately ditched the notion. Too may files that seemed important to the code and not enough prime number suffixes to go around.

  Maybe the 'prime' numbers thing is just a diversion. Maybe I'm looking too deeply into it. Some things are meant to be looked at just as they are, on the surface level.

  He then read it again.

  Past their prime... Outer edges culled... Albert's eyes widened.

  I got it! That meant the `00` and `26` folders! They represented the beginning and the end, perhaps like soldiers at the very start or end of their service. He'd discard those. The phrase "noise that should be silenced" then meant their data shouldn't be counted, and "the outer edges culled" referred to the first and last numbers in sequence, sort of like a newbie who's sent home for fear of being cannon fodder and a retired veteran who's sent home for much the same reasons.

  He quickly wrote down the numerical suffixes of the remaining folders, from 01 to 25:

  


  01, 02, 03, 04, 05, 06, 07, 08, 09, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25

  The files were in a jumbled order, but he knew how much the Empire preferred rank and order in their troops and legions. He was sure these hackers operated with the same mindset.

  He then collected the file counts for each of these, making sure to read them in the proper sequence from the folders:

  


  24, 5, 7, 13, 1, 23, 8, 26, 5, 9, 23, 26, 24, 19, 19, 13, 1, 23, 7, 13, 10, 24, 11, 18, 24

  Now he needed to figure out the cipher the hackers used to encode this message. This puzzled him the most. Perhaps the hint was layered really deep within the hint message, in a way that he hadn't noticed before.

  He tried using a few of the popular non-linear encoding ciphers, but to no avail. He tried the Playfair cipher—gibberish. Autokey—nonsense. Enigma Machine simulator—still junk. Just a sequence of totally random letters each time.

  He kept reading the message in the file. Once again. Twice more. Five times more. He was now getting frustrated. He took a few moments to clear his mind, taking deep breaths. Time to tackle the problem again. Maybe the hint was hidden in a non-conventional way.

  Albert then ran one of his text analysis scripts on the file, and what he found was a bit surprising. The font of most of the text was 'Tahoma', but a couple sections were in Arial. He didn't notice this at first because the two fonts look quite similar visually. He then isolated the parts of the text which were written in Arial:

  


  The Order of the Jedi

  a new hope

  Only the true ranks will serve, their accomplishments tallied, and those past their prime are but noise that should be silenced, the outer edges culled and their past accomplishments discarded.

  What could be the link between these text snippets? It's quite obvious that the long sentence there at the end is pivotal to cracking the hint, but what about the other two? Order of the Jedi... A new hope..

  Wait a minute, that sounds a bit familiar. I'm getting a sense of déjà vu, but I can't place it.

  Albert then rolled his chair back and turned to face his drawer cabinet. He pulled out one of the drawers. It was the one with all the Star Wars CDs. It was a keepsake from his dad's youth, when his dad used to collect Star Wars related things during his high school and university years.

  As he looked through the CD covers, one of them immediately caught his eye:

  


  Star Wars Episode IV: A New Hope

  That's it, that's what the phrase is referring to. But why this one specifically?

  That's when it hit him.

  That's the key to cracking the cipher! 'A New Hope' was episode 4, which means the number 4 is the key. But in what way?

  Then he let out a relieved laugh. It was under his nose the entire time. The word Jedi. Four letters. Episode four. And what sort of ciphers required the use of a repeating sequence based on a number? That's right, a non-linear cipher.

  A non-linear cipher. My dad taught me this when I just started high school. It's a type of secret code that doesn't follow a predictable, straight pattern when turning letters or messages into coded versions.

  It's essentially like walking through a maze, where the number of steps and turns depends on where you are and what you’ve already done, as opposed to walking down a hallway in a linear cipher.

  They used a Vigenère cipher and the word they used as the decode key was Jedi. The hint was the number four, which is both the number of letters in the word Jedi and the episode number of 'A New Hope'.

  He finally felt like he was getting somewhere.

  He applied the Vigenère cipher using the word Jedi, but he still got a garbled sequence of completely random letters.

  Huh? This was supposed to be the key to unlock it all. What went wrong?!

  Hang on, wasn't there something about 'from the last to the first'? Maybe they reversed the cipher! A reversed non-linear cipher.

  That must be it! The message isn't just backwards; the entire encryption process itself is reversed. They used a Vigenère cipher and reversed the way it's to be decoded!

  He quickly re-sorted the file counts he had just extracted, putting them in numerical order from 01 to 25:

  


  01 (PikeTeam01): 1 files

  02 (Karambit02): 9 files

  03 (NovaTeam03): 7 files

  04 (Daylight04): 9 files

  05 (Dagger05): 5 files

  06 (VoidTeam06): 9 files

  07 (Dusk07): 25 files

  08 (Dawn08): 26 files

  09 (Knife09): 2 files

  10 (Blaze10): 23 files

  11 (Scorch11): 21 files

  12 (Strike12): 13 files

  13 (Shade13): 25 files

  14 (Ghost14): 19 files

  15 (Blast15): 18 files

  16 (Fog16): 26 files

  17 (Echo17): 3 files

  18 (AxeTeam18): 12 files

  19 (BladeTeam19): 23 files

  20 (SaberTeam20): 9 files

  21 (Hammer21): 14 files

  22 (Officer22): 8 files

  23 (DocsUnit23): 17 files

  24 (FormsUnit24): 17 files

  25 (PoleAxe25): 24 files

  He then took this ordered sequence of ciphertext values and applied the reverse Vigenère decryption with the 'JEDI' key, but this time, he applied it backwards as well, meaning he started with the last ciphertext value and the last key character, then moved backward through both the ciphertext and the key.

  His fingers flew across the keyboard. The decoded message began to appear, but it was still just a string of jumbled letters:

  


  REDAVEVRESSREPOORTHTAEDNIOJ

  He now felt like he had got it; he started seeing some actual words in there, like 'red' and 'poor'. Were they hinting towards communism here?

  Wait just a second here. What if they reversed the message itself? They reversed not only the cipher but the very message itself!

  He then reversed the order of the letters:

  


  JOINDEATHTROOPERSSERVEVADER

  The message now finally clicked. Typing spaces between the words, the message now read:

  


  JOIN DEATH TROOPERS SERVE VADER

  "Join Death Troopers… Serve Vader… What the hell is this?"

  So that was their plan all along. Turn the Jedi Knight into a Sith trooper.

  It was a recruitment code—hidden in a decoy flash drive that would stump most analysts. Not Albert.

  He punched the air, a silent cheer. The adrenaline of the chase, the intellectual thrill of deciphering the complex layers of the cipher – it was intoxicating. But as the high began to recede, a cold, hard truth settled in. This wasn't just a game. This was a group with ties to NullSpectre. And this message, JOIN DEATH TROOPERS SERVE VADER, was clearly an invitation, or perhaps a demand.

  Albert leaned back with his hands cupping the back of his head and his elbows flared on either side of his head, his eyes narrowing.

  So... Who wants me? And why?

  This book's true home is on another platform. Check it out there for the real experience.

  He now realized that the meetup request from the shady guy at the library was a ploy to get him on their side after he'd crack the flash drive's hidden message.

  Time to peel the layers of their onion. Let's go see what the Empire wants from me.

  Albert didn’t sleep that night.

  He looked around his apartment, suddenly feeling exposed. They knew who he was, and they likely knew where he lived. His instincts, sharpened by years of online defense, screamed danger. This wasn't about joining them; it was about stopping them. And he couldn't do it alone.

  The flash drive had left too many questions. The garbled video of his father haunted him, as did the code tucked away like a secret he wasn’t meant to find. Whoever had sent the drive hadn’t just been watching—they had been testing him.

  And tests, he realized, had right and wrong answers.

  By morning, he had reactivated an old group chat buried under years of dust. Its name was a joke from a freshman-year hackathon:

  


  ROOTBABIES_314

  Albert sent a curt but direct message:

  


  Guys, I stumbled upon something and I need your help. This is big. Think... black hats, but not the kind you wear to a funeral.

  Two names responded almost instantly.

  


  Maya (Handle: HexGrl):

  “Still alive. Still angry. What do you need?”

  


  Raj (Handle: SysFail):

  “You’ve got the look. The 'we poked something sharp' look. I’m in.”

  They were his ride-or-die crew. Maya had been breaking password hashes while still in braces. Raj built rogue AI bots in high school “for fun.” And Albert? He was the glue. The one who saw patterns no one else did.

  All they had was a whisper: A Romanian group. Not RUBYCARP. Not Vlad the Impaler. But… familiar. A hybrid.

  Signatures in the flash drive code matched RubyCarp’s method of modular obfuscation. But the organizational structure—the rigid hierarchy, the encrypted chains of command, even the eerie reverence to a leader known only as Zarathustra—felt like the Impaler Group.

  “It’s like someone bred two monsters in the dark,” Maya said.

  Albert quickly laid out the entire story, from the mysterious flash drive to the encrypted readfirst.txt, the hidden meaning, the jumbled files, and finally, the decoded message. He emphasized NullSpectre’s identity and their seemingly sinister invitation.

  "So, they want you to join them," Raj summarized, a thoughtful frown on his face. "Or else."

  "Exactly," Albert said. "But we're not joining. We're going after them. They left a trail. They thought it was a test, but it was a vulnerability. We're going to use their own data against them."

  "How do we even begin to find them?" Maya asked, always the pragmatist. "NullSpectre's global. They're like smoke."

  "This cell," Albert corrected, tapping the message again. "Completely underground. No public presence, barely a whisper on the deeper darknets. But they’re Romanian, operate with a structural hierarchy similar to Vlad The Impaler, and their technical signatures, their modus operandi, mirrors RUBYCARP." And their signature... I've been noticing similarities to both RUBYCARP and Vlad The Impaler Group. But it's neither. This is a group we've never seen or heard of until now. Completely dark. We first need to find their identity."

  "So, what are we thinking? Social Engineering? Infiltration? Post a notice board in the underground dark web networks?", Maya asked.

  "The whole nine yards, and more. We go full rogue, and we'll use a large language model AI to translate stuff to Romanian. We go after them like a pack of hungry wolves," Albert said, a serious look on his face.

  Raj’s eyes lit up. "A ghost group. This just got interesting. So, we're armed with... what? A location, vaguely. And an operating style."

  "Precisely," Albert affirmed. "We go on the offensive. We infiltrate them. We find their exact location, all their personal details, everything we need to rat them out. And we do it from the inside."

  Maya clapped her hands together. "Undercover ops, I like it. New accounts, clean slate. We become Romanian black hats."

  "Exactly," Albert said, and, to be on the safe side, he pulled out a an old burner laptop of which he'd wiped the drive clean to remove the Windows 7 OS that was previously installed there. He had installed Kali Linux onto the computer's drive.

  To be on an even safer side, he logged in to a Kali Linux virtual machine in the cloud, hosted on OnWorks' cloud platform. That way, any online activities traced back to him would only point to a physical server center somewhere in Germany. He'd gleaned the location by using a temporary email address he made using a virtual browser running in the cloud on yet another virtual server somewhere in Switzerland, and the login attempt via the cloud virtual machine triggered a response email which said:

  


  New login detected.

  IP address: 56.29.13.115

  Location: Germany.

  Was this you? If not, you can ignore this email.

  He was ready to get cracking.

  "And we're going to need help blending in." He launched a powerful LLM AI he'd custom-trained for linguistics and cultural nuance, with his dad's help. The AI model had been fine-tuned on slang of various languages—mainly ones spoken in countries with notorious hacker groups—it had been trained to pick up hacker jargon, covert dialects scraped from message boards, IRC logs, and deep web archives.

  "This AI will be our translator and our cultural guide. Every query, every message, every piece of social engineering, will be flawlessly translated into colloquial Romanian. Full-on slang, we'll prompt it to translate to a local regional dialect of a small town near the capital, Bucharest. Let's see, pick one randomly off the map... Perfect, we'll go with Bragadiru. A small town not too far off from the country's capital. We'll pose as aspiring local talent, looking to join their ranks."

  They built new identities—new handles, new system specs, fresh zeroes in their wallets. Each crafted with obsessive precision. They meticulously crafted new online personas, complete with fake digital histories and convincing hacker cred.

  HexGrl became CriptaFat?.

  SysFail turned into Dracul0gin.

  Albert took the handle P?catul. The Sin.

  Using their AI, they frequented obscure Romanian forums, slowly building trust and reputation. The LLM effortlessly navigated the nuances of Romanian slang and cultural references, ensuring their queries and contributions felt authentic.

  Raj, working on his Parrot OS machine, began his reconnaissance. He used Nmap for initial port scanning, mapping out the network topology of the most promising leads. With Wireshark, he captured and analyzed network traffic on channels with the suspect group's signature, looking for any revealing patterns, however remotely similar.

  He deployed Maltego to perform open-source intelligence gathering, mapping relationships between aliases, email addresses, and known darknet infrastructure. His goal was to pinpoint the most active and central nodes of their communication. He set up honeypots, monitored encrypted IRC channels, and patiently observed the digital flow.

  They had one advantage on their side: the Romanian hackers wouldn't lower their guard around competent Romanian hackers. They had no idea that Albert even knew they were situated in Romania.

  "Got a hit," Raj announced quietly on the second night, a breakthrough flashing across his multiple monitors. "A private forum. Highly encrypted. Small IRC node. It’s invite-only. Their internal structure is visible – ranks, cell leaders, specific operational roles. But the mod drops Vlad references and signs off with a RubyCarp-style checksum. They're a group that go by the name REDCRYPT. Vlad The Impaler group allied with Russian hackers in an attempt to overthrow the Romanian government. RUBYCARP steals millions of dollars in crypto and international currencies from companies, charities, and non-profits. This group seems to be doing both but with a twist: they focus on turning the hackers of foreign countries against their governments. Then they get those hackers to siphon off millions out of their own government. It's like a rabid hacker virus."

  "Perfect," Albert said, a steely glint in his eyes. "Time to go fishing. Errm, I mean, phishing."

  Albert set up an online meeting for the three of them. No web cams. That was standard hacking protocol. They used a custom-built VOIP app that operated on a private, encrypted network and routed their calls through a dozen different proxies. In case anyone came snooping. Oh, not to mention the obfuscated audio for any snoopers without the decryption key.

  What followed next was textbook social engineering.

  Over the next week, the trio peeled back the layers surrounding the ever-so-elusive and mysterious REDCRYPT. They started by befriending a low-tier recruiter using the name ZoraV, posing as fellow Romanian hackers looking for a crew. They made sure to highlight the fact that they were looking for a... should we say, special group, not just your run-of-the-mill riffraff that poached civilian data and stole your grandma's or grandpa's life savings.

  A few days later, they got an anonymous response. They were in. But there was a catch. There was a requirement to being vetted by REDCRYPT. The note read as follows:

  


  We only take the very best. Ruthlessly cut off those who lack the courage to do what it takes.

  5 days.

  €30,000.

  €10,000 per person.

  Each person with a different target. Your pick.

  Hungary. Serbia. Bulgaria.

  Three countries that border our homeland.

  Steal €10,000 from each.

  Then come and talk.

  The trio stared, silent.

  "Yikes! What do we do now?" Maya asked.

  "We have to go for it. We can return the money later, once this is all over," Raj said, his tone solemn.

  "Might as well help these countries' governments fortify their digital security," Albert said. "We take their money, infiltrate REDCRYPT, rat them out, expose everything to the world, and once they go cold, we return the money to these three governments, with messages explaining how we bypassed their security and ways they could fix it."

  And, in three days flat, REDCRYPT's bank account got three anonymous transfers, each amounting to €10,000.

  The response was immediate. They were finally in. Accepted, but on probation for a few weeks. Not that they cared. They just needed access. Any kind of access.

  Then the real hacking began.

  Albert ran Kali Linux like a conductor orchestrating chaos.

  He started with Kali's SET (Social-Engineer Toolkit) to generate spoofed login portals that mimicked REDCRYPT’s internal forums. With each fake credential harvested, he passed data to BeEF (Browser Exploitation Framework), latching onto browser sessions and pivoting through live targets. Once inside, he used Responder and Ettercap to launch LAN-based man-in-the-middle attacks on unsecured chat nodes, pulling NTLM hashes and injecting fake certificates.

  He wasn’t alone.

  Maya—methodical, ruthless, always three steps ahead—took on the DNS layer. Using DNSChef, she poisoned outbound queries and rerouted traffic through malicious mirrors.

  And, working in tandem with Albert's social engineering efforts, she used Burp Suite to intercept and modify HTTP requests, looking for vulnerabilities in forum authentication. She would subtly poison DNS entries on specific, low-level internal DNS servers they'd identified, redirecting unsuspecting REDCRYPT members to Albert's cloned pages.

  She also crafted sophisticated payloads using Metasploit Framework, subtly embedding them into what appeared to be innocuous chat logs within their internal encrypted communication channels. These weren't designed for immediate execution, but rather to serve as beacons, gathering internal network information and revealing system configurations should a member click on them, or even just view the log.

  Then came her payloads: hand-tuned exploits embedded into encrypted attachments and compressed image files, slipped into forums and direct messages like snakes under floorboards. With MSFvenom she created custom malware shells; Veil cloaked them from virus scans.

  Meanwhile, Raj operated in stealth from Parrot OS, favoring deep reconnaissance and digital forensics. He fired up ExifTool—to extract every conceivable piece of metadata from every file exchanged on the forum, from image properties to document creation times and uncropped photos— and Binwalk to parse image uploads and attachment metadata, uncovering file origins, timezone stamps, and bot-generated inconsistencies.

  With Recon-ng, he mapped forum usernames to real-world handles, tracking reused aliases across obscure IRC channels and dark web markets.

  To identify REDCRYPT’s hosting architecture, Raj deployed Nmap and Masscan for wide port scanning, flagging potential command-and-control servers. Then came Maltego, a graphical web of linked IPs, alias clusters, and email hashes—a spider’s map of REDCRYPT’s operational network.

  He then pulled up the metadata he got earlier and started analyzing it for patterns and trends.

  He particularly focused on the timestamps within encrypted forum posts, running scripts through Autopsy to cross-reference them. He found a subtle, almost imperceptible pattern: a consistent time zone offset, even when members claimed to be operating from various locations. This pattern, consistently tied to Romanian timezones despite attempts at obfuscation, started painting a clearer picture of their geographical presence.

  "They think they're invisible," Raj muttered, running another script through Wireshark to confirm a particular routing anomaly. "But latency doesn't lie. Their traffic is routing through several Romanian ISPs, and the time stamps correlate perfectly. They're centralized, not as distributed as they want us to believe."

  Albert nodded, connecting the dots.

  The social engineering gave them initial access and credentials. Maya's payloads were creating internal network noise and gathering system data. And Raj's meticulous metadata analysis was pinpointing their physical footprint. One by one, in ascending order of rank, they slowly gained access, worming their way deeper into REDCRYPT's encrypted network, gathering snippets of conversation, internal documents, and, most crucially, metadata.

  The metadata. That was the real prize. Timestamps, IP remnants, server logs, even subtle network latency patterns unique to their operating environment. Henry Vale's decryption algorithm, while designed for garbled audio, had unexpected applications for noise reduction and pattern recognition in other forms of digital data. Albert had adapted it, and as they collected the data, it began to whisper secrets.

  Albert used Hydra to brute-force exposed login panels. Raj cracked hashed credentials with John the Ripper and Hashcat. Maya, ever the phantom, slipped Empire payloads into hijacked admin consoles and silently escalated privileges using Privilege Escalation Awesome Scripts Suite (PEASS-ng).

  Maya smiled. "Oh, the irony. Using a hacking tool called Empire against a group that tried recruiting Albert here to serve Vader's Empire."

  Albert let out a low chuckle. Raj was too focused on what he was doing to hear any of that.

  Each tool, each exploit, layered atop the last.

  Each breach gave them leverage for the next.

  By the end of the week, they'd constructed a complete diagram of REDCRYPT’s personnel structure, device signatures, encrypted communications, and—most importantly—its operational footprint.

  The final breach came when Maya pivoted from a compromised Romanian university mail server—previously used by a REDCRYPT junior operative—and injected a backdoor using Metasploit. From there, Albert dropped BloodHound to visualize trust relationships and privilege paths. The graph lit up like a Christmas tree. REDCRYPT had overexposed itself, thinking the darkness of its network would keep it safe.

  They worked up the food chain, one operative at a time, each of them thinking they were pulling in new talent when they were actually being traced. The friends never pushed too hard. Never asked too much. They let REDCRYPT invite them in.

  And finally, they had it.

  A full dump of REDCRYPT’s personnel structure, access keys, and physical server locations.

  They never saw the breach coming.

  Albert sat back, a triumphant but weary smile on his face. "We have them," he announced, the words resonating in the quiet room. "Exact location, physical addresses, even a few real names. Their primary operational hub is a warehouse in a tiny remote village outside Bucharest."

  Maya immediately began compiling a comprehensive dossier, cross-referencing everything. Raj set up a multi-layered dead drop, routing the intelligence through so many layers of anonymity that tracing it back to them would be a Herculean, if not impossible, task. The target: Albert's trusted FBI contact.

  Albert's FBI contact then did the rest. All the remaining legwork that not even Albert could do: securely and anonymously handing the information over to cybersecurity authorities, Interpol, and a few ex-government whistleblowers still loyal to justice. All without leaking or compromising anything.

  He’d pulled a Skywalker—blown up a fortress they weren’t supposed to touch. But unlike the movies, the Empire doesn’t crumble when you hit its weak spot. It hunts you.

  Maya realized just how grave their situation had gotten. He’d just Death-Star’d one of Vader’s secret fortresses—but pulling that trigger lit up the system like a hyperspace jump. Now every Sith in the sector had their coordinates.

  The fallout was instant.

  Word hit the underground networks like a virus with no patch.

  News broke within 48 hours.

  Not to the public. Not to governments. But to the digital underground—the deep and shadowy channels where identities were blurred, and whispers were traded like currency. One whisper spread faster than most:

  The Romanian branch of NullSpectre, REDCRYPT, had gone dark.

  REDCRYPT had been exposed. Entirely. Names. Faces. Locations. Server farms. Located at literal farms, unironically. Funding lines. Escape plans. The whole nine yards, and much more.

  Panic erupted within REDCRYPT's ranks like an active volcano. "How did they find us?!" the cell leader—a man known only by the mysterious name Zarathustra—screamed, his face a mask of disbelief and rage. He was mad. Angry. Fuming.

  "We gave away nothing! The flash drive came from America, the agent who recruited Albert was stateside, the video's audio was garbled beyond repair by any known tool! There were no hints!"

  Then he whispered a single word.

  "Exile."

  He sent one message to NullSpectre’s central mainframe, encrypted and short:

  


  TARGET: ALBERT VALE — + ASSOCIATES

  STATUS: ROGUE ASSET. PURGE. NOTIFY ALL CELLS.

  Just the knowledge that Albert had made enemies who had no borders.

  A digital bounty. Not money. Not fame.

  Just a symbol: Albert’s name. His IP traces. His writing samples. Snippets of audio. AI-trained markers. Anything and everything that might help someone, somewhere, pick him out in a crowd—real or virtual. An entire army of faceless figures now knew his name.

  And NullSpectre’s wrath doesn’t come with a warning.

  Somewhere, deep in the recesses of the dark net, a tracker activated. It pulsed with life, scanning traffic, names, anomalies.

  Somewhere, far from the chaos, a plane's wheels touched down. A relic of a darker age had returned.

  The game was no longer a puzzle.

  It was a hunt.

  And, with that out of the way, Zarathustra was ready to purge everything that could tie them to their previous hacking activities.

  His lieutenants—they still liked to consider themselves that— frantically scoured their logs, their systems, their memories. They were certain they had left no digital footprints linking their physical location to their online activities. They dumped everything in a desperate attempt to purge any remaining evidence.

  The panic that ensued afterwards was nuclear.

  Their servers—scrubbed. Their digital wallets—emptied. Their basements, warehouses, and rented safe houses—abandoned in a rush.

  In the Romanian countryside, REDCRYPT agents abandoned their rented villas and packed whatever they could into the backs of unmarked vans. Locals reported vans leaving at odd hours, some swerving off unpaved roads toward the wooded edge of Lake Lacul Snagov. In the misty pre-dawn light, residents nearby had heard only one thing: splashes.

  Monitors. Towers. Servers still warm with stolen secrets. Everything was hurled into the icy water. Even the passports—both fake and real—floated briefly before sinking.

  Locals now whisper of the Curse of Lacul Snagov, of the 'ghosts in the shells coming from the lake's darkest depths'.

  The digital heart of REDCRYPT had been drowned.

  Even a printer still warm with forged identity documents. The surface of the lake boiled briefly with the impact, then fell still. What lay beneath were the drowned remains of the most elite cell of Romanian cyber operatives NullSpectre had ever fostered.

  They had been testing Albert. That was the truth behind the library meeting, the cryptic messages, and the trail of breadcrumbs. The flash drive had been more than a puzzle; it had been a loyalty test. If he cracked it and followed the clues, he’d be invited in—slowly, carefully, and with strings attached. Their recruiters had seen promise in him. They had hoped he would be malleable. Misguided. Angry enough at the world’s hypocrisy to turn.

  But he hadn’t followed the summons. He’d brought friends. He'd brought the Light Side in response to their invitation to the Dark Side.

  And, to people like them, this was unforgivable.

  。。。

  Unbeknownst to the rest of the world, that same day, a private jet flew into the airport in Bucharest. The limousine that met the lone man who stepped out of the plane had tinted, bullet-proof windows.

  He was an old man in his late 70s, and he used an oak walking stick with a wooden raven head for a pommel.

  Half an hour later, the limousine parked behind an old, derelict hotel. This was the meeting spot Zarathustra was to wait in if things went south. And boy, have things gone south.

  The old man ascended slowly, every step deliberate, each thump of his cane reverberating through the hotel like a verdict.

  The old man wanted Zarathustra to know he was there, that he was taking his sweet, sweet time coming to him. He wanted to make him wait. To know that he was being hunted. Culled. Ruthlessly cut off. But with a chance at redemption.

  When the old man entered the first room on the top floor's landing, he found a sweat-stricken Zarathustra sitting on the floor, his head bowed low in shame and defeat.

  "NullSpectre sent me. He wants me to inform you that you must discard anything and everything currently associated with you that could tie you to us."

  "Already done that sir. Phones, cell towers, entire servers. Even old printers. On the bottom of lake Lacul Snagov. Even our passports. National IDs. The whole lot." Zarathustra said nervously, not even attempting to hide the panicked gulp he gave after he was done.

  "Good. I come to warn you, but also to offer you a chance at redemption. One year. Three hundred and sixty five days. On the dot. From today. Make contact with the upper echelons of the new hacker network we build to replace this one. Then you're back in. We won't tell you where or when we will launch this new squad. That is for you and your guys to figure out. From scratch. Zero funding. You have to take care of that all on your own."

  Zarathustra nodded fervently in agreement, a pleading but grateful look in his eyes.

  "Usually we would not offer a second chance like this, but seeing as it was the person who NullSpectre himself recommended that did this to you, NullSpectre was kind enough to offer you this bone. Now it's up to you to procure the flesh that would make this bone into a fine steak. Off you go."

  And with that, the old man was out of the door. Back down the stairs. One at a time, slowly, meticulously, with a rhythm that would have been a relaxing lullaby were it not for the gravity of the situation.

  He was back in the limousine. Back to the airport. And back to where he'd come from.

  。。。

  Once Zarathustra was back with his crew, he relayed the news to them. They then hit an Internet Cafe on the outskirts of Bucharest. It was time to climb back up the ladder out of the sewers they were dropped into.

Recommended Popular Novels