California Imperium

Home > Fantasy > California Imperium > Page 29
California Imperium Page 29

by Aaron Crash


  The bad guys had gone all brute force and launched the internet equivalent of a nuclear strike at the cartel’s brain machine. I could build a bunker inside the network that would protect the critical nodes while I looked for a solution. “I’ll have to take part of your network down and redirect all the attack traffic to a honeypot to figure out a defense.”

  “No,” the thug said. “The system must remain operational. Our investors have entrusted us with critical functions for their businesses. We cannot restrict access to our system for any reason.”

  I blew out an exasperated sigh and hoped it would take the tension building in my chest with it. The cartel had hired the best defensive hacker money could buy, but it was going to be hard as hell to fix their problem if they tied my hands behind my back with their ridiculous conditions. Thirty minutes to stop an all-out AI attack with no backup, and I had to leave the system online?

  I was in hacker hell.

  I debated making a run for it, but the bad men positioned at strategic points around the room made that a loser’s bet. Their scarred and tattooed hands rested on the butts of enormous firearms strapped to their hips or chests, and they kept their dead shark’s eyes locked on me at all times. If I so much as farted too loudly, I’d catch a bullet.

  My only option was to get to work.

  I focused my mind on the quiet burble of the brain tank’s filtration pump, and my meditation practice kicked in. My thoughts slowed, my muscles loosened, and my pulse pushed blood into every nook and cranny of my overtaxed brain. The problem-solving skills that had attracted the cartel’s interest and put me in this do-or-die situation burst to life.

  “Okay,” I said. “Let’s make a billion dollars.”

  I cracked my knuckles and raised my hands over the white surface of the desk. Illuminated keys rose through the mirror-smooth surface and adjusted their spacing and slope to the positions of my fingers. I’d never touched a keyboard like this one, but the instant my fingertips brushed the grippy, concave keys, my geek obsession with keyboards reared its ugly head.

  “This thing custom?” I asked as I tapped in a command to pull up the traffic log files. “I want one. Where’d you get it?”

  The thug behind me grunted but said nothing.

  “Fine, be that way,” I snorted. “I’ll check Amazon after I finish cleaning up your mess for you.”

  Before I could issue any commands, a terminal window flashed to life and a brief message scrolled up to greet me.

  ****WELCOME TO DECS 2033

  ****ELEVATED ACCESS TERMINAL

  ****>>>

  I poked around to see just how highly elevated this terminal’s access was. I tried to switch to the root directory, but it was locked down. A quick search did turn up an admin directory, however, and that opened up to me almost as fast as my prom date had. It only took me a few seconds to find the traffic logs that I needed.

  I extracted the logs from the network’s storage drive, encrypted them into a tidy package, and opened a terminal window to shoot it off to my tools server. I could have analyzed the traffic in the clean room, but the sophisticated analysis package ready and waiting on my remote system could crunch through it in a fraction of the time it would take me to do it manually. I could have done it even faster if they’d let me bring my laptop, but I’d just have to make do.

  My shoulders tensed when I started the transfer from DECS to my remote server, but none of the thugs reacted to my breach of security protocol. Either they had no idea what I was up to or they had orders to let me do whatever I deemed necessary to clean up their shitstorm. I hoped it was the former, because I really, really wanted to leave myself a backdoor on this system. I’d never seen anything like it, and there was no way I would leave it alone until I’d pried out every one of its secrets from the safety of the island volcano lair I would build with my billion dollars.

  That is how supervillains come to be, folks.

  While my analysis package did its work, I ran a “who” command to find any rogue operators rampaging through the system. The massive denial of service attack had created such havoc with the DECS network’s firewalls that a whole army of hackers could be balls deep in it by now.

  “Do you have a list of users you expect to be using your network tonight?” I asked the orc. When he didn’t respond immediately, I turned in my chair and stared at him. “Do. You. Have. A—”

  “Who do you think you are?” the monster snarled at me.

  The big boy looked pissed enough to chew out my throat and keep my skull for his new cereal bowl. He obviously wasn’t used to being talked to like this, but I was fresh out of polite. I had a job to do, and the minutes I had left before my fatal deadline ticked away much too fast for comfort. If I was going to succeed, these assholes needed to work with me.

  “I’m the billion-dollar boy, tubby,” I said. “I know you want to kill me, but you know you can’t. When I ask a question, I expect an answer. If you don’t have an answer, you better fucking get one. The fact that you only gave me thirty minutes to solve this means there’s a deadline over your head as much as mine. Do you have the user list?”

  My kidnapper ground his teeth in frustration and turned away from me with one hand pressed to his left ear. He mumbled something to someone and tapped his toe as he waited for a response.

  I turned back to my terminal and examined the list of logged-in users. Some of the names were garbled strings of nonsense characters. Those most likely belonged to bots who’d used brute force algorithms to pound their way through the network’s login screens and make themselves at home inside the DECS network. I scraped all those user IDs into a text file and sent it off to the pattern-matching AI on my server. Once the analysis found the common pattern the bad guys had used to create those IDs, we could blast all of them off the network in one swift stroke.

  “All of our verified users for this run have logins that start with DECS followed by unique hashes,” the orc hit man said through a jaw clenched so tight I was amazed his teeth hadn’t ground themselves to dust. “The hash list will take us longer to extract, but that is in process.”

  “Thank you,” I said in a tone laced with enough sugary sarcasm to cause diabetes.

  It only took me a minute or two to hack together a friend-or-foe script to identify the bad guys and terminate their processes. I double-checked my code to make sure I wasn’t about to bounce a bunch of billionaires off their private MMO server and then launched phase one of my counterattack.

  I opened a second terminal window while my script ran in the main screen. Dozens of user names scrolled up the screen with a bright red word after each of them: TERMINATED.

  “I just kicked a few hundred rogue users out of your system,” I informed the orc-faced freaks scattered around the room. “Which means whatever scrapyard firewall you had in place has already shit the bed and gone off to the happy hacking grounds. You guys probably should’ve hired me before your frenemies played hide the sausage with your fancy network’s balloon knot.”

  None of the hit men responded to my status report. They looked bored, as if waiting to shoot me was the simplest job they’d ever had. Maybe it was. Half the orc boys looked like they’d been kicked through a meat grinder and had come out ready for another fight.

  My script kept on playing whack-a-mole with the intruders. Every few hundredths of a second it checked who was online, and any name that didn’t match the safe list I’d established got its ticket punched with extreme prejudice. My trick burnt up valuable processing cycles, but it gave the network a little breathing room. I checked the diagram that had been opened for me and saw my maneuver had already relieved some of the network’s congestion.

  That was good, but it wouldn’t last. These hackers were determined, and I needed to track them back to their source and clip their wings for good. If I didn’t, they’d figure out what I was up to and nullify my makeshift defenses with some new shenanigans.

  My phone vibrated around my wrist, and I bump
ed it against the desk to kill the alarm before any of the orc thugs freaked out. The pattern it had throbbed against my skin told me that my tools package had finished part of its work and had some juicy information for me.

  I punched in a command on the DECS terminal to check my private message system and saw two notes parked in my personal email box. The first one was the list of IP addresses and countries of origin from the traffic logs I’d beamed out for analysis. I took a quick peek at the results, and what I saw turned my smile upside down.

  The data my analysis tools had parsed didn’t make any fucking sense. There were too many digits in every address segment, and where there should’ve been the names of foreign countries, the AI had spit out long strings of nonsense characters.

  “All right, these bad boys were smart enough to cover their tracks and spoof their IP addresses,” I said to the room. “If your boss has any idea who might be behind this or where they’re sending the attack from, now would be a good time to get straight with me. It will be a whole hell of a lot easier if I know where to look for these assholes.”

  While the leader of the orc kidnapping ring mumbled into his phone, I checked the second message through the terminal. This was a list of unique usernames and my AI’s best guess at the randomized patterns their attack used. I gave it a quick command to search for any of those user IDs in the usual places and hoped it might come up with a hit. Some hacker groups were stupid and liked to hide cute little signatures in their work.

  Don’t do that, kids. That’s how you go to jail.

  I was surprised to find that the list of usernames was short. There were a few dozen different handles, less than that if you cut off the alphanumeric strings that seemed to have been appended to them at random. If the attack had truly been brute force, there should’ve been thousands of those bogus login attempts.

  Weird.

  But even weirder were the strings of names that I could actually read.

  Kezakazek||Drow||Sorcerer||????

  Ristle||Gnome||Cleric||####

  Sheth||Norisk||Warrior||####

  Peska||Half-Demon||Rogue||####

  “Cute,” I said sarcastically. “Maybe it is just script kiddies. The list of usernames in here looks like somebody’s D&D game spurted all over the place.”

  I read off a few of the names to the orcs and asked, “Do any of those handles ring a bell for you boys?”

  It was a long shot, but it certainly would’ve been nice if those names had been the aliases of the cartel’s most hated foes. Then Orc Boy Joe and the Gun Bunnies could’ve scampered off to solve the problem with bullets, and I could go home and get some damned rest.

  After I collected my cool billion for helping them settle their shit.

  “Checking,” the hit man said. “And the boss says we have too many enemies to count. This could be coming from anywhere.”

  “Super,” I said with the same kind of fake good humor you get from the kid at Mickey D’s when you ask for a plain cheeseburger and fresh fries with no salt. “How long do I have left on my clock?”

  “Twenty-five minutes,” the orc leader grunted. “Less talking. More work.”

  “Fuck off,” I muttered and turned my attention back to the monitors.

  The bad guys had been smart enough to hide their IP addresses, so a direct attack was out of the question for the moment. It was time for a different approach.

  No one had thought it necessary to give me the details on how DECS was set up or where I could find important pieces of information like the firewall configuration schema. Fortunately, I was really good at this. It only took me a couple of minutes to find the firewall and set up a blacklist based on the IP addresses my AI had extracted from the traffic logs.

  The firewall was a piece of shit. That was obvious by the fact that it had failed so spectacularly. I didn’t trust that it wouldn’t fail again, but the blacklist I fed to it would make its job so simple even a one-armed monkey with a bad weed problem could handle it. All the software had to do was check the IP addresses against the list I’d given it, and when it found a match, it would deny them even a single attempt to log in.

  While the firewall itself wasn’t worth a plugged nickel, there was one silver lining. The cartel’s otherwise incompetent IT boys had set up reciprocal blocking agreements with a few dozen firewalls owned by other companies in the same area. The IP addresses I’d added to the DECS blacklist would be shared with the next set of firewalls in this block of the internet neighborhood, and they’d share it with their partners, and so on, and so on. Before long, those masked IPs would be blocked by any system they tried to access.

  A red border flashed around my primary terminal window, and I raised an eyebrow as I took in the status report from DECS. My script had killed most of the illegitimate user sessions, but they hadn’t been able to block them all. Kezakazek and her little pals were still loose in the system, and they were eating up bandwidth like nobody’s business. They were still digging in toward the core, but they were also transmitting an alarming amount of information back out of DECS.

  What in the hell were they up to?

  I hammered in a quick string of commands to terminate Kezakazek’s session, but nothing happened. The command didn’t kick back an error message or shoot me a status report. I wondered if my keyboard had become disconnected, but, no, I could see the command on the terminal. The system just hadn’t bothered to respond to me.

  That was very, very bad.

  “What are the odds you have a mole in here?” I asked. “Someone with elevated privileges like the ones on this terminal?”

  “Not possible,” the orc said. “And we don’t know anyone by those names you gave us earlier. Keep working. You have twenty minutes.”

  Fuck. This just kept getting worse.

  If the intruders had already given themselves download privileges, they might have also made themselves immune to my systematic purge. I needed to figure out what they were up to before I could launch another counterattack.

  I took a quick peek at their activity logs, and my heart sank. They’d yanked gigabytes of data out of the system and injected gigabytes more. I tapped into the Kezakazek stream, and a flood of hexadecimal garbage splashed across the terminal. I grabbed a couple of lines of the middle of the stream and bashed together a one-liner program to translate the gibberish into ASCII.

  ****Kezakazek|| Chill Touch|| Wahket Commoner||3||Wound

  What in the actual fuck was that all about? It reminded me of the readouts from the old online role-playing games I used to play on my iPad before everything went to augmented reality. I translated a few more lines, and they were all variations on the same theme.

  If a gamer clan had hacked their way into DECS as some sort of prank or a way to gain an edge in some online role-playing game, this whole job was about to get incredibly messy.

  Because these cartel assholes didn’t care why their system was shitting the bed. They’d kill whoever was responsible for their problem, whether that was another criminal syndicate or a bunch of otherwise innocent kids. And, even if it were just a stupid prank, I was still a dead man if I didn’t solve the issue before the clock ran down.

  I glanced over at the firewall configuration terminal screen and cursed when I saw the red border flashing around it. I pivoted my attention to the alert and bit back a shout of frustration.

  The firewall had failed at the very simple job I’d given it. The masked IP addresses didn’t conform to the international standard, and the truly shitacular software the cartel had trusted to defend their system couldn’t handle any nonstandard inputs. The connection requests I’d counted on the firewall to deflect still battered the system, and DECS was getting closer to a catastrophic failure with every passing second.

  Speaking of minutes, I had about fifteen of them left. Fifty percent of my work time had evaporated in what felt like thirty seconds. The shot clock had ticked down into the danger zone, and the time for playing defense was over. If I wan
ted to live, I had to get aggressive.

  “All right, dickbags,” I whispered under my breath. “If I can’t keep you out, let’s see if I can get in.”

  I switched back to my AI tool suite and commanded it to find the single most common IP address used by the attackers. It churned for a few seconds and then spat out three addresses that had each been used close to a million times.

  “Here goes nothing.” I fired up some attack programs on my tools server and fed all three IP addresses into my attack.

  Nothing happened for what felt like a few hours, and beads of sweat trickled down my spine as my nerves tried to push me into full-blown panic mode. There was every chance this wouldn’t work. But if it did...

  ***CONNECTING.

  ***CONNECTING..

  ***CONNECTING...

  The inside of my lower lip was raw from where I’d anxiously gnawed on it. If I could catch one lousy break, I could wrap this fucking mess up and collect one billion goddamn dollars.

  I checked the timestamp on my attack suite. Five seconds had passed. My head throbbed, and my pulse pounded in my ears as I waited to see if I’d get lucky.

  ***PLEASE ENTER LOGIN CREDENTIALS.

  ***>>>

  “Holy shit!” I shouted and immediately regretted my exclamation.

  The cartel’s gunmen jumped at the sudden sound and drew their weapons. Their eyes were like hard chips of flint as they burrowed into me, and every gun in the room was pointed at my head.

  I lifted both hands off my keyboard and slowly turned in my fancy office chair to make sure they could all see I meant no harm. When they eased their pistols back into their holsters and crossed their arms over their chests, I finally spoke.

  “Geez, jumpy much?” I asked with a cool-guy tone that I hoped masked my nerves. “That was just me celebrating the stupidity of the bad guys. They made the same mistake your dipshit IT guys did and didn’t defend themselves very well.”

 

‹ Prev