Hacking

How do I break into a bank and siphon money from them so I can live comfortabely for the rest of my life?

I'm new to this board so hopefully one of you can help me out with my plan

You want

Hypothetically-speaking

The longevity of this goal almost certainly requires an inside job. The systems and audits will almost certainly catch up with you unless you have control of a trusted but unverifiable asset within the bank's system that is also in a position to obscure your illegal transfers.

So, scrape data on bank managers, identify the one most susceptible to blackmail, then blackmail them. Once you have control of that trusted authority, they should be forced to pay "administrative security consulting fees" to a foreign account registered to a shell company overseas, which should be converted to crypto currencies or cash and extracted as such.

It will behoove you to maintain a website, virtual office, and generate some kind of "security assessment report" documentation annually for your inside man to rely on as he covers up for you. It would probably also be a good idea to thoroughly document his involvement as another layer of blackmail should they ever find a way to escape your initial form of leverage.

Make a phishing scheme
steal from the rich
they cant spend all that money anyways

You need to inject the pikachu packet into the live sqlStream in the core server duplex maintaining the bank's hyperstructure. You can access it through the banks inteanet via hackerprompt and is relatively easy to bypass with ring0 slipstream interfaces.

Good luck user!

First, install Sup Forumsentoo

Then give up

So, first don't be a retard.
Whoops, sorry OP you're out

A serious answer. Didn't expect that.

This, plus use a incogputer while on site, just in case.

>pic related

I'm a writefag with a higher than normal (for writefags) understanding of ipsec. I like to find threads like this and treat them as serious in order to hone the verisimilitude of my cyberpunk fiction.

God knows the difficulty in my hypothetical answer is the scraping, recon part. You have nothing until you have leverage.. And devising a method for gaining leverage is where all the interesting hacking/social engineering would take place.

You are the epitome of a summerfag

Easy as pi.
>create tons of swiss bank accounts
>plant a hydra onto a legacy server no security auditors remembered
>???
>profit!

check /r/iamverysmart for your post

What you're describing is flat-out blackmail. Not exactly hacking.

Read it again

"social hacking"

Install gentoo.

If you're implying I have a big head, lol. I have a huge problem with self respect, actually. I would be the first to tell you I only can talk about these sorts of things on a high level, abstract basis.

Social engineering isn't hacking. It's social engineering.

whatever you say, user.

99.99% of all hacking is p much that

i'm going to get so much karma off you. please keep posting

>99.99% of all hacking is p much that
Yes, and certanily not by targeting computers and servers with outdated software en masse via CVE's. Do you have brain damage?

Stay in school, kid.

no time for school due to my job in programming µCUs, boi

Stay a peasant, then.

I will, especially since now I know there are apparently people in this very thread who know better than me and could potentially point out where I went wrong if they wanted to do something more with their lives than be a cuntstain on my road to funs

I bet you can't even type "µCU" with your pleb keyboard layout, boi

How do you propose to GET the blackmail in the first place? Oh, hacking.

Definitely interesting from a fiction perspective. From an infosec perspective: what would fuck that plan up in real life is that banks' audits are designed specifically to try to catch any trusted-but-unverifiable assets funnelling any fees anywhere. Bank managers tend not to have control of a lot, and bank security teams, where they have them, are fairly tight - and they will naturally be particularly interested in anyone else appearing on the invoices to do their job for them.

Realistically, OP, opsec about this type of thing traditionally says that the few who ever get away with large crime: do it big; do it once; never talk about it; never do it again. Pretty much everyone who gets caught violates one of those rules: they talk about it someday (which you're doing, so now you're never going to do it), or they get greedy and repeat (which if they did it big enough that one time, they should never need to, but it's not really a need thing). Any long-lived plan against a persistent adversary is doomed to failure. You need to be undetected every time. They only need to find you once.

So, real talk: you have no moral compass, want to get money from banks and want to live comfortably for the rest of your life?

Become an actual banker. No stupid hacking bullshit. Seems to work for them.

Good points. Suppose we moved our target of interest from a bank manager to more like, say, a trust fund manager? They seem to have a huge amount of leeway and little oversight.

>being ameritard
>ishiggidy

Gee, I don't know... social engineering?

How about something cooler, like finding their home address, monitoring their WiFi 24/7 for the signature of a VPN connection, deauthing them, getting them on your evil twin, letting them VPN in again, monitoring their behavior for embezzlement, then nailing the crooked bastard to the wall unless you get a piece of the pie?

People who have a technical ability to even attempt such a feat generally are intelligent enough to figure out that a legal, security related job or consulting gig is going to give them a lot of jail-free money anyway.

With a crowbar and a straw.

Or watch Superman 2 for the formula.

enjoy prison op