NOVEL Lucky Spin: Godly Programming Chapter 69: Just like that

Lucky Spin: Godly Programming

Chapter 69: Just like that
  • Prev Chapter
  • Background
    Font family
    Font size
    Line hieght
    Full frame
    No line breaks
    Text to Speech
  • Next Chapter

Chapter 69: Chapter 69: Just like that

[Mass Released]

Jasmine stared at him in a daze, the bright sun shining on his face, adding a charismatic aura around him.

"You can help?" Jasmine probed, still unsure.

"Of course, I can. If you want to know, I’m very capable," he responded with a confident smile.

Hearing this, her heart began to palpitate with hope. Even though she still felt disbelief, she decided to take a chance.

She stood there, looking at him, "Then how can you do that? Isn’t DNA the only chance we have, since the CCTV footage has been wiped out?" she asked.

"Also, let go of my wrist," Jasmine added, giving him a fiery stare.

"Oh, sorry about that," Jeff said, releasing her wrist and adjusting himself.

"Well, if you want to talk about chances, we still have one, and that’s me. DNA is not physical evidence, but if we get the footage, it will be direct evidence, something no amount of argument can cover up," Jeff said with confidence.

Upon being told by this, her expression looks so confused. Seeing her look he continued.

"What I meant to say is that I can recover the footage," Jeff said casually.

Finally understanding what he meant, Jasmine still didn’t believe him. If experts with years of experience couldn’t uncover it, how could he possibly do it?

Her skepticism lingered, but she didn’t voice it immediately, still unsure whether to trust his claim.

But she still decided to go with his plan, "Alright then how can you do that?" she consulted him.

"Just three things," he said calmly.

"Her full name. The suspect’s name. And the exact location where it happened." he said.

"The assault happened in a hidden alley tucked behind an abandoned sari-sari store along Osmeña Street, near the old tricycle terminal. The spot was barely lit, sandwiched between a rusted gate and a row of cinderblock walls." she answered.

"The suspect name was Angelo Rivas, his family is related to a powerful gang that is in this place. He’s also the son of a local businessman that’s worth millions," she added.

"The victim was Claire Mae Estrella, my best friend," Jasmine finished, her voice faltering slightly as she spoke about her.

"She was found unconscious with severe bruises and signs of assault at that place."

She paused at the end, feeling sadness wash over her, clearly empathizing with her friend’s pain.

Jeff nodded, taking in the information, "Alright then, that’s all. Let’s meet here when class end," he said, ready to move forward with a plan.

When Jasmine heard those words, she found it hard to accept. Just hours, and it would be done?

Even her father’s team had taken three days, and they had stated that even if it took a hundred years, the data would never be found since it had been erased.

Still, she nodded her head, a sense of reluctant hope building inside her.

The two of them walked down the path together before parting ways, each heading in their separate directions.

Jeff walked into his classroom and was surprised to see Mrs. Eve there. Her subject was supposed to be in the afternoon, so he was filled with questions.

He grabbed his laptop from his bag and walked toward her. Mrs. Eve was at the center of the room, organizing some documents.

After politely asking for permission to go to the school library, she nodded, knowing that Jeff had already finished his research paper.

Going to the library made sense, as it was the designated place for studying, so Mrs. Eve thought giving him permission was a good choice.

Walking toward the library, Jeff knew he would need access to the school’s network later if he wanted to dig deeper into any linked CCTV systems.

So before anything else, he booted up his custom Kali Linux. Just like before, the terminal lit up with rows of commands as he began scanning the school’s Wi-Fi channels.

Once he found the right one [Christina Academy Wifi] he then launched a silent deauthentication attack, forcing a device to reconnect.

Within seconds, he captured the handshake and ran his hybrid brute-force script. It didn’t take long.

By the time he reached the library, he was already connected to the school Wi-Fi. He then slipped into a corner booth where no one would bother him.

Jeff restarted his laptop, entered the BIOS, and booted directly into RAM. No traces, no files left behind.

There was no time to waste. He was about to dig into a cover-up, and he couldn’t afford to be careless.

He needed to find where the CCTV system was sitting on the network, whether it was IP cameras, DVRs, or anything else that stored video.

He wanted to choose Kali, but he didn’t. Since EIDOLUX was stealthier than Kali because it ran entirely in memory (RAM), so nothing was written to his hard drive.

It contained only the tools he needed, like Nmap, Hydra, and custom scripts, stripped of any excess software or telemetry.

If interrupted or powered off, the entire system self-destructed instantly, clearing all data from RAM on shutdown.

While Kali was for ethical hackers, EIDOLUX was for ghosts. And in this moment, Jeff was that ghost.

After EIDOLUX fully loaded, Jeff launched a lightweight browser and navigated to shodan.io, a powerful search engine designed to locate internet-connected devices like cameras, routers, and servers.

In the search bar, he typed: Dahua country:"PH" city:"Sara", targeting exposed CCTV systems in the area where the crime had occurred.

Results quickly appeared, showing live devices broadcasting across unsecured networks, many of them using Dahua firmware.

Filtering by known camera brands like Dahua and Hikvision, Jeff narrowed the list to a few public IP addresses.

Without Shodan, he would have needed to scan millions of IPs across the internet manually, a method far too slow, too noisy, and too easy to trace.

This was far more efficient, allowing him to pinpoint exactly what he needed in seconds.

Jeff then clicked on one of the IP addresses from the Shodan results: http://49.145.112.83.

As expected, the browser loaded a basic web dashboard with the login panel of a Dahua IP camera.

It was exactly what he was looking for. Most people never bothered to change default credentials, and Jeff knew it.

Because both Dahua and Hikvision have had security flaws over the years like Weak default passwords, Exposed web dashboards, and Outdated firmware.

He paused before attempting any brute-force attack doing so too soon could trigger rate limits or lockouts.

Instead, he examined the interface, checking its structure and headers, quietly mapping its weak points.

Without wasting time, Jeff began testing the most common default logins like admin/admin, admin/123456, and root/password all quietly entered one after the other.

This method was quick and silent, avoiding any unnecessary noise that might alert the system.

Default credentials were often left unchanged, especially on rural or under-maintained setups like this one.

It was the safest first move because no scripts, no attacks, just clean access. If one of these worked, he’d slip in unnoticed. If not, then he’d escalate, but only after exhausting the quiet options.

When none of the default credentials worked, he moved to the next phase. It was time to brute-force the login.

He opened his terminal and loaded Hydra, one of the most powerful login-cracking tools in his arsenal.

Targeting the same IP, he used the following command.

...

Bash

Edithydra -l admin -P /usr/share/wordlists/rockyou.txt 49.145.112.83 http-get

...

This told Hydra to try the username ’admin’ with every password inside the rockyou.txt wordlist, a massive collection of real-world passwords.

Jeff had already confirmed that the system wasn’t rate-limiting attempts or blacklisting failed logins, so this attack wouldn’t raise alarms.

Skipping this step meant accepting defeat, but Jeff wasn’t wired that way.

It didn’t take long as Hydra cracked the login with a weak admin password, and Jeff was in.

The web dashboard loaded with sluggish interface elements, showing its outdated firmware.

He navigated straight to the core directories like /video_archive, /camera_list, and /logs.

The camera list confirmed it: AlleyCam_04 Osmena Rear, both pointed at the crime scene Jasmine had described.

As he scrubbed through the timelines, something stood out it was empty gaps, timestamps with no footage, and log entries marked as ’overwritten’ with no backup copies.

Someone had gone in manually and deleted the files. Jeff immediately began downloading the metadata, error logs, and camera settings, screenshotting every trace of tampering.

Even if the footage was gone, this digital fingerprint proved it had existed and had been intentionally erased.

...

Special thanks to ’Meiwa_Blank👑’ – the GOAT for this month, for the Golden Tickets! Love you, brotha!

Special thanks to ’Devon1234👑’ – the GOAT for this month, for the Gifts! Love you, brotha!

Use arrow keys (or A / D) to PREV/NEXT chapter