Hacker Interviews – The r00t

Pierluigi Paganini July 22, 2016

Today I have interviewed The r00t, a young and skilled hacktivist that participated in many hacking campaigns online, he is a former Lulzsec volunteer.

He assumed the name r00t recently, he was known with a different pseudonymous online, but he preferred to remain anonymous.

The interview is very interesting, enjoy it!

The r00t

Hi, you are a young talented hacker that has already participated in several hacking campaigns, could you tell me more about.

I started since I was younger, then today I hacked so many things accounts, websites, systems, Cisco routers, Oracle systems, and always can bypass the firewall.

Could you tell me which his your technical background and when you started hacking? Which are your motivations?

I learned PHP, SQL, Javascript, but the first one I’ve learned was the VisualBasic, I started hacking, programming and coding since 2010, motivations were to set the world free from racist, and bad people who act as good ones.

What was your greatest hacking challenge? Which was your latest hack? Can you describe me it?

The greatest challenge was the hack of an FBI website with Lulzsec. I worked as a volunteer. I scanned their website and trying to exploit it for one week. I finally achieved this goal, I was too happy and feels like that my knowledge and experience achieved its final step at the moment.

What are the 4 tools that cannot be missed in the hacker’s arsenal and why?

The first one is for sure Metasploit, you can’t use it until you study it. It could be used to direct exploit and hack various systems using its modules in a fast way. The second one is Nmap that it is used in scanning of IP addresses in public and private networks to find connected devices, routes, the OS system they running,and the opened ports for a specific address. It has a great link with Metasploit, without Nmap you can’t do anything. The third tool is the SET, the social engineering tool, that used in phishing attacks by exploiting the weak victim without a significant effort. The fourth and last one is Vega that can spot any weak, medium, strong vulnerability in any website or server with just one click. It is really a great tool and can be downloaded as application on every system.

Which are the most interesting hacking communities on the web today, why?

I like Poodlecorp they have too good experience and botnet for DDosing, I like too the old Lulzsec, before many of them got arrested because they are genius as hell and can exploit and hack anything they want, the third and last one is Ghost Squad hackers, they are new group, but they are great and support black lives. They are great as new hacktivist group

Do you participate in hacking attacks against the IS propaganda online? When? How?

Yea, sure I do because they are bad and act as Muslims, but they aren’t and I hacked too much of their websites, social media accounts, but it was a little bit hard because they have good hackers too. I hacked many of them and I made them got killed and arrested many times.

Where do you find IS people to hack? How do you choose your targets?

In the first and second attacks, I caught my victims randomly, but the next attacks were like a job from my gov to hack them and shut down their websites forever. I DDos their websites many times and I have alway succeeded.

We often hear about cyber weapons and cyber attacks against critical infrastructure. Do you believe it is real the risk of a major and lethal cyber attack against a critical infrastructure?

Yea. With a cyber attack I have shut down my neighborhood smart home. Just a few clicks on my computer to damage his life and home. I can burn it, take full control of the house. Now try to escalate the discussion to critical infrastructure.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs –  Hacker, r00t)



you might also like

leave a comment