hk056 Yan returns

Supercomputer Swallow’s Super Authority user, which is protected by the chip, is really difficult to handle!

It can even be said to be a law!

However, Shi Lei is a World Summit Grade Hacker and formly controls Supercomputer Swallow. For the case of Yan, as you know your own hands, you know very well!

The developer of the independent protection chip is the well-known chip world Boss ntel, which is of very reliable quality. Not only has an excellent hardware encryption system, but also anti-static interference, current overload protection, etc., to ensure the chip’s own safety!

However, because of its thorough safety, it provides a solution that can be utilized! [

Previous life, Shi Lei was also blocked by this independent protection chip. Shi Lei mobilizes the internals of the Supercomputer, manages the power distribution software, protects the chip independently with a huge current bombardment, and instantly protects the chip, enters the current overload protection, and restarts the independent protection chip.

From the automatic close of the current overload protection to the restart of the independent protection chip, there is a gapof about three seconds. In these three seconds, the Super Authority user is in a state of protection.

Previous life, later Supercomputer, did not use independent protection chip, exactly as stated for this reason. Set up current overload protection, which is easy to restart by overload attack. However, if current overload protection is not established, it will be directly burned by the current!

The current overload protection method is a good way to combat independent protection chips. Only now that there are only a few people who know this method, Shi Lei also took advantage of rebirth to know that this is not a flaw of flaw.

Every Supercomputer is a giant. Supercomputer Swallow’s main processor covers an area of ​​two hundred square feet. The amount of electricity consumed in each Exceed Grade calculation is also a terrifying number. Therefore, inside the Supercomputer, there is an independent power management program that allocates power consumption for each area. Shi Lei carefully entered the Supercomputer Swallow’s power management program, and retrieves the chip’s power management subroutine independently.

When found, Shi Lei immediately rejoiced!

The power management subroutine of the independent protection chip, although locked, can be used to unlock the power management subroutine of the independent protection chip by releasing the entire power management program through the First Grade authority.

Shi Lei without the slightest hesitation uses its own First Grade authority to unlock the entire power management program and then turns on the power management subroutine of the independent protection chip.

After the preparations were completed, Shi Lei did not immediately protect the chip. Because the independent protection chip overload protection is only a short three seconds. Shi Lei must promote his own account to the Super Authority within three seconds, preventing the independent protection chip from alerting the Safety On-duty Personnel to the information. Otherwise, it will fall short and it is very likely to be discovered!

Previous life, Shi Lei bombardment When protecting the chip independently, it was the Xia Nation’s Hacker, when it was invaded by Wo Sang Nation. Supercomputer Swallow is the object of being taken care of. Although the Shi Lei bombardment protects the chip independently, an alert message is sent after the independent protection chip restarts. However, Supercomputer Swallow’s Safety On-duty Personnel, which is nervously dealing with Xia Nation’s Hacker invasion, did not notice the alarm of the independent protection chip. Therefore, Shi Lei repeatedly protects the chip by repeated bombardment, finally captures the Highest Authority of Supercomputer Swallow, and manually clears the alarm information of the independent protection chip.

In this world, Shi Lei has not had many opportunities, he only has one chance!

Within three seconds, seize the Super Authority and use the Super Authority to block the alarm protection of the independent protection chip. All this must be accomplish within three seconds!

Otherwise, everything will fail!

Shi Lei is so frustrated to get the Super Authority, instead of directly following the Access Company Server group, the Identity System inside the Branched Server System. That’s because the System program of the Access Company’s Server group is not complicated, and the Supercomputer Swallow System is not just a professionally developed closed system, but also complicated to die. Shi Lei has no time to graft. Authority System. Even if there is time, Shi Lei can’t guarantee success!

Therefore, Shi Lei has to do everything possible to obtain a Super Authority, and then use the Super Authority to modify the Internal System of the System.

Shi Lei inside the Supercomputer Swallow, began to write malicious programs, the first is to invade the promoted authority, write his own First Grade authority user, into the malicious intrusion program, after the program successfully invaded, automatically promoted authority, become Super Authority user .

Then wrote a message interception program, access to the malicious intrusion program, wait for the intrusion program promoted First Grade authority to the Super Authority, then obtain the authorization of the Super Authority user, intercept the alarm information issued by the independent protection chip, and will protect independently The chip overload protection record is deleted.

Finally, use the Super Authority user, retrieve the internal authority system, and then change the authority system to hide your Super Authority user!

After the two small programs are done, Shi Lei connects them together and then opens the power management subroutine of the independent protection chip. [

“Is it a big mouthful of meat, or a cold northwest wind, I’ve looked at it all the time!”

In the Room, Shi Lei puts her hands together and pretends to be a false believer.

The power management subroutine of the independent protection chip has been adjusted to five times the normal standard. Once Shi Lei is pressed, the independent protection chip will be protected against current overload and restarted.

Shi Lei connects two malicious programs to the Access Company’s Server group and uses this Server group to combat Supercomputer Swallow. Capturing Supercomputer Swallow requires a high-performance server to back it up, precisely because of this step! Once the server is backed up, the computing power is not enough. In three seconds, the law invades the Super Authority group and promotes the user authority. That is all over!

“Must be successful!” Shi Lei snorted, with a heart, pressed enterconfirmed!

First seconds, on the computer screen, the amount of numerous data flashed past and kept brushing.

Second second, still numerous data In the screen, Shi Lei’s forehead has a cold sweat, in the heart praying for Access Company’s Server, must be awesome!

Third seconds, all data flow stops, at the bottom of the screen, two English words appear!

!

Authority promoted !

Seeing these two words, even Shi Lei, couldn’t help but cheer up!

Authority promoted means First Grade authority , promoted to Super Authority !

Capture Supercomputer Swallow and succeed 99%!

As long as it is not Shi Lei suddenly Shithead, or the wrong medicine, then Supercomputer Swallow, will return to Shi Lei’s embrace!

After obtaining the Super Authority, the message interceptor successfully blocked the independent protection chip from issuing a current overload alarm and deleted the record.

Shi Lei first used the Super Authority user to start cleaning up his operation traces in the System Login. On the promoted Access authority, or to establish their own new account, and unlock the power management program, these operation records, all deleted.

After removing all traces, Shi Lei did not relax his vigilance. Instead, he started using the Super Authority user, entered the System source code Core, and then switched the System project mode to the system system of the retrieve system.

With Super Authority in hand, it was a very refreshing thing. The speed of Supercomputer Swallow allowed Shi Lei to finally get back the feeling of a little World Summit Grade Hacker.

The System authority system, in the engineering mode, was extracted by the Super Authority user.

Shi Lei, like the modify Access Company Server Authority System, modified the Supercomputer Swallow’s authority system, completely hiding his Super Authority user, and let Supercomputer Swallow’s original Exceed Grade user, also discovered.

Next, open the System Back Door and let Shi Lei get in and out of Supercomputer Swallow. Even after Access Company’s calculation of Task accomplish, Shi Lei can always access Freedom.

With a smile on the code, the Superauthor Swallow’s new authority system was created, and multiple System Back Doors were created. Shi Lei finally took a sip. Implement To this step, Supercomputer Swallow, has 99% point nine, belongs to Shi Lei! [

The last one percent of the difference is System Login, Log in engineering mode.

This Log belongs to the special protection mechanism of Supercomputer and is also protected by independent hardware. Even if you use Super Authority user, you can also modify it!

However, it is only for the Ordinary people, there is a Super Authority user, and the Log of the engineering mode cannot be deleted. Shi Lei is now in control of Supercomputer, not just in name only, but also in reality World Summit Grade Hacker!

Controlling Supercomputer Swallow, Shi Lei directly uses Supercomputer Swallow, and again uses the current overload protection routine to protect the hardware of the engineering mode Log into self-protection of current overload, and then quickly delete the record of his modify system authority system. The hardware record of the protection engineering mode Log has been deleted.

When the last record was deleted by Shi Lei. He tapped the code and asked Supercomputer Swallow to list Reality out of the authority user group. His own Super Authority user was not displayed, and he could use Supercomputer Swallow’s Exceed Grade Management Authority. This represents Supercomputer Swallow, successfully captured by Shi Lei!

In 2006, the pride of Super World, Wo Sang Nation and the pride of Tokyo University of Technology in World Ranked Ninth was successfully captured by Shi Lei!

Thanks to Wo Sang Nation, thanks to Tokyo University of Technology, for Shi Lei to take care of Supercomputer Swallow, so that Shi Lei can use the full World Ranked Ninth Supercomputer without paying a penny!

Captured Supercomputer Swallow, Shi Lei took Supercomputer Swallow, the internal Access Company application record, cleared them one by one, and then returned to Access Company to clear the records inside their Server. However, Shi Lei did not let go of the Access Company’s Server group.

After all, this is a server group comparable to the Small-scale Supercomputer. How can it be abandoned?

How can I spit it out when I eat it?

Cut off the network link with Wo Sang Nation, Shi Lei returned to Number One Server, and he smiled and opened the music player. In the speaker, the music is heard again.

‘Who is the flower flower for, and spring comes again in the spring, and the flower says it waits for one person. ‘

‘Can’t spend the flowers, it seems like I met Yan returning’

Ps: Ticket Task is still a little bit~ but everyone can reach it! Seek, collect, click!

Is there any reward or evaluation?

Second Phase Small event, don’t know how, post is locked, Audit does not pass, wait for Audit!

[Thank you for appreciation] Chamber of Commerce big treasurer, reward 200 fat fish is very fat friendship reward