abonnement Unibet Coolblue
  zaterdag 18 juni 2011 @ 20:47:22 #1
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98346318


Anon: Wordt gebruikt als aanduiding van zowel de totale internet-community als voor 4chan pubers
Anonymous: Hacktivist-organisatie.
Anonops: Een netwerk/infrastructuur dat door Anonymous gebruikt word om actie te voeren.
Peoples Liberation Front: Cyber millitia. Volgens CommanderX gevormd in 1985 met behulp van LSD. Werkt samen met Anonops als dat zo uitkomt.
http://www.itworld.com/in(...)mmander-x?page=0%2C0

Lulzsec: Jongste loot aan de boom. Ze "testen" met veel plezier beveiligingen op internet.

http://nl.wikipedia.org/wiki/4chan
4chan is een Engelstalig internetforum. 4chan werd op 1 oktober 2003 opgericht door de toen 15-jarige "moot". Gebruikers kunnen volledig anoniem afbeeldingen en reacties plaatsen over alle denkbare onderwerpen. De site is gebaseerd op het Japanse internetforum Futaba Channel en is onderverdeeld in verschillende subfora, 'boards' genaamd. Het meest populaire (en beruchte) is het Random board, genaamd /b/. 4chan gebruikers zijn verantwoordelijk voor het bedenken of populariseren van vele zogeheten internetmemes.
Een bekende meme komt van een Japanse manga.
Als je denkt dat je geweldig bent of iets fantastisch hebt gedaan zeg je “I’m over 9000”
Oprah Winfrey weet het , na een berichtje van 4chan, nu ook:

Iedereen kan via 4chan, maar ook via de ouderwetse IRC-channels, volledig anoniem met elkaar “communiceren”. http://nl.wikipedia.org/wiki/Internet_Relay_Chat

4chan gaat over borsten, cracken/hacken van software en websites, down- en uploaden. De veelal jonge gebruikers van 4chan verveelden zich niet alleen met elkaar, maar hun kattenkwaad bereikte ook de echte wereld. Buren en leraren kregen ongevraagd pizza-bezorgers aan de deur of werden over de telefoon lastig gevallen nadat persoonlijke gegevens via 4chan werden verspreidt. Ook werden websites bestookt met commentaar of extreem veel bezoek. Bezoek dat na verloop van tijd werd geautomatiseerd met behulp van een test-tool voor websites, omgebouwd en omgedoopt tot Low Orbit Ion Cannon.


Binnen de Anon-community ontstond op een dag het hacktivisme. En het heette Anonymous. Anonymous belichaamde een belangrijk Anon-ideaal: Vrij, open, ongecensureerd internet, onbeperkte vrijheid van (het delen van) informatie. En Anonymous vond een vijand. Januari 2008.
Deze interne propaganda-video lekte uit en kwam op Youtube. Scientology staat er om bekend om auteurswetgeving te misbruiken om hun methoden uit de openbaarheid te houden. Scientology vroeg youtube de video te verwijderen. De video bleef opduiken en nadat advocaten van Scientology wereldwijd websites terroriseerden kwam Anonymous met hun oorlogsverklaring.
Anonymous gebruikte het volledige 4chan arsenaal. DDOSsen van scientology-websites, e-mail/fax-bommen, prank-calls. Maar de acties breidden zich uit naar de echte wereld. Main-stream media pikten het op en demonstraties over de hele wereld vonden plaats.


Na maanden werd het wat rustiger tussen Anonymous en Scientology. Maar de strijd voor een vrij en open internet bleef en richtte zich vooral op platenmaatschappijen in Operation Payback. Die Operatie kreeg een ander karakter nadat Anonymous zich solidair verklaarde met WikiLeaks toen Joe Liebermann financiële mogelijkheden van WikiLeaks probeerde af te sluiten.

Kort daarna kwam de video voor Operation Payback uit.

3 januari opende Anonymous de aanval op websites van Tunesië, en Anonymous bemoeit zich tot op de dag van vandaag met de revoluties in het Midden Oosten. Niet alleen met DDOS-aanvallen, maar ook met informatie (naar demonstranten en naar het internationale publiek) praktische tips (EHBO, maak zelf een gasmasker) alternatieve communicatiemiddelen.

Ene Aaron Barr van HBGary Federal maakte in een interview bekend dat hij de leiders van Anonymous had geïdentificeerd. Een groep hackers hackte de computers van HBGary, zette een boodschap op hun website, wiste een berg data en openbaarde 70.000 e-mails. Uit de e-mails bleek dat het Amerikaanse bedrijfsleven en de overheid alle legale en illegale middelen gebruikt om tegenstanders (mensenrechten organisaties, vakbonden en WikiLeaks) kapot te maken.
http://arstechnica.com/te(...)rr-met-anonymous.ars

IRL-Troll familie Westboro Baptist Church dacht ook mee te kunnen liften en daagde Anonymous uit.
Waarna Th3 J3st3r de WBC-websites maandenlang plat legde.

NATO maakt zich zorgen:
quote:
http://www.thinq.co.uk/20(...)persecute-anonymous/
NATO leaders have been warned that WikiLeaks-loving 'hacktivist' collective Anonymous could pose a threat to member states' security, following recent attacks on the US Chamber of Commerce and defence contractor HBGary - and promise to 'persecute' its members.
Nieuw: Lulzsec

Vorige delen:
Anonops : Take down mastercard
Anonops : Take down Politie.nl
Anonops #3: Soldiers are enlisting.
Anonops #4: The war goes on
Anonops #5: Anonymous en de MO-revoluties
Anonops #6: Anonymous en de MO-revoluties

[ Bericht 0% gewijzigd door Papierversnipperaar op 22-06-2011 00:18:37 ]
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 18 juni 2011 @ 20:57:56 #2
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98346741
quote:
Interview with Anonymous ( Anony_ops OR Anon_Central ) : The Hacker News ~ http://www.thehackernews.com/2011/06/interview-with-anonymous-anonyops-or.html

Anonymous is the political movement of change for the 21st century. Anonymous can and certainly will accomplish what many other political and peace movements of the past could not. When corruption, destruction and mayhem strikes from governments or corporations it is the goal of anonymous to awaken that entity and the public that a change must occur. We must understand that the Anonymous who strives for political change and world peace must be free to work without the mistrust and misdeeds of others who tarnish their good work. Anonymous is the gift we have been waiting for. Honest and trustworthy persons working hard on our behalf for the betterment of mankind.The Anonymous ,Need of 21st century,

Let’s Talk with Anony_ops ,Now known as Anon_Central on Twitter :

THN : Who is Ryan and what his matter with Anonymous.
Anony_ops : Ryan was a network administrator and unreliable like many others. Basically, we knew Ryan would explode one day. He was like the Yellowstone Caldera, he occasionally had little outbursts and some people who knew him from before warned us that he'd had massive eruptions in the past.

THN : Do you think there are more people like Ryan trying to break the Unity of Anonymous?
Anony_ops : Yes. We have had lots of guys like him in the past and I bet there are still some lurking. But they will not do what he did. In my opinion what he did was stupid and it didn't achieve anything.

THN : Is Anonymous or supporters of Anonymous behind the Sony Hacks?
Anony_ops : Anonymous IRC (AnonOps) is not involved in the Sony hacks although since being Anonymous, many people can create their own bases (cells) and work on their plans. So maybe Anonymous is involved in it or maybe not? We will never know. But I can tell you that they definitely took advantage of the whole OpSony situation. What I would suggest is that whenever Anonymous does something big, we brag about it. The fact that we denied it is a strong indicator that we didn't do it - if we had succeeded in breaking into their servers, we would have been gloating about it all over the internet.

It was quite clear that no one knew what was going on with Sony and Sony blamed us for their shitty security intrusion. Further, the people that actually participated in the intrusion saw that they could use Anonymous as a scapegoat but we would have kept the "Anonymous" tradition and not have left our motto in a single file, we would have left it in something along the lines of 9001 files. So to answer your question, we want a apology from Sony. They have no credible proof that the offenses were committed by "Anonymous" only what some copy cat left there causing confusion in the reports. Because of that we were subsequently harassed by a misguided and misinformed Sony who then started clogging up our servers.

Quote: <evil> some people will take advantage of it for their malicious shit.

THN : Tell us something about the Spanish Revolution
Anony_ops : You better ask this to Spanish Anons, I have no right to answer this because I'm not the right person. Sorry about that.

THN : What are the other operations recently born in various parts of world?
Anony_ops : There are over 9000 operations which are on-going right now. Some are #OpGreece, #OpSpain, #OpSpain, #OpMexico, #OpColombia etc.

Visit our IRC for more details. :P

THN : Is there any core team of Anonymous or is your every decision and action independent?
Anony_ops : There is no core team of Anonymous. If you are pointing towards Network Operators then well, there are just network operators and they manage all the tech stuff. They don't get involved in Anonymous' work and operations except to keep IRC channels free from trolls, spammers and bot attacks. Our decisions and actions are based upon people's will and teamwork. What we do in IRC is communicate with each other, form a plan and get as many people involved, of course anonymously, and we all vote on a specific action. Seems simple? It's NOT. lol So, our every action is a collective decision.

THN : Everyone knows that Anonymous is against injustice, corruption, and abuse of government power. How much are you satisfied with your own effort regarding this great responsibility?
Anony_ops : I am very much satisfied with what I am doing. What I do is carry the information and expose it to the public which otherwise would be very difficult for the public to get. You can call me a bastard Anon or whatever. I don't give a shit. We only do it for the Lulz. Anonymous is not a secret anymore, in times of pain and suffering, your ignored neighbor could be your helping hands and a light of hope. I think Anonymous represents hope for mankind because people have had enough with these criminal organizations, establishments and governments. They are fed up with their laws and wars. They've sacrificed enough. It's time for people to unite and act as one and what I'm doing is playing some part in that. So I'm very proud. I wish everyone could become Anonymous and serve their fellow brothers and sisters. Being an anon is being yourself first then sharing whatever you can.

THN : Anonymous are basically Activists. Are hackers also supporting you to make it Hacktivism?
Anony_ops : Yes. They work independently and sometimes under certain circumstances they work within the hive. As you well know, aside from the public rally's, Anonymous has also taken part in many online operations, most of which needed the use of hackers to accomplish what was needed. A great deal of Anon's submit themselves to the LOIC Hive, faxing and other methods but some websites, like the US Chamber, needed more then that, which is where the hackers have come in. The fact that they do this is to further our strength as Anonymous, and many of them, whether they have help from the Anon's or they do it single handed, will give full credit to Anonymous, because they feel the cause is just. So yes, to answer your question, hackers are supporting us and with every new operation it gives us a stronger grasp on the "Collective" that is Anonymous.

THN : What are the other issues on your list that may become the next Revolution?
Anony_ops : Operations are dependent upon their motives and their importance. Anyone's free to start any operation but valid ops with valid reasons are supported by all Anons and that's how they move forward.


THN : The issue with NATO and does Anonymous plan something against NATO ?
Anony_ops : In my opinion NATO is just following the footsteps of the Pentagon idiots and the IRC (people) are yet to decide the action to take against them. But we won't fire first!

THN : Major Security Breaches of 2011 are related with Anonymous. Is this diverting the style of Anons work?
Anony_ops : There are so many anonymous cells now that no one can keep track of them. But one thing is for sure, the smegma is out of the bottle... try stopping it. Anonymous is worldwide from every continent and every country. There are literally 100’s of IRCs which are now dedicated to anonymous. I really don't know what the future holds for Anonymous but what I can tell you for sure is I will be tweeting about them. :)

THN : Any message for the World from THN Platform?
Anony_ops : This is to all human beings on this planet: Share and keep information free because it is our only life line to the future. To the crooks in governments and corporations I can only say, you’re done. There are no more secrets. You can’t hide from Anonymous. We know what you are doing and we have made it our mission to expose you. People from time beginning have fought injustice but they haven’t had the right weapons. We do now. Remember this:

WE ARE ANONYMOUS
ANONYMOUS IS LEGION
WE DO NOT FORGET
WE DO NOT FORGIVE
EXPECT US

Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 18 juni 2011 @ 21:03:57 #3
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98346950
OpESR:


quote:
Monetary Reform Videos:

Can We Pass on Debt? ...YES!
The Banksters | Our Real Enemy
The Economics of Private Banking
Oh Canada... Our Bought & Sold Land!!
Bill Still's Wizard of Oz Documentary
Private Banking = Financial Armageddon
The Government Can by Tim Hawkins

Support monetary reform and join the team by subscribing and commenting on the creatives you like.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 18 juni 2011 @ 22:17:44 #4
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98350042
quote:
LulzSec posts new 'hotlines' for anonymous hacking requests

Hacker group LulzSec on Saturday (Manila time) posted new numbers for its “request line" where it accepts anonymous hack requests, after claiming that its initial numbers got suspended.

The group’s new numbers, posted on its Twitter account, indicated it may be getting calls from the United States and United Kingdom.

“Our numbers got suspended. Try our new numbers | UK +44 020 8133 9723 | USA (209) 690-7925 | lulz-killers don’t like the lizard talks," it said.

LulzSec, which claimed credit for attacks on Sony and the Central Intelligence Agency, initially set up a request line, featuring what appeared to be a phone number in Ohio.

Also, the group continued with its hacks "by request," claiming to take down tribalwars.net and hackforums.net. Both sites were online as of 1pm on Saturday, however.

"These are kind of lame targets, but we're just doing them from requests. Someone, somewhere, is getting their lulz fulfilled today!" LulzSec said.

Meanwhile, the group clarified that it is not at odds with hacktivist group Anonymous, which has also claimed credit for attacks on several government websites.

“To confirm, we aren’t going after Anonymous. 4chan isn’t Anonymous to begin with, and /b/ is certainly not the whole of 4chan. True story," it said.

Also, the group claimed its members “screw each other over for a jolt of satisfaction."

In a manifesto posted on its website, LulzSec admitted having enemies, but said these are mainly gamers. It also insisted its release of unencrypted usernames and passwords is “funny."

“This is the lulz lizard era, where we do things just because we find it entertaining. Watching someone’s Facebook picture turn into a penis and seeing their sister’s shocked response is priceless. Receiving angry emails from the man you just sent 10 dildos to because he can’t secure his Amazon password is priceless. You find it funny to watch havoc unfold, and we find it funny to cause it. We release personal data so that equally evil people can entertain us with what they do with it," it said.

“This is the Internet, where we screw each other over for a jolt of satisfaction. There are peons and lulz lizards; trolls and victims," it added. — TJD, GMA News
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 18 juni 2011 @ 22:40:37 #5
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98350982
quote:
anonops AnonOps
Attention #Media: about #Lulzsec and #Anonymous, we are not at war. We are bros of teh internetz. Also, /b/ != Anonymous.
17 Jun
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 19 juni 2011 @ 00:52:36 #6
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98357034

Barr Unbowed: Former HBGary Federal CEO says We Need to Learn from LulzSec

quote:
This is the first in a two-part interview with Aaron Barr, the former CEO of HBGary Federal

Each of us has made mistakes in our lives - woeful errors that we've been forced to learn from at great personal cost. Blessedly, those painful experiences are typically private affairs. Tears are spilled. Mea culpas are issued to those we've wronged, then we, the folks we hurt and the storm clouds move on.

For an unfortunate few, however, blunders go viral. Their mistakes fuel evening news segments and column inches in the pages of leading newspapers. Millions queue up to watch them on YouTube and they get turned over for laughs by late night comedians. Think about lonely Congressman Weiner or that poor woman who, distracted by her cell phone texting, flopped into the fountain at a Kentucky mall.

Aaron Barr, the former CEO of security firm HBGary Federal, is one of those unlucky few. No fountain-flopper, Barr is a respected authority on computer security whose mistake was to openly speculate on the identities of members of the online hacking group Anonymous, then watch as events spun gruesomely out of his control. Infuriated by what they interpreted as an attempt to out them, Anonymous hacked HBGary's servers and made off with tens of thousands of messages from the company's e-mail server, which the group then posted online. Anonymous's preemptive strike put the inner workings of HBGary up for public view. That begot countless other stories - not all of them accurate - as reporters poured over the contents of HBGary Federal's correspondence, Wikileaks style. Their digging turned up troubling communications about the company's plans to assist the U.S. government and various other Beltway interests with online reconnaissance. Before it was all over, no less than Comedy Central titan Stephen Colbert riffed on the controversy. And, not too long after that, Barr tendered his resignation from HBGary Federal.

Since then, Barr has kept his hand in the IT security game, but he's also kept a low profile. On the other side of the fence, Anonymous and related groups, like LulzSec, have become emboldened by their success in the HBGary Federal attack, launching similar attacks on Sony Corp. and Monsanto, the U.S. Senate, the U.S. Federal Bureau of Investigation, the Public Broadcasting System, the federal police in Spain, the government of Turkey and other targets. There have been some arrests, but the core leadership of both Anonymous and the closely related LulzSec remain free.

But the unfortunate events of this Spring haven't bowed the former CEO. And the events of the last four months have, if anything, made him seem prophetic. More than ever, Barr's call for the IT community to focus attention on the individuals behind cyber attacks - not just the technical details of the attacks - rings true. In one of the first interviews he's given since the hack of HBGary Federal in February, Barr talked, by phone, with Threatpost editor Paul Roberts about the hack of HBGary Federal, Anonymous, LulzSec and why most security investments are misplaced.
Klik op de link voor het interview.

Comment:

quote:
Submitted by Commander X (not verified) on Sat, 06/18/2011 - 6:05pm.

Wow, where to start !



"You can't release 250,000 sensitive documents into the wild and think you're doing good for society. I don't think you can, because there's no way you can vet all 250,000 documents for whether there's a need to release a specific document and what the blow back to that doc might be."

Barr just doesn't get it. The "blowback", i.e. serious damage to the government being exposed, is THE POINT of the disclosure ! The whole idea is to seriously weaken these governments through disclosure as part of an over all shift of power FROM the governments and TO the people. Any State that fails to grasp this will be destroyed in this war.



And why is there no mention of the fact that his dox of Anonymous was 95% incorrect, thus exposing 100's of completely innocent people to being falsley accused of being associated with Anonymous ? Why is there no discussion of the morality of this idiot spying on private citizens and their online activities ?



This man is an amoral fool, he deserved what was done to him. This article can safely be ignored.



Commander X

Peoples Liberation Front


[ Bericht 8% gewijzigd door Papierversnipperaar op 19-06-2011 01:19:28 ]
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 19 juni 2011 @ 01:38:33 #7
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98359153
quote:
Ook Sega slachtoffer van hackers

AMSTERDAM - De online gamedienst Sega Pass is gehackt. Dat laat gameontwikkelaar Sega weten.

Van gebruikers zijn e-mailadressen, geboortedata en versleutelde wachtwoorden gestolen. De hackers hebben niet de hand kunnen leggen op betaalgegevens van gamers.

Sega weet niet hoeveel mensen de dupe zijn geworden. Het online systeem, waar gebruikers van Sega-games kunnen inloggen, is offline gehaald. De wachtwoorden van alle gebruikers zijn gereset.

Eerder werden Nintendo en Sony slachtoffer van een groep hackers. Gegevens van miljoenen gebruikers werden daarbij gestolen.
Nèèèèèèèèèèxt!?! :D
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 19 juni 2011 @ 02:12:34 #8
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98360241
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 19 juni 2011 @ 02:47:24 #9
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98361016
quote:
cazlab will mockridge
"Incoming 614-@LULZSEC calls now redirect to #HBGary. You take care of the horde while we're gone @AaronBarr, thanks mate. Bye for now" #LOL
quote:
trelayne Rojan Seth
To understand why #HBGary is being targeted by #Lulzsec : http://is.gd/8wC1eI
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 20 juni 2011 @ 12:32:54 #10
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98406661
Operatie Anti-Security gestart

quote:
LulzSec en Anonymous werken samen

Laatste update: 20 juni 2011 09:33 info AMSTERDAM – Hackergroep LulzSec gaat samenwerken met activistengroepering Anonymous. De operatie genaamd Operation Anti-Security richt zich op het openbaar maken van overheidsinformatie.
Foto: Thinkstock Dat blijkt uit een verklaring van LulzSec dat de afgelopen weken bekend werd door aanvallen op de servers van Fox, Sony, de CIA en tal van andere websites.

LulzSec wordt omschreven als een aftakking van Anonymous. De groep zou bestaan uit voormalig leden van de activistengroep die zich onder meer heeft bemoeid met de opstand in de Arabische wereld. Zo werden websites van de overheden Egypte en Tunesië aangevallen door Anonymous.

AntiSec

In de verklaring van LulzSec worden andere aanvallers opgeroepen zich aan te sluiten bij het initiatief. De groep vraagt zelfs om de term AntiSec middels graffiti in het straatbeeld te verspreiden.

Ook wil de groep de term op het internet bekendmaken.

Overheidsinformatie

“Het stelen en lekken van geheime overheidsinformatie heeft de prioriteit”, zo schrijft LulzSec. "Doelwitten zijn banken en andere hooggeplaatste sectoren. Als geprobeerd wordt onze actie te censureren, zullen we reageren met meer aanvallen.”

Onder de verklaring staat een viertal links waarvan Wikileaks er een is. Of de organisatie verbonden is aan de actie is echter niet bekend.

De operatie lijkt een overgang te zijn van het stelen en publiceren van gebruikersnamen en wachtwoorden naar het onthullen van gevoelige informatie die overheden liever geheimhouden.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 20 juni 2011 @ 12:54:56 #11
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98407386
http://pastebin.com/9KyA0E5v

quote:
Salutations Lulz Lizards,

As we're aware, the government and whitehat security terrorists across the world continue to dominate and control our Internet ocean. Sitting pretty on cargo bays full of corrupt booty, they think it's acceptable to condition and enslave all vessels in sight. Our Lulz Lizard battle fleet is now declaring immediate and unremitting war on the freedom-snatching moderators of 2011.

Welcome to Operation Anti-Security (#AntiSec) - we encourage any vessel, large or small, to open fire on any government or agency that crosses their path. We fully endorse the flaunting of the word "AntiSec" on any government website defacement or physical graffiti art. We encourage you to spread the word of AntiSec far and wide, for it will be remembered. To increase efforts, we are now teaming up with the Anonymous collective and all affiliated battleships.

Whether you're sailing with us or against us, whether you hold past grudges or a burning desire to sink our lone ship, we invite you to join the rebellion. Together we can defend ourselves so that our privacy is not overrun by profiteering gluttons. Your hat can be white, gray or black, your skin and race are not important. If you're aware of the corruption, expose it now, in the name of Anti-Security.

Top priority is to steal and leak any classified government information, including email spools and documentation. Prime targets are banks and other high-ranking establishments. If they try to censor our progress, we will obliterate the censor with cannonfire anointed with lizard blood.

It's now or never. Come aboard, we're expecting you...

History begins today.

Lulz Security,
http://LulzSecurity.com/

Support: http://www.mithral.com/~beberg/manifesto.html
Support: http://www.youtube.com/user/thejuicemedia
Support: http://wikileaks.ch/
Support: http://anonyops.com/
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 20 juni 2011 @ 13:00:27 #12
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98407576
The Love Lulz Boat

Staat je geluid aan? :+

[ Bericht 6% gewijzigd door Papierversnipperaar op 20-06-2011 13:11:18 ]
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 20 juni 2011 @ 20:15:50 #13
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98428272
OPESR:

quote:
Hackers use Flag Day to protest Federal Reserve
SAN FRANCISCO (KGO) -- Hackers belonging to a group called "Anonymous" wanted to make a statement Tuesday about America's banking system. They pushed for protests in public spaces and online.

Wearing masks and holding signs, a small protest group answered an online call to make Flag Day a time to speak out against big banks.

The group is calling for Federal Reserve Chairman Ben Bernanke to step down, saying he is not doing enough to fix the federal government's ever-rising debt.

In fact, they want to dismantle the fed altogether and hand the authority to print money back to Congress.

"This is not what our forefathers intended for our currency system," one protester said.

"Anonymous" organized the demonstration with a widely circulated YouTube video narrated by a computerized voice.

The gathering it called for is just one of two prongs to this protest. Demonstrators would not talk about the other.

"I know nothing about the denial of service attacks on the website," a protester said.

The second prong of the protest is what experts at CNET compare to a digital sit-in. Instead of occupying a public space, protesters tried to occupy all the available bandwidth to the Fed's website in hopes of knocking it offline.

Tech writer Elinor Mills says in the past few years, so-called "hacktivists" have gathered enough volunteers to successfully bring down much bigger websites, including Visa, MasterCard and PayPal after those companies blocked donations to WikiLeaks.

"Any disruption or protest that they can -- online and offline; that's supposedly what they're after," Mills said.

By late afternoon, the Fed's website was still up -- but running slowly.

And though street demonstrators would not say if they took part in the online attack, one did say, "Maybe it's a good idea, I don't know."
Op de site staat een filmpje.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 20 juni 2011 @ 20:20:25 #14
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98428519
quote:
Anonymous announces "The Plan"

Anonymous has gone live with their war against the system called simply, "The Plan". This is a global movement and has three phases. We are just beginning phase one which is simple. PHASE 1: Better yourself. Spread the message. Be the message. Follow me below for more information.

"The Plan" 1 year. 3 phases. A world of change.
Share this message with everyone you can.

PHASE 1: Better yourself. Spread the message. Be the message.

*Educate yourself on the depths of the system, the functions put it place to inhibit true freedom as well as the mechanisms within the system that motivate the masses to subconsciously accept giving up those freedoms. The structures within the system that promote division within the people of the countries of this world and the injustices that are placed upon the people.

*Spread the message. Share this video and the website with everyone you can. Make your own videos, songs, art, graffiti etc... spreading the word that we are here, the movement is taking hold. Expect us.

*Learn ways that will allow you to break free from the system. Start small and implement them in your daily lives. This will be implemented as a focus of Phase 2 as well, escalating what you have learned.

*ANON hackers - begin supporting the movement. This is a calling to all of you for the aid of this movement. Low-priority targets are your engagement. Assist with the movement and spread the message of "The Plan".

The resistance is here.
Expect us.



I urge everyone to take the ten minutes to watch the movie and give it some thought. What we're doing now is not working. We are running out of time. Right now we have the entire world's momentum with us, let's not waste that. There is much work to be done and we need your help to make this planet a better place for everyone to live on. What we need is Solidarity. The people of Greece, Ireland, UK, Turkey, Egypt, Tunisia, Yemen, Spain, Italy, Syria, Bahrain have all decided they no longer can abide by the flagrant disregard the Oligarchy has for the workers of the planet. The time is now for Global Solidarity.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 21 juni 2011 @ 16:33:18 #15
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98468178
quote:
http://www.volkskrant.nl/(...)-aanval-op-CIA.dhtml

Een 19-jarige jongen is gearresteerd op verdenking van het hacken van websites, door de Britse politie en de Amerikaanse FBI. De man zou verantwoordelijk zijn voor digitale aanvallen op onder meer de Amerikaanse inlichtingendienst CIA en de Amerikaanse Senaat.

Ook elektronicaconcern Sony zou tot het doelwit van de hacker behoren. Scotland Yard maakt vandaag bekend dat de man gisteravond in een woning in het zuidoosten van Engeland werd opgepakt. Hij wordt in Londen ondervraagd.

De man zou lid zijn van het hackerscollectief Lulz Security. Die groep eiste de digitale aanvallen van eerder dit jaar op. Volgens het collectief zijn de aanvallen bedoeld om aan te tonen dat de beveiliging van de websites niet afdoende is.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 21 juni 2011 @ 17:15:36 #16
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98469939
quote:
YourAnonNews Anonymous
Ryan Cleary of #Wickford was the person arrested. Previously known for attempting to dox #Anonymous members. No real link to @Lulzsec.
quote:
yvonneridley yvonneridley
BREAKING: Alleged computer hacker Ryan Cleary latest thetechherald.com/article.php/20… #anonymous #LulzSec
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 21 juni 2011 @ 17:17:28 #17
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98470035
quote:
Unconfirmed: Scotland Yard takes LulzSec member into custody (Update)



Update 3:

Via phone, we were told that the Metropolitan Police Service believes that this is a significant arrest.

When asked if the man in custody is connected to LulzSec or Anonymous, the person we spoke with said that his computer will be examined to determine if he is connected to any such group. Police will not release the man’s name, and had no other comments on the arrest.

Update 2:

The speculation continues. Talk online has named Ryan Cleary, as the 19-year-old arrested by the PCeU.

Earlier in June, Cleary was named in a Pastebin document as “a dissident hacker who attacked AnonOps and was subsequently ‘doxed’.” [Source] [Ryan’s alleged dox are here]

“After the Sony Fiasco led to a drop in support for Anonymous, LulzSec was likely invented to take credit for the hack ex post facto. LulzSec appears to be related to the Ryan Cleary incident, which has already been forgotten,” the document adds.

[ Note: AnonOps is the IRC network were those who associate with Anonymous will sometimes gather. Ryan was a network operator there.]

“Some accuse Cleary of hacking Sony. However, Cleary is not facing any criminal charges and there is no evidence that he exists. AnonOps hackers may have engineered a false flag attack against their own servers under the name of Ryan Cleary, in hopes that the Sony hack would be credited to him. LulzSec is simply the logical conclusion to this chain of events – a hacker group that breaks all the non-existent unwritten rules of Anonymous in order to regain traction after the failure of #OpSony.”

We were present for a chat that included Ryan, shortly after AnonOps was attacked.

Ryan claimed that OpSony and the attack on BMI were going nowhere until he added his support. This support came by way of 5-10,000 bots, out of an install base of 50,000 to pull from. In addition, he added that the use of LOIC to attack targets was just a scam for the public.

“During OpSony we had a maximum of 40 [LOIC canons],” Ryan told us. “The bot shit was kept secret because it'd be bad PR. If they knew it was bots instead of [LOIC], then what’s the point of the public coming in?”

The whole article can be seen here.

On Twitter, one of the names linked with LulzSec, Sabu, said that: "FYI all members of lulzsec are safe. ryan Clearly (sic) has little to do with lulzsec besides running irc.lulzsec.org."

A short time later, LulzSec's account posted: "Seems the glorious leader of LulzSec got arrested, it's all over now... wait... we're all still here! Which poor bastard did they take down?"

Update:

A contact at the FBI says that he anticipates that they will have additional information for the press later this afternoon.

Original Article:

Earlier this morning, Metropolitan Police Service announced that they have arrested a 19-year-old man in a planned intelligence operation. The timing of the event has led many in the media to speculate that the man in question is a member of LulzSec.

The arrest comes days after LulzSec launched a DDoS attack against the Serious Organized Crime Agency (SOCA) and the CIA.

The full statement from a Scotland Yard spokesman is below:

Officers from the Metropolitan Police Central e-Crime Unit (PCeU) have arrested a 19-year-old man in a pre-planned intelligence-led operation.

The arrest follows an investigation into network intrusions and Distributed Denial of Service (DDoS) attacks against a number of international business and intelligence agencies by what is believed to be the same hacking group.

The teenager was arrested on suspicion of Computer Misuse Act, and Fraud Act offences and was taken to a central London police station, where he currently remains in custody for questioning.

Searches at a residential address in Wickford, Essex, following the arrest last night have led to the examination of a significant amount of material. These forensic examinations remain ongoing.

The PCeU was assisted by officers from Essex Police and have been working in co-operation with the FBI.

At this point, there is no confirmation that the person arrested is a member of LulzSec. However, as the statement said, he was arrested during a sting operation after attacks on intelligence agencies and international businesses.

This is why the media made an immediate jump to name LulzSec, as previously mentioned, they have hit both examples (Sony, FBI, CIA, SOCA) since they arrived in the public eye towards the end of May.

We’ll follow developments on this story and post more information as we get it.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 21 juni 2011 @ 18:07:20 #18
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98472014
quote:
rj_gallagher Ryan Gallagher
Wow!!: #LulzSec hackers claim to have obtained 2011 UK census records of "every single citizen" + will release soon is.gd/1Qtb11
quote:
http://pastebin.com/raw.php?i=K1nerhk0

RC: irc.lulzco.org (channel #LulzSec | port 6697 for SSL)
BitCoin donations: 176LRX4WRWD5LWDMbhr94ptb2MW9varCZP
Twitter: @LulzSec
Contact us: 614-LULZSEC

. /$$ /$$ /$$$$$$
.| $$ | $$ /$$__ $$
.| $$ /$$ /$$| $$ /$$$$$$$$| $$ \__/ /$$$$$$ /$$$$$$$
.| $$ | $$ | $$| $$|____ /$$/| $$$$$$ /$$__ $$ /$$_____/
.| $$ | $$ | $$| $$ /$$$$/ \____ $$| $$$$$$$$| $$
.| $$ | $$ | $$| $$ /$$__/ /$$ \ $$| $$_____/| $$
.| $$$$$$$$| $$$$$$/| $$ /$$$$$$$$| $$$$$$/| $$$$$$$| $$$$$$.$
.|________/ \______/ |__/|________/ \______/ \_______/ \_______/
//Laughing at your security since 2011!



Greetings Internets,

We have blissfully obtained records of every single citizen who gave their records to the security-illiterate UK government for the 2011 census

We're keeping them under lock and key though... so don't worry about your privacy (...until we finish re-formatting them for release)

Myself and the rest of my Lulz shipmates will then embark upon a trip to ThePirateBay with our beautiful records for your viewing pleasure!

Ahoy! Bwahahaha... >:]

Cap'n Pierre "Lulz" Dubois

LINKS:
http://thepiratebay.org/torrent/6467131/Bethesda_internal_data

BONUS ROUND! SENATE.GOV!
http://lulzsecurity.com/releases/senate.gov.txt
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 21 juni 2011 @ 18:07:42 #19
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98472026
quote:
Ross_Lawson Ross Lawson
It's outrageous that #LulzSec plan to release the census details online instead of through the official method: On a laptop left on a train.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 21 juni 2011 @ 19:09:47 #20
136730 PiRANiA
All thinking men are atheists.
pi_98474416
LulzSec twitterde op dinsdag 21-06-2011 om 19:01:07 People should keep releasing fake LulzSec stuff. It helps filter out the peon masses from the respectable, fact-checking media outlets. reageer retweet
  dinsdag 21 juni 2011 @ 19:26:00 #21
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98475221
quote:
14s.gif Op dinsdag 21 juni 2011 19:09 schreef PiRANiA het volgende:
LulzSec twitterde op dinsdag 21-06-2011 om 19:01:07 People should keep releasing fake LulzSec stuff. It helps filter out the peon masses from the respectable, fact-checking media outlets. reageer retweet
Disinformation is a wonderfull thing :Y
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
pi_98478171
quote:
0s.gif Op dinsdag 21 juni 2011 19:26 schreef Papierversnipperaar het volgende:

[..]

Disinformation is a wonderfull thing :Y
for sure it is :X
  dinsdag 21 juni 2011 @ 20:25:43 #23
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98478237
quote:
0s.gif Op dinsdag 21 juni 2011 20:24 schreef C_N het volgende:

[..]

for sure it is
Zou jij moeten weten, idd _O-
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
pi_98478283
quote:
0s.gif Op dinsdag 21 juni 2011 20:25 schreef Papierversnipperaar het volgende:

[..]

Zou jij moeten weten, idd _O-
yeh ik weet het dat is het punt,, maar jij ??? jij blijf er maar intrappen he _O- _O- _O- _O- 8)7

yalla suc 6 verder :W

[ Bericht 2% gewijzigd door C_N op 21-06-2011 20:32:12 ]
  dinsdag 21 juni 2011 @ 20:30:04 #25
304498 Nibb-it
Dirc die maelre
pi_98478460
Deel zeven alweer.
  dinsdag 21 juni 2011 @ 20:30:35 #26
304498 Nibb-it
Dirc die maelre
pi_98478482
quote:
0s.gif Op dinsdag 21 juni 2011 20:25 schreef Papierversnipperaar het volgende:

[..]

Zou jij moeten weten, idd _O-
Ik hoorde dat C_N zijn foto's altijd in scène zet :o
  dinsdag 21 juni 2011 @ 20:35:23 #27
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98478733
quote:
0s.gif Op dinsdag 21 juni 2011 20:30 schreef Nibb-it het volgende:

[..]

Ik hoorde dat C_N zijn foto's altijd in scène zet :o
Ik hoor dat C_N sommige users door allerlei topics achterna jaagt! :o
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
pi_98478904
quote:
0s.gif Op dinsdag 21 juni 2011 20:35 schreef Papierversnipperaar het volgende:

[..]

Ik hoor dat C_N sommige users door allerlei topics achterna jaagt! :o
ow ik wist niet dat dit een gesloten club was, nou dan ga ik er maar snel vandoor .. :W
maar wel leuk om de verschillende gezichten te zien .
  dinsdag 21 juni 2011 @ 20:40:30 #29
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98479057
quote:
0s.gif Op dinsdag 21 juni 2011 20:38 schreef C_N het volgende:

[..]

ow ik wist niet dat dit een gesloten club was,
Nee hoor, maar je bent off-topic :P
quote:
nou dan ga ik er maar snel vandoor .. :W
:W
quote:
maar wel leuk om de verschillende gezichten te zien .
Als je er toch bent, kan je meteen de OP doorspitten. Propaganda, treiteren, precies jouw ding.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 21 juni 2011 @ 20:40:50 #30
304498 Nibb-it
Dirc die maelre
pi_98479082
quote:
0s.gif Op dinsdag 21 juni 2011 20:35 schreef Papierversnipperaar het volgende:

[..]

Ik hoor dat C_N sommige users door allerlei topics achterna jaagt! :o
Post er eens iemand anders hier is het weer niet goed :o
pi_98479911
Een fantopic voor zielige pubertjes die het leuk vinden om privegegevens online te gooien, tja
  dinsdag 21 juni 2011 @ 20:59:03 #32
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98480310
quote:
10s.gif Op dinsdag 21 juni 2011 20:40 schreef Nibb-it het volgende:

[..]

Post er eens iemand anders hier is het weer niet goed :o
quote:
0s.gif Op dinsdag 21 juni 2011 20:52 schreef David1979 het volgende:
Een fantopic voor zielige pubertjes die het leuk vinden om privegegevens online te gooien, tja
No comment :')
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
pi_98481284
quote:
0s.gif Op dinsdag 21 juni 2011 20:59 schreef Papierversnipperaar het volgende:

[..]

[..]

No comment :')
No comment = een comment

maar dan een sneue...
  dinsdag 21 juni 2011 @ 22:10:04 #34
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98485228
quote:
0s.gif Op dinsdag 21 juni 2011 16:33 schreef Papierversnipperaar het volgende:

[..]

NOS Journaal: 1 van de meest gezochte hackers ter wereld!
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 21 juni 2011 @ 22:26:01 #35
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98486272
quote:
BarrettBrownLOL Barrett Brown
Computer-assisted disinformation is the next big thing. tinyurl.com/3r8erpm #opmetalgear
quote:
http://wiki.echelon2.org:8090/wiki/Cubic_Corporation

Cubic Corporation is a US Military/Defence contractor, with subsidiaries including Cubic Defense Applications Inc, and Cubic Cyber Solutions, Inc. They wholly own cybersecurity corporations Abraxas and Ntrepid. Ntrepid provides Persona Management services to the US government in fulfillment of the contracts issued as part of US CENTCOM Operation Earnest Voice.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 21 juni 2011 @ 22:54:14 #36
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98487974
Even een flashback, 10 mei:

Anonops #6: Anonymous en de MO-revoluties
quote:
The hackers hacked: main Anonymous IRC servers invaded

War rages between competing factions within the hacker collective Anonymous after this weekend's drama-filled takeover of the main Anonymous IRC server network. That network, used by Anons to plan and conduct attacks, was taken over by one of its own, an IRC moderator known as "Ryan."

His attack has sparked a debate over the "leadership" of Anonymous.

Hacking the hackers

The main Internet chat servers used by Anonymous have been run by a group called "AnonOps," which provides communications platforms for the group. Pointing IRC clients at anonops.ru or anonops.net would connect anyone to the servers, where they could then join channels like "#OpSony" and participate in various Anon activities.

Though Anonymous is often described as leaderless, factions like AnonOps by necessity have a loose structure; servers must be paid for, domain names must be registered, chat channels must have at least some moderation. Ryan was one of those IRC mods, and this weekend he proceeded with an attack that seized control of the AnonOps servers away from the small cabal of leaders who ran it.

Those leaders include people with handles like "shitstorm," "Nerdo," "blergh," "Power2All," and "Owen"—and if you're paying attention, you'll remember that HBGary Federal's Aaron Barr had fingered Owen as one of three "leaders" of all Anons.

The most popular channel on the old IRC servers now says simply, "anonops dead go home." Ryan also put up a set of chat logs showing Owen and others reacting to the weekend's massive denial of service attacks against AnonOps that culminated in the server takeover. (In the transcript below, "doom" is one of the AnonOps servers.)

Owen -> SmilingDevil: we lost a numbe rof servers last night
SmilingDevil -> owen: :P we need some more security.
Owen -> SmilingDevil: dude
Owen -> SmilingDevil: it forcved level3 to stop announing a /24
Owen -> SmilingDevil: it was in the gbps range
Owen -> SmilingDevil: doom alone got hit with 1 gb
SmilingDevil -> owen: gigabit or gigabyte?
Owen -> SmilingDevil: all leafs went down
Owen -> SmilingDevil: add it all up
Owen -> SmilingDevil: yeah huge
SmilingDevil -> owen: :P we need a hidden irc server for the admins.
SmilingDevil -> owen: that only they know about
Owen -> SmilingDevil: um thats called the hub
Owen -> SmilingDevil: :)
SmilingDevil -> owen: did they take that too?
Owen -> SmilingDevil: but anyhow
Owen -> SmilingDevil: we suffered alot of damage

The "old" leaders released a statement this morning explaining what happened over the weekend and why IRC remained down:

We regret to inform you today that our network has been compromised by a former IRC-operator and fellow helper named "Ryan". He decided that he didn't like the leaderless command structure that AnonOps Network Admins use. So he organized a coup d'etat, with his "friends" at skidsr.us . Using the networks service bot "Zalgo" he scavenged the IP's and passwords of all the network servers (including the hub) and then systematically aimed denial of service attacks at them (which is why the network has been unstable for the past week). Unfortunately he has control of the domain names AnonOps.ru (and possibly AnonOps.net, we don't know at this stage) so we are unable to continue using them.

Not everyone buys the explanation. One Anon pointed out that the Zalgo bot in question is controlled by a user named "E," not by Ryan.

Second, Zalgo can only see chan msgs and msgs to zalgo. The net staff is saying (pretty much) Ryan used Zalgo to steal server passwords (false, I know server protocol) which were tranfered in channels in plain text for the to see (true).

Third: Take everything AnonOps says with a grain of salt. They're putting out lies and not telling the whole story.

Others pointed out that E and Ryan are friends and that E was actually recommended as an op by Ryan.

However it happened, the end result was that Ryan redirected some of the AnonOps domain names he had control over, he led an attack on the IRC servers with denial of service data floods, and he grabbed (and then published) the non-obfuscated IP addresses of everyone connected to the IRC servers. Ryan apparently also gained root access to the Zalgo network services bot, which is presumably how he harvested the non-obfuscated IP addresses, though it's not clear exactly what Zalgo did or how much access it provided Ryan.

Clashing factions

Ryan is associated with 808chan, a 4chan splinter site and apparent home of the recent denial of service attacks on AnonOps. Ryan is "DDoSing everything that he doesn't own with his band of raiders from 808chan," says one Anon.

The 808 brigade apparently valued big botnets, and made users prove their abilities before letting them participate. AnonOps had a more democratic ethos; anyone could show up, configure the Low Orbit Ion Cannon attack tool, and start firing at Sony or others.

"It's an open network where everyone, mostly newfags can join and not have to prove they're able to wield a botnet and can just join a channel of their choosing, fire up LOIC and hit some organization for reasons they believe are right," said one Anon.

Ryan's control of AnonOps extends to some of the actual domain names, including AnonOps.ru. This wasn't a hack; he was actually given administrative control over the domains some time ago by AnonOps leaders.

One Anon explained the reason for this, saying: "As for the domains, they were transferred to Ryan after some of us got vanned so he can keep the network up. What he did certainly wasn't the plan." (Getting "vanned" refers to getting picked up by the police.)

According to another Anon, the current fight was precipitated when Ryan's IRC credential were revoked. "You morons don't realize Ryan IS LEGALLY THE OWNER OF DOMAINS," he wrote. "Nerdo and Owen removed Ryan's oper, Ryan took domains."

Smoky back rooms?

Among Anons arguing over what happened this weekend, the key debate involves the issue of leaders. Anonymous also said it was leaderless and memberless, but is it? The AnonOps statement above claims that Ryan was angry at the "leaderless" structure of the group and wanted to set himself up as king; again, though, not everyone is so sure.

Owen, for instance, helps to shape the conversation and planning in IRC. One Anon complained privately to me that Owen has booted him from the IRC servers—and thus from the place where all the real work against Sony was taking place several weeks ago. "Owen has not only told me that he doesn't really give a shit about freedom of speech, he's also moderately against the action that's being taken on Sony," this Anon said.

Owen and others conduct some of their work in private, invite-only channels, which leads some Anons to suspect that the really important operations and hack attempts are only discussed in a virtual back room. As one Anon put it yesterday:

"Have you ever been in one of their invite-only chats? This is no bullshit. EVERYTHING is decided on them, the eventual course of the operation, the hivemind's target, the channel's topic, everything. Why all this secrecy? These invite-only chats have NO reason to exist. You want to keep out trolls? Turn on mute, and give voice to a few. At least we can see what is being written."

Others were even angrier. A former AnonOps member wrote:

From the fucking beginning (during the hack at Aiplex which started Operation Payback) there has been an secret club, an aristocracy in AnonOps, deciding how operations will play out in invite-only channels.

It's obvious, for they control the topic, the hivemind, the guides, every single thing behind the scenes.

I don't know if the Owen's current bureaucracy is to be trusted, or Ryan's new delegation (from 808chan!) is.

What I do know is that AnonOps no longer has a good reason to exist. The insane amount of power the channel operators wield, and the reputations gained by their NAMES, causes them to become dictator-like, as "power corrupts".

Why did we leave the comforts of the womb of anonymous imageboards, and end up in name-fagging circlejerks controlled only by a few? Why?

Anonymous, this is bullshit. Neither side, neither Ryan's coalition of hackers nor Owen's bureaucracy can be trusted.

Others argued against this equivalence. "Ryan was the dictator, not the one who decided to solve the dictator problem," said one. Another responded, "Lol, how do you know? For all you know, Owen and Ryan are just the classic generals duking out to take over."

For his part, Ryan told the UK's Thinq today that he shared the concerns over private decision making. Owen and the other leaders "crossed the barrier, involving themselves in a leadership role," Ryan said. "There is a hierarchy. All the power, all the DDoS—it's in that [private] channel."

But among those who backed AnonOps, one thing was clear: Ryan needs to get got. Anons quickly embarked on a mission to find Ryan "dox," and quickly unearthed what they said was his full name, his home address (in Wickford, Essex, UK), his phone number, his Skype handle, and his age (17).

On Twitter, some Anons began spreading the word that Ryan had "betrayed" Anonymous, and that he had done so "to mess up all after having stolen PSN credit cards." No evidence for this last assertion was provided.

As the old AnonOps team attempted to get a handle on what had happened—and after they switched to an Indian domain name—they expressed irritation with early media mentions ("fail reporting") of the attack.

"Some 'mainstream' media is calling this the 'insider threat,'" they wrote, "which isn't really a fair representation, AnonOps doesn't have any corporate secrets, its run by the people for the people on a basis of mutual trust. Drama happens almost 24/7, occasionally drama overspills the network.

"Also we must remind the press AnonOps DOES NOT EQUAL Anonymous, saying they are one and/or the same thing in a blog/article just makes you look stupid. AnonOps is just a IRC network and a few other services that ANYONE can use, its not the only place Anonymous gather, and unlikely to be the *last* (see Streisand effect)."

But will the AnonOps leaders ever gather on a forum they don't control? Ryan took great delight in posting the following alleged comment from Owen to another AnonOps leader: "yo odnt honestly think we're goign to some other irc where we have no control do you?"

Of course, Anonymous has always been about drama and "the lulz," so the current confusion may not even bother them that much; this is just par for the course. But it's certainly amusing to others.

"Lmao. You fucking twits can't even keep your shit safe," wrote someone watching the debacle. "This literally made me laugh out loud. Not lol, but laugh. You all are so stupid."

Further reading

Anons commenting on the news (anonnews.org)
Ryan's dump of AnonOps chats (sites.google.com)
Een Ryan neemt een IRC over, en nu is een Ryan gearresteerd.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 22 juni 2011 @ 08:02:03 #37
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98497385
quote:
Overheid niet voorbereid op cyberaanval

De Nederlandse overheid is onvoldoende voorbereid op een cyberaanval van internationale omvang, die razendsnel een maatschappijontwrichtende crisis kan veroorzaken. Dat blijkt uit een grote oefening die de overheid zelf onlangs heeft gehouden.

Het AD schrijft vandaag dat uit de evaluatie van de oefening blijkt dat het de overheid vooral ontbreekt aan goede coördinatie. Ook lijkt zij slecht doordrongen van de ernstige gevolgen die een cyberaanval kan hebben. Zo kan zo'n aanval ertoe leiden dat hackers het betalingsverkeer platleggen. Maar ook vitale systemen als die van de luchtverkeersleiding op Schiphol of olieraffinaderijen in de Rotterdamse haven, zijn kwetsbaar.

Cybercrises
Bij de grote oefening Cyberstorm III werd nagebootst hoe in Nederland miljoenen computers in handen van hackers komen. Vandaag wordt de Tweede Kamer ingelicht over de resultaten.

Volgens wetenschappers waren de crisiscoördinatoren vooral aan het vergaderen en overleggen. Het ontbrak aan coördinatie en overzicht. 'Nederland is nog onbekend met cybercrises, dat was bij de oefening goed te merken,' zegt hoofdonderzoeker Marcel Quanjel in het AD.

Maatregelen
Staatssecretaris Fred Teeven schrijft de Tweede Kamer dat de overheid door de oefening is gewezen op de 'complexiteit van ict-crises'. Volgens hem zijn er al maatregelen getroffen. Zo komt volgend jaar het Nationaal Cyber Security Centrum in bedrijf. Ook wil Teeven meer oefeningen.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 22 juni 2011 @ 08:08:00 #38
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98497439
quote:
Hunt for hackers of US government sites leads to Essex teenager's bedroom

Police believe Ryan Cleary, 19, had 'significant role' in hacker group LulzSec which is thought to have attacked CIA website

Investigators believe a teenager arrested at his family home in Essex may have been a "significant" figure in a computer hacking group alleged to have staged attacks against websites belonging to the US government, the electronics giant Sony, and an elite British crime unit.

Scotland Yard cybercrime detectives were questioning Ryan Cleary, 19, over the attacks carried out by the LulzSec group, which mostly targeted websites belonging to institutions and companies in the US.

The events leading to the arrest of Cleary involved an investigation by British police and the US Federal Bureau of Investigation. The FBI's involvement, plus the nature of the targets, raised the prospect that Washington may seek the teenager's extradition to the US, just as it did in the case of UFO obsessive Gary McKinnon, a saga that is still ongoing.

LulzSec have attacked the websites of the CIA, the US senate, US broadcasters and, on Monday, the day of Cleary's arrest, the hackers bought down the website of Britain's Serious and Organised Crime Agency (Soca).

LulzSec is believed to have established itself as a formidable splinter group to Anonymous, the hacking group embroiled in the WikiLeaks fallout, with high-profile attacks on the Gawker website in December last year and a devastating assault on the US security firm HBGary in February.

Members of Anonymous claimed in emails to the Guardian that Cleary, though involved, was not the "mastermind" behind any hacking group. "He owned the server which LulzSec used to communicate using IRC [internet relay chat, a bit like instant messenger]."

UK records show that a company called Arcusvoice, which held domain names used to host websites, was registered to Cleary's home address in Wickford, Essex.

"Ryan Cleary was not a mastermind hacker," the email continued. "He could not keep his own personal information safe. He simply provided the means of communication, just like if two people send letters to each other, FedEx/Royal Mail/DHL are the providers of communication."

Cleary's brother, 22-year-old Mitchell, said: "He's not the sort of person to do anything mad or go out and let his hair down or do anything violent. He stays in his room – you'll be lucky if he opens the blinds, but that's just family, isn't it? I barely see him – I'm more of a football person – he's more of an inside person."

Mitchell said his brother had fallen out with people over WikiLeaks: "He used to be part of WikiLeaks and he has upset someone from doing that and they have made a Facebook page having a go at him."

James Rounce, a neighbour of Cleary, said: "They moved in about 10 years ago and have been pleasant neighbours. I think he had been away at university and had come back for the holidays or because he had finished his exams. You could tell he was very bright just from the way he spoke and presented himself."

LulzSec staged two types of attacks. One was hacking into websites, the other was effectively blocking a website from being used, called a denial of service.

As recently as May, the group attacked websites belonging to broadcasters, including Fox and the US public service broadcaster, PBS. LulzSec also claimed credit for an attack on the US X Factor website, which experts believe indicates the relatively young average age of the group.

Earlier this month, LulzSec declared its intention to break into government websites and leak confidential documents. Yesterday it dismissed claims it had staged an attack on the British census.

According to security experts, it is a small and close-knit team – although they probably do not operate in the same country or even time zone. The security firm Imperva believes there are just eight members, including one who orchestrated the attack on the US security company HBGary, and another who can call on the resources of a "botnet" of virus-infected PCs to attack any website on the net.

Researcher Rik Ferguson of security software firm Trend Micro said "it seems to be a tight-knit group – they don't let people join them, they just take suggestions from people of what to target for a hack next."
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 22 juni 2011 @ 12:38:53 #39
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98504146
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 22 juni 2011 @ 13:24:38 #40
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98505845
quote:
LulzSec rogue suspected of Bitcoin hack

More than $9m of online currency was stolen in weekend attack on Bitcoin currency exchange that could cost members of Anonymous and LulzSec thousands of dollars each

ore than 400,000 Bitcoins – 6% of all the virtual currency presently in circulation – for an initial price of $17.50 each, which would have netted $7m at a constant price.

But the attempt to sell such a large volume of coins at once drove the value of the currency down almost to zero, before trading on the site was suspended.

More than 60,000 users' details were compromised in the attack and have since been posted publicly in dozens of places across the internet. Trading on the MtGox site has still not been reinstated since the attack, leaving the future of the fledgling currency in doubt.

Bitcoins are produced without the involvement of any governments or banks; instead, they are generated by using software (also called Bitcoin). The idea was created in 2009 by a Japanese programmer.

Bitcoins are not issued by a central authority, but instead generated by a mathematical algorithm after computers complete a certain number of complex calculations.

Some of most experienced members of the Anonymous and LulzSec hacker collectives are believed to have botnets of more than 100,000 compromised computers.

If that many machines were set to work generating Bitcoins, they could create up to $7,500 worth a day for as long as Bitcoins trade at current levels – meaning members of the hacker collectives could be among the biggest losers if Bitcoins' value does not recover as and when MtGox reopens. In the hours before the hack, the total value of the currency in circulation was more than $150m.

Anonymity and security are the central propositions of the currency, which has attracted controversy after being used in sites selling drugs and pornography.

High-profile organisations accepting the coins include WikiLeaks and the US lobby group Electronic Frontiers Foundation, who have suspended their acceptance of Bitcoins in the wake of the hack.

MtGox says access to its site was gained after a financial auditor's computer was hacked, and insists its site was not compromised.

However, Amir Taaki, who runs the rival Bitcoin exchange Britcoin.co.uk, disputes this chain of events. Developers working on his site, which runs on much of the same software as MtGox, found a security hole several days before the hack was carried out. He says MtGox was notified publicly and privately of the issue.

"Due to the recent events at MTGox.com, we at Britcoin have decided to move our servers to a new location," read a Britcoin statement. "MTGox suffered an SQL injection [a form of hacking attack that creates direct access to databases and files] which means access to the site's funds were in the hands of the malicious hacker. As such, until we see evidence to the contrary, for security reasons we are assuming that MTGox has none of its clients' bitcoins."

Other senior coders in the Bitcoin community claim to have been offered the full database of MtGox users days before the hack was carried out. Though they had not verified whether the database was genuine, it came from the same intermediary who has been testing interest in selling or distributing details from the Sega Pass hack.

Members of Lulzsec, the hacker group whose alleged member Ryan Cleary was arrested in Essex on Tuesday, denied responsibility for the Sega Pass hack, as did several members of Anonymous.

The recent spate of hacks denied by both groups – neither of which usually seeks to hide from the limelight – raises the possibility of a third, as yet unnamed, group of hackers carrying out the attacks.

Lulzsec and Anonymous members stand to lose a significant amount of money if Bitcoins fail. Several members of both groups – speaking directly and through intermediaries – claim to know of others using thousands of hacked computers to generate Bitcoins.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 23 juni 2011 @ 00:31:34 #41
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98539328
quote:
A sinister cyber-surveillance scheme exposed

Hacked emails from security contractor HBGary reveal a disturbing public-private partnership to spy on web users

When President Eisenhower left office in 1960, he provided the American people with a warning.

"In the councils of government, we must guard against the acquisition of unwarranted influence, whether sought or unsought, by the military-industrial complex. The potential for the disastrous rise of misplaced power exists and will persist."

Sixty years later, the military-industrial complex has been joined by another unprecedented centre of what has increasingly proven to be "misplaced power": the dozens of secretive firms known collectively as the intelligence contracting industry.

Last February, three of these firms – HBGary Federal, Palantir and Berico, known collectively as Team Themis – were discovered to have conspired to hire out their information war capabilities to corporations which hoped to strike back at perceived enemies, including US activist groups, WikiLeaks and journalist Glenn Greenwald. That such a dangerous new dynamic was now in play was only revealed due to a raid by hackers associated with the Anonymous collective, resulting in the dissemination of more than 70,000 emails to and from executives at HBGary Federal and its parent company HBGary.

After having spent several months studying those emails and otherwise investigating the industry depicted therein, I have revealed my summary of a classified US intelligence programme known as Romas/COIN, as well as its upcoming replacement, known as Odyssey. The programme appears to allow for the large-scale monitoring of social networks by way of such things as natural language processing, semantic analysis, latent semantic indexing and IT intrusion. At the same time, it also entails the dissemination of some unknown degree of information to a given population through a variety of means – without any hint that the actual source is US intelligence. Scattered discussions of Arab translation services may indicate that the programme targets the Middle East.

Despite the details I have provided in the document – which is also now in the possession of several major news outlets and which may be published in whole or in part by any party that cares to do so – there remains a great deal that is unclear about Romas/COIN and the capabilities it comprises. The information with which I've worked consists almost entirely of email correspondence between executives of several firms that together sought to win the contract to provide the programme's technical requirements, and because many of the discussions occurred in meetings and phone conversations, the information remaining deals largely with prospective partners, the utility of one capability over another, and other clues spread out over hundreds of email exchanges between a large number of participants.

The significance of this programme to the public is not limited to its potential for abuse by facets of the US intelligence community, which has long been proverbial for misusing other of its capabilities. Perhaps the most astonishing aspect is the fact that the partnership of contracting firms and other corporate entities that worked to obtain the contract was put into motion in large part by Aaron Barr, the disgraced former CEO of HBGary Federal who was at the centre of Team Themis's conspiracy to put high-end intelligence capabilities at the disposal of private institutions. As I explain further in the linked report, this fact alone should prompt increased investigation into the manner in which this industry operates and the threats it represents to democratic institutions.

Altogether, the existence and nature of Romas/COIN should confirm what many had already come to realise over the past few years, in particular: the US and other states have no intention of allowing populations to conduct their affairs without scrutiny. Such states ought not complain when they find themselves subjected to similar scrutiny – as will increasingly become the case over the next several years.

Barrett Brown
guardian.co.uk, Wednesday 22 June 2011 19.39 BST
Article history
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
pi_98539673
Eeh man ik begrijp iets niet, waarom al die moeite terwijl er niemand reageert?
If not now, then when.
  donderdag 23 juni 2011 @ 00:49:08 #43
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98539853
quote:
0s.gif Op donderdag 23 juni 2011 00:43 schreef Yuri_Boyka het volgende:
Eeh man ik begrijp iets niet, waarom al die moeite terwijl er niemand reageert?
Ik heb een harde kern van 30 lurkers. En daarnaast gaat het om het principe: We're all Anonymous. Information is free.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
pi_98539970
quote:
0s.gif Op donderdag 23 juni 2011 00:49 schreef Papierversnipperaar het volgende:

[..]

Ik heb een harde kern van 30 lurkers.
Hoe weet je dat?
Another day in paradise, surrounded by bloodsuckers and parasites.
  donderdag 23 juni 2011 @ 01:03:51 #45
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98540243
PEEUW! PEEUW! PEEUW! PEEUW!

quote:
FBI takes down legit sites in search of LulzSec

It looks like the blundering efforts of the FBI to try to pin down the likes of LulzSec have caused a bunch of legitimate businesses to go offline.

Reports are emerging that the bungling snoops raided a datacentre in the US yesterday and wandered off with a collection of hardware. The datacentre was run by Swiss firm DigitalOne, which its itself now offline.

DigitalOne’s chief executive, Sergej Ostroumow, was forced to email clients explaining the shenanigans. “This problem is caused by the FBI, not our company," he wrote. "In the night FBI has taken 3 enclosures with equipment plugged into them, possibly including your server - we cannot check it.

“After FBI’s unprofessional ‘work’ we can not restart our own servers, that’s why our Web site is offline and support doesn’t work.”

According to the New York Times, the FBI has teamed up with the CIA an other 'law' enforcement agencies around the world in an increasingly frantic attempt to track down LulzSec and its cronies.

In their efforts they seem to be causing as much mayhem as the hackers themselves.

Read more: http://www.thinq.co.uk/20(...)zsec9/#ixzz1Q349eQ6X
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 23 juni 2011 @ 01:05:35 #46
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98540292
quote:
5s.gif Op donderdag 23 juni 2011 00:53 schreef AgentMoloch21 het volgende:

[..]

Hoe weet je dat?
Door het analyseren van de beschikbare data.

SPOILER
Om spoilers te kunnen lezen moet je zijn ingelogd. Je moet je daarvoor eerst gratis Registreren. Ook kun je spoilers niet lezen als je een ban hebt.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 23 juni 2011 @ 01:42:24 #47
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98541127
quote:
0s.gif Op dinsdag 21 juni 2011 22:54 schreef Papierversnipperaar het volgende:
Even een flashback, 10 mei:

Anonops #6: Anonymous en de MO-revoluties

[..]

Een Ryan neemt een IRC over, en nu is een Ryan gearresteerd.
Yep!

quote:
19 year old Brit arrested for hacking - Ryan Cleary - has been in hacker feuds before

The 19 year old Essex boy who has been arrested by the British police on the request of the FBI has been embroiled in hacker feuds before.

Ryan Cleary of Wickford Essex has been taken into a London police station for questioning about cyber crime. The police will want to talk about the huge hack of Sony earlier this year, attacks on the CIA and a possible though unconfirmed hack of UK Census data in past few days.

So far the group believed to be behind the attacks - LulzSec have denied that Cleary is anything to do with them. They said on their official Twitter:

"Seems the glorious leader of LulzSec got arrested, it's all over now... wait... we're all still here!"

Other places, state that he is associated with them and helps to moderate message boards for them.

It could be that Cleary has been turned over to the police by a rival hacker for upsetting other people in the hacking community. Looks like he did that a lot. He was fingered out by Anonymous in May 2011 for bad behaviour, and his personal details were published on a webpage by Anonymous as punishment for trying to force a change in the group's direction. Something that it seems he had been guilty of before back in 2008 when he was only 16, for attempting a DDos attack on Fourchan, the hackers' message boards site.

Even if Cleary isn't directly connected to LulzSec or Anonymous, the group's philosophy encourages other people to take part. So it's possible he or someone else could have acted separately to these main groups...

LulzSec in partnership with Anonymous have declared a widespread operation against governments called #AntiSec. This statement was put in pastebin, and has been tweeted by the official LulzSec account so we believe it to be genuine:

"Top priority is to steal and leak any classified government information, including email spools and documentation. Prime targets are banks and other high-ranking establishments. If they try to censor our progress, we will obliterate the censor with cannonfire anointed with lizard blood."


This is going to be great.

Looks like Cleary, was already guilty of pissing off Anonymous - which led to the spill of his personal details onto the internet
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 23 juni 2011 @ 02:04:52 #48
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98541522
BREAKING!!!!!

quote:
Lulzsec hackers take crucial step towards getting laid


Lulzsec computer hackers scored an important victory in their bid to achieve sexual congress with a fellow human being, it emerged last night.


The Brazilian government joined the CIA and the US Senate as the latest victim of the group’s online antics, raising their profile to the point where insecure and emotionally damaged teenage girls might start to think they’re a bit ‘cool’.

Suspected LulzSec hacker 19-year-old Ryan Cleary was arrested in the UK on Monday night following an investigation by Scotland Yard, who told reporters that a “significant amount of crusty material” had been recovered from his bedroom and would now be subjected to forensic examination by officers wearing special gloves.

Mr Cleary’s family expressed disbelief that the self-confessed computer ‘enthusiast’ had anything to do with hacking.

His mother Rita, 45, said her son ‘lives his life online’ but she thought he had spent his time frantically masturbating in his bedroom like any other normal teenage boy.

She added that, as he was led away by police, he told her “whatever you do don’t go in the draw of my bedside cabinet – and I’m only looking after it for a friend!”

Lulzsec arrests

Experts are warning that the stereotypical ‘bad boy’ to which girls are historically attracted might be changing, with a shift away from the truant hot-hatch driving hoodie, to the pasty teenager with a 50MB Internet connection.

Social Anthropologist Sheila Williams told us, “What we are seeing is a definite move towards a sexual relationship for many of these so-called hackers, particularly for those with access to teenage girls with very low self-esteem.”

“If the FBI really want this problem to go away, they should just drop their investigations and put a fraction of that money towards hiring a crack team of highly-skilled prostitutes.”

“Trust me, these guys will no longer be a threat to national security from the very second they realise what a real breast feels like.”
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
pi_98541736
quote:
10s.gif Op donderdag 23 juni 2011 02:04 schreef Papierversnipperaar het volgende:
BREAKING!!!!!

[..]

Snap niks van het bericht. Wat moet er nou in zijn bed la gelegen hebben?
If not now, then when.
  donderdag 23 juni 2011 @ 02:46:00 #50
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98541811
quote:
1s.gif Op donderdag 23 juni 2011 02:31 schreef Yuri_Boyka het volgende:

[..]

Snap niks van het bericht. Wat moet er nou in zijn bed la gelegen hebben?
Bepaalde lichaamsvloeistoffen :D
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
pi_98541841
quote:
0s.gif Op donderdag 23 juni 2011 02:46 schreef Papierversnipperaar het volgende:

[..]

Bepaalde lichaamsvloeistoffen :D
Vloeibaar opgeslagen?

En wat is er in dat bericht met onzekere.meisjes?
If not now, then when.
  donderdag 23 juni 2011 @ 02:54:37 #52
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98541862
quote:
1s.gif Op donderdag 23 juni 2011 02:51 schreef Yuri_Boyka het volgende:

[..]

Vloeibaar opgeslagen?

En wat is er in dat bericht met onzekere.meisjes?
Ik zou het bericht niet al te serieus nemen. :P
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
pi_98541910
Haha inderdaad. Vaag artikel.
If not now, then when.
  donderdag 23 juni 2011 @ 16:10:30 #54
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98558934
Barrett Brown, Project PM:

quote:
Massive US-led spy operation on Arab world uncovered

A crowd sourced investigation dubbed Project PM has probed reams leaked emails involving US intelligence companies and uncovered a massive spy operation targeting social media and telecommunications in the Arab world.

The allegations, derived from 70,000 emails stolen from HBGary earlier this year, detailed a project dubbed Romas/COIN, to be proceeded by Odyssey, which could automatically analyse millions of conversations.

The following report has been republished with permission from Barrett Brown, Project PM.
quote:
The new revelation provides for a disturbing picture, particularly when viewed in a wider context. Unprecedented surveillance capabilities are being produced by an industry that works in secret on applications that are nonetheless funded by the American public – and which in some cases are used against that very same public.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 24 juni 2011 @ 01:03:01 #55
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98588649
quote:
Website NAVO doelwit van hackers

Een publiekswebsite van de NAVO is het doelwit geworden van onbekende hackers. De site die, geen gevoelige informatie bevat maar, onder meer een webwinkel voor digitale boeken herbergt, is inmiddels afgesloten.

Het bondgenootschap werd door de politie attent gemaakt op het potentiële gegevenslek. De NAVO sloeg de cyberaanval af door de website direct af te sluiten voor het publiek. Abonnees van de dienst zijn op de hoogte gebracht.

De verdediging tegen dit soort aanvallen staat hoog op de agenda bij de NAVO, en is aangewezen als ontwikkelingspunt. In de Estische hoofdstad Tallinn is een centrum ter verdediging tegen cyberaanvallen ingericht. Het centrum zorgt ook voor het herstel zodra hackers toeslaan.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 24 juni 2011 @ 01:04:50 #56
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98588745
quote:
anonops_live Viral Revolution
#anonops : Your Anon News • Greetings, members of NATO. We are Anonymous.: youranonnews.tumblr.com... http://bit.ly/k53Zfc #anonymous
quote:
Greetings, members of NATO. We are Anonymous.

In a recent publication, you have singled out Anonymous as a threat to “government and the people”. You have also alleged that secrecy is a ‘necessary evil’ and that transparency is not always the right way forward.

Anonymous would like to remind you that the government and the people are, contrary to the supposed foundations of “democracy”, distinct entities with often conflicting goals and desires. It is Anonymous’ position that when there is a conflict of interest between the government and the people, it is the people’s will which must take priority. The only threat transparency poses to government is to threaten government’s ability to act in a manner which the people would disagree with, without having to face democratic consequences and accountability for such behavior. Your own report cites a perfect example of this, the Anonymous attack on HBGary. Whether HBGary were acting in the cause of security or military gain is irrelevant - their actions were illegal and morally reprehensible. Anonymous does not accept that the government and/or the military has the right to be above the law and to use the phony cliche of “national security” to justify illegal and deceptive activities. If the government must break the rules, they must also be willing to accept the democratic consequences of this at the ballot box.We do not accept the current status quo whereby a government can tell one story to the people and another in private. Dishonesty and secrecy totally undermine the concept of self rule. How can the people judge for whom to vote unless they are fully aware of what policies said politicians are actually pursuing?

When a government is elected, it is said to “represent” the nation it governs. This essentially means that the actions of a government are not the actions of the people in government, but are actions taken on behalf of every citizen in that country. It is unacceptable to have a situation in which the people are, in many cases, totally and utterly unaware of what is being said and done on their behalf - behind closed doors.

Anonymous and WikiLeaks are distinct entities. The actions of Anonymous were not aided or even requested by WikiLeaks. However, Anonymous and WikiLeaks do share one common attribute: They are no threat to any organization - unless that organization is doing something wrong and attempting to get away with it.

We do not wish to threaten anybody’s way of life. We do not wish to dictate anything to anybody. We do not wish to terrorize any nation.

We merely wish to remove power from vested interests and return it to the people - who, in a democracy, it should never have been taken from in the first place.

The government makes the law. This does not give them the right to break it. If the government was doing nothing underhand or illegal, there would be nothing “embarrassing” about Wikileaks revelations, nor would there have been any scandal emanating from HBGary. The resulting scandals were not a result of Anonymous’ or Wikileaks’ revelations, they were the result of the CONTENT of those revelations. And responsibility for that content can be laid solely at the doorstep of policymakers who, like any corrupt entity, naively believed that they were above the law and that they would not be caught.

A lot of government and corporate comment has been dedicated to “how we can avoid a similar leak in the future”. Such advice ranges from better security, to lower levels of clearance, from harsher penalties for whistleblowers, to censorship of the press.

Our message is simple: Do not lie to the people and you won’t have to worry about your lies being exposed. Do not make corrupt deals and you won’t have to worry about your corruption being laid bare. Do not break the rules and you won’t have to worry about getting in trouble for it.

Do not attempt to repair your two faces by concealing one of them. Instead, try having only one face - an honest, open and democratic one.

You know you do not fear us because we are a threat to society. You fear us because we are a threat to the established hierarchy. Anonymous has proven over the last several years that a hierarchy is not necessary in order to achieve great progress - perhaps what you truly fear in us, is the realization of your own irrelevance in an age which has outgrown its reliance on you. Your true terror is not in a collective of activists, but in the fact that you and everything you stand for have, by the changing tides and the advancement of technology, are now surplus to requirements.

Finally, do not make the mistake of challenging Anonymous. Do not make the mistake of believing you can behead a headless snake. If you slice off one head of Hydra, ten more heads will grow in its place. If you cut down one Anon, ten more will join us purely out of anger at your trampling of dissent.

Your only chance of defeating the movement which binds all of us is to accept it. This is no longer your world. It is our world - the people’s world.

We are Anonymous.

We are legion.

We do not forgive.

We do not forget.

Expect us…
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 24 juni 2011 @ 01:13:17 #57
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98589125
quote:
Dox everywhere: LulzSec under attack from hackers, law enforcement

Hacking group Lulz Security has found itself coming under attack from all angles, drawing unwanted attention from both law enforcement and other hackers groups. Though the group's antics have won it many fans who appreciate LulzSec's anti-establishment leanings, they've also earned plenty of enemies, and those enemies have started to fight back. So far, they've posted LulzSec's "dox"—the names, pictures, and addresses of the people claimed to be the ringleaders of the group.

Since LulzSec first gained prominence, pro-US hacker th3j35t3r ("The Jester") has worked to uncover their identities and embarrass them. th3j35t3r, who has made a name for himself by knocking pro-jihad Web sites offline, has butted heads with Anonymous in the past, opposing the faceless collective's support for WikiLeaks. He worked to disrupt the activities of the AnonOps faction—taking servers offline and revealing names of the participants. Since many of AnonOps' key players moving on to form LulzSec, th3j35t3r's focus has shifted accordingly.

th3j35t3r is staunchly pro-establishment, regarding the LulzSec Distributed Denial of Service attacks on the CIA Web site as terrorism, LulzSec members as bullies, and those who have suffered from LulzSec's antics as victims.

Another group claiming to side with LulzSec's victims and oppose LulzSec's campaign against security organizations are "Web Ninjas". Web Ninjas have posted chat logs and dox of a number of alleged LulzSec members.

LulzSec has also been taking heat from the anti-establishment side of the fence, represented by TeaMp0isoN_. TeaMp0isoN_ members don't care about the victims, don't deny their blackhat status, and don't like law enforcement or security companies. Instead, they're motivated by disdain for LulzSec's methods and public profile—they think that LulzSec are "scene fags." LulzSec's tools have been simple SQL injection and Local File Inclusion vulnerabilities, and botnet-powered Distributed Denial of Service attacks: in TeaMp0isoN_'s view, this is not enough to earn the label hacker.

Beyond publishing information about LulzSec team members, TeaMp0isoN_ defaced the Web site of LulzSec and AnonOps participant joepie91. joepie91's relationship with LulzSec and AnonOps has long been something of an oddity; he's open about his participation in the groups, but continues to argue that he does nothing more than talk, and takes no active role in these groups' illegal activities. Whether active or passive, TeaMp0isoN_ plainly regard him as fair game, and doxed him on Twitter.

Meanwhile, LulzSec has been doing some doxing of its own. In the immediate wake of the arrest of British teenager Ryan Cleary, LulzSec claimed he had nothing to do with their group, that position was later softened, with the acknowledgement that Cleary operated an IRC server that LulzSec uses. Claiming that "snitches get stitches", LulzSec then doxed a coupled of individuals whose leaks of private chat logs and other incriminating data apparently led to Cleary's arrest.

Law enforcement agencies aren't standing still, either. After his arrest on Monday night, British teenager Ryan Cleary has been charged by police with creating and operating a botnet and performing Distributed Denial of Service attacks against the Web sites of the Serious Organized Crime Agency (SOCA, the UK's closest counterpart to the FBI), the International Federation of the Phonographic Industry (IFPI), and the British Phonographic Industry (BPI). He faces a custody hearing tomorrow morning.

For the time being, LulzSec appears to be shrugging off the attacks, continuing to laugh, at least in public, at its accusers. The group promises that it will be publishing more stolen documents on Friday: the first fruit from its "Anti-Security" venture, in which it has sought to attack and embarrass computer security companies and law enforcement agencies.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 24 juni 2011 @ 09:42:21 #58
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98594821
quote:
LulzSec claims attack on US police website

Hacker group says it broke into the computers of an Arizona law enforcement agency and planned to release more classified documents

The hacking collective LulzSec says it has hacked into the website and database of the Arizona Department of Public Safety (DPS) and released details of staff, emails and correspondence on public file-sharing sites.

A number of DPS officers told the Associated Press that they had been inundated with calls to their home and mobile phones from strangers on Thursday night, and that they were trying to change their numbers.

A DPS spokesman confirmed that the agency's computer system had been breached and was taking additional security safeguards that he wouldn't disclose.

The hackers said they had specifically targeted the department in that state because of its tough immigration law "and the racial profiling anti-immigrant police state that is Arizona". Arizona has introduced tough identification laws which have been criticised by President Obama and others. However, they have been frozen due to legal challenges.

But even as the details were being released, pressure was growing on the group from rival hackers unhappy about what they see as a lack of discretion in the choices of its targets. LulzSec has taken credit for hacking into Sony Pictures Europe, a number of games sites including Eve Online and Sega, defacing the PBS website and attacking the CIA website, the US Senate computer systems and the UK's Serious Organised Crime Agency.

The collective said on its website that it was releasing "hundreds of private intelligence bulletins, training manuals, personal email correspondence, names, phone numbers, addresses and passwords belonging to Arizona law enforcement."

The LulzSec group also said it planned to release "more classified documents and embarrassing personal details of military and law enforcement" every week but it was unclear whether other Arizona agencies were targeted.

Meanwhile rival hackers, including one called The Jester – an ex-US military member – have been concentrating on tracking down the group's website and identifying its members. The Jester said on Twitter on Thursday that he had traced the Lulz Security website to an ISP in Malaysia, and provided a program for people to help track it down.

Other hackers are also trying to gather data about the group, which the Guardian understands was weakened earlier this month after some members worried about the outcome of attacking US government sites. In the UK one man, Ryan Cleary, has been arrested by the police and charged with offences under the Computer Misuse Act relating to attacks on a number of sites including Soca's.

The Maricopa County Sheriff's Office in Arizona was taking unspecified countermeasures to protect its computer system, officials there said on Thursday night.

Manuel Johnson, a spokesman for the FBI's Phoenix division, said the agency was aware of the situation but couldn't comment on whether the FBI was investigating it.

The Arizona Republic reported that experts worked Thursday evening to close external access to DPS' system.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 25 juni 2011 @ 00:33:18 #59
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98633418
quote:
LulzSec IRC leak: the full record

Full text of the chatroom logs of discussions between the hackers involved in LulzSec, aka Lulz Security, reveal the tensions inside the group
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 25 juni 2011 @ 00:47:18 #60
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98634029
quote:
Inside LulzSec: Chatroom logs shine a light on the secretive hackers

Leaked IRC logs identify LulzSec members and show a disorganised group obsessed with its media coverage and suspicious of other hackers


It was a tight-knit and enigmatic group finding its feet in the febrile world of hacker collectives, where exposing and embarrassing your targets is just as important as protecting your own identity.

But leaked logs from LulzSec's private chatroom – seen, and published today, by the Guardian – provide for the first time a unique, fly-on-the-wall insight into a team of audacious young hackers whose inner workings have until now remained opaque.

LulzSec is not, despite its braggadocio, a large – or even coherent – organisation. The logs reveal how one hacker known as "Sabu", believed to be a 30-year-old security consultant, effectively controls the group of between six and eight people, keeping the others in line and warning them not to discuss what they have done with others; another, "Kayla", provides a large botnet – networks of infected computers controlled remotely – to bring down targeted websites with distributed denial of service (DDoS) attacks; while a third, "Topiary", manages the public image, including the LulzSec Twitter feed.

They turn out to be obsessed with their coverage in the media, especially in physical newspapers, sharing pictures of coverage they have received in the Wall Street Journal and other papers. They also engineered a misinformation campaign to make people think they are a US-government sponsored team.

They also express their enmity towards a rival called The Jester – an ex-US military hacker who usually attacks jihadist sites, but has become embroiled in a dispute with Anonymous, WikiLeaks and LulzSec over the leaked diplomatic cables and, more recently, LulzSec's attacks on US government websites, including those of the CIA and the US Senate.

In a further sign that the spotlight is beginning to engulf LulzSec, a lone-wolf hacker managed to temporarily cripple the group's website on Friday morning. Originally thought to be the work of The Jester, an activist, known as Oneiroi, later claimed responsibility for the attack but did not provide an explanation.

The group's ambitions went too far for some of its members: when the group hit an FBI-affiliated site on 3 June, two lost their nerve and quit, fearing reprisals from the US government. After revealing that the two, "recursion" and "devrandom" have quit, saying they were "not up for the heat", Sabu tells the remaining members: "You realise we smacked the FBI today. This means everyone in here must remain extremely secure."

Another member, "storm", then asks worriedly: "Sabu, did you wipe the PBS bd [board] logs?", referring to an attack by LulzSec on PBS on 29 May, when they planted a fake story that the dead rapper Tupac Shakur was alive. If traces remained there of the hackers' identities, that could lead the FBI to them.

"Yes," Sabu says. "All PBS logs are clean." Storm replies: "Then I'm game for some more." Sabu says: "We're good. We got a good team here."

Documenting a crucial five-day period in the group's early development from 31 May to 4 June, the logs – whose authenticity has been separately confirmed through comments made online by LulzSec's members – are believed to have been posted online by a former affiliate named "m_nerva". They contain detailed conversations between the group, who have in recent weeks perpetrated a series of audacious attacks on a range of high-profile targets, including Sony, the CIA, the US Senate, and the UK's Serious Organised Crime Agency (SOCA).

LulzSec threatened m_nerva on Tuesday in a tweet saying "Remember this tweet, m_nerva, for I know you'll read it: your cold jail cell will be haunted with our endless laughter. Game over, child." As an explanation, they said: "They leaked logs, we owned them [took over their computer], one of them literally started crying for mercy". The leaked logs are the ones seen by the Guardian.

The conversations confirm that LulzSec has links with – but is distinct from – the notorious hacker group Anonymous. Sabu, a knowledgeable hacker, emerges as a commanding figure who issues orders to the small, tight-knit team with striking authority.

Despite directing the LulzSec operation, Sabu does not appear to engage in the group's public activity, and warns others to be careful who and how they talk outside their private chatroom. "The people on [popular hacker site] 2600 are not your friends," Sabu warns them on 2 June. "95% are there to social engineer [trick] you, to analyse how you talk. I am just reminding you. Don't go off and befriend any of them."

But the difficulty of keeping their exploits and identities secret proves difficult: Kayla is accused of giving some stolen Amazon voucher codes to someone outside the group, which could lead back to one of their hacks. "If he's talking publicly, Kayla will talk to him," Sabu comments, bluntly.

Topiary, who manages the public image of LulzSec – which centres around its popular Twitter feed, with almost 260,000 followers – also acted previously as a spokesman for Anonymous, once going head-to-head in a live video with Shirley Phelps-Roper of the controversial Westboro Baptist Church, during which he hacked into the church's website mid-interview.

His creative use of language and sharp sense of humour earns praise from his fellow hackers in the chat logs, who tell him he should "write a fucking book". On one occasion, after a successful DDoS attack brings down a targeted web server, Topiary responds in characteristic fashion to the hacker responsible, Storm: "You're like our resident sniper sitting in the crow's nest with a goddamn deck-shattering electricity blast," he writes. "Enemy ships being riddled with holes."

But while LulzSec has a jovial exterior, and proclaims that its purpose is to hack "for the lulz" (internet slang for laughs and giggles), Sabu is unremittingly serious. Domineering and at times almost parental, he frequently reminds the other hackers of the dangers of being tracked by the authorities, who the logs reveal are often hot on their heels.

During one exchange, a hacker named Neuron starts an IAmA (Q and A) session for LulzSec on the website Reddit for "funzies" and to engage with the public. This immediately raises the ire of Sabu, who puts an angry and abrupt halt to it.

"You guys started an IAmA on reddit?" Sabu asks in disbelief. "I will go to your homes and kill you. If you really started an IAmA bro, you really don't understand what we are about here. I thought all this stuff was common knowledge ... no more public apperances [sic] without us organizing it."

He adds: "If you are not familiar with these hostile environments, don't partake in it."

The logs also reveal that the group began a campaign of disinformation around LulzSec. Their goal was to convince – and confuse – internet users into believing a conspiracy theory: that LulzSec is in fact a crack team of CIA agents working to expose the insecurities of the web, headed by Adrian Lamo, the hacker who reported the alleged WikiLeaks whistleblower Bradley Manning to the authorities.

"You guys are claiming that LulzSec is a CIA op ... that Anonymous is working to uncover LulzSec ... that Adrian Lamo is at the head of it all ... and people actually BELIEVE this shit?" writes joepie91, another member. "You just tell some bullshit story and people fill in the rest for you."

"I know, it's brilliant," replies Topiary. The attempts did pay off, with some bloggers passing comments such as: "I hypothesize that this is a government 'red team' or 'red cell' operation, aimed at building support for government intervention into internet security from both the public and private sectors."

The group monitors news reports closely, and appears to enjoy – even thrive – on the publicity its actions bring. But the logs show that the members are frustrated by the efforts of a self-professed "patriot-hacker" known as the Jester (or th3j35t3r), whose name is pejoratively referenced throughout.

The Jester is purportedly an ex-US military hacker, and was responsible for high-profile attacks on WikiLeaks prior to the release of US diplomatic cables in November. In recent weeks he has made LulzSec his principal target, describing them as "common bullies". Topiary in turn dismisses The Jester as a "pompous elitism-fuelling blogger" – but the group is always worried that The Jester or his associates are trying to track them down.

The Jester claims LulzSec are motivated by money and points to allegations that the group tried to extort money from Unveillance, a data security company. Similar accusations against LulzSec by two other groups, "Web Ninjas" and "TeaMp0isoN_". Web Ninjas say they want to see LulzSec "behind bars" for committing "insane acts ... in the name of publicity or financial gain or anti-govt agenda".

The logs do not reveal any discussion of extortion between the LulzSec inner circle; nor do they indicate any underlying political motivations for the attacks. But amid the often tense atmosphere depicted in the logs the hackers do occasionally find time to talk politics.

"One of these days we will have tanks on our homes," writes trollpoll, shortly after it emerged the US government was reclassifying hacking as a possible act of war. "Yea, no shit," responds Storm.

"Corporations should realize the internet isn't theirs," adds joepie91. "And I don't mean the physical tubes, but the actual internet ... the community, idea, concept."

"Yes, the utopia is to create a new internet," says trollpoll. "Corporation free."

On Monday 20 June, Sabu's worst fears may have been confirmed when a 19-year-old named Ryan Cleary was arrested in Wickford, Essex and later charged with a cyber attack in connection with a joint Scotland Yard and FBI probe in to a hacking group believed to be LulzSec.

Metropolitan Police Commissioner Sir Paul Stephenson described the arrest as "very significant", though LulzSec itself was quick to claim Cleary was not a member of the group and had only allowed it to host "legitimate chatrooms" on his server.

"Clearly the UK police are so desperate to catch us that they've gone and arrested someone who is, at best, mildly associated with us," the group tweeted.

An individual named "Ryan" is occasionally referenced by the hackers in the logs, though he himself does not feature and appears to have only a loose association with the group.

Scotland Yard confirmed on Thursday that it was continuing to work with "a range of agencies" as part of an "ongoing investigation into network intrusions and distributed denial of service attacks against a number of international business and intelligence agencies by what is believed to be the same hacking group".

In response to the leaked logs, LulzSec posted a statement on the website pastebin, claiming users named joepie91, Neuron, Storm and trollpoll were "not involved with LulzSec" and rather "just hang out with us".

They added: "Those logs are primarily from a channel called #pure-elite, which is /not/ the LulzSec core chatting channel. #pure-elite is where we gather potential backup/subcrew research and development battle fleet members – ie, we were using that channel only to recruit talent for side-operations."

The group has vowed to continue its actions undeterred. But they now face a determined pincer movement from the FBI, UK police, and other hackers – including The Jester, who has been relentless in his pursuit of them for more than a fortnight. If its members' real identities are revealed, LulzSec may vanish as quickly as it rose to prominence
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 25 juni 2011 @ 03:16:27 #61
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98637058
quote:
A sinister cyber-surveillance scheme exposed

Hacked emails from security contractor HBGary Federal reveal a disturbing public-private partnership to spy on web users

When President Eisenhower left office in 1960, he provided the American people with a warning.

"In the councils of government, we must guard against the acquisition of unwarranted influence, whether sought or unsought, by the military-industrial complex. The potential for the disastrous rise of misplaced power exists and will persist."

Sixty years later, the military-industrial complex has been joined by another unprecedented centre of what has increasingly proven to be "misplaced power": the dozens of secretive firms known collectively as the intelligence contracting industry.

Last February, three of these firms – HBGary Federal, Palantir and Berico, known collectively as Team Themis – were discovered to have conspired to hire out their information war capabilities to corporations which hoped to strike back at perceived enemies, including US activist groups, WikiLeaks and journalist Glenn Greenwald. That such a dangerous new dynamic was now in play was only revealed due to a raid by hackers associated with the Anonymous collective, resulting in the dissemination of more than 70,000 emails to and from executives at HBGary Federal and affiliated company HBGary.

After having spent several months studying those emails and otherwise investigating the industry depicted therein, I have revealed my summary of a classified US intelligence programme known as Romas/COIN, as well as its upcoming replacement, known as Odyssey. The programme appears to allow for the large-scale monitoring of social networks by way of such things as natural language processing, semantic analysis, latent semantic indexing and IT intrusion. At the same time, it also entails the dissemination of some unknown degree of information to a given population through a variety of means – without any hint that the actual source is US intelligence. Scattered discussions of Arab translation services may indicate that the programme targets the Middle East.

Despite the details I have provided in the document – which is also now in the possession of several major news outlets and which may be published in whole or in part by any party that cares to do so – there remains a great deal that is unclear about Romas/COIN and the capabilities it comprises. The information with which I've worked consists almost entirely of email correspondence between executives of several firms that together sought to win the contract to provide the programme's technical requirements, and because many of the discussions occurred in meetings and phone conversations, the information remaining deals largely with prospective partners, the utility of one capability over another, and other clues spread out over hundreds of email exchanges between a large number of participants.

The significance of this programme to the public is not limited to its potential for abuse by facets of the US intelligence community, which has long been proverbial for misusing other of its capabilities. Perhaps the most astonishing aspect is the fact that the partnership of contracting firms and other corporate entities that worked to obtain the contract was put into motion in large part by Aaron Barr, the disgraced former CEO of HBGary Federal who was at the centre of Team Themis's conspiracy to put high-end intelligence capabilities at the disposal of private institutions. As I explain further in the linked report, this fact alone should prompt increased investigation into the manner in which this industry operates and the threats it represents to democratic institutions.

Altogether, the existence and nature of Romas/COIN should confirm what many had already come to realise over the past few years, in particular: the US and other states have no intention of allowing populations to conduct their affairs without scrutiny. Such states ought not complain when they find themselves subjected to similar scrutiny – as will increasingly become the case over the next several years.

• Editor's note: The headline and photo caption in this article originally alluded to HBGary. HBGary Federal is the company in question, which is a distinct entity from HBGary Inc. The article has been amended to make that clarification at 9am (BST) on 23 June 2011
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 25 juni 2011 @ 11:36:53 #62
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98640402
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 25 juni 2011 @ 11:38:48 #63
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98640444
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 25 juni 2011 @ 15:10:54 #64
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98646482
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 25 juni 2011 @ 17:16:21 #65
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98650387
quote:
Hacking suspect Ryan Cleary suffers from austim, court told

Teenager accused of hacking offences during probe into LulzSec group has been diagnosed with Asperger's syndrome

The British teenager accused of bringing down the website of the Serious Organised Crime Agency (Soca) has been diagnosed with Asperger's syndrome, a court has heard.

Ryan Cleary, 19, of South Beech Avenue, Wickford, Essex, was arrested as part of a Scotland Yard and FBI probe into hacking group LulzSec.

His lawyer told City of Westminster magistrates court on Saturday that Cleary has the form of autism, along with agoraphobia.

District judge Nicholas Evans heard that Cleary's condition had been diagnosed by a psychologist.

Cleary did not enter any plea to the five offences under the Criminal Law and Computer Misuse Act with which he is charged.

He was granted bail but remains in custody after prosecutors objected. An appeal will be heard at Southwark crown court on Monday. The teenager spoke only to confirm his name and to say that he understood the proceedings.

He was arrested at his family home on Monday as part of a Scotland Yard and FBI probe into LulzSec, a group that claims responsibility for hacking attempts on Soca, the US Senate and the CIA.

He is charged with conspiring with other people on or before 20 June to create a remotely controlled network of zombie computers, known as a "botnet", to carry out distributed denial of service (DDoS) attacks, where websites are flooded with traffic to make them crash.

He is alleged to have carried out similar attacks against the British Phonographic Industry's website on 29 October last year and the International Federation of the Phonographic Industry's website on or before 20 June.

Cleary's case has parallels with that of Gary McKinnon, who has Asperger's and is fighting extradition to America over allegations of hacking into US military computers.
Asperger, vrijspraak, next. :P
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 25 juni 2011 @ 17:47:39 #66
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98651431
quote:
LulzSec leaks Arizona law enforcement papers (Updated with excerpts)

LulzSec announced Thursday evening the publication at Pirate Bay of a trove of leaked material from Arizona law enforcement agencies. Arizona's Department of Public Safety confirmed shortly thereafter that it was hacked.

In the press release included with the dump, a LulzSec affiliate outlines a more activist agenda than is usually associated with the group.

We are releasing hundreds of private intelligence bulletins, training manuals, personal email correspondence, names, phone numbers, addresses and passwords belonging to Arizona law enforcement. We are targeting AZDPS specifically because we are against SB1070 and the racial profiling anti-immigrant police state that is Arizona.

The documents classified as "law enforcement sensitive", "not for public
distribution", and "for official use only" are primarily related to border
patrol and counter-terrorism operations and describe the use of informants to
infiltrate various gangs, cartels, motorcycle clubs, Nazi groups, and protest
movements.

Every week we plan on releasing more classified documents and embarassing
personal details of military and law enforcement in an effort not just to reveal
their racist and corrupt nature but to purposefully sabotage their efforts to
terrorize communities fighting an unjust "war on drugs".

Hackers of the world are uniting and taking direct action against our common
oppressors - the government, corporations, police, and militaries of the world.
See you again real soon! ;D


With more than 700 bulletins, email archives, images and other files, the 440MB package will keep readers busy for days. A few excerpts from the most obviously newsworthy documents follow.

Amid countless AZDPS emails covering subjects ranging from internal training, policies, events and goings-on in the criminal underground, this remarkable circular:

"BELOW ARE PICTURES TAKEN AFTER A RAID ON A DRUG DEALER'S HOUSE IN MEXICO. ARE YOU READY FOR THIS???AREN'T WE GLAD THAT WE HAVE AN OPEN BORDER POLICY BETWEEN US? JUST LOOK AT HOW WELL ITS PAYING OFF........ I THINK ALLOWING MEXICAN TRUCKERS IN THE U.S. IS A GREAT IDEA!!! JUST TAKE A LOOK AT THE MILLIONS OF REASONS WHY......... SEE HOW WELL THESE TRUCKERS ARE DOING? WHAT THE @#@%*@ ARE WE THINKING??? Notice that nearly 100% of this money is U.S. Currency!!! Do you now wonder why the cost of living has catapulted in our country??? I don't...... Some of the illegal aliens we're letting in can afford anything at any cost!!! And for the ones who cannot........ We'll give it to them anyway!!!AND WE HAVE TWO BORDER PATROL AGENTS IN PRISON FOR SHOOTING AND WOUNDING A WELL DOCUMENTED MEXICAN DRUG DEALER! WHO, BY THE WAY, WAS ARMED AND ALSO HAPPENS TO BE A CONVICTED (BY MEXICO) MURDERER . MAKES A LOT OF SENSE, DOESN'T IT??? AUTOMATICS, SILENCERS...... THEY'RE ALL HAVING A NICE LAUGH ABOUT THIS STUFF AT OUR EXPENSE!!! And we want to give ILLEGAL ALIENS amnesty and not build the border fence because of funding!?!?!? SEND THIS TO EVERYONE, INCLUDING YOUR LOCAL CONGRESS REPRESENTATIVE. Our country is bleeding from the outside in!!! Don't you think it's time we take back what WE have sacrificed for over 140 years for??? I do. Build the fence higher and deeper, tighten border control, and send EVERY illegal alien home!!!"

In another email, there's discussion of the Mexican government using recently-bought radio gear to intercept U.S. communications:

"The FBI asked the Mexican Government to sign an "Intercept Agreement" stating that they would not use these devices to listen to U.S. Government radio traffic, and the Mexican Government declined to sign the agreement. The implication is that obviously the Mexican Government intends to do a lot of listening."

Het artikel gaat verder, veel verder....
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 26 juni 2011 @ 01:05:41 #67
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98666250
quote:
50 Days of Lulz

Friends around the globe,

We are Lulz Security, and this is our final release, as today marks something meaningful to us. 50 days ago, we set sail with our humble ship on an uneasy and brutal ocean: the Internet. The hate machine, the love machine, the machine powered by many machines. We are all part of it, helping it grow, and helping it grow on us.

For the past 50 days we've been disrupting and exposing corporations, governments, often the general population itself, and quite possibly everything in between, just because we could. All to selflessly entertain others - vanity, fame, recognition, all of these things are shadowed by our desire for that which we all love. The raw, uninterrupted, chaotic thrill of entertainment and anarchy. It's what we all crave, even the seemingly lifeless politicians and emotionless, middle-aged self-titled failures. You are not failures. You have not blown away. You can get what you want and you are worth having it, believe in yourself.

While we are responsible for everything that The Lulz Boat is, we are not tied to this identity permanently. Behind this jolly visage of rainbows and top hats, we are people. People with a preference for music, a preference for food; we have varying taste in clothes and television, we are just like you. Even Hitler and Osama Bin Laden had these unique variations and style, and isn't that interesting to know? The mediocre painter turned supervillain liked cats more than we did.

Again, behind the mask, behind the insanity and mayhem, we truly believe in the AntiSec movement. We believe in it so strongly that we brought it back, much to the dismay of those looking for more anarchic lulz. We hope, wish, even beg, that the movement manifests itself into a revolution that can continue on without us. The support we've gathered for it in such a short space of time is truly overwhelming, and not to mention humbling. Please don't stop. Together, united, we can stomp down our common oppressors and imbue ourselves with the power and freedom we deserve.

So with those last thoughts, it's time to say bon voyage. Our planned 50 day cruise has expired, and we must now sail into the distance, leaving behind - we hope - inspiration, fear, denial, happiness, approval, disapproval, mockery, embarrassment, thoughtfulness, jealousy, hate, even love. If anything, we hope we had a microscopic impact on someone, somewhere. Anywhere.

Thank you for sailing with us. The breeze is fresh and the sun is setting, so now we head for the horizon.

Let it flow...

Lulz Security - our crew of six wishes you a happy 2011, and a shout-out to all of our battlefleet members and supporters across the globe

------------------------------------------------------------------------------------------------------

Our mayhem: http://lulzsecurity.com/releases/
Our chaos: http://thepiratebay.org/user/LulzSec/
Our final release: http://thepiratebay.org/torrent/6495523/50_Days_of_Lulz

Please make mirrors of material on the website, because we're not renewing the hosting. Goodbye. <3
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 26 juni 2011 @ 01:11:45 #68
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98666406
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
pi_98666507
Volgens mij ben je een paar artikelen vergeten, game over voor je vriendjes
  zondag 26 juni 2011 @ 01:16:38 #70
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98666536
quote:
0s.gif Op zondag 26 juni 2011 01:15 schreef David1979 het volgende:
Volgens mij ben je een paar artikelen vergeten, game over voor je vriendjes
Waarom post jij ze niet?
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
pi_98666569
Maar waarom stoppen ze nou?

En die laatste brief die je postte klinkt erg veel qua spreektaal op Charlie Veitch of te wel Cveitch van YouTube, ook een anarchist.
If not now, then when.
pi_98666609
quote:
0s.gif Op zondag 26 juni 2011 01:16 schreef Papierversnipperaar het volgende:

[..]

Waarom post jij ze niet?
Jij was toch van de linkdumps?
  zondag 26 juni 2011 @ 01:20:27 #73
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98666641
quote:
Cops’ Crackdown on LulzSec Motivated by Embarrassment, Not Danger

Out of all the computer hackers in the world, the cops are fixated on Lulzsec. Not because they’re the most dangerous but because they’re the most embarrassing. They are also the most helpful. Priorities?

So far the group has by its own admission hacked: Sony (who hasn’t?), the Central Intelligence Agency, the U.S. Senate, Nintendo, the U.K. Serious Organised Crime Agency and National Health Service, the online game Brink, the Brazilian government, PBS and Fox (a bipartisan organization). Some of these attacks have involved taking records, others have been denial of service attacks and still others have just messed with the appearance of websites. (My fave is the “Tupac lives” story on PBS.)

What it has not done - as best as can be determined - is used its skills or the information it has gathered for personal profit. LulzSec turned down a reward from the security firm Berg & Berg which offered $10,000 to anyone who could change a picture on its website. Once the picture was changed LulzSec left a message saying it was easy to do. “Keep your money, we do it for the lulz.” (In case you don’t know, lulz is cyber slang for laughs. Ask any teenager.)

All hackers are not created equal

Judging by its behavior LulzSec is acting in the manner of the classical definition of the word, “hack”: Committing clever pranks or practical jokes. The group’s activities all support its claim that it is mainly interested in demonstrating that most online security is laughable:

This is what you should be fearful of, not us releasing things publicly, but the fact that someone hasn’t released something publicly. We’re sitting on 200,000 Brink users right now that we never gave out. It might make you feel safe knowing we told you, so that Brink users may change their passwords. What if we hadn’t told you? No one would be aware of this theft, and we’d have a fresh 200,000 peons to abuse, completely unaware of a breach.

So why are the authorities so determined to get Lulz? Because they’ve been embarrassed, because so far they’ve failed to get the WikiLeak’s loving Anonymous group and because — as far as can be told — they’ve failed to get any of the groups or people who are clearly making money from stealing information, i.e. criminals. (Whether Anonymous belongs in that last category is open to debate.)

Yesterday British police arrested Ryan Cleary, 19, and alleged he was a “significant” figure in LulzSec. The group responded in a post on its Twitter feed alleging that Cleary was not a member but, “We house one of our many legitimate chatrooms on his IRC server.” Since then the media has been filled with reports that the arrest was part of an international crackdown on the group.*

Cleary is the sixth Brit arrested in connection with the recent hacking attacks. He joins five arrested in January on suspicion of being involved in Anonymous. None of them have been charged, which may indicate something about the strength of the government’s case.

If the authorities around the world are going after LulzSec it is a waste of time and resources. These are better used going after actual threats (like groups extorting money from corporations) or maybe even improving computer security.

Photo: WikiCommons

*Because these are exactly the things you would expect these groups to say under the circumstances, it would be wise to take all these allegations with a lot of salt — and some tequila. “It is hard to believe that a man is telling the truth when you know that you would lie if you were in his place.” - H.L. Mencken

Read more: http://www.bnet.com/blog/(...)er/685#ixzz1QKhDcETE
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 26 juni 2011 @ 01:21:03 #74
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98666656
quote:
0s.gif Op zondag 26 juni 2011 01:19 schreef David1979 het volgende:

[..]

Jij was toch van de linkdumps?
Je bent gewoon lui.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
pi_98666756
quote:
0s.gif Op zondag 26 juni 2011 01:21 schreef Papierversnipperaar het volgende:

[..]

Je bent gewoon lui.
Liever lui dan moe, maar vooruit:

http://lulzsecexposed.blogspot.com/search/label/Lulzsec
  zondag 26 juni 2011 @ 01:28:31 #76
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98666844
quote:
0s.gif Op zondag 26 juni 2011 01:25 schreef David1979 het volgende:

[..]

Liever lui dan moe, maar vooruit:

http://lulzsecexposed.blogspot.com/search/label/Lulzsec
Nog steeds lui, linkdumper. Maak er dan een artikel van.

Zitten ze al in de bak?
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
pi_98666916
ja dat zei ik toch, liever lui...

kwestie van tijd
  zondag 26 juni 2011 @ 01:31:36 #78
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98666931
quote:
0s.gif Op zondag 26 juni 2011 01:30 schreef David1979 het volgende:
ja dat zei ik toch, liever lui...

kwestie van tijd
Dat zei Aaron Barr ook tegen z'n moeder. :+
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
pi_98667086
We zullen het wel zien...

kga maar eens slapen, truste
pi_98668876
Dus ze zijn ontmaskerd?
If not now, then when.
  zondag 26 juni 2011 @ 10:43:20 #81
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98671609
quote:
0s.gif Op zondag 26 juni 2011 02:57 schreef Yuri_Boyka het volgende:
Dus ze zijn ontmaskerd?
We zullen zien.

Ondertussen:

quote:
Connexion's First Hack

Dear Internetz,
My name is Connexion. I have hacked your website, http://www.pchardware.ro because it needed
to have a checkup with the SecDoctor. I have found many errors with your website and agree to tell
them to you via twitter, @Connexion_Lulz. I also want everyone reading this to note that it was me
who hacked them, and not some random person who copied everything and said it was theirs. I want you
to know that a simple MySQli should be prevented.

*NOTE* If you are wondering this is the 1st website that I have hacked. */NOTE*

Yes, I do look up to @LulzSec and @LulzRaft and hope that someday I can say that I am part of their
group taking down the internet one crappy security at a time. To prove that I hacked your website,
I provided a table below of all the usernames, emails and hashed passwords. To decrypt the passwords
go to http://passcracking.com and decrypt it. Some passwords can't be decrypted at the moment and that's
all good (Get Cain & Abel for that). Now, I have taken the liberty to put aside all interessing users to the
right. One has a .gov email so maybe governement :S and also there are the MD5 Hash Passwords too. So you can
tell that they switched from MD5 to whatever they use now. Also there is adultwomenmasturbating@google.com
which makes me LULZ all the time.

*ALSO NOTE* That most people use the same password for everything so check facebook and send SS! */ALSO NOTE*

So that is all I have to say at the moment. Please enjoy and definently talk to me on Twitter.
Regards,
_____ ______ _____ _____ _______ \ / _______ ______ _____
| | | | | | | | \ / | | | | |
| | | | | | | |______ \/ | | | | |
| | | | | | | | /\ | | | | |
_____ ______ | | | | |______ / \ ___|___ ______ | |

*ALSO ALSO NOTE* That these are not all of the users. They have 9257 users and i just don't want to take that long editing it. */ALSO ALSO NOTE*

=====================User Data=====================
Email, passwords, usernames, etc.

De Lulzboat zinkt, maar krijgen we nu een flotilla of armada? :+
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 26 juni 2011 @ 10:49:00 #82
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98671720
quote:
Why arresting lulzsec won’t change anything

Federal law enforcement agencies from around the world have been working to arrest members of the group known as lulzsec. Love them or hate them lulzsec has changed how the public views hackers and hacking. It has brought more attention to the cyber world and the cultures that develop there, and they have changed how some hackers operate Instead of quietly hacking smaller websites or targets of personal interest, they hack or attempt to hack government targets and post about it on social network and public chat rooms. Lulzsec declared war on the US Government and others like them have answered the call to arms. By doing this lulzsec has ensured that even if they themselves are caught their cause will live on without them, in fact if caught this would only likely motivate their followers further.

These “daughter groups” seem based on their region , on twitter I have seen “lulzsec” based groups for brazil and there have been reports of graffiti tags showing the word “antisec” and lulzsec’s mascot image in San Diego, I do not know how many other groups such as this are out there, but considering lulzsec’s over 200,000 twitter followers the number could be significant. Considering law enforcement’s history with dealing with cell based groups if they seriously want to stop the antisec movement they are going to need a different approach than the one they are currently taking, fighting them directly is only going to expand the antisec movement and fuel its anger.

Right now lulzsec and its allies have the advantage because their operation is popular and costs very little to operate but does a significant amount of damage, while Government forces cost significant amounts of money to train and operate and do very little damage. Considering how slow that governments are to adopt change, even when it directly benefits them lulzsec and its allies will be at this for quite some time.

If the governments were truly serious about stopping this threat they would work to defuse the anger and outright hate people feel toward the government these days, they would take steps to show people that they are not the bad guys and stop taking such a hard approach. They would pay more attention to public perceptions and address the issues that people have in a honest and transparent manner, being answerable to the public when questions are asked. For example there may be a perfectly rational explaination as to why the FBI took servers that didn’t seem to have anything to do with lulzsec from DigitalOne, but the people will never know why because they won’t comment, and when they do people feel like what they are told does not really explain anything, so without answers from official sources right away, people will just draw logical conclusions based on the available evidence , and said evidence makes it look like the FBI has no idea what it is doing and they have good reason to believe that.

As of late the governments actions in public have been disastrous and it has gotten to the point where people feel compelled to act to stop it. People feel like their rights are being stripped away and that they have no control over their own private lives. They are afraid. So when someone comes along and is not afraid, and not only not afraid but willing and able to act against the target of their fears, they rally around them and support them, feeling less afraid to act themselves, and after enough time they lose all fear of any legal repercussions because they believe they are morally right. This is the point we are at right now, they have motivated and emboldened people that the government has alienated and ignored. Stopping lulzsec won’t stop antisec, in fact it will likely do the opposite. The game has been changed, and right now the only winning move is not to play.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 26 juni 2011 @ 10:51:25 #83
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98671772
Al Jazeera:

quote:
Web censorship moves West

While few may object to blocking access to child pornography, online restrictions set dangerous precedent.

For a long time, the dominant conversation around internet censorship has focused on two of the practice's giants: Iran and China.

Arguably owners of the most sophisticated filtering methods, the criticism levied against these two countries has been deserved. And yet, the focus on them has largely been at the exclusion of other countries that also censor the web to varying degrees - including an increasing number of democracies.

In recent weeks, Turkey, Tunisia, and Australia have all made headlines for their various plans to introduce new filtering schemes. Though each country's plan differs, they all have similar focus: curbing access to obscene content.

But while blocking obscenity may reflect the will of the people, such filters nonetheless have implications for freedom of expression.

Australian ISPs 'aim to curb child sexual abuse'

In Australia, after several failed attempts by the government to introduce a mandatory filtering scheme, several Australian ISPs have taken matters into their own hands, blocking access to a list of 500 sites.

The ISPs will base their blacklists on a list maintained by the Australian Communications and Media Authority (ACMA), as well as - according to News.com.au - "child abuse URLs that are provided by reputable international organisations".

In 2009, a copy of the ACMA's blacklist was published by WikiLeaks, and was found to include the website of a Queensland-based dentist, a handful of Christian sites, and some YouTube videos - as well as adult sites deemed to be legal in Australia.

Such errors raise questions amongst free expression advocates about the lack of transparency in the process of determining which sites will be banned. There is also concern that there appears to be no appeals process by which to challenge sites banned by the ISPs.

Tunisia blocked pornography by court order

For years, Tunisia stood along with China and Iran as one of the world's most strict online censors. Following the January 2011 popular revolt, however, internet filtering became obsolete for a time.

Shortly thereafter, a military tribunal moved to block a handful of sites, including all individual Facebook profiles or pages.

The latest measure to block sites in Tunisia comes after a group of conservative lawyers filed a legal case to "impose the blocking of pornographic content". The Tunisian Internet Agency at first refused to implement the order and sought a stay of the ruling, but on June 13, the motion was denied and the Agency was forced to comply with the order.

The decision was met with derision by many Tunisians, some of whom protested on the grounds of personal freedom or concern that filtering any type of content would open the doors to further censorship; while others felt that the debate distracted from more important issues in the fledgling democracy. Still, some others were in support of the ban.

Turkey's four-pronged approach

Turkey's proposed filtering scheme has raised ire across the country, with citizens marching in the streets against censorship.

Though the scheme is meant to offer four opt-in layers of filtering - from "standard" to "children" - Turkish citizens realise they have plenty to lose. After all, the government has blocked YouTube and WordPress, among various other sites, for containing content deemed insulting to "Turkishness".

Meanwhile, Turkey's Law on the Internet #5651 allows any party to petition a court to block content for a range of reasons - including alleged defamation. Some Turkish analysts believe that the law is easily abused.

Furthermore, a 2009 report from the Organisation for Security and Cooperation in Europe highlighted that 80 per cent of Turkey's banned sites had been blocked at the behest of administrative decisions, rather than court rulings.

Though the new system's "standard" option will come without new filtering, there is no word as to whether already-blocked sites will remain banned.

Filtering is futile

While filtering - when conducted in the home or other private space - can be a good thing, such as preventing children from inadvertently accessing obscene or other undesirable content, government-level filtering does more harm than good.

Not only is it probable - and quite common - for "benign" sites to get caught up in content filters, blocking a certain type of content does not necessarily mean that such content ceases to exist; and in the case of child pornography, blocking may simply force such content "underground", to peer to peer and other private networks where perpetrators are more difficult to catch.

Filtering at the government or ISP level is costly, yet can be easily circumvented with minimal tech savvy, using widely available proxy tools.

Most problematically, setting a precedent of blocking websites simply makes it that much easier for a government or ISP to extend filtering as they wish.

While few might object to blocking child pornography, what happens when the filters go after politically sensitive content? Will anyone object then?
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 26 juni 2011 @ 11:01:20 #84
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98671979
quote:
2011-06-25 WikiLeaks Notes: Latest News on #Cablegate Releases, #WikiLeaks & More

This is a "WikiLeaks News Update," constantly updated throughout each day. The blog tracks stories that are obviously related to WikiLeaks but also follows stories related to freedom of information, transparency, cybersecurity, freedom of expression, and sometimes the national security establishment of the United States because each issue/topic helps one further understand WikiLeaks and vice versa. All the times are GMT.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
pi_98672263
quote:
0s.gif Op zondag 26 juni 2011 10:49 schreef Papierversnipperaar het volgende:

Lulzsec declared war on the US Government and others like them have answered the call to arms. By doing this lulzsec has ensured that even if they themselves are caught their cause will live on without them, in fact if caught this would only likely motivate their followers further.

< >

Considering law enforcement’s history with dealing with cell based groups if they seriously want to stop the antisec movement they are going to need a different approach than the one they are currently taking, fighting them directly is only going to expand the antisec movement and fuel its anger.

< >

If the governments were truly serious about stopping this threat they would work to defuse the anger and outright hate people feel toward the government these days, they would take steps to show people that they are not the bad guys and stop taking such a hard approach
Daar zit wat in natuurlijk, maar doet me een beetje denken aan die andere 'cell based' groep waar ze op dit moment tegen vechten en waarvan ze recent de leider hebben doodgeschoten.

Waar ze ook van weten dat die leider weer gewoon wordt opgevolgd en al is opgevolgd. Maar ze passen ze hun beleid niet aan, sterker, ze gooien er nog een schepje bovenop.
  zondag 26 juni 2011 @ 11:28:26 #86
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98672507
quote:
0s.gif Op zondag 26 juni 2011 11:16 schreef David1979 het volgende:

[..]

Daar zit wat in natuurlijk, maar doet me een beetje denken aan die andere 'cell based' groep waar ze op dit moment tegen vechten en waarvan ze recent de leider hebben doodgeschoten.

Waar ze ook van weten dat die leider weer gewoon wordt opgevolgd en al is opgevolgd. Maar ze passen ze hun beleid niet aan, sterker, ze gooien er nog een schepje bovenop.
Het is gebruikelijke propaganda om de weerstand tegen een regime (US, Ghaddafi) aan te grijpen als excuus om nog harder te onderdrukken.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
pi_98673682
quote:
0s.gif Op zondag 26 juni 2011 11:28 schreef Papierversnipperaar het volgende:

[..]

Het is gebruikelijke propaganda om de weerstand tegen een regime (US, Ghaddafi) aan te grijpen als excuus om nog harder te onderdrukken.
Inderdaad, daarom geloof ik ook niet echt in de theorie van de artikel schrijver, hoewel hij zeker een punt heeft.
  zondag 26 juni 2011 @ 12:22:18 #88
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98673790
quote:
Lulzsec & The Jester Expose each other, Long Live Anonymous ! : The Hacker News ~

Lulz war ! Today Hacking group "Lulzsec" completed their 50th day and also announce the retirement of Lulz boat. What are the Reasons behind this ? Lulz Security's rise to prominence has been extraordinarily fast.The hacking group first emerged in May and in the past few weeks has attacked the websites of some of the world's leading corporations and governments. The group specialises in locating websites with poor security and then stealing information from them and posting it online via Twitter account, well They have 278,429 Followers]in 50days.

To understand who/what lulzsec is, you need to understand where they came from. Everything originates from the chan (4chan/711chan/etc.) culture. It's a culture built around the anonymity of the internet. If your anonymous no one can find you. No one can hurt you, so your invincable.

According to Anonymous "The problem with Lulzsec is that they lack the skills to keep it going. As such after SONY they couldn't get into anything. So they switched their focus to just releasing random crap that didn't mean anything. Then they started running out of things they could hack. So they put out requests for people to join them. That got them a few hits, and now they've switched their gears again to be ANTI-SEC".

Sabu (Leader of Lulzsec) and Topiary are the only two people updating the twitter and releasing stuff. The gn0sis kids are gone in hiding somewhere. So the team include :
Sabu, Topiary , Kayla , gn0sis , Uncommon, EEKDACAT.

LULZSEC skills : We have seen that Lulzsec mostly hack random targets which are vulnerable and easily available on net via google Dorks. Now just check the Defacement section of "The hacker news" , you will get so much talented hackers of world, Then why these guys not having millions of followers ? Why these Indian, Pakistani and Albanian hackers don't get attention of Big media ? Its all because their aim was not to get Fame, they are testing their own skills and Learning from real world or whatever the other Reasons of hacks. Even PBS (Public Broadcasting Service) & Writerspace Hacked Again by Warv0x (AKA Kaihoe) . According to Warv0x (AKA Kaihoe) "This wasn't done for fame or fun,just proving LulzSec aren't as goodas they think they are. I haven't rooted the box or been up to crack the hashes, I'm just proving that most of their attacks are very lame and basic (i'm pretty sure and automated) SQL injections and further privilege escalation, which is just matter of time." He also said "Support for WebNinjas & Jester, good job at exposing them.Sad to mention, but I really agree with th3j35t3r & WebNinjas - LulzSec are just a bunch of script kiddies..."
there is more
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 26 juni 2011 @ 17:09:32 #89
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98683365
quote:
“Anonymous Anti-fascists” Hack Several White Supremacist Websites Including newp.org

Stuff like this just puts a smile on my face. It has comes to my attention that www.newp.org, the website for the “North East White Pride” organization, as well as other sites belonging to them have been hacked. Here is part of what the hackers, describing themselves as “Anonymous Antifascists”, defaced newp.org with:


The hackers defaced the websites with a statement. They also released home addresses, phone numbers, email addresses, usernames and passwords and email correspondences of the administrator of the site, Robert O’Donovan. Here is the statement from the antifascists in full:

“——————————————————————————–
FOR A WORLD WITHOUT BORDERS, PRISONS, AND RACIST HATRED – SMASH WHITE SUPREMACY!
We are Anonymous. We are Legion. We do not forgive. We do not forget. Expect us.
#opblitzkrieg #anonops #lulzsec #operationpayback #totaldestroythursday
——————————————————————————–

FOR IMMEDIATE RELEASE

Anonymous Anti-Fascist Hackers Deface White Supremacist Websites, Drop Dox

A Mob of Anonymous Anti-fascist hooligans hacked into several white supremacist
websites belonging to North East White Pride(newp.org), Local 1488 Store
(local1488.com), Racist-Jokes.com, and more, defacing with anti-racist messages
and leaking private information. We’re dropping usernames, passwords, home
addresses and phone numbers of over 1000 active nazis in the US. We also spammed
35,000+ nazi emails with this message to make them sleep a little less easy at
night. We did this to expose and disrupt the racist scum who associate with
their white supremacist group and purchased items from their online Nazi store.

Just two weeks ago the webmaster Rob O’Donovan and his racist organization North
East White Pride attempted to hold a white supremacist gathering in the
Worchester Public Library but instead were greeted with a dozen antifa who burst
into their meeting black-clad-bandana’d-out and beat the nazis down with chairs
and u-locks. A week later, they obviously didn’t get the hint to cut the nazi
shit, so we had to own them hardstyle when a week later they attempted to hold
an anti-immigrant “Close The Border” rally.

Detailed private information about Rob was leaked including confidential emails,
online store transactions, phone and address information for him as well as the
thousands of nazis who purchased items from his store local1488.com. The leaked
emails revealed Rob was working with Detective Andrew Creed from the Boston
Police Intelligence Unit who regularly “made sure that your group was able to
get their message out in a safe manner” against “problems with ‘antis’ showing
up”. Rob also runs Tea Party websites regularly bringing other nazis to Tea
Party rallies further demonstrating the connections between “mainstreamized”
racists in the Tea Party and violent neo-nazi extremists.

We believe in militant direct action to smash white supremacy, expose them to
their communities, confront them at their jobs and homes, and disrupt their
organization’s ability to conduct meetings/rallies, distribute their hateful
propaganda, and communicate on the internet. Those who want us in the gas
chambers, who seek to take away our freedoms, deserve it not for themselves.

Just as we smash organized white supremacists, we also smash white-hat corporate
“hacker” sellouts who work for the government, military, law enforcement, and
the corporate security industry. You need us, but we don’t need you. Fuck the
FBI, Fuck NATO, and Fuck Ingragard. Props to real OG hackers who still break
into and destroy the systems of our enemies: lulzsec, anti-sec, hackbloc, zfo,
el8, h0no, project mayhem, phc, phrack, fox, #school4lulz and countless more.

The defaced websites are:
freedomhost.info, newp.org, local1488.com, patriotpages.us, teapartyflags.us,
darklordshop.com, racist-jokes.com, iussa.org, ascribewriting.com,
listen-n-post.com

The server formerly hosted the websites:
blackserialkillers.org, rockinghampatriots.info, ohiowhitepride.com,
boycotttheboycott.info, aryanvolkofmidgard.com, thefoundersplan.org”


While I’m sure more will come to light after all the leaked emails have been perused, one email from Detective Andrew Creed of the Boston Police Intelligence Unit to O’Donovan. In the email Creed seeks O’Donovan’s cooperation and offers his help to make sure the “antis” don’t cause a problem at NEWP’s event. The email:
klik voor meer.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 26 juni 2011 @ 18:35:57 #90
136730 PiRANiA
All thinking men are atheists.
pi_98686300
http://pastebin.com/iVujX4TR
Hoppa, lulzsec leden ontmaskerd :7.
  † In Memoriam † zondag 26 juni 2011 @ 18:38:31 #91
137949 Disana
pi_98686390
quote:
14s.gif Op zondag 26 juni 2011 18:35 schreef PiRANiA het volgende:
http://pastebin.com/iVujX4TR
Hoppa, lulzsec leden ontmaskerd :7.
Zichzelf opgeheven, las ik vandaag:

http://gawker.com/5815589(...)ia+hyped-terror-ends
  zondag 26 juni 2011 @ 18:40:10 #92
136730 PiRANiA
All thinking men are atheists.
pi_98686446
quote:
0s.gif Op zondag 26 juni 2011 18:38 schreef Disana het volgende:

[..]

Zichzelf opgeheven, las ik vandaag:

http://gawker.com/5815589(...)ia+hyped-terror-ends
Ze zijn zelf gestopt ja. Alleen hun privéinfo hebben ze waarschijnlijk niet zelf opgegeven.
  zondag 26 juni 2011 @ 18:40:36 #93
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98686471
quote:
14s.gif Op zondag 26 juni 2011 18:35 schreef PiRANiA het volgende:
http://pastebin.com/iVujX4TR
Hoppa, lulzsec leden ontmaskerd :7.
Alweer? Ze zijn nu al 3 x geDOXed, komen al die gegevens overeen?
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 26 juni 2011 @ 18:41:59 #94
136730 PiRANiA
All thinking men are atheists.
pi_98686527
quote:
0s.gif Op zondag 26 juni 2011 18:40 schreef Papierversnipperaar het volgende:

[..]

Alweer? Ze zijn nu al 3 x geDOXed, komen al die gegevens overeen?
Geen idee.
pi_98686661
Hoe komen die mensen aan al hun gegevens?
If not now, then when.
  zondag 26 juni 2011 @ 18:46:43 #96
136730 PiRANiA
All thinking men are atheists.
pi_98686679
quote:
0s.gif Op zondag 26 juni 2011 18:46 schreef Yuri_Boyka het volgende:
Hoe komen die mensen aan al hun gegevens?
Zie de paste op pastebin, daar staat e.e.a. vrij dudielijk in.
pi_98686702
quote:
3s.gif Op zondag 26 juni 2011 18:46 schreef PiRANiA het volgende:

[..]

Zie de paste op pastebin, daar staat e.e.a. vrij dudielijk in.
Heb het door gelezen maar zou je misschien kort kunnen zeggen hoe?
If not now, then when.
  zondag 26 juni 2011 @ 18:49:44 #98
136730 PiRANiA
All thinking men are atheists.
pi_98686778
quote:
0s.gif Op zondag 26 juni 2011 18:47 schreef Yuri_Boyka het volgende:

[..]

Heb het door gelezen maar zou je misschien kort kunnen zeggen hoe?
IRC in de gaten houden en wachten tot ze wat persoonlijks zeggen. Die joepie91 (zit ook op FOK!) gooide zijn persoonlijke domein bijvoorbeeld online.
  zondag 26 juni 2011 @ 18:50:31 #99
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98686803
quote:
14s.gif Op zondag 26 juni 2011 18:49 schreef PiRANiA het volgende:

[..]

IRC in de gaten houden en wachten tot ze wat persoonlijks zeggen. Die joepie91 (zit ook op FOK!) gooide zijn persoonlijke domein bijvoorbeeld online.
Maar het zou heel goed kunnen dat joepie geen OPs doet, dus daar heb je niks aan.

Daarnaast bestaat er nog zoiets als desinformatie.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 26 juni 2011 @ 19:01:15 #100
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98687155
quote:
"ThePiratebay deletes 50 Days Of Lulz"

By BSOD

2011-06-26
Thepiratebay just deleted the lulzsec torrent "50 days of lulz" , reason theres some virus in it. Thepiratebay does not allow files that are mislabeled, or contain virus/trojan's, or child pornography. Being as how this torrent was extremely popular, it may have infected 100's of thousands of people already. Lulzsec's account on thepiratebay was not banned so they are cleared to upload the same torrent again without the alleged "trojan".

source: moderator.

additional information:
http://tlan3y.tumblr.com/post/6938716877/
http://activepolitic.com:82/Outside_News/6057.html
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 26 juni 2011 @ 19:05:29 #101
136730 PiRANiA
All thinking men are atheists.
pi_98687314
quote:
0s.gif Op zondag 26 juni 2011 19:01 schreef Papierversnipperaar het volgende:

[..]

Geloof jij het?
pi_98687694
Ik heb die gister gedownload en er zat inderdaad vage shit in.

Maar iig, wie heeft Lulzsec exposed, ik bedoel je komt niet zomaar even aan alle gegevens.
If not now, then when.
  zondag 26 juni 2011 @ 19:18:18 #103
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98687783
quote:
3s.gif Op zondag 26 juni 2011 19:05 schreef PiRANiA het volgende:

[..]

Geloof jij het?
Ik weet het niet. Het kan een smoes zijn van Piratebay omdat ze ellende verwachten, of een manier om die data de kop in te drukken. Het kan ook een truuk van Lulzsec zijn om de FBI te besmetten.

Ik heb het niet gedownload, ik ga al die zooi niet doorspitten.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 26 juni 2011 @ 19:20:33 #104
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98687842
quote:
0s.gif Op zondag 26 juni 2011 19:15 schreef Yuri_Boyka het volgende:
Ik heb die gister gedownload en er zat inderdaad vage shit in.

Maar iig, wie heeft Lulzsec exposed, ik bedoel je komt niet zomaar even aan alle gegevens.
Het zou wel erg dom zijn om eerst te laten zien hoe kwetsbaar iedereen is om vervolgens zelf kapot te gaan. :') Ik wacht even tot er echt iemand veroordeeld word.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 26 juni 2011 @ 19:22:01 #105
136730 PiRANiA
All thinking men are atheists.
pi_98687899
Hoe kan een csv besmet zijn overigens :').
  maandag 27 juni 2011 @ 13:27:42 #106
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98716559
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  † In Memoriam † maandag 27 juni 2011 @ 13:30:19 #107
137949 Disana
  maandag 27 juni 2011 @ 13:35:19 #108
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98716823
quote:
0s.gif Op maandag 27 juni 2011 13:30 schreef Disana het volgende:
Zelfs de Volkskrant heeft het opgepikt:

http://www.volkskrant.nl/(...)-stoppen-ermee.dhtml
Jammer. zo'n half bericht.

quote:
Anonymous Claims LulzSec Members, Steps up Attacks

The decision by computer hacking group LulzSec on Saturday to fold operations may be helping another online group, Anonymous, which stepped up attacks over the weekend.

Members of LulzSec appear to have rallied around Anonymous with both the group, and some LulzSec members claiming they were now with Anonymous.

Anonymous claimed over the weekend that it has released information from the website of the Cyberterrorism Defense Initiative, a national counter-cyberterrorism training program funded by the U.S. Department of Homeland Security among others.

It also said it had found a "chest of 40 Terabytes internal data" from an undisclosed company, but was not sure how to put up all the data on the web.

LulzSec said Saturday it had ended its campaign of cyberassaults on government and corporate websites and that it was time for it to "sail into the distance." It did not give a specific reason for its sudden decision.

Anonymous said in a message on Twitter on Sunday that it could confirm that all LulzSec members have reported aboard. A LulzSec member Sabu confirmed on Twitter that its members were now part of Anonymous.

LulzSec and Anonymous came together recently to target government and related agencies in Operation Anti-Security.

There is speculation that the LulzSec, known for its brash comments, had decided to disband after the arrest in the U.K. last week of Ryan Cleary, who is alleged to have been involved with the group.

LulzSec may however have been the victim of attacks from rival hackers it has been squabbling with such as Jester and Web Ninja. A person disclosed over the weekend information on LulzSec and some of its members.
Lulzsec heeft het startschot gegeven en aanhangers gecreëerd voor OpAntisec.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 27 juni 2011 @ 15:08:40 #109
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98720326
quote:
Anonymous - Press Release 4/26/2011 - OPERATION DARKNET #OpDarknet

In contradiction to the best practices of Anonymous, most VPN's, Tor, and recently I2P users have been prevented from accessing certain IRC services that have previously been associated with Anonymous. The only option left is to connect to these US Based (and otherwise FBI/CIA/DHS friendly/controlled) based IRC servers using your own internet connection with little in the way of privacy.

I2P, or the Invisible Internet Project, is a secure, encrypted, tunnel-based darknet used to maintain anonymity while hosting or accessing content within the darknet, or via proxies to external services on the "normal" net. Created anonymously for the sake of the anonymity of others, this is a great alternative to a centralized system.

I2P is an internet within the internet, unmonitorable and uncensorable from outside. By default, anonymous mail, anonymous filesharing (BitTorrent, Gnutella, i-Mule etc), anonymous chat (IRC/Jabber/I2PMessenger) and anonymous web serving are provided with the installation. Treat I2P like your own private internet, free from interference and oversight. Think privacy, not paranoia, empowerment, not suppression. We have users around the world using I2P to evade censorship, not least in Egypt, Tunisia, Iran, China, and other locations where state level interference is routine.

Moreover, with I2P, you can create your own IRC channels and Ops--there is no censorship, and no authority. With the ability to create your own channels and attract anons to your ideas, you will once again, see the beloved agency return to you.

Now is the time.

Learn more here: http://www.i2p2.de/
Download I2P here: http://www.i2p2.de/download
Follow instructions and soon you will be connected through I2P, completely secure and encrypted. Just connect your IRC client to 127.0.0.1:6668 and you're on board
#anoni2p, #opcannabis, #opdarknet, #anonportal and #i2phelp are some channels you may like to visit once you are.

http://pastehtml.com/view/1e7pi9g.html http://pastehtml.com/view/1e6zzoa.html

Installation:

Requirements: Java Runtime Environment (JRE) 1.6 (Oracle's, IcedTea, OpenJRE etc)

Windows/non-Debian Linuxs, BSD etc.
Grab the installer from http://geti2p.net/download and run, either via the conventional double click route, or from a terminal via java -jar i2pinstall.0.x.x.exe -console (It's a java file with an exe wrapper, so should run anywhere java is installed)

Ubuntu/Debian/etc
apt-add-repository ppa:i2p.packages/i2p as root and then refresh your repo (aptitude update etc). More info here: https://launchpad.net/~i2p.packages/+archive/i2p.

OS X
Convenient, pain-free install script here: http://www.megaupload.com/?d=5TGPLLAA or over I2P bittorrent here: http://tracker2.postman.i2p/index.php?view=TorrentDetail&id=12472

Android
Coming soon!

After installation:

- If you're on Windows, and you're not running the portable installation (http://portable-i2p.blogspot.com), you'll want to install the I2P service for best results, and also disable launching the browser at startup, both configurable at http://127.0.0.1:7657/configservice

Then you'll want to head straight for the router console homepage and TAKE TIME to read through the introductory paragraphs. Reading and understanding what's written there will save you time and potential embarassment later, so do it! http://127.0.0.1:7657

CHAT: IRC

Using your favorite IRC Client connect to localhost 6668

for mIRC this would be:

//server -m localhost 6668

WEB PROXY

Open up your browser of choice, set your proxy to localhost:4444 and/or localhost:4445 for HTTPS

Config info here: http://geti2p.net/htproxyports.html

BITTORRENT

http://127.0.0.1:7657/i2psnark for your resident, browser-based I2P BitTorrent client. Active public trackers linked at the top.

ANONYMOUS MAIL

http://127.0.0.1:7657/susimail is your first port of call for anonymous i2p mail with a world reachable return address (you@mail.i2p internally resolves to you@i2pmail.org from the inbound gateway). Create yourself an account at postman's hq (embedded in susimail's login screen), make sure you read the faq and guides regarding acceptable use and being safe online BEFORE you start using your new account.

WEBSERVING ON I2P

You have your own configured-for-i2p webserver ready to go! http://127.0.0.1:7658 for more info.

I2P is Anonymous.

We Are Legion.

We Do Not Forgive.

We Do Not Forget.

Expect US.

Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 27 juni 2011 @ 18:44:27 #110
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98729689
quote:
Anonymous releases counter-hacking manual

Anonymous has returned to the forefront of the hacker war against authority with the release of a "counter-cyberterrorism" manual, along with data on the FBI.

With Lulz Security now on permanent hiatus, fellow hacker group Anonymous has filled in the gap with the release of a “counter-cyberterrorism” manual from the US Department of Homeland Security.

According to ABC News, which was first to sort through the 650 MB file posted to MegaUpload, the release was originally thought to have come from a certain private security firm whose website went offline soon after Anonymous released the data. It was later found that the information actually comes from the Federal Emergency Management Agency (FEMA), which originally produced the “Counter Terrorism Defense Initiative” training program in 2009.

Accordring to the program’s website (which has since been taken offline), the “SENTINAL” program — short for “Security and Network Training Initiative and National Education Laboratory” — “is a national initiative to educate technical personnel in cyberterrorism response and prevention.” The program was intended for employees of “public safety, law enforcement, state and local government, public utilities, colleges and universities, and health care providers.” And it “focuses on enhancing the prevention, preparedness, and response capabilities of local, state, tribal, and rural public safety jurisdictions.”

It does not appear that the release contains much that wasn’t already publicly available on the Internet. It does, however, provide a list of all the Federal Bureau of Investigation office locations throughout the United States. Other contents of note include stock letters for officially requesting user information from Internet service providers, and various hacking and coutner-hacking tools. In short, there’s really nothing much here that a determined person couldn’t have found without hacking a single thing.

Regardless of the value of the release, the action shows that the hackers are far from finished. This release is part of the “AntiSec” (anti-cybersecurity) campaign launched by Anonymous and LulzSec (before it disbanded). According to @AnonymousIRC, a 100,000-follower strong Twitter feed that reports on the group’s escapades, “all @LulzSec members” are onboard with the #AntiSec campaign.

While LulzSec claims that it planned from the beginning to remain a coherent group for 50 days before splitting up, some believe the hacker sect called it quits after a rival gang of hackers, A-Team, released what it claims are the identities and online properties of all of LulzSec’s members.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 27 juni 2011 @ 18:50:30 #111
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98729965
quote:
Teen accused of attacking SOCA website released on conditional bail


Ryan Cleary's bail conditions mean he is banned from using any device capable of connecting to the internet


The teenager accused of attacking the website of the UK Serious Organised Crime Agency has been released on conditional bail.

Prosecutors were unsuccessful in their appeal against Ryan Cleary's bail in a hastily convened hearing at Southwark Crown Court in London on Monday.

The 19-year-old, who was diagnosed with Aspergers syndrome last week, was arrested last Monday as part of an international investigation into the internet hacking group LulzSec following attacks on the CIA and US Senate.

Cleary's bail conditions mean he is banned from using any device capable of connecting to the internet. The Essex teenager must observe a curfew between 9am and 7pm. He will be electronically tagged and must not leave the house without his mother, Rita Cleary.

She was in court for the short hearing on Monday afternoon. The court reversed an earlier decision to hear Cleary's case tomorrow after an appeal over his "vulnerability" from his legal team.

The student has spent the past week being interrogated by the FBI and UK police over the alleged attacks. He could yet be charged with further offences.

Cleary's computers, iPhone and PS3 have been confiscated by police.

In a statement read outside court, Cleary's lawyers said: "Ryan Cleary is very relieved to be granted bail and to be home to his mum, his cats and his books.

"He has cooperated with police and will continue to do so. Ryan has last week been diagnosed with Aspergers... He will now be provided with the professional support he needs. His obvious intelligence can now be channelled into a worthwhile pursuit.

"One thing not so positive from this case is that the British police are investigating and appear to be accepting jurisdiction [unlike the Gary McKinnock case]. Ryan will not be making further statement for the time being."

The case is due back at Southwark crown court for a case management hearing on 30 August.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 28 juni 2011 @ 12:44:16 #112
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98761488
quote:
Security outfit thanks lulzSec for the Lulz

Governments are blasé, blasts bloke

Read more: http://www.thinq.co.uk/20(...)-lulz/#ixzz1QZAlGeQd

Internet security expert Andy Kemshall from SecurEnvoy reckons LulzSec should be applauded for its campaign of online mayhem, as it exposed government complacency and business naivety.

“I firmly believe that the media attention LulzSec’s DDoS attack has recently received is deserving," he burbled. "It’s thanks to these guys, who’re exposing the blasé attitudes of government and businesses without any personal financial gain, that will make a difference in the long term to the security being put in place to protect our own personal data!”

Kemshall continues: "At the end of the day, it comes down to a fundamental failing on the part of the organisation that allows these criminals in. If they didn’t leave their networks unlocked there wouldn’t be a problem.

"Hackers are exposing the holes and bringing the issue out into the open. RSA unbelievably took three months to come clean about their breach and if hackers hadn’t exposed them, through the Lockheed Martin story, would they have come clean at all? The cynic in me thinks not.”

Kemshall discusses an unnamed a local authority which is waiting for its SecurID tokens to be replaced by RSA. "We were astounded to find that the organisation was actually pretty blasé and said they didn’t feel there was a huge risk. This is naïve as, not only is there proof that the tokens are insecure as another organisation has been hacked, but why else would RSA go to the expense of replacing them if there wasn’t a problem?”

Talking of LulzSec and Anonymous, Kemshall said there was "much to be learnt from their expertise and raw talent."

He added: “These techies are up to speed and are useful to the industry – we need them! What people choose to ignore is many of today’s experts are ex-hackers themselves so Anonymous and LulzSec are actually tomorrow’s authority. They offer fresh ideas and they’re exposing new vulnerabilities that the ‘good guys’ may not yet have seen or even considered.
Click here to find out more!

"The simple truth is that we’re going to need their expertise if we’re to defend ourselves against other countries and those malicious hackers who are out for financial gain. Instead of persecuting them, we need to recognise their talent, embrace their expertise and encourage them across from the dark side to turn their expertise into something constructive rather than destructive.”

Read more: http://www.thinq.co.uk/20(...)-lulz/#ixzz1QZAetA6i
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 28 juni 2011 @ 13:12:08 #113
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98762661
quote:
Operation Anti-Security: Anonymous release the identities of 2800 Columbian Black Eagles Special Police Unit members

Hacktivist group Anonymous today posted the names of 2800 of the right-wing Columbian Black Eagles Special Police Unit's members online, the published data has been credited as part of it and LulzSec's ongoing Operation Anti-Security.

The data was revealed earlier today via Anonymous Twitter feed. The tweet read, "#AntiSec Results: http://bit.ly/mw48D5 | List of ~2800 officers from the Peruvian Águilas Negras (Black Eagles Special Police Unit)".

The Black Eagles, or Aguilas Negras as the group is known in its native Columbia, are collection of fragmented right wing, counter-revolutionary, paramilitary cells, thought to have been born from the paramilitary Self-Defense Units of Colombia (AUC).

The AUC faction the group originated from was an umbrella organisation of death squads designed to combat the Columbia's leftist guerrilla fighters and generate income through drug trafficking.

The group is commonly thought to have no centralised authority and is fragmented into different cells each with its own chain of command.

The Black Eagles group is infamous for its involvement in numerous massacres and mass displacements across Columbia. As well as drug trafficking, certain cells have been linked to kidnapping, extortion and racketeering.

The release was credited as being a part of it and LulzSec's ongoing Operation Anti-Security. The operation is a new cyber campaign led by the two hacking collectives designed to protest and combat any and all institutions or governments attempts to censor or moderate the internet.

Already its brother-in-arms LulzSec has taken credit for attacks and hacks on Arizona law enforcement, the U.K.'s Serious Organised Crime Agency and two Brazilian Government owned websites.

Anonymous is yet to release a formal statement outlining its reasons for the hack.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 29 juni 2011 @ 01:43:21 #114
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98804411
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 29 juni 2011 @ 14:08:11 #115
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98817725
quote:
http://www.bronkerk.nl/page/page.php?ID=1

De site van de Bronkerk te Ugchelen is helaas niet bereikbaar. Dit komt door hackerspraktijken. Wij hopen dat wij zo snel mogelijk contact krijgen met deze hacker.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 29 juni 2011 @ 15:51:34 #116
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98822195
SPOILER
Om spoilers te kunnen lezen moet je zijn ingelogd. Je moet je daarvoor eerst gratis Registreren. Ook kun je spoilers niet lezen als je een ban hebt.
quote:
https://thepiratebay.org/torrent/6502765/antisec01

---- #ANTISEC ---- #ANONYMOUS ---- #HELLOCLOWNS ----

This is the first official #antisec release and within this archive you will find:

* ) Zimbabwean government dumps
* ) Mosman Municipal Council (mosman.nsw.gov.au) dump
* ) Universal Music Group Partners dump 1 & 2 containing umusic.com's user:passwords
and other data
* ) Viacom dump containing internal mapping of Viacom and its servers
* ) Assorted Brazillian Government dumps and passwords

Greetings fellow Anons, Swashbuckers and Lizards.

It has been a week since the LulzBoat lowered the LulzSec flag, she now proudly flies under the #AntiSec colors. Since this day, the movement is organized by a flotilla of independent but allied vessels.

In this short time, the friendly vessels were able to capture copious amounts of booty, all claimed in the name of #AntiSec. Make no mistake: While the LulzBoat is still sailing with us (albeit not with the LulzSec flag), the objective of #AntiSec is different. Despite being still driven by Lulz and therefore also providing them, the mission has become larger than us. #AntiSec is more than Lulz and more than even Anonymous: It is our true belief that this movement has the capability to change the world. And should that fail, we will at least rock the world.

Thus, the introductory #AntiSec release (dubbed AntiSec-001) does not contain the type of data that a typical Lulz Lizard can just abuse mindlessly. Instead, we provide material that is primarily against corrupt Governments (in our world this is all Governments) and corrupt companies. And keep in mind: #AntiSec vessels have a very large cache of valuable goods aboard; the crews are currently working hard to sort the loot in a way that even the lousy media sailboats are able to just grab it and sail away for the horizon. You will hear from us very soon.

And always remember: Let it flow and it will flow back to you.

#AntiSec
irc.anonops.li


[ Bericht 4% gewijzigd door Papierversnipperaar op 29-06-2011 15:59:34 ]
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 29 juni 2011 @ 17:26:26 #117
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98827300
quote:
AntiSec Slams Arizona Cops (Again) with Super Personal Data Spill

Looks like last week's "Chinga La Migra" strike against the Arizona Border Police was only part one—the sequel's landed today, and this time it's personal. Like, really personal: Anonymous is claiming social security numbers, girlfriend pics, and more. [...]
and more, and more.

quote:
In this second bulletin, we're dumping booty pirated from a dozen Arizona police officer's personal email accounts looking specifically for humiliating dirt. This leak has names, addresses, phone numbers, passwords, social security numbers, online dating account info, voicemails, chat logs, and seductive girlfriend pictures belonging to a dozen Arizona police officers. We found more internal police reports, cops forwarding racist chain emails, k9 drug unit cops who use percocets, and a convicted sex offender who was part of FOP Maricopa Lodge Five.

We also hit the AZDPS spokesperson Stephen Harrison who been bragging to the news about how they are upgrading their security and how they will catch the evil hackers who exposed them. Clearly not secure enough, because we owned his personal hotmail, facebook and match.com accounts and dumped all his personal details for the world to see. The same fate will meet anyone else who tries to paint us as terrorists in an Orwellian attempt to pass more pro-censorship or racial-profiling police state laws.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 30 juni 2011 @ 20:59:42 #118
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98880867
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 30 juni 2011 @ 21:03:37 #119
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98881036
quote:
Security researchers discover 'indestructible' botnet

More than four million PCs have been enrolled in a botnet security experts say is almost "indestructible".


The botnet, known as TDL, targets Windows PCs and is difficult to detect and shut down.

Code that hijacks a PC hides in places security software rarely looks and the botnet is controlled using custom-made encryption.

Security researchers said recent botnet shutdowns had made TDL's controllers harden it against investigation.

The 4.5 million PCs have become victims over the last three months following the appearance of the fourth version of the TDL virus.

The changes introduced in TDL-4 made it the "most sophisticated threat today," wrote Kaspersky Labs security researchers Sergey Golovanov and Igor Soumenkov in a detailed analysis of the virus.

"The owners of TDL are essentially trying to create an 'indestructible' botnet that is protected against attacks, competitors, and anti-virus companies," wrote the researchers.

Recent successes by security companies and law enforcement against botnets have led to spam levels dropping to about 75% of all e-mail sent, shows analysis by Symantec.

A botnet is a network of home computers that have been infected by a virus that allows a hi-tech criminal to use them remotely. Often botnet controllers steal data from victims' PCs or use the machines to send out spam or carry out other attacks.

The TDL virus spreads via booby-trapped websites and infects a machine by exploiting unpatched vulnerabilities. The virus has been found lurking on sites offering porn and pirated movies as well as those that let people store video and image files.
Continue reading the main story
“Start Quote

It's definitely one of the most sophisticated botnets out there”

Joe Stewart

The virus installs itself in a Windows system file known as the master boot record. This file holds the list of instructions to get a computer started and is a good place to hide because it is rarely scanned by standard anti-virus programs.

The majority of victims, 28%, are in the US but significant numbers are in India (7%) and the UK (5%). Smaller numbers, 3%, are found in France, Germany and Canada.

However, wrote the researchers, it is the way the botnet operates that makes it so hard to tackle and shut down.

The makers of TDL-4 have cooked up their own encryption system to protect communication between those controlling the botnet. This makes it hard to do any significant analysis of traffic between hijacked PCs and the botnet's controllers.

In addition, TDL-4 sends out instructions to infected machines using a public peer-to-peer network rather than centralised command systems. This foils analysis because it removes the need for command servers that regularly communicate with infected machines.

"For all intents and purposes, [TDL-4] is very tough to remove," said Joe Stewart, director of malware research at Dell SecureWorks to Computerworld. "It's definitely one of the most sophisticated botnets out there."

However, the sophistication of TDL-4 might aid in its downfall, said the Kaspersky researchers who found bugs in the complex code. This let them pry on databases logging how many infections TDL-4 had racked up and was aiding their investigation into its creators.

Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 30 juni 2011 @ 21:11:53 #120
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98881398
quote:
Anonymous Launches A WikiLeaks For Hackers: HackerLeaks

Despite countless WikiLeaks copycats popping up since the secret-spilling site first dumped its cache of State Department cables last year, the new generation of leaking sites has produced few WikiLeaks-sized scoops. So instead of waiting for insider whistleblowers, the hacker movement Anonymous hopes that a few outside intruders might start the leaks flowing.

Earlier this week members of the hacker collective, and specifically a sub-group known as the People’s Liberation Front, (PLF) launched two new leaking sites, LocalLeaks.tk (not to be confused with the similarly named Localeaks.com) and HackerLeaks.tk. Both hope to receive documents through anonymous submission channel, analyze them, and then distribute them to the press to get “maximum exposure and political impact.”

But while LocalLeaks aims to use WikiLeaks’ model of insider sources to expose corruption on the local scale, HackerLeaks openly invites data thieves to upload documents through its submission system, so that they can be analyzed and publicized. “You download it, we’ll disclose it for you,” the site’s homepage reads, listing potential booty such as “databases, exploits, security flaws, documents, and email spools.”

On Tuesday, according to one of the hackers involved who goes by the name Commander X, the leaking site got its first submission: a list of the personal details of Orlando officials including addresses, home values, incomes and other data. That “leak,” which Commander X says was submitted anonymously to HackerLeaks but posted, confusingly, on LocalLeaks, comes as Anonymous has been in the middle of what it calls “Operation Orlando.” Since early Tuesday hackers have been launching attacks on Orlando-based targets including OrlandoFloridaGuide.com and the websites of the Orlando Chamber of Commerce and Universal Studios in retaliation for arrests of Orlando workers for the non-profit Food Not Bombs who lacked permits.

“These are the folks that wrote and are enforcing a very brutal law against very poor people,” Commander X, who says he is serving as the current “editor in chief” of the two sites, wrote to me over instant message. ”They themselves appear to be very very rich, so we thought we would point that out.”

And why is a leaking site necessary for hackers, who have lately used sites like Pastebin to publish information on their own? Commander X argues that Anonymous and the PLF already have connections to press that can help better expose important data, and that they hope to also provide “unique and enlightening analysis.”

“We just wanted to make our own offering, compete in the disclosure marketplace and maybe fill a unique role if we can,” writes Commander X. He argues that part of that unique role is that HackerLeaks will be legal, despite publishing hacked materials. “We don’t obtain this material. We merely publish it. This violates no sane law anywhere.”

That’s an argument that sound much like the one used by WikiLeaks, which has also published hacked data including Sarah Palin’s emails and East Anglia University’s stolen emails related to climate change.

But that legal stance may be a tough sell for Commander X of all people. Although he refused to comment on whether he had engaged directly in illegal hacking, he describes himself as “field commander of a global cyber militia” and says that he has had some part in Anonymous operations that have involved attacks on Visa, MasterCard, and PayPal in retaliation for their severing ties with WikiLeaks, as well as attacks on the governments of Tunisia, Iran, and Egypt.

Commander X was also named by HBGary Federal chief executive Aaron Barr in a planned presentation to out Anonymous’ leaders. But Barr misidentified Commander X, who tells me is a “50ish” American hacker, as Ben De Vries, the founder of a Facebook group called Global Strike 2011. Barr’s digging incited Anonymous to attack HBGary Federal, dumping thousands of its emails in February on a site called AnonLeaks, Anonymous’ first experimentation with a WikiLeaks-like interface. Barr resigned later that month. Commander X says he wasn’t involved in the HBGary hack.

Commander X’s subgroup of Anonymous isn’t the only one that’s getting into the leaking game. The last release from the hacker group LulzSec included half a gigabyte of data from AT&T that has been reported to have come from an insider source at the company.

As part of its ongoing campaign known as AntiSec, aimed at exposing corporate and government data and humiliating security firms, one Anonymous twitter feed suggested earlier this week that leakers contact the group over IRC to spill insider secrets: “If you are working for a corrupt government/company: Leak the data.”

Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 30 juni 2011 @ 21:28:55 #121
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98882183
quote:
Report: FBI Raids Home of Woman With LulzSec, Anonymous Ties

When LulzSec closed up shop over the weekend, there were questions as to whether they were running from the authorities. Though no LulzSec-specific arrests have been made, it appears that U.S. authorities are actively pursuing those carrying out these types of hacks.

In an interview with Gawker, 29-year-old Laurelai Bailey said her Iowa home was raided last week by FBI agents looking for dirt on hackers with whom Bailey had been associating. The agents were reportedly looking into the February cyber attack on HBGary Federal carried out by Anonymous.

Bailey said the FBI was there for five hours, and took hard drives, a camera, and other equipment. The agents also asked her if she could infiltrate the hacking community, indicating a particular interest in a hacker known as "Kayla." As far as LulzSec goes, however, Bailey is not exactly their favorite person because she leaked the IRC logs detailing the HBGary Federal attack.

The reported Twitter account for "Kayla" includes a message that says users reaching the feed via Gawker "just got trolled." The LulzSec Exposed blog also claims the raid never happened.

Bailey denied being involved in any illegal hacking activity.

Among one of LulzSec's final targets, meanwhile, was the Arizona Department of Public Safety. In a Monday statement, the agency said LulzSec's demise does not mean it will stop its investigation.

"While the department noted that LulzSec has decided to disband, it does not diminish the intrusion into the privacy of our officers and the release of sensitive information. Nor does this relieve them of their criminal responsibility which may include both federal and state charges," the department said.

The department's email system was compromised during the week of June 20, and data from that system was posted online. "There is no evidence the attack has breached the servers or computer systems of DPS, nor the larger state network. Likewise, there is no evidence that DPS records related to ongoing investigations or other sensitive matters have been compromised," officials said.

At this point, remote access to DPS email remains frozen and the agency now has 24-7 monitoring of its Internet gateway.

For more, see PCMag's Guide to Knowing Your Hackers, as well as 50 Days of Mayhem: How LulzSec Changed Hacktivism Forever, and Did LulzSec Change the Hacking Game, or Just Get Lucky?

Update: The Anonymous collective on Wednesday released a new batch of data stolen from the Arizona Department of Public Safety, which includes everything from Social Security numbers to voicemails.

For more from Chloe, follow her on Twitter @ChloeAlbanesius.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 30 juni 2011 @ 21:34:40 #122
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98882425
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 1 juli 2011 @ 09:50:08 #123
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98897569
http://amywinehouse.com/

Amy Winehouse defaced :')
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 1 juli 2011 @ 20:24:00 #124
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98923955
quote:
Google is Your Friend - If You're a Lulzer

While the digital paparazzi were lined up waiting to snap photos of the Lulzboat crew getting vanned, some of us focused on how this collection of low tech script kiddies were able to knock over SONY, AT&T, the CIA, Arizona's DPS and numerous other sites and make off with highly confidential contents again and again.

It turns out that they had an accomplice, Google. Now before the good townspeople grab their torches and pitchforks and beat a hasty path to Mountain View, let it be known that Google's part in these massive hacks isn't actually Google's fault.

Or perhaps it can be if the public still wants to blame them anyway and question why this information is there on Google for the taking in the first place. But that's not really the issue at all.

The blame in my opinion lies once again with the administrators of the sites which were attacked. Google merely indexed the available booty for the lulzers and others and left the cardboard box on the curb where it could be picked up by anyone who drove by.

After all, page crawls weren't considered privileged information - they're all part of the "public internet" available to anyone who drops by.

How could this be? How could Google allow these kids to troll the internet and easily locate SQLi vulnerabilities or remote logins, passwords or even entire databases for the taking without any real effort at all? Simple.

A little thing known as SEO, sitemaps and the little spiders that go bump in the night. Let's look at the problem, along with a few specifics since the bad guys have been doing this for years and years and it's not a secret at all. Then I will explain what site admins can do to see to it that this information is not left at the curb any longer.

The problem:

Copy and paste the following into a Google searches in a new window. I'll wait:

filetype:sql hotmail gmail password

or

inurl:"login.(asp|php) inurl:"id=1"

You can try the above and substitute any of these too:

* userid=
* index=
* form=
* username=

You might even see some major security companies and governments turn up in there. For extra credit, use the "site:your website url here" and see what comes up on yours!

THIS is what the script kiddies do when they do their Google drive-bys. The victims of lulzsec and others fell because of such simple Google searches, and they're made even easier when you have a target URL in mind to play "anybody home?"

As long as Google has it in their indexes, and you know the keywords to search for sites, then it certainly isn't "nuclear brain science" when an injectable site is found.

There's plenty of tools to automate the attacks on the database behind the site once you know how to POST or GET to it. I've seen apologists claim "we don't use MYSQL."

Rest assured that there are exploit GUI's readily available for PostgreSQL, MSSQL and Oracle as well as lesser and older databases. If it's there, and they can find it, and they can talk to it, and you're not properly filtering what can get to it, your site could very well be the next breaking news story.

Het artikel gaat verder.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 1 juli 2011 @ 22:02:18 #125
183846 joepie91
Eentjes en nulletjes genoeg.
pi_98928297
quote:
3s.gif Op zondag 26 juni 2011 19:05 schreef PiRANiA het volgende:

[..]

Geloof jij het?
Er was inderdaad een virusmelding... alleen kwam dat door een gecrackte WinRAR die er op de bijgesloten AT&T bootable ISO zat (die dus blijkbaar door AT&T techs werd gebruikt).... :|W
ChinaCheep: Goedkoop shoppen in China
Ook ik gebruik Bitcoin :3
Adres: 15kvR6gZTkRQCF9FU4vopbxTqQeDfeW47K
pi_98936113
*follows*
"Purple is the last color of the rainbow colors. It means I will trust and love you for a long time"
  zaterdag 2 juli 2011 @ 01:09:23 #127
181126 MouzurX
Misschien?
pi_98937604
Ik lurk idd ook mee dus gewoon blijven posten.
When I get sad, I stop being sad and just be awesome instead.
  zaterdag 2 juli 2011 @ 11:22:41 #128
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98942755
quote:
Anonymous, Food Not Bombs to test Orlando police Monday by feeding homeless

Hacker activists with the protest group "Anonymous" have in recent weeks taken down over a half-dozen major Orlando, Florida-based websites and spammed tens of thousands of unsolicited faxes all over the city as a response to an ordinance that prohibits feeding homeless people in public parks.

In a release Friday on the progress of what they called "Operation Orlando," the group insisted that its efforts were in no way connected to the activists with Food Not Bombs (FNB), who've been arrested for feeding the homeless in a city park.

Keith McHenry, who helped found the group 30 years ago, was arrested last week and is still imprisoned. McHenry's view is that food is a right, not a privilege, so he and the group refused to abide by the law.

In response to the arrests, Anonymous toppled the websites of the Orlando Chamber of Commerce, the Orlando International Airport, Orlando's fraternal Order of Police, the mayor's reelection site and two popular tourist and events websites featuring the city's attractions.

They have also sent an image (pictured) of Walt Disney mascot Mickey Mouse, face covered by a Guy Fawkes mask, to tens of thousands of fax machines and Orlando-based email addresses, in an effort to drum up support for feeding the homeless.

"[The] Mayor has called us criminals and terrorists," the hackers wrote, in an advisory. "We'll own the criminal label. All revolutionaries are by definition criminals."

They added that they hoped to "follow in the footsteps" of Dr. Martin Luther King, Jr. by creating "a way to wage war peacefully," which they believe to have accomplished. They also demanded that McHenry be released and the city's ordinance be repealed, or they would continue their hacking campaign.

Anonymous's release also noted that FNB plans to be out in Orlando at 9 a.m. on Monday, July 4, to continue their work by feeding homeless people in the park -- publicly flouting the city's law, which could cause officers to swoop in and make arrests.

"Come to protest, or to serve food with FNB," Anonymous urged. "Or bring your own tables and food and serve beside them. [We] call upon all our brother and sister Anons in Florida to don your masks and do the same."
Public paste! Anonymous Communique - Operation Orlando
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 2 juli 2011 @ 19:29:16 #129
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98958379
quote:
http://paste2.org/p/1499524

So, this is a little ironic. Here is inside details of florida voting systems. Now.. who still believes voting isn't rigged? If the United States Government can't even keep their ballot systems secure, why trust them at all? FAIL!
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 2 juli 2011 @ 19:30:30 #130
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98958420
quote:
Florida voting database leaked, can they keep anything safe?

Florida has seen its 2nd leak today, 1st being here with both leaks being done by @Abhaxas via twitter.

This one is from the voting system and consist of candidates , races , poll worker users details, voter stats and is dated upto 2010. Although it may not be totally vital now, it gives an insight to the operations that go on behind the scenes and the people involved.


This just goes to show how unsecure so many government office’s are and they need to learn a big lesson and start protecting the clients information and data about the companys and its business actions.

Orginal post here:

http://pastebin.com/CCN3u7CV

or

http://paste2.org/followup/1499524
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 3 juli 2011 @ 01:42:39 #131
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98971192
quote:
#OPesr; Anonymous files Lawsuit against the FED

This is a message from Anonymous to you.

We cordially invite any and all, Anonymous and non-anons, to join OpESR in demanding Federal Reserve accountability.

We are crafting a class action lawsuit against the Fed.

Can you provide legal and research support?

Please respond by submitting a http://typewith.me pad to one of our *connectors in Anonymous.

If you can help us, get in contact with one of our *connectors by logging into our public chat area at: http://A99.FSS34.COM

This is a class action lawsuit against the private Federal Reserve Bank and it's shareholders.

It falls under the Racketeer Influenced and Corrupt Organizations (RICO) Act of 1970 for criminal acts of Fraud, Usury, Conspiracy to commit Grand Larceny and Theft by Deception, and for systematically looting the Treasury of The United States of America for a total that has yet to be determined.

For nearly 100 years, The Federal Reserve Bank has debased and debauched our currency by illegally authorizing an ODIOUS DEBT to be encumbered by our citizens without their knowledge, or in any way for their collective benefit.

The Fed, allowed Banks to defraud the American public, so as to leave them living like refugees in their own land. This ruthless cabal now has the temerity to pass off this ODIOUS DEBT to the American people, thereby destroying not only our future, but Americas' ability to be a free, sovereign nation.

The US Constitution says we have to go against domestic enemies.

The Fed, allowed this crisis to happen, they allowed banks to kick you out of your homes to pay their bills.

The Fed, allowed people to live on the streets, hungry.

And the Fed, got paid for it.

Something is very wrong, don't you think.

So, are you going to stay seated in front of your TV, PC or whatever and let them do whatever they want?

COME ON! WAKE UP AMERICA!!!

DO SOMETHING, NOT JUST FOR YOU, BUT FOR YOUR SOCIETY!

For your children, for your children's children!

Or they are destined to be enslaved by a fraudulent national debt created by the greed of the 1.

So, Anonymous or not, it doesn't matter.

What we ask is that you spread the Truth and take ACTION!

WE ARE ANONYMOUS.

WE DO NOT FORGIVE.

WE DO NOT FORGET.

EXPECT US."
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 3 juli 2011 @ 02:47:41 #132
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98972206
quote:
On More Effective Doxing

N.B. This is largely in response to LulzSec Exposed (Team Web Ninjas) post about Gawker’s Adrian Chen getting information wrong.

I dislike writing tl;dr sorts of things, but I felt that it was necessary to say something. I realize that there are many people out there who are currently engaged in the hunt for LulzSec/#antisec/Anonymous and are publishing various dox in the hopes of outing members so that they will stop their activities and/or are arrested. However, there has been a plethora of both misinformation and disinformation spread regarding the identities of these people. While I understand the desire to uncover some truly useful information and reveal it in the showiest way possible, there is an important consideration to be made: whether or not those dox are actually correct. There are a number of people who have, for whatever reason, been incorrectly doxed as members of LulzSec/Anonymous/whatever else and have been harassed as a consequence. I believe that the continued spread of incorrect dox will only contribute to additional collateral damage. There are some simple things that any researcher can do to help stem the flow of misinformation and make the doxing process more effective for everyone.
Desinformation is a wonderfull thing. ;)

[ Bericht 4% gewijzigd door Papierversnipperaar op 03-07-2011 02:54:41 ]
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 3 juli 2011 @ 02:54:46 #133
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98972307

Visit Anonymiss Express blogspot to find out more about #OpEnough.

For more info about Anonymiss in general, including valuable tips on 'accessorizing' visit Anonymiss Express

[ Bericht 18% gewijzigd door Papierversnipperaar op 03-07-2011 03:03:27 ]
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 3 juli 2011 @ 10:02:08 #134
124676 RobertoCarlos
Zit je nou naar me te loeruh?
pi_98974141
Ik denk niet dat dit de doelgroep op deze manier gaat bereiken 8)7
!!! Go 49-ers !!!
  zondag 3 juli 2011 @ 14:40:26 #135
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98980998
quote:
AnonymousIRC AnonymousIRC
We've been sitting on pepper.nl database for a while. Didn't want to abuse it but if we have it, someone worse has, too. Better tell you.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 3 juli 2011 @ 15:59:55 #136
218617 YazooW
bel de wouten!
pi_98984205
quote:
AMSTERDAM - Hackersgroep AnonymousIRC, ook wel gezien als de opvolgers van LulzSec, hebben datingsite Pepper.nl gehackt. De site is onderdeel van RTL.

De gegevens van ruim 53.500 personen zijn openbaar gemaakt, meldt Webwereld. Op internet is een lijst geplaatst met gebruikersnamen, e-mailadressen en gecodeerde wachtwoorden.
AnonymousIRC zegt op Twitter dat ze Pepper.nl al een tijdje in de gaten hielden. "Als wij de gegevens hebben, dan zal een slechter persoon ze zeker ook hebben."

Op de website van Pepper.nl worden gebruikers geadviseerd hun wachtwoorden te wijzigen, ondanks dat de gehackte inloggegevens onbruikbaar zouden zijn voor buitenstaanders.
De datingsite is een betaalde service van RTL die gericht is op contacten met foto's. Uniek is dat gebruikers zelf mee hebben gebouwd aan de site.
Inperken schade

RTL reageert tegenover Webwereld dat de hack zondagochtend is ontdekt en dat men op zoek is naar de oorzaak. "We zijn nu vooral bezig met het inperken van de schade. De eerste prioriteit ligt bij onze klanten," aldus een zegsvrouw.
Naast de boodschap op de site krijgen klanten een e-mail met uitleg. Het Openbaar Ministerie is inmiddels een onderzoek gestart.
Nu zal er vast een zeker een onderzoek komen naar wie de hackers zijn etc etc. Maar zullen ze nu ook onderzoek gaan doen naar pepper.nl die gewoon zeer slecht zijn omgegaan met de persoonlijke gegevens van hun users?
  zondag 3 juli 2011 @ 16:12:25 #137
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98984810
quote:
0s.gif Op zondag 3 juli 2011 15:59 schreef YazooW het volgende:

[..]

Nu zal er vast een zeker een onderzoek komen naar wie de hackers zijn etc etc. Maar zullen ze nu ook onderzoek gaan doen naar pepper.nl die gewoon zeer slecht zijn omgegaan met de persoonlijke gegevens van hun users?
Is dat een misdrijf dan? Dan mogen ze Google, Microsoft, alle overheden en veiligheidsdiensten, Bank of America ook onderzoeken.

Wat me geen slecht idee lijkt overigens, maar symptoombestrijding is goedkoper natuurlijk. :')
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 3 juli 2011 @ 16:24:39 #138
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98985284
quote:
http://webwereld.nl/nieuw(...)te-rtl---update.html
De wachtwoorden zijn wel gehashed, maar volgens kenners zijn de wachtwoorden redelijk eenvoudig te achterhalen. Wie kan inloggen, kan vervolgens de zeer privacygevoelige en persoonlijke berichten van de gebruikers lezen.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 3 juli 2011 @ 16:27:21 #139
218617 YazooW
bel de wouten!
pi_98985396
quote:
0s.gif Op zondag 3 juli 2011 16:12 schreef Papierversnipperaar het volgende:

[..]

Is dat een misdrijf dan? Dan mogen ze Google, Microsoft, alle overheden en veiligheidsdiensten, Bank of America ook onderzoeken.

Wat me geen slecht idee lijkt overigens, maar symptoombestrijding is goedkoper natuurlijk. :')
Ik weet niet of dat officieel een misdrijf is, maar ik zelf persoonlijk vind van wel. Als ik mezelf ergens aanmeld met mijn persoonlijke gegevens moet men er gewoon voor zorgen dat mijn gegevens niet gestolen kunnen worden. Een website is overigens nooit 100% veilig, maar bij pepper.nl schijnt het dat ze al langer die database hebben kunnen leegtrekken, het komt alleen nu pas naar buiten...

Ik weet trouwens ook wel zeker dat het internet (Nederlandse sites) een stuk veiliger wordt als we in Nederland gewoon een wet krijgen die zegt dat als het te bewijzen valt dat je er niet alles aan hebt gedaan de persoonlijke gegevens van je gebruikers te beveiligen je gewoon een dikke boete krijgt.
  zondag 3 juli 2011 @ 21:41:44 #140
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_98998792
Turkije:

quote:
RedHack Press Release 03/07/11

Our people from all nationalities and Revolutionary,
Democrat, Patriotic and Opposition Comrades,

Since 1997 our objective is, to be the “common voice” of revolutionaries in digital arena and have carried out our actions according to this strategy. On the anniversary of Sivas Massacre which took place on 2nd July 1993 and resulted in death of thirty-five intellectuals, singer, authors and poets; we have hacked hundreds of websites belongs to Adnan Oktar also known as Harun Yahya bigot and collaborating fascist websites in order to announce that we have not forgotten this massacre and will not let it be forgotten. We have also taken opportunity to highlight the censorship laws due to take effect in Turkey and strongly protest this. We deface 1000+ domain for anti-censorship

Adnan Oktar is responsible of forced shutdown of lots of sites in Turkey. He has send a police to the addresses of online dictionary writers and got them arrested just because they have criticised him. While we are engaged in the activities of AntiSec, it has been our honour to show our reaction in the name of our people, to stop this vile bigoted man who uses his estate and his money for his paranoid and fascist ideas. (WordPress.com has been blocked by Turkey 2007.) It has been our honour to show our reaction in the name of our people, to stop this vile bigoted man who uses his estate and his money for his paranoid and fascist ideas, while we are engaged in the activities of AntiSec.

These attacks have taken place to send a clear message to the authorities and the canines of the system that we are still strong and will do everything in our power to raise our voice against the censorship laws which are an attack to our human rights. We will act together with AntiSec and Anons to continue our fight against the hands that are reaching to silence our internet.
We will also announce the server data and the details of this hacking operation in the future.

Acronym of the defacement (hacking) text:

The Perpetrators of the Sivas Massacre are still amongst us!
We have not forgotten! We will ask for the account of this massacre!

It’s been 16 years since this massacre took place and the perpetrators are not far away from us, they are the ones who governs us.

Who are the murderers?
The President of Turkey Abdullah Gul; defender of 6th Navy Fleet of USA while they were poured out to the sea in 1969 by the revolutionaries.

Prime Minister of Turkey Recep Tayyip Erdogan, the servant of USA under oath, the loyal guard of Imperialism, the enemy of the working class of Turkey, ruler of Greater Middle East Initiative.

The murderers are the defenders of military coups, spokesperson of USA’s Moderate Islam project such as Feytullah Gulen and Adnan Oktar whose brains are full of pornography.
(Addressed to Adnan Oktar)

You believe you are a man by operating hundreds of websites that spreads groundless articles and claim that they are an “opinion” through stealing from ordinary people by using the religion. You act instantly to shut down the sites which are opposing you. We heard that you were so proud that your sites never been hacked. You have chosen a duty of silencing the opposition by hiding behind those in power and even send the security forces to addresses that criticise you. We have a duty to be against this and used our legitimate right of defence. You attack the common values of intellectuals by swearing at Darwin theory and Che Guevera, do you know who they are? Answer is clear, no you don’t you bigoted man. Put this in your mind Adnan Oktar, you have gone a step too far. The internet and this world are not unclaimed. Neither your people in power nor any of your forces are capable of stopping us. It is legitimate to resist against oppression and censorship.
1000+ sites gehacked.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 4 juli 2011 @ 04:43:54 #141
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99010714
quote:
Anonymous OperationGreenRights Pressrelease: Bayer

To The Bayer AG Corporation:

Anonymous sees your crimes and will not let them go unpunished. You have won our attention after decades of greedy abuses of humanity and nature. Bayer‐ we see you profiting off of death and destruction! We see you escape unscathed from justice! Bayer AG pharmaceutical (formerly known as IG Farben) has been involved in countless corporate abuses, which have resulted in the death of thousands in the last century. These abuses have been consistently ignored, and cannot be ignored further. Bayer’s victims are diverse and widespread, however all these deaths have been as a direct result of Bayer’s exploitive nature. These abuses include: disregard to proper and thorough investigation of chemicals, vaccines and substances; the employment of Nazi war criminals; the destruction of the environment,

and much more. Anonymous places the following crimes and accusations at the feet of Bayer. We at Anonymous are here to make you more famous, Bayer; We want your name on the lips of lads and Lords.

The grim history of Bayer:
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 4 juli 2011 @ 08:16:20 #142
124676 RobertoCarlos
Zit je nou naar me te loeruh?
pi_99011421
Stoer, maar de "feiten" op grond waarvan Bayer veroordeeld wordt overnemen van Wikipedia? 8)7

En verder: op grond waarvan worden ze nou eigenlijk 'veroordeeld'? In de rest van de pressrelease zeggen ze:
quote:
These abuses include: disregard to proper and thorough investigation of chemicals, vaccines and substances; the employment of Nazi war criminals; the destruction of the environment, and much more
Wat wordt er bedoeld met 'disregard to proper and thorough investigation of chemicals, vaccines and substances'? Lekker vaag en zijn er niet veel meer bedrijven die dat doet?
En 'the employment of Nazi war criminals'? Als voorbeeld wordt Fritz ter Meer aangehaald die zijn straf echter, ook volgens Wikipedia heeft uitgezeten. Wordt ie dan gewoon nog een keer veroordeeld? :?

En o ja, 'the destruction of the environment'... Wanneer en waar dan? En hoe erg dan? Lekker makkelijk om iemand daar op te veroordelen.

En o ja: 'and much more'. :X Waarschijnlijk wisten ze het verder niet meer, want zegt dan gelijk wat er verder nog allemaal is....

Op zich kan er best wel eens iemand of een bedrijf aangepakt worden, maar zorg dan wel dat er een goede reden voor is, want anders wordt het willekeur..
!!! Go 49-ers !!!
  maandag 4 juli 2011 @ 09:44:51 #143
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99012592
quote:
Music Rights Groups Raided By Police, Bosses Arrested For Fraud

In a massive operation, Spanish music rights and anti-piracy groups SGAE and SDAE have been raided by more than 50 police officers and tax officials. Operation Saga is the culmination of a two-year investigation into embezzlement, fraud, and misappropriation of funds, the latter connected to SGAE and SDAE collecting money on behalf of artists and spending it with companies they have interests in. The president of SGAE was among 9 people arrested.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 4 juli 2011 @ 10:49:32 #144
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99013983
quote:
Fox News's hacked Twitter feed declares Obama dead

Rogue 4 July tweets on TV news channel's politics service go viral but Fox News is apparently back in control

Fox News has apparently fallen victim to hacking, with its politics Twitter feed repeatedly announcing President Barack Obama had been shot dead.

@foxnewspolitics began tweeting the information to its 33,000 followers at about 2am local time, with the posts rapidly being shared around the internet.

The rogue tweets appeared to begin after the account sent a message saying Fox had just "regained full access to our Twitter account".

The following tweets all related to the supposed death of Obama, with some posts being very specific about the president's injuries.

"@BarackObama has just passed. The President is dead. A sad 4th of July, indeed. President Barack Obama is dead," came the first tweet. The string of messages continued:

"@BarackObama has just passed. Nearly 45 minutes ago, he was shot twice in the lower pelvic area and in the neck; shooter unknown. Bled out", and then: "@BarackObama shot twice at a Ross' restaurant in Iowa while campaigning. RIP Obama, best regards to the Obama family."

Whatever the hoaxer's identity, they do not appear to have been entirely web-savvy. The first three posts revealing the president's death were directed to the @BarackObama Twitter feed, meaning only those following both accounts would have seen the messages.

The unknown tweeter appeared to realise the error of their ways, switching tack to post three more tweets that would have been seen by all followers:

"#ObamaDead, it's a sad 4th of July. RT to support the late president's family, and RIP. The shooter will be found;

"BREAKING NEWS: President @BarackObama assassinated, 2 gunshot wounds have proved too much. It's a sad 4th for #america. #obamadead RIP;

"We wish @joebiden the best of luck as our new President of the United States. In such a time of madness, there's light at the end of tunnel."

Fox News was not immediately available for comment.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 4 juli 2011 @ 10:51:50 #145
104871 remlof
Europees federalist
pi_99014048
quote:
0s.gif Op zondag 3 juli 2011 15:59 schreef YazooW het volgende:

[..]

Nu zal er vast een zeker een onderzoek komen naar wie de hackers zijn etc etc. Maar zullen ze nu ook onderzoek gaan doen naar pepper.nl die gewoon zeer slecht zijn omgegaan met de persoonlijke gegevens van hun users?
Ik vind het kwalijkste eigenlijk dat die hackers die e-mailadressen gewoon online hebben gegooid.

Unethic hacking is zo not done.
  maandag 4 juli 2011 @ 11:17:33 #146
124676 RobertoCarlos
Zit je nou naar me te loeruh?
pi_99014717
quote:
15s.gif Op maandag 4 juli 2011 10:51 schreef remlof het volgende:

[..]

Ik vind het kwalijkste eigenlijk dat die hackers die e-mailadressen gewoon online hebben gegooid.

Unethic hacking is zo not done.
Dan is het idd geen hacking meer....
!!! Go 49-ers !!!
  maandag 4 juli 2011 @ 11:26:33 #147
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99014957
quote:
15s.gif Op maandag 4 juli 2011 10:51 schreef remlof het volgende:

[..]

Ik vind het kwalijkste eigenlijk dat die hackers die e-mailadressen gewoon online hebben gegooid.

Unethic hacking is zo not done.
Ik ben bang dat de cyber-oorlog die is losgebarsten, net als conventionele oorlogen, gepaard gaat met schendingen van het oorlogs-recht.

Maar het is natuurlijk ook inherent aan het Anonymous-idee. Jan en alleman pakt de wapens op en gaat tekeer. De ongeschreven wetten van de hackers-community's zijn bij die mensen onbekend, of worden opgeofferd aan een hoger doel.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 4 juli 2011 @ 14:11:42 #148
218617 YazooW
bel de wouten!
pi_99020470
quote:
15s.gif Op maandag 4 juli 2011 10:51 schreef remlof het volgende:

[..]

Ik vind het kwalijkste eigenlijk dat die hackers die e-mailadressen gewoon online hebben gegooid.

Unethic hacking is zo not done.
Normaal worden je gegevens gestolen en kom je er zelf waarschijnlijk nooit achter dat iemand anders jou gegevens heeft. Dankzij deze kids die de laatste alles hacken wat maar te hacken valt, en vervolgens alle gestolen data gewoon online zetten ziet de grote massa wel dat het slecht gesteld is met de beveiliging van de gemiddelde internetsite.

Dit alles zal denk ik alleen maar positieve invloed hebben op de beveiliging van internet sites, het is natuurlijk zeer slechte reclame voor je site als je database leeg getrokken wordt en vervolgens online wordt gezet. Verder zal de gemiddelde gebruiker ook wel even beter nadenken wat voor persoonlijke gegevens hij plaatst op welke sites.
  maandag 4 juli 2011 @ 14:41:56 #149
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99021537
quote:
0s.gif Op maandag 4 juli 2011 14:11 schreef YazooW het volgende:

[..]

Normaal worden je gegevens gestolen en kom je er zelf waarschijnlijk nooit achter dat iemand anders jou gegevens heeft. Dankzij deze kids die de laatste alles hacken wat maar te hacken valt, en vervolgens alle gestolen data gewoon online zetten ziet de grote massa wel dat het slecht gesteld is met de beveiliging van de gemiddelde internetsite.

Dit alles zal denk ik alleen maar positieve invloed hebben op de beveiliging van internet sites, het is natuurlijk zeer slechte reclame voor je site als je database leeg getrokken wordt en vervolgens online wordt gezet. Verder zal de gemiddelde gebruiker ook wel even beter nadenken wat voor persoonlijke gegevens hij plaatst op welke sites.
Als ik de berichten mag geloven over wat ze eigenlijk doen, zie deze post, kan iedereen het en is er op veel sites eigenlijk geen beveiliging.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 4 juli 2011 @ 14:51:56 #150
218617 YazooW
bel de wouten!
pi_99021934
quote:
0s.gif Op maandag 4 juli 2011 14:41 schreef Papierversnipperaar het volgende:

[..]

Als ik de berichten mag geloven over wat ze eigenlijk doen, zie deze post, kan iedereen het en is er op veel sites eigenlijk geen beveiliging.
Havij in combinatie met de google zoekterm: &id=1 (of elk ander willekeurig nummer achter het = teken) en je kan in een paar uurtjes tijd zo een paar databases "hacken".
  maandag 4 juli 2011 @ 15:23:56 #151
183846 joepie91
Eentjes en nulletjes genoeg.
pi_99023220
quote:
0s.gif Op maandag 4 juli 2011 14:51 schreef YazooW het volgende:

[..]

Havij in combinatie met de google zoekterm: &id=1 (of elk ander willekeurig nummer achter het = teken) en je kan in een paar uurtjes tijd zo een paar databases "hacken".
Ja, en het probleem is dus dat dat zo makkelijk is, omdat veel sites totaal geen beveiliging hebben :P
ChinaCheep: Goedkoop shoppen in China
Ook ik gebruik Bitcoin :3
Adres: 15kvR6gZTkRQCF9FU4vopbxTqQeDfeW47K
  maandag 4 juli 2011 @ 23:51:09 #152
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99047291
quote:
Ook jij staat in superdatabase van Brits bedrijf

Het Britse conglomeraat WPP heeft een database gemaakt met daarin de profielen van 500 miljoen internetters. De superdatabase, naar eigen zeggen de grootste ter wereld, heeft een dekking van bijna 100 procent van de Nederlanders die online zijn. Kom je op internet, dan weet dit bedrijf wat je doet en wie je bent.

WPP bestaat uit een groot aantal reclame- en communicatiebedrijven, die op hun beurt weer samenwerken met derden, waaronder internetgiganten als Google. Het verzamelt informatie over internetters bij bezoek aan bepaalde websites. Leeftijd, geslacht, interesses, koopgedrag, soms zelfs huisadressen, zijn enkele zaken die WPP registreert en doorverkoopt aan veel grote adverteerders.

Of in de toekomst 100 procent van de Nederlandse internetters geregistreerd blijven in de gigantische database, is nog maar de vraag. De Tweede Kamer ging onlangs akkoord met de nieuwe Telecomwet. Daardoor is ook formeel vastgelegd dat er strengere eisen worden gesteld aan websites voor het plaatsen van cookies op de computer van de internetgebruiker. Met cookies, kleine tekstbestanden, worden gegevens over het surfgedrag en persoonlijke voorkeuren van internetgebruikers geregistreerd. Ook kan zo worden bijgehouden welke producten door internetters in een winkelwagentje zijn gedaan. WPP werkt met cookies, maar ook met andere technieken om aan data over internetters te komen.

'Op internet zijn veel websites gratis, omdat adverteerders hun boodschap willen communiceren', zegt directeur Brian Lesser van Xasis, het bedrijf dat voor WPP de database beheert, in The Independent. 'Wij ondersteunen deze interneteconomie om deze bedrijven hun doelgroep te geven.' Volgens Lesser zijn alle gegevens geanonimiseerd.

Privacy-belangenorganisatie Electronic Frontier Foundation (EFF) is toch ongerust. 'Als je weet welke websites iemand bezoekt is het vrij eenvoudig om achter de identiteit van die persoon te komen', zegt John Buckman van EFF. Volgens de organisatie zou de superdatabase ook zeer interessant zijn voor hackers.
:9
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 5 juli 2011 @ 09:35:53 #153
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99054792
quote:
NATO Server Hacked by 1337day Inj3ct0r and Backup Leaked !

Team Inj3ct0r ( 1337day ) claim to hack Apache Tomcat Version 5.5.9 of NATO. The North Atlantic Treaty Organization or NATO also called the (North) Atlantic Alliance, is an inter governmental military alliance based on the North Atlantic Treaty.

They Leak a Backup of Random 2,646 files from Server as Proof of Hack . The archive uploaded by hackers is available at http://www.mediafire.com/?s2chp1v2jqsf52z .

We talk to Team Inj3ct0r about this hack They said :1.) The Reason of Hacking is “Nuclear weapons. its development and financing”2.) They hack Tomcat 5.5 Server using 1337day privat exploit (0day) .3.) They get the root privilege to the Server.4.) They are able to Deface the website of NATO also, but they will not do this. They have just take the backup of server and trying to distribute that on Internet.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 5 juli 2011 @ 12:31:51 #154
218617 YazooW
bel de wouten!
pi_99060722
quote:
0s.gif Op dinsdag 5 juli 2011 09:35 schreef Papierversnipperaar het volgende:

[..]

Als je een beetje een leek bent zou je denken dat ze een Apache helikopter hebben gehackt :P

Valt trouwens wel op dat die geuploade bestanden met daarin de gestolen data altijd behoorlijk lang nog op die file hosting sites blijft hangen...
  dinsdag 5 juli 2011 @ 12:33:54 #155
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99060794
quote:
0s.gif Op dinsdag 5 juli 2011 12:31 schreef YazooW het volgende:

[..]

Als je een beetje een leek bent zou je denken dat ze een Apache helikopter hebben gehackt :P
Apache Tomcat Version 5.5.9



quote:
Valt trouwens wel op dat die geuploade bestanden met daarin de gestolen data altijd behoorlijk lang nog op die file hosting sites blijft hangen...
Ze geven goeie service? :?
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 5 juli 2011 @ 12:44:05 #156
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99061183
quote:
Amerikaanse Secret Service jaagt op hacker Fox News

De Amerikaanse Secret Service, belast met de bewaking van president Barack Obama, onderzoekt de zes valse tweets over een moord op Obama. Een woordvoerder van de Secret Service heeft dat gisteren (lokale tijd) gezegd.

Hackers verstuurden de tweets gisteren, nadat ze de Twitteraccount van de populaire tv-zender Fox News hadden gekraakt. Een zekere 'Script Kiddie' schreef dat Obama was gestorven door twee kogels. Fox News kon de valse mails pas 10 uur later verwijderen.
Maar de leugens van Fox-news zelf zijn geen probleem? :')
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  † In Memoriam † dinsdag 5 juli 2011 @ 15:04:25 #157
137949 Disana
  dinsdag 5 juli 2011 @ 16:23:33 #158
183846 joepie91
Eentjes en nulletjes genoeg.
pi_99069825
http://thenextweb.com/eu/(...)talian-police-raids/

quote:
Italian police are the latest to make arrests in connection to hacking collective Anonymous, according to reports from the country today.

32 dawn raids were carried out, including one across the border in the Swiss region of Ticino. Following the raids, three people including one minor were arrested.

The raids follow police action in Spain last month, which saw another three suspects arrested in connection with the hack which brought down Sony’s Playstation Network for several weeks. It’s unclear if the Italian arrests relate to the same incident or not, but police are reportedly claiming to have grabbed an alleged “ringleader” going by the nickname of Frey – an Italian 26 year-old living in Switzerland.

TechEye reports a statement from Italian police, which downplays Anonymous’ hacking skills.

Out of all of the current hacker groups, Anonymous is the largest, but is also populated by the least technical people. Some of its members carry out attacks using software downloaded from the Internet and do not carry out the most basic attempts to secure their IP address.

We’re expecting more details of the arrests to emerge throughout the day and we’ll update this story as and when we hear more.
ChinaCheep: Goedkoop shoppen in China
Ook ik gebruik Bitcoin :3
Adres: 15kvR6gZTkRQCF9FU4vopbxTqQeDfeW47K
  dinsdag 5 juli 2011 @ 17:05:50 #159
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99071709
quote:
"Ringleaders"? Zoals die autistische Engelse jongen die een IRC-kanaal runde?

Zelfs met de afgelopen dox-campagnes zijn er geen serieuze hackers gepakt.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 5 juli 2011 @ 17:29:52 #160
183846 joepie91
Eentjes en nulletjes genoeg.
pi_99073043
quote:
0s.gif Op dinsdag 5 juli 2011 17:05 schreef Papierversnipperaar het volgende:

[..]

"Ringleaders"? Zoals die autistische Engelse jongen die een IRC-kanaal runde?

Zelfs met de afgelopen dox-campagnes zijn er geen serieuze hackers gepakt.
Mja, je moet toch wat als je als landelijke politiemacht niet voor lul wilt staan omdat je een organisatie die geen organisatie is niet aankunt? :')
ChinaCheep: Goedkoop shoppen in China
Ook ik gebruik Bitcoin :3
Adres: 15kvR6gZTkRQCF9FU4vopbxTqQeDfeW47K
  dinsdag 5 juli 2011 @ 17:31:34 #161
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99073123
quote:
0s.gif Op dinsdag 5 juli 2011 17:29 schreef joepie91 het volgende:

[..]

Mja, je moet toch wat als je als landelijke politiemacht niet voor lul wilt staan omdat je een organisatie die geen organisatie is niet aankunt? :')
Governments are afraid of their people. :Y
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 5 juli 2011 @ 17:32:39 #162
183846 joepie91
Eentjes en nulletjes genoeg.
pi_99073184
quote:
0s.gif Op dinsdag 5 juli 2011 17:31 schreef Papierversnipperaar het volgende:

[..]

Governments are afraid of their people. :Y
Mja goed, het werd eens tijd dat dat het geval was... :{
ChinaCheep: Goedkoop shoppen in China
Ook ik gebruik Bitcoin :3
Adres: 15kvR6gZTkRQCF9FU4vopbxTqQeDfeW47K
  dinsdag 5 juli 2011 @ 17:36:05 #163
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99073387
quote:
0s.gif Op dinsdag 5 juli 2011 17:32 schreef joepie91 het volgende:

[..]

Mja goed, het werd eens tijd dat dat het geval was... :{

Ik zie allemaal revoluties opduiken over de wereld, het gaat de goede kant op.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 5 juli 2011 @ 17:44:21 #164
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99073771
quote:
PyroBatNL :{
De gegevens van de politiebond: phttp://pastebin.com/y0VVMkPv politiebond.nl is gehackt door leden #AnonOps
19 minutes ago
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 5 juli 2011 @ 17:48:45 #165
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99073959
Joepie91, je staat er in :D

quote:
lysgu Lsygu Ntpfor
look who's back RT “@_TeaMp0isoN_ As I previously tweeted: Retweet this for #anonops IRC, proof we're not dead - pastie.org/private/h6zibm…”
http://www.pastie.org/private/h6zibmouxbasvdhjzcdtvg
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 5 juli 2011 @ 18:35:51 #166
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99075913
quote:
FBI Raids Home of Ohio Man Linked to Hacker Group

U.S. authorities raided the home of a Hamilton, Ohio, man who appeared to have links to the hacker group LulzSec, as a probe into recent high-profile computer attacks gained momentum.

Agents from the Federal Bureau of Investigation searched the home Monday, an FBI spokesman confirmed without providing any further detail. A person close to the matter said the arrested man is an alleged LulzSec member.

U.S. authorities in recent months have conducted dozens of searches as part of investigations into Anonymous, a loosely knit group of cyber activists, and splinter group LulzSec.

The groups have claimed responsibility for a number of attacks against companies and government organizations. That has prompted a global law-enforcement crackdown on the groups that has included waves of arrests across Europe and in Turkey.

British police, who are cooperating with the FBI, have made seven arrests this year as part of their probe. That includes 19-year old Ryan Cleary who had been a prominent figure in Anonymous and then LulzSec. U.K. prosecutors last week charged him with five computer-related offenses. Authorities allege he infected computers in order to form a computer network, called a botnet, that he then used to launch online attacks against websites including that of the Serious Organised Crime Agency, a U.K. equivalent of the FBI.

Essex-based Mr. Cleary, who is out on bail, is co-operating with police, his lawyer said. The lawyer added that Mr. Cleary has been diagnosed with Asperger syndrome, a form of autism. The other six individuals arrested in the U.K. have been released on bail and haven't been charged.

LulzSec recently claimed to identify a couple of individuals it said had "tried to snitch" on the group. LulzSec appeared to reveal the full names, addresses and other contact information of two U.S. men it said were involved in criminal hacks. That included details of a person going by the nickname "m_nerva" who LulzSec claimed came from Hamilton, Ohio.

The individual identified by LulzSec, who apparently had a falling out with the group, couldn't be reached for comment.

LulzSec recently said it was ending its campaigns under that banner, but members have since joined a group within Anonymous called "AntiSec," short for "antisecurity."

Anonymous is well-known to U.S. law enforcement. By late last year, the FBI was investigating attacks by Anonymous members against the movie and recording-industry when the group also started targeting individuals and organizations that had tangled with document-sharing website WikiLeaks.

In January, FBI agents conducted searches of more than 40 residences across the U.S. No arrests were announced following those searches. The bureau is also probing subsequent hacks, including of Sony Corp. and HBGary Federal LLC, and an attack on FBI-affiliated organization InfraGuard. The FBI spokesman declined to comment on the probe.

In April, the FBI raided the home of Darrin Lantz in Gig Harbor, Wash., according to court filings. Authorities suspect Mr. Lantz was involved in an Anonymous campaign against websites belonging to Gene Simmons, of rock band Kiss, in retaliation for anti-piracy comments he made, court filings say.

Authorities say the attacks knocked Mr. Simmons's websites offline for 36 hours, causing tens of thousands of dollars in damage as a result of downtime and costs associated with changing computer servers and website hosts. During one strike, Mr. Lantz's computer attacked a website 48,471 times during a 47-minute period, authorities said.

Mr. Lantz, who hasn't been charged, didn't respond to a request for comment.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 5 juli 2011 @ 18:40:59 #167
183846 joepie91
Eentjes en nulletjes genoeg.
pi_99076129
quote:
0s.gif Op dinsdag 5 juli 2011 17:48 schreef Papierversnipperaar het volgende:
Joepie91, je staat er in :D

[..]

http://www.pastie.org/private/h6zibmouxbasvdhjzcdtvg
Mhmm, random bestandje wat ergens (publiek) gehost was. Was bedoeld om gemakkelijk de config naar alle servers te kunnen wgetten. Niet bijzonder boeiend... gewoon de zoveelste keer dat iemand beweert een server "geroot" te hebben, terwijl ie gewoon z'n info ergens anders vandaan heeft.

Ik weet nog wel hoe th3j35t3r beweerder dat ie een IRC leaf geroot had... als "bewijs" had hij het resultaat van een /map (toegankelijk voor iedereen) en een nslookup van irc.anonops.li in een pastebin gegooid. Er zijn echt teveel mensen die teveel publiciteit krijgen voor het claimen van dingen die ze nooit gedaan hebben.

quote:
0s.gif Op dinsdag 5 juli 2011 18:35 schreef Papierversnipperaar het volgende:

[..]

Veel geblaat, weinig wol. Ryan had vrijwel niets met Lulzsec te maken en was zeker geen "prominent lid", en de raid op Laurelai was waarschijnlijk een onzinverhaal (oftewel misinfo).
ChinaCheep: Goedkoop shoppen in China
Ook ik gebruik Bitcoin :3
Adres: 15kvR6gZTkRQCF9FU4vopbxTqQeDfeW47K
  dinsdag 5 juli 2011 @ 18:42:17 #168
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99076177
quote:
0s.gif Op dinsdag 5 juli 2011 18:40 schreef joepie91 het volgende:

Veel geblaat, weinig wol. Ryan had vrijwel niets met Lulzsec te maken en was zeker geen "prominent lid", en de raid op Laurelai was waarschijnlijk een onzinverhaal (oftewel misinfo).
Ik postte het dan ook vooral omdat er in staat dat er verder niemand is aangeklaagd. Allemaal loze arrestaties. En die Ohio man lijkt door Lulzsec gegeven te zijn.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 5 juli 2011 @ 18:45:39 #169
183846 joepie91
Eentjes en nulletjes genoeg.
pi_99076316
quote:
0s.gif Op dinsdag 5 juli 2011 18:42 schreef Papierversnipperaar het volgende:

[..]

Ik postte het dan ook vooral omdat er in staat dat er verder niemand is aangeklaagd. Allemaal loze arrestaties. En die Ohio man lijkt door Lulzsec gegeven te zijn.
Wacht, kan zijn dat die in Ohio m_nerva was, en niet Laurelai... m_nerva was inderdaad gedoxt door Lulzsec voor zover ik weet, en heeft idd een bezoekje van de FBI gehad. Laurelai was al eerder aangewezen door Anonymous (ivm de puinzooi die hij/zij aangericht had met Anonleaks), maar die is dus niet geraid, en heeft zelf waarschijnlijk misinfo lopen verspreiden.

Ik ben even kwijt welke van de twee in Ohio woonde :P
ChinaCheep: Goedkoop shoppen in China
Ook ik gebruik Bitcoin :3
Adres: 15kvR6gZTkRQCF9FU4vopbxTqQeDfeW47K
  dinsdag 5 juli 2011 @ 18:49:26 #170
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99076453
quote:
Leaked proposals reveal UK web censorship plans
Result of closed-door discussions

Ed Vaizey, the UK's Minister for Culture, Communications and Creative Industries, has been taking part in closed meetings with copyright lobbyists, apparently working on a proposal that could amount to internet censorship.

Leaked online, the proposed "voluntary website blocking" scheme would "inhibit access to specific sites" based on the opinions of "expert bodies" and through shotgun court hearings.

Ed Vaizey has already admitted in parliament that he has held a number of roundtables with ISPs but public interest organisations like the Open Rights Group who asked to attend the meetings were denied access.

Industry bias

The document relates to copyright infringement, but has also been linked to online child safety and there are fears that it could become a one-stop-censorship-shop for anything this "expert body" deems inappropriate.

Other rights-holding organisations involved in the talks include the Football Association, the Publishers Associations, the Motion Picture Association and music industry execs.

While these organisations are keen to protect their own content and stamp out online piracy, rights infringement and plagiarism, the fact that only one group with the interests of the average consumer have been invited to participate in just one session poses a real concern.

Access to the open internet is gradually becoming a human rights issue, and taking on only the views of a biased few when discussing actively blocking websites could have longterm repercussions for Brits.

Human rights

The Digital Economy Act has already proposed blocking sites for copyright infringement, but it's an act that has been the subject of much debate and concern among web-users and some ISPs.

As the Open Rights Group says, "Open policy making that takes on board the broadest range of views is not something within the gift of politicians but a responsibility they bear."

"It is critical that policy making happens through a broad and open public debate, especially on matters that so tangibly affect rights such as access to information and freedom of expression.

"This is not simply about the rights of 'sites that facilitate infringement' or those running them. It is about the processes through which decisions are made about what you are allowed to see and do. Clumsy, quasi-judicial and unaccountable website blocking is dangerous for exactly that reason."

Via BoingBoing

Read more: http://www.techradar.com/(...)969390#ixzz1RFa6X5uT
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 5 juli 2011 @ 18:51:07 #171
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99076532
quote:
0s.gif Op dinsdag 5 juli 2011 18:45 schreef joepie91 het volgende:

[..]

Wacht, kan zijn dat die in Ohio m_nerva was, en niet Laurelai... m_nerva was inderdaad gedoxt door Lulzsec voor zover ik weet, en heeft idd een bezoekje van de FBI gehad. Laurelai was al eerder aangewezen door Anonymous (ivm de puinzooi die hij/zij aangericht had met Anonleaks), maar die is dus niet geraid, en heeft zelf waarschijnlijk misinfo lopen verspreiden.

Ik ben even kwijt welke van de twee in Ohio woonde :P
Disinformation is a wonderfull thing. :P
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 5 juli 2011 @ 18:59:29 #172
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99076880
Interview met Sabu.

quote:
Exclusive first interview with key LulzSec hacker

[quote]It was early May when LulzSec's profile skyrocketed after a hack on the giant Sony corporation. LulzSec's name comes from Lulz, a corruption of LOL, often denoting laughter at the victim of a prank. For 50 days until it disbanded, the group's unique blend of humour, taunting and unapologetic data theft made it notorious. But knowing whether LulzSec was all about the "lulz" or if it owed more to its roots as part of Anonymous – the umbrella group of internet subculture and digital activism – was pure speculation. Until now.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 6 juli 2011 @ 01:10:55 #173
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99096537
quote:
http://pastebin.com/TvSxycCf

To all friendly and enemy vessels,

Today we want to introduce you to Nimbuzz, a Dutch company providing a free
mobile messaging application carrying the same name. This company is not
situated in just the Netherlands as they have offices in Argentina, India,
Indonesia and all over Europe. So why does this company interest us? Well,
simply put, they are capable and self-admittingly willing to co-operate with
governments to help censor the public's use of the very service they offer.

Now it should be noted that some of our blackhat friends who are extensively
involved in the AntiSec movement have had access to this company's networks for
some time. Their access to this network is best described as complete access to
everything in their network including all of their source code on Nimbuzz's svn
server. The gross incompetence of the security model put in place for this
server astounded even us.

We have access to many many networks and because of this we have to prioritize
what is of interest or use to us (or you, the public that we love so much).
However, we had some friends bring it to our attention that this Nimbuzz
company is actually enacting policies that directly go against everything
Antisec stands for. Thus, here we are.

To prove that we aren't making this up here is a document in their CMS
displaying the procedure of how, if requested, they can switch off VOIP
services BY GOVERNMENT REQUEST. A quote from the document:

"In some countries governments and/or operators have reasons for not allowing
VoIP over (mobile) data networks. They may use technical means to active
block and / or throttle the Nimbuzz traffic over their network. This results
in total, partial or severe Nimbuzz service degradation towards the end-user.

When these cases are known, Nimbuzz will open dialogue with the
government/operator. Aim is to resolve the service degradation and restore
quality of service. In return for allowing Nimbuzz service to run properly,
we can offer to switch of VoIP calls on this operator network."

The document goes further to state that Nimbuzz currently blocks all VOIP
traffic in Syria and Egypt and even includes specific data such as IP ranges
given by providers.

This is entirely unacceptable and let's make this perfectly clear:

We DO NOT tolerate any kind of censorship of communication.

We DO NOT tolerate companies working in collusion with governments to stop the
free flow of information

We WILL expose these companies to the public to show how their information can
be manipulated and censored by the governments and corporations that work with
them

Thus, we release the document mentioned above in full as well as some other
information from their CMS. As a bonus we have also acquired some code from the
/trunk directory on their svn. In total we downloaded over 120 Gigabyte of
source code but will not release it..yet.

Take heed, governments that seek to oppose the people who elect them and the
corporations who the people work for - We will not stand idly by while you take
away our electronic and physical freedom.

"People should not be afraid of their governments. Governments should be afraid
of their people."

FILE VIEW/DOWNLOAD:

VOIP Block CMS Site: http://pastehtml.com/view/azgwu5ol2.html
AntiBuzz.rar (4.25 MB): http://www.mediafire.com/?zj9q7gng34ptais

Mirrors available soon, also to be included in next torrent release. Let it flow!
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 6 juli 2011 @ 14:09:50 #174
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99109983
quote:
2011-07-05 LocalLeaks and HackerLeaks Press Release

First we would like to thank the global media for being so attentive to the launch of our two new disclosure platforms. We would also like to thank the several dozen people who already trusted us with their sensitive leaks. It has been a remarkable week for those of us who staff these two important projects. None of us ever expected in our wildest dreams the enormity of the reaction to these two ideas.

However we have some sobering news to report. Today, Independence Day in the USA no less - our registrar has suspended our Top Level Domains and shut down both sites. Having failed to explain their reasoning we are left to assume that it was our content they didn't like, and so both HackerLeaks and LocalLeaks have been effectively silenced - censored - and shut down.

ImageThe company responsible is located at www.dot.tk and we encourage all free speech and free information advocates to contact this company and let them know exactly how you feel about censorship. We are seeking legal assistance to help us, and if you're a lawyer and can volunteer your time please contact us at PLF@cyber rights.net

We are in process of registering new Top Level Domains for HackerLeaks and LocalLeaks. The sites and the platforms themselves are fine, and anyway we have back-up copies of both sites as well as mirror servers. Both of these important offerings will be back online within 48 hours and this will not stop our project. This censorship has cost nothing other than it has prevented the world from seeing our disclosures and the people from having a safe place to disclose, and that for only a short time. We will return shortly, expect us.

SIGNED -- LocalLeaks & HackerLeaks Team
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 7 juli 2011 @ 00:14:38 #175
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99136756
quote:
Raymond DeRoo
@rderoo
Hi, I am Raymond and due to my gross incompetence I handed our company Nimbuzz to the #antisec movement. They have all of our CMS and SVN content. Yay!
quote:
rderoo Raymond DeRoo
Hello @Nimbuzz, am I gonna keep my job? Just wondering.
15 minutes ago Favorite Retweet Reply
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 7 juli 2011 @ 01:35:46 #176
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99139098
Na het lezen van dit artikel moest ik aan mijn eigen TT denken :')

quote:
Anonymous: Bigger, More Contentious, More Chaotic… but Better?

Much has been made about conflicts that have arisen within the hacker community; the main stream media has made sure of that. Stories of rogue programmers sabotaging parts of networks, or supposed splinter groups pursuing alternative agendas have proliferated. Focus has been put on isolated cases, and rumors of questionable provenance, in order to present a negative opinion of Anonymous with the intent of eroding their overwhelming global support and participation.

Differences of opinion about how to achieve shared goals are the lifeblood of progress, even as they appear to be barriers. Any relationship without debate is stagnant. Any opinions discussed without dissension lack foundation. Any operation carried out without the vetting of competing strategies is poorly planned. Conflict and struggle are often necessary for progress, particularly with group dynamics, and the presence of any element of contention proves the growing strength of the Anonymous movement. The media has simply misrepresented positive group dynamics and presented them in a way that supports their anti-Anonymous narrative.

Conflict can be the harbinger of discovery when welcomed by, and dealt with as, a community of peers. The push-and-pull of passionate participants is often chaotic despite the beauty of the resolutions achieved. Democracy, in all its glory, can be a wonderfully messy and disorganized experience.

The influence of any negative elements, or destructive agendas, such as those present in any large community, can find fertile ground in a community that encourages equal participation within a decentralized and non-hierarchical structure. The process of dealing with these issues through inclusion, transparency, and informed debate may have the appearance of vulgarity but results in the sophisticated inclusion of all while identifying negative forces that will be expelled by the group as a whole. It’s quite democratic. Exclusion of dissension, or minority opinion, may have the appearance of efficient deliberation, but the consensus is false and the issues have been left unresolved and ignored. Sometimes you gotta get in and mix it up a little in order to solve a problem and make some progress. This is the nature of an inclusive and egalitarian community.

Anonymous has grown. It is growing exponentially. It is no longer a semi-closed, elite community of anti-Scientology activists or digital pranksters… well, not only (lulz:). The massive increase in the size of the community has brought development and maturity in the community’s sense of purpose and level of effectiveness. It is truly becoming a global community, as dynamic and multifaceted as any, but much more democratic, and far more threatening to the status quo, than others.

Thus, Anonymous is the target of main stream media assaults and the victim of repeated smear campaigns. It is the subject of disdain for politicians and CEOs, and the identified enemy of governments. It is the thorn in the side of corporations and predatory global capitalist. Anonymous unites heads of state from North America and Europe with dictators and tyrants around the world in a common goal of subversion, and censorship, against this entity that threatens their power and control.

The funny thing is, Anonymous is you. Anonymous is all of us. Anonymous is nothing more than a democratic movement of the people of the planet. Decentralized, and non-hierarchical, this movement represents the collective will of the people of this planet. However, as we are discovering, the will of the people is not the same as the will of the power-that-be. Polls of the people say one thing, but our governments always seem to vote with the corporations. People want to end the wars but our governments keep sending our young to be canon fodder for corporate expansion and resource acquisition. The divide between the people of this planet, and those that lord over them, is becoming increasingly apparent, and increasingly unacceptable.

The corporate controlled media will shine a light on those that disagree with, and seek to do harm to, Anonymous, or even those that try to undermine the credibility of Anonymous by assuming that mantle. Every large community has miscreants. The success and progress of Anonymous has not been effected by minor internal strife, quite the contrary, nor has the relentless media campaign achieved its goal. Anonymous has become a global force to be reckoned with, and this is making a lot of very powerful people very anxious.

Those that hold the power, and control the resources, do not want democracy, transparency, equality or emancipation for the people of this planet. This system is working very well for their interests. Anonymous, all of us, you and me, the people of this planet, informed, enlightened, and communicating, is their worst nightmare. We are Anonymous. We are those whom they are using all of their resources, technologies, law enforcement, and political institutions to stop, censor, and silence. We, the people of this planet, have become a serious threat to those that would own each and every one of us (as they do through imposed financial indebtedness to them) as well as our food, our water, and our planet itself.

So, before you buy into the media spin on the supposed problems within Anonymous, or conflict among hackers, take a look at the following videos. These videos are just a sampling of very current Anonymous and AnonOps operations and activities. Anonymous is now able to fight wars on multiple fronts. Anonymous is now able to directly confront some of the largest and most powerful governments and corporations on the planet. Anonymous is so big it can no longer be hidden like a digital light under a proverbial bushel, nor should it be.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 7 juli 2011 @ 09:27:08 #177
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99142216
Een site van de Turke overheid.

http://icdh.gov.tr/

quote:
THIS DOMAIN HAS BEEN SEIZED IN THE NAME OF

$$\ $$\ $$\ $$\
$$ \$$ \ $$ | \__|
$$$$$$$$$$\ $$$$$$\ $$$$$$$\ $$$$$$\ $$\ $$$$$$$\ $$$$$$\ $$$$$$$\
\_$$ $$ | \____$$\ $$ __$$\\_$$ _| $$ |$$ _____|$$ __$$\ $$ _____|
$$$$$$$$$$\ $$$$$$$ |$$ | $$ | $$ | $$ |\$$$$$$\ $$$$$$$$ |$$ /
\_$$ $$ _|$$ __$$ |$$ | $$ | $$ |$$\ $$ | \____$$\ $$ ____|$$ |
$$ |$$ | \$$$$$$$ |$$ | $$ | \$$$$ |$$ |$$$$$$$ |\$$$$$$$\ \$$$$$$$\
\__|\__| \_______|\__| \__| \____/ \__|\_______/ \_______| \_______|

Visit us on IRC, server irc.anonops.li channel #antisec

We also would like to deliver the following message from Anonymous:

quote:
AnonymousIRC AnonymousIRC
So the word is that admins have been locked out from government servers. http://icdh.gov.tr/

| Let's see when they pull the plug. #AntiSec
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 8 juli 2011 @ 11:03:21 #178
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99190892
Anonieme politici? :')

quote:
Anonymous eyes political role, but won't go legit

Hacker group Anonymous plans to promote an affiliated political party to attract people who share its civil liberties goals, but do not agree with its methods.

The move appears similar to those by many protest movements that floated legal organizations and parties to represent their case in political, social and legal forums. But the decentralized nature of Anonymous, which claims no central leaders or control structure, will likely make it difficult to get support from all members.

There's some evidence of that already.

Anonymous had earlier said in a video that it will stop hacks and DDoS (distributed denial of service) attacks, and will restructure the system from the inside. "Although these methods were effective in turning the media's attention to civil rights violations when our numbers were small, and we had limited options, we now have the numbers to make a difference legally," it said.
The video posted on July 4 on YouTube did not go down well with some group members. It also did not prevent Antisec, a movement led by Anonymous, from hacking and defacing websites in Turkey on Wednesday.

"This (party) is just another group that wants to support the goals of Anonymous. It isn't going to replace it," said Testudo Smith, a spokesman for the group behind the push to form a political party.

Smith said the group's mission at this point is to set up an advocacy group to provide Anonymous with legal channels with which it can fight for its goals of Internet freedom and civil rights. These legal channels are what Anonymous is most lacking at the moment, he added.

A website set up for the Anonymous Party of America sets out a broad agenda for a political party that is largely focused on U.S. politics, and will work towards transparency and accountability in government, individual rights, and common sense. It calls on "any Congressman or Senator that has any honor left, to resign from their corrupted parties and join our call for and end to the present system".

The group might find it difficult to gain legitimacy if other hackers, under the banner of Anonymous, continue to carry out attacks on the websites and networks of companies and organizations.

Smith admitted that getting all hackers to support his group's goals would be difficult.

"We have no control over Anonymous as a whole. There aren't any leaders, and it would be futile to attempt to control Anonymous," Smith said.

But should the political pressure group gain widespread support, the group has grander plans.

"Eventually, when we have enough support, and if we think that it is the best way to make a political impact, then we will register ourselves," Smith said. That's in the very long term though, he added.

Anonymous has been the target of police actions in some countries, including Turkey, Spain, Italy, and the U.K. It also found itself alienated from the mainstream population that supports Internet freedom and individual rights, but were not in favor of the group's methods.


[ Bericht 2% gewijzigd door Papierversnipperaar op 08-07-2011 11:10:25 ]
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 8 juli 2011 @ 19:27:57 #179
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99214796
quote:
http://thepiratebay.org/torrent/6525567

Today we release the ownage of another government-contracted IT company, IRC
Federal. They brag about their multi-million dollar partnership with the FBI,
Army, Navy, NASA, and the Department of Justice, selling out their "skills" to
the US empire. So we laid nuclear waste to their systems, owning their pathetic
windows box, dropping their databases and private emails, and defaced their
professional looking website.

In their emails we found various contracts, development schematics, and internal
documents for various government institutions including a proposal for the FBI
to develop a "Special Identities Modernization (SIM) Project" to "reduce
terrorist and criminal activity by protecting all records associated with
trusted individuals and revealing the identities of those individuals who may
pose serious risk to the United States and its allies". We also found
fingerprinting contracts for the DOJ, biometrics development for the military,
and strategy contracts for the "National Nuclear Security Administration
Nuclear Weapons Complex".

Additionally we found login info to various VPNs and several Department of
Energy login access panels that we are dumping *live* complete with some URLs
to live ASP file browser and upload backdoors - let's see how long it takes for
them to remove it (don't worry we'll keep putting it back up until they pull
the box ;D)

Before we begin the drop, a personal message to the employees of IRC Federal:

If you place any value on freedom, then stop working for the oligarchy
and start working against it. Stop aiding the corporations and a government
which uses unethical means to corner vast amounts of wealth and proceed
to flagrantly abuse their power. Together, we have the power to change
this world for the better.

“He who passively accepts evil is as much involved in it as he who helps
to perpetuate it.” –Martin Luther King, Jr.

Props to our black hat and antisec comrades: bantown, dikline,
h0no, phrack high council, ~el8 and all you kick-ass motherfuckers
we've never even heard of. Thank you.


################################################################################
## own & rm # own & rm # own & rm # own & rm # own & rm # own & rm # own & rm ##
################################################################################

ello ej33t hax0urz! We decided to throw in a little bonus for those of you that
sojourned through this boring-ass document to give you a little taste (and
hopefully some ideas!) of how this went down.

Before you Adrian Lamo-type el33t (lololol !!!) hackers get sticks up your
asses, just keep the previous doc in mind and remember: even if all you can do
is sql injection, you're still ~300% more talented than most grandmas!
h0h00h0h0!!! (srsly tho)

http://www.ircfederal.com(...)0select%201,username,
mynumber,1%20FROM%20logins%20WHERE%20username%20%3C%3E%20%27bhunt%27

# admin login!

Once we had the admin login, there was a script to upload images. They had
blacklisted extensions (note to self: a whitelist would be more appropriate
here!), that disallowed ASP among others. What they didn't check for was .cfm

There were a few others as well. There was an internal phpbb database that we
downloaded and cracked and got some email passwords.

So now you know! Protect your shit and keepz it realz!

################################################################################
## own & rm # own & rm # own & rm # own & rm # own & rm # own & rm # own & rm ##
################################################################################

Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
pi_99228977
Bestond Anon al in 2008?

If not now, then when.
  zaterdag 9 juli 2011 @ 00:47:41 #181
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99229886
quote:
0s.gif Op zaterdag 9 juli 2011 00:24 schreef Yuri_Boyka het volgende:
Bestond Anon al in 2008?

De oorlogsverklaring aan Scientologie was de eerste :Y
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 9 juli 2011 @ 09:33:33 #182
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99234894
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 9 juli 2011 @ 09:55:33 #183
124676 RobertoCarlos
Zit je nou naar me te loeruh?
pi_99235164
Stel dat iemand kritiek heeft op anonops, wordt die persoon dan aangepakt of is dat dan het vrije woord?
!!! Go 49-ers !!!
  zaterdag 9 juli 2011 @ 10:45:14 #184
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99235880
quote:
2s.gif Op zaterdag 9 juli 2011 09:55 schreef RobertoCarlos het volgende:
Stel dat iemand kritiek heeft op anonops, wordt die persoon dan aangepakt of is dat dan het vrije woord?
Ik neem aan hetzelfde als met kritiek op moslims: het moet wel ergens op slaan. Alleen maar bashen is nogal nutteloos.

Voor een discussie heb je argumenten nodig.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 11 juli 2011 @ 19:40:52 #185
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99332469
quote:
Anonymous threatens police over phone hacking and Julian Assange


Senior source inside hacker collective seeks to embarrass Metropolitan police and judges with 'explosive' revelations


Figures at the top of hackers' collective Anonymous are threatening to attack the Metropolitan police's computer systems and those controlled by the UK judicial system, warning that Tuesday will be "the biggest day in Anonymous's history".

The collective is understood to be seeking to express anger over News International's phone hacking and at the threatened extradition of WikiLeaks founder Julian Assange.

A Twitter feed purporting to belong to Sabu, a senior figure within the group and the founder of the spin-off group LulzSec, which hacked a site linked to the CIA and the UK's Serious Organised Crime Agency, promised two releases of information would be launched within a day.

"Everyone brace," he tweeted. "This will be literally explosive."

A follow-up message read: "ATTN Intelligence community: Your contractors have failed you. Tomorrow is the beginning."

The account, @anonymouSabu, has not been verified as belonging to Sabu – but it has over 7,700 followers and has been referenced by the "official" Anonymous @anon_central account on Twitter.

Sources close to the collective were unusually close-lipped about the targets of tomorrow's hack, but talk within chat channels has suggested several top-level members of Anonymous are eager to launch attacks based around Julian Assange's appeal hearing against extradition, which begins on Tuesday.

Others are also believed to have proposed targeting the Met in retaliation for alleged payments to police officers by News of the World reporters, and the general response to the phone hacking scandal.

Other speculation centres around material claimed to have been obtained last week from contractors relating to security and secrecy of "former world leaders", or plans to target a senior leaders' retreat at Bohemian Grove, California.

As is typical in the chaotic and occasionally paranoid Anonymous community, other sources close to the collective are warning some prominent members are probably engaging in "disinformation campaigns" ahead of any action.

Communication problems around the planned releases were compounded as the main chat channel used by Anonymous was offline for much of Monday, leaving even those close to senior members of the collective unable to verify rumours ahead of the release.

Rumours on Friday suggested that one Anonymous member had broken into the News International servers and taken copies of some internal emails which were being offered for sale or even ransom. However this could not be confirmed, and the Guardian has not seen any evidence that the claimed email stash is legitimate, although News International's site is understood to have been "probed" by members of Anonymous at the end of last week.

Last Wednesday, two days after the Dowler revelations, a listing of emails of NoW staff appeared on Pastebin, a favourite site for posting the results – or beginnings – of attacks against all sorts of sites by Anonymous and other hacker groups.

One source told the Guardian that News International's server had been probed for up to 30 minutes at a time last week by hackers using "proxy chaining" – a method of logging in via a number of remote computers – to disguise their identity. "Everyone thinks Interpol will get involved at some point," the source said.

The hackers' anger at the company was ignited by the revelation last week that a private detective acting for NoW had listened into voicemails on the phone of the murdered teenager Milly Dowler, which may have interfered with the police investigation to find her.

Anonymous has previously attacked PayPal and Visa over their refusal, following orders from the US government, to process donations for WikiLeaks. It has also carried out online attacks against the Church of Scientology over what is seen as suppression of information.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 11 juli 2011 @ 20:09:54 #186
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99334131
quote:
Military Meltdown Monday


Hello Thar!

Today we want to turn our attention to Booz Allen Hamilton, whose core business
is contractual work completed on behalf of the US federal government, foremost
on defense and homeland security matters, and limited engagements of foreign
governments specific to U.S. military assistance programs.

So in this line of work you'd expect them to sail the seven proxseas with a
state- of-the-art battleship, right? Well you may be as surprised as we were
when we found their vessel being a puny wooden barge.

We infiltrated a server on their network that basically had no security
measures in place. We were able to run our own application, which turned out to
be a shell and began plundering some booty. Most shiny is probably a list of
roughly 90,000 military emails and password hashes (md5, non-salted of course!).
We also added the complete sqldump, compressed ~50mb, for a good measure.

We also were able to access their svn, grabbing 4gb of source code. But this
was deemed insignificant and a waste of valuable space, so we merely grabbed
it, and wiped it from their system.

Additionally we found some related datas on different servers we got access to
after finding credentials in the Booz Allen System. We added anything which
could be interesting.

And last but not least we found maps and keys for various other treasure chests
buried on the islands of government agencies, federal contractors and shady
whitehat companies. This material surely will keep our blackhat friends busy
for a while.

A shoutout to all friendly vessels: Always remember, let it flow!

http://wikisend.com/download/405742/military_email_pw.rar

#AntiSec
quote:
BONUS ROUND: BOOZ ALLEN HAMILTON KEY FACTS
quote:
BONUS ROUND TWO: ANONYMOUS INTERESTS
quote:
Enclosed is the invoice for our audit of your security systems, as well as the
auditor's conclusion.

4 hours of man power: $40.00
Network auditing: $35.00
Web-app auditing: $35.00
Network infiltration*: $0.00
Password and SQL dumping**: $200.00
Decryption of data***: $0.00
Media and press****: $0.00

Total bill: $310.00

*Price is based on the amount of effort required.
**Price is based on the amount of badly secured data to be dumped, which in
this case was a substantial figure.
***No security in place, no effort for intrusion needed.
****Trolling is our specialty, we provide this service free of charge.

Auditor's closing remarks: Pwned. U mad, bro?

We are Anonymous.
We are Legion.
We are Antisec.
We do not forgive.
We do not forget.
Expect us.


[ Bericht 3% gewijzigd door Papierversnipperaar op 11-07-2011 20:15:47 ]
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 11 juli 2011 @ 22:01:37 #187
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99341442
quote:
BoozAllen Booz Allen Hamilton
by AnonymousIRC
As part of @BoozAllen security policy, we generally do not comment on specific threats or actions taken against our systems.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 12 juli 2011 @ 13:32:34 #188
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99364087
900 Britse agenten misbruiken politiedatabase

Hacken is helemaal in tegenwoordig. :)
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 12 juli 2011 @ 16:12:20 #189
218617 YazooW
bel de wouten!
pi_99370580
quote:
0s.gif Op dinsdag 12 juli 2011 13:32 schreef Papierversnipperaar het volgende:
900 Britse agenten misbruiken politiedatabase

Hacken is helemaal in tegenwoordig. :)
Gebeurd al veel langer bij de politie, elke keer als er Volkert van der G's en Benno L's in het nieuws verschijnen dan zijn er genoeg politiemensen die even hun dossier checken zonder ook maar iets met die zaak te maken te hebben.
  dinsdag 12 juli 2011 @ 19:10:10 #190
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99377945
quote:
A Glimpse into the Shady World of Romas/COIN

In February, the hacktivist group Anonymous released 70,000 emails from security firm HBGary Federal, revealing that the firm had been part of an effort to sell its information-warfare services to companies seeking to attack WikiLeaks. Barrett Brown combed through the emails and found evidence of what he says is a massive surveillance effort involving numerous security firms. According to Brown, this effort is primarily targeting the Arab world, and is evidently run for the U.S. government. Even Disney/Pixar appears to have been caught up in the effort, at least peripherally. The HBGary Federal emails suggest the alleged program, known as Romas/COIN, is about to be upgraded to a new program known as Odyssey.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 12 juli 2011 @ 22:42:58 #191
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99389738
http://www.whyweprotest.net
quote:


What happened to all the good things we did? Scientology, Habbo, Tunisia, Egypt, true crowd power. We are left with 2 individuals who front an extend group of less than 20 individuals. Wtf.

'Why do we protest?' - We are forgetting.

Over recent months we have all stood by and watched a few members of our beloved Anonymous form their own 'splinter' group known as lulz Security. In the beginning many of us cheered them on as they provided us with the 'lulz'. As their ego's grew so did their unethical ambitions, and to be more precise their motives changed.

Around June 25th, after realizing that not only had their random spree attracted the attention of Law Enforcement but also other well-known and well respected hackers, they decided to merge back into OUR mothership - they had pissed off everybody and then wanted back in - to hide - to blend amongst the mass that is Anonymous, in order to divert unwanted attention back to all Anons.

These individuals have lost their way and lost sight of the original Anonymous ethos. They are attempting to rail-road the collective for their own agenda. Do not allow it.

They are not heroes. They are not powerful or to be feared.

They are vulnerable and they know it.

THEY DON'T SPEAK FOR ALL OF US

They have made powerful enemies, and their so-called 'friends' display the usual characteristics of either bots, or mal-adjusted children who troll and look up to fools in the abscence of a real cause. The sense of victory that some of us feel right now is false and will be short-lived. History will very soon remember these individuals as ego-driven maniacs with no cause. Pathetic individuals who thrive on releasing private information, that is endangering real people in the real world. They do this in the name of Anonymous. This is how we will be remembered too.....unless we prevent it.

Look at the feed above, that's anonymous falling apart - LIVE at the hands of a few scared and insignificant info-rapists.

It's not their anonymous, just as it's not ours. Why are we letting them treat us as theirs?

I think it's time we showed these fools how WE are legion, and we do not forgive, or forget.

df6ee8f33f8878e46149af369ef26428
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 13 juli 2011 @ 00:04:49 #192
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99394574
Anonymous voor het milieu:

quote:
Operation Green Rights\' Project Tarmaggedon

JULY 12, 2011 -- -- Operation Green Rights presents: Project Tarmeggedon

Free-thinking citizens of the world:

Anonymous' Operation Green Rights calls your attention to an urgent situation in North America perpetuated by the boundless greed of the usual suspects: Exxon Mobil, ConocoPhillips, Canadian Oil Sands Ltd., Imperial Oil, the Royal Bank of Scotland, and many others.
This week, activists are gathering along U.S. Highway 12 in Montana to protest the transformation of a serene wilderness into an industrial shipping route, bringing "megaloads" of refinery equipment to the Alberta Tar Sands in Canada (see Tar Sands FAQ Sheet below).
Anonymous now joins the struggle against "Big Oil" in the heartland of the US. We stand in solidarity with any citizen willing to protest corporate abuse. Anonymous will not stand by idly and let these environmental atrocities continue. This is not the clean energy of the future that we are being promised.

We will, over the course of the next few days, use the powers we posses to spread news about this scenario and the corporations involved. We are actively seeking leaks to expose the corruption that we all KNOW is beneath this. Anonymous will support the activists on July 13-14 when they initiate civil disobedience and direct action to confront this dire issue. We urge you to get involved. Montana and Idaho citizens, we ask you to join local protests and attend the Highway 12 rally if you are close enough! If you're not, join us in the IRC listed below for our own good times.
The continued development of the tar sands is a major step backward in the effort to curb global warming. Anonymous will not suffer this without a fight, and Operation Green Rights will always support the rights of the people to live in an unpolluted world, and aim to help safeguard it for the future. One way or another.

We are Anonymous.
We are Legion.
We do not forgive.
We do not forget.
Expect us.
IRC: irc.anonops.li channel #operationgreenrights
Location of Protest: http://tinyurl.com/5sy57bg
Sign up to protest! http://www.tarsandsaction.org/sign-up/
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 13 juli 2011 @ 17:09:58 #193
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99418551
quote:
Er zijn geluiden dat dit bericht van Th3 J35ter komt.

AnonBroadcast twitterde op woensdag 13-07-2011 om 16:33:06 @LR6security #lulzsec with #jester leadership successfully DDoS'd anonyops.net,injected #whyweprotest & #trolling @anonymousabu via twitter reageer retweet
Het is nogal druk rond Sabu.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 13 juli 2011 @ 23:43:01 #194
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99435893
Sabu is DOX'ed

RichRoma twitterde op woensdag 13-07-2011 om 23:08:15 @anonymouSabu Thank you for keeping your promise like a man - you said you'd affirm/deny when you are finally doxed successfully cheers m8 reageer retweet
anonymouSabu twitterde op woensdag 13-07-2011 om 23:10:18 @RichRoma I am honest. No need to hide who I am. Now come and get me. I have more surprises up my sleeve, putahna;) reageer retweet
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 14 juli 2011 @ 08:58:18 #195
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99444840
quote:
PayPal CSO calls for AntiSec hunt

PayPal’s chief security officer has called on the industry to reveal the identities of hackers involved in the online Anti Security (AntiSec) movement in order to stop a string of attacks against organisations.

The movement was run by activists, some within the online Anonymous collective, who had banded together with others to attack organisations it accused of corruption and censorship.

Individuals and groups hacked and launched denial of service attacks against US police, defence and intelligence departments, large technology companies and security firms, and dumped troves of sensitive data on public forums.

This had to stop, according to PayPal security chief Michael Barrett.

“I believe it’s crucial for all companies to do what they can to try to identify these individuals,” Barrett said.

“They delude themselves that they are anonymous on the internet. They are not.

"They can be found, and for the continued safety of the internet, we must identify them and have legitimate law enforcement processes appropriately punish them.”

PayPal’s own Electronic Crime and Threat Intelligence Unit, home to a veteran cybercrime investigator and former consultant to the FBI, Scotland Yard and the US Secret Service, had been on the tails of hacktivist groups for years.

The payments giant also has a personal interest in tracking down hacktivist groups. AntiSec hackers had encouraged others to attempt to access PayPal customer accounts using leaked usernames and passwords. Last year, PayPal's blog website was taken offline following a distributed denial of service attack launched by activists angry that the company had frozen a donations account used by whistle blowing website WikiLeaks.

The AntiSec movement had existed for around a decade and was loosely guided by a mission statement to reveal poor security practice and put an end to security exploit disclosure which it said gave ammunition to criminal ‘black hat’ hackers and put consumers in danger.

But that was a false philosophy, according to Barrett.

“While many of them claim to be defending the internet they love, in practice it would seem that they are only hastening its demise. A cynical interpretation would suggest that what most of them desire is actually their ‘fifteen minutes of fame’.”

He disagreed with some commentators who argued the AntiSec movement may be effective in its mission to force organisations to improve poor information security practice.

“Thoughtfully designed industry regulation” like the Payments Card Industry Data Security Standard (PCIDSS) would do a better job, according to Barrett.

“No one would suggest encouraging improved physical security in the real world by decriminalising breaking and entering and classifying it as a sport; why should the online world be any different?” he said.

The AntiSec movement was brazen. Data stolen during the attacks was typically uploaded to pastebin.org and popular filesharing and BitTorrent websites, and promoted in the relentless stream of Twitter conversations under the AntiSec hashtag.

The most recent high-profile victim of the AntiSec assaults was agricultural giant Monsanto in which 2550 names, addresses phone numbers and email addresses reportedly linked to the company were exposed.

Previous targets included the CIA, Arizona Police department and the beleaguered tech monolith Sony.

Yet for all the bravado of the attacks, Barrett said the participants, typically teenage or young men, were terrified of being arrested.

“They are terrified of being ‘vanned’ (arrested), and if enough of them are, then I believe we’ll start to see a significant reduction in the activities of these groups," he said.

If law enforcement failed to catch the perpetrators, Barrett believed the AntiSec movement would continue unchecked.

In the meantime, the security industry should keep on its toes.

“Security companies and security experts are targets too,” Ron Gula, chief executive of Tenable Network Security said.

“We should not feel that we are ‘above’ being attacked or get some sort of pass for not being a victim just because we're part of the good guy team.

“We all need to collectively watch our backs and realise that if and when we are targeted, it is a serious matter and should not be something that is taken lightly.”

Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 14 juli 2011 @ 20:25:23 #196
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99473496
quote:
The Quest to Unmask the Ringleader of Anonymous

A Wednesday blog post from a hacker known as The Jester claimed to unmask the ringleader of Anonymous. The thing is, it's pretty unclear if this claim is anything close to legit. First, let's go through The Jester's story.

Known online only as Sabu, the hacker leader The Jester claims to expose made a name for himself with an Anonymous attack on the internet security firm HBGary earlier this year. A series of internet relay chat (IRC) logs from that time period shows Sabu's leadership tendencies within Anonymous. Instructing other hackers and taking taking credit for bringing down HBGary, Sabu appears in those #HQ chat logs to be the group's mastermind. And at one point, while discussing how to set up mirror sites for the HBGary data, Sabu claims ownership of a private web domain. "I can setup anonleaks.prvt.org let me know," said Sabu in IRC. "It's one of my private domains."

On another occasion, Sabu accidentally pasted this domain (prvt.org) into the chat, and The Jester says that by using this URL and the identifying data behind it, we can trace Sabu's identity to Hugo Carvalho an IT professional from Portugal. Using the domain registry information, The Jester links prvt.org to an email address owned by Carvalho's company Host Squadron, as well as the hacker handle, Visigod, which he says Sabu used when he started his Anonymous work. As further proof, The Jester reminds us that Sabu regularly tweets in Portuguese and references Brazil, the address on the domain registry. He links to Carvalho's website, Facebook, MySpace and LinkedIn profiles to show further how he fits the Sabu profile.

The Jester's claim is suspect for a couple of reasons. First of all, Hugo Carvalho flatly denies that he's a hacker called Sabu. "I'm Hugo Carvalho, and the story behind me and this nick guy Sabu is a complete lie. Someone stole my photo from one of my Web sites and started to spread the rumor that I was affiliated with this hacking group," he said in an e-mail to CNET's Elinor Mills. "Feel free to post this e-mail in your Web site and state that there is no relation between me and anyone related to that hacking stuff."

Second, domain registry information is not that hard to change or forge. According to Domain Tools, the owner information on prvt.org has been changed 59 times since November 2007. In fact, the domain was made private from 2009 to June 23, 2011, leaving no history during Anonymous's most active time period. Without access to all those records, we might assume that The Jester is just filling in the blanks with his own theories. The Jester is the first to admit that Sabu could be using the prvt.org as a disinformation tool to mislead authorities and points to a tweet that reads, "@anonymousabu: If its not already obvious already: my!=hector/xavier/rafael lima/monsegur/de leon/kaotico/negron.Disinfos my game – enjoy the ridemates." The list is of some of the many names attached to Sabu, and "!=" is "not equal to," indicating that Sabu is saying none of them are correct.

Sabu actually preempted The Jester's latest claims on Twitter. "OK You found me. I am Hugo. I am in Portugal. Next question is: Can you stop me? ;)" he tweeted on Monday. After The Jester's post Wednesday he went into rapid fire mode, tweeting and retweeting dozens of times an hour about the claims. "Extradite me, then I impress," he tweeted at The Jester just after the blog post went live. "The government of Portugal will not extradite me," he tweeted a few minutes later. "Lets see how far they will go. If you can extradition rights within Portugal I will impress. Next question is: where in europa?" he tweeted to a question from @revmagdalen about the claims. "So make it happen. I am personally challenging you to force your gobernment to force my gobernment to give me up. Your new task," he said in a follow up tweet.

The Jester's claim has renewed interest in unmasking Sabu, but it's a Sisyphean task. As has happened when trying to factcheck older claims to Sabu's identity--some of which have attempted to use prvt.org as a lead--the case is always pretty thin. Though rivals deny that Anonymous hackers are that talented, leaders like Sabu, kayla and Topiary have been successful at dodging or convoluting attempts to reveal their real identities. It's worth remembering that Anonymous has always described itself as a leaderless organization. "We are Legion," reads their motto.

But this peek into the finger-pointing world of hackers does reveal is a culture of superlatives and sabotage. "[Those who try to unmask us] are lonely people that are programmed to feel that they need an enemy at all times," Topiary told Gawker last month. "If we're out of their lives, they don't have much going for them." Topiary goes on to say he's not worrying about getting caught, despite the recent arrest of Anonymous-affiliated hacker Ryan Cleary in the U.K. He may be lying, but we'll never know.

Neither The Jester nor Sabu responded to requests for comment.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 14 juli 2011 @ 22:52:31 #197
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99482220
War on Drugs goes Cyber

quote:
http://opcannabis.wordpress.com/

Welcome!

Anonymous Operation Cannabis is an awareness and reform effort. Under the banner of #OpCannabis we will be informing the public on much of the disinformation that is available and what the reality of the situation is. Through us you will also find petitions, protest dates and other resources to help us in our efforts.

Stay tuned for more information.

To join in discussion, Get I2P – Official Homepages I2PProject.net / I2P2.de Download I2P Installer v0.8.7

Point your IRC client at 127.0.0.1:6668 and /join #OpCannabis

In the meantime enjoy the following documentaries
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 14 juli 2011 @ 22:54:39 #198
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99482334
quote:
Pentagon declares the Internet a war domain

The Pentagon released a long-promised cybersecurity plan Thursday that declares the Internet a domain of war.

The plan notably does not spell out how the U.S. military would use the Web for offensive strikes, however.

The Defense Department’s first-ever plan for cyberspace calls on the department to expand its ability to thwart attacks from other nations and groups, beef up its cyber-workforce and expand collaboration with the private sector.

Like major corporations and the rest of the federal government, the military “depends on cyberspace to function,” the DOD plan says. The U.S. military uses cyberspace for everything from carrying out military operations to sharing intelligence data internally to managing personnel.

“The department and the nation have vulnerabilities in cyberspace,” the document states. “Our reliance on cyberspace stands in stark contrast to the inadequacy of our cybersecurity.”

Other nations “are working to exploit DOD unclassified and classified networks, and some foreign intelligence organizations have already acquired the capacity to disrupt elements of DOD’s information infrastructure,” the plan states. “Moreover, non-state actors increasingly threaten to penetrate and disrupt DOD networks and systems.”

Groups are capable of this largely because “small-scale technologies” that have “an impact disproportionate to their size” are relatively inexpensive and readily available.

The Pentagon plans to focus heavily on three areas under the new strategy: the theft or exploitation of data; attempts to deny or disrupt access to U.S. military networks; and attempts to “destroy or degrade networks or connected systems.”

One problem highlighted in the strategy is a baked-in threat: “The majority of information technology products used in the United States are manufactured and assembled overseas.”

DOD laid out a multi-pronged approach to address those issues.

As foreshadowed by Pentagon officials’ comments in recent years, the plan etches in stone that cyberspace is now an “operational domain” for the military, just as land, air, sea and space have been for decades.

“This allows DOD to organize, train and equip for cyberspace” as in those other areas, the plan states. It also notes the 2010 establishment of U.S. Cyber Command to oversee all DOD work in the cyber-realm.

The second leg of the plan is to employ new defensive ways of operating in cyberspace, first by enhancing the DOD’s “cyber hygiene.” That term covers ensuring that data on military networks remains secure, using the Internet wisely and designing systems and networks to guard against cyberstrikes.

The military will continue its “active cyber defense” approach of “using sensors, software, and intelligence to detect and stop malicious activity before it can affect DOD networks and systems.” It also will look for new “approaches and paradigms” that will include “development and integration … of mobile media and secure cloud computing.”

The plan underscores efforts long under way at the Pentagon to work with other government agencies and the private sector. It also says the Pentagon will continue strong cyber R&D spending, even in a time of declining national security budgets.

Notably, the plan calls the Department of Homeland Security the lead for “interagency efforts to identify and mitigate cyber vulnerabilities in the nation’s critical infrastructure.” Some experts have warned against DOD overstepping on domestic cyber-matters.

The Pentagon also announced a new pilot program with industry designed to encourage companies to “voluntarily [opt] into increased sharing of information about malicious or unauthorized cyber activity.”

The strategy calls for a larger DOD cyber-workforce.

One challenge, Pentagon experts say, will be attracting top IT talent because the private sector can pay much larger salaries — especially in times of shrinking Defense budgets. To that end, “DOD will focus on the establishment of dynamic programs to attract talent early,” the plan states.

On IT acquisition, the plan lays out several changes, including faster delivery of systems; moving to incremental development and upgrading instead of waiting to buy “large, complex systems”; and improved security measures.

Finally, the strategy states an intention to work more closely with “small- and medium-sized business” and “entrepreneurs in Silicon Valley and other U.S. technology innovation hubs.”
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 14 juli 2011 @ 22:56:37 #199
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99482438
quote:
Why hacker group LulzSec went on the attack

LulzSec gained instant notoriety by targeting the CIA, multi-nationals and government websites. Then, at the height of its popularity, it disbanded. One of its founders tells why

Its audacity was brazen and apparently fearless. Among its high-profile victims were Sony, the CIA, the FBI, the US Senate and even the UK's Serious Organised Crime Agency. Exposing frailties in government and corporate networks, the group leaked hundreds of thousands of hacked passwords, and in the process garnered more than a quarter of a million followers on Twitter. But after just 50 days, on 25 June, LulzSec suddenly said it was disbanding.

Just hours before this announcement, the Guardian had published leaked internet chat logs revealing the inner workings of the group, which appeared to consist of six to eight members. The logs showed that authorities were often hot on their heels, and that after an attack on an FBI-affiliated website two hackers had quit LulzSec as they were "not up for the heat". As media attention mounted, Ryan Cleary, an Essex-based 19-year-old suspected of affiliation to LulzSec, was arrested in a joint UK-US "e-crime" investigation. Had the pressure simply got too much to handle?

To find out, the Guardian tracked down one of LulzSec's founding members, "Topiary". A key figure in the tight-knit group, he was revealed in the logs to have managed LulzSec's Twitter account and to have written their press releases. After verifying his identity by asking him to send a direct message from the account – "This is the captain of the Lulz Boat," he confirmed – we began a long conversation by Skype.

"I know people won't believe this, but we genuinely ended it [LulzSec] because it was classy," he says. "The leaks we promised happened . . . 50 days were reached, we just about hit 275,000 Twitter followers, things were on a high, so we redirected our fans to [hacker collective] Anonymous and [hacking movement] AntiSec and wrapped it up neatly . . . A high note, a classy ending, a big bang, then a sail into the distance."

LulzSec's jovial public image undoubtedly helped it achieve unusual popularity within a short time. Its stated aim was to provide "high-quality entertainment at your expense," and the word "Lulz" is itself internet slang for laughs. The group's popularity spiked after it planted a fake story on US news outlet PBS.com in protest over what it claimed was a misrepresentative WikiLeaks documentary made by the broadcaster. The story falsely reported that rapper Tupac Shakur, who was killed in a shooting 15 years ago, had been found alive and well in New Zealand.

"What we did was different from other hacking groups," says Topiary. "We had an active Twitter (controlled by me), cute cats in deface messages, and a generally playful, cartoon-like aura to our operations. We knew when to start, we knew when to stop, and most of all we knew how to have fun."

But the group's mission, Topiary explains, was not calculated. Almost everything LulzSec did – from choosing its name to its next target – happened spontaneously. "We made it up as we went along. We were originally @LulzLeaks on twitter, but I forgot the password so we became @LulzSec. My first name was The Lulz Train, then The Lulz Cannon, then The Lulz Boat. I had no idea what The Love Boat was, it was a complete accident . . . I wrote every press release in Notepad without planning. That's what made us unique, we just came out and made stuff up out of nowhere . . . We released when it felt right, we tweeted what felt right, we wrote what we felt needed to be wrote. We weren't burdened by plans or board meetings, we just did it."

The leaked chat logs also revealed the hackers appeared to revel in the international attention they received. However, Topiary says it wasn't that LulzSec was media-hungry, but that the media was LulzSec-hungry.

"We didn't contact a single media outlet for at least the first 40 days, they just kept reporting on our humble tweets," he says, though he admits the attention "gave us more reasons to leak more. It was a thrill, sure, and it did play a role. We enjoyed occasionally confusing and pranking media with weird tweets, or giving exclusives to certain journalists to piss off other certain journalists. It was another aspect of the situation that helped us leverage the entertainment."

Yet although many of LulzSec's attacks were perpetrated "for the lulz", the group was accused of attempted extortion by one US security company, Unveillance – a charge Topiary staunchly denies. It was also criticised after it hacked and dumped thousands of Sony Pictures Europe customers' usernames and passwords online, some of which were reportedly later used in scams by fraudsters. But Topiary is unapologetic.

"It's Sony's fault for not defending – and encrypting – its customers' data," he says. "Similarly, in a perfect world, we'd have dumped said data and nothing would have happened. These scams simply prove that other people (our fans/spectators) are more evil than us."

Towards the end of LulzSec's reign, it seemed to gravitate towards more overtly political causes. It occasionally compared itself to WikiLeaks in tweets, and its penultimate leak was a joint effort with Anonymous to expose Arizona police as "racist and corrupt", and to "sabotage their efforts to terrorise communities fighting an unjust 'war on drugs'."

Anonymous is well known for its acts of political "hacktivism". On Monday it reportedly threatened to attack the Metropolitan police over News International's phone hacking and the possible extradition to Sweden of WikiLeaks founder Julian Assange. Earlier this year the group claimed responsibility for a series of Distributed Denial of Service (DDoS) attacks on government websites in Tunisia, Iran, Egypt and Bahrain, and in 2008 it attacked the Church of Scientology after it allegedly attempted to suppress a leaked video interview with actor and scientologist Tom Cruise. Topiary has been heavily involved with Anonymous in the past, occasionally acting as its spokesman in televised interviews.

"Anonymous has been a great way for the younger generations to get involved through methods they understand, like utilising the internet," he says. "My main goal with Anonymous was to spread the word of revolution to those who might be seeking something new."

How does he define revolution? "Revolution is kicking the Tunisian government in the teeth by rendering their malicious Javascript embedments inert, allowing Tunisian citizens to surf Facebook without fear of password sniffing. Revolution is a horde of activists holding up Anonymous masks and thanking us for assisting their hard work by obliterating their government's ministry, stock and finance websites, replacing them with inspiring words. Revolution, to me, is bringing down the big guy while not forgetting to stand up for the little guy."

Though Topiary will not disclose his age, he describes himself as a teenager and "an internet denizen with a passion for change". He believes he is part of a generational shift in the way technology – specifically the internet – is increasingly being used as a tool to influence the world. The actions of Anonymous in particular, he says, have brought attention to the idea that actions taken online can have a major impact in real life – "linking the two realities". But he also recognises that the actions of Anonymous, LulzSec and other affiliated hackers can be used by governments as justification for greater control of the internet. So how does he balance his actions with that knowledge?

"It only results in greater government control if we remain apathetic and let it happen," he says. "The goal with Anonymous is to brutally cut down the middle of that decision and shout 'NO' to laws we don't agree with. Laws are to be respected when they're fair, not obeyed without question."

For now, however, Topiary is taking a break from law-breaking. He says he will continue operating on the margins of Anonymous, but will not engage in any more hacking. Instead, he intends to create art, video and graphics for the group to help with a new public relations project, to be titled Voice.

"I've been at this non-stop for a while, it's a big time-sink," he says. "Some people can handle it for years on end, and I respect those people. I just needed some air and a new page in the Anonymous/LulzSec era."

After the arrest of Cleary last month, suspected US hackers believed to be affiliated with LulzSec had their homes raided in Ohio and Iowa. In the past, hackers have been offered immunity from prosecution if they cooperate with the authorities. But, if caught, Topiary says he would "never snitch" on other hackers and that he would "pretty much" rather go to jail than work for the government in any capacity.

"Not sure I'd have a place in government security, unless they enjoy bizarre tweets," he says. "But again, no, I wouldn't accept a job that would fight against the things I've fought for. As for the authorities, well, if they have their claws in, they have their claws in, there's not much I can do about it. But I can only hope that they haven't pinned any of us, especially my friends from LulzSec."
atopiary twitterde op donderdag 14-07-2011 om 22:43:24 This is accurate, just wish it focused more on the team effort of LulzSec rather than me: http://t.co/VnzKzqp A good, informative piece. reageer retweet
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 15 juli 2011 @ 12:47:51 #200
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99497757
McCain for President! *O*

quote:
https://threatpost.com/en(...)ymous-attacks-071411
McCain Pushes For Select Committee to Address Wikileaks, Anonymous Attacks

In the face of continued attacks on federal agencies and contractors such as Booz Allen Hamilton and IRC Federal that do highly sensitive security work for the U.S. government, Sen. John McCain has asked Senate leaders to appoint a select committee to look into the attacks and data leaks that have plagued Washington throughout 2011.

In a letter to Senate Majority Leader Harry Reid and Senate Minority Leader Mitch McConnell, McCain (R-Ariz.) said that a temporary Senate committee is necessary in order to get a handle on all of the disparate cybersecurity legislation proposals and to address the threat posed by groups such as Anonymous, LulzSec and Wikileaks.

"I write to renew my request that the Senate create a temporary Select Committee on Cyber Security and Electronic Intelligence Leaks. I feel this Select Committee is necessary in order to develop comprehensive cyber security legislation and adequately address the continuing risk of insider threats that caused thousands of documents to be posted on the website Wikileaks," McCain said in his letter, which he sent Thursday.

The request for the select committee comes on the heels of renewed attacks on federal agencies and contractors by Anonymous and other groups affiliated with the AntiSec movement. The most recent incidents in this campaign are the attack by Anonymous on Booz Allen Hamilton revealed on Monday and the attack on IRC Federal last weekend. Both companies are involved in national security work for the federal government, and such companies have become prime targets for the groups in the AntiSec campaign.

In his letter to Reid and McConnell, McCain says that the select committee he is proposing is necessary for a number of reasons, not the least of which is the need to decipher the tangle of legislative proposals and agencies involved in the cybersecurity discussion.

"As you know, cyber security legislation has been drafted by at least three committees and at least seven committees claim some jurisdiction over the issue. The White House put forward a legislative proposal in May and the Department of Energy put forth requirements and responsibilities for a cyber security program that same month. Earlier this month, the Department of Commerce sought comment on its proposal to establish voluntary codes of behavior to improve cyber security and the Department of Defense issued its strategy for operating in cyberspace. With so many agencies and the White House moving forward with cyber security proposals, we must provide congressional leadership on this pressing issue of national security," McCain wrote in the letter.

In addition to the attacks on contractors and federal agencies, the government has been dealing with the fallout from the myriad revelations in the Wikileaks documents that have been trickling out since last year. McCain said in the letter that he thinks the government's current plan for dealing with these things is inadequate.

"I truly believe the only way to ensure the protection of sensitive and valuable information from tampering or dissemination by unauthorized persons is a Select Committee," McCain said.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 15 juli 2011 @ 16:35:56 #201
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99506726
quote:
Wired Story About TruePosition Disappears..., The Company Biz: Selling Mobile Phone Location Intelligence, 'Geo-Fencing' Monitoring Developed

This article hit my Google Reader, when clicking the link, I get a 404. Here is the text of the article copied from the reader:
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 16 juli 2011 @ 03:00:02 #202
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99531528
quote:
Banks step up security amid fear of Anonymous hackers

AUSTRALIA'S major banks are on a heightened security footing amid fears of being targeted by the high-profile hacking group Anonymous.

ANZ's top technology executive, Ann Weatherston, said yesterday that investment in technology security had been one of the highest priorities at the bank for the past few years, and spending on that area was now a core part of operations.

''Customers increasingly will judge their banks by the quality of their security,'' she said.
Advertisement: Story continues below

Last month, the global group Anonymous and a second hacking network called LulzSec said they were planning to join forces in a campaign aimed at banks, government agencies and prominent targets around the world to encourage others to steal and leak classified information.

Ms Weatherston made the comments as ANZ outlined a five-year technology blueprint, including setting a target that would eventually give its customers a ''seamless'' technology experience through all of the countries in which it operated.

The plan also involves an upgrade of ANZ's internet banking, expanding its ATM network, and pushing further into mobile-banking.

ANZ also expects to start processing deposit and payment transactions in real time for business customers across its entire Asian network.

With some rival banks, including Commonwealth Bank, upgrading their core banking, ANZ's deputy chief executive, Graham Hodges, said he did not see a need for a big overhaul at this point. The bank would focus on upgrading and simplifying existing systems.

''What is right for us is not necessarily right for someone else,'' he said. He said ANZ's system was more modern than that of its bigger rival, and it was focused on spending more on building up its Asian banking businesses.

Technology remains one of the biggest expenses for banks and, given additional cost and risks, many are reluctant to tinker with systems that work.

Read more: http://www.smh.com.au/bus(...)p.html#ixzz1SE3CMWkS
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 16 juli 2011 @ 03:02:38 #203
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99531568
quote:
Anonymous Attacks Monsanto Network, Releases Employee Contact Data

Anonymous released personal information and documents stolen from agricultural chemical and biotechnology company Monsanto as the Senate discusses a committee to address cyber-

The hacking group Anonymous has struck again, this time releasing documents it said it stole from the network of giant biotechnology and agricultural seed company Monsanto in retribution for alleged corporate misconduct.

The hacking collective posted information it stole last month on 2,500 Monsanto employees and associates, the group announced July 13. Anonymous also launched a distributed denial-of-service attack on Monsanto's international Websites, forcing the company to shut down the sites for approximately three days.

The group claimed it spent two months attacking the Monsanto network to access hundreds of pages of documents that it contends reveal “Monsanto's corrupt, unethical, and downright evil business practices.”

In the process, the group accessed three mail servers and released sensitive personal information, including full names, addresses, phone numbers "and exactly where they work," Anonymous wrote on text-sharing site Pastebin. The list also included contact details for media outlets as well as other agricultural companies.

The group also promised to post a wiki providing all the information, including articles and emails, "in a more centralized and stable environment," similar to what it did with HB Gary Federal emails on the AnonLeaks site earlier this year.

"Monsanto experienced a disruption to our Websites which appeared to be organized by a cyber-group," said Tom Escher, the company's director of corporate affairs, in an email to msnbc.com.

These types of activist attacks are not limited to the private sector as government agency Websites like the Central Intelligence Agency, private-public partnership sites affiliated with the Federal Bureau of Investigation, and consulting firm Booz Allen Hamilton have been hit recently, Sen. John McCain (R-Airs.) wrote July 14 in a letter to the Senate leadership. He called these kinds of attacks threats to national security.

McCain wrote, “to renew [his] request that the Senate create a temporary Select Committee on Cyber-Security and Electronic Intelligence Leaks." The committee could also develop a comprehensive cyber-security legislation based on disparate proposals currently in the Senate, he said.

"I truly believe the only way to ensure the protection of sensitive and valuable information from tampering or dissemination by unauthorized persons is a Select Committee," McCain said.

In a letter to Senate majority leader Harry Reid and minority leader Mitch McConnell, McCain requested a committee be appointed to specifically look into the various cyber-attacks and data breaches on federal agencies and contractors.

The temporary Senate committee was necessary to "adequately address" the growing threat from hacking collectives, such as Anonymous and other malicious perpetrators, as well as the risk of losing more classified documents to whistleblowers, such as Wikileaks, McCain wrote.

It won't be an easy task to untangle the snarl of cyber-security-related legislation and proposals currently swirling around Washington, D.C. At least three committees have drafted proposed bills, and at least seven committees claim some jurisdiction over cyber-security, McCain said.

The White House has also put forward a legislative proposal outlining the Obama administration's cyber-security goals in May. The Department of Energy released its own set of requirements and responsibilities for a cyber-security program the same month.

The Department of Commerce is still taking comments on its June proposal to establish voluntary codes of behavior for the private sector to improve cyber-security. To top it off, the Department of Defense on July 14 released its strategy on how it will operate in cyber-space.

"With so many agencies and the White House moving forward with cyber-security proposals, we must provide congressional leadership on this pressing issue of national security," McCain wrote in the letter.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 16 juli 2011 @ 16:10:17 #204
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99544137
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 17 juli 2011 @ 17:19:41 #205
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99583483
quote:
Banned Anons launch Anon+ to take on Google+

Web hackivists Anonymous, having been banned from Google's attempt at building a social networking service, say they are setting up their own rival service named Anon+.

Google decided to oust youranonnews from Google+ over what it said was content it found objectionable. The headless collective claims that a number of accounts connected with it were also deleted.

"This is the sad fact of what happens across the internet when you walk to a different beat of the drum," the outfit wrote.

So, in resposnse it said to "stories of activists being banned from FaceBook, Twitter, YouTube, and governments blocking their people from these sites as well through organized black outs," the mischief makers have announced their intention to build their own social network.

"This is one social network that will not tolerate being shut down, censored, or oppressed - even in the face of blackout. We the people have had enough…enough of governments and corporations saying what’s best for us - what’s safe for our minds," the post on youranonnews.tumblr.com reads.

"The sheep era is over," they write. "The interwebz are no longer your prison."

It's certainly a new twist on the idea - a "social" network on which the members are anonymous. What will become of it is anyone's guess, but version 0.1 Alpha of the site is here.

Read more: http://www.thinq.co.uk/20(...)oogle/#ixzz1SNO120YZ



Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 18 juli 2011 @ 11:10:01 #206
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99612264
quote:
Internet Bill Could Help Hackers, Experts Warn

Legislation cracking down on rogue websites could inadvertently help hackers who have struck major corporate and government targets in recent weeks, a group of computer science experts said on Thursday.

“America is getting hacked,” security consultant Dan Kaminsky said at a Center for Democracy and Technology briefing. “On a deep architectural level, we have to fix this or our economy cannot work.”

Senate Judiciary Chairman Patrick Leahy, D-Vt., introduced the PROTECT IP Act to crack down on websites that sell copyrighted and counterfeited materials, and it passed out of committee in May.

But Kaminsky and other Internet architecture experts object to a section that requires Internet service providers to use a controversial method known as domain name system filtering to direct traffic away from websites selling copyrighted or counterfeit materials.

Authorities could use a court order to make service providers do the filtering--in essence, redirecting web users from a rogue website to another website that carries a notice about why the site couldn't be reached. But the filtering mandate could undermine online safety initiatives that hinge on use of Web addresses, the experts say.

The system that would allow filtering would also prevent providers from using an emerging security system known as DNSSEC. This security system sends credentialed messages between browsers and ISPs to ensure that users are taken to the proper website—and not a scam website—when they enter a URL.

Not only would a filtering requirement undermine the spread of DNSSEC, but hackers are likely to offer workarounds to private users. When clicked, these workarounds could also function as entry points, the computer architects argued.

Kaminski, Steve Crocker of the security consultancy Shinkuro, David Dagon of the Georgia Institute of Technology, Danny McPherson of security firm Verisign, and Paul Vixie of the Internet Systems Consortium wrote a white paper in May predicting that businesses relying on secure connections will quickly feel the repercussions of the proposal when hacking increases.

Kaminsky’s group said the redirection measures in the bill can be easily circumvented, adding that they have met with the White House, Commerce Department, and members of Congress to air their concerns, which are confined to the technical sections of the bill and not the entire proposal.

The Motion Picture Association of America, a key supporter of the bill, issued a statement on Thursday strongly disputing these claims. Web users are unlikely to reconfigure their computers to circumvent the filtering, the MPAA said, and the security standards cited by the authors ought to be flexible enough to allow for IP protection.

“Here's the bottom line: We rely on the Internet to do too much and be too much to let it decay into a lawless Wild West. We are confident that America's technology community, which leads the world in innovation and creativity, will be capable of developing a technical solution that helps address the serious challenge of rogue sites,” said Paul Brigner, chief technology officer at MPAA.

The technical grievances are just one sticking point in a bill that has received strong criticism from the Internet sector, which fears new costs involved with combating piracy. Civil libertarians fear an overly broad bill could suppress online speech. Sen. Ron Wyden, D-Ore., placed a hold on the bill earlier this year after it passed out of committee.

“By ceding control of the Internet to corporations through a private right of action, and to government agencies that do not sufficiently understand and value the Internet, [the legislation] represents a threat to our economic future and to our international objectives,” Wyden said at the time.

Legislation cracking down on rogue websites could inadvertently help hackers who have struck major corporate and government targets in recent weeks, a group of computer science experts said on Thursday.

“America is getting hacked,” security consultant Dan Kaminsky said at a Center for Democracy and Technology briefing. “On a deep architectural level, we have to fix this or our economy cannot work.”

Senate Judiciary Chairman Patrick Leahy, D-Vt., introduced the PROTECT IP Act to crack down on websites that sell copyrighted and counterfeited materials, and it passed out of committee in May.

But Kaminsky and other Internet architecture experts object to a section that requires Internet service providers to use a controversial method known as domain name system filtering to direct traffic away from websites selling copyrighted or counterfeit materials.

Authorities could use a court order to make service providers do the filtering--in essence, redirecting web users from a rogue website to another website that carries a notice about why the site couldn't be reached. But the filtering mandate could undermine online safety initiatives that hinge on use of Web addresses, the experts say.

The system that would allow filtering would also prevent providers from using an emerging security system known as DNSSEC. This security system sends credentialed messages between browsers and ISPs to ensure that users are taken to the proper website—and not a scam website—when they enter a URL.

Not only would a filtering requirement undermine the spread of DNSSEC, but hackers are likely to offer workarounds to private users. When clicked, these workarounds could also function as entry points, the computer architects argued.

Kaminski, Steve Crocker of the security consultancy Shinkuro, David Dagon of the Georgia Institute of Technology, Danny McPherson of security firm Verisign, and Paul Vixie of the Internet Systems Consortium wrote a white paper in May predicting that businesses relying on secure connections will quickly feel the repercussions of the proposal when hacking increases.

Kaminsky’s group said the redirection measures in the bill can be easily circumvented, adding that they have met with the White House, Commerce Department, and members of Congress to air their concerns, which are confined to the technical sections of the bill and not the entire proposal.

The Motion Picture Association of America, a key supporter of the bill, issued a statement on Thursday strongly disputing these claims. Web users are unlikely to reconfigure their computers to circumvent the filtering, the MPAA said, and the security standards cited by the authors ought to be flexible enough to allow for IP protection.

“Here's the bottom line: We rely on the Internet to do too much and be too much to let it decay into a lawless Wild West. We are confident that America's technology community, which leads the world in innovation and creativity, will be capable of developing a technical solution that helps address the serious challenge of rogue sites,” said Paul Brigner, chief technology officer at MPAA.

The technical grievances are just one sticking point in a bill that has received strong criticism from the Internet sector, which fears new costs involved with combating piracy. Civil libertarians fear an overly broad bill could suppress online speech. Sen. Ron Wyden, D-Ore., placed a hold on the bill earlier this year after it passed out of committee.

“By ceding control of the Internet to corporations through a private right of action, and to government agencies that do not sufficiently understand and value the Internet, [the legislation] represents a threat to our economic future and to our international objectives,” Wyden said at the time.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 18 juli 2011 @ 17:39:02 #207
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99626785
quote:
Tor's Hammer - Slow POST Denial Of Service Testing Tool

Tor's Hammer is a slow post dos testing tool written in Python. It can also be run through the Tor network to be anonymized. If you are going to run it with Tor it assumes you are running Tor on 127.0.0.1:9050. Kills most unprotected web servers running Apache and IIS via a single instance. Kills Apache 1.X and older IIS with ~128 threads, newer IIS and Apache 2.X with ~256 threads.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 18 juli 2011 @ 17:41:13 #208
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99626859
quote:
Yet another report: Internet disconnections a "disproportionate" penalty

The Organization for Security and Co-operation in Europe (OSCE), with its 56 member countries made up of 1 billion people, is the “world's largest regional security organization.” And it really doesn't like Internet censorship.

A new OSCE report on "Freedom of Expression on the Internet" (PDF) takes a hard line on all things Internet, issuing conclusions at odds with the practices of many of its most powerful member states, including France and the US. Net neutrality? Every country needs it. “Three strikes” laws that and in Internet disconnection? Disproportionate penalties for minor offenses. Internet access? It's a human right.

The report was prepared by Yaman Akdeniz, a law professor at Istanbul Bilgi University in Turkey, and it's a scorcher—coming to many of the same conclusions reached by UN Special Rapporteur Frank LaRue last month. Reports, even when they come from organizations like OSCE and the UN, seem unlikely to alter France's stance on Internet disconnections as response to online copyright infringement, or the United States' newfound appreciation of the need for Internet site blocking. As for countries like Belarus and Kazahstan—well, the chances they will suddenly agree with Akdeniz and LaRue are infinitesimal.

Still, the reports do document a growing high-level international perspective opposed to nearly all censorship and curtailment of Internet access, and in strong favor of making such access a universal human right.

Highlights from the report:

Network neutrality: It's "an important prerequisite for the Internet to be equally accessible and affordable to all. It is, therefore, troubling that more than 80 percent of the participating States do not have legal provisions in place to guarantee net neutrality. Finland and Norway stand out as best practice examples… Users should have the greatest possible access to Internet-based content, applications or services of their choice without the Internet traffic they use being managed, prioritized, or discriminated against by the network operators."

"Three strikes": "The increased use of so-called 'three-strikes' legal measures to combat Internet piracy is worrisome given the growing importance of the Internet in daily life… This disproportionate response is most likely to be incompatible with OSCE commitment on the 'freedom to hold opinions and to receive and impart information and ideas without interference by public authority and regardless of frontiers.'"

Internet kill switch: "Existent legal provisions allow several OSCE participating States to completely suspend all Internet communication and 'switch off' Internet access for whole populations or segments of the public during times of war, states of emergency and in cases of imminent threat to national security. Reaffirming the importance of fully respecting the right to freedom of opinion and expression, the OSCE participating States should refrain from developing, introducing and applying 'Internet kill switch' plans as they are incompatible with the fundamental right to information."

Web blocking: "As blocking mechanisms are not immune from significant deficiencies, they may result in the blocking of access to legitimate sites and content. Further, blocking is an extreme measure and has a very strong impact on freedom of expression and the free flow of information. Participating States should therefore refrain from using blocking as a permanent solution or as a means of punishment… Blocking of online content can only be justified if in accordance with these standards and done pursuant to court order and where absolutely necessary. Blocking criteria should always be made public and provide for legal redress."
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 18 juli 2011 @ 19:41:19 #209
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99631814
quote:
One arrest and further threats in the German police hacker case

The "No Name Crew", a group of hackers who recently published classified information relating to the German customs investigators' "Patras" GPS location system, has threatened to publish further data. The data is to be released at midnight on 28 July, and the alleged target is a German federal authority. The data reportedly includes sensitive information such as the authority's emails. The hackers say that they have had "full control of the central download server of the German Federal Police for some time", and that they were able to intercept the network traffic to and from the systems of the German Federal Criminal Police, the German Federal Police and the German Customs Authority, over the course of an entire year.

To avoid being arrested the hackers have, in WikiLeaks fashion, posted a 717 MB encrypted archive on the internet. The criminals have threatened that an automated response mechanism will publish the archive password should a member of their group get arrested. This could now be the case, as the North Rhine-Westphalian Federal Police reported earlier today (Monday, 18 July) that it has arrested a 23-year-old German citizen on the suspicion of intercepting and manipulating data and computer sabotage. Evidence was reportedly secured at the suspect's home. German Focus OnlineGerman language magazine says that the German police is aware of the identities of three suspected group members.

The case is currently being analysed at the cyber defence centre operated by the German Federal Office for Information Security (BSI). Talking to The H's associates at heise Security, the BSI's Matthias Gärtner was unable to rule out that the attackers may be in possession of further sensitive information. Focus Online quoted a high-ranking German security official as saying that he feared that hundreds of secret investigations could be disclosed on the internet.

Classified investigation documents that the magazine claims to have obtained reportedly state that the attackers managed to exploit mistakes made at the German Federal Police's Swisstal-Heimerzheim barracks in North Rhine-Westphalia (NRW). To save money, the police authority is said to have used the standard XAMPP Apache installation package. This package is intended as a simple introduction to the world of Apache for developers and doesn't present any major configuration hurdles. However, the XAMPP developers explicitly warn that the standard settings are not suitable for production use: "To make it convenient for developers, XAMPP is configured with all features turned on. [...] The default configuration is not good from a security point of view, and it's not secure enough for a production environment."

Consequently, the attackers managed to inject at least 42 trojans into the authority's systems. Talking to Focus Online, the BSI said that unauthorised accesses to the German Central Credit Committee's and the Federal Police's infrastructures that could be attributed to the No Name Crew began in autumn 2010.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 18 juli 2011 @ 23:29:06 #210
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99644497
AnonymousIRC twitterde op maandag 18-07-2011 om 22:53:57 We have joy we have fun we will mess up Murdoch's Sun: http://t.co/JArvwg1 | Hi Rupert! Have fun tomorrow at the Parliament! #AntiSec reageer retweet
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
pi_99652524
quote:
0s.gif Op maandag 18 juli 2011 23:29 schreef Papierversnipperaar het volgende:
AnonymousIRC twitterde op maandag 18-07-2011 om 22:53:57 We have joy we have fun we will mess up Murdoch's Sun: http://t.co/JArvwg1 | Hi Rupert! Have fun tomorrow at the Parliament! #AntiSec reageer retweet
De media bakt echt niks van het naar buiten brengen van zulk nieuws. :') Toegegeven, ze maken het zelf een stuk lastiger met al die splinter bewegingen en operaties.
  dinsdag 19 juli 2011 @ 08:27:51 #212
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99652659
quote:
#AntiSec Hackers Spill News of the World Chief Rebekah Brooks’ Email Login to Entire Internet (Update)

Sam Biddle — The fruits of today's Sun UK hack are starting to dangle down: LulzSec (out of retirement?) and Anon are tweeting logins of some serious British media brass. Foremost? Rebekah Brooks, the epicenter of England's voicemail hacking scandal. Update: phone numbers!

The tweet divulged the email and password info for one Rebekah Wade—Brooks' maiden name—along with many others from Murdoch's tabloid upper crust:

Harvey Shaw—Publishing Operations Team Manager, News International—Phone number

Pete Picton—Sun Online Editor—Phone number

Lee Wells—Editorial Support Manager at News International—Email and Password

Bill Akass—Managing Editor, News of the World—Email and password

Chris Hampartsoumian—Former Online Editor at timeonline.co.uk—Phone number

Danny Rogers—Sun Online Editorial Manager—Email and password


This trickle is probably only the start. LulzSec appears to be hard at work squeezing more logins out of The Sun's servers:

We are battling with The Sun admins right now - I think they are losing. The boat has landed... >:]

In other words, expect more—though the only login fish bigger than Brooks would be Murdoch's.

Update: AntiSec operators have tweeted phone numbers for The Sun's online editor, Pete Picton, along with two other (lesser) Sun editorial figures.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 19 juli 2011 @ 08:52:28 #213
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99652959
quote:
How LulzSec hacked the Sun's website


Weakness in disregarded server was used to gain access to News International systems and then redirect traffic to fake web page, and then to LulzSec's Twitter feed

The LulzSec attack on News International's systems to redirect readers from the Sun to a fake story, and to try to get at its internal email store, appears to have been two-pronged.

Some of the more skilled hackers, including some from the hacker collective Anonymous, had been probing it in detail for about two weeks before the hack. One was to break into its email archive; the other was to hack and "deface" the site itself, by putting up a fake story – the same method LulzSec originally came to attention by doing when it hacked the PBS site to claim that Tupac Shakur was not dead.

However as far back as 2009 a weakness was found in the "Contact us" form of the Sun's site that meant that it could be used to attack the database holding emails for the system.

Some former News International employees' names and mobile phone numbers have been given out on Twitter by people affiliated to the hacker collective Anonymous. However, they are not current: some include people who left the company in 2007. But that also implies that they may have access to email archives dating back to when some phone hacking occurred.

Monday night's hack of the Sun occurred because one of the hackers found a weakness in a "retired" server for the News International "microsites" – used for small or unimportant stories – running Sun's Solaris operating system.

The most likely candidate for that hack – which would use the weakness discovered in 2009 – is the "mailback" page at http://www.new-times.co.uk/cgi-bin/newtimesmailback, which on Tuesday morning had been deactivated, along with the whole of the new-times site.

The server hosted the outdated "new-times.co.uk" site put up when the Times was building its paywall.

The hacker used that and then ran a "local file inclusion" program to gain access to the server – meaning they had extensive control over it.

That then gave them access across large parts of the News International network, possibly including the archived emails, and to the Sun's "content management system" (CMS) – which formats news onto pages. That will have included the code for the "breaking news" element of the Sun's main webpage; changing the entire content on the page would be too obvious.

By including a line of Javascript in the "breaking news" element, the hackers were able to ensure that anyone visiting the Sun's home page would, as the ticker was automatically refreshed, they would be redirected to anywhere that the hackers chose.

Initially they made it redirect to a fake page they had created at new-times.co.uk/sun which attempted to look and read like a Sun story claiming that Rupert Murdoch had been found dead. That page used a template of another story that first appeared on 14 July, suggesting that the hackers either grabbed an archived story or have had access since then.

After the team at News International tried to regain control, the hackers then redirected the main News International page to the Twitter page for LulzSec.

But the problems for the News International team aren't over. A number of email addresses and passwords were being tweeted last night on various feeds – implying that the hackers may have gained access to the email archive and be preparing to release it. If that happens, the effects could be titanic.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 19 juli 2011 @ 19:33:34 #214
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99674619
Anonymous alweer opgerold. ;(

quote:
Invallen FBI bij hackersgroep Anonymous

De FBI heeft vandaag op verschillende plaatsen in New York huiszoekingen gedaan in het kader van een onderzoek naar de hackersgroep Anonymous. Op een adres in de wijk Brooklyn en drie op Long Island werden computers in beslag genomen, zegt een FBI-woordvoerder.

Anonymous is een los georganiseerde groep van hackers die sypathiseren met de klokkenluiderswebsite Wikileaks. De groep heeft de verantwoordelijkheid opgeëist voor een groot aantal aanvallen op websites van bedrijven en overheidsinstellingen in de hele wereld.

Doelwit waren onder meer de websites van creditcardbedrijven Visa en Mastercard, omdat die weigerden donaties voor Wikileaks en zijn oprichter Julian Assange te verwerken. Ook werden de sites van de Scientology-kerk en van Kiss-bassist Gene Simmons aangevallen.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 19 juli 2011 @ 19:46:33 #215
124676 RobertoCarlos
Zit je nou naar me te loeruh?
pi_99675074
Toch niet heel Anonymous? zijn maar 4 mensen?
!!! Go 49-ers !!!
  dinsdag 19 juli 2011 @ 21:13:07 #216
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99678543
quote:
Federal Government Indicts Former Demand Progress Executive Director For Downloading Too Many Journal Articles

“This makes no sense,” said Demand Progress Executive Director David Segal; “it’s like trying to put someone in jail for allegedly checking too many books out of the library.”

“It’s even more strange because JSTOR has settled any claims against Aaron, explained they’ve suffered no loss or damage, and asked the government not to prosecute,” Segal added.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 20 juli 2011 @ 00:40:55 #217
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99689682
quote:
Sky News uncovers mysterious hacker Louise Boat

SKY NEWS has uncovered a mysterious hacker called Louise Boat, who is responsible for targeting Rupert Murdoch's rag, The Sun.

The revelation came on a news report late last night by news anchor Anna Botting, who exposed the leader of hacktivist group Anonymous as none other than Louise Boat, a shady figure that few know anything about.

The guests on the show, who we presume were security 'experts', were baffled by this hacker femme fatale, asking several times, "Who is Louise Boat?"

The question, which is sure to become part of modern day philosophical treatises, is made all the more captavating by the fact that Boat also spells her first name Luiz, probably as some kind of attempt to fit in with internet lingo.

In case anyone might think otherwise, the Twitter page that The Sun redirects to after its recent hack, specifies that it represents the Louise Boat. Presumably there are a number of people out there pretending to be this elusive hacker woman.

Even Botting, who is usually quite lucid at her late night broadcasts, admitted, "I don't know who Louise Boat is."

One of the guests on the show attempted to offer some clarity on the situation by saying, "It's some hacking ... thing." Such astute observations are what can be expected on such an illustrious news programme.

We think Botting, who has worked for Sky News since 1995, might know a bit more about Louise Boat than she's letting on, considering she was a rower at university and participaticed in the BBC's The Other Boat Race. Presumably, however, she never sailed in the Lulz Boat.

Sky News is partly owned by Murdoch's News Corporation, which was forced to withdraw its bid for parent company British Sky Broadcasting (Bskyb) last week over the hacking scandal. Part-owned by Murdoch, you say? Well, that explains it.
Read more: http://www.theinquirer.ne(...)e-boat#ixzz1Sas9QBWv
The Inquirer - Computer hardware news and downloads. Visit the download store today.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 20 juli 2011 @ 07:22:28 #218
124676 RobertoCarlos
Zit je nou naar me te loeruh?
pi_99694117
!!! Go 49-ers !!!
  woensdag 20 juli 2011 @ 08:12:11 #219
124676 RobertoCarlos
Zit je nou naar me te loeruh?
pi_99694403
quote:
Hackers opgepakt in VS, Engeland en Nederland
WASHINGTON - De Amerikaanse federale recherche (FBI) heeft dinsdag 16 vermoedelijke hackers gearresteerd waarvan de meesten ervan worden verdacht de website van de onderneming PayPal in december te hebben aangevallen. De hackers zouden de betaalsite PayPal hebben willen beschadigen omdat die de dienstverlening aan de website WikiLeaks had stopgezet. De groep die zich Anonymous heeft genoemd, bestookte onder meer die site met cyberaanvallen.

De aanhoudingen in Washington en tien Amerikaanse staten zijn volgens de FBI gedaan in samenwerking met de Britse en Nederlandse politie. De Nederlandse politie heeft in deze zaak vier verdachten aangehouden, de Britse een, aldus een gezamenlijke verklaring van de FBI en het Amerikaanse ministerie van Justitie.

In de VS worden 14 verdachten ervan beschuldigd tussen 6 en 10 december vorig jaar opzettelijk schade te hebben willen veroorzaken bij PayPal met wat ze zelf betitelden als 'Operation Avenge Assange'. De twee overige arrestanten in de VS zijn voor soortgelijke vergrijpen opgepakt. Justitie in de VS beklemtoonde dat de aanhoudingen tijdens een nog steeds lopend onderzoek zijn verricht.
http://www.telegraaf.nl/d(...)pgepakt__.html?p=1,1
!!! Go 49-ers !!!
  woensdag 20 juli 2011 @ 09:03:00 #220
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99694992
De NOS heeft het tegenwoordig ook alleen maar over "Hackersgroep Anonymous"
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 20 juli 2011 @ 09:13:09 #221
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99695169
quote:
Anonymous shut down! Ringleaders brought to justice!

July 20, 2011 --

As many readers would no doubt already be aware, the FBI has just arrested 16 "members" of Anonymous in relation to DDoS attacks and intrusions.

The US Department of Justice swiftly issued a press release with the catchy, ALL CAPS title of "SIXTEEN INDIVIDUALS ARRESTED IN THE UNITED STATES FOR ALLEGED ROLES IN CYBER ATTACKS".

So this is a massive blow to "Anonymous" and its sophisticated campaign of mayhem, right?

Wrong.

One of the complaints details charges to be laid against Scott Matthew Arciszewski, 22. He's alleged to have somehow created an account on Infragard Tampa's Website and successfully uploaded a couple of files.

By the looks of things he made no attempt to hide his actions -- using his own IP address to conduct the "attack" -- then Tweeted about it and directed his followers toward his Website.

How stealthy.

What a criminal mastermind. I'll sure sleep better tonight knowing this criminal genius has been taken off the streets.

Another complaint alleges former AT&T contractor Lance Moore uploaded a bunch of commercially sensitive material to Fileape. That information was subsequently "redistributed" by LulzSec.

This guy isn't even alleged to be sailing aboard the Lulz Boat, but hey, at least the DoJ got to use the word "LulzSec" in an indictment. What a win!

The remaining 14 arrests deal with a DDoS attack against PayPal, apparently in retribution for that company's decision to suspend payment processing for Wikileaks. They were using LOIC. How 1337.

So what does this all amount to? A leaker with internal access (AT&T), a young guy who was able to pwn Infragard in about five minutes (great security, guys) and a bunch of LOIC users.

And yet the coverage I'm seeing still persists with this ridiculous idea that the arrests will be some sort of strike against Anonymous, the "group".

So here, let's try to get something straight, once and for all: Anonymous is not a group. It's not a hydra. It's not a "loose collective". Anonymous is just a designation. Why is that so hard to understand?

Let's try an analogy.

17th century pirates liked to steal booty. They sailed the high seas and pillaged. They had a common flag. But they WERE NOT A GROUP.

Sure, there were groups of pirates that sailed on ships together. There was a common outlook -- that plundering booty was a worthwhile activity, ho ho and a bottle of rum, all of that. But they were not a group.

There were pirate hangouts like pirate taverns, so there was congregation, but no leadership. Pirates were not a collective.

So let's clear it all up. The anons are the pirates, IRC channels and imageboards like 4chan are their pirate taverns, and the various Anonymous outfits like @AnonymousIRC and @AnonOPS are pirate ships with multiple pirates aboard. They're groups of pirates! Simple! See?

So when the Spanish, Turkish, British or whichever police force claims to have arrested "key members" of Anonymous I wonder if they're deliberately misleading the public and their masters, or if they genuinely just don't get it.

This current batch of arrests will "bring to justice" a bunch of people who made no attempt to conceal their actions because they're either technically useless or just didn't care.

They're "low hanging anons".

But that won't stop the mainstream media from portraying this as the establishment striking back at online troublemakers.

Sigh.

Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 21 juli 2011 @ 00:00:28 #222
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99731893
quote:
http://www.reddit.com/r/A(...)earch_warrant_today/

At around 11:00 this morning, I had 4 cars and a van filled with FBI agents pull up to my house, and then invade. I have learned enough from Reddit to ask for a copy of the search warrant, which took them at least half an hour to provide, and it was a "copy" (bad signature, no seals, etc.). They ushered me and my four kids to the couch, and then proceeded to search my house, with guns drawn, and collect all our electonic devices and equipment.

When I finally got to sit down and talk to them, they said that packets were sent from our isp address during the ddos attack on paypal. They said my son was responsible (he was 13 at the time). They sat down with both of us and asked about our involvement with AnonOps. I think they were surprised (really?) that I knew about Anonymous. [http://gizmodo.com/5709630/what-is-loic]

Why would they spend all this time, energy, and funds to get a kid who was trying to be cool and follow Anon without knowing any of the consequences? What do I do to protect him? What can I expect? They seized two desk top computers.

Thanks for any feedback or guidance or information.

*EDIT Can't "lawyer up", don't have the funds. I guess my biggest question is this: Why would they spend all the time and resources on a child? If they want to get Anon, how about spending the funds they spent today on researching who to really go after? Seems like a waste of my tax payer dollars.

Edit 2 There are a lot of people calling bullshit. It is "United States District Court Northern District of Illinois, Eastern Division. Case number: . I am trying to take pictures with my phone to upload, but I am not certain that it will be clear enough, and I have a new computer (bought today, and it is not hooked up to the printer/scanner).

Edit 3 Proof - Sorry for the bad quality, taken with my Flip camera.

Edit 4 Removed some information on the advice of other redditors.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 21 juli 2011 @ 09:35:49 #223
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99739436
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 21 juli 2011 @ 10:41:20 #224
311209 Amnistia
Zolderautist
pi_99740827
Anon terroristisch? onzin..
  donderdag 21 juli 2011 @ 11:32:00 #225
124676 RobertoCarlos
Zit je nou naar me te loeruh?
pi_99742291
quote:
0s.gif Op donderdag 21 juli 2011 10:41 schreef Amnistia het volgende:
Anon terroristisch? onzin..
terroristisch niet, crimineel misschien wel...
!!! Go 49-ers !!!
  donderdag 21 juli 2011 @ 14:40:35 #226
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99749950
quote:
LulzSec claims to have News International emails

Member of hacking group LulzSec says it will make public 4GB of emails it claims were taken from attack on servers at the Sun

One of the members of the LulzSec hacking group has claimed on Twitter that the group has got 4GB of emails taken from the Sun and the "royal family" which may be released as soon as lunchtime on Thursday.

The claim follows a hacking attack against News International on Tuesday night during which members of LulzSec apparently broke into computer systems there and redirected readers of the Sun's website to a faked page claiming News Corp chief executive Rupert Murdoch had been found dead.

Significantly, the group also seems to have broken into the email database at News International.

Some accounts belonging to Anonymous also began tweeting email addresses and passwords for staff at News International, including what seemed to be an email account and password for Rebekah Brooks under her previous married name of Wade while at the Sun.

The password appeared to be valid based on the contents of the tweet, which included the encrypted form of the password.

News International reacted by closing down all external access to its webmail systems and forcing users to reset their passwords.

The company declined to comment at the time on whether the hackers might have had external access to email accounts, but the fact that it shut down the access suggests that it feared they might.

Equally, the hackers almost certainly would not have begun tweeting details of their find without having first exploited it.

Contacts within Anonymous have told Guardian journalists that News International's email systems were being probed last week and that downloads were being made then.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 21 juli 2011 @ 14:56:59 #227
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99750771
AnonymousIRC twitterde op donderdag 21-07-2011 om 14:04:15 Here is the next NATO Restricted PDF: http://t.co/zSR7bVo | Outsourcing CIS in Kosovo (2008) | Enjyoing the war yet, NATO? #AntiSec reageer retweet
quote:
NATO HACKED: AnonymousIRC claim to have infiltrated NATO servers

The AnonymousIRC hacking organisation have claimed this afternoon that they have hacked into NATO servers.

The group tweeted a message earlier claiming they are sitting on 1gb of NATO data.

"Yes, #NATO was breached. And we have lots of restricted material. With some simple injection. In the next days, wait for interesting data :)"

They later said:

"We are sitting on about one Gigabyte of data from NATO now, most of which we cannot publish as it would be irresponsible. But Oh NATO...."

They later released the document, obtained by Blottr. However for security reasons, we will not be sharing this document, but can provide a screenshot that we AnonymousIRC did in fact leak the document.



Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
pi_99752161
Het blijft toch een leuk verhaal dat de media eigenlijk nog steeds geen flauw idee hebben over Anonymous. Zit me elke keer weer suf te lachen als er een item bij het journaal voorbij komt.
pi_99752820
quote:
We are sitting on about one Gigabyte of data from NATO now, most of which we cannot publish as it would be irresponsible.
Dus de organisatie die voor volledige openheid staat, houdt info achter!?
  donderdag 21 juli 2011 @ 15:56:08 #230
43165 t-8one
flesh is the fever
pi_99753457
quote:
0s.gif Op donderdag 21 juli 2011 15:29 schreef Blobje het volgende:
Het blijft toch een leuk verhaal dat de media eigenlijk nog steeds geen flauw idee hebben over Anonymous. Zit me elke keer weer suf te lachen als er een item bij het journaal voorbij komt.
Ik vind het eigenlijk ergerlijk dat er blijkbaar geen journalist is die het snapt en er iets nuttigs over kan vertellen. Tegenwoordig kunnen journalisten alleen maar ter plaatse de mening van onnozele omstanders vragen.
ok, lets go again
m'n eigen fantopic :') *t-8one fan-topic*
danku lieve fans
  donderdag 21 juli 2011 @ 16:39:05 #231
218617 YazooW
bel de wouten!
pi_99755583
quote:
5s.gif Op donderdag 21 juli 2011 15:42 schreef Michael-H het volgende:

[..]

Dus de organisatie die voor volledige openheid staat, houdt info achter!?
Logisch toch dat de NATO niet alles bekend kan maken...
Moeten ze bijvoorbeeld een lijst met plaatsen openbaar maken van waar hun bondgenoten hun kernwapens verstoppen?
  donderdag 21 juli 2011 @ 16:41:15 #232
124676 RobertoCarlos
Zit je nou naar me te loeruh?
pi_99755695
quote:
Anonymous-hackers claimen aanval op NAVO

Door Joost Schellevis, donderdag 21 juli 2011 15:08, views: 5.907

Een groep Anonymous-hackers claimt NAVO-systemen te hebben gehackt en heeft een vermeend geheim NAVO-document vrijgegeven. De groep zegt via een simpele hack veel vertrouwelijke gegevens in handen te hebben gekregen.

anonymousDe groep Anonymous-hackers AntiSec meldt op het Twitter-account AnonymousIRC een succesvolle aanval op systemen van de NAVO te hebben uitgevoerd. Dat deed de groep met een 'simpele injectie', zo valt te lezen op het Twitter-account van AntiSec; waarschijnlijk doelt de groep daarmee op sql-injection. AntiSec claimt een grote hoeveelheid vertrouwelijk materiaal in handen te hebben gekregen, al lijkt het onwaarschijnlijk dat vertrouwelijke documenten via een sql-injection toegankelijk waren.

De groep zegt in de komende dagen gegevens uit de documenten naar buiten te brengen en heeft al een document gepubliceerd dat een vertrouwelijk NAVO-document zou zijn. Op het moment van schrijven is de site die het vertrouwelijke document hostte offline. Volgens The Washington Post bevatte het document de tekst 'NATO Restricted'. Het is echter onbekend of het daadwerkelijk om een NAVO-document gaat.

Aanvankelijk had de groep aangekondigd donderdagmiddag interne e-mails van de Britse krant The Sun vrij te geven, waarvan het kort daarvoor de website had gehackt. Dat is echter niet gebeurd; naar eigen zeggen wilde de groep een juridisch onderzoek naar The Sun-eigenaar News Corporation niet in de weg zitten. News Corp. wordt momenteel onder de loep genomen omdat het voicemails van duizenden mensen zou hebben afgeluisterd.

Woensdag meldde Tweakers.net dat vier leden van een Nederlandse afsplitsing van AntiSecNL zijn opgepakt. De vier worden verdacht van het uitvoeren van hacks en het publiceren van persoonsgegevens. In de Verenigde Staten werden veertien mensen aangehouden die ddos-aanvallen zouden hebben uitgevoerd. Het losvaste verband heeft daar inmiddels een verklaring over uitgebracht, waarin het zich uitspreekt tegen censuur en corruptie.
http://tweakers.net/nieuw(...)nb=2011-07-21&u=1500
!!! Go 49-ers !!!
  donderdag 21 juli 2011 @ 16:45:40 #233
218617 YazooW
bel de wouten!
pi_99755923
Anonymous (degene die nu hacken) is gewoon een toneelstuk van grote overheden waardoor het voor hun makkelijker wordt wetten aan te nemen die de vrijheid van de gewone mens op het internet kan gaan beperken.

Dit is niet mijn mening, al denk ik er wel steeds vaker zo over. Wat denken jullie hiervan?
  donderdag 21 juli 2011 @ 18:22:20 #234
181126 MouzurX
Misschien?
pi_99760412
quote:
0s.gif Op donderdag 21 juli 2011 16:45 schreef YazooW het volgende:
Anonymous (degene die nu hacken) is gewoon een toneelstuk van grote overheden waardoor het voor hun makkelijker wordt wetten aan te nemen die de vrijheid van de gewone mens op het internet kan gaan beperken.

Dit is niet mijn mening, al denk ik er wel steeds vaker zo over. Wat denken jullie hiervan?
Onzin, mensen moeten niet telkens denken alsof de regering alles ziet doet en stuurt als een soort god.

Er kwamen juist al ladingen wetten om de vrijheid van de gewone mens in te perken, met of zonder anonymous.
When I get sad, I stop being sad and just be awesome instead.
  donderdag 21 juli 2011 @ 18:27:48 #235
181126 MouzurX
Misschien?
pi_99760614
Maare papierversnipperaar ik dacht dat lulsec er mee was opgehouden en op was gegaan in anti-sec en anonymous ofzo?
When I get sad, I stop being sad and just be awesome instead.
  donderdag 21 juli 2011 @ 19:22:56 #236
351045 Ryker
Ik werk met mensen zoals jij
pi_99762551
@ MouzurX, http://en.wikipedia.org/wiki/False_flag

by the way een heel interresante wiki...
Grtz, Theo
follower since 2001, active in 2011
  donderdag 21 juli 2011 @ 19:23:35 #237
124676 RobertoCarlos
Zit je nou naar me te loeruh?
pi_99762586
quote:
11s.gif Op donderdag 21 juli 2011 18:27 schreef MouzurX het volgende:
Maare papierversnipperaar ik dacht dat lulsec er mee was opgehouden en op was gegaan in anti-sec en anonymous ofzo?
Wat weet papierversnipperaar er nou van? :P
!!! Go 49-ers !!!
  donderdag 21 juli 2011 @ 23:46:38 #238
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99775870
quote:
0s.gif Op donderdag 21 juli 2011 16:45 schreef YazooW het volgende:
Anonymous (degene die nu hacken) is gewoon een toneelstuk van grote overheden waardoor het voor hun makkelijker wordt wetten aan te nemen die de vrijheid van de gewone mens op het internet kan gaan beperken.

Dit is niet mijn mening, al denk ik er wel steeds vaker zo over. Wat denken jullie hiervan?
Ik denk dat die overheden dat toch wel (willen) doen. Ik denk niet dat ze slim genoeg zijn om een Anonymous-hoax te bedenken. Zo'n hoax zou veel meer richting terrorisme en kinderporno gaan.

Het grote publiek weet niks van Anonymous, zo'n hoax zou dan behoorlijk klungelig zijn.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 21 juli 2011 @ 23:58:41 #239
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99776446
quote:
11s.gif Op donderdag 21 juli 2011 18:27 schreef MouzurX het volgende:
Maare papierversnipperaar ik dacht dat lulsec er mee was opgehouden en op was gegaan in anti-sec en anonymous ofzo?
Take That heeft laatst toch ook weer een concert gegeven? :+
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 22 juli 2011 @ 00:08:59 #240
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99776980
quote:
http://www.reuters.com/article/2011/07/21/us-cybersecurity-response-idUSTRE76K66G20110721
(Reuters) - After a brief hiatus and an FBI takedown of several alleged "hacktivists," two groups that have claimed responsibility for a recent wave of cyber vandalism say they are back.
Terug? :')
Reuters :') :') :')
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 22 juli 2011 @ 00:22:21 #241
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99777677
AnonymousIRC twitterde op donderdag 21-07-2011 om 15:00:19 Hello thar, FBI. Since you were so kind to address us via press, we and @LulzSec like to respond: http://t.co/NXItB0w | #AntiSec Sail Strong reageer retweet
quote:
Hello thar FBI and international law authorities,

We recently stumbled across the following article with amazement and a certain amount of amusement:

http://www.npr.org/2011/0(...)ed-anonymous-hackers

The statements made by deputy assistant FBI director Steve Chabinsky in this
article clearly seem to be directed at Anonymous and Lulz Security, and we are
happy to provide you with a response.

You state:

"We want to send a message that chaos on the Internet is unacceptable,
[even if] hackers can be believed to have social causes, it's entirely
unacceptable to break into websites and commit unlawful acts."

Now let us be clear here, Mr. Chabinsky, while we understand that you and
your colleagues may find breaking into websites unacceptable, let us tell
you what WE find unacceptable:

* Governments lying to their citizens and inducing fear and terror to keep
them in control by dismantling their freedom piece by piece.

* Corporations aiding and conspiring with said governments while taking
advantage at the same time by collecting billions of funds for
federal contracts we all know they can't fulfil.

* Lobby conglomerates who only follow their agenda to push the profits
higher, while at the same time being deeply involved in governments around
the world with the only goal to infiltrate and corrupt them enough
so the status quo will never change.

These governments and corporations are our enemy. And we will continue to
fight them, with all methods we have at our disposal, and that certainly
includes breaking into their websites and exposing their lies.

We are not scared any more. Your threats to arrest us are meaningless to
us as you cannot arrest an idea. Any attempt to do so will make your
citizens more angry until they will roar in one gigantic choir. It is our
mission to help these people and there is nothing - absolutely nothing - you
can possibly to do make us stop.

"The Internet has become so important to so many people that we have to
ensure that the World Wide Web does not become the Wild Wild West."

Let me ask you, good sir, when was the Internet not the Wild Wild West? Do
you really believe you were in control of it at any point? You were not.

That does not mean that everyone behaves like an outlaw. You see, most
people do not behave like bandits if they have no reason to. We become bandits
on the Internet because you have forced our hand. The Anonymous bitchslap rings
through your ears like hacktivism movements of the 90s. We're back - and we're
not going anywhere. Expect us.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 22 juli 2011 @ 00:37:24 #242
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99778441
I like it! *)

quote:
Inside Anon+, the first anonymous social network

Forget Google+ – the future of social networking shuns identities altogether. We got an exclusive look inside Anon+, the first-ever anonymous social network.

Earlier this week, Google banned pages related to loose-knit hacker group Anonymous from its hot new social network, Google+. Fed up with the apparent censorship, a group of like-minded hackers, programmers and other digital underground activists decided to take the realm of social networking into their own hands by creating the world’s first-ever anonymous social network.

Still in its infancy (version 0.8 alpha, to be exact), the new network is currently called Anon+, but that name will soon change, according to “Higochoa,” a self-professed hacker, Web developer and computer programmer from Galveston, Texas, who is leading a core team of 12 to 15 other developers, plus freelance specialists, to build Anon+. We had a chance to speak with Higochoa via IRC chat, and he gave us the low-down on what the team hopes Anon+ will become.

Contrary to many of the reports about Anon+, the project is not being built by members of Anonymous, said Higochoa during our interview, at least not in an official capacity. The Anon+ dev team does have ties to Anonymous, but they have distanced themselves from the group because they were “getting attacked by those who don’t like Anonymous,” said Higochoa. The Anon+ crew also wanted to differentiate themselves from certain negative connotations associated with the notorious hactivist collective.

“We just didn’t want everyone to think we are a bunch of hackers sitting around trying to change the world,” he said. “We are actually going to do it.”

The guiding principal behind Anon+ is to give “the people what most corporations have taken away, and that is control,” said Higochoa. “[Anon+] will allow people to get both educated freely, and allow them to voice their opinion without having fear of any org or gov.”

Like traditional social networks, Anon+ will allow users to create profiles, add friends and communicate with one another. Higochoa says that users will have total control over their “circles” of friends (though it’s unlikely they will use the word “circles” officially, as Google+ has already co-opted that word). Like Facebook, only people in a user’s circles will be able to view their posts and other activities on the network.

Higochoa says it’s likely that Anon+ will attract a lot of hackers and Anonymous members “because of the tech and what it provides,” but stipulates that the service is intended for a “wide audience” — anyone will be able to join.

One major difference from traditional social networks, of course, is that Anon+ will be entirely anonymous; members won’t use their real names, a practice that is forbidden on both Facebook and Google+ for legal reasons.

“It is also secure and without a central server, so it can’t be stopped once it’s started,” says Higochoa. This ensures “that control stays in the hands of the people. That alone is pretty different from other social networks.”

The lack of a central server means that Anon+ users will have to download an application to use the network, which will be at least partially based on peer-to-peer technology. This type of system will serve as a key security mechanism for the network.

Anon+ will also differ from traditional social networks — and even other anonymous forums, like 4Chan.org — because users will have greater control over the discussions around their posts to the network, says Higochoa. Things like comment deletion are on the table, as well as the ability to have “parallel” conversation threads on the same topic. This will enable users to “go off on a tangent with one guy while continuing the conversation with another, without worrying about someone else interfering,” he says.

The goal of Anon+, says Higochoa, is to give a user “the tools to get his voice heard over the masses.” Higochoa refused to go into detail about what exactly those tools would be, but he says that the structure and built-in functionality of Anon+ will make such empowerment possible — users will have “the same tools as the big guys.”

In addition to enabling online activism, Higochoa says the team plans to build Anon+ in a way that will let users to more easily organize offline protests, without the risk of the corporate censorship Anonymous and other dissident political groups have experienced on other networks.

Anon+ will likely include “Skype-like” video chat functionality, and other real-time communication features, says Higochoa. The network will also incorporate ways for users to anonymously transfer money between each other, though Higochoa said that system is far from complete, and he could not say whether it would be based upon traditional currency (like dollars), or something more like Bitcoin.

In addition, Higochoa says the Anon+ crew hopes to create a sort of online university, that will incorporate “interactive teaching,” and give teachers the ability “to reach students 24/7, on any subject,” he says.

When asked whether Anon+ users would be setting themselves up to be targeted by law-enforcement agents — just yesterday, 16 members of Anonymous were arrested in the United States — Higochoa says that accounts will be essentially un-hackable, making it impossible for authorities to reveal a user’s true identity.

“[Your] circle of friends will not only be the only ones that see your posts, but the only ones who ever handle any of your data, so there isn’t one place to get hacked,” says Higochoa. “If you get your Anon+ account hacked, it was you or one of your friends.”

Obviously, the team still has a lot of work to do before Anon+ will be ready to start taking on users. Higochoa says the official release will be “sooner rather than later,” but couldn’t give an exact launch date. Of course, the entire project could fall through the cracks at any moment — building a social network from scratch isn’t easy. And besides, the Anon+ team has enough enemies to keep them on their toes.

There are “people who wanna stop us,” says Higochoa. “As long as they are there, we are going to have problems. But other than that, there are none.”


[ Bericht 0% gewijzigd door Papierversnipperaar op 22-07-2011 00:42:46 ]
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 22 juli 2011 @ 13:30:25 #243
350891 shameonyou
You should be ashamed.
pi_99791781
"Facebook in particular is the most appalling spying machine that has ever been invented. Here we have the world’s most comprehensive database about people, their relationships, their names, their addresses, their locations and the communications with each other, their relatives, all sitting within the United States, all accessible to US intelligence. Facebook, Google, Yahoo – all these major US organizations have built-in interfaces for US intelligence. It’s not a matter of serving a subpoena. They have an interface that they have developed for US intelligence to use. "

Julian Assange

"nearly every war that has started in the past 50 years has been a result of media lies."
Julian Assange
  vrijdag 22 juli 2011 @ 13:32:52 #244
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99791891
quote:
0s.gif Op vrijdag 22 juli 2011 13:30 schreef shameonyou het volgende:
"Every war in past 50 years a result of media lies"

"The situation in Libya clearly has an involvement of state actors in it from many different areas. That’s something that has been driven by state actors.

When outside forces from very, very far-flung countries start to take an aggressive role in a regional affair, then we have to look a bit more and say that what is going on is not normal. So, what’s happening in Libya, for example, is not normal."


"Facebook in particular is the most appalling spying machine that has ever been invented. Here we have the world’s most comprehensive database about people, their relationships, their names, their addresses, their locations and the communications with each other, their relatives, all sitting within the United States, all accessible to US intelligence. Facebook, Google, Yahoo – all these major US organizations have built-in interfaces for US intelligence. It’s not a matter of serving a subpoena. They have an interface that they have developed for US intelligence to use. "

Julian Assange

Dit is geen WikiLeaks thread.

Wikileaks documenten #19: Langzaam het nieuwe jaar in
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 22 juli 2011 @ 14:35:22 #245
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99794605
quote:
The INQUIRER reveals appearance of hacker leader Louise Boat .

THE INQUIRER has received exclusive details about what infamous yet little known hacker Louise Boat looks like.

The femme fatale, who apparently leads the hacktivist group Anonymous, reputedly has long, blonde hair and tends to wear pink. She also apparently attempts to disguise her identity by wearing a monocle, top hat and a false moustache, according to sources close to the group.

Our sources informed us that close friends call her Luiz or Lulu, but that often times they try not to call her at all, for fear of being hacked by a certain media empire.

We also received word that the second-in-command goes by the name Lubo. We're not entirely sure if this is the same person, or even whether it is a real name or an online handle.

One of our sources, Ryan Cleary's co-conspirator Columbus, told us that Boat is a heavy wine drinker, presumably a way to help her deal with the stress of such a prominent position in the hacking world.

The details we received about Boat were extensive, suggesting that one of her closest aides might have fallen out with her. This inner turmoil in the hacking world previously led to the arrest of Ryan Cleary, so we imagine it's only a matter of time before the police go after Boat. Some of the details are so shocking we're not entirely sure it's responsible to publish them, but we are happy to co-operate with the police if necessary.

Earlier this week, the hacking menace behind all hacks in history was revealed in the guise of Louise Boat. The INQUIRER, via Sky News, brought the news to its readers to warn them of this terror. However, some readers were quick to belittle this serious threat with references to someone called Lulz Boat, who we assume is a relative of Louise.

One emailed comment we received was:

"It's The Lulz Boat, Lulz meaning laughs. Where the hell are you people getting Louise from? You can't find hackers if you can't figure out their names. Say "lulz" repeat after me....Luuuullllzzz....luuuullllzzz. L....U....L....Z. Get it right, at least show some respect, else they might come after you."

Another told us:

"Its Lulz as in LOL, LULZ, no loiuse. or what every you put. And, it wasn't Anon."

We also received comments directly on our exposé, including:

"Sky News and The Inquirer are stupid. If only the industry experts actually knew anything, this would not have happened. The hacker group is know as LulzSec, and their Twitter page is called The Lulz Boat. Another thing: Anonymous has no leader. Anonymous is a movement, not a club. Thank you very little, 'industry expeerts.'"

And another:

"Nice fail skynews and the Inquirer."

And one more:

"you people cannot honestly be that stupid. The LULZ BOAT which is Internet lingo for lols, or 'laugh out loud' turned internet meme."

Sufficed to say, while it might be easier to go after relatives of Boat instead of the woman herself, this public disregard for how serious Boat's crimes are is unsettling. If Boat is allowed to continue her reign of terror unchecked, the internet will soon become no better than the Wild Wild West. µ

Read more: http://www.theinquirer.ne(...)e-boat#ixzz1SpxKe2tF
The Inquirer - Computer hardware news and downloads. Visit the download store today.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 22 juli 2011 @ 21:33:51 #246
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99814740
quote:
Anonymous still accessing, downloading NATO data

The North Atlantic Treaty Organization is still under attack, a person claiming to be a member of Anonymous told CBS News in an interview published today.

According to the alleged member, who uses the name "Commander X," the "hacktivist" group still has access to NATO servers and is currently "downloading databases." What's more, the person said that the group plans to release all the documents it has collected, even though a Twitter account related to the organization says such a release would be "irresponsible."

"Anonymous ALWAYS releases EVERYTHING we take...eventually," Commander X wrote in an e-mail to CBS News, which is owned by CBS, the same company that owns CNET. "But with these big classified dumps we like to take our time analyzing exactly what it is we have. That way we can do the disclosures in such a way as to maximize the political impact of the release."

Anonymous has been quite outspoken about its issues with NATO. Last month, the group issued a response to NATO condemning its past actions, warning that the hacktivist organization can never be stopped.

"Finally, do not make the mistake of challenging Anonymous," Anonymous wrote in its message. "Do not make the mistake of believing you can behead a headless snake. If you slice off one head of Hydra, ten more heads will grow in its place. If you cut down one Anon, ten more will join us purely out of anger at your trampling of dissent."

Yesterday, @AnonymousIRC, a Twitter account related to the organization, reported that Anonymous had breached NATO's cyberdefenses and stole data.

"We are sitting on about one Gigabyte of data from NATO now, most of which we cannot publish as it would be irresponsible. But Oh NATO...." @AnonymousIRC said.

In addition to announcing the breach, Anonymous also offered up "proof" that it has, in fact, accessed NATO servers, by releasing two "restricted" NATO files. Though a full release of documents could be embarrassing for NATO, it's worth noting that "restricted" is the organization's lowest security-level classification.

But that doesn't mean more important documents won't be discovered soon by Anonymous. According to Commander X, Anonymous is working around the clock to continue to exploit NATO's defenses.

"It is important to understand that Op NATO and many of our other Operations are manned by a global force and ongoing 24/7," Commander X told CBS News. "If the Op is active, it never ceases because there is always someone in the world awake and at least monitoring the chan and news feeds. All the media and the world see is when we release something, but the effort to do these Ops is relentless and continuous."

The Federal Bureau of Investigation this week arrested 16 people on charges related to hacking. In response, members of both Anonymous and LulzSec said that the arrests won't do anything to stop the groups from continuing on with their agenda.

"We are not scared any more. Your threats to arrest us are meaningless to us as you cannot arrest an idea," the group wrote on Pastebin. "Any attempt to do so will make your citizens more angry until they will roar in one gigantic choir. It is our mission to help these people and there is nothing--absolutely nothing--you can possibly to do make us stop."

NATO did not immediately respond to CNET's request for comment.

Read more: http://news.cnet.com/8301(...)-data/#ixzz1SremVw5n
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 22 juli 2011 @ 21:38:06 #247
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99814941
quote:
What, me a hacker?! Target of international manhunt speaks!

A target of a global sting on an elusive group of computer hackers this week said he has no idea why feds banged down the door of his former apartment in Bushwick as part of coordinated international manhunt on Tuesday.

Authorities stormed a loft building on McKibbin Street as part of the siege against the intercontinental hacker group Anonymous — and were apparently looking for Garrett Deming, 25, and his roommates.

But to Deming, lead singer of the band Broken Glow and assistant manager at Greene Grape Provisions in Fort Greene, that does not compute.

“I can barely turn my computer on. Any of our computer use is for band promotion stuff,” he said.

Authorities netted 16 alleged hackers across the globe, but ironically, Deming’s roommate, Brenner Eugenides, may have been one of the victims, not one of the perpetrators. He said his Gmail account had been hacked, which could explain why the FBI stormed his former abode.

“There was a bunch of weird Paypal stuff that came up,” he said. “Someone clearly had access to my information.”

Authorities say that Anonymous did attack Paypal after the online payment company stopped accepting donations for the whistle-blower site Wikileaks in November.

Deming said the confusion may stem from the fact that his wireless network had not been password-protected, allowing others to possibly access it and arousing FBI suspicion.

And experts say that’s totally possible.

“If someone cracks into that service and does something illegal or ethical, if that gets tracked, it will get tracked back to the person that owns the Internet, which is you, not them,” said Robert Diamond, a software developer and member of the Brooklyn hacker collective Alpha One Labs.

Deming and Eugenides lived in the fifth-floor apartment at the McKibbin Lofts with their band for a year, but moved to Bed-Stuy a few weeks ago when their lease was up.

The current tenant told us that the agents were looking for the band.

“They asked me about the wireless and whether I was stealing the Internet. They asked if any of my roommates were good with computers,” said Meaghan Ralph, 21, who sleepily answered the door when a half-dozen armed agents knocked at 6:15 am. “They said that they wanted the people that were living there before me.”

An FBI spokesman declined to comment on the investigation since the affidavit is sealed, but said that the agents left when they realized that Ralph was not the target of the probe.

Since the raid, the feds have not tried to contact Deming, who added that he only heard about the police action in the newspaper.

“I don’t want them to think I’m hiding from them or running away from them,” he said.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 22 juli 2011 @ 22:26:38 #248
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99817719
quote:

Greetings from Anonymous,

For the past decade, the government has tried to take control of our internet ocean. In an effort to stop these acts of injustice, Anonymous has joined collective forces with LulzSec in our newest operation, #Antisec. We are sending our fleet to fight alongside the Lulz boat to reclaim what is rightfully the peoples. We encourage anyone and everyone, to man their vessels and charge their lazers.

We encourage defacement's of the enemies websites, and use of the word antisec on any and every website or pro censorship group. Any exposed intelligence the enemy decides to withhold from us, should be brought to light. It's time to show the corrupt governments of the world that they have no right to censor what they do not own.

Anyone and everyone is strongly urged to join our fleet through rough waters in our attempts to restore the tainted internet sea. No matter your skin color, origin, or beliefs, we invite you to join us in our fight against censorship and corrupt governments.

Come aboard or walk the plank.

We are Anonymous.
We are legion.
We do not forgive corrupt governments.
We do not forget censorship injustices.
Expect us.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 23 juli 2011 @ 01:06:07 #249
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99825127
quote:
High Ranking LulzSec Members Arrest Report Remains Unconfirmed

In the flurry of news stories surrounding the AntiSec movement yesterday, one report stuck out for us. The report said that tFlow, a high ranking member of LulzSec, was arrested in the UK and facing extradition to the United States. After speaking to members of Anonymous, however, that report remains unconfirmed.


There was a report on the Telegraph recently that said a 16 year old is facing extradition to the United States over his involvement with LulzSec. From the report:

The teenager was arrested in south London amid a new wave of internet attacks. He remained in custody last night.

Police believe he is connected to the notorious hacking groups Anonymous and LulzSec which have been blamed for a string of attacks on organisations including the CIA, the US Senate and the Serious Organised Crime Agency (SOCA).

The teenager, who was held under the Computer Misuse Act, reportedly goes by the online user-name Tflow.


To our knowledge, tFlow is one of the high ranking members of LulzSec. So was the report true that tFlow was arrested? That apparently remains unconfirmed.

We spoke to Anonymous about this.

“a 16-year-old boy in South London was arrested who they thought was tflow,” someone from Anonymous told ZeroPaid, “and he was released on bail with no charges, and has to go back for additional questioning in August – it’s stupid of whoever that is to confirm it was the real tflow”

This wouldn’t be the first time the media thought a high ranking hacking member was arrested. Previously, when media reports that an arrest was made in the UK, media reports initially suggested that it was LulzSec’s leader Sabu was the one that was arrested. The reports in question turned out to be false and it was merely someone who ran an IRC server – not necessarily someone who was heavily involved in the hacking activities within Anonymous. So, major media outlets have been known to get these types of stories wrong before. The truth is, no one really knows who was arrested in this incident. Yes, someone was arrested. Yes, he probably is facing extradition to the United States. Yes, it’s because of suspicion of him being connected with Anonymous. Unfortunately, there is absolutely no evidence to suggest that the person in question is tFlow.

If more information surfaces about the arrested individual, we will be happy to report on it, but at this time, the report that it was really tFlow that was arrested simply cannot be confirmed at this time.

Have a tip? Want to contact the author? You can do so by sending a PM via the forums or via e-mail at drew@zeropaid.com.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 23 juli 2011 @ 01:46:44 #250
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99826042
quote:
A passion for change - LulzSec interview

A rare and candid interview conducted with Topiary, founding member of LulzSec and self-described ‘captain of the Lulz Boat’ – on becoming involved in hacktivism, fighting extortion claims, donating to Wikileaks, revolution, and the US government

Last week, hacker collective LulzSec returned with a bang, attacking a series of websites owned by Rupert Murdoch's News International in apparent response to the ongoing phone hacking scandal.

For 50 days between May and June, the tight-knit, six-strong group made headlines across the world, rising to almost instant notoriety after perpetrating a series of audacious cyber attacks on high-profile government and corporate websites, before abruptly announcing that they would disband. Among just a few of LulzSec's targets: Sony, the US Senate, the CIA, the FBI and even the UK's Serious Organised Crime Agency.

The authorities continue to try to track them down, and on Tuesday 20 suspected hackers were arrested in the UK, US and Netherlands as part of an ongoing international investigation. In a joint statement with an affiliated network of hackers known as Anonymous, LulzSec responded to the authorities directly. "We are not scared any more," they wrote. "Your threats to arrest us are meaningless as you cannot arrest an idea."

Earlier this month, two weeks after they had announced their apparent split, I managed to track down "Topiary", a founding member of LulzSec and self described "captain of the Lulz Boat". The interview was long - almost three hours - and covered lots of ground. But a great deal of what Topiary told me never made it in to the final write up, published by the Guardian, due principally to restrictions of space.

It was troublesome, deciding what to include and what to omit; the entirety of the interview was valuable. So rather than let the sections that were not printed disappear into the ether, the most sensible thing to do, I feel, is to have the full transcript published here in its entirety.

In the sections that were until now unpublished, Topiary explains how he first became involved in hacktivism and pays credit to his fellow hackers. He details the basis for extortion claims levelled against LulzSec by one US security company; reveals that he recently engaged in a bout of philanthropy, donating thousands of dollars to organisations including WikiLeaks; and also takes time to talk politics - blasting the US government, who he says are "scared of an uprising"...
Klik op de link voor het interview.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 23 juli 2011 @ 02:07:51 #251
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99826408
AnonIRC twitterde op zaterdag 23-07-2011 om 01:39:43 OFFICIAL #ANONOPS #ANTISEC #LULZSEC #LULZ OPERATION STARTS NOW. CALLING IT #OPJIHAD, RT ALL, irc. HomeBase = irc.mibbit.com #OpJihad reageer retweet
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 23 juli 2011 @ 13:35:40 #252
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99835774
quote:
Opgepakte hacker: ik wilde AntiSec oprollen

De opgepakte 17-jarige hacker Time claimt dat hij AntiSecNL heeft opgericht om 'onethische' hackers te kunnen aangeven. "Ik zat daar met één reden: dat stelletje scriptkiddies oprollen", zegt hij in een exclusief interview met Tweakers.net.

De afgelopen dagen is AntiSecNL veelvuldig in het nieuws geweest nadat vier van de leden van dit hackersclubje werden opgepakt. Een 17-jarige hacker met de nickname Time was een van de vier opgepakte mannen. Vrijdag werd hij weer op vrije voeten gesteld, waarna Tweakers.net hem 's avonds sprak. Time volgt momenteel een ict-opleiding en is de oprichter van AntiSecNL.

"Op het moment dat ik AntiSecNL oprichtte begon mijn 'dubbelrol'. Mijn plannen waren al klaar, ik was gedreven om deze groepering op te breken koste wat het kost. Ik heb het niet voor mezelf gedaan maar voor de maatschappij en de internetgebruiker. Want als je gegevens op internet belanden staan en blijven ze daar ook. Ik heb zelf AntiSecNL opgericht met het plan om dieper en dieper in AntiSec te komen en wanneer het moment daar is, alle gegevens van de leden naar het KLPD te brengen. Ik zat daar met maar één reden: dat stelletje scriptkiddies oprollen."

Het verzamelen van informatie is volgens Time wel gelukt. "Ik heb een hoop nicknames, en ik weet wie er achter wat zit omdat ik zoveel vertrouwen heb gewonnen in de wereld. Ze weten dan ook niet dat ik ben opgepakt omdat ik meerdere nicknames gebruikte. Natuurlijk ben ik bang voor mijn rechtszaak, want ik weet dat ik opgesloten kan worden, maar ik weet dat ik dit heb gedaan om ze te vinden en op te kunnen pakken."

De claim dat Time alleen maar de politie wilde helpen, is op dit moment niet te controleren: het OM vertelt niets over de inhoud van de verhoren. Time ontkent tegenover Tweakers.net dat hij zelf actief betrokken is geweest bij de hacks die in het nieuws zijn geweest. Onafhankelijke bronnen bevestigen dit. Van diverse kanten heeft Tweakers.net inmiddels vernomen dat Calimero de man achter de Bronkerk-hack was en dat Dutchd3v1l verantwoordelijk was voor de Nimbuzz-hack. Deze laatste hack kon worden uitgevoerd doordat de inloggevens van het beheersysteem via een open wifi-netwerk konden worden achterhaald toen de beheerder in een café inlogde. Ook werd het clubje hackers in verband gebracht met de aanval op datingsite Pepper.nl, de hack van voip-bedrijf Nimbuzz en het laten uitlekken van gegevens van Politiebond.nl. Saillant detail is dat de hack van Pepper.nl, waarmee AntiSecNL voor het eerst uitgebreid de media haalde, volgens Time niet is uitgevoerd door AntiSecNL maar door AntiSec zelf.

Helemaal als een verrassing kwam zijn arrestatie niet, bevestigt Time desgevraagd tegenover Tweakers.net. "Ik had mijn arrestatie op een punt zelf ook wel verwacht, want ik werd gewaarschuwd door een aantal mensen dat ik er te diep inzat. Natuurlijk is het niet leuk om vier dagen in zo'n rotcel te zitten waar het ijskoud is. Het enige dat ik dan ook heb gedaan was slapen en een beetje voor me uit staren."

De arrestatie ging georganiseerd, blijkt uit het verhaal van Time. Dit keer geen arrestatieteam dat 's nachts een deur inbreekt, maar een goed geregisseerde aanpak. "Er werd tussen 19 en 20 uur aangebeld door een nep-postbode die vroeg of ik wilde tekenen voor een aangetekende brief. Drie minuten later stond mijn woonkamer vol politie, en vijf minuten later zat ik zelf in de auto op weg naar het arrestantencomplex. Wat ze hebben meegenomen weet ik zelf nog niet. Ik weet wel dat ze mijn Blackberry hebben meegenomen en mijn laptop. Mijn drie honden hebben ze in het asiel gestopt. Het is nog maar de vraag of ik die wel terug krijg."

Ook is het de vraag of Time de bij hem in beslaggenomen hardware nog terugkrijgt. "Ik baal er heel erg van dat mijn telefoon is afgepakt, aangezien dat mijn enige communicatiemiddel met mijn familie is. Verder hebben ze alle ingenomen spullen nog in hun bezit natuurlijk. Het is de vraag maar of ik mijn laptop ooit terugzie."

Tegenover Tweakers.net bevestigt Time dat er wel delen van zijn harde schijf zijn versleuteld. "Er werd naar mijn wachtwoorden gevraagd, maar die heb ik niet gegeven omdat er voor mij privacygevoelige informatie op staat, zoals foto's van mijn ex en jeugdfoto's." Ondanks dat Time zegt deze wachtwoorden niet te hebben gegeven, zegt het Openbaar Ministerie dat de opgepakte hackers goed hebben meegewerkt met het onderzoek. Op welke manier wil Justitie niet zeggen.

Overigens is het nog maar de vraag of de versleutelde gegevens echt niet toegankelijk waren. De kans bestaat dat de laptop van Time aanstond en dat Justitie de hardware al draaiend heeft meegenomen. Als de versleutelde delen op het moment van inbeslagname waren gemount, dan waren deze gewoon toegankelijk.

Deel uitmaken van een hackersgroep is een vermoeiende hobby, aldus Time. "Bij een hackersgroepering zitten vreet aan je, het doet wat met je, het zet je aan het denken waarom mensen dit doen." Hij zegt zich niet te kunnen vinden in de acties van de andere leden van AntiSecNL. "Persoonlijke gegevens van mensen op straat gooien, dat is niet normaal. Ik had dit dan ook altijd anders gedaan door het bedrijf zelf te mailen over het lek, want wie verdient er iets aan? Jij niet, het bedrijf niet en de gebruikers van wie je de persoonsgegevens op straat gooit ook niet."
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 24 juli 2011 @ 19:14:06 #253
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99888158
quote:
Third Target of FBI Anonymous Probe Steps Forward to Announce Innocence

We’ve been documenting the people that were targeted in the cross country raids on alleged Anonymous members. So far, it seems that every day we are hearing from those who were affected coming forward to state their case that they had no part in Anonymous hacking. Today, we found another person stating their innocence.

In the major sweep of hackers, the score might now be Anonymous: 3, FBI: 0. Still, as time goes on, we are getting a clearer and clearer picture of the kind of people that were arrested or raided. On the 20th, we reported on Scott Matthew Arciszewski, someone who may have done little more than blog about potential security vulnerabilities of Infragard. The second person we found out about was Garrett Deming, a band singer who barely knows how to turn on a computer.

Today, we found a report by the Bay Citizen which details a Santa Rosa man by the name of Drew Ellis. He was one of the reported 14 people that were caught up in the FBI sweep. He’s a 26 year old computer programmer who, unlike Deming, has known about Anonymous. From the report:

Ellis said federal agents came to his home around 6 a.m. Tuesday to arrest him. He said agents had raided his home in January and seized computer equipment.

The agents took him to the U.S. Marshall’s office in San Francisco, where he was later released on bail after agreeing to several conditions, including allowing monitoring software to be installed on his personal computer.


Ellis denied any involvement in the hacking of PayPal, but does admit that he knows a lot about Anonymous:

Ellis said people have it wrong when they call anyone a “member” or a “leader” of Anonymous.

“The Anonymous thing — there are no leaders, it’s just people who are pissed off, and if enough people go into certain chat rooms on the Internet and say, ‘Let’s stand up and fight against these things,’ and if other people consent, maybe these things can happen,” he said.


Now, last I checked, there is a big difference between knowing about something and actively participating in something. It’s not really a crime to know something about Anonymous. I know that Anonymous can be seen as a group of people with idea’s. Does that make me actively involved in Anonymous? No.

Like the previous cases, this seems to be a case of the FBI needing more evidence then what we are seeing here. Really, unless these’s something that turns up in his hard drive that says that he actually participated in the hacking, I think it’ll be very difficult to prosecute this individual.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 25 juli 2011 @ 00:02:55 #254
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99903167
quote:
Anonymous gets hacked by Syrian Hacker Group

Well it seems that as Anonymous hacks into NATO’s servers, Anonymous get’s 0wn3d itself! We have just gotten tipped that the Anonymous website, www.anonplus.com was hacked. We have confirmed that indeed, their site has been hacked by a Syrian hacker group known as “The Pro”

They link to this Facebook page: http://www.facebook.com/syria.45, which is the Facebook page for the Syrian Electronic Army.
quote:

Hacked By Th3 Pr0 & SaQeR SyRia

Hacked By Syrian Hacker

Syrian Electronic Soldiers | Page : 45


The PRo
Pr0@hotmail.nl
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 25 juli 2011 @ 00:05:35 #255
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99903257
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 25 juli 2011 @ 12:43:35 #256
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99917531
quote:
LulzSec and Anonymous are the least of your hacker worries

NEW YORK (CNNMoney) -- LulzSec took down the CIA's website in mid-June in an effort to prove to the world that the hacker group should be taken seriously.

But in the truly grand ecosystem of cybercriminals, LulzSec, Anonymous, AntiSec and other so-called "hacktivist" organizations are much more of a nuisance than a serious threat. They're fringe groups that are by far the least worrisome of all cyber attackers.

"This isn't juicy stuff that they're getting from their attacks," said Eric Fiterman, founder of Rogue Networks, a security startup backed by Northrop Grumman (NOC, Fortune 500). "They themselves don't know the full cybercrime ecosystem, and they tend to over-inflate their position in the hierarchy."

The global cybercrime universe is terrifying: Cybercrooks often work in organized crime syndicates like the Mafia. Some defraud banks, and many others are government agents that spy on foreign entities and corporations. They threaten our financial systems, our economy, and our national security.

Comparatively, hacktivists groups are the equivalent of graffiti artists, prank callers, hazers and bullies. Like pranksters, they tend to be young, poorly funded and immature. They seek to embarrass companies, individuals, and government agencies in order to make a statement.

They're also extremely disorganized -- the name "Anonymous" is much more of a brand than an actual organization. Solo hacktivists and independent, small groups often band together under its banner. One of the loudest of those groups became LulzSec.

That's not to say Anonymous and its offshoots should be ignored. Its ranks include many skilled hackers who have been able to steal information from the Senate and Arizona state police websites, as well as data from major corporations like Sony (SNE), Bank of America (BAC, Fortune 500) and Nintendo. They've also successfully blocked access to the websites of Visa (V, Fortune 500), MasterCard (MA, Fortune 500), the CIA -- and, most recently, several News Corp. (NWS) newspaper websites.

LulzSec and Anonymous often gain entry through the same methods that the real bad guys use. Typically, they use so-called "SQL injections," an attack method that has been around for more than a decade. Those attacks exploit vulnerabilities like coding errors in websites' internal databases in order to uncover information.

The key difference between hacktivists and more serious criminals lies in their motivation. Anonymous isn't interested in stealing for profit data like credit cards, payroll information or information critical to national security. Instead, they hack to gain attention for themselves and their causes.
What it actually takes to prevent a hack attack

Hacktivists go in, get out, and post whatever they were able to find quickly. They don't take the months or years it would take to really do significant damage.

Typically, hacktivists have gone after lists of usernames and e-mails associated with a particular site, but in some cases they've been able to access -- and make public -- embarrassing internal corporate e-mails.

If they can't quickly hack a site, they have also been known to launch "denial of service" (DOS) attacks that overload a website's server. That kind of attack isn't technically a hack, since it never compromises a site -- DOS attacks just prevent people from accessing the targeted website.

Hacktivists can be obnoxious. But dangerous?
Face to face with LulzSec

Right before Karim Hijazi was contacted by LulzSec in late May, he knew something was coming.

Hijazi runs a company called Unveillance, which monitors and attempts to commandeer botnets -- large groups of infected computers that cybercriminals use to perform malicious acts, ranging from sending spam to launching DOS attacks to disguising their location and identity.

On May 25, Unveillance's servers started to get hit with an unusually high level of activity from offenders attempting to break in. Hijazi took extra precautions to ramp up security and keep the attackers out. It worked, and he thought he was secure.

But what Hijazi didn't realize was that LulzSec was playing with loaded dice. From an attack LulzSec had previously launched against the website of Infragard Atlanta, a cybersecurity alliance Hijazi participates in, the hacking group was able to get Hijazi's personal e-mail address and the password to that account.

Unable to break into Unveillance's systems, LulzSec contacted Hijazi in an e-mail and put his password in the subject line. Hijazi said the group demanded money or access to a botnet, which it planned to use for future attacks.

Hijazi didn't comply. Soon after, LulzSec posted his work and personal e-mails online for all to see. They further embarrassed Hijazi by claiming that he had paid them to attack his competitors.

In the end, Hijazi's reputation was damaged, but LulzSec didn't get their hands on a botnet.

Muckraking and smear campaigns have so far been hacktivists' most successful method of attack.

For instance, LulzSec -- then operating under the Anonymous banner -- couldn't penetrate the systems of security contracting firm HBGary. But it was able to crack open corporate e-mails and found some pretty salacious stuff, including plans to help the U.S. Chamber of Commerce, an industry trade group, undermine its political opponents through a sabotage campaign. That led to the resignation of HBGary's CEO, Aaron Barr.

Current HBGary CEO Greg Hoglund acknowledged that hacktivists can indeed cause damage, but his view is that their capabilities are still very limited compared to their much more sophisticated cybercrime peers.

"What happened at HBGary pales in comparison to what happened to Sony," Hoglund said. "I was quite embarrassed that my e-mail was put online, but that was really the extent of it."

The attention hacktivists get is often far out of proportion to the the scale of their exploits.

"When the CIA's site went down, it was just a public facing site with no significant information," Hijazi said. "A denial of service attack is not a big deal. But to most people, hearing that the CIA went down sounds scary."

And that's exactly what LulzSec wanted. They love the attention. In fact, the CIA DOS attack was done because a Twitter follower accused them of taking on targets of little consequence. So they aimed for a high-profile victim -- with a low-tech attack. Even LulzSec acknowledged the trick's ease, tweeting, "People are saying our CIA attack was the biggest yet, but it was really a very simple packet flood."

If there's anything positive to come from all the attention they've been getting, it's that hacktivists have rattled the apple cart enough to shine a light on the global cybersecurity problem.

"The great irony of all of this is that LulzSec has had a positive effect on security," said Deepak Taneja, chief technology officer of Aveksa, a security software company. "They're nothing, they're pranksters. But all the press that they're getting has helped security permeate the C-suite level at companies. Now, they're waking up to the risk management they really need to defend against the more serious threats."

But hacktivists are just the very tip of the iceberg. The most serious threats are powerful, dangerous, and loaded with cash -- and they're operating in the shadows.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 25 juli 2011 @ 12:46:41 #257
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99917638
quote:
CNAIPICowned

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ ____ _______ ________
| | \ _ \ _____ \______ \
| | / /_\ \\__ \ | | \
| |__\ \_/ \/ __ \_| ` \
|_______ \_____ (____ /_______ /
\/ \/ \/ \/

////////////////////////////////////////////////////////////////////////////////////////////
+Legion of Anonymous Doom+ Release Zero1+
\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\

Heynow,
This is a prerelease of a series we are going to make to reveal the biggest in history of European LE cyber operation Evidence exploitation and abuse. Thing's gonna get published and twittered all over anonymous and lulzsec community.

Today we were granted with the Italian law enforcement Pandora box, we really think it shall be a new era of “regreaissance” to the almighty Homeland Security Cyber Operation Unit in EU.
So we decided to leak everything they got since they were established as a full scale cyber taskforce named CNAIPIC.

This corrupted organization gathered all the evidence from the seized property of suspected computer professional entertainers and utilized it over many years to conduct illegal operations with foreign intelligence agencies and oligarchy to facilitate their lust for power and money, they never used obtained evidence to really support ongoing investigations.

Today we reveal a whole Load of stuff (estimated leak would be over 8Gb) from such owned institutions, just to make it clear all of this stuff was stored on CNAIPIC evidence servers for years while people are doing time in jail waiting for the trial while CNAIPIC used the evidence in the global spy game galore:
Egypt: Ministry of Transport and Communication
Australia: Ministry of Defence
Russia: Atomstroyexport, Diaskan, Sibneft, Gazprom etc.
Ukraine: several embassies and consulates on it’s territory
Nepal: Ministry of Foreign Affairs
Belarus: Ministry of Foreign Affairs, Belneftehim, Belspetzexport
Gibraltar, Cyprus, Cayman Islands etc: Tecno Develp, Line Holdings, Dugsberry Inc, Alpha Prime, Alpha Minerals etc.
Vietnam: PetroVietnam (PTSC), Ministry of Natural Resources (MONRE)
USA: EXXON MOBIL, US Department of agriculture and hundreds of attorneys and DOJ accounts including: McCallion & Associates LLP, Goodkind, Labaton, Rudoff & Sucharow, LLP, and hundreds of bullshit agencies we don’t even know why we pay taxes to support all of them.

So to cut the crap let’s get it over with fellaz…

http://imgur.com/a/tkFdY#UTByw
Is the image preview to get a glimpse on what is meant to be said.

http://depositfiles.com/files/tm7zeqiq9
first of 2 preview archives with preview documents to get a general idea.

http://depositfiles.com/files/nn6dbleyv
2nd preview archive

http://www.sendspace.com/file/ta62tk
CNAIPIC file structure and listing Part 1


Thank you all,
Stay tuned...4 update on this one.
NKWT LOAD
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  maandag 25 juli 2011 @ 22:33:16 #258
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99939827
quote:
US-CERT Director Leaves Abruptly

Randy Vickers, head of the organization responsible for protecting the U.S. against cyber attacks, has resigned effective immediately.

The director of the agency that protects the federal government from cyber attacks has resigned abruptly in the wake of a spate of hacks against government networks.

U.S. Computer Emergency Readiness Team (US-CERT) director Randy Vickers resigned his position Friday, effective immediately, according to an e-mail to US-CERT staff sent by Bobbie Stempfley, acting assistant secretary for cybersecurity and communications, and obtained by InformationWeek. A Department of Homeland Security (DHS) spokesperson confirmed the email was authentic.

The DHS has not provided a reason for Vickers' sudden departure and the spokesperson, who asked to remain anonymous, declined to discuss the matter further. Vickers served as director of US-CERT since April 2009; previously, he was deputy director.

Current US-CERT deputy director Lee Rock will serve as interim director until the DHS names a successor for Vickers, according to the email.

"We are confident that our organization will continue its strong performance under his leadership," Stempfley wrote, adding that the agency wishes Vickers success in future endeavors.

Vickers' departure comes at a critical time for the organization, as federal networks have come under a barrage of attacks lately by a series of hacker groups--including Anonymous, LulzSec and AntiSec--that specifically are targeting government networks.

In the last month and a half, federal organizations that have experienced attacks include the Navy, the FBI, and the CIA. Federal contractors that handle sensitive and confidential government information also have been the targets of hackers, including Booz Allen Hamilton and IRC Federal.

In response to those attacks last week, US-CERT issued a comprehensive new set of security recommendations for federal agencies and organizations to follow in the hope of preventing future intrusions.

US-CERT is a division of the DHS responsible for responding to and defending against cyber attacks for the federal government's IT infrastructure. It also is in charge of sharing information and collaborating with state and local governments, as well as the private sector, to protect critical infrastructure in the United States.

One of the organization's jobs is to keep track of attacks on federal networks and compile a list of them by type and number for a yearly report released by the Office of Management and Budget. The report helps the feds better understand where vulnerabilities lie as part of an overall cybersecurity strategy that has become increasingly important in the last several years.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 26 juli 2011 @ 18:31:23 #259
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99969070
quote:
Anonymous bid to destroy Norwegian killer Anders Behring Breivik's manifesto

WHAT was supposed to be a mass-murderer's legacy is about to be obscured forever on the internet.

Shortly before his horrific attacks, Norwegian killer Anders Behring Breivik published a 1500-page manifesto on the web outlining his motives and beliefs.

"I ask that you distribute this book to everyone you know," Breivik wrote in the introduction.

Now, a group of online activists are about to do just that - though perhaps not in the way the killer anticipated.

Anonymous has called on internet citizens to destroy Breivik's legacy by creating altered versions of the text which mock the author and promoting them as the real document.

Through an exercise titled "Operation UnManifest", the group hopes that, eventually, no one will be able to figure out which manifesto is the original.

"Anders Behring Breivik wants to use the cruel action of killing over 90 young people to promote his 1516-page manifesto," says a message posted online.

"Anonymous suggests:

"1. Find the manifesto of Anders Behring Breivik: '2083 - A European Declaration of Independence'.

"2. Change it, add stupid stuff, remove parts, shop his picture, do what you like to.

"3. Republish it everywhere and up vote releases from other people, declare that the faked ones are original.

"4. Let Anders become a joke, such that nobody will take him serious anymore.

"5. Spread this message around the internet and real life, translate it.

"6. Have a moment for the victims of his cruel attacks."

The note ends: "We all are anonymous, We all are Legion, We all do not forgive murder, We all do not forget the victims."

Read more: http://www.news.com.au/te(...)267855#ixzz1TEIwzsAJ

Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 26 juli 2011 @ 19:09:05 #260
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99970400
quote:
Minority Rules: Scientists Discover Tipping Point for the Spread of Ideas

Scientists at Rensselaer Polytechnic Institute have found that when just 10 percent of the population holds an unshakable belief, their belief will always be adopted by the majority of the society. The scientists, who are members of the Social Cognitive Networks Academic Research Center (SCNARC) at Rensselaer, used computational and analytical methods to discover the tipping point where a minority belief becomes the majority opinion. The finding has implications for the study and influence of societal interactions ranging from the spread of innovations to the movement of political ideals.

“When the number of committed opinion holders is below 10 percent, there is no visible progress in the spread of ideas. It would literally take the amount of time comparable to the age of the universe for this size group to reach the majority,” said SCNARC Director Boleslaw Szymanski, the Claire and Roland Schmitt Distinguished Professor at Rensselaer. “Once that number grows above 10 percent, the idea spreads like flame.”

As an example, the ongoing events in Tunisia and Egypt appear to exhibit a similar process, according to Szymanski. “In those countries, dictators who were in power for decades were suddenly overthrown in just a few weeks.”

The findings were published in the July 22, 2011, early online edition of the journal Physical Review E in an article titled “Social consensus through the influence of committed minorities.”

An important aspect of the finding is that the percent of committed opinion holders required to shift majority opinion does not change significantly regardless of the type of network in which the opinion holders are working. In other words, the percentage of committed opinion holders required to influence a society remains at approximately 10 percent, regardless of how or where that opinion starts and spreads in the society.

To reach their conclusion, the scientists developed computer models of various types of social networks. One of the networks had each person connect to every other person in the network. The second model included certain individuals who were connected to a large number of people, making them opinion hubs or leaders. The final model gave every person in the model roughly the same number of connections. The initial state of each of the models was a sea of traditional-view holders. Each of these individuals held a view, but were also, importantly, open minded to other views.

Once the networks were built, the scientists then “sprinkled” in some true believers throughout each of the networks. These people were completely set in their views and unflappable in modifying those beliefs. As those true believers began to converse with those who held the traditional belief system, the tides gradually and then very abruptly began to shift.

“In general, people do not like to have an unpopular opinion and are always seeking to try locally to come to consensus. We set up this dynamic in each of our models,” said SCNARC Research Associate and corresponding paper author Sameet Sreenivasan. To accomplish this, each of the individuals in the models “talked” to each other about their opinion. If the listener held the same opinions as the speaker, it reinforced the listener’s belief. If the opinion was different, the listener considered it and moved on to talk to another person. If that person also held this new belief, the listener then adopted that belief.

“As agents of change start to convince more and more people, the situation begins to change,” Sreenivasan said. “People begin to question their own views at first and then completely adopt the new view to spread it even further. If the true believers just influenced their neighbors, that wouldn’t change anything within the larger system, as we saw with percentages less than 10.”

The research has broad implications for understanding how opinion spreads. “There are clearly situations in which it helps to know how to efficiently spread some opinion or how to suppress a developing opinion,” said Associate Professor of Physics and co-author of the paper Gyorgy Korniss. “Some examples might be the need to quickly convince a town to move before a hurricane or spread new information on the prevention of disease in a rural village.”

The researchers are now looking for partners within the social sciences and other fields to compare their computational models to historical examples. They are also looking to study how the percentage might change when input into a model where the society is polarized. Instead of simply holding one traditional view, the society would instead hold two opposing viewpoints. An example of this polarization would be Democrat versus Republican.

The research was funded by the Army Research Laboratory (ARL) through SCNARC, part of the Network Science Collaborative Technology Alliance (NS-CTA), the Army Research Office (ARO), and the Office of Naval Research (ONR).

The research is part of a much larger body of work taking place under SCNARC at Rensselaer. The center joins researchers from a broad spectrum of fields – including sociology, physics, computer science, and engineering – in exploring social cognitive networks. The center studies the fundamentals of network structures and how those structures are altered by technology. The goal of the center is to develop a deeper understanding of networks and a firm scientific basis for the newly arising field of network science. More information on the launch of SCNARC can be found at http://news.rpi.edu/update.do?artcenterkey=2721&setappvar=page(1)

Szymanski, Sreenivasan, and Korniss were joined in the research by Professor of Mathematics Chjan Lim, and graduate students Jierui Xie (first author) and Weituo Zhang.
10% of us are Anonymous. :P
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 26 juli 2011 @ 20:55:51 #261
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99975463
quote:
Operation Intifada: Anonymous Prepares For DDOS Attack On Israel Parliament

The latest target of Operation Anonymous, which following the dissolution of LulzSec is the last substantial non-amorphous hacker collective left out there, could lead to some substantial geopolitical fallout. That is because the target of the just announced upcoming DDOS attack is none other than the Israeli Parliament, the Knesset, and while Israel has allegedly been happy to dispense hack attacks in the past, the onslaught on the Iranian nuclear power plant courtesy of the Stuxnet virus coming to mind, we doubt it will as happy to be seen on the receiving end of decentralized computer warfare.



Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 27 juli 2011 @ 00:18:16 #262
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_99986720
quote:
FBI Targets 12 In Koch Industries Online Assault

Confidential affidavit details probe of attack on GOP benefactors

JULY 26--As part of its multi-front assault on “Anonymous,” the FBI has identified 12 “targets” it alleges participated in coordinated online assaults earlier this year against business web sites operated by Koch Industries, the Kansas-based conglomerate owned by billionaire brothers--and leading Republican benefactors--Charles and David Koch, The Smoking Gun has learned.

Details of the ongoing criminal investigation are contained in a confidential FBI affidavit obtained by TSG. That document, excerpted here, includes the names, addresses, and IP numbers of a dozen U.S. residents who are subjects of the federal probe of a series of distributed denial of service (DDoS) attacks on Koch Industries web sites in February and March.

FBI agents last week raided the homes of individuals suspected of engaging in the Koch Industries DDoS campaign. The bureau’s target list appears to be a mix of actual DDoS participants as well as individuals whose names appear on the accounts from which attacks were launched.

So while the list includes the names of a college student studying computer science and a systems administrator/blogger who has written negatively about the Koch brothers's views on global warming, other targets appear to be the parents or relatives of DDoS participants, like the Ohio university administrator with two sons or the 51-year-old Iowa woman who works as a project manager for an insurance company or the 83-year-old Florida grandmother. Perhaps some targets simply never bothered to password protect their wireless Internet router, in the process giving others free access to their IP address.

Since the FBI affidavit likely includes the names of individuals who had nothing to do with the Koch Industries blitz, TSG has obscured the 12 names. A review of federal court records indicates that none of the targets listed in the affidavit have been charged in connection with the illegal DDoS campaign.

The FBI identified the targets with the aid of “firewall logs” provided by Koch Industries. These records reportedly revealed the IP addresses from which “a large number of connections” were directed at one or more of the company’s web sites. According to the FBI affidavit, such a traffic bombardment was “consistent with a denial of service attack.”

For example, Koch Industries records showed that one blogger accessed the firm’s Angel Soft toilet paper web site nearly 16,000 times during one nine-minute period in March. The DDoS attacks, according to the affidavit, also involved the Koch Industries web site (kochind.com) and a web site for Quilted Northern, another of the firm’s toilet paper brands.

A DDoS attack attempts to flood a site with so many requests that it leaves the site unavailable for legitimate visitors. Such a swamping of a site is often done via the “firing” of a tool known as a Low Orbit Ion Cannon. Originally developed as an open source method to test network vulnerabilities, the LOIC “can be modified to DDoS a target website by overwhelming that websites’ servers with a high volume of repeated requests until the site becomes inoperable,” according to the FBI affidavit.

Last week, the FBI arrested 14 individuals who were indicted for allegedly participating in a DDoS attack against PayPal in retaliation for the company suspending the account of Wikileaks. The 12 individuals suspected of involvement in the Koch Industries attack are being investigated for an identical federal violation, knowingly causing the transmission of “a program, information, code, or command” that intentionally causes damage to a “protected computer.”

The FBI probe of the online assault on Koch Industries began after the company contacted the bureau’s Kansas City office on February 27 to report that its Quilted Northern site was under siege. Agent Richard Thompson was assigned to the case, which quickly grew to include DDoS efforts directed at the two other Koch Industries web sites.

The affidavit reveals that three days before the first DDoS attack was launched, Koch Industries received an e-mail warning that “Anonymous” was plotting an attack on several of the company’s web properties. Sent to kochind.com from the account “boxoftrial@gmail.com,” the message carried the subject line, “URGENT: Cyberattack Planned on Koch Web Properties.” The identity of the e-mail’s author is not disclosed in the FBI affidavit, nor is it clear whether agents even know who gave the company a heads-up about the plans of “Anonymous.”

The online confederation of hackers and activists targeted the Koch brothers in connection with the pair’s support of Wisconsin Governor Scott Walker, who earlier this year launched a crackdown on public employees unions that included the elimination of collective bargaining rights for state workers. In retaliation, “Anonymous” launched Operation Wisconsin, an effort aimed at exploiting “online loopholes and vulnerabilities into the systems and servers related to” the Koch brothers and Walker.

Charles (left) and David Koch are pictured above.

The FBI alleges that “Anonymous” publicized and organized the DDoS attacks via several Internet Real Chat (IRC) channels, including “#opkochblock” and “#opeternalruin.” Additionally, “Anonymous” members referred to postings on 4chan.org’s /b/ board which sought individuals willing to participate in the Koch Industries attack. One IRC message referred to an attempt to recruit 4channers: “need to be ready, cause im gearing up to bring /b/ over here for some brunch DDos.”

At the outset of the Koch Industries assault, an IRC poster asked if the Quilted Northern web site was being targeted. The response, the FBI noted, was, “yes we need moar loic gunhands, please target: quiltednorthern.com.” Subsequent advice included, “if you need more cannons, you have to spread the word of the attack” and “spam /b/.” (8 pages)
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 27 juli 2011 @ 17:07:27 #263
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100010962
quote:
A message to PayPal, its customers, and our friends


Dear PayPal, its customers, and our friends around the globe,

This is an official communiqué from Anonymous and Lulz Security in the name of AntiSec.

In recent weeks, we've found ourselves outraged at the FBI's willingness to arrest and threaten those who are involved in ethical, modern cyber operations. Law enforcement continues to push its ridiculous rules upon us - Anonymous "suspects" may face a fine of up to 500,000 USD with the addition of 15 years' jailtime, all for taking part in a historical activist movement. Many of the already-apprehended Anons are being charged with taking part in DDoS attacks against corrupt and greedy organizations, such as PayPal.

What the FBI needs to learn is that there is a vast difference between adding one's voice to a chorus and digital sit-in with Low Orbit Ion Cannon, and controlling a large botnet of infected computers. And yet both of these are punishable with exactly the same fine and sentence.

In addition to this horrific law enforcement incompetence, PayPal continues to withhold funds from WikiLeaks, a beacon of truth in these dark times. By simply standing up for ourselves and uniting the people, PayPal still sees it fit to wash its hands of any blame, and instead encourages and assists law enforcement to hunt down participants in the AntiSec movement.

Quite simply, we, the people, are disgusted with these injustices. We will not sit down and let ourselves be trampled upon by any corporation or government. We are not scared of you, and that is something for you to be scared of. We are not the terrorists here: you are.

We encourage anyone using PayPal to immediately close their accounts and consider an alternative. The first step to being truly free is not putting one's trust into a company that freezes accounts when it feels like, or when it is pressured by the U.S. government. PayPal's willingness to fold to legislation should be proof enough that they don't deserve the customers they get. They do not deserve your business, and they do not deserve your respect.

Join us in our latest operation against PayPal - tweet pictures of your account closure, tell us on IRC, spread the word. Anonymous has become a powerful channel of information, and unlike the governments of the world, we are here to fight for you. Always.

Signed, your allies,

Lulz Security (unvanned)
Anonymous (unknown)
AntiSec (untouchable)


[ Bericht 6% gewijzigd door Papierversnipperaar op 27-07-2011 22:19:17 ]
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 27 juli 2011 @ 20:24:32 #264
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100018254
quote:
Police arrest suspected LulzSec spokesman: statement

AFP - Police said they had arrested a 19-year-old man in a remote Scottish archipelago on Wednesday on suspicion of being a spokesman for the Lulz Security and Anonymous computer hacking groups.

Officers from a London-based cybercrime unit detained the man in a "pre-planned intelligence-led operation" on the Shetland Islands, off the northeast coast of Scotland, London's Metropolitan Police said.

"The man arrested is believed to be linked to an ongoing international investigation into the criminal activity of the so-called 'hacktivist' groups Anonymous and LulzSec, and uses the online nickname 'Topiary' which is presented as the spokesperson for the groups," the statement said.

He was being transported to a London police station and a search was under way at his house, the statement said.

Lulz Security has claimed responsibility for a hacking rampage in the United States which saw the group target websites of the Central Intelligence Agency, the US Senate, Sony and others.

Anonymous gained prominence after launching retaliatory attacks on companies perceived to be enemies of the whistle-blowing website WikiLeaks.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 27 juli 2011 @ 20:44:38 #265
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100018984
quote:
0s.gif Op woensdag 27 juli 2011 17:07 schreef Papierversnipperaar het volgende:

[..]

AnonymousIRC twitterde op woensdag 27-07-2011 om 17:05:06 Yes, it seems @PayPal has taken down the online site to close accounts (orly? how lame!). Well, cancel by phone: +1-888-221-1161 | #OpPayPal reageer retweet
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 27 juli 2011 @ 20:56:36 #266
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100019400
quote:
Facebook's Randi Zuckerberg: Anonymity Online 'Has To Go Away'

Randi Zuckerberg, Facebook’s marketing director, has a fix for cyberbullying: stop people from doing anything online without their names attached.

Facebook requires all members to use their real names and email addresses when joining the social network -- a policy that has been difficult at times to enforce, as the prevalence of spam accounts or profiles assigned to people’s pets suggest.

Zuckerberg, who is Facebook co-founder Mark Zuckerberg’s sister, argued that putting an end to anonymity online could help curb bullying and harassment on the web.

“I think anonymity on the Internet has to go away,” she said during a panel discussion on social media hosted Tuesday evening by Marie Claire magazine. “People behave a lot better when they have their real names down. … I think people hide behind anonymity and they feel like they can say whatever they want behind closed doors.”

Former Google CEO Eric Schmidt has also made this suggestion, calling online anonymity “dangerous” and predicting that governments will eventually “demand” that people use their names for all online activity.

But the proposal to tie real-world identities to online actions is a controversial one, with many privacy and free speech advocates countering that anonymity is necessary to protect dissidents and other individuals, such as sexual abuse victims.

Gigaom’s Matthew Ingram wrote recently, “Many people believe that requiring real names will solve the problems of trolls and bad behavior, but they don’t -- and that policy can have negative consequences in terms of suppressing dialogue about important topics.”

Though pressed several times to name what new features Facebook will offer to better safeguard security on the social networking site, Zuckerberg declined to offer specific examples of forthcoming initiatives.

“There's so much more we can do,” she said. “We’re actively tying to work with partners like Common Sense Media and our safety advisory committee.”

Erin Andrews, an ESPN anchor who had a naked video of her posted online by a stalker, joined Zuckerberg as a panelist and addressed her struggles to have the illegally-obtained video removed from the web. She became emotional at points during the conversation and described her frustration working Google and other companies that declined to pull the video from the websites hosting it.

Andrews praised Google for its “remarkable” contribution to the campaign against bullying titled "It gets better," but noted she also found it inconsistent: Google searches for her name still turn up the images and videos posted by her stalker, even as the search giant professes to be taking a stand against online harassment.

“So when does it get better? I’m confused,” said Andrews, who suggested that her situation may have been viewed differently because it involves a “woman in her 30s.” “It’s still cyberbullying. Somebody needs to step in. As a family we're always asking, what is it going to take?”
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 27 juli 2011 @ 21:12:53 #267
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100020157
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 27 juli 2011 @ 21:13:54 #268
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100020213
madkentdragon twitterde op woensdag 27-07-2011 om 21:10:21 RT @Dogma1979: Paypal supports Oslo Terrorists EDL & KKK but bans @Wikileaks. wht R they afraid of? #OpPaypal http://pastebin.com/LAykd1es reageer retweet
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 27 juli 2011 @ 21:57:36 #269
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100022214
quote:
PayPal boycott chops $1 billion off eBay stock value in mere hours

Following the announcement of a boycott by hacktivist groups "Anonymous" and "LulzSec," shares in PayPal parent company eBay plunged by over $1 billion in value before perking back up as opportunistic investors bought into the company in hopes of a deal.

The boycott, popularized by the "#OpPayPal" hashtag on Twitter, called for PayPal users to close their accounts. It was launched in response to the company's refusal to send donations to anti-secrecy website WikiLeaks.

PayPal suspended all transactions headed toward WikiLeaks last year, in the weeks following their groundbreaking publication of secret U.S. diplomatic cables. MasterCard, Visa and Bank of America followed suit shortly thereafter, freezing the majority of WikiLeaks' funds.

In response, the anti-secrecy site pointed out that PayPal still accepts donations for the Ku Klux Klan hate group, and a group connected to the mass murderer in Oslo, Norway.

"PayPal continues to withhold funds from WikiLeaks, a beacon of truth in these dark times," the groups said in a statement. "We encourage anyone using PayPal to immediately close their accounts and consider an alternative."

"The first step to being truly free is not putting one's trust into a company that freezes accounts when it feels like, or when it is pressured by the US government," they added.

The torrent of newly closed accounts was apparently enough to cause PayPal to suspend the page that allows users to close accounts from the Internet, forcing protesters to call their customer service line and wait for a representative. Reports from users by mid-afternoon seemed to indicate they had restored the ability to cancel accounts online.

Reached for comment, a PayPal spokesperson told Raw Story they had not seen "any changes to our normal operations (including account opening and closing) overnight." On a follow-up noting that the original question had been posed about today's activity, they issued the same statement again but dropped "overnight."

Fourteen alleged members of Anonymous were arrested last week in relation to Distributed Denial of Service (DDoS) attacks against PayPal, launched by Anonymous after the online payments giant suspended WikiLeaks' funds. Law enforcement officials were reportedly making arrests based on a list of the top 1,000 Internet protocol addresses recorded during the attack, as compiled by PayPal.

It was, however, not clear whether the arrestees were actually committing a crime when they allegedly participated in the PayPal attack. Conducting a DDoS with an army of computers controlled through malicious software -- known as a botnet -- is a crime and a serious threat to any company on the Internet. On the other hand, a voluntary botnet, comprised of thousands of people willingly directing their computers to request pages from a server, is legally ambiguous and the charges may not stand up in court.

One of the arrestees, a journalism student from Nevada, faces up to 15 years in prison.

Anonymous and LulzSec said in their boycott announcement that they were "outraged" by the FBI's "willingness to arrest and threaten those who are involved in ethical, modern cyber operations" against "corrupt and greedy organizations, such as PayPal."

EBay's stock value was down about 2 percent at time of this story's publication. An update will be posted after markets close.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 28 juli 2011 @ 03:04:17 #270
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100033392
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 28 juli 2011 @ 14:20:34 #271
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100046685
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 28 juli 2011 @ 15:37:30 #272
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100049811
quote:
HBGary censors former staffer

Former HBGary Federal CEO Aaron Barr has been forced out of talking about Anonymous at a security conference.

According to Threatpost Barr was supposed to be talking to the DEFCON conference about attacks by Anonymous on February 5.

Barr has told DEFCON organisers he was withdrawing from an August 6 panel discussion after attorneys representing HBGary Federal threatened to file an injunction against him if he did not quit.

DEFCON is used to it. There is hardly a single conference where someone is not silenced by laywers. Barr was supposed to be participating in a panel called ''Whoever Fights Monsters...' Aaron Barr, Anonymous and Ourselves."

Barr and his former employer were both targets of Anonymous. The group was miffed when Barr told the Financial Times that he was going to divulge the identities of Anonymous's leadership.

HBGary Federal's e-mail server and Barr's private accounts was hacked and thousands of documents and confidential company correspondence were posted online.

Barr resigned from his post as CEO weeks after the hack as the company suffered from some difficult disclosures about its business.

The DEFCON panel promised what was described as a "gritty and frank" discussion of issues raised by the recent attacks by groups such as Anonymous and LulzSec.

Barr who has done extensive research on Anonymous and its activities, was planning to talk about the significance of the group and about methods for combating Anonymous and other "chaotic actors."

The lawyers for HBGary Federal are saying that Barr cannot comment on the attacks, and have his exit document to show the court if he tries to speak.

Read more: http://www.techeye.net/se(...)taffer#ixzz1TPHx2lcT
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 29 juli 2011 @ 10:28:35 #273
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100079759
quote:
Anonymous Hacks ManTech, FBI Cybersecurity Contractor

Following the celebration of its 103rd year in existence this week, the FBI is watching closely to see what hacking group anonymous has up its sleeve, as the group hinted several times this week that it would be releasing FBI related materials that it acquired through its ongoing hacking efforts. Tonight the group gave some hints as to what may have been hacked, this time pointing to ManTech, a contractor that provides cyber security services to the FBI and helps protect and secure the FBI’s classified communications infrastructure, and indicating that they would release about 500MB of data on Friday.

Update 2:10AM: Shortly after publishing this story, Anonymous posted a "teaser" file which consisted of a resume in PDF format of an individual (Robert Kristopher Beaman) with a significant military and law enforcement background. While a resume isn't incredibly sensitive, it could indicate the the nature of the system breach was possibly Human Resources or project management platform. Many talent management systems and online job applications allow applicants to submit resume via the Web. Could they have possible used one of their favorite method of SQL Injection attack to breach such a system and extract thousands of resumes and/or ManTech project files?

Update: 2:26AM: A second file was posted, this one a "statement of work" document dated February 18, 2010 on ManTech letterhead addressed to NATO Communication & Information Systems Services Agency. The document appears to outline personnel to be deployed to a "NATO Theater of Operations." The document isn't marked restricted, confidential or classified, but ironically the footer of the page has the tagline, "Leading the Convergence of National Security and Technology."

This news comes not even a full two days after ManTech announced its Q2 2011 revenue of $752 million, something Anonymous doesn't like to see. "So @ManTech, we have question: You collect over 200 Million of fucking tax payer's moniez to protect them from us. And now?," the group posted.
http://wiki.echelon2.org/wiki/Mantech
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 29 juli 2011 @ 16:26:09 #274
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100092109
LOIC, HOIC, .....

quote:
A New Tool For AntiSec’s – Pastebin Dead

Pastebin was down from 0900 – 0942 GMT on 7/29. We were testing a new product for our fellow anons and AntiSec folks. We ran the software for 17 seconds at 0859 GMT and exited the project page with the java run program. Passtebin was down for 42 minutes after that, with me only having mIRC and Vidalia TOR open. Wow. Get excited. Coming Fall 2011 to a Server Near You.

Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 29 juli 2011 @ 22:17:04 #275
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100105247
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 30 juli 2011 @ 12:28:06 #276
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100121284
quote:
http://pastebin.com/aBFLzP8g
/*******************************************************************************
*** FUCK FBI FRIDAY III: ManTech Mayhem ***
*******************************************************************************/

Ahoy thar,

Today is Friday and we will be following the tradition of humiliating our friends
from the FBI once again. This time we hit one of their biggest contractors for
cyber security: Mantech International Corporation.

What ManTech has to do with the FBI? Well, quite simple: In Summer 2010 the FBI
had the glorious idea to outsource their Cybersecurity to ManTech. Value of the
contract: 100 Million US-Dollar:

"The FBI is outsourcing cybersecurity to the tune of nearly $100 million to a
Washington-area managed services company. The deal shows a willingness in the
federal government to place IT services more and more in the hands of third
parties as agencies don't have enough staff on hand to do the job."

http://www.informationweek.com/news/government/security/226700486

And this is not the only Cybersecurity contract ManTech won; with a quick
internet search you will be able to find lots more. And just a few months back,
in March 2011, ManTech received another 9 Million cybersecurity contract from
the FBI:

http://www.euroinvestor.co.uk/news/story.aspx?id=11545467

Well done, good sirs. You failed epically. Because we pwned ManTech utterly and
throughly; and we did not need hundreds of millions for it. In fact, we did not
require any funds at all, we did it with Lulz.

So we begin by releasing 400MB of internal data from ManTech, this gives
some insight on how they are wasting the tax payer's money. Most of the
documents in this first batch are related to NATO who, you may recall, made some
bold claims regarding Anonymous earlier this year:

"It remains to be seen how much time Anonymous has for pursuing such paths.
The longer these attacks persist the more likely countermeasures will be
developed, implemented, the groups will be infiltrated and perpetrators
persecuted"

http://www.nato-pa.int/default.asp?SHORTCUT=2443

Indeed, it remains to be seen. It also remains to be seen how much longer the
public will accept how completely incompetent law enforcement agencies are
spending their citizens' money to fund even more incompetent federal
contractors. Incidentally, apart from the FBI, ManTech International has some other
clients:

* Defense Intelligence Agency,
* National Geospatial-Intelligence Agency
* National Reconnaissance Office
* National Security Agency
* Department of Homeland Security
* U.S. Navy, Air Force, Army, Marine Corps
* Missile Defense Agency and DARPA
* Department of Justice
* Department of State
* Environmental Protection Agency
* NASA, NATO, state and local governments

Great. It's really good to know that you guys are taking care of protecting the
Unites States from so-called cyber threats.

It should also be noted that ManTech, along with HBGary, Palantir, Endgames and
others were involved in the now-dubbed Operation MetalGear to manipulate and spy
on their citizens using persona management software for social networks:

http://wiki.echelon2.org/wiki/Mantech

We are providing these ManTech documents so the public can see for themselves
how their tax money is being spent. But don't you worry, the U.S. is a rich
country and can afford to waste money, right?

Dear Government and Law Enforcement, we are repeating this message as we have
the suspicion you still do not take us seriously: We are not scared anymore and
your threats to arrest us are meaningless. We will continue to demonstrate how
you fail at about every aspect of cybersecurity while burning hundreds of
millions of dollars that you do not even have.

The director of the U.S. Computer Emergency Response Team (CERT), Randy
Vickers, already resigned from his post, without proving an explanation. Let us
provide you with one: Mr. Vickers realized that he is on the losing side of
this war. A war that should never have been started in the first place. Not
only because the enemy was vastly underestimated and misjudged completely but
even more because it is fought against innocent citizens who simply chose to
protest against the grievance of the government. You cannot win this war and
the sooner you realize this and call for peace, the sooner we can put an end to
this and solve the problems of this world together.

Dear citizens of the U.S. and the world: We are fighting in the name of all the
oppressed and betrayed people. In your name we will continue to fire upon these
laughable battleships until they are no more. Hold on tight while the seas are
rough but we will prevail!

Anonymous
AntiSec
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 30 juli 2011 @ 18:55:20 #277
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100132474
Met dank aan Google translate:


quote:
http://www.vitrociset.it/index/
Hi Vitrociset

Today we decided to turn our attention to you, could no longer ignore the way the citizens' money will be dished out every day, thanks to contracts and competitions regularly at least questionable, from a variety of public and government, many of which operate in defense / security (CNAIPIC, ENAV, Defense Ministry, Interior Ministry, Police, Police, GDF) against your proven professional that is well described on your site:

"Vitrociset designs, develops and manages solutions and services that ensure quality and safety to the highest standards of innovation and reliability, in both civil and military, to government, government agencies, international organizations and private companies."

So you can imagine the expression of amazement that it was painted on our faces (strictly covered by a mask of Guy Fawkes) when doing some preliminary tests on your systems, we have found is not the impregnable fortress that we expected, but a crumbling ruin that a gifted child and wants of the time needed would be able to seriously compromise.

And you should take care of safety and reliability of infrastructure / IT systems of major corporations and institutions of our country?

Rideremmo to become cyanotic were it not for the simple fact that the money received, as well as immeasurable amount to figures, were not the * OUR *.

That said we wish you a good weekend and a "hot" summer, confident that our little foray will not be reported in the media as yet another "terrorist attack by the very well known and feared Lulzsec & Anonymous", but as a simple invitation better manage the * OUR * money.

Here a bit 'of your data


We are Anonymous

We are Legion

We do not forgive

We do not forget

Expect Us!
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 30 juli 2011 @ 19:00:18 #278
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100132602
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 31 juli 2011 @ 16:16:05 #279
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100159503
quote:
77 Law Enforcement websites hit in mass attack by #Antisec Anonymous

Because of FBI’s actions against Anonymous and Lulzsec including several arrests, Now AntiSec supporters have targeted 77 law enforcement domains and walked away with everything on them. 77 domains were hosted on the same server. Few weeks before AntiSec targeted Arizona police departments, leaking personal information and other sensitive data, in response to immigration laws passed by the state. This time however, the latest law enforcement raid by AntiSec is in response to actions taken by the FBI.

77 US law enforcement institutions were attacked including : 20jdpa.com, adamscosheriff.org, admin.mostwantedwebsites.net,alabamasheriffs.com, arkansassheriffsassociation.com,bakercountysheriffoffice.org, barrycountysheriff.com, baxtercountysheriff.com,baxtercountysherifffoundation.org, boonecountyar.com, boonesheriff.com,cameronso.org, capecountysheriff.org, cherokeecountyalsheriff.com,cityofgassville.org, cityofwynne.com, cleburnecountysheriff.com,coahomacountysheriff.com, crosscountyar.org, crosscountysheriff.org,drewcountysheriff.com, faoret.com, floydcountysheriff.org, fultoncountyso.org,georgecountymssheriff.com, grantcountyar.com, grantcountysheriff-collector.com,hodgemansheriff.us, hotspringcountysheriff.com, howardcountysheriffar.com,izardcountyar.org, izardcountysheriff.org, izardhometownhealth.com,jacksonsheriff.org, jeffersoncountykssheriff.com, jeffersoncountyms.gov,jocomosheriff.org, johnsoncosheriff.com, jonesso.com, kansassheriffs.org,kempercountysheriff.com, knoxcountysheriffil.com, lawrencecosheriff.com,lcsdmo.com, marioncountysheriffar.com, marionsoal.com, mcminncountysheriff.com,meriwethercountysheriff.org, monroecountysheriffar.com, mosheriffs.com,mostwantedgovernmentwebsites.com, mostwantedwebsites.net,newtoncountysheriff.org, perrycountysheriffar.org, plymouthcountysheriff.com,poalac.org, polkcountymosheriff.org, prairiecountysheriff.org,prattcountysheriff.com, prentisscountymssheriff.com, randolphcountysheriff.org,rcpi-ca.org, scsosheriff.org, sebastiancountysheriff.com, sgcso.com,sharpcountysheriff.com, sheriffcomanche.com, stfranciscountyar.org,stfranciscountysheriff.org, stonecountymosheriff.com, stonecountysheriff.com,talladegasheriff.org, tatecountysheriff.com, tishomingocountysheriff.com,tunicamssheriff.com, vbcso.com, woodsonsheriff.com

In 77 law enforcement domains were attacked, resulting in the theft of 5-10GB worth of sensitive documents. Some of the data lifted in the AntiSec raids includes training files, and the personal information like names, addresses, phone numbers, Social Security Numbers, usernames, and passwords of more than 7,000 officers from dozens of police departments.
“[The compromised data] also contained jail inmate databases and active warrant information, but we are redacting the name/address info to demonstrate how those facing the gun of the criminal injustice system are our comrades and not our adversaries. On the other hand, we will be making public name and contact information about informants who had the false impression that they would be able to ‘anonymously’ snitch in secrecy.”

“We demand prosecutors immediately drop all charges and investigations against all ‘Anonymous’ defendants,” Attacker said.

“To law enforcement: your bogus trumped-up charges against the Anonymous PayPal
LOIC attacks will not stick, nor will your intimidation tactics stop us from exposing your corruption. While many of the recent ‘Anonymous’ arrestees are completely innocent, there is no such thing as an innocent cop, and we will act accordingly.”


“To our hacker comrades: now is the time to unite and fight back against our common oppressors. Escalate attacks against government, corporate, law enforcement and military targets: destroy their systems and leak their private data.”

Sheriff Montgomery’s , of Baxter County, Arkansas, website is among the 77 recently targeted by AntiSec.
As of Saturday evening, baxtercountysheriff.com remains offline. A mirror of the site’s defacement by AntiSec is here. Additionally, cityofgassville.org, was offline as well. It too is listed as one of the 77 sites targeted by AntiSec.
http://zone-h.org/mirror/id/14515221
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 2 augustus 2011 @ 17:41:07 #280
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100239504
quote:
By criminalising online dissent we put democracy in peril

The disproportionate response to hacking protests means we are in danger of leaving our future leaders behind bars

In March this year, more than 150 UK activists were arrested while occupying Fortnum & Mason in a protest against tax avoidance. They were held in cells overnight and charged with aggravated trespass. Earlier this month, the charges against all but 30 were dropped, as it emerged the chief inspector at the store had given protesters assurances they would be allowed to leave the store unhindered.

The incident generated widespread fear about crackdowns on the right to protest, against a backdrop of strikes and protests against government cuts. Similar cries have not occurred in the wake of arrests of individuals allegedly linked to the hacker collectives Anonymous and LulzSec in the UK, United States and Europe.

Yet if the criminalisation of dissent is happening anywhere, it is here.

The maximum penalty the Fortnum & Mason activists faced for aggravated trespass is three months in prison. Participating in even the simplest of hacking operations is punishable by up to 10 years in prison in the UK, and up to 20 years in the US.

Since December, Anonymous and LulzSec have engaged in a series of politically motivated hacks, often in support of WikiLeaks, including attacks taking the Visa and Mastercard websites offline in the wake of the WikiLeaks blockade, a hack on security firm HBGary revealing a proposal to Bank of America to discredit hostile journalists and activists, and attacks against the CIA and the UK's Serious and Organised Crime Agency (Soca).

The profile of many of the targets, and the frequency of attacks, may suggest a group consisting solely of master hackers, posing a great risk to the safety of nations. The truth may frequently be rather different.

Eighteen-year-old Jake Davis, alleged by UK police to be Anonymous and LulzSec spokesman Topiary, was on Sunday charged by the Metropolitan police on five counts relating to alleged involvement in attacks on Soca. One related to participating in the denial-of-service attack (a DoS, a group attack designed to take sites offline).

Three of the remaining charges relate to conspiracy to engage in such attacks – charges which again carry a 10-year tariff – while the final one is for "encouraging" such crimes to take place. Even this encouragement charge carries a maximum penalty equal to the offence involved: 10 years.

Davis is one of several individuals recently arrested in the UK. Fourteen more were recently detained in the US – several of whom are suggested to have done little more than run chat channels for the group, or participated in a small way in a few "operations".

Engaging in a DoS attack with Anonymous requires no hacking experience or know-how, and little premeditation. Would-be participants were encouraged to download a program called the "Low Orbital Ion Cannon" and follow a series of instructions – while being reassured the "chances are next to zero" of being caught. The software created a voluntary version of the "botnets" used by less political hackers to send spam mail or similar using virus-infected PCs. The whole procedure would take someone less than five minutes.

A strict interpretation of the law would suggest that even merely encouraging people on Twitter or chat channels to download the software could land hacktivists with up to 10 years in prison.

Even engaging in more serious hacking – such as SQL injection, the means believed to have been used by LulzSec to enter News International servers last week – can often be picked up and deployed from simple instructions in a matter of minutes by people with basic computer literacy.

The longest sentence so far handed out to UK protesters from the student riots was 16 months in prison for Charlie Gilmour, son of Pink Floyd guitarist David Gilmour. For one rogue retweet, any Anon could face almost eight times that.

Many could walk into such acts with their eyes closed. Anons in Germany, for example, may be aware that in their country, politically motivated DoS attacks are not illegal: following such an attack on Lufthansa in 2001, a judge ruled DoS was equivalent to a sit-in protest and so was in line with German law. But for a German, targeting a UK or US company may not be risk free.

Not everyone finds Anonymous a sympathetic crowd: some don't agree with its agenda, others its methods, others its attitude. The certainty of young activists is often unsettling – even irritating – to those with more experience of the world.

But protest, often outside the realms of the law, is a tradition of politically active youth throughout the ages. Anti-apartheid protesters moved outside legal realms, as did those in the civil rights movements, and even those pushing for women's right to vote.

Today's Marxist is tomorrow's moderate: more than one member of the last UK government was so active in such movements that the security services kept files on them.

Future political leaders are often seasoned through protest and activism. This is naturally moving online. The current draconian censorship rules criminalise dissent in this medium. Without reform, when the time comes for a new generation to take the reins, we may find all too many behind bars.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 2 augustus 2011 @ 20:41:37 #281
151257 Odysseuzzz
U bestaat niet
  dinsdag 2 augustus 2011 @ 21:12:41 #282
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100246664
quote:
Hacker Data Release Reveals Feds Domestic Spy Program Has Grown Far Beyond Our Wildest Nightmares

Government data leaked by hackers reveal US government domestic spy program has grown far beyond our wildest nightmare, with Government operatives spying on our every move, in every imaginable aspect of our lives, both online and offline.

Information leaked from government hacked websites reveal that the US domestic spy program has infiltrated every facet of our society both online and offline. The information revealed in the data leaks reveal that companies that we use on a daily basis and have come to rely on in our modern society, companies that we would never suspect, are in spying on us for the FBI. In fact a wide range of companies have been revealed to be spying on us from our healthcare providers, medical insurance companies and hardware stores to companies that provide payroll services, accounting services, financial services, credit card companies, banks, data centers, human resource companies and web hosting companies and every kind of company in between.

In fact the FBI has domestic spies in 350 Fortune 500 companies and even operates in real estate companies, job search websites, employment staffing services, public schools and colleges, music sharing websites and even sites that report on the location of underground parties and raves.

Less shocking is that the Spy Program has been designed in a way to allow the Feds operate outside the laws of the US Constitution, entirely side stepping the 4th amendment which protects individuals against illegal search and seizure by requiring the government to obtain a warrant.

In This Article:

Background information on the hacks
Guardian: HBGary emails reveal massive disturbing public-private partnership to spy on web users
HBGary Emails Only Tip Of The Iceberg. AntiSec Hacks Leaking Membership Information Of FBI InfraGard Spy Program In Atlanta Reveals Much Larger Spy Operation
What is The FBI InfraGard Spy Program?
ACLU warns the FBI InfraGard Domestic Spy Program Has Turned The US Into A Nazi Style Police State
List of Companies Participating in the FBI Domestic Spy Program In The Atlanta Georgia Area Alone Reveal Domestic Spy Program Has Grown Beyond Our Wildest Nightmares
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 3 augustus 2011 @ 21:54:46 #283
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100290264
quote:
Griekenland wil anonieme protest-bloggers ontmaskeren

De Griekse regering gaat de internet- en mediawetgeving verscherpen om gewelddadige protesten tegen het bezuinigingsplan te dwarsbomen. Zo moet het moeilijker worden voor bloggers om anoniem te blijven.

De afgelopen tijd zijn al diverse politici door demonstranten aangevallen uit woede over de bezuinigingen. De oproerpolitie moest ingrijpen bij verschillende bloedige protesten in Athene. Demonstranten gebruiken vaak het internet om elkaar te informeren over waar protesten plaatsvinden en over politici waartegen ze hun protesten richten.

Met de nieuwe wetgeving wil de regering het eenvoudiger maken om anonieme bloggers te identificeren, verklaart minister van Justitie Miltiadis Papaioannou aan. 'Er zullen geen gemaskerde mensen meer op het internet zijn', aldus Papaioannou. 'In handen van enkelen is het internet een gereedschap geworden om andere Grieken mee te bedreigen.'

Premier George Papandreou waarschuwde eerder al dat de gewelddadige protesten de democratie dreigden te ontwrichten.

Mediawaakhond
In een poging de radicale boodschappen in de krant en op tv tegen te gaan, nodigde Papaioannou de media uit om te discussiëren over vrijwillige afspraken. Ook wilde hij het hebben over de mogelijkheid de Griekse mediawaakhond meer macht te geven. In de toekomst zal het volgens de minister ook makkelijker worden beelden van camera's op straat in te zetten als bewijsmateriaal.

Eind juni stemde het Griekse parlement in met historisch strenge bezuinigingen om 12 miljard euro aan Europese steun te mogen ontvangen.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 4 augustus 2011 @ 12:18:32 #284
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100309258
quote:
Attacking privacy under the cover of ‘cyber war’

When it comes to cyber defence, assessing the risk of online warfare, or even of a “cyber Pearl Harbor”, as opposed to common-or-garden crime or espionage, is made more difficult by the lack of detail around cyber attacks and the conflation of unrelated attacks.

The revelations this week about “Operation Shady RAT”, the multi-year Chinese effort to spy on a host of foreign governments and corporations, plainly related to regulated security and commercial espionage. That is, it was a continuation of ordinary spying activities — particularly by China, where impressive levels of education don’t seem to have yet produced a strong culture of technological innovation — online, rather than a peculiarly online form of attack, and certainly not any “cyber war”. Specific details of that spying campaign, however, are typically scarce, because neither governments nor corporations are eager to reveal the extent to which they have been penetrated or the amount and type of information that has been stolen.

Worse is the tendency to lump together quite different forms of online activity. Take an AP article from a fortnight ago. After reporting the breathless urgency of the need to “achieve cyber security”, the report admits that in fact there’s been a significant fall in “the number of records compromised in data breaches” in the past year. Nonetheless, there were “3 billion malware attacks last year”. And the FBI, the report notes, recently arrested Anonymous members for “hacking into” PayPal’sweb site.

Not merely is the claim about Anonymous simply wrong — there was no “hacking” into PayPal’s site, but a DDOS attack — but the “3 billion malware attacks” relates to private and corporate exposure to viruses and Trojans, rather than any strategic cyber attacks or systematic espionage such as Operation Shady RAT. And the “records compromised in data breaches”? Well, if the report used by the journalist is anything to go by (it’s here, and it’s surprisingly readable), the next “cyber Pearl Harbour” is coming soon to a restaurant near you — 65% of the recorded breaches were in retail or hospitality — criminals looking for credit card or identity details. Only 4% of attacks targeted government.

That is, despite the impression conveyed by the Shady RAT revelations, the vast majority of illicit cyber activity is criminal, and has little to do with governments, let alone constituting any “cyber war”.

This dollop of cyber warfare stupidity was recycled ad nauseum by newspapers and websites across the world, including by Fairfax here, with no effort to see if its evidence or internal logic stood up, or why it conflated credit card theft with online activism, common-or-garden viruses and cyber warfare. Similarly, Lieberman’s “digital Pearl Harbor” piece conflated attacks on Sony — carried out by 1. criminals stealing data, 2. Anonymous as part of #oppayback for Sony’s persecution of the man who jailbroke the Playstation 3, and 3. Lulzsec for, well, the lulz — with the Iranian government’s successful raid on RSA Security to steal SecurID tokens to enable it to pursue dissidents online and Chinese attacks (inevitably either done by or with the approval of the Chinese government) on the IMF. Then Lieberman threw Stuxnet — which was made by or with the assistance of the US government — in to top it off.

We get this lack of detail, and conflation of quite different forms of online attack to justify the call to cyber arms here as well. In a recent speech launching the Cyber White Paper, Attorney-General Robert McClelland talk vaguely about “cyber crime”, cited UK figures and placed the development of the White Paper in the context of intellectual property (i.e. the copyright industry). At least MacClelland avoided using the inflammatory rhetoric of “cyber warfare”. But judging by the vast volume of traffic, filesharing is plainly not regarded as cyber crime by most citizens, despite the best efforts of the copyright industry and its agents in government.

Even the supposed assessments of cyber warfare exercises are devoid of detail. The report from the 2010 Cyberstorm 3 exercise that was recently made public only has two — count ‘em, two —  pages of text, all of which is bureaucratic boilerplate.

All this works to vague up and conflate extraordinarily different types of activity, including the translation online of traditional crimes such as fraud, and spying, with activities such as filesharing that offend a powerful industry determined to keep gouging its customers, and online-native political activism.

This may merely be the cluelessness of politicians and journalists. But it takes on a different hue when one considers the sorts of bills being put forward by governments to address cyber threats. Lieberman’s “Pearl Harbor” claim was to advance the cause of a cyber security bill before Congress that, though absent its original “internet kill switch” proposal — hastily abandoned following the Arab Spring — would give the Department of Homeland Security control over private networks and enable information sharing about users between ISPs and network operators and the DHS with no privacy protections.

In May, the infamous Patriot Act, which contains a series of assaults on the basics liberties of Americans, was extended on the eve of expiry, amid speculation the Obama administration, like that of his predecessor, was using it to justify using mobile phone data to track people.

The overriding of privacy concerns in the name of cyber security is also reflected in the new Cybercrime Legislation Amendment Bill 2011 here, designed to bring Australia into line with the draconian European Convention on Cybercrime, which allows foreign governments to demand that Australian ISPs and telcos preserve user data, including emails, voicemails and SMSs.

And readers will recall a similar process of threat conflation went on with the recently-passed “WikiLeaks” amendment extending the ability of ASIO to gather foreign intelligence, which the government justified by explaining it was designed, variously, to address the problems of weapons proliferation and illegal fishing.

The reflexive tendency of lawmakers in “cyber war” mode — similar to their reaction to terrorism — is to tighten internet controls and remove privacy protections, and hand more money to the cyber defence industry. The Lieberman bill — which is backed by the Obama administration — would require extensive use of consultants by the Department of Homeland Security — and thus more funding for industry. Insights into the operations of the cyber defence industry continue to emerge from the Anonymous crack of HBGary Federal in February, which reveal that firm’s struggles to break into the lucrative cyber security tender market overseen by the US Departments of Defence and Homeland Security.

Most recently, Barrett Brown’s research revealed a large outsourced program, Romas/COIN, to systematically spy on Arab mobile and internet users on a vast scale. HB Gary Federal of course also proposed to team with other cyber security contractors to conduct operations against domestic US targets including journalists and trade unions.

The irony is that at the same time as the cyber defence industry is enjoying a boom in government funding and cyber war rhetoric, its own vulnerabilities are being exposed like never before. HBGary Federal was merely the first of a string of cyber defence companies, including major defence contractors, law enforcement and government agencies that have been cracked or socially engineered this year. The HBGary Federal crack remains the standout in terms of information — Anonymous tends to overhype the material it frequently obtains — but the attacks have revealed widespread problems with security basics such as shared passwords or vulnerability to exploits derided by hacking veterans as “script kiddie” efforts.

Click below for a map of significant cracks and DDOSs relating to government, military and defence institutions or personnel since February 2011.

The combined result is an industry sector that is being given greater power, greater access to information, including personal information, greater freedom in its activities including explicit briefs to engage in espionage, and most of all greater taxpayer funding, while there remain real questions over how secure that industry itself is.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 7 augustus 2011 @ 17:21:03 #285
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100427220
AnonymousIRC twitterde op zondag 07-08-2011 om 04:55:55 Looks like we're officially cyberterrorists now: http://bit.ly/pCCO8T | Oh, @CNN. When will you understand: WE ARE PEOPLE, YOUR CITIZENS reageer retweet
quote:
Group says it hacked 70 U.S. law enforcement sites

(CNN) -- A hacking group said it has retaliated for the arrests of its members by attacking the websites of more than 70 U.S. law enforcement institutions and releasing 10 gigabytes of information.

The cyberterrorist collaboration AntiSec, affiliated with Anonymous and LulzSec, said it accessed and leaked hundreds of private e-mails, passwords, Social Security numbers and credit card numbers for officers, along with "snitch information."

"We have no sympathy for any of the officers or informants who may be endangered by the release of their personal information," AntiSec said in a Friday posting on the website Pastebin. "For too long they have been using and abusing our personal information, spying on us, arresting us, beating us, and thinking that they can get away with oppressing us in secrecy."

Hacking groups have claimed a number of high-profile attacks in recent months, stealing information from the U.S. Senate and Arizona state police websites, as well as data from major corporations like Sony, Bank of America and Nintendo.

They've also successfully blocked access to the websites of Visa, MasterCard, the CIA and, most recently, several News Corp. newspaper websites.

Police in Britain, the United States and elsewhere have made a number of arrests of suspected "hacktivists" in recent weeks.

CNN Columbia, Missouri, affiliate KOMU reported last weekend that AntiSec hacked the website of the Missouri Sheriff's Association. The association's website was down Saturday evening, more than a week after the attack.

A check of the more than 70 websites listed by AntiSec showed some were still down Saturday evening.

Dusty McDaniel, a jailer with the Meriwether County, Georgia, Sheriff's Office said its website was "down for a little bit" earlier in the week.

At several other sheriff's departments, including Jefferson County, Mississippi and Knox County, Illinois, none of the dispatchers said they were aware of any hacking. They said any information would not be available until Monday.

AntiSec's posting included names, addresses and credit card numbers for several people in Missouri.

"We stand in support of all those who struggle against the injustices of the state and capitalism using whatever tactics are most effective, even if that means breaking their laws in order to expose their corruption," AntiSec said.

CNN left a message late Saturday with the FBI.

In late June, the Arizona Department of Public Safety said a second hacking attack has yielded personal information belonging to nearly a dozen of its employees.

AntiSec gained access to the personal e-mail accounts of at least 11 employees but did not breach its servers, the department said in a statement.

According to a posting on a public website, AntiSec said it had gotten online dating account information, "seductive girlfriend pictures," chat logs, phone numbers and other personal data and information.

The new data breaches came during the DEF CON hacker conference in Las Vegas.

No one's certain whether members of Anonymous attended the event, which claims to be the largest gathering of the computer hackers in the world. As the blog VentureBeat reports, a man who claimed to speak for Anonymous sat on a panel on Saturday and apparently did not address the recent release of federal data. Further confusing the matter, he later claimed not to be from the group Anonymous, according to blogger Dean Takahashi.

"The debate was itself a theatrical microcosm of the whole problem of identifying members of Anonymous, or LulzSec, and prosecuting them for committing various hacking crimes such as shutting down websites," Takahashi wrote.

Trying to figure out who belongs to that group also became a bit of a scavenger hunt for the 15,000 people at DEF CON. One apparent member of the group used the Twitter handle @AnonymousSabu to taunt hackers at the event, writes Elinor Mills, from CNET's computer security blog.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 7 augustus 2011 @ 17:35:08 #286
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100427690
quote:
https://vv7pabmmyr2vnflf.tor2web.org/

antisec_shoots_the_sheriff.txt

////////////////////////////////////////////////////////////////////////////////
## #FREETOPIARY #FREEMERCEDES #FREEBRADLEYMANNING #SHOOTINNGSHERIFFSSATURDAY ###
### OWN & RM ### OWN & RM ### OWN & RM ### OWN & RM ### OWN & RM ### OWN & RM ##
////////////////////////////////////////////////////////////////////////////////

_ _ __ .__
__| || |__ _____ _____/ |_|__| ______ ____ ____ #anonymous
\ __ / \__ \ / \ __\ |/ ___// __ \_/ ___\ #antisec
| || | / __ \| | \ | | |\___ \\ ___/\ \___ #lulzsec
/_ ~~ _\ (____ /___| /__| |__/____ >\___ >\___ > #freetopiary
|_||_| \/ \/ \/ \/ \/ #fuckthepolice


////////////////////////////////////////////////////////////////////////////////
ANTISEC DELIVERS OVER 10GB OF PRIVATE POLICE EMAILS, TRAINING FILES, SNITCH INFO
AND PERSONAL INFO IN RETALIATION FOR ANONYMOUS ARRESTS #ShootingSheriffsSaturday
////////////////////////////////////////////////////////////////////////////////

"Missouri Sheriff's Association Executive Director Mick Covington tells KHQA
that the most the hackers got from their organization were email addresses.
Contrary to AntiSec's announcement, there were no critical details like names,
social security numbers or other personal information details on their server
that was hacked." (DOX AND EMAILS DROPPED)
(http://www.connecttristates.com/news/story.aspx?id=646614)

"Based upon past releases of information, the content of these releases are
sometimes manipulated and edited in an attempt of embarrass or discredit
government agencies and law enforcement. Also in their release, they threaten to
publish the names of inmates and confidential informants. Informant and other
sensitive data are not kept on the website, and we believe any information that
would be released would be false in an attempt to hinder future investigations
by law enforcement." - Sheriff John Montgomery (MORE DOX DROPPED)
(http://www.baxterbulletin(...)10801001/BC-Sheriff-
Website-hacked?odyssey=tab|topnews|text|FRONTPAGE)

"President of the Missouri Sheriff's Association Steve Cox said he thinks the
hackers claim to have more information than they really do. Cox said the group
just wants glory and fame." (DOX AND SSN DROPPED)
(http://www.komu.com/news/(...)eriff-s-association/)

"Sheriff Joe Guy says, "We've not lost any information. There's no, we've not
been hacked. I think that's been a fear. No sensitive information is on that
website anyway." (DOX AND EMAILS DROPPED AGAIN)
http://wdef.com/news/mcmi(...)ment_website/08/2011

////////////////////////////////////////////////////////////////////////////////

A week after we defaced and destroyed the websites of over 70 law enforcement
agencies, we are releasing a massive amount of confidential information that is
sure to embarass, discredit and incriminate police officers across the US. Over
10GB of information was leaked including hundreds of private email spools,
password information, address and social security numbers, credit card numbers,
snitch information, training files, and more. We hope that not only will
dropping this info demonstrate the inherently corrupt nature of law enforcement
using their own words, as well as result in possibly humiliation, firings, and
possible charges against several officers, but that it will also disrupt and
sabotage their ability to communicate and terrorize communities.

We are doing this in solidarity with Topiary and the Anonymous PayPal LOIC
defendants as well as all other political prisoners who are facing the gun of
the crooked court system. We stand in support of all those who struggle against
the injustices of the state and capitalism using whatever tactics are most
effective, even if that means breaking their laws in order to expose their
corruption. You may bust a few of us, but we greatly outnumber you, and you can
never stop us from continuing to destroy your systems and leak your data.

We have no sympathy for any of the officers or informants who may be endangered
by the release of their personal information. For too long they have been using
and abusing our personal information, spying on us, arresting us, beating us,
and thinking that they can get away with oppressing us in secrecy. Well it's
retribution time: we want them to experience just a taste of the kind of misery
and suffering they inflict upon us on an everyday basis. Let this serve as a
warning to would-be snitches and pigs that your leaders can no longer protect
you: give up and turn on your masters now before it's too late.

// A TALE OF TWO OWNINGS

It took less than 24 hours to root BJM's server and copy all their data to our
private servers. Soon after, their servers were taken down and a news article
came out suggesting they received advance FBI "credible threat" notice of a
"hacking plot". At this point it was too late for them because the stolen files
were gonna get leaked regardless. However we were surprised and delighted to see
that not only did they relaunch a few sites less than a week later, but that
their "bigger, faster server that offers more security" carried over our
backdoors from their original box. This time we were not going to hesitate to
pull the trigger: in less than an hour we rooted their new server and defaced
all 70+ domains while their root user was still logged in and active.

We lol'd as we watched the news reports come in, quoting various Sheriffs who
denied that they were ever hacked, that any personal information was stolen,
that they did not store snitch info on their servers. Many lulz have been had as
we taunted the sheriffs by responding to their denials by tweeting teasers
exposing their SSNs, passwords, addresses, and private emails. We also took the
liberty to backdoor their online store and capture a few credit card numbers,
which were used to make involuntary donations to the ACLU, the EFF, the Bradley
Manning Support Network, and more. Despite active FBI investigations and their
additional security measures, they could not stop us from owning their servers,
stealing their identities, and dropping all their data. Two weeks later only a
few of the sites are up with limited functionality as we scared them into
removing any dynamic PHP scripts, forcing them to use static HTML content.

A recent DHS bulletin has called us "script kiddies" that lack "any capability
to inflict damage to critical infrastructure" yet we continue to get in and out
of any system we please, destroying and dropping dox on the mightiest of
government systems that are supposed to be protecting their sick nightmare of
"law and order". GIVE UP. You are losing the cyberwar, and the attacks against
the governments, militaries, and corporations of the world will continue to
escalate.

Hackers, join us to make 2011 the year of leaks and revolutions.
Klik voor data, code, etc.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 7 augustus 2011 @ 17:43:51 #287
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100427962
quote:
'Voor anonimiteit op internet moet worden geknokt'
Anonimiteit op het internet is een verworvenheid waarvoor gevochten moet worden, alle trollen en vervelende reageerders ten spijt, zegt Geert-Jan Bogaerts.

Wat is uw privacy u waard? Mag, behalve uw goede vrienden, de hele wereld weten waar u op vakantie bent geweest, hoe lang precies, en hoe het u is bevallen? Aan wie vertelt u welke boeken u heeft gekocht? En, sterker nog, welke u op uw nachtkastje heeft liggen?

Online anonimiteit
Misschien bent u zo'n type die wel meldt dat-ie dagelijks Tolstoj leest voor het slapen gaan, maar liever verzwijgt dat hij smult van de Bouquet-reeks. Kan allemaal - maar als het aan Google en Facebook ligt, heeft u geen keus meer. Volgens deze bedrijven heeft online anonimiteit zijn langste tijd gehad. Het is gedaan met de Donald Ducks en Sleezy Sluts die het internet onveilig maken - voortaan zal ook de brave student die rabiaat rechtse reacties post onder de GeenStijl-stukjes met de billen bloot moeten.

Zo ver is het nog niet, en in Nederland komt er nu zelfs nog een extra bescherming van uw privacy. Filmpjes van inbrekers en straatcrimineeltjes die op beveiligingscamera's worden vastgelegd, mogen niet meer online worden gepubliceerd. Het College Bescherming Persoonsgegevens, de privacybewaker in Nederland, gaat boetes uitdelen aan mensen die dat toch doen.

Google+
Google is deze zomer met een nieuwe dienst begonnen, een eigen sociaal netwerk onder de naam Google+. Het bedrijf heeft meegedeeld dat het niet toestaat dat mensen onder een pseudoniem lid worden van dit netwerk. Iedereen moet zijn echte naam opgeven. Hoe Google dat exact zou willen controleren, is niet duidelijk. En trouwens, het is zelfs niet duidelijk wat een echte naam is. Google omschrijft het als 'de naam waarmee mensen je in het echte leven in de regel identificeren'.

Marketingmanager Randi Zuckerberg van Facebook zal deze maatregel waarschijnlijk van harte toejuichen. Zij zei vorige week: 'Ik denk dat anonimiteit op het internet moet verdwijnen. Mensen gedragen zich een stuk beter wanneer ze onder eigen naam opereren. Ik denk dat mensen zich verbergen achter hun anonimiteit en dat ze denken dat ze mogen zeggen wat ze willen omdat ze toch onherkenbaar zijn'.

Ik moet eerlijk toegeven dat er een tijd is geweest dat ik er zelf ook zo over dacht. De grofste beledigingen, verwensingen en bedreigingen op het internet vind je op de fora waar anoniem gepost kan worden. Wat is er dan simpeler, dacht ik toen, dan registratie met een werkend emailadres verplicht stellen? En alles wat overduidelijk een nepnaam is, wordt geweerd.

Het echte leven is niet zo simpel. Om praktische redenen: mijn buurman zou zich bij bijna elke site onder mijn naam kunnen registreren en er allerlei akeligs kunnen achterlaten. De beheerders hebben geen manier om te achterhalen dat hij niet mij is, en ik niet hem. Ik kan natuurlijk ook een willekeurige naam uit het telefoonboek plukken. Kortom: het gebruik van echte namen is niet controleerbaar.

Repercussie
Maar ook om principiële redenen vind ik dat anonimiteit op het internet gewaarborgd moet blijven. Wij zijn in Nederland gezegend met een relatief goed werkende rechtsstaat en vrijheid van meningsuiting. Wij kunnen in de regel zeggen wat we willen zonder dat we bang hoeven te zijn voor repercussies. Maar dat is niet in alle landen het geval. In sommige landen is het beschermen van je identiteit een sine qua non voor alle activiteit die je ontplooit op internet.

En we hoeven niet eens over de grens - want hoe zit het met de puber die zijn relatieproblemen wil delen op een forum? Of met de dame die zich bij de vakbond beklaagt over haar baas? Of met de verpleegster die een natuurgetrouw verslag wil doen van wat ze op haar werk meemaakt, zonder dat ze de privacy van haar patiënten wil schenden?

Waardevoller
Al deze gevallen heb ik meegemaakt toen ik nog de beheerder was van het Volkskrantblog. Daardoor ben ik ervan overtuigd geraakt dat anonimiteit op het internet een verworvenheid is waarvoor gevochten moet worden, alle trollen en vervelende reageerders ten spijt.

Uiteindelijk is natuurlijk ook wel duidelijk wat de werkelijke redenen zijn van het beleid van Facebook en Google: echte namen, met identificeerbare echte mensen erachter, zijn natuurlijk commercieel veel waardevoller. Maar dat hoor je Zuckerberg dan weer niet zeggen.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  † In Memoriam † maandag 8 augustus 2011 @ 10:01:31 #288
137949 Disana
pi_100453005
Syrian Defense Ministry Website Hacked

As the Syrian military continues the Ramadan massacre of its own people, the hacktivists of Anonymous took control of the Ministry of Defense's website today, posting images of dead protesters with the following message:

To the Syrian people: The world stands with you against the brutal regime of Bashar Al-Assad. Know that time and history are on your side - tyrants use violence because they have nothing else, and the more violent they are, the more fragile they become. We salute your determination to be non-violent in the face of the regime's brutality, and admire your willingness to pursue justice, not mere revenge. All tyrants will fall, and thanks to your bravery Bashar Al-Assad is next.

To the Syrian military: You are responsible for protecting the Syrian people, and anyone who orders you to kill women, children, and the elderly deserves to be tried for treason. No outside enemy could do as much damage to Syria as Bashar Al-Assad has done. Defend your country - rise up against the regime! - Anonymous

http://gawker.com/5828568/syrian-defense-ministry-website-hacked
pi_100468159
Invisible threat: elusive hackers who blindside the world

A new series of devastating computer attacks, targeting Syria and the US, has been carried out by the notorious group of hackers known as Anonymous.
The “hacktivists”, best known for their attacks on such high-profile organizations as the CIA, Visa, and NATO, have this time bombarded a website belonging to the Syrian Defense Ministry, as well as some 70 law-enforcement websites across the southern and central United States.
“All tyrants will fail”
The Syrian Defense Ministry’s website went offline in the early morning on August 8. Instead of the ministry’s services, the page showed a modified version of the 1932 green-white-black flag with three red stars. The star in the middle was replaced with a headless character – the symbol of the hacking group.
The bottom part of the website said in English and Arabic, "To the Syrian people: The world stands with you against the brutal regime of Bashar Al-Assad. Know that time and history are on your side – tyrants use violence because they have nothing else, and the more violent they are, the more fragile they become."
The message also contained a short address to the country’s military, which has been broadly criticized for its violent crackdown on anti-government protesters, "To the Syrian military: You are responsible for protecting the Syrian people, and anyone who orders you to kill women, children, and the elderly deserves to be tried for treason. No outside enemy could do as much damage to Syria as Bashar Al-Assad has done. Defend your country – rise up against the regime!"
This comes after a range of violent clashes between Syrian government forces and the opposition that have intensified in recent days. Protesters are demanding the ousting of President Bashar Al-Assad, who took over from his father in 2000. The authorities say terrorists are behind the demonstrations.

Girls in swimsuits
In another attack, on August 7, Anonymous made a devastating hit on 70 rural law enforcement websites in the US.
The hacktivists have leaked into the range of sensitive information from the website, including e-mails stolen from officers, tips about suspected crimes, profiles of gang members, details about security training, and credit card numbers – 10 gigabytes worth of data overall.
The American media quoted some police officers as saying that some of the material was related to ongoing investigations. For security reasons, the officers did not expand on the cases further, but reportedly, the hackers managed to get hold of a couple of provocative pictures showing teenage girls in their swimsuits.
The group targeted mainly sheriffs' offices in states including Arkansas, Kansas, Louisiana, Missouri and Mississippi. The websites were either unavailable or had been wiped clean of content, AP reported.
Anonymous said in a statement that it was leaking “a massive amount of confidential information that is sure to [embarrass], discredit and incriminate police officers across the US.”
The group added that it hoped the disclosures would “demonstrate the inherently corrupt nature of law enforcement using their own words’’ and “disrupt and sabotage their ability to communicate and terrorize communities.”
Anonymous and dangerous
Anonymous first surfaced in 2003 as a group whose primary purpose was to function in complete secrecy while carrying out attacks on the global establishment.
Despite supposedly rudimentary skills, the hacker group has been getting a lot of media attention for its actions against such high-profile bodies as the CIA, Visa, MasterCard, NATO, and the US Senate, to name a few. Anonymous is also known for targeting the websites of WikiLeaks’ adversaries.
The attacks have resulted in the release of sensitive documents and individuals’ personal information.
Although the Department of Homeland Security has repeatedly belittled the hacker group, calling them “Script Kiddies” (unskilled individuals who use scripts or programs developed by others to attack computer systems), the officials still acknowledge that the Anonymous has the capability to pose serious harm to the work of law enforcement agencies.

https://rt.com/news/anonymous-group-syria-us/
  woensdag 10 augustus 2011 @ 16:47:35 #290
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100557149
quote:
BlackBerry blog hacked with riot-related threats

We know where you live, says hacking crew

RIM's corporate blog has been defaced with threats as part of a protest against the BlackBerry maker's plans to hand over information on London rioters to the police.

The blog section of the BlackBerry website was defaced by hacking crew TeaMp0isoN, which proceeded to boast about the attack on Twitter. "No Blackberry you will NOT assist the police," it said.

The defacement itself (archived by Zone-h here) contains a manifesto by the group, threatening the release of sensitive corporate directories supposedly stolen from the site if RIM carries through its promise to help the police.

BlackBerry Messenger service has reportedly become the communication medium of choice for rioters and arsonists who have attacked business across London and beyond in three successive nights since violence flared in the aftermath of peaceful protests in Tottenham on Saturday. TeaMp0isoN has threatened RIM that the addresses and names of RIM employees that TeaMp0isoN supposedly holds will be passed on to rioters if RIM assists the authorities.

You Will _NOT_ assist the UK Police because if u do innocent members of the public who were at the wrong place at the wrong time and owned a blackberry will get charged for no reason at all, the Police are looking to arrest as many people as possible to save themselves from embarrassment…. if you do assist the police by giving them chat logs, gps locations, customer information & access to peoples BlackBerryMessengers you will regret it, we have access to your database which includes your employees information; e.g – Addresses, Names, Phone Numbers etc. – now if u assist the police, we _WILL_ make this information public and pass it onto rioters…. do you really want a bunch of angry youths on your employees doorsteps? Think about it…. and don’t think that the police will protect your employees, the police can’t protect themselves let alone protect others….. if you make the wrong choice your database will be made public, save yourself the embarrassment and make the right choice. don’t be a puppet..

p.s – we do not condone in innocent people being attacked in these riots nor do we condone in small businesses being looted, but we are all for the rioters that are engaging in attacks on the police and government…. and before anyone says “the blackberry employees are innocent” no they are not! They are the ones that would be assisting the police


The defacement itself looks like a standard run-of-the-mill hack and there's nothing to suggest, on the face of it at least, that TeaMp0isoN actually obtained access to corporate directory databases. Even if it did, RIM would doubtless stick to its previous promises to help authorities in any way it could.

TeaMp0isoN was previously best known for defacing the website of the far right English Defence League back in February. ®

Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 11 augustus 2011 @ 17:58:16 #291
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100608649
quote:
Britse regering wil sociale media tijdens rellen kunnen storen

De Britse regering bekijkt de mogelijkheid om in te grijpen in de sociale netwerken van relschoppers. Tijdens rellen zouden berichten via bijvoorbeeld Blackberry Messenger en Twitter gedwarsboomd moeten kunnen worden.

Dat heeft een regeringsbron vandaag tegen persbureau Reuters gezegd.

Relschoppers gebruikten social media de afgelopen vier dagen om de ongeregeldheden te coördineren.

'We doen nog geen concrete voorstellen', liet de bron weten, 'we bekijken nu de mogelijkheden samen met geheime dienst en de telefoniemarkt.'
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 11 augustus 2011 @ 18:12:28 #292
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100609178
quote:
Anonymous Dumps Nearly 5GB of Brazilian Government Data to ThePirateBay

The quantity is large, but that might be what you would expect for a data dump with such large claims. Anonymous has posted a 4.73GB archive to BitTorrent filesharing website ThePirateBay claiming to expose corruption between the FBI, Brazilian ISPs and the government of Brazil.

The release can be found on a Tor website. Some might note that this is a slight change in release tactics. In previous releases, announcements like this were made via site’s like PasteBin. Not this one, it seems. The release notes state the following:

On the same day that dozens of Brazilian government officials were arrested on
corruption charges, and the communications ministry proposing to ban independent internet access providers, we are releasing a cache of evidence revealing government coverup of a corruption investigation involving the CIA, the Brazilian telecom industry, and multiple US corporations.

Protógenes Queiroz led Operation Satiagraha, an investigation of the Brazilian Federal Police. The investigation looked into money laundering, misuse of public funds, and corruption. The investigation took place for nearly four years from 2004 until 2008.

Satiagraha resulted in the arrest of several investors, bankers and bank directors. The most noted figure in the investigation was Daniel Dantas, a Brazilian banker, financier, and founder of Opportunity Asset Management. The group lead an international private sector partnership that bought out a significant chunk of Brazilian telecoms.

Quirozez was removed from the operation, as he did not tell his superiors of Secret Service involvement. He was also investigated for collaborating with the Brazilian Secret Service with the use of illegal wire taps. The full files were never released in the investigation, and many of the implications were thus never pursued due to the high corruption within the Brazilian Government.

These files containing the evidence collected from Operation Satiagraha, an operation that went to the heart of exposing the level of corruption with corporations involved with the Brazilian Government centering around Daniel Dantas and Kroll, a multi-national corporation with ties to former CIA agents, evidence that has remained unreleased to date.

Though in an interview Protegenese Quirozez tried to expose the possiblity of a government oppressor’s involvement in attempt to take down the government, this is not the case, and just shows the government has fear in what these files truly can bring onto them. These files have been obtained by an anonymous team, and are now here for all the public to see.

We do not stand for government or parties. We stand for freedom, of people and information. We are releasing them to spread information, to allow the people to be heard and to know the corruption in their government. We are releasing them to bring power to the voice of the people of Brazil. We are releasing them to end the corruption that exists, and truly make those who are being oppressed free.


The contents of the data dump can be found on BitTorrent filesharing website ThePirateBay. What will be interesting to see is what kinds of stories come out of the data that was exposed here. To help, Anonymous included some notes on some of the files that are significant in this release. They are:

How the Privatization Scheme Works
People Involved with the operation
List of Investors
Who has money on Oportunity – American banks
NAJI Speaks about 50 milion euros, his conections with the Saudi Arabian king, Page 5
Envolvment with the actual president Dilma R
Proof of BNDES Involvment (Brazilian Bank of Development)
Document to the Supreme Court of New York about Brasil Telecom
Report of Dantas successfully being contacted by a journalist, and expediting a news article in good favor of him to be written through bribery

While the release is now older, apparently, Anonymous isn’t happy with the little amount of media coverage this has obtained. In a Tweet just two hours ago as of this writing, “Not much media coverage about Satiagraha/#CorruptBrazil by now. Tbh we are disappointed. What are you waiting for media? Grab your stories!”

There really could be a number of reasons for this. One possibility is that there is a window between when a story breaks and when it hits the media. That window, in my experience, can be anywhere between a few minutes to a few days.

Another possibility is some sort of geographical narcissism playing a roll for some media organizations – in that unless it’s something directly related to the US, then it’s less likely to be reported on. Since this is the hacking of the Brazilian government and not a US government institution, then there is a better chance that the story will receive more resistance in terms of coverage in the first place. Unless a “far away” country is flooded, on fire, rioting, experiencing economic collapse, having a horrible disease spreading, or another big crises happening, then it’s not likely that it’s worth reporting on (as far as some are concerned). Maybe this story is viewed, by some, as purely a domestic political dispute with few far-reaching implications.

A third possibility can be what I like to call the “unknown variable” rule. I’ve written numerous stories that I think will be big news out there. All logic points to a certain story getting a lot of attention – then nothing (as if no one cared). Then, I write some other stories thinking that it wouldn’t get much attention and then the ZeroPaid server is struggling to keep up with demand because the article is so popular. There is just no explanation for why something is popular and why something is not. There’s seemingly that variable that decides whether something is popular or not and there seems to be no rhyme or reason for it.

One last possibility, and probably the most asinine possibility I can think of, is that some media outlets are bored of hacking news (i.e., “Oh hooray. Anonymous exposed more government corruption. Whoopty doo. I’d rather watch paint dry right now.”) Anonymous has been in the media for some time and, really, a story can have a limited period of time before there’s a sense of desensitization to it and it no longer (for some) becomes news to them. Even if there is some big new thing that is going on, it’s been in the media too long. The media might want quail instead of bread (for lack of a better analogy) this month – and the media is quite interested in economic news right now after all.

All this is not saying that something can predictably be popular. I’ve seen stories that I knew showed promise of being popular only to be the hottest story of the day and other stories that I knew would be largely ignored and be correct. It’s just that not every story can be nicely predictable like that.

It would appear a lot of what makes a news story hot or now also applies to hacking now. Over the years, I’ve personally encountered a lot of weird quirks and wound up making rules that sometimes sounds outright stereotypical and cynical, but wind up being true in practice. All All I personally can say to Anonymous about their comment of being disappointed over something like this, “join the club.”
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 12 augustus 2011 @ 16:52:59 #293
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100646290
quote:
http://translate.google.c(...)-responde-david.html

British Prime Minister has announced that it will shake the pulse if you have to cut off access to social networking and messaging services to stop the riots, coordinated through Facebook, Twitter or Blackberry messaging service. New arrests in various parts of UK by encouraging the revolt.

To which Anonymous replied:
"For the attention of British Prime Minister: if you cut the access to social networks, the impact will be very serious." Anonymous has spoken forcefully after David Cameron announced in his appearance before Parliament, which is determined to prevent British access to Facebook, Twitter and BlackBerry Messenger services during the riots.

In a fit of helplessness, Cameron has admitted he shuffles the Internet blackout as a measure to curb the escalating violence and looting that have jeopardized the country, which is already used totalitarian governments of Egypt and Tunisia with few results. Besides, has not ruled out deploying the army in the streets of major cities.

Police have alleged that the riots in the past five days in London, Manchester and Birmingham have been fed, according to the authorities for using Twitter, Facebook or chat Blackberry.

British Prime Minister has acknowledged to the House of Commons that "we are working with police, intelligence and industry to see if we stop people using these sites and services to communicate when we know they are inciting violence , disorder and crime. "

Since last Tuesday, David Lammy, MP for Tottenham-town particularly hard hit by the unrest, requested that services be cut next-generation mobile Blackberry.

"With measures like this will get the masses roar. Believe us, will no longer be silent. We will be watching, "warned Cameron from @ AnonymousIRC. "We will not allow," announces the group from @ GroupAnon hacker, one of the accounts using Twitter, which encourages its followers to show their opposition to the measure.

From one of the Anonymous account on Twitter, @ AnonActionUK, has already announced the call # OpBritain, an operation in an initial state, but "could be huge if we get the support of the right people."

The group also took the opportunity to send a political message to the parliament: "why no one has yet asked the cause of the riots?" Before reminding the prime minister that "we are Anonymous. We are legion. We do not forgive, not forget, wait for us. "
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 13 augustus 2011 @ 10:52:04 #294
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100671514
11 augustus:

quote:
http://h4x0r3d.tumblr.com(...)le-service-to-thwart

IDG News Service - The agency that runs the commuter trains that rumble beneath San Francisco each day hit the panic button Thursday night, cutting off mobile-phone service to hundreds of thousands of commuters in an effort to thwart a protest that was expected to snarl up the evening commute.

The disruption kept mobile phones and computers offline in a transit system used by one of the most wired cities in North America. Riders couldn’t make wireless calls, surf the Web or dial 911.

One commuter, a San Francisco quality assurance engineer who asked that he be identified only by his Twitter handle, Greggawatt, said his phone service was cut around 4:10 p.m. as he headed out of San Francisco’s Montgomery Street station on an underground train bound for West Oakland. “I noticed other riders looking quizzically at their phones as well,” he said via e-mail. His T-Mobile service vanished until the train emerged above ground several miles away in Oakland, he said.

With all services cut, Greggawatt was concerned that he wouldn’t have been able to call police or the fire department in the event of an emergency. “Shutting down 911 service was extremely irresponsible,” he said.

The Bay Area Rapid Transit (BART) District said Friday that it cut phone services out of safety concerns. “Organizers planning to disrupt BART service on August 11, 2011 stated they would use mobile devices to coordinate their disruptive activities and communicate about the location and number of BART Police,” BART said in a statement posted to its website. “A civil disturbance during commute times at busy downtown San Francisco stations could lead to platform overcrowding and unsafe conditions for BART customers, employees and demonstrators.”

On Friday BART initially claimed that it had asked carriers to cut service Thursday night. A few hours later, it changed a statement on its website, saying that it had cut services itself.

MetroPCS, AT&T, Sprint, T-Mobile and Verizon all provide mobile services on BART. BART didn’t respond to messages asking how long the disruption lasted.

A San Francisco spokeswoman for Sprint said that her company is investigating, but she said that BART did not inform her of the service cuts. “I learned about it through the news,” said Caroline Semerdjian. Representatives with the other carriers could not immediately be reached for comment.

The transit agency has weathered criticism and protests for the past month, ever since a BART police officer shot and killed 45-year-old Charles Hill on a station platform. BART, which maintains its own police force, said Hill had thrown a knife at the policeman right before he was shot. It’s the second fatal shooting by BART police since 2009. Last year former BART police Officer Johannes Mehserle was convicted of killing an unarmed passenger, Oscar Grant, while making arrests after 2009 New Year’s Eve celebrations got out of hand on BART’s lines.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 13 augustus 2011 @ 16:36:41 #295
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100679896
quote:
http://pastebin.com/V00tbr01

Citizens of Britain,


The riots that we have witnessed over the last week, whilst violent and misguided, are a product of decades of neglect inflicted on your country by various governments. We do not condone mindless thuggery, but that does not stop us from seeing the reality behind it.

Your politicians and the media do their best to avoid seeing that reality. They would rather manipulate public anger in order to cloud judgment and create division. They will use these riots as an excuse to withdraw civic freedoms, increase draconian police powers, and discourage legitimate protest. By placing their emphasis on mindless criminality, your politicians mask the extent to which a significant section of society is stuck in an impoverished way of life with little hope for the future.

Anonymous senses your displeasure and witnesses the iron fist of the state being used more and more often to put down dissent before it begins. We note also the ever increasing tide of propaganda issued to justify these repressive acts. The law is no longer the protector of the citizens but the protector of a wealthy few from the many, who have very little. Justice has become yet another commodity that only the wealthy can afford.

We sympathise with the anger that seethes under the facade of your country's diplomatic image. It is time to take a stand and realise that solutions will not be found in today's corrupt political landscape. You should seize this opportunity to rally for freedom. Anonymous stands with you in this struggle and will fight alongside you in the battle for permanent change. Let your enemies stand forewarned.

Saturday October 15th 2011 will be your opportunity for rebellion. We call on Britain to unite and organise peacefully. Unions, anti-cuts groups, community organisations, students, activists, citizens: you know your political system is not fit for purpose. Rally your supporters and stand together in holding mass protests in your major cities. Together you can send a powerful message to your government: you are the people of Britain and your voice WILL be heard.

Yours sincerely,
Operation Britain

We are Anonymous.
We are Legion.
We do not forgive.
We do not forget.
Expect us.

OpBritain IRC channel http://irc.lc/anonops/opbritain
OpBritain Twitter accounts http://twitter.com/#!/AnonActionUK
http://twitter.com/#!/Op_Britain
http://twitter.com/#!/GroupAnon
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 16 augustus 2011 @ 12:30:57 #296
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100801525
quote:
Anonymous protests close San Francisco underground stations

Bart rail stations targeted after police shoot man dead and shut down parts of mobile phone network

Four San Francisco underground rail stations shut temporarily on Monday during a demonstration organised by the hacker group Anonymous over alleged police brutality and freedom of speech.

The Bay Area Rapid Transit (Bart) commuter train service cut off mobile phone networks in some stations on Thursday to stop demonstrators organising a protest over the fatal shooting of a man by police last month.

"This was a complete silencing of the people," said Carlos Wilson, a 41-year-old gay rights activist who came to protest at the killing and the closure of the mobile phone network last week.

A few dozen protesters turned out for the action, during rush hour, which ended when the authorities closed the Civic Centre station. Later, three other stations shut briefly, apparently owing to crowding.

Police said there had been no arrests, although officers arrived dressed in riot gear.

Mobile phone service was left on in the station during the action, and some protesters took that as a sign of victory. Beck Simmons, a 21-year-old student, said: "I have more cell service now than usual on Bart. I think what they did last time was an empty threat. I have full bars." Anonymous, a loose-knit group that has attacked financial and government websites, had called for protesters to descend on the station at 5pm.

Would-be protesters were encouraged to download software for short-range mobile-to-mobile messaging, in case the in-station networks were cut off again.

Bart said a website for its users, mybart.org, had been hacked over the weekend and contact information from at least 2,400 people had been stolen.


[ Bericht 0% gewijzigd door Papierversnipperaar op 16-08-2011 12:36:54 ]
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 20 augustus 2011 @ 18:02:12 #297
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100976583
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 25 augustus 2011 @ 19:30:24 #298
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_101182806
quote:
Government backs down on plan to shut Twitter and Facebook in crises

Home Office and police reject proposals including banning suspected rioters from using social networking sites during civil unrest

The government has climbed down on plans to ban suspected rioters from social networking websites including Facebook and Twitter in times of civil unrest.

Unprecedented measures such as shutting down websites and banning users are understood to have been dismissed by all sides early at a Home Office summit between the home secretary, Theresa May, and the major social networks on Thursday afternoon.

The one-hour discussion focused on how law enforcement can better use Twitter and Facebook as part of day-to-day operations as well as in emergencies.

A Home Office spokeswoman said: "The home secretary, along with the culture secretary and Foreign Office minister Jeremy Browne, has held a constructive meeting withthe Association of Chief Police Officers, the police and representatives from the social media industry.

"The discussions looked at how law enforcement and the networks can build on the existing relationships and co-operation to prevent the networks being used for criminal behaviour."

The notion of banning suspected rioters from social networks was first raised by David Cameron a fortnight ago when he vowed to do "whatever it takes" to prevent a repeat of the unprecedent riots and looting across England.

The prime minister announced that the social networks, including BlackBerry-maker Research in Motion, had been summoned to a Home Office meeting when responding to questions from MPs in the Commons.

A Twitter spokeswoman said: "Governments and law enforcement agencies around the world use Twitter to engage in open, public communications with citizens.

"We've heard from many that Twitter is an effective way to distribute crucial updates and dispel rumours in times of crisis or emergency.

"People also use Twitter as the first place to get information, monitor quickly changing events in real-time, and connect with friends, family and their communities.

"We are always interested in exploring how we can make Twitter even more helpful and relevant during times of critical need."
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 26 augustus 2011 @ 14:42:45 #299
134944 Hi_flyer
Van alles te melden
pi_101217583
Dit interesseert echt geen hond meer....
pi_101224304
quote:
0s.gif Op vrijdag 26 augustus 2011 14:42 schreef Hi_flyer het volgende:
Dit interesseert echt geen hond meer....
:')
  maandag 29 augustus 2011 @ 22:33:40 #301
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_101352078
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
abonnement Unibet Coolblue
Forum Opties
Forumhop:
Hop naar:
(afkorting, bv 'KLB')