abonnement Unibet Coolblue
  zaterdag 30 juli 2011 @ 12:28:06 #276
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100121284
quote:
http://pastebin.com/aBFLzP8g
/*******************************************************************************
*** FUCK FBI FRIDAY III: ManTech Mayhem ***
*******************************************************************************/

Ahoy thar,

Today is Friday and we will be following the tradition of humiliating our friends
from the FBI once again. This time we hit one of their biggest contractors for
cyber security: Mantech International Corporation.

What ManTech has to do with the FBI? Well, quite simple: In Summer 2010 the FBI
had the glorious idea to outsource their Cybersecurity to ManTech. Value of the
contract: 100 Million US-Dollar:

"The FBI is outsourcing cybersecurity to the tune of nearly $100 million to a
Washington-area managed services company. The deal shows a willingness in the
federal government to place IT services more and more in the hands of third
parties as agencies don't have enough staff on hand to do the job."

http://www.informationweek.com/news/government/security/226700486

And this is not the only Cybersecurity contract ManTech won; with a quick
internet search you will be able to find lots more. And just a few months back,
in March 2011, ManTech received another 9 Million cybersecurity contract from
the FBI:

http://www.euroinvestor.co.uk/news/story.aspx?id=11545467

Well done, good sirs. You failed epically. Because we pwned ManTech utterly and
throughly; and we did not need hundreds of millions for it. In fact, we did not
require any funds at all, we did it with Lulz.

So we begin by releasing 400MB of internal data from ManTech, this gives
some insight on how they are wasting the tax payer's money. Most of the
documents in this first batch are related to NATO who, you may recall, made some
bold claims regarding Anonymous earlier this year:

"It remains to be seen how much time Anonymous has for pursuing such paths.
The longer these attacks persist the more likely countermeasures will be
developed, implemented, the groups will be infiltrated and perpetrators
persecuted"

http://www.nato-pa.int/default.asp?SHORTCUT=2443

Indeed, it remains to be seen. It also remains to be seen how much longer the
public will accept how completely incompetent law enforcement agencies are
spending their citizens' money to fund even more incompetent federal
contractors. Incidentally, apart from the FBI, ManTech International has some other
clients:

* Defense Intelligence Agency,
* National Geospatial-Intelligence Agency
* National Reconnaissance Office
* National Security Agency
* Department of Homeland Security
* U.S. Navy, Air Force, Army, Marine Corps
* Missile Defense Agency and DARPA
* Department of Justice
* Department of State
* Environmental Protection Agency
* NASA, NATO, state and local governments

Great. It's really good to know that you guys are taking care of protecting the
Unites States from so-called cyber threats.

It should also be noted that ManTech, along with HBGary, Palantir, Endgames and
others were involved in the now-dubbed Operation MetalGear to manipulate and spy
on their citizens using persona management software for social networks:

http://wiki.echelon2.org/wiki/Mantech

We are providing these ManTech documents so the public can see for themselves
how their tax money is being spent. But don't you worry, the U.S. is a rich
country and can afford to waste money, right?

Dear Government and Law Enforcement, we are repeating this message as we have
the suspicion you still do not take us seriously: We are not scared anymore and
your threats to arrest us are meaningless. We will continue to demonstrate how
you fail at about every aspect of cybersecurity while burning hundreds of
millions of dollars that you do not even have.

The director of the U.S. Computer Emergency Response Team (CERT), Randy
Vickers, already resigned from his post, without proving an explanation. Let us
provide you with one: Mr. Vickers realized that he is on the losing side of
this war. A war that should never have been started in the first place. Not
only because the enemy was vastly underestimated and misjudged completely but
even more because it is fought against innocent citizens who simply chose to
protest against the grievance of the government. You cannot win this war and
the sooner you realize this and call for peace, the sooner we can put an end to
this and solve the problems of this world together.

Dear citizens of the U.S. and the world: We are fighting in the name of all the
oppressed and betrayed people. In your name we will continue to fire upon these
laughable battleships until they are no more. Hold on tight while the seas are
rough but we will prevail!

Anonymous
AntiSec
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 30 juli 2011 @ 18:55:20 #277
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100132474
Met dank aan Google translate:


quote:
http://www.vitrociset.it/index/
Hi Vitrociset

Today we decided to turn our attention to you, could no longer ignore the way the citizens' money will be dished out every day, thanks to contracts and competitions regularly at least questionable, from a variety of public and government, many of which operate in defense / security (CNAIPIC, ENAV, Defense Ministry, Interior Ministry, Police, Police, GDF) against your proven professional that is well described on your site:

"Vitrociset designs, develops and manages solutions and services that ensure quality and safety to the highest standards of innovation and reliability, in both civil and military, to government, government agencies, international organizations and private companies."

So you can imagine the expression of amazement that it was painted on our faces (strictly covered by a mask of Guy Fawkes) when doing some preliminary tests on your systems, we have found is not the impregnable fortress that we expected, but a crumbling ruin that a gifted child and wants of the time needed would be able to seriously compromise.

And you should take care of safety and reliability of infrastructure / IT systems of major corporations and institutions of our country?

Rideremmo to become cyanotic were it not for the simple fact that the money received, as well as immeasurable amount to figures, were not the * OUR *.

That said we wish you a good weekend and a "hot" summer, confident that our little foray will not be reported in the media as yet another "terrorist attack by the very well known and feared Lulzsec & Anonymous", but as a simple invitation better manage the * OUR * money.

Here a bit 'of your data


We are Anonymous

We are Legion

We do not forgive

We do not forget

Expect Us!
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 30 juli 2011 @ 19:00:18 #278
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100132602
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 31 juli 2011 @ 16:16:05 #279
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100159503
quote:
77 Law Enforcement websites hit in mass attack by #Antisec Anonymous

Because of FBI’s actions against Anonymous and Lulzsec including several arrests, Now AntiSec supporters have targeted 77 law enforcement domains and walked away with everything on them. 77 domains were hosted on the same server. Few weeks before AntiSec targeted Arizona police departments, leaking personal information and other sensitive data, in response to immigration laws passed by the state. This time however, the latest law enforcement raid by AntiSec is in response to actions taken by the FBI.

77 US law enforcement institutions were attacked including : 20jdpa.com, adamscosheriff.org, admin.mostwantedwebsites.net,alabamasheriffs.com, arkansassheriffsassociation.com,bakercountysheriffoffice.org, barrycountysheriff.com, baxtercountysheriff.com,baxtercountysherifffoundation.org, boonecountyar.com, boonesheriff.com,cameronso.org, capecountysheriff.org, cherokeecountyalsheriff.com,cityofgassville.org, cityofwynne.com, cleburnecountysheriff.com,coahomacountysheriff.com, crosscountyar.org, crosscountysheriff.org,drewcountysheriff.com, faoret.com, floydcountysheriff.org, fultoncountyso.org,georgecountymssheriff.com, grantcountyar.com, grantcountysheriff-collector.com,hodgemansheriff.us, hotspringcountysheriff.com, howardcountysheriffar.com,izardcountyar.org, izardcountysheriff.org, izardhometownhealth.com,jacksonsheriff.org, jeffersoncountykssheriff.com, jeffersoncountyms.gov,jocomosheriff.org, johnsoncosheriff.com, jonesso.com, kansassheriffs.org,kempercountysheriff.com, knoxcountysheriffil.com, lawrencecosheriff.com,lcsdmo.com, marioncountysheriffar.com, marionsoal.com, mcminncountysheriff.com,meriwethercountysheriff.org, monroecountysheriffar.com, mosheriffs.com,mostwantedgovernmentwebsites.com, mostwantedwebsites.net,newtoncountysheriff.org, perrycountysheriffar.org, plymouthcountysheriff.com,poalac.org, polkcountymosheriff.org, prairiecountysheriff.org,prattcountysheriff.com, prentisscountymssheriff.com, randolphcountysheriff.org,rcpi-ca.org, scsosheriff.org, sebastiancountysheriff.com, sgcso.com,sharpcountysheriff.com, sheriffcomanche.com, stfranciscountyar.org,stfranciscountysheriff.org, stonecountymosheriff.com, stonecountysheriff.com,talladegasheriff.org, tatecountysheriff.com, tishomingocountysheriff.com,tunicamssheriff.com, vbcso.com, woodsonsheriff.com

In 77 law enforcement domains were attacked, resulting in the theft of 5-10GB worth of sensitive documents. Some of the data lifted in the AntiSec raids includes training files, and the personal information like names, addresses, phone numbers, Social Security Numbers, usernames, and passwords of more than 7,000 officers from dozens of police departments.
“[The compromised data] also contained jail inmate databases and active warrant information, but we are redacting the name/address info to demonstrate how those facing the gun of the criminal injustice system are our comrades and not our adversaries. On the other hand, we will be making public name and contact information about informants who had the false impression that they would be able to ‘anonymously’ snitch in secrecy.”

“We demand prosecutors immediately drop all charges and investigations against all ‘Anonymous’ defendants,” Attacker said.

“To law enforcement: your bogus trumped-up charges against the Anonymous PayPal
LOIC attacks will not stick, nor will your intimidation tactics stop us from exposing your corruption. While many of the recent ‘Anonymous’ arrestees are completely innocent, there is no such thing as an innocent cop, and we will act accordingly.”


“To our hacker comrades: now is the time to unite and fight back against our common oppressors. Escalate attacks against government, corporate, law enforcement and military targets: destroy their systems and leak their private data.”

Sheriff Montgomery’s , of Baxter County, Arkansas, website is among the 77 recently targeted by AntiSec.
As of Saturday evening, baxtercountysheriff.com remains offline. A mirror of the site’s defacement by AntiSec is here. Additionally, cityofgassville.org, was offline as well. It too is listed as one of the 77 sites targeted by AntiSec.
http://zone-h.org/mirror/id/14515221
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 2 augustus 2011 @ 17:41:07 #280
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100239504
quote:
By criminalising online dissent we put democracy in peril

The disproportionate response to hacking protests means we are in danger of leaving our future leaders behind bars

In March this year, more than 150 UK activists were arrested while occupying Fortnum & Mason in a protest against tax avoidance. They were held in cells overnight and charged with aggravated trespass. Earlier this month, the charges against all but 30 were dropped, as it emerged the chief inspector at the store had given protesters assurances they would be allowed to leave the store unhindered.

The incident generated widespread fear about crackdowns on the right to protest, against a backdrop of strikes and protests against government cuts. Similar cries have not occurred in the wake of arrests of individuals allegedly linked to the hacker collectives Anonymous and LulzSec in the UK, United States and Europe.

Yet if the criminalisation of dissent is happening anywhere, it is here.

The maximum penalty the Fortnum & Mason activists faced for aggravated trespass is three months in prison. Participating in even the simplest of hacking operations is punishable by up to 10 years in prison in the UK, and up to 20 years in the US.

Since December, Anonymous and LulzSec have engaged in a series of politically motivated hacks, often in support of WikiLeaks, including attacks taking the Visa and Mastercard websites offline in the wake of the WikiLeaks blockade, a hack on security firm HBGary revealing a proposal to Bank of America to discredit hostile journalists and activists, and attacks against the CIA and the UK's Serious and Organised Crime Agency (Soca).

The profile of many of the targets, and the frequency of attacks, may suggest a group consisting solely of master hackers, posing a great risk to the safety of nations. The truth may frequently be rather different.

Eighteen-year-old Jake Davis, alleged by UK police to be Anonymous and LulzSec spokesman Topiary, was on Sunday charged by the Metropolitan police on five counts relating to alleged involvement in attacks on Soca. One related to participating in the denial-of-service attack (a DoS, a group attack designed to take sites offline).

Three of the remaining charges relate to conspiracy to engage in such attacks – charges which again carry a 10-year tariff – while the final one is for "encouraging" such crimes to take place. Even this encouragement charge carries a maximum penalty equal to the offence involved: 10 years.

Davis is one of several individuals recently arrested in the UK. Fourteen more were recently detained in the US – several of whom are suggested to have done little more than run chat channels for the group, or participated in a small way in a few "operations".

Engaging in a DoS attack with Anonymous requires no hacking experience or know-how, and little premeditation. Would-be participants were encouraged to download a program called the "Low Orbital Ion Cannon" and follow a series of instructions – while being reassured the "chances are next to zero" of being caught. The software created a voluntary version of the "botnets" used by less political hackers to send spam mail or similar using virus-infected PCs. The whole procedure would take someone less than five minutes.

A strict interpretation of the law would suggest that even merely encouraging people on Twitter or chat channels to download the software could land hacktivists with up to 10 years in prison.

Even engaging in more serious hacking – such as SQL injection, the means believed to have been used by LulzSec to enter News International servers last week – can often be picked up and deployed from simple instructions in a matter of minutes by people with basic computer literacy.

The longest sentence so far handed out to UK protesters from the student riots was 16 months in prison for Charlie Gilmour, son of Pink Floyd guitarist David Gilmour. For one rogue retweet, any Anon could face almost eight times that.

Many could walk into such acts with their eyes closed. Anons in Germany, for example, may be aware that in their country, politically motivated DoS attacks are not illegal: following such an attack on Lufthansa in 2001, a judge ruled DoS was equivalent to a sit-in protest and so was in line with German law. But for a German, targeting a UK or US company may not be risk free.

Not everyone finds Anonymous a sympathetic crowd: some don't agree with its agenda, others its methods, others its attitude. The certainty of young activists is often unsettling – even irritating – to those with more experience of the world.

But protest, often outside the realms of the law, is a tradition of politically active youth throughout the ages. Anti-apartheid protesters moved outside legal realms, as did those in the civil rights movements, and even those pushing for women's right to vote.

Today's Marxist is tomorrow's moderate: more than one member of the last UK government was so active in such movements that the security services kept files on them.

Future political leaders are often seasoned through protest and activism. This is naturally moving online. The current draconian censorship rules criminalise dissent in this medium. Without reform, when the time comes for a new generation to take the reins, we may find all too many behind bars.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 2 augustus 2011 @ 20:41:37 #281
151257 Odysseuzzz
U bestaat niet
  dinsdag 2 augustus 2011 @ 21:12:41 #282
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100246664
quote:
Hacker Data Release Reveals Feds Domestic Spy Program Has Grown Far Beyond Our Wildest Nightmares

Government data leaked by hackers reveal US government domestic spy program has grown far beyond our wildest nightmare, with Government operatives spying on our every move, in every imaginable aspect of our lives, both online and offline.

Information leaked from government hacked websites reveal that the US domestic spy program has infiltrated every facet of our society both online and offline. The information revealed in the data leaks reveal that companies that we use on a daily basis and have come to rely on in our modern society, companies that we would never suspect, are in spying on us for the FBI. In fact a wide range of companies have been revealed to be spying on us from our healthcare providers, medical insurance companies and hardware stores to companies that provide payroll services, accounting services, financial services, credit card companies, banks, data centers, human resource companies and web hosting companies and every kind of company in between.

In fact the FBI has domestic spies in 350 Fortune 500 companies and even operates in real estate companies, job search websites, employment staffing services, public schools and colleges, music sharing websites and even sites that report on the location of underground parties and raves.

Less shocking is that the Spy Program has been designed in a way to allow the Feds operate outside the laws of the US Constitution, entirely side stepping the 4th amendment which protects individuals against illegal search and seizure by requiring the government to obtain a warrant.

In This Article:

Background information on the hacks
Guardian: HBGary emails reveal massive disturbing public-private partnership to spy on web users
HBGary Emails Only Tip Of The Iceberg. AntiSec Hacks Leaking Membership Information Of FBI InfraGard Spy Program In Atlanta Reveals Much Larger Spy Operation
What is The FBI InfraGard Spy Program?
ACLU warns the FBI InfraGard Domestic Spy Program Has Turned The US Into A Nazi Style Police State
List of Companies Participating in the FBI Domestic Spy Program In The Atlanta Georgia Area Alone Reveal Domestic Spy Program Has Grown Beyond Our Wildest Nightmares
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  woensdag 3 augustus 2011 @ 21:54:46 #283
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100290264
quote:
Griekenland wil anonieme protest-bloggers ontmaskeren

De Griekse regering gaat de internet- en mediawetgeving verscherpen om gewelddadige protesten tegen het bezuinigingsplan te dwarsbomen. Zo moet het moeilijker worden voor bloggers om anoniem te blijven.

De afgelopen tijd zijn al diverse politici door demonstranten aangevallen uit woede over de bezuinigingen. De oproerpolitie moest ingrijpen bij verschillende bloedige protesten in Athene. Demonstranten gebruiken vaak het internet om elkaar te informeren over waar protesten plaatsvinden en over politici waartegen ze hun protesten richten.

Met de nieuwe wetgeving wil de regering het eenvoudiger maken om anonieme bloggers te identificeren, verklaart minister van Justitie Miltiadis Papaioannou aan. 'Er zullen geen gemaskerde mensen meer op het internet zijn', aldus Papaioannou. 'In handen van enkelen is het internet een gereedschap geworden om andere Grieken mee te bedreigen.'

Premier George Papandreou waarschuwde eerder al dat de gewelddadige protesten de democratie dreigden te ontwrichten.

Mediawaakhond
In een poging de radicale boodschappen in de krant en op tv tegen te gaan, nodigde Papaioannou de media uit om te discussiëren over vrijwillige afspraken. Ook wilde hij het hebben over de mogelijkheid de Griekse mediawaakhond meer macht te geven. In de toekomst zal het volgens de minister ook makkelijker worden beelden van camera's op straat in te zetten als bewijsmateriaal.

Eind juni stemde het Griekse parlement in met historisch strenge bezuinigingen om 12 miljard euro aan Europese steun te mogen ontvangen.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 4 augustus 2011 @ 12:18:32 #284
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100309258
quote:
Attacking privacy under the cover of ‘cyber war’

When it comes to cyber defence, assessing the risk of online warfare, or even of a “cyber Pearl Harbor”, as opposed to common-or-garden crime or espionage, is made more difficult by the lack of detail around cyber attacks and the conflation of unrelated attacks.

The revelations this week about “Operation Shady RAT”, the multi-year Chinese effort to spy on a host of foreign governments and corporations, plainly related to regulated security and commercial espionage. That is, it was a continuation of ordinary spying activities — particularly by China, where impressive levels of education don’t seem to have yet produced a strong culture of technological innovation — online, rather than a peculiarly online form of attack, and certainly not any “cyber war”. Specific details of that spying campaign, however, are typically scarce, because neither governments nor corporations are eager to reveal the extent to which they have been penetrated or the amount and type of information that has been stolen.

Worse is the tendency to lump together quite different forms of online activity. Take an AP article from a fortnight ago. After reporting the breathless urgency of the need to “achieve cyber security”, the report admits that in fact there’s been a significant fall in “the number of records compromised in data breaches” in the past year. Nonetheless, there were “3 billion malware attacks last year”. And the FBI, the report notes, recently arrested Anonymous members for “hacking into” PayPal’sweb site.

Not merely is the claim about Anonymous simply wrong — there was no “hacking” into PayPal’s site, but a DDOS attack — but the “3 billion malware attacks” relates to private and corporate exposure to viruses and Trojans, rather than any strategic cyber attacks or systematic espionage such as Operation Shady RAT. And the “records compromised in data breaches”? Well, if the report used by the journalist is anything to go by (it’s here, and it’s surprisingly readable), the next “cyber Pearl Harbour” is coming soon to a restaurant near you — 65% of the recorded breaches were in retail or hospitality — criminals looking for credit card or identity details. Only 4% of attacks targeted government.

That is, despite the impression conveyed by the Shady RAT revelations, the vast majority of illicit cyber activity is criminal, and has little to do with governments, let alone constituting any “cyber war”.

This dollop of cyber warfare stupidity was recycled ad nauseum by newspapers and websites across the world, including by Fairfax here, with no effort to see if its evidence or internal logic stood up, or why it conflated credit card theft with online activism, common-or-garden viruses and cyber warfare. Similarly, Lieberman’s “digital Pearl Harbor” piece conflated attacks on Sony — carried out by 1. criminals stealing data, 2. Anonymous as part of #oppayback for Sony’s persecution of the man who jailbroke the Playstation 3, and 3. Lulzsec for, well, the lulz — with the Iranian government’s successful raid on RSA Security to steal SecurID tokens to enable it to pursue dissidents online and Chinese attacks (inevitably either done by or with the approval of the Chinese government) on the IMF. Then Lieberman threw Stuxnet — which was made by or with the assistance of the US government — in to top it off.

We get this lack of detail, and conflation of quite different forms of online attack to justify the call to cyber arms here as well. In a recent speech launching the Cyber White Paper, Attorney-General Robert McClelland talk vaguely about “cyber crime”, cited UK figures and placed the development of the White Paper in the context of intellectual property (i.e. the copyright industry). At least MacClelland avoided using the inflammatory rhetoric of “cyber warfare”. But judging by the vast volume of traffic, filesharing is plainly not regarded as cyber crime by most citizens, despite the best efforts of the copyright industry and its agents in government.

Even the supposed assessments of cyber warfare exercises are devoid of detail. The report from the 2010 Cyberstorm 3 exercise that was recently made public only has two — count ‘em, two —  pages of text, all of which is bureaucratic boilerplate.

All this works to vague up and conflate extraordinarily different types of activity, including the translation online of traditional crimes such as fraud, and spying, with activities such as filesharing that offend a powerful industry determined to keep gouging its customers, and online-native political activism.

This may merely be the cluelessness of politicians and journalists. But it takes on a different hue when one considers the sorts of bills being put forward by governments to address cyber threats. Lieberman’s “Pearl Harbor” claim was to advance the cause of a cyber security bill before Congress that, though absent its original “internet kill switch” proposal — hastily abandoned following the Arab Spring — would give the Department of Homeland Security control over private networks and enable information sharing about users between ISPs and network operators and the DHS with no privacy protections.

In May, the infamous Patriot Act, which contains a series of assaults on the basics liberties of Americans, was extended on the eve of expiry, amid speculation the Obama administration, like that of his predecessor, was using it to justify using mobile phone data to track people.

The overriding of privacy concerns in the name of cyber security is also reflected in the new Cybercrime Legislation Amendment Bill 2011 here, designed to bring Australia into line with the draconian European Convention on Cybercrime, which allows foreign governments to demand that Australian ISPs and telcos preserve user data, including emails, voicemails and SMSs.

And readers will recall a similar process of threat conflation went on with the recently-passed “WikiLeaks” amendment extending the ability of ASIO to gather foreign intelligence, which the government justified by explaining it was designed, variously, to address the problems of weapons proliferation and illegal fishing.

The reflexive tendency of lawmakers in “cyber war” mode — similar to their reaction to terrorism — is to tighten internet controls and remove privacy protections, and hand more money to the cyber defence industry. The Lieberman bill — which is backed by the Obama administration — would require extensive use of consultants by the Department of Homeland Security — and thus more funding for industry. Insights into the operations of the cyber defence industry continue to emerge from the Anonymous crack of HBGary Federal in February, which reveal that firm’s struggles to break into the lucrative cyber security tender market overseen by the US Departments of Defence and Homeland Security.

Most recently, Barrett Brown’s research revealed a large outsourced program, Romas/COIN, to systematically spy on Arab mobile and internet users on a vast scale. HB Gary Federal of course also proposed to team with other cyber security contractors to conduct operations against domestic US targets including journalists and trade unions.

The irony is that at the same time as the cyber defence industry is enjoying a boom in government funding and cyber war rhetoric, its own vulnerabilities are being exposed like never before. HBGary Federal was merely the first of a string of cyber defence companies, including major defence contractors, law enforcement and government agencies that have been cracked or socially engineered this year. The HBGary Federal crack remains the standout in terms of information — Anonymous tends to overhype the material it frequently obtains — but the attacks have revealed widespread problems with security basics such as shared passwords or vulnerability to exploits derided by hacking veterans as “script kiddie” efforts.

Click below for a map of significant cracks and DDOSs relating to government, military and defence institutions or personnel since February 2011.

The combined result is an industry sector that is being given greater power, greater access to information, including personal information, greater freedom in its activities including explicit briefs to engage in espionage, and most of all greater taxpayer funding, while there remain real questions over how secure that industry itself is.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 7 augustus 2011 @ 17:21:03 #285
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100427220
AnonymousIRC twitterde op zondag 07-08-2011 om 04:55:55 Looks like we're officially cyberterrorists now: http://bit.ly/pCCO8T | Oh, @CNN. When will you understand: WE ARE PEOPLE, YOUR CITIZENS reageer retweet
quote:
Group says it hacked 70 U.S. law enforcement sites

(CNN) -- A hacking group said it has retaliated for the arrests of its members by attacking the websites of more than 70 U.S. law enforcement institutions and releasing 10 gigabytes of information.

The cyberterrorist collaboration AntiSec, affiliated with Anonymous and LulzSec, said it accessed and leaked hundreds of private e-mails, passwords, Social Security numbers and credit card numbers for officers, along with "snitch information."

"We have no sympathy for any of the officers or informants who may be endangered by the release of their personal information," AntiSec said in a Friday posting on the website Pastebin. "For too long they have been using and abusing our personal information, spying on us, arresting us, beating us, and thinking that they can get away with oppressing us in secrecy."

Hacking groups have claimed a number of high-profile attacks in recent months, stealing information from the U.S. Senate and Arizona state police websites, as well as data from major corporations like Sony, Bank of America and Nintendo.

They've also successfully blocked access to the websites of Visa, MasterCard, the CIA and, most recently, several News Corp. newspaper websites.

Police in Britain, the United States and elsewhere have made a number of arrests of suspected "hacktivists" in recent weeks.

CNN Columbia, Missouri, affiliate KOMU reported last weekend that AntiSec hacked the website of the Missouri Sheriff's Association. The association's website was down Saturday evening, more than a week after the attack.

A check of the more than 70 websites listed by AntiSec showed some were still down Saturday evening.

Dusty McDaniel, a jailer with the Meriwether County, Georgia, Sheriff's Office said its website was "down for a little bit" earlier in the week.

At several other sheriff's departments, including Jefferson County, Mississippi and Knox County, Illinois, none of the dispatchers said they were aware of any hacking. They said any information would not be available until Monday.

AntiSec's posting included names, addresses and credit card numbers for several people in Missouri.

"We stand in support of all those who struggle against the injustices of the state and capitalism using whatever tactics are most effective, even if that means breaking their laws in order to expose their corruption," AntiSec said.

CNN left a message late Saturday with the FBI.

In late June, the Arizona Department of Public Safety said a second hacking attack has yielded personal information belonging to nearly a dozen of its employees.

AntiSec gained access to the personal e-mail accounts of at least 11 employees but did not breach its servers, the department said in a statement.

According to a posting on a public website, AntiSec said it had gotten online dating account information, "seductive girlfriend pictures," chat logs, phone numbers and other personal data and information.

The new data breaches came during the DEF CON hacker conference in Las Vegas.

No one's certain whether members of Anonymous attended the event, which claims to be the largest gathering of the computer hackers in the world. As the blog VentureBeat reports, a man who claimed to speak for Anonymous sat on a panel on Saturday and apparently did not address the recent release of federal data. Further confusing the matter, he later claimed not to be from the group Anonymous, according to blogger Dean Takahashi.

"The debate was itself a theatrical microcosm of the whole problem of identifying members of Anonymous, or LulzSec, and prosecuting them for committing various hacking crimes such as shutting down websites," Takahashi wrote.

Trying to figure out who belongs to that group also became a bit of a scavenger hunt for the 15,000 people at DEF CON. One apparent member of the group used the Twitter handle @AnonymousSabu to taunt hackers at the event, writes Elinor Mills, from CNET's computer security blog.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 7 augustus 2011 @ 17:35:08 #286
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100427690
quote:
https://vv7pabmmyr2vnflf.tor2web.org/

antisec_shoots_the_sheriff.txt

////////////////////////////////////////////////////////////////////////////////
## #FREETOPIARY #FREEMERCEDES #FREEBRADLEYMANNING #SHOOTINNGSHERIFFSSATURDAY ###
### OWN & RM ### OWN & RM ### OWN & RM ### OWN & RM ### OWN & RM ### OWN & RM ##
////////////////////////////////////////////////////////////////////////////////

_ _ __ .__
__| || |__ _____ _____/ |_|__| ______ ____ ____ #anonymous
\ __ / \__ \ / \ __\ |/ ___// __ \_/ ___\ #antisec
| || | / __ \| | \ | | |\___ \\ ___/\ \___ #lulzsec
/_ ~~ _\ (____ /___| /__| |__/____ >\___ >\___ > #freetopiary
|_||_| \/ \/ \/ \/ \/ #fuckthepolice


////////////////////////////////////////////////////////////////////////////////
ANTISEC DELIVERS OVER 10GB OF PRIVATE POLICE EMAILS, TRAINING FILES, SNITCH INFO
AND PERSONAL INFO IN RETALIATION FOR ANONYMOUS ARRESTS #ShootingSheriffsSaturday
////////////////////////////////////////////////////////////////////////////////

"Missouri Sheriff's Association Executive Director Mick Covington tells KHQA
that the most the hackers got from their organization were email addresses.
Contrary to AntiSec's announcement, there were no critical details like names,
social security numbers or other personal information details on their server
that was hacked." (DOX AND EMAILS DROPPED)
(http://www.connecttristates.com/news/story.aspx?id=646614)

"Based upon past releases of information, the content of these releases are
sometimes manipulated and edited in an attempt of embarrass or discredit
government agencies and law enforcement. Also in their release, they threaten to
publish the names of inmates and confidential informants. Informant and other
sensitive data are not kept on the website, and we believe any information that
would be released would be false in an attempt to hinder future investigations
by law enforcement." - Sheriff John Montgomery (MORE DOX DROPPED)
(http://www.baxterbulletin(...)10801001/BC-Sheriff-
Website-hacked?odyssey=tab|topnews|text|FRONTPAGE)

"President of the Missouri Sheriff's Association Steve Cox said he thinks the
hackers claim to have more information than they really do. Cox said the group
just wants glory and fame." (DOX AND SSN DROPPED)
(http://www.komu.com/news/(...)eriff-s-association/)

"Sheriff Joe Guy says, "We've not lost any information. There's no, we've not
been hacked. I think that's been a fear. No sensitive information is on that
website anyway." (DOX AND EMAILS DROPPED AGAIN)
http://wdef.com/news/mcmi(...)ment_website/08/2011

////////////////////////////////////////////////////////////////////////////////

A week after we defaced and destroyed the websites of over 70 law enforcement
agencies, we are releasing a massive amount of confidential information that is
sure to embarass, discredit and incriminate police officers across the US. Over
10GB of information was leaked including hundreds of private email spools,
password information, address and social security numbers, credit card numbers,
snitch information, training files, and more. We hope that not only will
dropping this info demonstrate the inherently corrupt nature of law enforcement
using their own words, as well as result in possibly humiliation, firings, and
possible charges against several officers, but that it will also disrupt and
sabotage their ability to communicate and terrorize communities.

We are doing this in solidarity with Topiary and the Anonymous PayPal LOIC
defendants as well as all other political prisoners who are facing the gun of
the crooked court system. We stand in support of all those who struggle against
the injustices of the state and capitalism using whatever tactics are most
effective, even if that means breaking their laws in order to expose their
corruption. You may bust a few of us, but we greatly outnumber you, and you can
never stop us from continuing to destroy your systems and leak your data.

We have no sympathy for any of the officers or informants who may be endangered
by the release of their personal information. For too long they have been using
and abusing our personal information, spying on us, arresting us, beating us,
and thinking that they can get away with oppressing us in secrecy. Well it's
retribution time: we want them to experience just a taste of the kind of misery
and suffering they inflict upon us on an everyday basis. Let this serve as a
warning to would-be snitches and pigs that your leaders can no longer protect
you: give up and turn on your masters now before it's too late.

// A TALE OF TWO OWNINGS

It took less than 24 hours to root BJM's server and copy all their data to our
private servers. Soon after, their servers were taken down and a news article
came out suggesting they received advance FBI "credible threat" notice of a
"hacking plot". At this point it was too late for them because the stolen files
were gonna get leaked regardless. However we were surprised and delighted to see
that not only did they relaunch a few sites less than a week later, but that
their "bigger, faster server that offers more security" carried over our
backdoors from their original box. This time we were not going to hesitate to
pull the trigger: in less than an hour we rooted their new server and defaced
all 70+ domains while their root user was still logged in and active.

We lol'd as we watched the news reports come in, quoting various Sheriffs who
denied that they were ever hacked, that any personal information was stolen,
that they did not store snitch info on their servers. Many lulz have been had as
we taunted the sheriffs by responding to their denials by tweeting teasers
exposing their SSNs, passwords, addresses, and private emails. We also took the
liberty to backdoor their online store and capture a few credit card numbers,
which were used to make involuntary donations to the ACLU, the EFF, the Bradley
Manning Support Network, and more. Despite active FBI investigations and their
additional security measures, they could not stop us from owning their servers,
stealing their identities, and dropping all their data. Two weeks later only a
few of the sites are up with limited functionality as we scared them into
removing any dynamic PHP scripts, forcing them to use static HTML content.

A recent DHS bulletin has called us "script kiddies" that lack "any capability
to inflict damage to critical infrastructure" yet we continue to get in and out
of any system we please, destroying and dropping dox on the mightiest of
government systems that are supposed to be protecting their sick nightmare of
"law and order". GIVE UP. You are losing the cyberwar, and the attacks against
the governments, militaries, and corporations of the world will continue to
escalate.

Hackers, join us to make 2011 the year of leaks and revolutions.
Klik voor data, code, etc.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zondag 7 augustus 2011 @ 17:43:51 #287
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100427962
quote:
'Voor anonimiteit op internet moet worden geknokt'
Anonimiteit op het internet is een verworvenheid waarvoor gevochten moet worden, alle trollen en vervelende reageerders ten spijt, zegt Geert-Jan Bogaerts.

Wat is uw privacy u waard? Mag, behalve uw goede vrienden, de hele wereld weten waar u op vakantie bent geweest, hoe lang precies, en hoe het u is bevallen? Aan wie vertelt u welke boeken u heeft gekocht? En, sterker nog, welke u op uw nachtkastje heeft liggen?

Online anonimiteit
Misschien bent u zo'n type die wel meldt dat-ie dagelijks Tolstoj leest voor het slapen gaan, maar liever verzwijgt dat hij smult van de Bouquet-reeks. Kan allemaal - maar als het aan Google en Facebook ligt, heeft u geen keus meer. Volgens deze bedrijven heeft online anonimiteit zijn langste tijd gehad. Het is gedaan met de Donald Ducks en Sleezy Sluts die het internet onveilig maken - voortaan zal ook de brave student die rabiaat rechtse reacties post onder de GeenStijl-stukjes met de billen bloot moeten.

Zo ver is het nog niet, en in Nederland komt er nu zelfs nog een extra bescherming van uw privacy. Filmpjes van inbrekers en straatcrimineeltjes die op beveiligingscamera's worden vastgelegd, mogen niet meer online worden gepubliceerd. Het College Bescherming Persoonsgegevens, de privacybewaker in Nederland, gaat boetes uitdelen aan mensen die dat toch doen.

Google+
Google is deze zomer met een nieuwe dienst begonnen, een eigen sociaal netwerk onder de naam Google+. Het bedrijf heeft meegedeeld dat het niet toestaat dat mensen onder een pseudoniem lid worden van dit netwerk. Iedereen moet zijn echte naam opgeven. Hoe Google dat exact zou willen controleren, is niet duidelijk. En trouwens, het is zelfs niet duidelijk wat een echte naam is. Google omschrijft het als 'de naam waarmee mensen je in het echte leven in de regel identificeren'.

Marketingmanager Randi Zuckerberg van Facebook zal deze maatregel waarschijnlijk van harte toejuichen. Zij zei vorige week: 'Ik denk dat anonimiteit op het internet moet verdwijnen. Mensen gedragen zich een stuk beter wanneer ze onder eigen naam opereren. Ik denk dat mensen zich verbergen achter hun anonimiteit en dat ze denken dat ze mogen zeggen wat ze willen omdat ze toch onherkenbaar zijn'.

Ik moet eerlijk toegeven dat er een tijd is geweest dat ik er zelf ook zo over dacht. De grofste beledigingen, verwensingen en bedreigingen op het internet vind je op de fora waar anoniem gepost kan worden. Wat is er dan simpeler, dacht ik toen, dan registratie met een werkend emailadres verplicht stellen? En alles wat overduidelijk een nepnaam is, wordt geweerd.

Het echte leven is niet zo simpel. Om praktische redenen: mijn buurman zou zich bij bijna elke site onder mijn naam kunnen registreren en er allerlei akeligs kunnen achterlaten. De beheerders hebben geen manier om te achterhalen dat hij niet mij is, en ik niet hem. Ik kan natuurlijk ook een willekeurige naam uit het telefoonboek plukken. Kortom: het gebruik van echte namen is niet controleerbaar.

Repercussie
Maar ook om principiële redenen vind ik dat anonimiteit op het internet gewaarborgd moet blijven. Wij zijn in Nederland gezegend met een relatief goed werkende rechtsstaat en vrijheid van meningsuiting. Wij kunnen in de regel zeggen wat we willen zonder dat we bang hoeven te zijn voor repercussies. Maar dat is niet in alle landen het geval. In sommige landen is het beschermen van je identiteit een sine qua non voor alle activiteit die je ontplooit op internet.

En we hoeven niet eens over de grens - want hoe zit het met de puber die zijn relatieproblemen wil delen op een forum? Of met de dame die zich bij de vakbond beklaagt over haar baas? Of met de verpleegster die een natuurgetrouw verslag wil doen van wat ze op haar werk meemaakt, zonder dat ze de privacy van haar patiënten wil schenden?

Waardevoller
Al deze gevallen heb ik meegemaakt toen ik nog de beheerder was van het Volkskrantblog. Daardoor ben ik ervan overtuigd geraakt dat anonimiteit op het internet een verworvenheid is waarvoor gevochten moet worden, alle trollen en vervelende reageerders ten spijt.

Uiteindelijk is natuurlijk ook wel duidelijk wat de werkelijke redenen zijn van het beleid van Facebook en Google: echte namen, met identificeerbare echte mensen erachter, zijn natuurlijk commercieel veel waardevoller. Maar dat hoor je Zuckerberg dan weer niet zeggen.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  † In Memoriam † maandag 8 augustus 2011 @ 10:01:31 #288
137949 Disana
pi_100453005
Syrian Defense Ministry Website Hacked

As the Syrian military continues the Ramadan massacre of its own people, the hacktivists of Anonymous took control of the Ministry of Defense's website today, posting images of dead protesters with the following message:

To the Syrian people: The world stands with you against the brutal regime of Bashar Al-Assad. Know that time and history are on your side - tyrants use violence because they have nothing else, and the more violent they are, the more fragile they become. We salute your determination to be non-violent in the face of the regime's brutality, and admire your willingness to pursue justice, not mere revenge. All tyrants will fall, and thanks to your bravery Bashar Al-Assad is next.

To the Syrian military: You are responsible for protecting the Syrian people, and anyone who orders you to kill women, children, and the elderly deserves to be tried for treason. No outside enemy could do as much damage to Syria as Bashar Al-Assad has done. Defend your country - rise up against the regime! - Anonymous

http://gawker.com/5828568/syrian-defense-ministry-website-hacked
pi_100468159
Invisible threat: elusive hackers who blindside the world

A new series of devastating computer attacks, targeting Syria and the US, has been carried out by the notorious group of hackers known as Anonymous.
The “hacktivists”, best known for their attacks on such high-profile organizations as the CIA, Visa, and NATO, have this time bombarded a website belonging to the Syrian Defense Ministry, as well as some 70 law-enforcement websites across the southern and central United States.
“All tyrants will fail”
The Syrian Defense Ministry’s website went offline in the early morning on August 8. Instead of the ministry’s services, the page showed a modified version of the 1932 green-white-black flag with three red stars. The star in the middle was replaced with a headless character – the symbol of the hacking group.
The bottom part of the website said in English and Arabic, "To the Syrian people: The world stands with you against the brutal regime of Bashar Al-Assad. Know that time and history are on your side – tyrants use violence because they have nothing else, and the more violent they are, the more fragile they become."
The message also contained a short address to the country’s military, which has been broadly criticized for its violent crackdown on anti-government protesters, "To the Syrian military: You are responsible for protecting the Syrian people, and anyone who orders you to kill women, children, and the elderly deserves to be tried for treason. No outside enemy could do as much damage to Syria as Bashar Al-Assad has done. Defend your country – rise up against the regime!"
This comes after a range of violent clashes between Syrian government forces and the opposition that have intensified in recent days. Protesters are demanding the ousting of President Bashar Al-Assad, who took over from his father in 2000. The authorities say terrorists are behind the demonstrations.

Girls in swimsuits
In another attack, on August 7, Anonymous made a devastating hit on 70 rural law enforcement websites in the US.
The hacktivists have leaked into the range of sensitive information from the website, including e-mails stolen from officers, tips about suspected crimes, profiles of gang members, details about security training, and credit card numbers – 10 gigabytes worth of data overall.
The American media quoted some police officers as saying that some of the material was related to ongoing investigations. For security reasons, the officers did not expand on the cases further, but reportedly, the hackers managed to get hold of a couple of provocative pictures showing teenage girls in their swimsuits.
The group targeted mainly sheriffs' offices in states including Arkansas, Kansas, Louisiana, Missouri and Mississippi. The websites were either unavailable or had been wiped clean of content, AP reported.
Anonymous said in a statement that it was leaking “a massive amount of confidential information that is sure to [embarrass], discredit and incriminate police officers across the US.”
The group added that it hoped the disclosures would “demonstrate the inherently corrupt nature of law enforcement using their own words’’ and “disrupt and sabotage their ability to communicate and terrorize communities.”
Anonymous and dangerous
Anonymous first surfaced in 2003 as a group whose primary purpose was to function in complete secrecy while carrying out attacks on the global establishment.
Despite supposedly rudimentary skills, the hacker group has been getting a lot of media attention for its actions against such high-profile bodies as the CIA, Visa, MasterCard, NATO, and the US Senate, to name a few. Anonymous is also known for targeting the websites of WikiLeaks’ adversaries.
The attacks have resulted in the release of sensitive documents and individuals’ personal information.
Although the Department of Homeland Security has repeatedly belittled the hacker group, calling them “Script Kiddies” (unskilled individuals who use scripts or programs developed by others to attack computer systems), the officials still acknowledge that the Anonymous has the capability to pose serious harm to the work of law enforcement agencies.

https://rt.com/news/anonymous-group-syria-us/
  woensdag 10 augustus 2011 @ 16:47:35 #290
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100557149
quote:
BlackBerry blog hacked with riot-related threats

We know where you live, says hacking crew

RIM's corporate blog has been defaced with threats as part of a protest against the BlackBerry maker's plans to hand over information on London rioters to the police.

The blog section of the BlackBerry website was defaced by hacking crew TeaMp0isoN, which proceeded to boast about the attack on Twitter. "No Blackberry you will NOT assist the police," it said.

The defacement itself (archived by Zone-h here) contains a manifesto by the group, threatening the release of sensitive corporate directories supposedly stolen from the site if RIM carries through its promise to help the police.

BlackBerry Messenger service has reportedly become the communication medium of choice for rioters and arsonists who have attacked business across London and beyond in three successive nights since violence flared in the aftermath of peaceful protests in Tottenham on Saturday. TeaMp0isoN has threatened RIM that the addresses and names of RIM employees that TeaMp0isoN supposedly holds will be passed on to rioters if RIM assists the authorities.

You Will _NOT_ assist the UK Police because if u do innocent members of the public who were at the wrong place at the wrong time and owned a blackberry will get charged for no reason at all, the Police are looking to arrest as many people as possible to save themselves from embarrassment…. if you do assist the police by giving them chat logs, gps locations, customer information & access to peoples BlackBerryMessengers you will regret it, we have access to your database which includes your employees information; e.g – Addresses, Names, Phone Numbers etc. – now if u assist the police, we _WILL_ make this information public and pass it onto rioters…. do you really want a bunch of angry youths on your employees doorsteps? Think about it…. and don’t think that the police will protect your employees, the police can’t protect themselves let alone protect others….. if you make the wrong choice your database will be made public, save yourself the embarrassment and make the right choice. don’t be a puppet..

p.s – we do not condone in innocent people being attacked in these riots nor do we condone in small businesses being looted, but we are all for the rioters that are engaging in attacks on the police and government…. and before anyone says “the blackberry employees are innocent” no they are not! They are the ones that would be assisting the police


The defacement itself looks like a standard run-of-the-mill hack and there's nothing to suggest, on the face of it at least, that TeaMp0isoN actually obtained access to corporate directory databases. Even if it did, RIM would doubtless stick to its previous promises to help authorities in any way it could.

TeaMp0isoN was previously best known for defacing the website of the far right English Defence League back in February. ®

Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 11 augustus 2011 @ 17:58:16 #291
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100608649
quote:
Britse regering wil sociale media tijdens rellen kunnen storen

De Britse regering bekijkt de mogelijkheid om in te grijpen in de sociale netwerken van relschoppers. Tijdens rellen zouden berichten via bijvoorbeeld Blackberry Messenger en Twitter gedwarsboomd moeten kunnen worden.

Dat heeft een regeringsbron vandaag tegen persbureau Reuters gezegd.

Relschoppers gebruikten social media de afgelopen vier dagen om de ongeregeldheden te coördineren.

'We doen nog geen concrete voorstellen', liet de bron weten, 'we bekijken nu de mogelijkheden samen met geheime dienst en de telefoniemarkt.'
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 11 augustus 2011 @ 18:12:28 #292
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100609178
quote:
Anonymous Dumps Nearly 5GB of Brazilian Government Data to ThePirateBay

The quantity is large, but that might be what you would expect for a data dump with such large claims. Anonymous has posted a 4.73GB archive to BitTorrent filesharing website ThePirateBay claiming to expose corruption between the FBI, Brazilian ISPs and the government of Brazil.

The release can be found on a Tor website. Some might note that this is a slight change in release tactics. In previous releases, announcements like this were made via site’s like PasteBin. Not this one, it seems. The release notes state the following:

On the same day that dozens of Brazilian government officials were arrested on
corruption charges, and the communications ministry proposing to ban independent internet access providers, we are releasing a cache of evidence revealing government coverup of a corruption investigation involving the CIA, the Brazilian telecom industry, and multiple US corporations.

Protógenes Queiroz led Operation Satiagraha, an investigation of the Brazilian Federal Police. The investigation looked into money laundering, misuse of public funds, and corruption. The investigation took place for nearly four years from 2004 until 2008.

Satiagraha resulted in the arrest of several investors, bankers and bank directors. The most noted figure in the investigation was Daniel Dantas, a Brazilian banker, financier, and founder of Opportunity Asset Management. The group lead an international private sector partnership that bought out a significant chunk of Brazilian telecoms.

Quirozez was removed from the operation, as he did not tell his superiors of Secret Service involvement. He was also investigated for collaborating with the Brazilian Secret Service with the use of illegal wire taps. The full files were never released in the investigation, and many of the implications were thus never pursued due to the high corruption within the Brazilian Government.

These files containing the evidence collected from Operation Satiagraha, an operation that went to the heart of exposing the level of corruption with corporations involved with the Brazilian Government centering around Daniel Dantas and Kroll, a multi-national corporation with ties to former CIA agents, evidence that has remained unreleased to date.

Though in an interview Protegenese Quirozez tried to expose the possiblity of a government oppressor’s involvement in attempt to take down the government, this is not the case, and just shows the government has fear in what these files truly can bring onto them. These files have been obtained by an anonymous team, and are now here for all the public to see.

We do not stand for government or parties. We stand for freedom, of people and information. We are releasing them to spread information, to allow the people to be heard and to know the corruption in their government. We are releasing them to bring power to the voice of the people of Brazil. We are releasing them to end the corruption that exists, and truly make those who are being oppressed free.


The contents of the data dump can be found on BitTorrent filesharing website ThePirateBay. What will be interesting to see is what kinds of stories come out of the data that was exposed here. To help, Anonymous included some notes on some of the files that are significant in this release. They are:

How the Privatization Scheme Works
People Involved with the operation
List of Investors
Who has money on Oportunity – American banks
NAJI Speaks about 50 milion euros, his conections with the Saudi Arabian king, Page 5
Envolvment with the actual president Dilma R
Proof of BNDES Involvment (Brazilian Bank of Development)
Document to the Supreme Court of New York about Brasil Telecom
Report of Dantas successfully being contacted by a journalist, and expediting a news article in good favor of him to be written through bribery

While the release is now older, apparently, Anonymous isn’t happy with the little amount of media coverage this has obtained. In a Tweet just two hours ago as of this writing, “Not much media coverage about Satiagraha/#CorruptBrazil by now. Tbh we are disappointed. What are you waiting for media? Grab your stories!”

There really could be a number of reasons for this. One possibility is that there is a window between when a story breaks and when it hits the media. That window, in my experience, can be anywhere between a few minutes to a few days.

Another possibility is some sort of geographical narcissism playing a roll for some media organizations – in that unless it’s something directly related to the US, then it’s less likely to be reported on. Since this is the hacking of the Brazilian government and not a US government institution, then there is a better chance that the story will receive more resistance in terms of coverage in the first place. Unless a “far away” country is flooded, on fire, rioting, experiencing economic collapse, having a horrible disease spreading, or another big crises happening, then it’s not likely that it’s worth reporting on (as far as some are concerned). Maybe this story is viewed, by some, as purely a domestic political dispute with few far-reaching implications.

A third possibility can be what I like to call the “unknown variable” rule. I’ve written numerous stories that I think will be big news out there. All logic points to a certain story getting a lot of attention – then nothing (as if no one cared). Then, I write some other stories thinking that it wouldn’t get much attention and then the ZeroPaid server is struggling to keep up with demand because the article is so popular. There is just no explanation for why something is popular and why something is not. There’s seemingly that variable that decides whether something is popular or not and there seems to be no rhyme or reason for it.

One last possibility, and probably the most asinine possibility I can think of, is that some media outlets are bored of hacking news (i.e., “Oh hooray. Anonymous exposed more government corruption. Whoopty doo. I’d rather watch paint dry right now.”) Anonymous has been in the media for some time and, really, a story can have a limited period of time before there’s a sense of desensitization to it and it no longer (for some) becomes news to them. Even if there is some big new thing that is going on, it’s been in the media too long. The media might want quail instead of bread (for lack of a better analogy) this month – and the media is quite interested in economic news right now after all.

All this is not saying that something can predictably be popular. I’ve seen stories that I knew showed promise of being popular only to be the hottest story of the day and other stories that I knew would be largely ignored and be correct. It’s just that not every story can be nicely predictable like that.

It would appear a lot of what makes a news story hot or now also applies to hacking now. Over the years, I’ve personally encountered a lot of weird quirks and wound up making rules that sometimes sounds outright stereotypical and cynical, but wind up being true in practice. All All I personally can say to Anonymous about their comment of being disappointed over something like this, “join the club.”
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 12 augustus 2011 @ 16:52:59 #293
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100646290
quote:
http://translate.google.c(...)-responde-david.html

British Prime Minister has announced that it will shake the pulse if you have to cut off access to social networking and messaging services to stop the riots, coordinated through Facebook, Twitter or Blackberry messaging service. New arrests in various parts of UK by encouraging the revolt.

To which Anonymous replied:
"For the attention of British Prime Minister: if you cut the access to social networks, the impact will be very serious." Anonymous has spoken forcefully after David Cameron announced in his appearance before Parliament, which is determined to prevent British access to Facebook, Twitter and BlackBerry Messenger services during the riots.

In a fit of helplessness, Cameron has admitted he shuffles the Internet blackout as a measure to curb the escalating violence and looting that have jeopardized the country, which is already used totalitarian governments of Egypt and Tunisia with few results. Besides, has not ruled out deploying the army in the streets of major cities.

Police have alleged that the riots in the past five days in London, Manchester and Birmingham have been fed, according to the authorities for using Twitter, Facebook or chat Blackberry.

British Prime Minister has acknowledged to the House of Commons that "we are working with police, intelligence and industry to see if we stop people using these sites and services to communicate when we know they are inciting violence , disorder and crime. "

Since last Tuesday, David Lammy, MP for Tottenham-town particularly hard hit by the unrest, requested that services be cut next-generation mobile Blackberry.

"With measures like this will get the masses roar. Believe us, will no longer be silent. We will be watching, "warned Cameron from @ AnonymousIRC. "We will not allow," announces the group from @ GroupAnon hacker, one of the accounts using Twitter, which encourages its followers to show their opposition to the measure.

From one of the Anonymous account on Twitter, @ AnonActionUK, has already announced the call # OpBritain, an operation in an initial state, but "could be huge if we get the support of the right people."

The group also took the opportunity to send a political message to the parliament: "why no one has yet asked the cause of the riots?" Before reminding the prime minister that "we are Anonymous. We are legion. We do not forgive, not forget, wait for us. "
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 13 augustus 2011 @ 10:52:04 #294
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100671514
11 augustus:

quote:
http://h4x0r3d.tumblr.com(...)le-service-to-thwart

IDG News Service - The agency that runs the commuter trains that rumble beneath San Francisco each day hit the panic button Thursday night, cutting off mobile-phone service to hundreds of thousands of commuters in an effort to thwart a protest that was expected to snarl up the evening commute.

The disruption kept mobile phones and computers offline in a transit system used by one of the most wired cities in North America. Riders couldn’t make wireless calls, surf the Web or dial 911.

One commuter, a San Francisco quality assurance engineer who asked that he be identified only by his Twitter handle, Greggawatt, said his phone service was cut around 4:10 p.m. as he headed out of San Francisco’s Montgomery Street station on an underground train bound for West Oakland. “I noticed other riders looking quizzically at their phones as well,” he said via e-mail. His T-Mobile service vanished until the train emerged above ground several miles away in Oakland, he said.

With all services cut, Greggawatt was concerned that he wouldn’t have been able to call police or the fire department in the event of an emergency. “Shutting down 911 service was extremely irresponsible,” he said.

The Bay Area Rapid Transit (BART) District said Friday that it cut phone services out of safety concerns. “Organizers planning to disrupt BART service on August 11, 2011 stated they would use mobile devices to coordinate their disruptive activities and communicate about the location and number of BART Police,” BART said in a statement posted to its website. “A civil disturbance during commute times at busy downtown San Francisco stations could lead to platform overcrowding and unsafe conditions for BART customers, employees and demonstrators.”

On Friday BART initially claimed that it had asked carriers to cut service Thursday night. A few hours later, it changed a statement on its website, saying that it had cut services itself.

MetroPCS, AT&T, Sprint, T-Mobile and Verizon all provide mobile services on BART. BART didn’t respond to messages asking how long the disruption lasted.

A San Francisco spokeswoman for Sprint said that her company is investigating, but she said that BART did not inform her of the service cuts. “I learned about it through the news,” said Caroline Semerdjian. Representatives with the other carriers could not immediately be reached for comment.

The transit agency has weathered criticism and protests for the past month, ever since a BART police officer shot and killed 45-year-old Charles Hill on a station platform. BART, which maintains its own police force, said Hill had thrown a knife at the policeman right before he was shot. It’s the second fatal shooting by BART police since 2009. Last year former BART police Officer Johannes Mehserle was convicted of killing an unarmed passenger, Oscar Grant, while making arrests after 2009 New Year’s Eve celebrations got out of hand on BART’s lines.
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 13 augustus 2011 @ 16:36:41 #295
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100679896
quote:
http://pastebin.com/V00tbr01

Citizens of Britain,


The riots that we have witnessed over the last week, whilst violent and misguided, are a product of decades of neglect inflicted on your country by various governments. We do not condone mindless thuggery, but that does not stop us from seeing the reality behind it.

Your politicians and the media do their best to avoid seeing that reality. They would rather manipulate public anger in order to cloud judgment and create division. They will use these riots as an excuse to withdraw civic freedoms, increase draconian police powers, and discourage legitimate protest. By placing their emphasis on mindless criminality, your politicians mask the extent to which a significant section of society is stuck in an impoverished way of life with little hope for the future.

Anonymous senses your displeasure and witnesses the iron fist of the state being used more and more often to put down dissent before it begins. We note also the ever increasing tide of propaganda issued to justify these repressive acts. The law is no longer the protector of the citizens but the protector of a wealthy few from the many, who have very little. Justice has become yet another commodity that only the wealthy can afford.

We sympathise with the anger that seethes under the facade of your country's diplomatic image. It is time to take a stand and realise that solutions will not be found in today's corrupt political landscape. You should seize this opportunity to rally for freedom. Anonymous stands with you in this struggle and will fight alongside you in the battle for permanent change. Let your enemies stand forewarned.

Saturday October 15th 2011 will be your opportunity for rebellion. We call on Britain to unite and organise peacefully. Unions, anti-cuts groups, community organisations, students, activists, citizens: you know your political system is not fit for purpose. Rally your supporters and stand together in holding mass protests in your major cities. Together you can send a powerful message to your government: you are the people of Britain and your voice WILL be heard.

Yours sincerely,
Operation Britain

We are Anonymous.
We are Legion.
We do not forgive.
We do not forget.
Expect us.

OpBritain IRC channel http://irc.lc/anonops/opbritain
OpBritain Twitter accounts http://twitter.com/#!/AnonActionUK
http://twitter.com/#!/Op_Britain
http://twitter.com/#!/GroupAnon
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  dinsdag 16 augustus 2011 @ 12:30:57 #296
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100801525
quote:
Anonymous protests close San Francisco underground stations

Bart rail stations targeted after police shoot man dead and shut down parts of mobile phone network

Four San Francisco underground rail stations shut temporarily on Monday during a demonstration organised by the hacker group Anonymous over alleged police brutality and freedom of speech.

The Bay Area Rapid Transit (Bart) commuter train service cut off mobile phone networks in some stations on Thursday to stop demonstrators organising a protest over the fatal shooting of a man by police last month.

"This was a complete silencing of the people," said Carlos Wilson, a 41-year-old gay rights activist who came to protest at the killing and the closure of the mobile phone network last week.

A few dozen protesters turned out for the action, during rush hour, which ended when the authorities closed the Civic Centre station. Later, three other stations shut briefly, apparently owing to crowding.

Police said there had been no arrests, although officers arrived dressed in riot gear.

Mobile phone service was left on in the station during the action, and some protesters took that as a sign of victory. Beck Simmons, a 21-year-old student, said: "I have more cell service now than usual on Bart. I think what they did last time was an empty threat. I have full bars." Anonymous, a loose-knit group that has attacked financial and government websites, had called for protesters to descend on the station at 5pm.

Would-be protesters were encouraged to download software for short-range mobile-to-mobile messaging, in case the in-station networks were cut off again.

Bart said a website for its users, mybart.org, had been hacked over the weekend and contact information from at least 2,400 people had been stolen.


[ Bericht 0% gewijzigd door Papierversnipperaar op 16-08-2011 12:36:54 ]
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  zaterdag 20 augustus 2011 @ 18:02:12 #297
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_100976583
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  donderdag 25 augustus 2011 @ 19:30:24 #298
172669 Papierversnipperaar
Cafeïne is ook maar een drug.
pi_101182806
quote:
Government backs down on plan to shut Twitter and Facebook in crises

Home Office and police reject proposals including banning suspected rioters from using social networking sites during civil unrest

The government has climbed down on plans to ban suspected rioters from social networking websites including Facebook and Twitter in times of civil unrest.

Unprecedented measures such as shutting down websites and banning users are understood to have been dismissed by all sides early at a Home Office summit between the home secretary, Theresa May, and the major social networks on Thursday afternoon.

The one-hour discussion focused on how law enforcement can better use Twitter and Facebook as part of day-to-day operations as well as in emergencies.

A Home Office spokeswoman said: "The home secretary, along with the culture secretary and Foreign Office minister Jeremy Browne, has held a constructive meeting withthe Association of Chief Police Officers, the police and representatives from the social media industry.

"The discussions looked at how law enforcement and the networks can build on the existing relationships and co-operation to prevent the networks being used for criminal behaviour."

The notion of banning suspected rioters from social networks was first raised by David Cameron a fortnight ago when he vowed to do "whatever it takes" to prevent a repeat of the unprecedent riots and looting across England.

The prime minister announced that the social networks, including BlackBerry-maker Research in Motion, had been summoned to a Home Office meeting when responding to questions from MPs in the Commons.

A Twitter spokeswoman said: "Governments and law enforcement agencies around the world use Twitter to engage in open, public communications with citizens.

"We've heard from many that Twitter is an effective way to distribute crucial updates and dispel rumours in times of crisis or emergency.

"People also use Twitter as the first place to get information, monitor quickly changing events in real-time, and connect with friends, family and their communities.

"We are always interested in exploring how we can make Twitter even more helpful and relevant during times of critical need."
Free Assange! Hack the Planet
[b]Op dinsdag 6 januari 2009 19:59 schreef Papierversnipperaar het volgende:[/b]
De gevolgen van de argumenten van de anti-rook maffia
  vrijdag 26 augustus 2011 @ 14:42:45 #299
134944 Hi_flyer
Van alles te melden
pi_101217583
Dit interesseert echt geen hond meer....
pi_101224304
quote:
0s.gif Op vrijdag 26 augustus 2011 14:42 schreef Hi_flyer het volgende:
Dit interesseert echt geen hond meer....
:')
abonnement Unibet Coolblue
Forum Opties
Forumhop:
Hop naar:
(afkorting, bv 'KLB')