collapse

Author Topic: they know what you are doing  (Read 273967 times)

Offline ArMaP

  • Administrator
  • Hero Member
  • *****
  • Posts: 13171
  • Gold 770
Re: they know what you are doing
« Reply #705 on: May 20, 2016, 01:39:55 pm »
See more at: Info on 500K Users Doxxed in Hacking Forum Dump https://wp.me/p3AjUX-uJ4

For what it’s worth, while combing through the Nulled.IO database, Risk Based Security noticed that 365 users who accessed the site used .edu addresses.
Eight other users accessed the site via .gov addresses, and emails stemming from government domains in Jordan, Brazil, Malaysia, and Turkey. When it comes to the leaked information, it likely won’t be too difficult for anyone, law enforcement included, to connect the dots.
After some 16 hours importing the database I had to stop it, so I'm not sure if the 599085 members I see are all the ones in the database or if there were still some that were not imported yet.

From all those I can see only 6 .gov email addresses, some  fake, some not.
g.gov
eastlongmeadowma.gov
honolulu.gov
null.gov
houstontx.gov
nhs.gov

As for the .edu email addresses, I found 213, so I suppose I am missing some members.

Email addresses related to other countries' governments were 26, and it's interesting to see the countries they didn't mention in the article. This is what I got:
United Arab Emirates - 1 (Dubai Municipality)
Saudi Arabia - 1 (Central Department of Statistics)
Turkey - 1 (an email address from the Turkish post company)
VietNam - 1 (Ninh Thu?n province)
Malaysia - 1 (Ministry of Tourism and Culture)
Maldives - 1 (Juvenile Court)
Jordan - 2 (Institution for Standards and Metrology and the Greater Amman Municipality)
Philippines - 3 (Department of Social Welfare and Development, the Oriental Mindoro province and the Technical Education and Skills Development authority)
Australia - 6 (all from the New South Wales Department of Education)
Brazil - 9 (a bank, 6 from something related to the Ministry of Education and the municipality of Vinhedo)

But, after seeing so many fake email addresses, it looks like they accepted any thing that looked like an email address, so even the real ones may have been used by people not connected to the email address.

Interesting, anyway. :)

space otter

  • Guest
Re: they know what you are doing
« Reply #706 on: June 14, 2016, 06:51:37 pm »

what i find interesting/ puzzling about this is that they didn't bother with the repubs..well beside profiling drumpf
edit to correct spelling from drumpt to drumpf

https://www.washingtonpost.com/world/national-security/russian-government-hackers-penetrated-dnc-stole-opposition-research-on-trump/2016/06/14/cf006cb4-316e-11e6-8ff7-7b6c1998b7a0_story.html
By Ellen Nakashima June 14 at 3:09 PM


Russian government hackers penetrated DNC, stole opposition research on Trump

vid

Russian government hackers penetrated the computer network of the Democratic National Committee and gained access to the entire database of opposition research on GOP presidential candidate Donald Trump, according to committee officials and security experts who responded to the breach.

The intruders so thoroughly compromised the DNC’s system that they also were able to read all email and chat traffic, said DNC officials and the security experts.

The intrusion into the DNC was one of several targeting American political organizations. The networks of presidential candidates Hillary Clinton and Donald Trump were also targeted by Russian spies, as were the computers of some Republican political action committees, U.S. officials said. But details on those cases were not available.

A Russian Embassy spokesman said he had no knowledge of such intrusions.

Some of the hackers had access to the DNC network for about a year, but all were expelled over the past weekend in a major computer cleanup campaign, the committee officials and experts said.

[Watch: Ellen Nakashima discusses how Russian hackers hit the Democratic National Committee]

The DNC said that no financial, donor or personal information appears to have been accessed or taken, suggesting that the breach was traditional espionage, not the work of criminal hackers.

The intrusions are an example of Russia’s interest in the U.S. political system and its desire to understand the policies, strengths and weaknesses of a potential future president — much as American spies gather similar information on foreign candidates and leaders.

The depth of the penetration reflects the skill and determination of the United States’ top cyber adversary as Russia goes after strategic targets, from the White House and State Department to political campaign organizations.

[Russian hackers breach some White House computers
https://www.washingtonpost.com/world/national-security/hackers-breach-some-white-house-computers/2014/10/28/2ddf2fa0-5ef7-11e4-91f7-5d89b5e8c251_story.html?tid=a_inl
By Ellen Nakashima October 28, 2014]

“It’s the job of every foreign intelligence service to collect intelligence against their adversaries,” said Shawn Henry, president of CrowdStrike, the cyber firm called in to handle the DNC breach and a former head of the FBI’s cyber division. He noted that it is extremely difficult for a civilian organization to protect itself from a skilled and determined state such as Russia.

“We’re perceived as an adversary of Russia,” he said. “Their job when they wake up every day is to gather intelligence against the policies, practices and strategies of the U.S. government. There are a variety of ways. [Hacking] is one of the more valuable because it gives you a treasure trove of information.”

Russian President Vladimir Putin has spoken favorably about Trump, who has called for better relations with Russia and expressed skepticism about NATO. But unlike Clinton, whom the Russians probably have long had in their spy sights, Trump has not been a politician for very long, so foreign agencies are playing catch-up, analysts say.

“The purpose of such intelligence gathering is to understand the target’s proclivities,” said Robert Deitz, former senior councillor to the CIA director and a former general counsel at the National Security Agency. “Trump’s foreign investments, for example, would be relevant to understanding how he would deal with countries where he has those investments” should he be elected, Deitz said. “They may provide tips for understanding his style of negotiating. In short, this sort of intelligence could be used by Russia, for example, to indicate where it can get away with foreign adventurism.”

[The not-completely-crazy theory that Russia leaked the Panama Papers]

Other analysts noted that any dirt dug up in opposition research is likely to be made public anyway. Nonetheless, DNC leadership acted quickly after the intrusion’s discovery to contain the damage.

“The security of our system is critical to our operation and to the confidence of the campaigns and state parties we work with,” said Rep. Debbie Wasserman Schultz (D-Fla.), the DNC chairwoman. “When we discovered the intrusion, we treated this like the serious incident it is and reached out to CrowdStrike immediately. Our team moved as quickly as possible to kick out the intruders and secure our network.”

[Debbie Wasserman Schultz’s Worst Week in Washington]

Clinton called the intrusion “troubling” in an interview with Telemundo. She also said, “So far as we know, my campaign has not been hacked into,” and added that cybersecurity is an issue that she “will be absolutely focused on” if she becomes president. “Because whether it’s Russia, or China, Iran or North Korea more and more countries are using hacking to steal our information, to use it to their advantage,” she said.

A spokeswoman for the Trump campaign referred questions to the Secret Service.

DNC leaders were tipped to the hack in late April. Chief executive officer Amy Dacey got a call from her operations chief saying that their information technology team had noticed some unusual network activity.

“It’s never a call any executive wants to get, but the IT team knew something was awry,” Dacey said. And they knew it was serious enough that they wanted experts to investigate.

That evening, she spoke with Michael Sussmann, a DNC lawyer who is a partner with Perkins Coie in Washington. Soon after, Sussmann, a former federal prosecutor who handled computer crime cases, called Henry, whom he has known for many years.

Within 24 hours, CrowdStrike had installed software on the DNC’s computers so that it could analyze data that could indicate who had gained access, when and how.

The firm identified two separate hacker groups, both working for the Russian government, that had infiltrated the network, said Dmitri Alperovitch, CrowdStrike co-founder and chief technology officer. The firm had analyzed other breaches by both groups over the past two years.

[U.S. suspects Russia in hack of Pentagon computer network]

One group, which CrowdStrike had dubbed Cozy Bear, had gained access last summer and was monitoring the DNC’s email and chat communications, Alperovitch said.

The other, which the firm had named Fancy Bear, broke into the network in late April and targeted the opposition research files. It was this breach that set off the alarm. The hackers stole two files, Henry said. And they had access to the computers of the entire research staff — an average of about several dozen on any given day.

The computers contained research going back years on Trump. “It’s a huge job” to dig into the dealings of somebody who has never run for office before, Dacey said.

CrowdStrike is not sure how the hackers got in. The firm suspects they may have targeted DNC employees with “spearphishing” emails. These are communications that appear legitimate — often made to look like they came from a colleague or someone trusted — but that contain links or attachments that when clicked on deploy malicious software that enables a hacker to gain access to a computer. “But we don’t have hard evidence,” Alperovitch said.

The two groups did not appear to be working together, Alperovitch said. Fancy Bear is believed to work for the GRU, or Russia’s military intelligence service, he said. CrowdStrike is less sure of whom Cozy Bear works for but thinks it might be the Federal Security Service or FSB, the country’s powerful security agency, which was once headed by Putin.

[How Russian special forces are shaping the fight in Syria]

The lack of coordination is not unusual, he said. “There’s an amazing adversarial relationship” among the Russian intelligence agencies, Alperovitch said. “We have seen them steal assets from one another, refuse to collaborate. They’re all vying for power, to sell Putin on how good they are.”

The two crews have “superb operational tradecraft,” he said. They often use previously unknown software bugs — known as “zero-day” vulnerabilities — to compromise applications. In the DNC’s case, the hackers constantly switched tactics to maintain a stealthy presence inside the network and used built-in Windows tools so that they didn’t have to resort to malicious code that might trigger alerts. “They flew under the radar,” Alperovitch said.

The two groups have hacked government agencies, tech companies, defense contractors, energy and manufacturing firms, and universities in the United States, Canada and Europe as well as in Asia, he said.

Cozy Bear, for instance, compromised the unclassified email systems of the White House, State Department and Joint Chiefs of Staff in 2014, Alperovitch said.

“This is a sophisticated foreign intelligence service with a lot of time, a lot of resources, and is interested in targeting the U.S. political system,” Henry said. He said the DNC was not engaged in a fair fight. “You’ve got ordinary citizens who are doing hand-to-hand combat with trained military officers,” he said. “And that’s an untenable situation.”

Russia has always been a formidable foe in cyberspace, but in the past two years, “there’s been a thousand-fold increase in its espionage campaign against the West,” said Alperovitch, who is also a senior fellow at the Atlantic Council. “They feel under siege.”
Western sanctions, imposed after Russia’s annexation of Crimea in Ukraine, have hurt the economy and led the government to increase its theft of intellectual property to limit the impact of import restrictions, he said. And Russia’s growing isolation has increased the need for intelligence to understand and influence political decisions in other countries, he added.

CrowdStrike is continuing the forensic investigation, said Sussmann, the DNC lawyer. “But at this time, it appears that no financial information or sensitive employee, donor or voter information was accessed by the Russian attackers,” he said.

The firm has installed special software on every computer and server in the network to detect any efforts by the Russian cyberspies to break in again. “When they get kicked out of the system,” Henry predicted, “they’re going to try to come back in.”

Tom Hamburger contributed to this report.
« Last Edit: June 14, 2016, 08:45:48 pm by space otter »

space otter

  • Guest
Re: they know what you are doing
« Reply #707 on: June 19, 2016, 06:54:47 am »

dang.. must be old age creepin in cause i can't remeber where i stuck the add for folks to try and hack the gov..grrrrrrr..anywho here's some of the  progress

http://www.msn.com/en-us/news/us/teen-hacks-pentagon-websites-gets-thanked-for-finding-bugs/ar-AAhgHRX?li=BBnb7Kz
Reuters
Idrees Ali
21 hrs ago

Teen hacks Pentagon websites, gets thanked for finding 'bugs'


High school student David Dworken spent 10 to 15 hours between classes on his laptop, hacking U.S. Defense Department websites.

Instead of getting into trouble, the 18-year-old who graduated this week was one of two people praised by Secretary of Defense Ash Carter at the Pentagon on Friday for finding vulnerabilities before U.S. adversaries did.

"We know that state-sponsored actors and black-hat hackers want to challenge and exploit our networks ... what we didn't fully appreciate before this pilot was how many white hat hackers there are who want to make a difference," Carter said at a ceremony where he also thanked Craig Arendt, a security consultant at Stratum Security.

More than 1,400 participants took part in a pilot project launched this year, and found 138 valid reports of vulnerabilities, the Pentagon said. The project invited hackers to test the cyber security of some public Defense Department websites.

The pilot project was limited to public websites and the hackers did not have access to highly sensitive areas.

The U.S. government has pointed the finger at China and Russia, saying they have tried to access government systems in the past.

The Pentagon said it paid a total of about $75,000 to the successful hackers, in amounts ranging from $100 to $15,000.

Dworken, who graduated on Monday from Maret high school in Washington, D.C., said he reported six vulnerabilities, but received no reward because they had already been reported.

However, Dworken said he had already been approached by recruiters about potential internships.

He said some of the bugs he found would have allowed others to display whatever they wanted on the websites and steal account information.

Dworken, who will study computer science at Northeastern University, said his first experience with finding vulnerabilities was in 10th grade when he found bugs on his school website.

"Hack the Pentagon" is modeled after similar competitions known as "bug bounties" conducted by U.S. companies to discover network security gaps.

The Pentagon said the pilot project cost $150,000, including the reward money, and several follow up initiatives were planned. This included creating a process so others could report vulnerabilities without fear of prosecution.

"It's not a small sum, but if we had gone through the normal process of hiring an outside firm to do a security audit and vulnerability assessment, which is what we usually do, it would have cost us more than $1 million," Carter said.

(Reporting by Idrees Ali; Editing by David Gregorio)



space otter

  • Guest
Re: they know what you are doing
« Reply #708 on: June 22, 2016, 05:01:27 pm »

https://news.vice.com/article/republicans-are-coming-for-your-browsing-histories-not-your-guns

Republicans are coming for your browsing histories, not your guns
By Tess Owen
June 21, 2016 | 6:05 pm

Congressional Republicans have a plan to prevent deadly attacks like the Orlando nightclub massacre from happening again: Give the FBI easy access to citizens' browsing history and email data without the hassle of having to obtain a warrant first.

Arizona Senator John McCain filed an amendment to the Commerce, Justice, Science Appropriations Act on Monday night that would do exactly that, on the same day that many lawmakers voted against measures which would keep AR-15s out of the hands of potentially dangerous Americans.

"In the wake of the tragic massacre in Orlando, it is important our law enforcement have the tools they need to conduct counterterrorism investigations and track 'lone wolves'" McCain wrote in a statement.

So far, authorities investigating Orlando gunman Omar Mateen have concluded that he was a "lone wolf" actor who self-radicalized from consuming extremist propaganda online.

As a provision of the Patriot Act, which was passed after 9/11, the FBI can, without a warrant, force banks, phone companies, internet businesses, and others to hand over a customer's name, address, and billing records. But it needs a warrant to access citizens' email metadata, like details about who sent or received an email and when they sent it. The FBI also cannot access a citizen's web browsing history information without a warrant.

McCain's amendment would allow the FBI access to people's browsing histories and email metadata by broadening the scope of administrative subpoenas known as National Security Letters (NSL).

Related: 'Make It Look Like It's ISIS': A Fake Bomb, a Would-Be Terrorist, and an FBI Sting in Miami

To put it simply, if the FBI wants to know what time you logged out of your Facebook account, they just need to submit an NSL to Facebook and demand they hand over that information. Often, companies like Google or Facebook will be under a gag order. They could be sharing information about your (not-so-private) online activities with federal agents, and you would be none the wiser.

McCain's amendment would also make permanent a section of the Intelligence Reform and Terrorism Prevention Act of 2004, also known as "the lone wolf provision."

Neema Singh Guliani, legislative counsel for the American Civil LIberties Union, co-wrote a letter to US senators urging them to oppose the amendment on Wednesday, when it is scheduled for a vote. But, she told VICE News, it's difficult to predict which way the Senate will vote.

"It's hard to know post-Orlando," Guliani said. "The dynamics can be different, people can be reactive, and there's often a push to get things through without proper debate or consideration... or recognizing the dangers and how concerning it is."

"[McCain's amendment] isn't a solution," Guliani added. "It's the opposite. It increases dangers for American liberties."

"This would strip out all the protections and buffers between [the government] and everyday citizens. It would allow the FBI to get this information with just a subpoena, under a shroud of secrecy. You may never know. These subpoenas are often accompanied by gag orders," Guliani said. "Abuses stay hidden."

In the letter, the ACLU says their concerns for the proposed amendment are "compounded by the government's history of abusing the NSL statute."

Related: FBI Director James Comey Links 'Viral Video Effect' to Spike in Crime Rates

"In the past ten years, the FBI has issued over 300,000 NSLs, a vast majority of which included gag orders that prevented companies from disclosing that they received a request for information," the letter states. "An audit by the Office of the Inspector General (IG) at the Department of Justice in 2007 found that the FBI illegally used NSLs to collect information that was not permitted by the NSL statutes."

Lawmakers previously attempted to pass the provision by sneaking it into a secretive Senate intelligence bill last month.

Earlier this year, FBI director James Comey made it clear that getting the spy bill passed was a priority for the agency, and was criticized for presenting it as a mere "typo," downplaying the ramifications it would really have on American privacy.

"We do know that where the FBI is concerned, they generally don't stop pushing for what they want until they get it," Robyn Greene, policy counsel at the Open Technology Institute, wrote in February. "Even if it takes decades, they tend to wait for an opportune moment to push their agenda over the finish line or they simply wear Congress down until it gives them what they want."

Other Republicans who blessed McCain's insertion of the provision into the Commerce bill today included North Carolina Senator Richard Burr, Texas Senator John Cornyn, Alabama Senator Jeff Sessions and Senate Majority Leader Mitch McConnell.

Follow Tess Owen on Twitter: @misstessowen

space otter

  • Guest
Re: they know what you are doing
« Reply #709 on: September 25, 2016, 08:26:33 am »


as i read this i thought..everyone  know this..right?..well just in case you might have missed a point or two..i'm posting it


http://www.msn.com/en-us/money/technology/8-ways-retailers-are-tracking-your-every-move/ar-BBwyq8M?li=BBnbfcL&ocid=U348DHP


Money
8 Ways Retailers Are Tracking Your Every Move




Paul Michael/Wise Bread

vid at link

Have you ever wondered how some retailers seem to have a sixth sense when it comes to the things you need, or want? How did they know you were looking for a pair of heels, or a crib? Was it incredible guesswork that they sent coupons for luggage just as you started planning a vacation? The answer is no. It’s not luck, or guesswork, or a coincidence. Retailers have many methods available to them to learn, track, and take advantage of your personal shopping habits. Here are eight that you may never have considered.
1. Store Loyalty Cards
Have you ever wondered why certain discounts and promotions are available only to loyalty card holders, when the cards are completely free to get? Well, this is one of the prime ways retailers — grocery stores in particular — can track your spending habits. You’ll notice the effect instantly when the receipt machine spews out a whole bunch of coupons for you after you pay for your groceries. These are coupons based on what you have just bought, and what you have purchased in the past. And as the coupons are printed on demand, they are different for every customer.

But it’s not just about food and household supplies. When you buy a more expensive item, say a big screen TV, a carpet shampooer, or a piece offurniture, the store stores that data, too. Soon, you’ll get email offers and mailed coupons for discounts on TV mounts, cleaning supplies, and furniturepolish. If you’ve tied your loyalty card to an email and phone number, you could get coupons in your inbox, or as a text. And the more you shop, the more they know about you, and the more they can target you with specific offers designed to get you spending.



2. Your Phone Number
When you reach the checkout in many stores, you will be asked for yourphone number. Most people just give it out without even thinking. If you ask why, you will probably be told something like, “we just like to know where in the state our customers are coming from.” While that’s not untrue, there is way more to it than that. It’s also another reason loyalty programs like to tie your phone number and email address to the card.

Once you give up that phone number, you are handing over all of your purchasing information to the retailer. And if that retailer is very savvy, such asTarget, they can analyze it with some sophisticated software to discover just what your future may hold, and how they can be there for you. Take the example of a young woman who was buying things that Target associates with an upcoming pregnancy (for example, cocoa-butter lotion, magnesium supplements, a large purse, and a powder blue rug). Target sent this girl a circular featuring a lot of maternity clothing and baby furniture. Her parents were furious, until they found out later that she was actually pregnant. As reported by Forbes, Target knew about the baby before the girl’s own parents did. And Target also assigns every single customer with a “pregnancy prediction score.” Scary? Many people think so.



3. Your Smartphone
This is not about the phone number, but the technology used in yoursmartphone. Through a technique known as geofencing, which uses Wi-Fi and/or Bluetooth, retailers are automatically alerted to your presence as you approach, enter, and browse the store. And once again, Target is one of those retailers that is on the cutting edge of this technology.

If you have an app like Cartwheel installed on your phone, you may notice that offers pop up as you enter the Target store (or, after a few minutes of browsing). This is not a weird coincidence. This is all part of Target’s strategy to get you spending more in their stores. And of course, as they already know a lot about your shopping habits, they can serve up the coupons and offers that are most likely to get you opening your wallet. Make a purchase using the app, and bingo, you have just given even more information to their database. Now they know not only what you’re buying, but how effective their instant offers are; and they can tailor them to be even more successful in the future.



4. Free Wi-Fi
They say nothing is really free, and in this case, it applies to Wi-Fi. We all love free Wi-Fi because it prevents us from eating into our own data plans, and it’s usually a lot faster than 4G. But there is a price to pay for it, and that price is information. It may seem very Orwellian, but these days, stores can use their Wi-Fi service and your phone to track your shopping habits in real-time while in the store. They know which aisles you’re visiting first, which offers keep you occupied the longest, and can even trace the path you take from the entrance to the checkout.

While it’s harder (but not impossible) to capture this data on a person-by-person case, it is usually used as a research tool to help stores improve the shopping experience. If certain aisles are more successful than others, they will know why. If there are areas of overcrowding, they can be fixed. The aim is to get people spending more, and that is most likely to happen when the customer is happier in the store, and ready to peruse for a longer period of time. So the next time you use Wi-Fi anywhere from a bookstore to a warehouse store, remember… your every move could be tracked.



5. Website Cookies
If you don’t know already, a cookie is a small piece of data stored on yourcomputer, tablet, or phone by a website’s server. It is used to help keep track of your movements within the site, and is usually very helpful. For instance, it can store the last page you visited, autofill forms, or provide suggestions based on your last visit. But, it can also assist the retailer behind the website, supplying them with information about your previous visits and purchases, your searches, and your overall shopping habits. This is often a benefit to you, as you may receive offers to entice you to buy something that you left in your shopping cart.

It can also be used against you. A prime example is vacation searches. The more you search, be it for a hotel or flight, the likelier it is that the prices will actually go up. The sites know you’re looking for a vacation, and when something is in demand, the price rises. By browsing anonymously, or using a VPN (virtual private network), you can stop that. Websites can also sell this cookie information to a third party, and it is common these days for sites to refuse entry if you turn off cookies. They want to know everything about you. You can also routinely clear you cookies, which may cause a few pages to load more slowly.



6. Purchasing Data
Quite often, you will see language like, “We do not sell or share your information with third parties” on websites, forms, and other methods of collecting your personal information. That’s because it has become common practice for many retailers to store, collate, and sell the information of millions of customers for a profit. In the age of online retailing and phone shopping, big data is huge. The more retailers can know about you, the more targeted their campaigns can be. If a company wants to specifically focus on white males, ages 31–40, who smoke, drink, and subscribe to a sports package, they can buy that list. It can be expensive, initially, for retailers to buy this data, but it can really pay off because their message is laser-focused on the audience they want to reach.

All of these methods mentioned above — including phone numbers, loyalty information, and website patterns — can be collected and sold. When they are in control of it, they can build on the data, creating a picture of you as a consumer that is so detailed, you may be shocked by its accuracy, and invasion of privacy.



7. CCTV Equipment
Smile, you’re on camera. We are in the age of eyes in the sky, and big brother on every street corner. Cameras are also a major part of every store’s infrastructure, and if you think they are only there to monitor shoplifters, think again.

As The Guardian reported earlier this year, facial recognition software can determine who is entering the store, and how they are reacting to certain displays and promotions. If you’re a guy with a beard, and there is an endcap devoted to grooming products, the retailer wants to know if you’re reacting to it. As this technology develops, it will not be unusual to see specific ads targeted to certain consumers as they walk through the store. Expect to see ads for maternity products being displayed on LCD screens as a pregnant lady walks past, which change to ads for toys as a family with small children pass by the same area. This is not decades away; this technology is already being perfected. If it sounds like something from Minority Report, it’s not far off.



8. Social Media
You probably have at least a Facebook account, and possibly Twitter, Instagram, Pinterest, SnapChat, and FourSquare. While these are all great ways to share information and keep in touch with friends, they are also a boon for retailers, who also have a massive presence on these platforms. Brands and retailers can push offers and information at you 24/7, and sophisticated software can help them interact with you. They know if you “like” certain products or advertisements. They provide links to let you instantly purchase products and services that have been sent to you. They give out rewards for sharing offers and coupons. And the more you do it, the more they learn about you and your habits.

Some people have started multiple social media_ accounts — one for personal use, and one that does not share as much private information — for this very reason. You are being watched constantly on social media_, and you are being targeted with specific offers based on data that has been collected.

Be careful out there.

space otter

  • Guest
Re: they know what you are doing
« Reply #710 on: October 27, 2016, 07:51:36 am »

yeah put everything you own on  line and let someone play with it..
i'm especially scared of the home security that you can check on line..you and who else..geeeeeze..some progress



How the Internet of Things Took Down the Internet

In a worrying trend, our smart devices are being commandeered to launch massive cyber-assaults.

by Jamie Condliffe  October 24, 2016

When the Internet apocalypse comes, your smart thermostat may be to blame. That’s the lesson from last week’s epic Internet outage, in which attackers used Internet-connected devices inside people's homes to bring a large chunk of the Web to its knees.

The outage, which mainly affected the East Coast of the U.S., struck on Friday morning but was felt into the weekend. It was caused by a large distributed denial of service (DDoS) attack, leveled at the servers of the domain name system host Dyn, which overwhelmed servers with data requests and made it impossible for users to fetch the files of Web pages.

But according to staff at Dyn who spoke with the New York Times, the takedown was facilitated by hundreds of thousands of Internet-connected devices—from Web cameras to routers—that had been hacked to contribute to the attack. When mobilized together, these pieces of innocent hardware can be used to send Web page requests to servers at such a rate that genuine requests are completely ignored. Sometimes, servers even fail altogether.

 
Friday’s attack comes less than a month after the website of security expert Brian Krebs and servers of the French Web hosting provider OVH were taken offline by DDoS attacks. Those were also orchestrated using as many as one million Internet-connected devices, such as digital video recorders or printers.

Hackers have been installing malware on PCs for years in an attempt to control them to take down Web servers. But as we install ever more Internet-connected devices in our homes, we increase the number of potential tools available to people looking to turn them into weapons.

Last week’s assault was more significant. Security expert Bruce Schneier argued not long before Friday’s incident that someone, somewhere “is learning how to take down the Internet” using these kinds of attacks. He reckons that hackers are slowly evaluating servers around the globe to identify their weak spots and the best ways to bring them down.

Who’s behind the attacks remains unclear, though it could be a nation-state, such as China or Russia—because there’s little motivation for most criminals to bother. But what does seem certain is that it will happen again.

(Read more: New York Times, “Massive Internet Outage Could Be a Sign of Things to Come,” “The Internet of Things Goes Rogue”)


 
 https://www.technologyreview.com/s/602713/how-the-internet-of-things-took-down-the-internet/
 

Offline zorgon

  • Administrator
  • Hero Member
  • *****
  • Posts: 21309
  • Gold 903
Re: they know what you are doing
« Reply #711 on: October 27, 2016, 10:19:03 am »

as i read this i thought..everyone  know this..right?..well just in case you might have missed a point or two..i'm posting it

yes everyone knows it :P

BUT  "we the peeps..." have short term memories  ::)

Take FB for example... Ed Snowden posts all the documents on PRISM, the NSA spy stuff on internet people showing all the social media sites that are part of it.

For a few weeks everyone is outraged and makes noise, gets paranoid, then forgets the whole thing and start posting personal stuff again

Facebook founder called trusting users dumb f*cks

Quote
Loveable Facebook founder Mark Zuckerberg called his first few thousand users "dumb frigs" for trusting him with their data, published IM transcripts show. Facebook hasn't disputed the authenticity of the transcript.

Zuckerberg was chatting with an unnamed friend, apparently in early 2004. Business Insider, which has a series of quite juicy anecdotes about Facebook's early days, takes the credit for this one.

The exchange apparently ran like this:

Zuck: Yeah so if you ever need info about anyone at Harvard

Zuck: Just ask.

Zuck: I have over 4,000 emails, pictures, addresses, SNS

[Redacted Friend's Name]: What? How'd you manage that one?

Zuck: People just submitted it.

Zuck: I don't know why.

Zuck: They "trust me"

Zuck: Dumb fvcks

The founder was then 19, and he may have been joking. But humour tells you a lot. Some might say that this exchange shows Zuckerberg was not particularly aware of the trust issue in all its depth and complexity.

 
Facebook is currently in the spotlight for its relentlessly increasing exposure of data its users assumed was private. This is nicely illustrated in the interactive graphic you can find here or by clicking the piccie to the right.

http://mattmckeon.com/facebook-privacy/

In turn, its fall from grace has made backers of the 'social media' bubble quite nervous. Many new white collar nonjobs created since the mid-Noughties depend on the commercial value of your output, and persona;l information. (Both are invariably donated for free).

But there's a problem.

Much of the data created by Web2.0rrhea is turning out to be quite useless for advertisers - or anyone else. Marketeers are having a harder time justifying the expenditure in sifting through the Web 2.0 septic tank for the odd useful nugget of information.

Facebook's data stash is regarded as something quite special. It's authenticated against a real person, and the users tend to be over 35 and middle class - the ideal demographic for selling high value goods and services. In addition, users have so far been 'sticky' to Facebook, something quite exceptional since social networks fall out of fashion (Friends Reunited, Friendster) as quickly as they attract users.

Facebook also has something else going for it - ordinary users regard it as the natural upgrade to Hotmail. In fact, once the crap has been peeled away, there may not be much more to Facebook than the Yahoo! or Hotmail Address Book with knobs on: the contact book is nicely integrated, uploading photos to share easier, while everything else is gravy. Unlike tech-savvy users, many people remain loyal to these for years.

http://www.theregister.co.uk/2010/05/14/facebook_trust_dumb/

I AGREE with mark :P

Offline zorgon

  • Administrator
  • Hero Member
  • *****
  • Posts: 21309
  • Gold 903
Re: they know what you are doing
« Reply #712 on: October 27, 2016, 10:34:56 am »

6. Purchasing Data
Quite often, you will see language like, “We do not sell or share your information with third parties” on websites, forms, and other methods of collecting your personal information. That’s because it has become common practice for many retailers to store, collate, and sell the information of millions of customers for a profit. In the age of online retailing and phone shopping, big data is huge. The more retailers can know about you, the more targeted their campaigns can be. If a company wants to specifically focus on white males, ages 31–40, who smoke, drink, and subscribe to a sports package, they can buy that list. It can be expensive, initially, for retailers to buy this data, but it can really pay off because their message is laser-focused on the audience they want to reach.

A couple points on this..

1) I find it really hilarious when I view my own items for sale on Ebay, Amazon etc to check my listings, then for weeks those items will pop up on ads asking me if i am still interested in buying it :P

2) Advertizing works by EXPOSURE... keep seeing it enough times and you become literally brainwashed to buy it. The sad thing is it works on 90% of people.  The only way to stop it is to learn NOT to focus on it.  The ads will always be there, just tune them out. A little self control is needed but most people don't have it

3) “We do not sell or share your information with third parties”

The caveat here is WHO is collecting the data and what constitutes a third party. Most of them now have a partnership agreement with the other data collectors so effectively ALL of them in their network are second party.

One thing I do find amusing is how people worry about the government spying on you and getting info like driver's license, social security number, etc etc...

The amusing part is that it is the government that issues you those documents so they already have that all on file and in today's computer world all those departments are linked. Foe example... you change car insurance companies. The agent makes an error and you have one day with no coverage.  A week later State of Nevada sends you a $250.00 fine for not having insurance.

Birth records, property you own info, cars you purchased, driver's record ...etc  ALL that is already public record. And for a $35.00 a month fee ANYONE can get Private Investigator access to all that data. 

The geneology sites like Ancestry.com are asking for your DNA so they can better check your origins :P And people are sending it in willingly Ads on TV all the time about that  "I Thought I was german but DNA saya I am 51% Scottish"  :P

But dang  now your DNA is on file :P

 ::)

Clark County website Assessors office... holds everyone in Las Vegas's property record. It is FREE to view for ANYONE. The search is as simple as first and last name that will bring up any property you own, and how much you paid and what your tax statis is..

Privacy? Forget about it :P Hasn't existed for a LONG time


Offline ArMaP

  • Administrator
  • Hero Member
  • *****
  • Posts: 13171
  • Gold 770
Re: they know what you are doing
« Reply #713 on: November 02, 2016, 06:23:09 pm »
They may know what you're doing but maybe they don't know who you are. :)

Quote
Bizarre 'face stealing' specs can fool them into thinking you are someone else (and can even turn a man into Milla Jovovich)

Facial recognition systems might be sharp enough to pick you out of a crowd, but they’re still no match for the classic disguise – a pair of glasses.
Researchers have developed glasses that allow the wearer to dodge facial recognition or even impersonate another person by disrupting the system’s ability to accurately read pixel colouration.
The colourful frames cost just $0.22 to print, and highlight new ways attackers might be able to evade machine learning technology.
In the study, the method has even allowed a man to impersonate actress Milla Jovovich and a South-Asian female to impersonate a Middle-Eastern man, both with near 90 percent accuracy.

 http://www.dailymail.co.uk/sciencetech/article-3898508/Spot-difference-facial-recognition-systems-t-bizarre-face-stealing-specs-fool-AIs-thinking-else.html#ixzz4Ou8qd0ST

Offline Ellirium113

  • Global Moderator
  • Hero Member
  • *****
  • Posts: 2255
  • Gold 335
  • We are here
Re: they know what you are doing
« Reply #714 on: December 07, 2016, 04:50:21 pm »
[youtube]http://www.youtube.com/watch?v=lAOj0H5c6Yc[/youtube]

These Toys Don’t Just Listen To Your Kid; They Send What They Hear To A Defense Contractor
https://consumerist.com/2016/12/06/these-toys-dont-just-listen-to-your-kid-they-send-what-they-hear-to-a-defense-contractor/

I am eagerly waiting to buy the one that will call up an orbital strike from space command because it heard the Klingons are at war with us while I am watching Star Trek. :P

Offline dreb13

  • Jr. Member
  • **
  • Posts: 105
  • Gold 39
Re: they know what you are doing
« Reply #715 on: December 08, 2016, 08:44:21 am »

Clark County website Assessors office... holds everyone in Las Vegas's property record. It is FREE to view for ANYONE. The search is as simple as first and last name that will bring up any property you own, and how much you paid and what your tax statis is..


Question, did you end up getting that Yellow SUV with the trailer hooked up to it that is parked out front via the GoFundMe page that you had awhile back?  If so, congrats!

The local Real Estate and County Assessment page for my area used to have the same "search by name" function until a couple of judges realized that people (criminals) were able to find them and harass them.  The search by name function went away but you can still find people but it takes a lot more clicks.  I'm surprised that other cites haven't done the same thing or that the people haven't bitched about it yet....then again, what do you expect from "dumb f*cks."


Offline space otter

  • Hero Member
  • *****
  • Posts: 5659
  • Gold 691
Re: they know what you are doing
« Reply #716 on: March 04, 2017, 10:09:27 pm »

yeah what Ellirium said


http://www.msn.com/en-us/lifestyle/family-relationships/if-your-child-has-this-doll-you-should-get-rid-of-it-now/ar-AAn3JzC?li=BBnb7Kz

If Your Child Has This Doll, You Should Get Rid of It Now
 Mom.me Mom.me
Carla Wiking
2/17/2017


© Provided by Mom.me


There's a toy in your daughter's bed that is taking in your nighttime stories, transmitting her every giggle, listening to her every breath.

And possibly talking back to her.

And parents are being asked to find it, replace it and completely destroy it. It' the My Friend Cayla doll.

Tech news sites like PC Mag and even the BBC are reporting that, in Germany, the My Friend Cayla dolls are basically illegal. And that they put any child at risk for have his or her privacy invaded, since hackers can use an unsecure bluetooth device that is embedded in the toy "to listen and talk to the child playing with it."

So not only can hackers eavesdrop on your child, but they can speak to them through the doll.

The risk of Smart Toy hackings has been an issue since January of 2015, and experts warn that the software has not been fixed.

The Vivid Toy group, which distributes the doll, claims that their product is safe. And yet the company and the Toy Retailers Association state clearly that keeping a child safe while playing with the doll is up to parents. The TRA told BBC, "we would always expect parents to supervise their children at least intermittently."

That's kind of the opposite purpose of child play but nevermind.

The My Friend Cayla dolls isn't the first or only internet enabled doll on the market, and Germans aren't the only ones to push back against open access to kids' conversations.

'Two years ago, Mattel introduced Hello Barbie, which was roundly deemed totally freaking creepy.

While Hello Barbie is still on the market, it was not the success Mattel was hoping for. In fact, Hello Barbie couldn't catch a break when she was named Worst Toy of 2015 by the Campaign for a Commercial-Free Childhood.

Parents and watchdog groups are right to be concerned about these internet-enabled toys. Not only do they have real privacy risks, they also stymie creativity. A doll that can talk back leaves little room for imagination.

This latest warning about the My Friend Cayla doll points to a larger issue modern parents face in an increasingly connected world that compromises privacy—in many homes by choice. Devices like Amazon's Echo and Google Home were huge hits the past Christmas season. While these devices aren't marketed to children, they are still listening to them—and you.

People love being able to play music, set timers and get news updates, but those conveniences come at a price—nearby family's privacy. Just like My Friend Cayla, Alexa—the "personal assistant" talking to me from my Amazon Echo—is always listening.

Smart devices aren't going away, but privacy protections are slow to catch up. Until then, privacy advocates recommend you go ahead and keep them out of the toy box.



............................

f You Have One Of These Toys In Your House, You May Want To Stop Using It
More than 800,000 users are affected.
By Ryan Grenoble
960
32
Sloppy data security practices at a toy company that sells a line of internet-connected stuffed animals has exposed the personal information of more than 800,000 customers, and some 2 million voice recordings ? many of them from children.

The toy animals, manufactured by CloudPets, have the ability to store and replay voice messages sent to them via the internet. Ideally, that means traveling parents ? for instance, a deployed military member ? could send a heartfelt message to their child’s teddy bear at home, to be replayed when their child interacts with the bear:



But since at least Christmas Day of last year, information on the CloudPets server ? including customers’ login and password information and voice recordings ? was stored in an exposed database easily accessible to anyone on the internet who knew where to look.

Online security expert Troy Hunt is one of the first to have noticed the issue. He and several others attempted to alert CloudPets to the security oversight numerous times, yet never heard back.

CloudPets also did not respond to a request for comment from The Huffington Post.

With a little sleuthing, and some help from CloudPets users willing to serve as guinea pigs, Hunt tracked down some surprisingly personal information on the CloudPets servers. Kids’ names, birthdays (minus the year) and their relationship with authorized users (i.e., parents, grandparents, friends, etc.) were all accessible.

So, too, were audio clips on the toys themselves. Hunt, who only accessed the information after obtaining permission from CloudPets users, describes on his website:

One little girl who sounded about the same age as my own 4-year-old daughter left a message to her parents: Hello mommy and daddy, I love you so much.

Another one has her singing a short song, others have precisely the sorts of messages you’d expect a young child to share with her parents. I didn’t download either pictures or recordings from other parties, only those I was specifically granted access to by HIBP subscribers, but the risk was clear.
It’s also entirely possible a hacker could use that information to push messages to the toys themselves.

The below video below ? which a Twitter user who goes by MisterZoomer told The Huffington Post his wife filmed as a lighthearted prank ? is a terrifying example of what’s actually possible with the technology:


Handsome Neil @MisterZoomer
Hey @CloudPets someone named S. Atan keeps sending messages to my kids' cloud pets and the app won't let me block him. Please help.
10:29 AM - 29 Jan 2017


“Parents need to work on the assumption that if they have a CloudPet, multiple unauthorized parties could have accessed their voice recordings,” Hunt told The Huffington Post in an email. “Because the service is still online today and account details were also leaked, those recordings could still potentially be accessed today.”

Those recordings don’t necessarily present a security threat in and of themselves, Hunt said, but parents should certainly be aware of what’s out there. And CloudPet users should be sure to change their passwords, especially if they’ve reused them for other internet accounts.

“Many of the same problems are present we have in other data breaches: email addresses could be used for spam or phishing, and reused passwords could be used to exploit other accounts,” added Hunt. “There’s little practical value for children’s voice recordings, but of course as parents we’d feel very uneasy knowing that other people could have them.”

The main takeaway? Think twice before you welcome any internet-connected device into your home, particularly ones that children may interact with on a regular basis.

“The bigger picture here is to think very carefully before giving a child a connected device like this,” Hunt concluded. “By all means, get them involved early with computers and responsible internet use, but in my view connected toys like this pose too great a risk.”

Hackers haven’t just accessed the data, according to Hunt. He says there’s clear evidence cybercriminals have held the database for ransom, at least twice, demanding money from the company in exchange for the data’s safe return.

The database was no longer publicly accessible as of Jan. 13, Hunt said, but anyone who obtained the data while it was live could still use it for nefarious purposes, including accessing a victim’s account.

“This service ? and the files ? really need to be taken offline ASAP until everything can be properly secured,” Hunt said.



« Last Edit: March 04, 2017, 10:13:42 pm by space otter »

Offline Shasta56

  • The Roundtable
  • Hero Member
  • *****
  • Posts: 1611
  • Gold 148
Re: they know what you are doing
« Reply #717 on: March 05, 2017, 04:18:23 pm »
I have one comment about DNA.  If you have ever had blood drawn for anything,  your DNA is on file somewhere.

Shasta
Daughter of Sekhmet

Offline space otter

  • Hero Member
  • *****
  • Posts: 5659
  • Gold 691
Re: they know what you are doing
« Reply #718 on: March 08, 2017, 11:38:17 am »
dolls, tv's, security systems..  the cave is looking better all the time
campfire started  s'mores anyone?




  03/07/2017 05:38 pm ET  .By Ryan Grenoble
WikiLeaks Dumps Documents It Claims Detail The CIA’s Arsenal Of Hacking Tools

Don’t panic. Unless you’re a high-value CIA target


WikiLeaks on Tuesday released a trove of 8,700 documents, which it claims originated at the CIA’s Center for Cyber Intelligence, that describe, in detail, the agency’s hacking abilities and techniques.

Among the more interesting revelations of the so-called “Vault 7” documents, assuming they’re legitimate, is the sheer breadth of devices government hackers could possibly compromise.

That includes just about everything powered by Microsoft Windows, Android and iOS, such as smartphones, computers and even Samsung smart TVs, which it allegedly figured out how to turn into hidden recording devices under an effort code-named “weeping angel.”



http://www.huffingtonpost.com/entry/wikileaks-kaomoji-reported-cia-documents_us_58bf91abe4b0ed718268221b?section=us_politics


  03/08/2017 01:28 am ET   By Nick Visser

In New CIA WikiLeaks Trove, ¯\_(???)_/¯, (?_?) And ? ????
The spy agency appears to be up on its kaomoji game.


WikiLeaks released what may be the largest drop of CIA documents in history on Tuesday, 8,700 pages that appear to describe the spy agency’s far-reaching strategies for hacking and electronic surveillance.

Alongside the unauthenticated documents touting tools that include redacted instructions to spy on Skype, hack into Wi-Fi networks and steal passwords using autocomplete functions, the dump included an interesting nugget of intel: The CIA is well-versed in memes and text-based emojis, also known as kaomoji.
A document simply titled “Japanese style faces” released by WikiLeaks contains more than 100 expressions, including gems like:
?( ???)? ? happy dog

? ???? ? baby seal

????)????? ? angry guy flipping a table
As Mashable notes, Tuesday’s leak (the first in what’s expected to be a series involving CIA documents) doesn’t include a reason why the spy agency might have kept such an archive. Many of the memes are old in internet-land and reference cybersecurity.
Other titleless classics from the kaomoji canon include:
¯\_(???)_/¯
ó?ó
?_?
??????? < “Dear god why? )
?(??????)?
?_??
????
?_? <So... Beautiful!
?(????) y u no guy
?(???)?
???
???(?_?)???
? ? ?
?(???)?
?_?
?_?
?.?
???????
????
???
??[-_-]??
????
???
Despite the relatively hilarious tone of the kaomoji leak, the other documents could represent a serious security breach for the CIA. The Washington Post notes WikiLeaks compared the breadth of the leak to the breach at the National Security Agency in 2013.
WikiLeaks didn’t say where it obtained the documents, aside from a statement that claimed they were “circulated among former U.S. government hackers and contractors in an unauthorized manner, one of whom has provided WikiLeaks with portions of the archive.”
You can take a look at the entire kaomoji archive over on WikiLeaks.

https://wikileaks.org/ciav7p1/cms/page_17760284.html

Vault 7: CIA Hacking Tools Revealed

...................................................................

http://www.huffingtonpost.com/entry/us-intel-agencies-knew-last-year-about-cia-security-breach-that-led-to-wikileaks-dump_us_58c04750e4b0d1078ca35050?1mdjr7q51kclkgldi&

  03/08/2017 01:06 pm ET
U.S. Intel Officials Knew Last Year About CIA Security Breach That Led To Wikileaks Dump
Officials said they were focusing on contractors as the likeliest source of the leak.
WASHINGTON, March 8 (Reuters) - U.S. intelligence and law enforcement officials told Reuters on Wednesday they have been aware of a CIA security breach, which led to the latest Wikileaks dump since late last year.
The two officials said they were focusing on contractors as the likeliest source of the leak.
This is a developing story.

Offline space otter

  • Hero Member
  • *****
  • Posts: 5659
  • Gold 691
Re: they know what you are doing
« Reply #719 on: March 08, 2017, 09:14:55 pm »
http://www.msn.com/en-us/news/us/cia-scrambles-to-contain-damage-from-wikileaks-documents/ar-AAo2xyI?li=BBnb7Kz

C.I.A. Scrambles to Contain Damage From WikiLeaks Documents
 The New York Times The New York Times
By MATTHEW ROSENBERG, SCOTT SHANE and ADAM GOLDMAN
1 hr ago

WASHINGTON — The C.I.A. scrambled on Wednesday to assess and contain the damage from the release by WikiLeaks of thousands of documents that cataloged the agency’s cyberspying capabilities, temporarily halting work on some projects while the F.B.I. turned to finding who was responsible for the leak.

Investigators say that the leak was the work not of a hostile foreign power like Russia but of a disaffected insider, as WikiLeaks suggested when it released the documents Tuesday. The F.B.I. was preparing to interview anyone who had access to the information, a group likely to include at least a few hundred people, and possibly more than a thousand.

An intelligence official said the information, much of which appeared to be technical documents, may have come from a server outside the C.I.A. managed by a contractor. But neither he nor a former senior intelligence official ruled out the possibility that the leaker was a C.I.A. employee.

Sign Up For the Morning Briefing Newsletter

The officials spoke on the condition of anonymity to discuss an ongoing investigation into classified information. The C.I.A. has refused to explicitly confirm the authenticity of the documents, but it all but said they were genuine Wednesday when it took the unusual step of putting out a statement to defend its work and chastise WikiLeaks.

The disclosures “equip our adversaries with tools and information to do us harm,” said Ryan Trapani, a spokesman for the C.I.A. He added that the C.I.A. is legally prohibited from spying on individuals in the United States and “does not do so.”

The leak was perhaps most awkward for the White House, which found itself criticizing WikiLeaks less than six months after the group published embarrassing emails from John D. Podesta, the campaign chairman for Hillary Clinton, prompting President Trump to declare at the time, “I love WikiLeaks.”

Sean Spicer, the White House spokesman, said the release of documents “should be something that everybody is outraged about in this country.”

There was, he added, a “massive, massive difference” between the leak of classified C.I.A. cyberspying tools and personal emails of political figures.

The documents, taken at face value, suggest that American spies had designed hacking tools that could breach almost anything connected to the internet — smartphones, computers, televisions — and had even found a way to compromise Apple and Android devices. But whether the C.I.A. had successfully built and employed them to conduct espionage remained unclear on Wednesday.

A number of cybersecurity experts and hackers expressed skepticism at the level of technical wizardry that WikiLeaks claimed to uncover, and pointed out that much of what was described in the documents was aimed at older devices that have known security flaws. One document, for instance, discussed ways to quickly copy 3.5-inch floppy disks, a storage device so out of date that few people younger than 35 have probably used one.

One indication that the documents did not contain information on the most highly sensitive C.I.A. cyberespionage programs was that none of them appeared to be classified above the level of “secret/noforn,” which is a relatively low-level of classification.

Some technical experts pointed out that while the documents suggest that the C.I.A. might be able to compromise individual smartphones, there was no evidence that the agency could break the encryption that many phone and messaging apps use.

If the C.I.A. or the National Security Agency could routinely break the encryption used on such apps as Signal, Confide, Telegram and WhatsApp, then the government might be able to intercept such communications on a large scale and search for names or keywords of interest. But nothing in the leaked C.I.A. documents suggests that is possible.

Instead, the documents indicate that because of encryption, the agency must target an individual phone and then can intercept only the calls and messages that pass through that phone. Instead of casting a net for a big catch, in other words, C.I.A. spies essentially cast a single fishing line at a specific target, and do not try to troll an entire population.

“The difference between wholesale surveillance and targeted surveillance is huge,” said Dan Guido, a director at Hack/Secure, a cybersecurity investment firm. “Instead of sifting through a sea of information, they’re forced to look at devices one at a time.”

Mr. Guido also said the C.I.A. documents did not suggest that the agency was far ahead of academic or commercial security experts. “They’re using standard tools, reading the same tech sites and blogs that I read,” he said.

Some of the vulnerabilities described by the C.I.A. have already been remedied, he said: “The holes have been plugged.”

But Joel Brenner, formerly the country’s top counterintelligence official, said he believed the leak was “a big deal” because it would assist other countries that were trying to catch up to the United States, Russia, China and Israel in electronic spying.

He added that the intelligence agencies would have to again assess the advisability of sharing secrets widely inside their walls. “If something is shared with hundreds or thousands of people, there’s a sense in which it’s already no longer a secret,” he said.

The WikiLeaks release included 7,818 web pages with 943 attachments. Many were partly redacted by the group, which said it wanted to to avoid disclosing the code for the tools.

But without the code, it was hard to assess just what WikiLeaks had obtained — and what it was sitting on. The documents indicated that the C.I.A. sought to break into Apple, Android and Windows devices — that is, the vast majority of the world’s smartphones, tablets and computers.

While the scale and nature of the C.I.A. documents appeared to catch government officials by surprise, there had been some signs a document dump was imminent. On Twitter, the organization had flagged for weeks that something big, under the WikiLeaks label “Vault 7,” was coming soon.

On Feb. 16, WikiLeaks released what appeared to be a C.I.A. document laying out intelligence questions about the coming French elections that agency analysts wanted answers to, either from human spies or eavesdropping. When WikiLeaks released the cyberspying documents on Tuesday, it described the earlier document as “an introductory disclosure.”

 


Wal-Mart.com USA, LLC
affiliate_link
Free Click Tracking
Wal-Mart.com USA, LLC

* Recent Posts

Re: kits to feed your family for a year by Shasta56
[March 17, 2024, 12:40:48 pm]


Re: kits to feed your family for a year by space otter
[March 16, 2024, 08:45:27 pm]


Re: kits to feed your family for a year by Shasta56
[March 16, 2024, 07:24:38 pm]


Re: kits to feed your family for a year by space otter
[March 16, 2024, 10:41:21 am]


Re: Full Interview - Lance Corporal Jonathan Weygandt (1997) by RUSSO
[March 12, 2024, 07:22:56 pm]


Re: Full Interview - Lance Corporal Jonathan Weygandt (1997) by RUSSO
[March 09, 2024, 03:25:56 am]


Re: Full Interview - Lance Corporal Jonathan Weygandt (1997) by RUSSO
[March 09, 2024, 02:33:38 am]


Re: Music You Love by RUSSO
[March 09, 2024, 01:10:22 am]


Re: The Man Who Built UFOs For The CIA (Not Bob Lazar!) by RUSSO
[March 09, 2024, 12:14:14 am]


Re: Full Interview - Lance Corporal Jonathan Weygandt (1997) by RUSSO
[March 09, 2024, 12:08:46 am]


Re: A peculiar stone in DeForest by Canine
[March 03, 2024, 11:54:22 am]


Re: The Man Who Built UFOs For The CIA (Not Bob Lazar!) by kevin
[March 03, 2024, 11:30:06 am]


Re: The Man Who Built UFOs For The CIA (Not Bob Lazar!) by kevin
[March 03, 2024, 11:21:15 am]


Re: The Man Who Built UFOs For The CIA (Not Bob Lazar!) by kevin
[March 03, 2024, 11:16:05 am]


Re: Music You Love by RUSSO
[March 02, 2024, 07:58:09 pm]


Re: Full Interview - Lance Corporal Jonathan Weygandt (1997) by RUSSO
[March 02, 2024, 07:50:59 pm]


Re: The Man Who Built UFOs For The CIA (Not Bob Lazar!) by RUSSO
[March 02, 2024, 07:43:03 pm]


Re: The Man Who Built UFOs For The CIA (Not Bob Lazar!) by RUSSO
[March 02, 2024, 07:41:30 pm]


Re: The Man Who Built UFOs For The CIA (Not Bob Lazar!) by kevin
[March 01, 2024, 11:54:23 am]


Re: The Man Who Built UFOs For The CIA (Not Bob Lazar!) by kevin
[March 01, 2024, 11:34:15 am]