Seenthis
•
 
Identifiants personnels
  • [mot de passe oublié ?]

 
  • #s
  • #sh
RSS: #shadow

#shadow

  • #shadows_in_greece
  • #shadowman
  • #shadowview
  • #shadow_
  • #shadow-banned
  • #shadow-banking
  • #shadow-pôle-culture
  • #shadowblog.fr
  • #shadowbrokers
  • #shadowprofile
0 | 25
  • @b_b
    b_b @b_b PUBLIC DOMAIN 20/09/2021
    2
    @kent1
    @rastapopoulos
    2

    Designing Beautiful #Shadows in #CSS
    ▻https://www.joshwcomeau.com/css/designing-shadows

    https://www.joshwcomeau.com/images/og-designing-shadows.png

    - Creating a cohesive environment by coordinating our shadows.
    – Using layering to create more-realistic shadows.
    – Tweaking the colors to prevent “washed-out” gray shadows.

    b_b @b_b PUBLIC DOMAIN
    • @b_b
      b_b @b_b PUBLIC DOMAIN 19/11/2021

      La suite ▻https://www.joshwcomeau.com/css/introducing-shadow-palette-generator avec un générateur en ligne ▻https://www.joshwcomeau.com/shadow-palette

      b_b @b_b PUBLIC DOMAIN
    • @rastapopoulos
      RastaPopoulos @rastapopoulos CC BY-NC 20/11/2021

      Par contre faut toujours connaitre la couleur de fond à chaque fois en avance (même si par variable).

      RastaPopoulos @rastapopoulos CC BY-NC
    Écrire un commentaire
  • @val_k
    ¿’ ValK. @val_k CC BY-NC-SA 3/12/2020

    #JeudiPhoto :: : Cirrus m’avait prévenue : aujourd’hui tout est pluie...
    ▻https://www.flickr.com/photos/valkphotos/50675462462

    Flickr

    ValK. a posté une photo :

    [Sombra]
    .
    #ciel #sky #cielo #nuages #clouds #nubes #ombre #shadow #sombra #paréidolie #pareidolia #NetB #noiretblanc #blackandwhite #blancoynegro
    .
    ☆ série Sombra : ▻https://frama.link/valk-sombra
    ☆ autres photos : ►https://frama.link/valk
    ☆ infos / audios : ►https://frama.link/karacole
    ☆ oripeaux : ►https://frama.link/kolavalk
    ☆ me soutenir : ►https://liberapay.com/ValK

    https://live.staticflickr.com/65535/50675462462_5f3c65c76c_b.jpg

    ¿’ ValK. @val_k CC BY-NC-SA
    Écrire un commentaire
  • @val_k
    ¿’ ValK. @val_k CC BY-NC-SA 9/09/2020
    1
    @monolecte
    1

    Je teste de temps en temps les filtres de mon Lumix, sans grande conviction... sauf exception !
    .
    Autoportrait carré au nombril fleuri 🌻
    ▻https://www.flickr.com/photos/valkphotos/50322877033

    Flickr

    .
    #LesPetitesPhotos : ValK.
    .
    ⭐ photos : ►https://frama.link/valk
    ⭐ pour m’aider être indépendante : ►https://liberapay.com/ValK
    .
    .
    .
    #autoportrait #selfportrait #autoretrato
    #ombre #shadow #sombra
    #jardin #garden #jardín
    #pissenlit #dandelion #dientedeleón
    #nombril #bellybutton #ombligo
    #carré #square #cuadrado

    ¿’ ValK. @val_k CC BY-NC-SA
    Écrire un commentaire
  • @hackernoon
    Hacker Noon @hackernoon CC BY-SA 27/01/2019

    3 Simple Steps To Check If You’re Shadowbanned - What Shadowbanning Is, What Causes It, And How To…
    ▻https://hackernoon.com/3-simple-steps-to-check-if-youre-shadowbanned-what-shadowbanning-is-what

    https://cdn-images-1.medium.com/max/721/1*hFcCdjQymR_54tek8jcqjw.gif

    3 Simple Steps To Check If You’re Shadowbanned on #instagram - What Shadowbanning Is, What Causes It, And How To Fix The Problem.Has your Instagram reach and engagement significantly declined recently? Are you worried that you’ve been Shadowbanned?If you run a business on Instagram like I do, lower engagement and reach means less business so it’s crucial to identify the reasons behind why your account is being seen by fewer people, and knowing if you’ve been Shadowbanned is an important part of that process.What is Shadowbanning?First off, it’s important to know what Shadowbanning actually means.Your account is Shadowbanned when you use hashtags on your posts but those posts don’t appear in the hashtag feeds of anyone except the people who already follow you.In theory, this greatly reduces your (...)

    #shadow-banned #am-i-shadowbanned #instagram-marketing #instagram-shadowbanned

    Hacker Noon @hackernoon CC BY-SA
    Écrire un commentaire
  • @oanth_rss
    oAnth_RSS @oanth_rss CC BY 28/09/2018

    Facebook Is Giving Advertisers Access to Your Shadow Contact Inform...
    ▻https://diasp.eu/p/7777875

    Facebook Is Giving Advertisers Access to Your Shadow Contact Information | #facebook #shadowprofile #privacy #2FA

    • #Facebook
    oAnth_RSS @oanth_rss CC BY
    Écrire un commentaire
  • @oanth_rss
    oAnth_RSS @oanth_rss CC BY 12/04/2018

    Zuckerberg denies knowledge of Facebook shadow profiles (▻https://te...
    ▻https://diasp.eu/p/7007262

    Zuckerberg denies knowledge of Facebook shadow profiles | #Zuckerberg #profiles #shadow #facebook

    • #Facebook
    oAnth_RSS @oanth_rss CC BY
    Écrire un commentaire
  • @reflets
    Reflets [RSS] @reflets 2/06/2017

    #Le_Pistolet_et_la_Pioche S01E01 : #Wannacry
    ▻https://reflets.info/le-pistolet-et-la-pioche-s01e01-wannacry

    Cette première émission du Pistolet et La Pioche questionne l’emballement médiatique mondial généré par le ver informatique Wannacry qui a infecté des centaines de milliers ordinateurs à travers le monde. Peut-on parler d’attaque ? Etait-ce […]

    #NSA #Ransomware #ShadowBrokers
    ▻https://reflets.info/wp-content/uploads/LPLPS01E01.mp3

    Reflets [RSS] @reflets
    Écrire un commentaire
  • @mediapart
    Mediapart @mediapart 22/05/2017

    Le #virus #wannacry révèle les lacunes de la cybersécurité mondiale
    ▻https://www.mediapart.fr/journal/international/220517/le-virus-wannacry-revele-les-lacunes-de-la-cybersecurite-mondiale

    Une dizaine de jours après l’apparition du logiciel-rançon, de nombreuses responsabilités peuvent être pointées : celle de la #NSA qui a directement inspiré le virus, celle des États qui laissent se développer un véritable marché des failles informatiques et celle des entreprises qui avaient été prévenues d’une attaque.

    #International #cybersécurité #ransomware #Shadow_Brokers

    Mediapart @mediapart
    Écrire un commentaire
  • @fredlm
    fred1m @fredlm PUBLIC DOMAIN 15/05/2017

    Steemit - Wikipedia
    ▻https://en.wikipedia.org/wiki/Steemit

    https://upload.wikimedia.org/wikipedia/commons/f/fa/Steemit-big.png

    User accounts can upvote posts and comments, and the authors who get upvoted can receive a monetary reward in a cryptocurrency token named STEEM and US dollar-pegged tokens called Steem Dollars. People are also rewarded for curating popular content. Curating involves voting comments and post submissions. Vote strength and curation rewards are influenced by the amount of STEEM Power held by the voter.

    #steemit #bitcoin #blockchain

    tout ceci n’est pas bien lisible pour moi, à cet instant...

    fred1m @fredlm PUBLIC DOMAIN
    • @fredlm
      fred1m @fredlm PUBLIC DOMAIN 15/05/2017

      The Shadow Brokers — Wikipédia
      ▻https://fr.wikipedia.org/wiki/The_Shadow_Brokers

      Le 8 avril, les #Shadow_Brokers, se disant déçus de la politique du président des États-Unis récemment élu Donald Trump (notamment la frappe américaine contre la Syrie suite au massacre de Khan Cheikhoun du 4 avril 2017), réapparaissent.

      fred1m @fredlm PUBLIC DOMAIN
    • @fredlm
      fred1m @fredlm PUBLIC DOMAIN 15/05/2017

      Je pense être en retard de lecture (un fois de plus :/ )
      voir : ▻https://seenthis.net/messages/598345

      fred1m @fredlm PUBLIC DOMAIN
    Écrire un commentaire
  • @etraces
    e-traces @etraces ART LIBRE 13/05/2017
    1
    @fredlm
    1

    Leaked NSA Malware Is Helping Hijack Computers Around the World
    ▻https://theintercept.com/2017/05/12/the-nsas-lost-digital-weapon-is-helping-hijack-computers-around-the-wo

    In mid-April, an arsenal of powerful software tools apparently designed by the NSA to infect and control Windows computers was leaked by an entity known only as the “Shadow Brokers.” Not even a whole month later, the hypothetical threat that criminals would use the tools against the general public has become real, and tens of thousands of computers worldwide are now crippled by an unknown party demanding (...)

    #NSA #Microsoft #spyware #Windows #hacking #Wannacry

    e-traces @etraces ART LIBRE
    • @erratic
      schrödinger @erratic 13/05/2017

      aussi ►https://seenthis.net/messages/597997

      schrödinger @erratic
    • @fredlm
      fred1m @fredlm PUBLIC DOMAIN 15/05/2017

      #zero_day ; #defective_by_design ; #shadow_brokers ; #blockchain

      fred1m @fredlm PUBLIC DOMAIN
    Écrire un commentaire
  • @erratic
    schrödinger @erratic 13/05/2017
    3
    @biggrizzly
    @fredlm
    @simplicissimus
    3

    Warning: for Windows systems: important spread of #WannaCry (#Wcry) ransomware

    ▻http://thehackernews.com/2017/05/wannacry-ransomware-unlock.html?m=1
    ▻https://arstechnica.com/security/2017/05/an-nsa-derived-ransomware-worm-is-shutting-down-computers-worldwide

    The malware/worm is causing disruptions at banks, hospitals, telecommunications services, train stations, and other mission-critical organisations in multiple countries, including the UK, Spain, Germany, and Turkey. Telefonica, FedEx, and the UK government’s National Health Service (NHS) have been hit. Operations were cancelled, x-rays, test results and patient records became unavailable and phones did not work.

    The ransomware completely encrypts all your files and render them unusable. They ask you to pay some money to get the decryption key. ($300 to $600 worth in bitcoins). Paying does not guarantee you will get a decryption key though.

    The malware spreads through social engineering e-mails.
    Be careful with any attachments you receive from unknown sources (and even known sources). Make sure the files are sent intentionally.
    Watch out for .pdf or .hta files, or links received via e-mail that point to .pdf or .hta files.

    More than 45.000 computers worldwide have already been infected, but there appears to be a kill switch, i.e. a way to stop its spreading.
    As one of the first operations, the malware tries to connect to the website www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com. It doesn’t actually download anything there, just tries to connect. If the connection succeeds, the program terminates.

    This can be seen as a kind of kill switch provision, or perhaps it had some particular reason. Whichever it is, the domain has now been sinkholed and the host in question now resolves to an IP address that hosts a website. Therefore, nothing will happen on any new systems that runs the malware. This will of course not help anyone already infected.

    Microsoft has released a patch to block the malware on Windows machines:

    MS17-010
    ▻https://technet.microsoft.com/en-us/library/security/ms17-010.aspx

    It is important to apply the patch because other variants of the malware can exploit the same vulnerability and/or use a different domain name check.

    Nice technical analysis of the worm:

    ▻https://blog.malwarebytes.com/threat-analysis/2017/05/the-worm-that-spreads-wanacrypt0r

    And more technical info about the worm itself: (careful)

    ▻https://gist.github.com/rain-1/989428fa5504f378b993ee6efbc0b168

    typedef struct _wc_file_t {
    char     sig[WC_SIG_LEN]     // 64 bit signature WANACRY!
    uint32_t keylen;             // length of encrypted key
    uint8_t  key[WC_ENCKEY_LEN]; // AES key encrypted with RSA
    uint32_t unknown;            // usually 3 or 4, unknown
    uint64_t datalen;            // length of file before encryption, obtained from GetFileSizeEx
    uint8_t *data;               // Ciphertext Encrypted data using AES-128 in CBC mode
    } wc_file_t;
    

    #malware #worm #ransomware #NSA #Shadow_Broker #EternalBlue

    schrödinger @erratic
    • @erratic
      schrödinger @erratic 13/05/2017

      ici aussi : ►https://seenthis.net/messages/597948

      schrödinger @erratic
    • @erratic
      schrödinger @erratic 13/05/2017

      En français :

      ▻http://www.leparisien.fr/high-tech/douze-pays-victimes-d-une-cyberattaque-massive-des-hopitaux-britanniques-
      ▻http://www.lemonde.fr/international/article/2017/05/13/une-cyberattaque-massive-bloque-des-ordinateurs-dans-des-dizaines-de-pays_51
      ►http://www.lalibre.be/dernieres-depeches/afp/une-attaque-informatique-massive-frappe-a-travers-le-monde-5916cbd3cd7002254

      schrödinger @erratic
    • @erratic
      schrödinger @erratic 13/05/2017

      et pour les moins techniques :

      ▻http://www.leparisien.fr/high-tech/cyberattaque-massive-quelle-attitude-adopter-face-a-un-rancongiciel-13-05

      Les « rançongiciels » (« ransomware » en anglais) promettent de libérer vos données contre le paiement d’une rançon. Quelques conseils pour se prémunir contre ce type d’attaques ou y faire face.

      schrödinger @erratic
    • @erratic
      schrödinger @erratic 13/05/2017

      https://pbs.twimg.com/media/Cud5h2BWcAAq_X7.jpg

      schrödinger @erratic
    • @sandburg
      Sandburg @sandburg CC BY-SA 13/05/2017
      @erratic

      Internet des objets et les problèmes pas encore trop visibles :
      ▻https://seenthis.net/messages/598009

      @erratic as-tu un autre lien vers ce cartoon ?
      (Test) ce lien a l’air statique :

      http://www.geekculture.com/joyoftech/joyimages/2340.png

      Sandburg @sandburg CC BY-SA
    • @fredlm
      fred1m @fredlm PUBLIC DOMAIN 15/05/2017

      #zero_day

      fred1m @fredlm PUBLIC DOMAIN
    • @erratic
      schrödinger @erratic 16/05/2017

      As expected, new variants have arrived which no longer have the “kill swich” bypass.

      The amount of infected machines has reached 200.000 now.

      ▻https://www.cnet.com/news/wannacry-ransomware-patched-updated-virus-kill-switch
      ▻https://heimdalsecurity.com/blog/security-alert-uiwix-ransomware

      #Uiwix

      schrödinger @erratic
    • @erratic
      schrödinger @erratic 16/05/2017

      A regularly updated page with lost of interesting info on the evolution of this WannaCry malware

      ▻https://www.wannacry.be

      schrödinger @erratic
    • @erratic
      schrödinger @erratic 20/05/2017

      Hackers are trying to reignite WannaCry with botnet attacks

      As WannaCry went to sleep by registering a certain domain and putting a live web server on that IP (kill switch), hackers now try to bring down that web server so that the WannaCry infected machines would wake up again

      ▻https://www.wired.com/2017/05/wannacry-ransomware-ddos-attack

      #Mirai

      schrödinger @erratic
    • @erratic
      schrödinger @erratic 20/05/2017

      Supposedly, it is possible to get decryption keys without paying the ransom - provided you didn’t reboot your windows machine.

      ▻http://www.ibtimes.co.uk/wannacry-how-decrypt-recover-your-data-infected-windows-systems-1622512

      IBTimes UK earlier reported how French cybersecurity researcher Adrien Guinet, from Quarkslab, released a decrypting tool that allowed only Windows XP users to recover their data. Guinet’s work was advanced by internationally acclaimed ethical hacker Benjamin Delpy who exploited the shortcomings of WannaCry and used it to create a tool called WanaKiwi that produces a decryption key for Windows XP, 7, 2003, 2008 and possibly Vista.

      French ethical hacker and co-founder of CloudVolumes, Matt Suiche confirmed that WanaKiwi has been tested and shown to work on Windows 7 and older Windows versions like XP, 2003 and more. Europe also tweeted confirming they were able to use the tool for decryption.

      How it works
      While WannaKey extracted prime numbers that had not been erased from the system and were vital to the decryption key, it required a separate app to transform those bits into the secret key. WanaKiwi scours the memory of the infected systems, extracts the p and q variables the secret key was based on, and reassembles the finished key all by itself. The tool then uses the key to decrypt all files locked by the WannaCry ransomware.

      The WanaKiwi decryption tool:

      ▻https://github.com/gentilkiwi/wanakiwi/releases/tag/0.1

      schrödinger @erratic
    Écrire un commentaire
  • @erratic
    schrödinger @erratic 11/02/2017
    1
    @fil
    1

    Suspected American, Harold T. Martin III, has potentially stolen 50Tb of data, among which 75% of NSA’s TAO tools
    He used to work at NSA via Booz Allen Hamilton (just like Snowden)

    ▻https://www.washingtonpost.com/world/national-security/prosecutors-to-seek-indictment-against-former-nsa-contractor-as-early-as-this-week/2017/02/06/362a22ca-ec83-11e6-9662-6eedf1627882_story.html

    ▻https://arstechnica.com/tech-policy/2017/02/former-nsa-contractor-may-have-stolen-75-of-taos-elite-hacking-tools

    #TAO : Tailored Access Operations #NSA
    #Shadowbrokers

    • #Booz Allen Hamilton
    schrödinger @erratic
    Écrire un commentaire
  • @inta
    Inta @inta 21/09/2016

    Government passes amendments banning cash transactions in excess of EUR 7,200
    | News | LETA
    ▻http://www.leta.lv/eng/home/important/133A198A-9736-2A90-EE8A-AE4370015442

    RIGA, Sept 20 (LETA) - Natural persons who are not engaged in carrying on a business will not be allowed to engage in cash transactions the value of which exceeds EUR 7,200, according to amendments to the Law on Taxes and Duties that the government approved today.
    The Finance Ministry’s representatives will have a meeting with representatives of the Accountants Association later this week to specify the amount of fines applicable to individuals who violate the new provision in the law.

    #Latvia #Shadow_economics #Economics

    Inta @inta
    Écrire un commentaire
  • @mediapart
    Mediapart @mediapart 22/08/2016

    Des « cyber-armes » de la #NSA sont mises aux enchères sur Internet
    ▻https://www.mediapart.fr/journal/international/210816/des-cyber-armes-de-la-nsa-sont-mises-aux-encheres-sur-internet

    Des hackers proposent au plus offrant des fichiers provenant d’un sous-traitant de l’agence américaine, spécialisé dans la fabrication de virus et outils de hacking. Ce nouveau coup dur pour les services américains relance la guerre #Numérique avec la #Russie, qui fait encore figure de suspect.

    #International #Edward_Snowden #FSB #piratage #Shadow_Brokers #TAO

    Mediapart @mediapart
    Écrire un commentaire
  • @mediapart
    Mediapart @mediapart 21/08/2016
    2
    @etraces
    @fredlm
    2

    Des « cyber-armes » de la #NSA américaine sont mises aux enchères sur Internet
    ▻https://www.mediapart.fr/journal/international/210816/des-cyber-armes-de-la-nsa-americaine-sont-mises-aux-encheres-sur-internet

    Un groupe de hackers propose au plus offrant des centaines de fichiers provenant d’un sous-traitant de l’agence américaine, spécialisé dans la fabrication de virus et outils de hacking. Ce nouveau coup dur pour les services américains relance également la guerre froide #Numérique en cours avec la #Russie, qui fait une nouvelle fois figure de suspect idéal.

    #International #Edward_Snowden #FSB #piratage #Shadow_Brokers #TAO

    Mediapart @mediapart
    Écrire un commentaire
  • @simplicissimus
    Simplicissimus @simplicissimus 19/08/2016
    4
    @nicolasm
    @biggrizzly
    @kassem
    @gastlag
    4
    @baroug

    on the NSA Leak #Shadow_Brokers (tweets du 6/08/16)
    #Shadow_Brokers (tweets du 6/08/16)
    (via @baroug (merci !))

    Edward Snowden ( Snowden) | Twitter on the NSA Leak
    ►https://twitter.com/Snowden

    The hack of an NSA malware staging server is not unprecedented, but the publication of the take is. Here’s what you need to know: (1/x)

    1) NSA traces and targets malware C2 servers in a practice called Counter Computer Network Exploitation, or CCNE. So do our rivals.

    2) NSA is often lurking undetected for years on the C2 and ORBs (proxy hops) of state hackers. This is how we follow their operations.

    3) This is how we steal their rivals’ hacking tools and reverse-engineer them to create “fingerprints” to help us detect them in the future.

    4) Here’s where it gets interesting: the NSA is not made of magic. Our rivals do the same thing to us — and occasionally succeed.

    5) Knowing this, NSA’s hackers (TAO) are told not to leave their hack tools ("binaries") on the server after an op. But people get lazy.

    6) What’s new? NSA malware staging servers getting hacked by a rival is not new. A rival publicly demonstrating they have done so is.

    7) Why did they do it? No one knows, but I suspect this is more diplomacy than intelligence, related to the escalation around the DNC hack.

    8) Circumstantial evidence and conventional wisdom indicates Russian responsibility. Here’s why that is significant:

    9) This leak is likely a warning that someone can prove US responsibility for any attacks that originated from this malware server.

    10) That could have significant foreign policy consequences. Particularly if any of those operations targeted US allies.

    11) Particularly if any of those operations targeted elections.

    12) Accordingly, this may be an effort to influence the calculus of decision-makers wondering how sharply to respond to the DNC hacks.

    13) TL;DR: This leak looks like a somebody sending a message that an escalation in the attribution game could get messy fast.

    Bonus: When I came forward, NSA would have migrated offensive operations to new servers as a precaution - it’s cheap and easy. So? So...

    • #Twitter
    Simplicissimus @simplicissimus
    Écrire un commentaire
  • @simplicissimus
    Simplicissimus @simplicissimus 19/08/2016

    The NSA Has a New Disclosure Policy : Getting Hacked | Foreign Policy
    ▻https://foreignpolicy.com/2016/08/18/the-nsa-has-a-new-disclosure-policy-getting-hacked

    On Monday, when tech executives arrived in their offices, just days after a mysterious group of hackers released what they claimed were a set of NSA hacking tools, a familiar and frustrating pattern was taking shape. America’s premier signals intelligence agency had once again discovered unknown flaws in products used to secure computer networks around the globe, but instead of telling the manufacturers, the NSA pocketed those flaws, like skeleton keys that would let them open doors to others’ networks whenever and wherever they wanted.

    If the tools released by the group known as the “Shadow Brokers” are legitimately from the NSA — and security researchers and agency veterans say that they appear to be — the agency now faces a fresh round of questions about how the breach occurred and when the agency found out.

    That’s because the data released by the Shadow Brokers contained what are known as “zero days,” software flaws that are unknown to the manufacturer of a piece of software or hardware, and thus flaws for which no patch is even in the works.

    Stockpiling such vulnerabilities is part of an international arms race in cyberspace. Last weekend’s dump exposed what is likely a small part of the American arsenal of such high tech battering rams, and it has reignited a debate among security researchers about whether the government should be stockpiling them, or if it should be revealing those vulnerabilities to manufacturers to make American networks more robust.

    Given that the hardware made by the likes of Cisco Systems and Fortinet are often the backbone of the networks used by the U.S. military and State Department, helping those companies lock the back door should be a “no-brainer,” said Jason Healey, a former cyber operator for the U.S. Air Force and now a researcher at Columbia University.

    “It would disappoint me if they knew and didn’t tell” the very vendors that are outfitting critical parts of the U.S. government, he said.

    But some NSA veterans tick off plenty reasons not to share the information. Tipping off the Chinese and Russians about potential weaknesses makes no sense, said Dave Aitel, a former NSA research scientist and the CEO of Immunity, a security firm. And broadcasting just what tools the NSA is using risks compromising operations both past and present, he said.

    On Wednesday, Cisco and Fortinet said they had not been notified about the software flaws that had been exposed. Timestamps in the released NSA code indicate that the hacking tools were likely swiped in October of 2013, though such marks can be easily faked.

    On paper, the U.S. government has a process to determine whether to tell manufacturers they’ve got a problem. The interagency process was established in 2010, fell into disuse, and was then “reinvigorated” in 2014, in the words of White House cybersecurity chief Michael Daniel.

    But security experts across the political spectrum scoff at the process and the notion that it seriously considers giving away potentially valuable zero-day vulnerabilities.

    “Anything that has intelligence value is not going to be released,” Aitel says.

    Chris Soghoian, the chief technologist at the ACLU, agrees. “It’s clear the game is rigged” against disclosure, he said.

    But thanks to the #Shadow_Brokers, the vulnerabilities have been disclosed after all — not to the manufacturers, but to the entire world. What amounts to a series of military-grade hacking tools are now freely available on the internet, on sites such as this one. These tools can be used by hackers to break into firewalls, control a network, and spy on users. Another tool may be capable of stealing a users’ encryption keys.

    So far, one of the tools released stands out: #ExtraBacon. That piece of code targets Cisco’s Adaptive Security Appliance firewall, widely used widely by both the U.S. government and private sector companies. ExtraBacon allows an attacker to take control of the firewall and monitor all traffic on it — a classic NSA strategy. On Wednesday, Cisco issued a security alert for the high-severity vulnerability; The company has so far not patched it, and has only issued a “work-around” for the problem.

    Excellent titre, au demeurant :-D

    Simplicissimus @simplicissimus
    Écrire un commentaire
  • @simplicissimus
    Simplicissimus @simplicissimus 17/08/2016
    1
    @fil
    1

    Exotic Code in #Shadow_Brokers Release Points to #NSA | Foreign Policy
    ▻http://foreignpolicy.com/2016/08/16/exotic-code-in-shadow-brokers-release-points-to-nsa

    After a group of mysterious hackers claimed to have broken into the NSA and posted a portion of its stolen code, security researchers were left with a pressing, vexing question: Was the material released by the so-called “Shadow Brokers” actually from the NSA?

    The answer appears to be yes. On Tuesday, researchers at Kaspersky, the Russian cybersecurity firm, said their analysis of the Shadow Brokers’ code found a trail of digital breadcrumbs that leads straight back to the NSA.

    The Shadow Brokers claim to have broken into the systems of hackers known as the #Equation_Group. That group was first identified in a Kaspersky report released last year. While Kaspersky’s report tied the Equation Group to operations carried out by U.S. intelligence, it did not definitely identify the group as an NSA outfit. Kaspersky said the group “surpasses anything known in terms of complexity and sophistication of techniques.”

    Security researchers say privately that the Equation Group is all but certainly a project of the NSA.

    In a highly technical analysis, Kaspersky documented how the code released by the Shadow Brokers includes an unusual system for encrypting data. That encryption scheme has only been seen previously in code associated with the NSA, and led its researches to “believe with a high degree of confidence that the tools from the Shadow Brokers leak are related to the malware from the Equation Group.”

    Simplicissimus @simplicissimus
    • @simplicissimus
      Simplicissimus @simplicissimus 17/08/2016

      The Equation Giveaway - Securelist
      ▻https://securelist.com/blog/incidents/75812/the-equation-giveaway
      (consulté dans le cache de gg)

      August 13, 2016 saw the beginning of a truly bizarre episode. A new identity going under the name ‘ShadowBrokers’ came onto the scene claiming to possess files belonging to the apex predator of the APT world, the Equation Group [PDF]. In their initial leak, the ShadowBrokers claimed the archive was related to the Equation group, however, they didn’t provide any technical details on the connections.

      Along with some non-native rants against ‘Wealthy Elites’, the ShadowBrokers provided links to two PGP-encrypted archives. The first was provided for free as a presumptive show of good faith, the second remains encrypted at the time of writing. The passphrase is being ‘auctioned’, but having set the price at 1 million BTC (or 1/15th of the total amount of bitcoin in circulation), we consider this to be optimistic at best, if not ridiculous at face value.

      The first archive contains close to 300MBs of firewall exploits, tools, and scripts under cryptonyms like BANANAUSURPER, BLATSTING, and BUZZDIRECTION. Most files are at least three years old, with change entries pointing to August 2013 the newest timestamp dating to October 2013.

      As researchers continue to feast on the release, some have already begun to test the functional capabilities of the exploits with good results.

      Having originally uncovered the Equation group in February 2015, we’ve taken a look at the newly released files to check for any connections with the known toolsets used by Equation, such as EQUATIONDRUG, DOUBLEFANTASY, GRAYFISH and FANNY.

      While we cannot surmise the attacker’s identity or motivation nor where or how this pilfered trove came to be, we can state that several hundred tools from the leak share a strong connection with our previous findings from the Equation group.

      Simplicissimus @simplicissimus
    • @simplicissimus
      Simplicissimus @simplicissimus 17/08/2016

      La présentation d’#EquationGroup par #Kaspersky en février 2015
      Equation Group : Questions and Answers
      ▻https://cdn.securelist.com/files/2015/02/Equation_group_questions_and_answers.pdf

      Simplicissimus @simplicissimus
    • @fil
      Fil @fil 17/08/2016

      #cyberguerre #piratage

      Fil @fil
    Écrire un commentaire
  • @booz
    BoOz @booz 7/11/2015
    1
    @la_taupe
    1

    CADTM - Enterrées, les leçons de la crise !
    ►http://cadtm.org/Enterrees-les-lecons-de-la-crise

    Durant votre sommeil, vous avez probablement raté un retournement de situation majeur : le passage du « nous devons réglementer le #shadow_banking » au « nous devons promouvoir le shadow banking » qui prévaut aujourd’hui. Il s’agit d’une réorientation des éléments de langage vers la croissance à court-terme et la compétitivité à tout va, et ce quel qu’en soit le prix en termes de stabilité financière et de risques pour les contribuables.

    ▻http://zinc.mondediplo.net/messages/10740 via BoOz

    BoOz @booz
    Écrire un commentaire
  • @cy_altern
    cy_altern @cy_altern CC BY-SA 4/03/2015
    1
    @habbon
    1

    Introduction aux #web_components, des composants #html5/JavaScript réutilisables | Blog technique Groupe SII
    ▻https://blog.groupe-sii.com/introduction-aux-web-components

    Un exemple d’utilisation de Web Components, dont certains estiment qu’ils vont bouleverser la façon de développer des applications web. L’idée est de permettre aux développeurs d’applications web d’enrichir le HTML avec des éléments personnalisés, programmables, réutilisables, en s’appuyant sur des technologies standardisées.

    #web-based #webdev #shadow_DOM #javascript

    cy_altern @cy_altern CC BY-SA
    Écrire un commentaire
  • @africasacountry
    Africa’s a Country [RSS] @africasacountry 13/10/2014

    #AFRICA_IS_A_RADIO : Episode 6
    ▻http://africasacountry.com/africa-is-a-radio-episode-6

    Africa is a Radio episode 6 opens up with a transnational blend, combining remixes of #Dotorado_Pro’s “African Scream” with its sample source: DJ Sbu & Zahara’s “Lengoma.” From there we travel around the world -from #Ferguson to Havana to #Monrovia- touching on the sonic imprints of the contemporary news cycle. We end on a […]

    #MUSIC #African_Scream #Afrobeats #Am_I_Wrong ? #hip_hop #house #Jay_Z #Lengoma #Liberia #Lisbon #Missouri #Nico_and_Vinz #reggae #Shadowman

    • #Ferguson
    • #Havana
    • #Monrovia
    • #AFRICA IS A RADIO
    Africa’s a Country [RSS] @africasacountry
    Écrire un commentaire
  • @cdb_77
    CDB_77 @cdb_77 19/08/2014
    2
    @reka
    @02myseenthis01
    2
    @albertocampiphoto

    #Shadows_in_Greece : #Enri_Canaj

    It used to be a country people emigrated from. During the greater part of the 20th century, the Greek diaspora spread and linked up throughout the globe. But the fall of the Soviet Union transformed the flows of people in Europe and beyond. By 2001, Greece had an immigrant population of over 762,000 – about half of which were Albanians. Photographer Enri Canaj and his family were among those who left when communism fell in the small Balkan country. The memories of starting a new life in Greece, coupled his adoptive country’s seemingly never-ending economic and social crises, form the basis of his project “Shadows in Greece.” Some things have changed since his childhood, others have remained the same. But without judgement, he captures the underbelly of a gritty Athens that seems as abandoned as the Olympic Village the country spent billions of dollars on in 2004. He joined R&K from Kukes in Albania.

    http://roadsandkingdoms.com/assets/thumb/image.php?w=1440&q=78&src=http://roadsandkingdoms.com/uploads/2014/08/17.jpg http://roadsandkingdoms.com/assets/thumb/image.php?w=1440&q=78&src=http://roadsandkingdoms.com/uploads/2014/08/07.jpg http://roadsandkingdoms.com/assets/thumb/image.php?w=1440&q=78&src=http://roadsandkingdoms.com/uploads/2014/08/11.jpg http://roadsandkingdoms.com/assets/thumb/image.php?w=1440&q=78&src=http://roadsandkingdoms.com/uploads/2014/08/01.jpg http://roadsandkingdoms.com/assets/thumb/image.php?w=1440&q=78&src=http://roadsandkingdoms.com/uploads/2014/08/22.jpg

    ▻http://roadsandkingdoms.com/2014/shadows-in-greece-qa-with-enri-canaj

    #Grèce #photographie #migration #asile
    cc @albertocampiphoto

    • #Greece
    CDB_77 @cdb_77
    Écrire un commentaire
  • @uston
    Uston @uston 20/10/2013
    1
    @reka
    1

    Chinafrique : ces banques chinoises qui oeuvrent dans l’ombre
    ▻http://economie.jeuneafrique.com/index.php?option=com_content&view=article&id=17212

    Les établissements chinois, de plus en plus actifs, appuient l’offensive économique de l’empire du Milieu sur le continent. Politique ou commercial, à chacun son rôle.

    http://economie.jeuneafrique.com/images/stories/Finance/Banques/banque-Chine.jpg

    Cela fait plus de dix ans qu’il dirige la Banque centrale de Chine, et Zhou Xiaochuan a toujours cru au partenariat sino-africain : « Notre pays est prêt à jouer un rôle encore plus actif, notamment dans le secteur financier, expliquait récemment le gouverneur de cette institution à un hebdomadaire de Shanghai. La coopération entre la Chine et l’Afrique doit permettre de réduire la pauvreté de cette dernière et d’alléger le fardeau de la dette. » Passant sous silence la véritable OPA (offre publique d’achat) menée par son pays sur le continent...

    Et dans cette offensive économique, les banques chinoises sont en tête. Lors de sa première tournée africaine, en mars, le président Xi Jinping était escorté par plusieurs banquiers. De passage en Tanzanie, il a annoncé le déblocage d’un prêt au continent de 20 milliards de dollars [15,2 milliards d’euros] sur trois ans. Le président a également signé un accord pour la construction d’une zone industrielle et d’un port d’une valeur totale de 10 milliards de dollars.

    Mais qui finance ? Ces dix dernières années, l’empire du Milieu a investi plus de 75 milliards de dollars en Afrique, soit presque autant que les États-Unis. Sur cette somme, seul 1,1 milliard est considéré comme une aide au développement. Le reste consiste en lignes de crédit censées permettre à ses entreprises d’investir sur le continent. « Nous continuerons à offrir l’aide nécessaire aux Africains sans contrepartie politique », a cependant tenu à préciser le nouveau président chinois, en réponse aux accusations de néocolonialisme et à l’inquiétude des Occidentaux face à cet afflux de liquidités.

    #Afrique
    #Chine
    #shadow-banking
    #China-Development-Bank
    #China-Exim-Bank
    #Chinafrique
    #Xi-Jinping
    #Zhou-Xiaochuan
    #économie
    #liquidités
    #Partenariats

    • #Afrique
    • #Shanghai
    • #afrique
    • #Chine
    • #USD
    Uston @uston
    Écrire un commentaire
  • @enuncombatdouteux
    enuncombatdouteux @enuncombatdouteux CC BY-NC-ND 25/08/2013
    11
    @koldobika
    @bug_in
    @02myseenthis01
    @rastapopoulos
    @fil
    @allergie
    @7h36
    @odilon
    @reka
    @touti
    11

    Les activistes de Black Fish emmerdent les braconniers marins de la mafia

    ▻http://www.vice.com/fr/read/black-fish-emmerdent-les-braconniers-marins-de-la-mafia

    Depuis ces actions au Japon et en Croatie, le groupe s’est penché sur les filets dérivants, de longs filets aux mailles fines, suspendus à des bouées le long des voies migratoires des poissons. Interdits dans les eaux internationales depuis 1992, les plus longs filets, qui peuvent s’étendre sur 80 km à l’arrière des navires de pêche sont critiqués ; ceux-ci tueraient indistinctement toute forme de vie marine, y compris dauphins et requins.

    ▻http://vimeo.com/66514539

    Les pêcheurs hors-la-loi doivent être pris en flagrant délit pour être traduits en justice. C’est pourquoi Black Fish s’est mis à investir dans des drones. Avec le soutien de ShadowView, un organisme à but non lucratif qui offre aux ONG et aux organisations caritatives des hélicoptères et des avions sans pilote, le groupe du « poisson noir » s’est mis à surveiller les ports de l’Adriatique à la recherche du moindre signe d’équipements illégaux. Ils viennent de finir une série « d’inspections portuaires » en Albanie et en Italie, menée avec des caméras fixées sur des drones quadricoptèresafin d’obtenir des preuves depuis le ciel.

    La surpêche n’est pas la seule cible des activistes et de leurs drones. ShadowView travaille avec l’organisation caritative SPOTS pour attraper des braconniers dans leurs points d’escale secrets en Afrique du Sud, avec le groupe Sea Shepherd en filmant des massacres de phoques illégaux sur la côte namibienne, et avec la Ligue contre les sports cruels au Royaume-Uni en filmant des chasses au renard illégales.

    #ShadowView #Sea_Shepherd #Black_Fish #surpêche

    • #Croatie
    • #Japon
    enuncombatdouteux @enuncombatdouteux CC BY-NC-ND
    • @koldobika
      koldobika @koldobika CC BY-NC-SA 26/08/2013

      Intéressant. ça me rappelle un commentaire de #Jacques_Ellul sur le fait que le développement de la #technique peut finir par générer des blocages. En l’occurence d’un côté des bateaux de gros volume à moteurs puissants et techniques performantes de détection et capture du poisson, qui donnent de grosses capacités de #pêche illégale, de l’autre des systèmes de #surveillance très poussés qui donnent une grosse capacité de contrôle de la pêche illégale.

      koldobika @koldobika CC BY-NC-SA
    • @fil
      Fil @fil 26/08/2013

      #drones_citoyens #militer

      Fil @fil
    Écrire un commentaire
  • @homlett
    Hoʍlett @homlett PUBLIC DOMAIN 21/05/2013

    Quandl, bibliothèque de données en ligne, libre et gratuite
    ▻http://shadowblog.fr/article26/quandl

     Quandl est une bibliothèque de données en ligne et gratuite. Quandl a indexé plus de 5 millions de séries de données chronologiques de plus de 400 sources. Tous les ensembles de données de Quandl sont ouverts et libres. Vous pouvez télécharger n’importe quel jeu de données Quandl dans n’importe quel format que vous voulez. Vous pouvez aussi visualiser, enregistrer, partager, identifier, valider, tél&eacute…

    Interessant. Reste à voir la qualité des données.

    #shadowblog.fr

    Hoʍlett @homlett PUBLIC DOMAIN
    Écrire un commentaire
0 | 25

Thèmes liés

  • #nsa
  • #shadow_brokers
  • company: facebook
  • #piratage
  • #facebook
  • person: shadow
  • #international
  • #tao
  • #fsb
  • country: united states
  • #synchronisation
  • #mobile
  • #réseaux_sociaux
  • url: ggouv.fr
  • url: gouv.fr
  • #edward_snowden
  • operatingsystem: microsoft windows
  • company: microsoft
  • #profil_fanôme
  • #russie
  • #numérique
  • #wannacry
  • #blockchain
  • #shadow_profile
  • #téléphonie
  • #identité
  • #espionnage
  • technology: firewall
  • #sombra
  • #ombre
  • #ransomware
  • technology: encryption
  • #zero_day
  • #données_personnelles
  • #cnil