Re: [FairfieldLife] RE: Black Hats and White Hats

2014-02-14 Thread TurquoiseBee
Karma, dudes.  :-)





 From: "s3raph...@yahoo.com" 
To: FairfieldLife@yahoogroups.com 
Sent: Friday, February 14, 2014 4:23 PM
Subject: [FairfieldLife] RE: Black Hats and White Hats
 


  
Silk Road 2 says it has been hacked resulting in the loss of ALL its customers' 
bitcoins. 

http://www.bbc.co.uk/news/technology-26187725



[FairfieldLife] RE: Black Hats and White Hats

2014-02-14 Thread s3raphita
Silk Road 2 says it has been hacked resulting in the loss of ALL its customers' 
bitcoins. 
 http://www.bbc.co.uk/news/technology-26187725 
http://www.bbc.co.uk/news/technology-26187725



[FairfieldLife] Re: Black Hats and White Hats

2014-02-14 Thread Pundit Sir
So, how exactly does a network analyst like Edward Snowden get access to
top secret information stored at the NSA? Sure, as a contractor you get a
password so you can analyze the network, but you can only go so deep into
the servers without tapping the fiber optic at the data center itself in
Utah.

[image: Inline image 1]

Basic computer lab setup for a hacker

http://sumihacks.blogspot.com/2012/01/basic-lab-setup-for-hacker.html

If any respondents here have read Kevin Mitnik's book about hacking, you
would already know it is through "social engineering" that most hackers get
at secret data. Social engineering is not complicated: first you simply ask
someone for their password.Or, you call them on the phone and trick them
into revealing their password.It's that simple. In Mitnick's case he posed
as a computer tech co-worker on the telephone. Once you get a password,
it's only a few small clicks to get at the root level of the server where
you can run a script of your own that changes everything and makes you the
invisible administrator.

Sound implausible that anyone would give just out their password? Go
figure.

"A civilian NSA employee recently resigned after being stripped of his
security clearance for allowing former agency contractor Edward Snowden to
use his personal log-in credentials to access classified information,
according to an agency memo obtained by NBC News."

'Snowden Swiped Password From NSA Coworker'
NBC News:
http://www.nbcnews.com/news/snowden/password/

Hacker Reading List:

'Ghost in the Wires'
by Kevin Mitnick
Back Bay Books, 2011

'We Are Anonymous: Inside the Hacker World of LulzSec, Anonymous, and the
Global Cyber Insurgency'
by Parmy Olson
Little, Brown and Company (June 5, 2012)

'Tubes: A Journey to the Center of the Internet'
by Andrew Blum,
HarperCollins, 2012

'Hackers: Heroes of the Computer Revolution'
by Steven Levy
O'Reilly Media; 1 edition (May 19, 2010)

'Crypto: How the Code Rebels Beat the Government--Saving Privacy in the
Digital Age'
by Steven Levy
Viking, 2001

'Crypto Anarchy, Cyberstates, and Pirate Utopias'
by Peter Ludlow
Bradford Book, 2001

'Code and Other Laws of Cyberspace'
by Lawrence Lessig
Basic Books (July 13, 2000)

'Hacking'
The Art of Exploitation, 2nd Edition
by Jon Erickson
No Starch Press, 2008

'How to Disappear: Erase Your Digital Footprint, Leave False Trails, and
Vanish without a Trace'
by Frank M. Ahearn
Lyons Press, 2010

'Kingpin: How One Hacker Took Over the Billion-Dollar Cybercrime
Underground'
by Kevin Poulsen
Crown, 2011


On Fri, Dec 13, 2013 at 6:47 AM, Richard Williams wrote:


The Darkside Hacker
>
> Kevin Mitnick, known as the Darkside Hacker, was at one time the
> most-wanted computer criminal in the United States. Law enforcement
> officials convinced a judge that he had the ability to "start a nuclear war
> by whistling into a pay phone." One state attorney told the judge that
> Mitnick could somehow dial into the NORAD modem via a payphone from prison
> and communicate with the modem by whistling to launch nuclear missiles.
>
> According to Douglas, Mitnick managed to hack into some of the country's
> most powerful -- and seemingly impenetrable agencies such as the DMV, SSA,
> and the FBI, and large companies, including PacBell, Motorola, Nokia, and
> DEC. Using "social engineering" and conning employees into giving him
> private information and maneuvering through layers of security. Using
> hacker techniques and social engineering Mitnick gained access to data that
> no one else could.
>
> The 2012 graphic novel Wizzywig by Ed Piskor is a close allusion to the
> story of Mitnick, with the main character's name replaced with Kevin
> Phenicle. The novel parallels the entire story of Mitnick under the
> codename "Boingthump", from his early days of phone phreaking.
>
> Think your information and your computer is secure? You can yourself a lot
> of trouble by just sending your IP address and password to Kevin Mitnick at
> 2245 N. Green Valley Parkway, Suite 411, Henderson, NV. LoL!
>
> Work cited:
>
> 'Hacker Culture'
> by Thomas Douglas
> University of Minnesota Press
> pp. xxiv
>
>
> See More:
>
> 'Hackers'
> Directed by Iain Softley
> Starring Jonny Lee Miller, Angelina Jolie, Renoly Santiago, Matthew
> Lillard, Lorraine Bracco and Fisher Stevens.
>
> [image: Inline image 1]
>
> Read more:
>
> 'The Hacker Manifesto'
> http://www.phrack.org/issues.html?issue=7&id=3&mode=txt
>
> 'Hackers: Heroes of the Computer Revolution'
> by Steven Levy
>
> 'The Art of Deception'
> by Kevin Mitnick
>
> 'The Art of Intrusion: The Real Stories Behind the Exploits of Hackers,
> Intruders & Deceivers'
> by Kevin Mitnick
>
> 'Ghost in the Wires: My Adventures as the World's Most Wanted Hacker'
> by Kevin Mitnick
> Foreword by Steve Wozniak
>
>
> On Thu, Dec 5, 2013 at 8:57 AM, Richard Williams wrote:
>
>> Massive Hacker Attack!
>>
>> According t

[FairfieldLife] Re: Black Hats and White Hats

2014-02-09 Thread Pundit Sir
"...without permission from your carrier, is still a crime. It's difficult
to find another issue that has such overwhelming and bipartisan support,
and it's difficult to understand why Congress still refuses to act."

'One Year Later, Unlocking Your Phone Is Still A Crime'
http://techcrunch.com/2014/02/08/one-year-later-unlocking-your-phone-is-still-a-crime/


On Fri, Dec 13, 2013 at 6:47 AM, Richard Williams wrote:

> The Darkside Hacker
>
> Kevin Mitnick, known as the Darkside Hacker, was at one time the
> most-wanted computer criminal in the United States. Law enforcement
> officials convinced a judge that he had the ability to "start a nuclear war
> by whistling into a pay phone." One state attorney told the judge that
> Mitnick could somehow dial into the NORAD modem via a payphone from prison
> and communicate with the modem by whistling to launch nuclear missiles.
>
> According to Douglas, Mitnick managed to hack into some of the country's
> most powerful -- and seemingly impenetrable agencies such as the DMV, SSA,
> and the FBI, and large companies, including PacBell, Motorola, Nokia, and
> DEC. Using "social engineering" and conning employees into giving him
> private information and maneuvering through layers of security. Using
> hacker techniques and social engineering Mitnick gained access to data that
> no one else could.
>
> The 2012 graphic novel Wizzywig by Ed Piskor is a close allusion to the
> story of Mitnick, with the main character's name replaced with Kevin
> Phenicle. The novel parallels the entire story of Mitnick under the
> codename "Boingthump", from his early days of phone phreaking.
>
> Think your information and your computer is secure? You can yourself a lot
> of trouble by just sending your IP address and password to Kevin Mitnick at
> 2245 N. Green Valley Parkway, Suite 411, Henderson, NV. LoL!
>
> Work cited:
>
> 'Hacker Culture'
> by Thomas Douglas
> University of Minnesota Press
> pp. xxiv
>
>
> See More:
>
> 'Hackers'
> Directed by Iain Softley
> Starring Jonny Lee Miller, Angelina Jolie, Renoly Santiago, Matthew
> Lillard, Lorraine Bracco and Fisher Stevens.
>
> [image: Inline image 1]
>
> Read more:
>
> 'The Hacker Manifesto'
> http://www.phrack.org/issues.html?issue=7&id=3&mode=txt
>
> 'Hackers: Heroes of the Computer Revolution'
> by Steven Levy
>
> 'The Art of Deception'
> by Kevin Mitnick
>
> 'The Art of Intrusion: The Real Stories Behind the Exploits of Hackers,
> Intruders & Deceivers'
> by Kevin Mitnick
>
> 'Ghost in the Wires: My Adventures as the World's Most Wanted Hacker'
> by Kevin Mitnick
> Foreword by Steve Wozniak
>
>
> On Thu, Dec 5, 2013 at 8:57 AM, Richard Williams wrote:
>
>> Massive Hacker Attack!
>>
>> According to SpiderLabs, "...'123456' was the most widely used password
>> and 'password', '123,' and '11' were also among the top entries. Three
>> of the most used passwords are 'password', 'sex' and 'god', not
>> particularly in that order. Admins love to use 'god' as their password- it
>> gives them a feeling of power.
>>
>> So, let's review some password protocols:
>>
>> 1. Do not use the same password for all your online activities.
>> 2. Use a seven word combination of letters, numbers, and symbols for your
>> password with at least one letter in caps.
>> 3. Do NOT write down your password down on a Post-it note and affix it
>>  to your computer monitor.
>> 4. Never reveal your password to anyone, including your significant other.
>> 5. Change you password frequently - at least once a month, in order to be
>> on the safe side.
>> 6. DO IT NOW - don't wait until tomorrow to change your password.
>>
>> "Two million passwords for social media and email accounts have been
>> released online by hackers, IT security experts have discovered."
>>
>> Metro UK:
>> http://metro.co.uk/two-million-facebook-gmail-and-twitter-passwords-stolen
>>
>>
>> On Mon, Dec 2, 2013 at 10:27 AM, Richard Williams 
>> wrote:
>>
>>> The programmer is God and Hackers are the prophets of Information
>>> Technology.
>>>
>>> So, if you are a hacker, it would be evil to not share your data and
>>> your code with the rest of the world, to save mankind from ignorance - a
>>> moral imperative for the hacker. The hacker's world view is libertarian-
>>> they believe that powerful individuals are taking over the Internet and
>>> controlling our thoughts through the media, violating our privacy. All the
>>> while posting reams of information about themselves. Go figure.
>>>
>>> "Because he knows the power of the technology he has mastered, he knows
>>> how distressingly fragile the barrier is between freedom and
>>> censorship--it's a simple matter of who writes the code. Underlying it all
>>> was the hacker belief that the world could be perfected if enough of us
>>> tapped society's vast reserves of knowledge and put it to proper use."
>>>
>>> Read more:
>>>
>>> 'So 

[FairfieldLife] RE: Black Hats and White Hats

2014-02-05 Thread nablusoss1008
That's funny. Even more funny and absurd is how the whole thing is a complete 
and absurd mess about which the Monty Pyton ( Bless their hearts) would be able 
to make a briliant film.
 

 From the article: 
 

 Six witnesses and three lawmakers revealed a security clearance system so 
broken that it would be comical if a 29-year-old wasn’t hiding in Hong Kong and 
leaking American secrets to the press.  
 

 87 percent of background checks are never fully completed. 
 

 USIS, a private contractor, conducts 65 percent of all U.S. government 
background checks. USIS, which conducted a background check on Snowden, is now 
under investigation by OPM’s IG for failing to conduct proper background 
checks. 
 

 The $1-billion-dollar fund that OPM uses to pay for background checks has 
never been audited. OPM’s IG said they have not been granted access to 
documentation on the fund. Miller said the documentation did not exist. 
 

 Forty other investigators are currently being investigated for falsifying 
background checks. 
 

 With that, Thursday’s matinee of the absurd lowered its curtain.Little was 
revealed about Snowden. But the hearing did prove what McCaskill said in her 
opening statement: OPM is a “government agency where there is rampant fraud, 
limited accountability, and no respect for taxpayer dollars.” It also revealed 
how easy it was for Snowden to get access to the nation’s most sacred secrets.  


Re: [FairfieldLife] Re: Black Hats and White Hats

2014-02-05 Thread Richard J. Williams
On 2/5/2014 10:39 AM, nablusoss1008 wrote:
> Snowden wasn't a NSA analyst. He had a security clearance which meant 
> he could work for a company that received jobs from the NSA.
 >
"Is it vast? Yes. Was it secret? Check. Does it arguably run outside the 
normal checks and balances of government? Uh-huh. Does it raise profound 
questions about privacy? Roger."

'Here’s How Edward Snowden Got ‘Top Secret’ Clearance'
Financial Times:
http://tinyurl.com/ofhe7wj


[FairfieldLife] Re: Black Hats and White Hats

2014-02-05 Thread nablusoss1008
Snowden wasn't a NSA analyst. He had a security clearance which meant he could 
work for a company that received jobs from the NSA. Hundreds of thousands of 
Americans has this level of security clearance, which is why the covert 
drone-operations in Pakistan can be run by civilians and never be accountable 
to any "Hearing" in Congress or anywhere else.


[FairfieldLife] Re: Black Hats and White Hats

2014-01-28 Thread Richard Williams
Bitcoin Millionaire Charlie Shrem Arrested:

"A coalition of U.S. prosecutors from the Drug Enforcement Agency, the
Internal Revenue Service and the U.S. attorney general's office arrested
him today. The prosecutors allege that Shrem, along with a co-conspirator
Robert Faiella, "schemed to sell over $1 million in Bitcoins to criminals
bent on trafficking narcotics on the dark web drug site Silk Road."

Read more:

'Bitcoin Millionaire Charlie Shrem Arrested'
https://www.vocativ.com/bitcoin-millionaire-charlie-shrem-arrested

"Bitcoin is a peer-to-peer payment system and digital currency introduced
as open source software in 2009 by pseudonymous developer Satoshi Nakamoto.
It is a cryptocurrency, so-called because it uses cryptography to control
the creation and transfer of money. Conventionally "Bitcoin" capitalized
refers to the technology and network whereas lowercase "bitcoins" refers to
the currency itself."

Wikipedia:
http://en.wikipedia.org/wiki/Bitcoin


On Sun, Jan 26, 2014 at 7:29 AM, Richard Williams wrote:

> 'The US Department of Justice has filed criminal charges against the
> people allegedly behind two popular Android piracy websites, Snappzmarket
> and Appbucket. Both sites offered large catalogs of free app downloads,
> giving pirates a way to avoid paying for premium apps on Google Play.'
>
> Read more:
>
> 'Justice Department files its first criminal charges against mobile app
> pirates'
> http://www.theverge.com/android-app-pirates
>
>
> On Tue, Jan 14, 2014 at 5:40 PM, Richard Williams wrote:
>
>> RAMNICU VALCEA, Romania -- It's easy to tell which kids in this town have
>> helped to make it a global center for criminal hacking and Internet scams.
>> They're the pupils who come to school wearing the best clothes and gold
>> jewelry in a region of Romania where chickens are raised in yards and roads
>> are full of potholes...
>>
>> 'U.S. data thefts turn spotlight on Romania'
>> USA Today:
>> http://www.usatoday.com/credit-card-hacking-romania
>>
>>
>> On Sat, Jan 4, 2014 at 7:25 AM, Richard Williams wrote:
>>
>>> Bitcoin:
>>>
>>> "Last year, the Austin resident and former UT law student posted plans
>>> for a 3D-printed plastic handgun online along with a video demonstrating
>>> the weapon. He took the plans down days later, after the State Department
>>> ordered them removed. Now, Wilson has moved into another realm growing
>>> increasingly popular among tech-centric libertarians. He and six other
>>> coders are working on software that would further encrypt bitcoins, an
>>> increasingly popular quasi-anonymous online currency."
>>>
>>> Read more:
>>>
>>> 'Cody Wilson announces bitcoin venture'
>>> Dallas Morning News:
>>> http://trailblazersblog.dallasnews.com/cody-wilson-bitcoin-venture.html/
>>>
>>> Bitcoin has proven to be a pretty great medium of exchange, it's value
>>> has swung wildly over the course of its history. In a recent blog post at
>>> The Verge, Adrianne Jefferies questions whether this really is a problem.
>>> She writes...
>>>
>>> Read more: Bitcoins -- Why Paul Krugman is Right to Hate Them
>>> http://business.time.com/bitcoin-paul-krugman
>>>
>>>
>>> On Sat, Dec 28, 2013 at 7:00 AM, Richard Williams 
>>> wrote:
>>>
 This hack has all the earmarks of a middle-man conspiracy:

 "On Friday, a Target spokeswoman backtracked from previous statements
 and said criminals had made off with customers' encrypted PIN information
 as well. But Target said the company stored the keys to decrypt its PIN
 data on separate systems from the ones that were hacked."

 'Target's Nightmare Goes On: Encrypted PIN Data Stolen'
 New York Times:
 http://bits.blogs.nytimes.com/targets-nightmare/


 On Tue, Dec 24, 2013 at 9:17 AM, Richard Williams >>> > wrote:

> This hack has all the earmarks of an inside job:
>
> "Target confirmed on Monday that the company is partnering with Secret
> Service to investigate the breach, and said its point-of-sale terminals in
> U.S. stores were infected by malware, or malicious software. Target said 
> it
> was restricted in the amount of information about the investigation it
> could share."
>
> 'Target Discusses Breach With State Attorneys'
> http://online.wsj.com/news/articles/
>
>
> On Tue, Dec 

[FairfieldLife] Re: Black Hats and White Hats

2014-01-26 Thread Richard Williams
'The US Department of Justice has filed criminal charges against the people
allegedly behind two popular Android piracy websites, Snappzmarket and
Appbucket. Both sites offered large catalogs of free app downloads, giving
pirates a way to avoid paying for premium apps on Google Play.'

Read more:

'Justice Department files its first criminal charges against mobile app
pirates'
http://www.theverge.com/android-app-pirates


On Tue, Jan 14, 2014 at 5:40 PM, Richard Williams wrote:

> RAMNICU VALCEA, Romania -- It's easy to tell which kids in this town have
> helped to make it a global center for criminal hacking and Internet scams.
> They're the pupils who come to school wearing the best clothes and gold
> jewelry in a region of Romania where chickens are raised in yards and roads
> are full of potholes...
>
> 'U.S. data thefts turn spotlight on Romania'
> USA Today:
> http://www.usatoday.com/credit-card-hacking-romania
>
>
> On Sat, Jan 4, 2014 at 7:25 AM, Richard Williams wrote:
>
>> Bitcoin:
>>
>> "Last year, the Austin resident and former UT law student posted plans
>> for a 3D-printed plastic handgun online along with a video demonstrating
>> the weapon. He took the plans down days later, after the State Department
>> ordered them removed. Now, Wilson has moved into another realm growing
>> increasingly popular among tech-centric libertarians. He and six other
>> coders are working on software that would further encrypt bitcoins, an
>> increasingly popular quasi-anonymous online currency."
>>
>> Read more:
>>
>> 'Cody Wilson announces bitcoin venture'
>> Dallas Morning News:
>> http://trailblazersblog.dallasnews.com/cody-wilson-bitcoin-venture.html/
>>
>> Bitcoin has proven to be a pretty great medium of exchange, it's value
>> has swung wildly over the course of its history. In a recent blog post at
>> The Verge, Adrianne Jefferies questions whether this really is a problem.
>> She writes...
>>
>> Read more: Bitcoins -- Why Paul Krugman is Right to Hate Them
>> http://business.time.com/bitcoin-paul-krugman
>>
>>
>> On Sat, Dec 28, 2013 at 7:00 AM, Richard Williams 
>> wrote:
>>
>>> This hack has all the earmarks of a middle-man conspiracy:
>>>
>>> "On Friday, a Target spokeswoman backtracked from previous statements
>>> and said criminals had made off with customers' encrypted PIN information
>>> as well. But Target said the company stored the keys to decrypt its PIN
>>> data on separate systems from the ones that were hacked."
>>>
>>> 'Target's Nightmare Goes On: Encrypted PIN Data Stolen'
>>> New York Times:
>>> http://bits.blogs.nytimes.com/targets-nightmare/
>>>
>>>
>>> On Tue, Dec 24, 2013 at 9:17 AM, Richard Williams 
>>> wrote:
>>>
 This hack has all the earmarks of an inside job:

 "Target confirmed on Monday that the company is partnering with Secret
 Service to investigate the breach, and said its point-of-sale terminals in
 U.S. stores were infected by malware, or malicious software. Target said it
 was restricted in the amount of information about the investigation it
 could share."

 'Target Discusses Breach With State Attorneys'
 http://online.wsj.com/news/articles/


 On Tue, Dec 17, 2013 at 11:36 AM, Richard J. Williams <
 pundits...@gmail.com> wrote:

>  Addressing the important issues!
>
> According to what I've read, the NSA doesn't even know how many
> documents were collected and purloined by Edward Snowden. But, one does
> wonder how an organization of thousands of spies wouldn't be able to spot
> another spy among their own. Apparently Snowden was a genius among
> geniuses. That, in itself should have been a red flag. Go figure.
>
> In a book I recently read, one of the prosecutors at trial told the
> presiding judge that Kevin Mitnick, The Dark Side Hacker, at one time the
> most wanted hackers by the FBI, could hack into a phone connection at 
> NORAD
> and with a series of whistles, cause a ballistic missile to be launched. 
> Go
> figure.
>
> Next, they will be telling us that there's a hidden camera inside
> every Mr. Coffee pot. You better check every ball point pen in the house
> for cams and voice actuated listening devices, while you're at it. LoL!
>
> "Among the more eye-opening claims made by NSA is that it detected
> what CBS terms the "BIOS Plot" - an attempt by China t

[FairfieldLife] Re: Black Hats and White Hats

2014-01-14 Thread Richard Williams
RAMNICU VALCEA, Romania — It's easy to tell which kids in this town have
helped to make it a global center for criminal hacking and Internet scams.
They're the pupils who come to school wearing the best clothes and gold
jewelry in a region of Romania where chickens are raised in yards and roads
are full of potholes...

'U.S. data thefts turn spotlight on Romania'
USA Today:
http://www.usatoday.com/credit-card-hacking-romania


On Sat, Jan 4, 2014 at 7:25 AM, Richard Williams wrote:

> Bitcoin:
>
> "Last year, the Austin resident and former UT law student posted plans for
> a 3D-printed plastic handgun online along with a video demonstrating the
> weapon. He took the plans down days later, after the State Department
> ordered them removed. Now, Wilson has moved into another realm growing
> increasingly popular among tech-centric libertarians. He and six other
> coders are working on software that would further encrypt bitcoins, an
> increasingly popular quasi-anonymous online currency."
>
> Read more:
>
> 'Cody Wilson announces bitcoin venture'
> Dallas Morning News:
> http://trailblazersblog.dallasnews.com/cody-wilson-bitcoin-venture.html/
>
> Bitcoin has proven to be a pretty great medium of exchange, it’s value has
> swung wildly over the course of its history. In a recent blog post at The
> Verge, Adrianne Jefferies questions whether this really is a problem. She
> writes...
>
> Read more: Bitcoins -- Why Paul Krugman is Right to Hate Them
> http://business.time.com/bitcoin-paul-krugman
>
>
> On Sat, Dec 28, 2013 at 7:00 AM, Richard Williams wrote:
>
>> This hack has all the earmarks of a middle-man conspiracy:
>>
>> "On Friday, a Target spokeswoman backtracked from previous statements and
>> said criminals had made off with customers’ encrypted PIN information as
>> well. But Target said the company stored the keys to decrypt its PIN data
>> on separate systems from the ones that were hacked."
>>
>> 'Target’s Nightmare Goes On: Encrypted PIN Data Stolen'
>> New York Times:
>> http://bits.blogs.nytimes.com/targets-nightmare/
>>
>>
>> On Tue, Dec 24, 2013 at 9:17 AM, Richard Williams 
>> wrote:
>>
>>> This hack has all the earmarks of an inside job:
>>>
>>> "Target confirmed on Monday that the company is partnering with Secret
>>> Service to investigate the breach, and said its point-of-sale terminals in
>>> U.S. stores were infected by malware, or malicious software. Target said it
>>> was restricted in the amount of information about the investigation it
>>> could share."
>>>
>>> 'Target Discusses Breach With State Attorneys'
>>> http://online.wsj.com/news/articles/
>>>
>>>
>>> On Tue, Dec 17, 2013 at 11:36 AM, Richard J. Williams <
>>> pundits...@gmail.com> wrote:
>>>
  Addressing the important issues!

 According to what I've read, the NSA doesn't even know how many
 documents were collected and purloined by Edward Snowden. But, one does
 wonder how an organization of thousands of spies wouldn't be able to spot
 another spy among their own. Apparently Snowden was a genius among
 geniuses. That, in itself should have been a red flag. Go figure.

 In a book I recently read, one of the prosecutors at trial told the
 presiding judge that Kevin Mitnick, The Dark Side Hacker, at one time the
 most wanted hackers by the FBI, could hack into a phone connection at NORAD
 and with a series of whistles, cause a ballistic missile to be launched. Go
 figure.

 Next, they will be telling us that there's a hidden camera inside every
 Mr. Coffee pot. You better check every ball point pen in the house for cams
 and voice actuated listening devices, while you're at it. LoL!

 "Among the more eye-opening claims made by NSA is that it detected what
 CBS terms the “BIOS Plot” – an attempt by China to launch malicious code in
 the guise of a firmware update that would have targeted computers
 apparently linked to the US financial system, rendering them pieces of
 junk."

 Read more:

 'NSA goes on 60 Minutes: the definitive facts behind CBS's flawed
 report'
 The Guardian:

 http://www.theguardian.com/world/2013/dec/16/nsa-surveillance-60-minutes-cbs-facts




 On 12/13/2013 6:47 AM, Richard Williams wrote:

  The Darkside Hacker

  Kevin Mitnick, known as the Darkside Hacker, was at one time the
 most-wanted computer criminal in the United States. Law enforcement
 officials convinced a judge that he had t

[FairfieldLife] Re: Black Hats and White Hats

2014-01-04 Thread Richard Williams
Bitcoin:

"Last year, the Austin resident and former UT law student posted plans for
a 3D-printed plastic handgun online along with a video demonstrating the
weapon. He took the plans down days later, after the State Department
ordered them removed. Now, Wilson has moved into another realm growing
increasingly popular among tech-centric libertarians. He and six other
coders are working on software that would further encrypt bitcoins, an
increasingly popular quasi-anonymous online currency."

Read more:

'Cody Wilson announces bitcoin venture'
Dallas Morning News:
http://trailblazersblog.dallasnews.com/cody-wilson-bitcoin-venture.html/

Bitcoin has proven to be a pretty great medium of exchange, it’s value has
swung wildly over the course of its history. In a recent blog post at The
Verge, Adrianne Jefferies questions whether this really is a problem. She
writes...

Read more: Bitcoins -- Why Paul Krugman is Right to Hate Them
http://business.time.com/bitcoin-paul-krugman


On Sat, Dec 28, 2013 at 7:00 AM, Richard Williams wrote:

> This hack has all the earmarks of a middle-man conspiracy:
>
> "On Friday, a Target spokeswoman backtracked from previous statements and
> said criminals had made off with customers’ encrypted PIN information as
> well. But Target said the company stored the keys to decrypt its PIN data
> on separate systems from the ones that were hacked."
>
> 'Target’s Nightmare Goes On: Encrypted PIN Data Stolen'
> New York Times:
> http://bits.blogs.nytimes.com/targets-nightmare/
>
>
> On Tue, Dec 24, 2013 at 9:17 AM, Richard Williams wrote:
>
>> This hack has all the earmarks of an inside job:
>>
>> "Target confirmed on Monday that the company is partnering with Secret
>> Service to investigate the breach, and said its point-of-sale terminals in
>> U.S. stores were infected by malware, or malicious software. Target said it
>> was restricted in the amount of information about the investigation it
>> could share."
>>
>> 'Target Discusses Breach With State Attorneys'
>> http://online.wsj.com/news/articles/
>>
>>
>> On Tue, Dec 17, 2013 at 11:36 AM, Richard J. Williams <
>> pundits...@gmail.com> wrote:
>>
>>>  Addressing the important issues!
>>>
>>> According to what I've read, the NSA doesn't even know how many
>>> documents were collected and purloined by Edward Snowden. But, one does
>>> wonder how an organization of thousands of spies wouldn't be able to spot
>>> another spy among their own. Apparently Snowden was a genius among
>>> geniuses. That, in itself should have been a red flag. Go figure.
>>>
>>> In a book I recently read, one of the prosecutors at trial told the
>>> presiding judge that Kevin Mitnick, The Dark Side Hacker, at one time the
>>> most wanted hackers by the FBI, could hack into a phone connection at NORAD
>>> and with a series of whistles, cause a ballistic missile to be launched. Go
>>> figure.
>>>
>>> Next, they will be telling us that there's a hidden camera inside every
>>> Mr. Coffee pot. You better check every ball point pen in the house for cams
>>> and voice actuated listening devices, while you're at it. LoL!
>>>
>>> "Among the more eye-opening claims made by NSA is that it detected what
>>> CBS terms the “BIOS Plot” – an attempt by China to launch malicious code in
>>> the guise of a firmware update that would have targeted computers
>>> apparently linked to the US financial system, rendering them pieces of
>>> junk."
>>>
>>> Read more:
>>>
>>> 'NSA goes on 60 Minutes: the definitive facts behind CBS's flawed report'
>>> The Guardian:
>>>
>>> http://www.theguardian.com/world/2013/dec/16/nsa-surveillance-60-minutes-cbs-facts
>>>
>>>
>>>
>>>
>>> On 12/13/2013 6:47 AM, Richard Williams wrote:
>>>
>>>  The Darkside Hacker
>>>
>>>  Kevin Mitnick, known as the Darkside Hacker, was at one time the
>>> most-wanted computer criminal in the United States. Law enforcement
>>> officials convinced a judge that he had the ability to "start a nuclear war
>>> by whistling into a pay phone." One state attorney told the judge that
>>> Mitnick could somehow dial into the NORAD modem via a payphone from prison
>>> and communicate with the modem by whistling to launch nuclear missiles.
>>>
>>>  According to Douglas, Mitnick managed to hack into some of the
>>> country's most powerful — and seemingly impenetrable agencies such as the
>>> DMV, SSA, and the FBI, and large companies, including PacBell, Motorola,
>>> Nokia, and DEC. Using "social engineering" and conning employees into
>>> giving him private information and maneuvering through layers of security.
>>> Using hacker techniques and social engineering Mitnick

[FairfieldLife] Re: Black Hats and White Hats

2013-12-28 Thread Richard Williams
This hack has all the earmarks of a middle-man conspiracy:

"On Friday, a Target spokeswoman backtracked from previous statements and
said criminals had made off with customers’ encrypted PIN information as
well. But Target said the company stored the keys to decrypt its PIN data
on separate systems from the ones that were hacked."

'Target’s Nightmare Goes On: Encrypted PIN Data Stolen'
New York Times:
http://bits.blogs.nytimes.com/targets-nightmare/


On Tue, Dec 24, 2013 at 9:17 AM, Richard Williams wrote:

> This hack has all the earmarks of an inside job:
>
> "Target confirmed on Monday that the company is partnering with Secret
> Service to investigate the breach, and said its point-of-sale terminals in
> U.S. stores were infected by malware, or malicious software. Target said it
> was restricted in the amount of information about the investigation it
> could share."
>
> 'Target Discusses Breach With State Attorneys'
> http://online.wsj.com/news/articles/
>
>
> On Tue, Dec 17, 2013 at 11:36 AM, Richard J. Williams <
> pundits...@gmail.com> wrote:
>
>>  Addressing the important issues!
>>
>> According to what I've read, the NSA doesn't even know how many documents
>> were collected and purloined by Edward Snowden. But, one does wonder how an
>> organization of thousands of spies wouldn't be able to spot another spy
>> among their own. Apparently Snowden was a genius among geniuses. That, in
>> itself should have been a red flag. Go figure.
>>
>> In a book I recently read, one of the prosecutors at trial told the
>> presiding judge that Kevin Mitnick, The Dark Side Hacker, at one time the
>> most wanted hackers by the FBI, could hack into a phone connection at NORAD
>> and with a series of whistles, cause a ballistic missile to be launched. Go
>> figure.
>>
>> Next, they will be telling us that there's a hidden camera inside every
>> Mr. Coffee pot. You better check every ball point pen in the house for cams
>> and voice actuated listening devices, while you're at it. LoL!
>>
>> "Among the more eye-opening claims made by NSA is that it detected what
>> CBS terms the “BIOS Plot” – an attempt by China to launch malicious code in
>> the guise of a firmware update that would have targeted computers
>> apparently linked to the US financial system, rendering them pieces of
>> junk."
>>
>> Read more:
>>
>> 'NSA goes on 60 Minutes: the definitive facts behind CBS's flawed report'
>> The Guardian:
>>
>> http://www.theguardian.com/world/2013/dec/16/nsa-surveillance-60-minutes-cbs-facts
>>
>>
>>
>>
>> On 12/13/2013 6:47 AM, Richard Williams wrote:
>>
>>  The Darkside Hacker
>>
>>  Kevin Mitnick, known as the Darkside Hacker, was at one time the
>> most-wanted computer criminal in the United States. Law enforcement
>> officials convinced a judge that he had the ability to "start a nuclear war
>> by whistling into a pay phone." One state attorney told the judge that
>> Mitnick could somehow dial into the NORAD modem via a payphone from prison
>> and communicate with the modem by whistling to launch nuclear missiles.
>>
>>  According to Douglas, Mitnick managed to hack into some of the
>> country's most powerful — and seemingly impenetrable agencies such as the
>> DMV, SSA, and the FBI, and large companies, including PacBell, Motorola,
>> Nokia, and DEC. Using "social engineering" and conning employees into
>> giving him private information and maneuvering through layers of security.
>> Using hacker techniques and social engineering Mitnick gained access to
>> data that no one else could.
>>
>>  The 2012 graphic novel Wizzywig by Ed Piskor is a close allusion to the
>> story of Mitnick, with the main character's name replaced with Kevin
>> Phenicle. The novel parallels the entire story of Mitnick under the
>> codename "Boingthump", from his early days of phone phreaking.
>>
>>  Think your information and your computer is secure? You can yourself a
>> lot of trouble by just sending your IP address and password to Kevin
>> Mitnick at 2245 N. Green Valley Parkway, Suite 411, Henderson, NV. LoL!
>>
>>  Work cited:
>>
>>  'Hacker Culture'
>> by Thomas Douglas
>> University of Minnesota Press
>> pp. xxiv
>>
>>
>>  See More:
>>
>>  'Hackers'
>> Directed by Iain Softley
>> Starring Jonny Lee Miller, Angelina Jolie, Renoly Santiago, Matthew
>> Lillard, Lorraine Bracco and Fisher Stevens.
>>
>>  [image: Inline image 1]
>>
>>  Read more:
>>
>>  'The Hacker Manifesto'
>> http://www.phrack.org/issues.html?issue=7&id=3&mode=txt
>>
>>  'Hackers: Heroes of the Computer Revolution'
>> by Steven Levy
>>
>>  'The Art of Deception'
>> by Kevin Mitnick
>>
>>  'The Art of Intrusion: The Real Stories Behind the Exploits of Hackers,
>> Intruders & Deceivers'
>> by Kevin Mitnick
>>
>>  'Ghost in the Wires: My Adventures as the World's Most Wanted Hacker'
>> by Ke

[FairfieldLife] Re: Black Hats and White Hats

2013-12-24 Thread Richard Williams
This hack has all the earmarks of an inside job:

"Target confirmed on Monday that the company is partnering with Secret
Service to investigate the breach, and said its point-of-sale terminals in
U.S. stores were infected by malware, or malicious software. Target said it
was restricted in the amount of information about the investigation it
could share."

'Target Discusses Breach With State Attorneys'
http://online.wsj.com/news/articles/


On Tue, Dec 17, 2013 at 11:36 AM, Richard J. Williams
wrote:

>  Addressing the important issues!
>
> According to what I've read, the NSA doesn't even know how many documents
> were collected and purloined by Edward Snowden. But, one does wonder how an
> organization of thousands of spies wouldn't be able to spot another spy
> among their own. Apparently Snowden was a genius among geniuses. That, in
> itself should have been a red flag. Go figure.
>
> In a book I recently read, one of the prosecutors at trial told the
> presiding judge that Kevin Mitnick, The Dark Side Hacker, at one time the
> most wanted hackers by the FBI, could hack into a phone connection at NORAD
> and with a series of whistles, cause a ballistic missile to be launched. Go
> figure.
>
> Next, they will be telling us that there's a hidden camera inside every
> Mr. Coffee pot. You better check every ball point pen in the house for cams
> and voice actuated listening devices, while you're at it. LoL!
>
> "Among the more eye-opening claims made by NSA is that it detected what
> CBS terms the “BIOS Plot” – an attempt by China to launch malicious code in
> the guise of a firmware update that would have targeted computers
> apparently linked to the US financial system, rendering them pieces of
> junk."
>
> Read more:
>
> 'NSA goes on 60 Minutes: the definitive facts behind CBS's flawed report'
> The Guardian:
>
> http://www.theguardian.com/world/2013/dec/16/nsa-surveillance-60-minutes-cbs-facts
>
>
>
>
> On 12/13/2013 6:47 AM, Richard Williams wrote:
>
>  The Darkside Hacker
>
>  Kevin Mitnick, known as the Darkside Hacker, was at one time the
> most-wanted computer criminal in the United States. Law enforcement
> officials convinced a judge that he had the ability to "start a nuclear war
> by whistling into a pay phone." One state attorney told the judge that
> Mitnick could somehow dial into the NORAD modem via a payphone from prison
> and communicate with the modem by whistling to launch nuclear missiles.
>
>  According to Douglas, Mitnick managed to hack into some of the country's
> most powerful — and seemingly impenetrable agencies such as the DMV, SSA,
> and the FBI, and large companies, including PacBell, Motorola, Nokia, and
> DEC. Using "social engineering" and conning employees into giving him
> private information and maneuvering through layers of security. Using
> hacker techniques and social engineering Mitnick gained access to data that
> no one else could.
>
>  The 2012 graphic novel Wizzywig by Ed Piskor is a close allusion to the
> story of Mitnick, with the main character's name replaced with Kevin
> Phenicle. The novel parallels the entire story of Mitnick under the
> codename "Boingthump", from his early days of phone phreaking.
>
>  Think your information and your computer is secure? You can yourself a
> lot of trouble by just sending your IP address and password to Kevin
> Mitnick at 2245 N. Green Valley Parkway, Suite 411, Henderson, NV. LoL!
>
>  Work cited:
>
>  'Hacker Culture'
> by Thomas Douglas
> University of Minnesota Press
> pp. xxiv
>
>
>  See More:
>
>  'Hackers'
> Directed by Iain Softley
> Starring Jonny Lee Miller, Angelina Jolie, Renoly Santiago, Matthew
> Lillard, Lorraine Bracco and Fisher Stevens.
>
>  [image: Inline image 1]
>
>  Read more:
>
>  'The Hacker Manifesto'
> http://www.phrack.org/issues.html?issue=7&id=3&mode=txt
>
>  'Hackers: Heroes of the Computer Revolution'
> by Steven Levy
>
>  'The Art of Deception'
> by Kevin Mitnick
>
>  'The Art of Intrusion: The Real Stories Behind the Exploits of Hackers,
> Intruders & Deceivers'
> by Kevin Mitnick
>
>  'Ghost in the Wires: My Adventures as the World's Most Wanted Hacker'
> by Kevin Mitnick
> Foreword by Steve Wozniak
>
>
> On Thu, Dec 5, 2013 at 8:57 AM, Richard Williams wrote:
>
>> Massive Hacker Attack!
>>
>>  According to SpiderLabs, "...'123456’ was the most widely used password
>> and ‘password’, ‘123,’ and ‘11’ were also among the top entries. Three
>> of the most used passwords are 'password', 'sex' and 'god', not
>> particularly in that order. Admins love to use 'god' as their password- it
>> gives them a feeling of power.
>>
>>  So, let's review some password protocols:
>>
>>  1. Do not use the same password for all your online activities.
>> 2. Use a seven word combination of letters, numbers, and symbols for your
>> password with at least one letter in caps.
>> 3. Do NOT write down your password down on a Post

[FairfieldLife] Re: Black Hats and White Hats

2013-12-17 Thread Richard J. Williams

Addressing the important issues!

According to what I've read, the NSA doesn't even know how many 
documents were collected and purloined by Edward Snowden. But, one does 
wonder how an organization of thousands of spies wouldn't be able to 
spot another spy among their own. Apparently Snowden was a genius among 
geniuses. That, in itself should have been a red flag. Go figure.


In a book I recently read, one of the prosecutors at trial told the 
presiding judge that Kevin Mitnick, The Dark Side Hacker, at one time 
the most wanted hackers by the FBI, could hack into a phone connection 
at NORAD and with a series of whistles, cause a ballistic missile to be 
launched. Go figure.


Next, they will be telling us that there's a hidden camera inside every 
Mr. Coffee pot. You better check every ball point pen in the house for 
cams and voice actuated listening devices, while you're at it. LoL!


"Among the more eye-opening claims made by NSA is that it detected what 
CBS terms the “BIOS Plot” – an attempt by China to launch malicious code 
in the guise of a firmware update that would have targeted computers 
apparently linked to the US financial system, rendering them pieces of 
junk."


Read more:

'NSA goes on 60 Minutes: the definitive facts behind CBS's flawed report'
The Guardian:
http://www.theguardian.com/world/2013/dec/16/nsa-surveillance-60-minutes-cbs-facts



On 12/13/2013 6:47 AM, Richard Williams wrote:

The Darkside Hacker

Kevin Mitnick, known as the Darkside Hacker, was at one time the 
most-wanted computer criminal in the United States. Law enforcement 
officials convinced a judge that he had the ability to "start a 
nuclear war by whistling into a pay phone." One state attorney told 
the judge that Mitnick could somehow dial into the NORAD modem via a 
payphone from prison and communicate with the modem by whistling to 
launch nuclear missiles.


According to Douglas, Mitnick managed to hack into some of the 
country's most powerful — and seemingly impenetrable agencies such as 
the DMV, SSA, and the FBI, and large companies, including PacBell, 
Motorola, Nokia, and DEC. Using "social engineering" and conning 
employees into giving him private information and maneuvering through 
layers of security. Using hacker techniques and social engineering 
Mitnick gained access to data that no one else could.


The 2012 graphic novel Wizzywig by Ed Piskor is a close allusion to 
the story of Mitnick, with the main character's name replaced with 
Kevin Phenicle. The novel parallels the entire story of Mitnick under 
the codename "Boingthump", from his early days of phone phreaking.


Think your information and your computer is secure? You can yourself a 
lot of trouble by just sending your IP address and password to Kevin 
Mitnick at 2245 N. Green Valley Parkway, Suite 411, Henderson, NV. LoL!


Work cited:

'Hacker Culture'
by Thomas Douglas
University of Minnesota Press
pp. xxiv


See More:

'Hackers'
Directed by Iain Softley
Starring Jonny Lee Miller, Angelina Jolie, Renoly Santiago, Matthew 
Lillard, Lorraine Bracco and Fisher Stevens.


Inline image 1

Read more:

'The Hacker Manifesto'
http://www.phrack.org/issues.html?issue=7&id=3&mode=txt

'Hackers: Heroes of the Computer Revolution'
by Steven Levy

'The Art of Deception'
by Kevin Mitnick

'The Art of Intrusion: The Real Stories Behind the Exploits of 
Hackers, Intruders & Deceivers'

by Kevin Mitnick

'Ghost in the Wires: My Adventures as the World's Most Wanted Hacker'
by Kevin Mitnick
Foreword by Steve Wozniak


On Thu, Dec 5, 2013 at 8:57 AM, Richard Williams > wrote:


Massive Hacker Attack!

According to SpiderLabs, "...'123456’ was the most widely used
password and ‘password’, ‘123,’ and ‘11’ were also among the
top entries. Three of the most used passwords are 'password',
'sex' and 'god', not particularly in that order. Admins love to
use 'god' as their password- it gives them a feeling of power.

So, let's review some password protocols:

1. Do not use the same password for all your online activities.
2. Use a seven word combination of letters, numbers, and symbols
for your password with at least one letter in caps.
3. Do NOT write down your password down on a Post-it note and
affix it  to your computer monitor.
4. Never reveal your password to anyone, including your
significant other.
5. Change you password frequently - at least once a month, in
order to be on the safe side.
6. DO IT NOW - don't wait until tomorrow to change your password.

"Two million passwords for social media and email accounts have
been released online by hackers, IT security experts have discovered."

Metro UK:
http://metro.co.uk/two-million-facebook-gmail-and-twitter-passwords-stolen




On Mon, Dec 2, 2013 at 10:27 AM, Richar

[FairfieldLife] Re: Black Hats and White Hats

2013-12-13 Thread Richard Williams
The Darkside Hacker

Kevin Mitnick, known as the Darkside Hacker, was at one time the
most-wanted computer criminal in the United States. Law enforcement
officials convinced a judge that he had the ability to "start a nuclear war
by whistling into a pay phone." One state attorney told the judge that
Mitnick could somehow dial into the NORAD modem via a payphone from prison
and communicate with the modem by whistling to launch nuclear missiles.

According to Douglas, Mitnick managed to hack into some of the country's
most powerful — and seemingly impenetrable agencies such as the DMV, SSA,
and the FBI, and large companies, including PacBell, Motorola, Nokia, and
DEC. Using "social engineering" and conning employees into giving him
private information and maneuvering through layers of security. Using
hacker techniques and social engineering Mitnick gained access to data that
no one else could.

The 2012 graphic novel Wizzywig by Ed Piskor is a close allusion to the
story of Mitnick, with the main character's name replaced with Kevin
Phenicle. The novel parallels the entire story of Mitnick under the
codename "Boingthump", from his early days of phone phreaking.

Think your information and your computer is secure? You can yourself a lot
of trouble by just sending your IP address and password to Kevin Mitnick at
2245 N. Green Valley Parkway, Suite 411, Henderson, NV. LoL!

Work cited:

'Hacker Culture'
by Thomas Douglas
University of Minnesota Press
pp. xxiv


See More:

'Hackers'
Directed by Iain Softley
Starring Jonny Lee Miller, Angelina Jolie, Renoly Santiago, Matthew
Lillard, Lorraine Bracco and Fisher Stevens.

[image: Inline image 1]

Read more:

'The Hacker Manifesto'
http://www.phrack.org/issues.html?issue=7&id=3&mode=txt

'Hackers: Heroes of the Computer Revolution'
by Steven Levy

'The Art of Deception'
by Kevin Mitnick

'The Art of Intrusion: The Real Stories Behind the Exploits of Hackers,
Intruders & Deceivers'
by Kevin Mitnick

'Ghost in the Wires: My Adventures as the World's Most Wanted Hacker'
by Kevin Mitnick
Foreword by Steve Wozniak


On Thu, Dec 5, 2013 at 8:57 AM, Richard Williams wrote:

> Massive Hacker Attack!
>
> According to SpiderLabs, "...'123456’ was the most widely used password
> and ‘password’, ‘123,’ and ‘11’ were also among the top entries. Three
> of the most used passwords are 'password', 'sex' and 'god', not
> particularly in that order. Admins love to use 'god' as their password- it
> gives them a feeling of power.
>
> So, let's review some password protocols:
>
> 1. Do not use the same password for all your online activities.
> 2. Use a seven word combination of letters, numbers, and symbols for your
> password with at least one letter in caps.
> 3. Do NOT write down your password down on a Post-it note and affix it  to
> your computer monitor.
> 4. Never reveal your password to anyone, including your significant other.
> 5. Change you password frequently - at least once a month, in order to be
> on the safe side.
> 6. DO IT NOW - don't wait until tomorrow to change your password.
>
> "Two million passwords for social media and email accounts have been
> released online by hackers, IT security experts have discovered."
>
> Metro UK:
> http://metro.co.uk/two-million-facebook-gmail-and-twitter-passwords-stolen
>
>
> On Mon, Dec 2, 2013 at 10:27 AM, Richard Williams wrote:
>
>> The programmer is God and Hackers are the prophets of Information
>> Technology.
>>
>> So, if you are a hacker, it would be evil to not share your data and your
>> code with the rest of the world, to save mankind from ignorance - a moral
>> imperative for the hacker. The hacker's world view is libertarian- they
>> believe that powerful individuals are taking over the Internet and
>> controlling our thoughts through the media, violating our privacy. All the
>> while posting reams of information about themselves. Go figure.
>>
>> "Because he knows the power of the technology he has mastered, he knows
>> how distressingly fragile the barrier is between freedom and
>> censorship—it’s a simple matter of who writes the code. Underlying it all
>> was the hacker belief that the world could be perfected if enough of us
>> tapped society’s vast reserves of knowledge and put it to proper use."
>>
>> Read more:
>>
>> 'So Open It Hurts'
>> What the Internet did to Aaron Swartz
>> New Republic:
>> http://preview.tinyurl.com/ala5v77
>>
>>
>> On Sun, Dec 1, 2013 at 8:36 PM, Richard Williams wrote:
>>
>>> Reuters - A computer hacker was sentenced on Monday to three years and
>>> five months in prison for stealing the personal data of about 120,000 Apple
>>> Inc iPad users, including big-city mayors, a TV network news anchor and a
>>> Hollywood movie mogul...
>>>
>>> 'U.S. computer hacker gets three-and-a-half years for stealing iPad user
>>> data'
>>> http://tinyurl.com/c72z58j
>>>
>>>
>>> On Sat, Nov

[FairfieldLife] Re: Black Hats and White Hats

2013-12-05 Thread Richard Williams
Massive Hacker Attack!

According to SpiderLabs, "...'123456’ was the most widely used password and
‘password’, ‘123,’ and ‘11’ were also among the top entries. Three of
the most used passwords are 'password', 'sex' and 'god', not particularly
in that order. Admins love to use 'god' as their password- it gives them a
feeling of power.

So, let's review some password protocols:

1. Do not use the same password for all your online activities.
2. Use a seven word combination of letters, numbers, and symbols for your
password with at least one letter in caps.
3. Do NOT write down your password down on a Post-it note and affix it  to
your computer monitor.
4. Never reveal your password to anyone, including your significant other.
5. Change you password frequently - at least once a month, in order to be
on the safe side.
6. DO IT NOW - don't wait until tomorrow to change your password.

"Two million passwords for social media and email accounts have been
released online by hackers, IT security experts have discovered."

Metro UK:
http://metro.co.uk/two-million-facebook-gmail-and-twitter-passwords-stolen


On Mon, Dec 2, 2013 at 10:27 AM, Richard Williams wrote:

> The programmer is God and Hackers are the prophets of Information
> Technology.
>
> So, if you are a hacker, it would be evil to not share your data and your
> code with the rest of the world, to save mankind from ignorance - a moral
> imperative for the hacker. The hacker's world view is libertarian- they
> believe that powerful individuals are taking over the Internet and
> controlling our thoughts through the media, violating our privacy. All the
> while posting reams of information about themselves. Go figure.
>
> "Because he knows the power of the technology he has mastered, he knows
> how distressingly fragile the barrier is between freedom and
> censorship—it’s a simple matter of who writes the code. Underlying it all
> was the hacker belief that the world could be perfected if enough of us
> tapped society’s vast reserves of knowledge and put it to proper use."
>
> Read more:
>
> 'So Open It Hurts'
> What the Internet did to Aaron Swartz
> New Republic:
> http://preview.tinyurl.com/ala5v77
>
>
> On Sun, Dec 1, 2013 at 8:36 PM, Richard Williams wrote:
>
>> Reuters - A computer hacker was sentenced on Monday to three years and
>> five months in prison for stealing the personal data of about 120,000 Apple
>> Inc iPad users, including big-city mayors, a TV network news anchor and a
>> Hollywood movie mogul...
>>
>> 'U.S. computer hacker gets three-and-a-half years for stealing iPad user
>> data'
>> http://tinyurl.com/c72z58j
>>
>>
>> On Sat, Nov 2, 2013 at 12:42 PM, Richard Williams 
>> wrote:
>>
>>> "On Thursday, the 21-year old San Antonio native will enter La Tuna
>>> Federal Correction Institute in Anthony, TX to begin a one-year and one day
>>> sentence for breaching Sony Pictures Entertainment in May 2011 as a member
>>> of Anonymous offshoot, LulzSec."
>>>
>>> 'The $600,000 Joyride'
>>> San Antonio Current:
>>> http://sacurrent.com/news/the-600-000-joyride
>>>
>>>
>>> On Sat, Oct 19, 2013 at 9:24 AM, Richard Williams 
>>> wrote:
>>>
 Let's see, on the one hand we have the personal privacy advocates, like
 Edward Snowden and Wikileak's Julian Assange, and the Electronic Frontier
 Foundation.

 And, on the other hand we have social networking sites like Mark
 Zuckerberg's Facebook and micro blogging sites like Evan Williams's
 Twitter.

 And, in the middle we've got the FBI, IRS, CIA, NSA, ATF and the HS.

 And, you got your black hats and your white hats; you got your hackers
 and pirates; and you've got your worms and trojan horses. There's a PC on
 every desk, all running Microsoft Windows software.

 So, now Obama wants you to log on to a government site and enter all
 your personal data. Go figure.

 "It also represents a dangerous normalization of ‘governing in the
 dark,’ where decisions with enormous public impact occur without any public
 input."

 'Snowden Says He Took No Secret Files to Russia'
 New York Times:
 http://www.nytimes.com/snowden

>>>
>>>
>>
>


[FairfieldLife] Re: Black Hats and White Hats

2013-12-02 Thread Richard Williams
The programmer is God and Hackers are the prophets of Information
Technology.

So, if you are a hacker, it would be evil to not share your data and your
code with the rest of the world, to save mankind from ignorance - a moral
imperative for the hacker. The hacker's world view is libertarian- they
believe that powerful individuals are taking over the Internet and
controlling our thoughts through the media, violating our privacy. All the
while posting reams of information about themselves. Go figure.

"Because he knows the power of the technology he has mastered, he knows how
distressingly fragile the barrier is between freedom and censorship—it’s a
simple matter of who writes the code. Underlying it all was the hacker
belief that the world could be perfected if enough of us tapped society’s
vast reserves of knowledge and put it to proper use."

Read more:

'So Open It Hurts'
What the Internet did to Aaron Swartz
New Republic:
http://preview.tinyurl.com/ala5v77


On Sun, Dec 1, 2013 at 8:36 PM, Richard Williams wrote:

> Reuters - A computer hacker was sentenced on Monday to three years and
> five months in prison for stealing the personal data of about 120,000 Apple
> Inc iPad users, including big-city mayors, a TV network news anchor and a
> Hollywood movie mogul...
>
> 'U.S. computer hacker gets three-and-a-half years for stealing iPad user
> data'
> http://tinyurl.com/c72z58j
>
>
> On Sat, Nov 2, 2013 at 12:42 PM, Richard Williams wrote:
>
>> "On Thursday, the 21-year old San Antonio native will enter La Tuna
>> Federal Correction Institute in Anthony, TX to begin a one-year and one day
>> sentence for breaching Sony Pictures Entertainment in May 2011 as a member
>> of Anonymous offshoot, LulzSec."
>>
>> 'The $600,000 Joyride'
>> San Antonio Current:
>> http://sacurrent.com/news/the-600-000-joyride
>>
>>
>> On Sat, Oct 19, 2013 at 9:24 AM, Richard Williams 
>> wrote:
>>
>>> Let's see, on the one hand we have the personal privacy advocates, like
>>> Edward Snowden and Wikileak's Julian Assange, and the Electronic Frontier
>>> Foundation.
>>>
>>> And, on the other hand we have social networking sites like Mark
>>> Zuckerberg's Facebook and micro blogging sites like Evan Williams's
>>> Twitter.
>>>
>>> And, in the middle we've got the FBI, IRS, CIA, NSA, ATF and the HS.
>>>
>>> And, you got your black hats and your white hats; you got your hackers
>>> and pirates; and you've got your worms and trojan horses. There's a PC on
>>> every desk, all running Microsoft Windows software.
>>>
>>> So, now Obama wants you to log on to a government site and enter all
>>> your personal data. Go figure.
>>>
>>> "It also represents a dangerous normalization of ‘governing in the
>>> dark,’ where decisions with enormous public impact occur without any public
>>> input."
>>>
>>> 'Snowden Says He Took No Secret Files to Russia'
>>> New York Times:
>>> http://www.nytimes.com/snowden
>>>
>>
>>
>


[FairfieldLife] Re: Black Hats and White Hats

2013-12-01 Thread Richard Williams
Reuters - A computer hacker was sentenced on Monday to three years and five
months in prison for stealing the personal data of about 120,000 Apple Inc
iPad users, including big-city mayors, a TV network news anchor and a
Hollywood movie mogul...

'U.S. computer hacker gets three-and-a-half years for stealing iPad user
data'
http://tinyurl.com/c72z58j


On Sat, Nov 2, 2013 at 12:42 PM, Richard Williams wrote:

> "On Thursday, the 21-year old San Antonio native will enter La Tuna
> Federal Correction Institute in Anthony, TX to begin a one-year and one day
> sentence for breaching Sony Pictures Entertainment in May 2011 as a member
> of Anonymous offshoot, LulzSec."
>
> 'The $600,000 Joyride'
> San Antonio Current:
> http://sacurrent.com/news/the-600-000-joyride
>
>
> On Sat, Oct 19, 2013 at 9:24 AM, Richard Williams wrote:
>
>> Let's see, on the one hand we have the personal privacy advocates, like
>> Edward Snowden and Wikileak's Julian Assange, and the Electronic Frontier
>> Foundation.
>>
>> And, on the other hand we have social networking sites like Mark
>> Zuckerberg's Facebook and micro blogging sites like Evan Williams's
>> Twitter.
>>
>> And, in the middle we've got the FBI, IRS, CIA, NSA, ATF and the HS.
>>
>> And, you got your black hats and your white hats; you got your hackers
>> and pirates; and you've got your worms and trojan horses. There's a PC on
>> every desk, all running Microsoft Windows software.
>>
>> So, now Obama wants you to log on to a government site and enter all your
>> personal data. Go figure.
>>
>> "It also represents a dangerous normalization of ‘governing in the dark,’
>> where decisions with enormous public impact occur without any public input."
>>
>> 'Snowden Says He Took No Secret Files to Russia'
>> New York Times:
>> http://www.nytimes.com/snowden
>>
>
>


[FairfieldLife] Re: Black Hats and White Hats

2013-11-02 Thread Richard Williams
"On Thursday, the 21-year old San Antonio native will enter La Tuna Federal
Correction Institute in Anthony, TX to begin a one-year and one day
sentence for breaching Sony Pictures Entertainment in May 2011 as a member
of Anonymous offshoot, LulzSec."

'The $600,000 Joyride'
San Antonio Current:
http://sacurrent.com/news/the-600-000-joyride


On Sat, Oct 19, 2013 at 9:24 AM, Richard Williams wrote:

> Let's see, on the one hand we have the personal privacy advocates, like
> Edward Snowden and Wikileak's Julian Assange, and the Electronic Frontier
> Foundation.
>
> And, on the other hand we have social networking sites like Mark
> Zuckerberg's Facebook and micro blogging sites like Evan Williams's
> Twitter.
>
> And, in the middle we've got the FBI, IRS, CIA, NSA, ATF and the HS.
>
> And, you got your black hats and your white hats; you got your hackers and
> pirates; and you've got your worms and trojan horses. There's a PC on every
> desk, all running Microsoft Windows software.
>
> So, now Obama wants you to log on to a government site and enter all your
> personal data. Go figure.
>
> "It also represents a dangerous normalization of ‘governing in the dark,’
> where decisions with enormous public impact occur without any public input."
>
> 'Snowden Says He Took No Secret Files to Russia'
> New York Times:
> http://www.nytimes.com/snowden
>