Wednesday, June 29, 2011










Security vendor applauds LulzSec attacks

 

In an unexpected move for a security company, SecurEnvoy today said that cyber break-ins and advanced malware incidents, such as the recent DDoS attack by LulzSec, should actually be welcomed and their initiators applauded.

Explaining this sentiment, Andy Kemshall - CTO and co-founder of SecurEnvoy, said, “I firmly believe that the media attention LulzSec’s DDoS attack has recently received is deserving. It’s thanks to these guys, who’re exposing the blasé attitudes of government and businesses without any personal financial gain, that will make a difference in the long term to the security being put in place to protect our own personal data!”

Andy continues, “While many are claiming the attack is a bad thing what they’re forgetting is, at the end of the day, it comes down to a fundamental failing on the part of the organization that allows these criminals in. If they didn’t leave their networks unlocked there wouldn’t be a problem. For example, we visited a local authority last week offering to secure data access while it’s waiting for its SecurID tokens to be replaced by RSA. We were astounded to find that the organization was actually pretty blasé and said they didn’t feel there was a huge risk. This is naïve as, not only is there proof that the
tokens are insecure as another organization has been hacked, but why else would RSA go to the expense of replacing them if there wasn’t a problem?

While some believe time and effort should be spent deactivating hacker groups, like LulzSec and Anonymous, Andy believes there is much to be learnt from their expertise and raw talent.


Andy clarifies, “These techies are up to speed and are useful to the industry – we need them! What people choose to ignore is many of today’s experts are ex-hackers themselves so Anonymous and LulzSec are actually tomorrow’s authority. They offer fresh ideas and they’re exposing new vulnerabilities that the ‘good guys’ may not yet have seen or even considered. The simple truth is that we’re going to need their expertise if we’re to defend ourselves against other countries and those malicious hackers who are out for financial gain. Instead of persecuting them, we need to recognize their talent, embrace their expertise and encourage them across from the dark side to turn their expertise into something constructive rather than destructive.”


At present it would appear that LulzSec and Anonymous are working on their own initiatives. Andy speculates on the power that could be harnessed by getting these organizations to actually work together, “At the moment, you’ve got these ‘gangs’, for want of a better term, getting massive exposure with what would appear to be very little financial backing or leadership – it goes against the norm as they are doing it for the common course."


"I think these guys are extremely clever to be able to operate with zero budgets and get the huge amount of coverage they’ve achieved to date in comparison to the vast PR machines of the FTSE 100 companies. By combining their services you’d create a considerably formidable force whose strength could be used for good, for example to bring down terrorism and the ill-forces operating with the confines of the Internet. We should be nurturing this IT talent and growing it for the good of the general public."


Andy concludes, “Organizations are still too blasé about security. These are people we trust to look after our details, but they don’t seem to be taking this honor too seriously. We need people like LulzSec and Anonymous, and I personally am standing up and saying thank you to these guys, as they are making businesses and government sit up and take action or naming and shaming them so at least I can have an informed opinion of who I can trust.”






 

o
Share/Bookmark









Mexican army uncovers secret underground drug lab

 

The Mexican army on Tuesday said its troops had found an underground methamphetamine lab in the western state of Sinaloa, the cradle for most of Mexico's drug lords

 

 










o
Share/Bookmark









After a Long Flight, Angry Birds Make Landing on Windows Phone




It has taken some time, but the Angry Birds have finally catapulted their way onto Windows Phone.

 

Expectations for the arrival of the beloved birds were first set when the app was inadvertently listed on a slide of launch titles last year, but the game was not among those available when the first Windows Phone 7 models shipped in October.
Microsoft confirmed earlier this year. Microsoft initially said the game would ship in May, though that date was later pushed back to June 29. As of Tuesday night, Angry Birds was available for download in the Windows Phone marketplace.
Although there can be debate as to whether Angry Birds has already jumped the shark, the game is still a bestseller and a must-have for any aspiring platform these days.
Or, as blogger Manan Kakkar put it in a tweet on Tuesday, “Windows Phone 7 is now a complete phone platform. We have Angry Birds on it.”
And for those who are wondering, Kakkar said that the Windows Phone version appears to be a particularly challenging one. I’ll have to do a little, um, independent research tomorrow.

 

 

 

 

 



o
Share/Bookmark










NZ Penguin Improves, Could Be Freed in Ocean





The penguin dubbed "Happy Feet," who took a massive detour to NZ from its native Antarctica, is continuing to improve, days after an operation removed sand from its guts. An advisory group suggests it be released into the Southern Ocean.

 
















o
Share/Bookmark









Chinese cyber attacks target German ministers



Chinese cyber attacks on German computers rose sharply in number last year and included attempted penetrations of government ministers’ PCs, according to a Wednesday media report.


Even as Chinese Premier Wen Jiabao wrapped up a glittering visit to promote trade and a closer relationship, daily Bild reported the dramatic increase in attacks by Chinese hackers, whom the Cologne-based Bundesverfassungsschutz
intelligence agency believes are working for Chinese intelligence.

Angela Merkel had discussed the issue with Wen during their talks, Bild reported. Germany and China held their first joint cabinet meeting Tuesday and inked more than $15 billion in business deals amid deepening economic and political ties between the two countries.

The
Bundesverfassungsschutz’s latest report says the number of “electronic attacks” on German federal officials in 2010 was 2,108, which is about 600 more than the previous year, the paper wrote.

“Most of the attacks aimed at federal officials and German business, because of their characteristics, can be assigned an origin in China,” the intelligence report says.


The report also said: “Influential people (eg. ministers, state secretaries, department heads) as well as positions that deal intensively with issues to do with China were commonly attacked.”


The attacks had the identical characteristics of aiming at “strategic and lasting intelligence-gathering.”


The Local/djw







 

o
Share/Bookmark







Transparent eel
 










o
Share/Bookmark








A Fart story followup

Donkey farts during recording an interview
















\
]
o
Share/Bookmark









Breast milk spraying offender











o
Share/Bookmark









Sell Weed On Facebook, New Game Challenges Your Drug Skills



Zynga may have cornered the market on selling corn, lima beans and other farm based produce but there’s one crop you won’t find on Farmville, marijuana and now Ecko|Code is planning to change that fact.
A new game, titled Weeds Social Club launched on Monday in “closed beta” and the game allows users to build a weed growing and selling empire.
The game is based on the hit Showtime TV series Weeds and plans to fully launch in August 2011.
The premise is simple, cultivate and grow enough marijuana to save your home from foreclosure, a premise fans of the Showtime show will understand the moment they begin playing. The game shows players how to grow marijuana, while a time time clock will show growing cycles and selling responsibilities for the players virtual pot.
Along the way players must avoid police, ensure that organized crime agencies don’t end their run, even pay taxes among other responsibilities to showcase a “legitimate” organization to authorities.
Players can also choose to share their gameplay with their Facebook friends or engage in a world wide game in which they interact and complete with other growers around the world.
This isn’t the first TV show to be featured as a FacebookGossip Girl launched a game of their own in January and Starz has since released Spartacus: Gods of the Arena via the social network game,
With the game explaining to users how to grow marijuana it will be interesting to see how Facebook reacts to the platform, however with games such as Mafia Wars already allowing Facebook users to create mobs and go on killing sprees I have a feeling Weeds Social Club will be just fine.
I’m most curious to figure out how the company plans to make money from the game, for example will players be able to purchase “virtual marijuana” and if they do make those purchases how will it look to a users “real world” employer who may be friends on their Facebook profiles.
Are you willing to grow virtual marijuana on Facebook? If the game is interactive enough to grab an audience we may soon see “pro-pot” activists taking to the social network.

 

 

 

 

 

o
Share/Bookmark










Literal Drug Commercial 


Talk to your doctor about "Drug" today, the revolutionary new pharmaceutical breakthrough.

 











o
Share/Bookmark









Could the US Government use LulzSec to justify a crackdown?

 
Lulzsec has featured prominently in security discussions after their hacks of PBS, Sony, Nintendo and a raft of gaming companies in the past month.
There were even more discussions when they took aim at the CIA and went on to proclaim victory.
Patrick wrote an interesting piece which went viral titled: Why we secretly love LulzSec.
His argument was simple:
So why do we like LulzSec?
"I told you so."
That's why.
The article clearly struck a chord with many who added cries of "hell yeah!" all over the twittersphere.
There's a part of me that wants to agree, and scream "we've been telling 'em since 2000... Maybe now they will listen".
Among those who've been "telling 'em since 2000" is industry stalwart Marcus Ranum.
Ranum says a lot of things. Some things I disagree with on principle, and other times he is just being contrarian.
But at BlackHat 2000 he gave a keynote titled "Script Kiddiez Suck" that has turned out to be remarkably prophetic.
The audio is still available online, and the talk is worth hearing if only for the final line: "The Huns didn’t know how to build a Rome -- they only knew how to sack it".
Quoting from his talk:
4:00: "My suspicion is that if we as a community aren't able to change that mindset in house, we're going to have the brutal jackboots of the government going to come along and do it for you... you don't want to be in the situation five years from now where what you've got is some senior guy from the FBI telling you how all those security tools you have been using for years are illegal now. And that's where it's going to go down if you're not careful".
Do we really think the same people who brought us the Patriot Act, Guantanamo and Rendition are not currently licking their lips, and preparing to "save us" from the evil hackers?
Ranum went on to warn:
07:29: "I believe the public at large is getting sick and tired of hacking... It's no longer your companies IS department that has got a problem with people getting into your firewall... It's starting to happen. Joe Average is starting to wake up and realise that the hackers and script kiddies are not his friend and what generally happens in America when Joe Average wakes up is he lashes out in anger by calling up congressmen and so forth and you get stupid knee jerk legislation out of Washington so unless we can clean this problem up.... we going to have Washington helping us with knee jerk legislation.... either way the situation is going to have to change once Joe Average gets involved".
His talk also made specific mention of the folly of attacking news/media sites. "Don't bite the hand that feeds you," he said.
The LulzSec hacks hit all three marks so perfectly, it almost reads like a script (and has to get conspiracy theorists wondering).
1. Target the media: CHECK
2. Target government installations: CHECK
3. Target Joe Average: CHECK
When average people get their Facebook accounts hacked because some site they once used was compromised by some people they never met, anger levels are bound to rise.
Ranum predicted that the next stage would be governments using the change in public sentiment to "take the fight to the attackers", that governments would target the supply chains regulating the creation and use of security tools.
Some good might come out of the recent attacks, and mega-corps like Sony may finally have learned (through crisis) the insanity of not having a CSO role, but Governments rarely leave a crisis unexploited. It's the perfect setup for them to offer us a cure, to step in and "save" us, and in this case, I fear that that the cure will be far worse than the condition we are in.







o
Share/Bookmark









Groupon leaks entire Indian user database



The entire user database of Groupon's Indian subsidiary Sosasta.com was accidentally published to the Internet and indexed by Google.
The database includes the e-mail addresses and clear-text passwords of the site's 300,000 users. It was discovered by Australian security consultant Daniel Grzelak as he searched for publicly accessible databases containing e-mail address and password pairs.
Grzelak used Google to search for SQL database files that were web accessible and contained keywords like "password" and "gmail".
"A few hours and tweaks later, this database came up," he said. "I started scrolling, and scrolling and I couldn't get to the bottom of the file. Then I realised how big it actually was."
Since leaving a security consulting position with Australian information security company Stratsec, Grzelak has been working on a start-up gaming media company with two friends.
As a side project, he created shouldichangemypassword.com, a website that allows any Internet user to search a database of known-compromised e-mail address and password pairs to see if their password has been compromised.
Grzelak was searching for more compromised accounts to add to the website's database when he stumbled across the Sosasta database.
The shouldichangemypassword.com database includes leaked or stolen account information from 17 recent high-profile breaches. "There are now... 1.3 million records on the site," he said. "All the LulzSec releases are included as well as data from other high profile incidents such as the Mt. Gox Bitcoin exchange hack and the Gawker breach from a year ago."
Grzelak contacted Risky.Biz after the Sosasta discovery to seek advice on disclosure. This website contacted the CEO of Groupon, Andrew Mason, who called back personally within 24 hours of initial contact.
The database was removed immediately and the company has launched an internal investigation to find out how it wound up publicly accessible in the first place.
Groupon is notifying all its Sosasta users of the incident and is advising them that the passwords they used on the website are now compromised and cannot be relied upon to secure other accounts.
Grzelak, meanwhile, says this type of accidental disclosure is actually quite common. "There are thousands of these databases indexed by Google," he said. "This just happened to be by far the biggest I found."
Groupon's statement is below:
On Friday morning India time (Thursday night Central US time), Groupon was alerted to a security issue potentially affecting subscribers of Sosasta, a website acquired by Groupon in January 2011.
After being alerted to this issue by an information security expert, we corrected the problem immediately. We have begun notifying our subscribers and advising them to change their Sosasta passwords as soon as possible. We will keep our Indian subscribers fully informed as we learn more.
Sosasta runs on its own platform and servers, and is not connected to Groupon sites in other countries.
We are thoroughly reviewing our security procedures for Sosasta and are implementing measures designed to prevent this kind of issue from recurring.
This issue does not affect data from any other country or region.
Groupon takes security and privacy very seriously. Our users' trust is of paramount importance to us and we deeply regret this incident. We will provide more information as soon as possible. 








o
Share/Bookmark

Tuesday, June 28, 2011










Anchor Cracks Up At Fart Story 



FOX8 Cleveland anchor Tracy McCool can't keep her cool about a man arrested for passing gas in an officer's face.

The woman can't seem to make it through this story, but the guy is clearly used to delivering breaking news about farts.

 

o
Share/Bookmark








Anonymous Operation Orlando Press Release


The hacktivist group Anonymous may be setting its sights on the city of Orlando, Florida next, if an anonymous press release which has landed in our inbox is to be believed (see bellow). The group is threatening to take down a different city-related website every day, starting with Orlando Florida Guide, which doesn’t even appear to be owned by the city of Orlando (it is registered to an organization called Utopia, administered by a man named Steven Ridenour). So any random website extolling the virtues of Orlando could be targeted.
The DDOS attacks are justified in the press release as retaliation for the repeated arrests of members of a non-profit group called Food Not Bombs, which feeds homeless people in a park without a permit. The leader of the group, Keith McHenry, was also recently arrested.
“This is a declaration of war,” writes Anonymous in its press release describing “Operation Orlando.” It warns the entire city that “Anonymous will now begin a massive campaign against you and your city web assets. Everyday we will launch a new DDoS attack on a different Target.” Its first target will be Orlando Florida Guide, which it threatens to take down between 10 AM and 6 PM tomorrow. No reason is given as to what the site or its owner did to incur the wrath of Anonymous, other than its local boosterism. It’s not even the City of Orlando‘s official website.

 

Anonymous Operation Orlando - Press Release

June 21, 2011


Hello Orlando this is Anonymous --


We would like to thank all the media for doing such a lovely job of raising this issue to a global level. We hope you continue to follow Op Orlando on our special Twitter feed located @
http://twitter.com/OpOrlando2011

For clarity, we are mostly standing for Food Not Bombs free speech rights, if nuns were feeding we don't think this would be happening. It is the FNB message that you don't like, and we see this as just another back-handed attempt at censorship.


This being a censorship issue we do not need Food Not Bombs permission to join in this fight. We have plenty of credentials in the area of fighting for free information and speech.


And when it does come to the food issue, we stand with NIETHER Food Not Bombs nor the City of Orlando. No, we stand with the hungry people. The Mayor says they have other options, but it seems self evident that people who stand in lines 50 or 100 deep for a hunk of bread and bowl of soup are HUNGRY. The public space being used to peacefully offer them food is a human right you must not interfere with.


Anonymous is reasonable. We are not here to harm, but to help. We will therefore be generous and call a 48 hour cease fire in Op Orlando. We have made our point. We call on the City of Orlando to reciprocate in this cease fire and not arrest anyone for feeding in the park for 48 hours.


We highly encourage everyone especially the City of Orlando to re-assess their positions. Let calm heads and open hearts prevail and peace and justice rule your community. Don't let Orlando become known for being on the wrong side of human rights, or on the wrong side of history.


We Are Everywhere - We Are Legion - We Never Forget - We Never Forgive - Expect Us



SIGNED – Anonymous














o
Share/Bookmark









Not quite James Bond -- but still





A futuristic adventure puts thrill-seekers above the waves


James Bond meets the Jetsons in the waters off Key West, where sci-fi dreams of jet pack transportation are becoming reality.
A company called Jetpack Adventures is offering flight instruction and fly time about 2 1/2 miles off Key West, in the waters northwest of Wisteria Island.

The company ferries clients on a six-passenger boat from the Galleon Resort Marina to a catamaran anchored offshore. Once on board the catamaran, novice flyers strap on a JetLev R200 flight pack reminiscent of the one that Sean Connery wore in the James Bond movie "Thunderball."
The jet packs are strapped to the flyer's back and include a foot bar for balance and two handles in front for steering. A 30-foot hose tethers the apparatus to a floating module with a pump that uses seawater as a propellant. Water is sucked through the hose, then forced back down from the pack, creating lift. Flight controls allow individuals to take off, make soft turns, hover and land as the module is dragged behind.
"The flight instructor has a remote-control throttle at first, until the person becomes proficient at operating it," said Erik Adams, operational manager for Jetpack Adventures. "People need to set aside about an hour and a half to two hours for the instruction and fly time."
The company began operations on June 15, and Key West is the only location in the country that offers these futuristic flying devices. A second location will soon open at Hawks Cay Resort and Marina on Duck Key.
An introductory flight is $249 plus tax, Adams said, adding that discounts are available for locals and military personnel.
Jetpack Adventures has a showroom in Fort Lauderdale, where they sell the latest in-water recreational vehicles, but the flight training center is here in Key West, Adams said.


"It's off the hook," Adams said, excitement in his voice as he described the experience.

The ferry to the flight zone leaves the Galleon every 90 minutes, starting at 10 a.m., and reservations are strongly recommended, Adams said.

Reservations can be made by calling Jetpack Adventures at 305-294-2000. For more information, visit http://www.jetpackadventures.com.











o
Share/Bookmark









“Solar Impulse” debuts at the Paris Air Show 2011

One of the main attractions at the 2011 Paris Air Show was the Solar Impulse, a prototype aircraft powered exclusively by sunlight












o
Share/Bookmark









TSA Pats Down Cancer-Stricken 95-Year-Old Woman, Removes Adult Diaper



TSA security officers at Florida's Destin-Fort Walton Beach Airport patted down a cancer-stricken, 95-year-old woman and forcibly removed her adult diaper during the search, CNN reports. Could this end up being yet another TSA PR nightmare?

Jean Weber was traveling with her ill mother on June 18 from Florida to Michigan to see relatives "in the final stages of her battle with leukemia" when the incident occurred.


Weber told CNN that while she thinks the officers may have been "procedurally correct...the procedure needs to be changed." Weber noted that her mother had had a blood transfusion the week before.


A Suspiciously "Wet and Firm" Diaper


While passing through security, TSA officials "felt something suspicious and they couldn't determine what it was," so they took Weber's mother to a private room.


A TSA agent told Weber that her mother's Depends underwear was "wet and firm and they couldn't check it thoroughly," so the mother-daughter duo left in search of a bathroom to remove the underwear. Weber did not have an extra pair of Depends with her.


Weber "burst into tears" but her mother was "very calm" even though she was forced to go through the airport without underwear. Her elderly mother was taken to the boarding gate without her as Weber was still going through security.


TSA Defends Search


In response to the incident, the TSA said on Sunday that "While every person and item must be screened before entering the secure boarding area, TSA works with passengers to resolve security alarms in a respectful and sensitive manner. We have reviewed the circumstances involving this screening and determined that our officers acted professionally and according to proper procedure."


UPDATE 6/27
: The TSA released a follow-up statement on Monday, MSNBC reports. The new statement is just a slight alteration from its original statement. The TSA's latest statement reads: "While every person and item must be screened before entering the secure boarding area, TSA works with passengers to resolve security alarms in a respectful and sensitive manner," the statement read. "We have reviewed the circumstances involving this screening and determined that our officers acted professionally, according to proper procedure and did not require this passenger to remove an adult diaper."

This isn't the first time the TSA has gotten into hot water over pat down procedures. In April, a video of a
6-year-old getting a pat down at the New Orleans airport went viral, while in May, a video of a baby getting a pat down caused quite a stir.

Last week, the TSA announced they would change the
procedures for patting down children.

 











o
Share/Bookmark

Saturday, June 25, 2011










"Double- poles "for Red Bull in Valencia

 

 

Despite the theater at the throttle-blipping Prohibition, Red Bull Racing for the eighth season round of the Formula 1 - World Cup 2011, the pole position Secured.

 

Sebastian Vettel needed only one hot lap in the final qualifying to secure his seventh pole position of the season for Red Bull in Valencia. Just after Lewis Hamilton had lapped his McLaren in 1m 37.380s to set the Q3 pace after the first runs, Vettel replied with 1m 36.975s, and that was it. Job done.

When Hamilton failed to improve on his second try, he was pushed off the front row when Mark Webber got things together in his Red Bull, the Australian joining his team mate at the front with 1m 37.163s.


Fernando Alonso, like Hamilton, failed to improve on his first effort, so 1m 37.454s left him fourth as Ferrari team mate Felipe Massa jumped McLaren’s Jenson Button for fifth, improving to 1m 37.535s on his second run. The Englishman also improved, fractionally, to 1m 37.645s, but it was not enough to keep fifth.


Mercedes drivers Nico Rosberg and Michael Schumacher will start seventh and eighth with 1m 38.231s and 1m 38.240s respectively, while Renault’s Nick Heidfeld and Force India’s Adrian Sutil line up on the fifth row even though they did not record times in the final session.


Q2 was red flagged less than eight minutes in when Pastor Maldonado for some reason stopped his stricken Williams in the middle of the road in Turn 20, soon after setting what was at the time the 13th fastest time of 1m 39.645s. It resumed quickly once the broken FW33 was wheeled away.


Vettel had already set the pace with 1m 37.305s from Hamilton and Button on 1m 37.727s and 1m 37.749s apiece, but subsequently the dramas surrounded Sutil, whose late 1m 39.034s bumped Vitaly Petrov, who was left 11th on 1m 39.068s. Behind the Russian’s Renault, Paul di Resta was also set for a Q3 run until a slide under braking for Turn 13 on his last run stopped him from improving on the 1m 39.422s that left him a nonetheless strong 12th for Force India. Williams’ Rubens Barrichello was 13th in 1m 39.489s, from Kamui Koyabashi on 1m 39.525s for Sauber, Maldonado, Sergio Perez in the other C30 on 1m 39.657 and Toro Rosso’s Sebastien Buemi on 1m 39.711s.


Q1 was a very odd session, as those who had initially been fastest attempted to conserve rubber and thus some people you would not have expected to finish high up did just that. Massa set the pace with 1m 38.413s, which was no surprise, from Vettel, Schumacher Hamilton and Rosberg, but Sutil sixth ahead of Button? Perez eighth? Barrichello ninth and Buemi 10th? Even Kobayashi had two purple sector times against his name before easing off once 17th place was clearly secure.


Those left in the cold were Jaime Alguersuari on 1m 40.232s for Toro Rosso, then the Lotuses of Heikki Kovalainen and Jarno Trulli. The former was at one stage 14th on 1m 41.664s until others improved, which left him 19th, while Trulli spun at the end of a quick lap and had to rely on 1m 42.234s for 20th. Timo Glock kept Virgin comfortably ahead of HRT, with a lap of 1m 42.553s to Tonio Liuzzi’s best of 1m 43.584s, then came Virgin’s Jerome D’Ambrosio on 1m 43.735s and HRT’s Narain Karthikeyan on 1m 44.363s.

Qualifying (Final)

Ranks of one to ten: 
1st Sebastian Vettel GER Red Bull 1:36,975
2nd Mark Webber OFF Red Bull 1:37,163
3rd Lewis Hamilton GBR McLaren 1:37,380
 4th Fernando Alonso ESP Ferrari 1:37,454
 5th Felipe Massa BRA Ferrari 1:37,535
6th Jenson Button GBR McLaren 1:37,645
7th Nico Rosberg GER Mercedes 1:38,231
8th Michael Schumacher GER Mercedes 1:38,240
9th Nick Heidfeld GER Lotus Renault No Time
10th Adrian Sutil GER Force India No Time Ranks eleven to 17:
11th Vitaly Petrov RUS Lotus Renault 1:39,068
12th Paul di Resta GBR Force India 1:39,422
13th Rubens Barrichello BRA Williams 1:39,489
14th Kamui Kobayashi JPN Clean 1:39,525
15th Pastor Maldonado VEN Williams 1:39,645
16th Sergio Perez MEX Clean 1:39,663
17th Sebastien Buemi SUI Toro Rosso 1:39,711
Ranks 18-24:
18th Jaime Alguersuari ESP Toro Rosso 1:40,232
19th Heikki Kovalainen FIN Team Lotus 1:41,664
20th Jarno Trulli ITA Team Lotus 1:42,234
21st Timo Glock GER Virgin 1:42,553
22nd Vitantonio Liuzzi ITA Hispania 1:43,584
 23rd Jerome d'Ambrosio BEL Virgin 1:43,735
24th Narain Karthikeyan IND Hispania 1:44,363

 

 

 

 

o
Share/Bookmark









Notorious Hacker Group LulzSec Just Announced That It's Finished

 

LulzSec, the notorious hacker group that's been on a rampage, just announced that it's disbanding.
This follows 50 days chaos during which time it took down several websites (including CIA.gov at one point), exposed passwords, exposed documents of the Arizona penal system, and at one point threatened to hit Too Big To Fail banks.
Obviously, it's possible that the group will not abide by its promise to quit. Nobody knows.
Regardless, already other affiliated hackers are promising to "sail the stormy seas for booty and Lulz" so it would clearly be a mistake to think some major turning point has been reached.
The below note was pubbed here,

 

. /$$                 /$$            /$$$$$$                   
.| $$                | $$           /$$__  $$                   
.| $$       /$$   /$$| $$ /$$$$$$$$| $$  \__/  /$$$$$$   /$$$$$$$
.| $$      | $$  | $$| $$|____ /$$/|  $$$$$$  /$$__  $$ /$$_____/
.| $$      | $$  | $$| $$   /$$$$/  \____  $$| $$$$$$$$| $$     
.| $$      | $$  | $$| $$  /$$__/   /$$  \ $$| $$_____/| $$     
.| $$$$$$$$|  $$$$$$/| $$ /$$$$$$$$|  $$$$$$/|  $$$$$$$|  $$$$$$.$
.|________/ \______/ |__/|________/ \______/  \_______/ \_______/
                          //Laughing at your security since 2011!

.--    .-""-.
.   ) (     )
.  (   )   (
.     /     )
.    (_    _)                     0_,-.__
.      (_  )_                     |_.-._/
.       (    )                    |lulz..\   
.        (__)                     |__--_/         
.     |''   ``\                   |
.     | [Lulz] \                  |      /b/
.     |         \  ,,,---===?A`\  |  ,==y'
.   ___,,,,,---==""\        |M] \ | ;|\ |>
.           _   _   \   ___,|H,,---==""""bno,
.    o  O  (_) (_)   \ /          _     AWAW/
.                     /         _(+)_  dMM/
.      \@_,,,,,,---=="   \      \\|//  MW/
.--''''"                         ===  d/
.                                    //   SET SAIL FOR FAIL!
.                                    ,'_________________________
.   \    \    \     \               ,/~~~~~~~~~~~~~~~~~~~~~~~~~~~
.                         _____    ,'  ~~~   .-""-.~~~~~~  .-""-.
.      .-""-.           ///==---   /`-._ ..-'      -.__..-'
.            `-.__..-' =====\\\\\\ V/  .---\.
.                     ~~~~~~~~~~~~, _',--/_.\  .-""-.
.                            .-""-.___` --  \|         -.__..-








o
Share/Bookmark









What is LulzSec afraid of?

 

Or stated differently: Have the ill-winds of fate caught the Lulz Boat's sails?
Today, quite unexpectedly, LulzSec Security announced its retirement. "This is our final release, as today marks something meaningful to us. For the past 50 days we've been disrupting and exposing corporations, governments, often the general population itself, and quite possibly everything in between, just because we could", according to a statement from the hacker group. "Our planned 50 day cruise has expired, and we must now sail into the distance, leaving behind -- we hope -- inspiration, fear, denial, happiness, approval, disapproval, mockery, embarrassment, thoughtfulness, jealousy, hate, even love".
My question: "Planned?" Based on other LulzSec communication, the group sounded like it was in this snatch-and-post thing for the long haul -- the Lulz Boat was on a long voyage of piracy and firing its canons at many targets to come. For example, on June 23, with release of documents taken from Arizona Dept. of Public Safety servers, LulzSec writes: "Every week we plan on releasing more classified documents and embarrassing personal details of military and law enforcement in an effort not just to reveal their racist and corrupt nature but to purposefully sabotage their efforts to terrorize communities".
From that statement, I expected an ongoing release of information. Less than a week ago, LulzSec teamed up with hacker group Anonymous for mission AntiSec (Anti-Security), which seeks to expose any government-classified information that can be stolen. From LulzSec's Twitter feed: "Our next step is to categorize and format leaked items we acquire and release them in #AntiSec 'payloads' on our website and The Pirate Bay".
LulzSec called on other hackers to join the cause, later bragging about its allies: "The Lulz Boat is sailing alongside allied ships, gathering and sorting booty for the masses. How are the winds for everyone?" By all appearances, LulzSec had embarked on a long campaign of looting servers and posting the booty.
So was 50 days really the plan all along or have the winds changed? The hacker group surely has made enemies, after hacking the FBI, CIA and US Senate and, more recently, Arizona public safety. The latter data dump revealed names, addresses, cell phone numbers and other personal information of cops. If law enforcement wasn't mobilized before, surely it is now. Ill winds would bring brigadiers on pursuing warships. Has perhaps the Lulz Boat's captain peered through his telescope and spied enemies on the horizon and chosen to take safe harbor?
Maybe I missed some earlier LulzSec communication about a grand 50-day plan. Please correct me if I did. Perhaps today's announcement is just a big gag -- the Lulz Boat sending a decoy to sea, while it sails for new booty and the enemy fleet moves in the wrong direction.
If it's over then today's data dump is the last, unexpectedly, since LulzSec had promised many more, and I can't help wonder if the pirates aren't on the run. LulzSec's full statement:
Friends around the globe,
We are Lulz Security, and this is our final release, as today marks something meaningful to us. 50 days ago, we set sail with our humble ship on an uneasy and brutal ocean: the Internet. The hate machine, the love machine, the machine powered by many machines. We are all part of it, helping it grow, and helping it grow on us.
For the past 50 days we've been disrupting and exposing corporations, governments, often the general population itself, and quite possibly everything in between, just because we could. All to selflessly entertain others - vanity, fame, recognition, all of these things are shadowed by our desire for that which we all love. The raw, uninterrupted, chaotic thrill of entertainment and anarchy. It's what we all crave, even the seemingly lifeless politicians and emotionless, middle-aged self-titled failures. You are not failures. You have not blown away. You can get what you want and you are worth having it, believe in yourself.
While we are responsible for everything that The Lulz Boat is, we are not tied to this identity permanently. Behind this jolly visage of rainbows and top hats, we are people. People with a preference for music, a preference for food; we have varying taste in clothes and television, we are just like you. Even Hitler and Osama Bin Laden had these unique variations and style, and isn't that interesting to know? The mediocre painter turned supervillain liked cats more than we did.
Again, behind the mask, behind the insanity and mayhem, we truly believe in the AntiSec movement. We believe in it so strongly that we brought it back, much to the dismay of those looking for more anarchic lulz. We hope, wish, even beg, that the movement manifests itself into a revolution that can continue on without us. The support we've gathered for it in such a short space of time is truly overwhelming, and not to mention humbling. Please don't stop. Together, united, we can stomp down our common oppressors and imbue ourselves with the power and freedom we deserve.
So with those last thoughts, it's time to say bon voyage. Our planned 50 day cruise has expired, and we must now sail into the distance, leaving behind - we hope - inspiration, fear, denial, happiness, approval, disapproval, mockery, embarrassment, thoughtfulness, jealousy, hate, even love. If anything, we hope we had a microscopic impact on someone, somewhere. Anywhere.
Thank you for sailing with us. The breeze is fresh and the sun is setting, so now we head for the horizon.
Let it flow...
Lulz Security - our crew of six wishes you a happy 2011, and a shout-out to all of our battlefleet members and supporters across the globe
------------------------------------------------------------------------------------------------------
Our mayhem: http://lulzsecurity.com/releases/ Our chaos: http://thepiratebay.org/user/LulzSec/ Our final release: http://thepiratebay.org/torrent/6495523/50_Days_of_Lulz
Please make mirrors of material on the website, because we're not renewing the hosting. Goodbye. <3






o
Share/Bookmark









Bizzare card trick











o
Share/Bookmark









Tony Blair Gets Hacked, Address Book Published

 




Former British Prime Minister Tony Blair's address book—including the names, phone numbers, and addresses of members of government, plus Blair's own National Insurance Number—was apparently leaked to the public by a group of hackers on Friday.
The group, Team Poison, claims to have accessed the Blair office's webmail server "via a private exploit" in December of last year. (Though the group said seperately that they've had the information "for 1 year now.") In the document, which was put up on Pastebin around 6:30 p.m. ET on Friday, the hackers claim that they "still have access to the webmail server, [sic] phone numbers may have changed but all the information is legit."
According to the Team Poison Twitter (manned by a hacker called "Trick"), the motive seems to be political—Blair is described as a "war criminal," and Trick seems to imply that those whose information is being released "supported the war in iraq." (How Team Poison knows that Blair's dentist, whose address and phone number appear in the file, was pro-war, is unclear.)
Two days ago, members of Team Poison gave an interview to FoxNews.com, presenting themselves as rivals to Lulz Security, the group that hacked websites related to Sony, the FBI, the CIA and the U.S. Senate, and whom Team Poison derides (in the interview) as "nothing but a bunch of script kiddies."






o
Share/Bookmark









Drugs plot raid reveals old woman feeding rabbits with cannabis

 

 

Police in Brandenburg who discovered a large plot of cannabis called on the neighbouring house only to find an 84-year-old woman who had been feeding her rabbits with the plants.

“The rabbits really like it,” the woman told officers who called on her in the village of Golzow near Belzig, according to Saturday’s Tagesspiegel.

A police officer had seen the healthy, meter-high plants from the road while on his way to work and told his colleagues, who visited the plot’s owner – the elderly woman.


She told them that she had not grown the plants herself, but that they had simply started growing there, and had proven to be excellent rabbit food. Not only did the rabbits love eating the plants, they grew back very quickly after she cut them down, she told the investigating officers.


A spokesman for the Brandenburg police said her explanation had sounded plausible, but the officers could not leave her with the plants, rather cut them all down and took them to the forensics laboratory for testing.


The three large plastic sacks of weed will now be tested to determine the level of THC – the psycho-active ingredient in cannabis - they contain. There was no official comment on what the elderly woman was expected to feed her rabbits with now.


The Local/hc





 


o
Share/Bookmark