Results 1 to 20 of 1043

Thread: Russian Info, Cyber and Disinformation (Jan-June 2017).

Hybrid View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Council Member
    Join Date
    Nov 2013
    Posts
    35,749

    Default

    In coming days, expect to hear about communications between Roger Stone (Trump advisor) and Guccifer 2.0 (Russian hackers who hit the DNC).

  2. #2
    Council Member
    Join Date
    Nov 2013
    Posts
    35,749

    Default

    Stop Fake @StopFakingNews
    Russia in The Hague: the lies, the fakes, and the fairy tales

    http://www.stopfake.org/en/russia-in...-fairy-tales/#

  3. #3
    Council Member
    Join Date
    Nov 2013
    Posts
    35,749

    Default

    Pentagon red teams were able to hack into DoD networks emulating only "moderate-level adversaries"
    http://www.atlanticcouncil.org/blogs...cyber-attacks#

  4. #4
    Council Member
    Join Date
    Nov 2013
    Posts
    35,749

    Default

    Glasnost Gone‏#@GlasnostGone
    Been trolled by #Russia? Coming soon, my new project looking at Who, Why & Where people use hashtags to harass journalists/activist #Donbass
    Attached Images Attached Images

  5. #5
    Council Member
    Join Date
    Nov 2013
    Posts
    35,749

    Default

    https://krebsonsecurity.com/2017/03/...hacking-tools/

    WikiLeaks Dumps Docs on CIA’s Hacking Tools

    WikiLeaks on Tuesday dropped one of its most explosive word bombs ever: A secret trove of documents apparently stolen from the U.S. Central Intelligence Agency (CIA) detailing methods of hacking everything from smart phones and TVs to compromising Internet routers and computers. KrebsOnSecurity is still digesting much of this fascinating data cache, but here are some first impressions based on what I’ve seen so far.
    First, to quickly recap what happened: In a post on its site, WikiLeaks said the release — dubbed “Vault 7” — was the largest-ever publication of confidential documents on the agency. WikiLeaks is promising a series of these document#caches; this first one includes more than 8,700 files allegedly taken from a high-security network inside CIA’s Center for Cyber Intelligence in Langley, Va.

    The home page for the CIA’s “Weeping Angel” project, which sought to exploit flaws that could turn certain 2013-model Samsung “smart” TVs into remote listening posts.
    “Recently, the CIA lost control of the majority of its hacking arsenal including malware, viruses, trojans, weaponized ‘zero day’ exploits, malware remote control systems and associated documentation,” WikiLeaks wrote. “This extraordinary collection, which amounts to more than several hundred million lines of code, gives its possessor the entire hacking capacity of the CIA. The archive appears to have been circulated among former U.S. government hackers and contractors in an unauthorized manner, one of whom has provided WikiLeaks with portions of the archive.”
    Wikileaks said it was calling attention to the#CIA’s global covert hacking program, its malware arsenal and dozens of weaponized exploits against “a wide range of U.S. and European company products, includ[ing] Apple’s iPhone, Google’s Android and Microsoft’s Windows and even Samsung TVs, which are turned into covert microphones.”
    The documents for the most part don’t appear to include the computer code needed to exploit previously unknown flaws in these products, although WikiLeaks says those exploits may show up in a future dump. This collection is probably best thought of as an internal corporate wiki used by multiple CIA researchers who methodically found and documented weaknesses in a variety of popular commercial and consumer electronics.
    For example, the data dump lists a number of exploit “modules” available to compromise various models of consumer routers made by companies like Linksys, Microtik and Zyxel, to name a few.#CIA researchers also collated several pages worth of probing and testing weaknesses#in business-class devices#from Cisco,#whose powerful routers carry a decent portion of the Internet’s traffic on any given day.#Craig Dods, a researcher with Cisco’s rival Juniper, delves into greater detail on the Cisco bugs for anyone interested (Dods says he found no exploits for Juniper products in the cache, yet). Meanwhile, Cisco has published its own blog post on the matter.
    WHILE MY SMART TV GENTLY WEEPS
    Some of the exploits discussed in these leaked CIA documents appear to reference full-on, remote access vulnerabilities. However, a great many of the documents I’ve looked at seem to refer to attack concepts or half-finished exploits that may be limited by very specific requirements — such as physical access to the targeted device.
    The “Weeping Angel” project’s page from 2014 is a prime example: It discusses ways to turn certain 2013-model Samsung “smart TVs” into remote listening devices; methods for disabling the LED lights that indicate the TV is on; and suggestions for fixing a problem with the exploit in which the WiFi interface on the TV is disabled when the exploit is run.
    ToDo / Future Work:
    Build a console cable
    Turn on or leave WiFi turned on in Fake-Off mode
    Parse unencrypted audio collection
    Clean-up the file format of saved audio. Add encryption??
    According to the documentation, Weeping Angel worked as long as the target hadn’t upgraded the firmware on the Samsung TVs. It also said the firmware upgrade eliminated the “current installation method,” which apparently required the insertion of a booby-trapped USB device into the TV.
    Don’t get me wrong: This is a serious leak of fairly sensitive information. And I sincerely hope Wikileaks decides to work with researchers and vendors to coordinate the patching of flaws leveraged by the as-yet unreleased exploit code archive that apparently accompanies this documentation from the CIA.
    But in reading the media coverage of this leak, one might be led to believe that even if you are among the small minority of Americans who have chosen to migrate more of their communications to privacy-enhancing technologies like Signal or WhatsApp, it’s all futility#because the CIA can break it anyway.
    Perhaps a future cache of documents from this CIA division will change things on#this front, but an admittedly cursory examination of these documents indicates that the CIA’s methods for weakening the privacy of these#tools all seem to require attackers to first succeed in deeply subverting the security of the mobile device — either through a remote-access vulnerability in the underlying operating system or via physical access to the target’s phone.
    As Bloomberg’s tech op-ed writer Leonid Bershidsky notes, the documentation released here shows that these attacks are “not about mass surveillance — something that should bother the vast majority of internet users — but about monitoring specific targets.”
    By way of example, Bershidsky points to a tweet yesterday from Open Whisper Systems (the makers of the Signal private messaging app) which observes that, “The CIA/Wikileaks story today is about getting malware onto phones, none of the exploits are in Signal or break Signal Protocol encryption.”
    The company went on to say that because more online services are now using end-to-end encryption to prevent prying eyes from reading communications that are intercepted in-transit, intelligence agencies are being pushed “from undetectable mass surveillance to expensive, high-risk, targeted attacks.”

    A tweet from Open Whisper Systems, the makers of the popular mobile privacy app Signal.
    As limited as some of these exploits appear to be, the methodical approach of the countless CIA researchers who apparently collaborated to unearth these flaws is impressive and speaks to a key problem with most commercial hardware and software today: The vast majority of vendors#would rather spend the time and money marketing their products than embark on the costly, frustrating, time-consuming and continuous process of stress-testing their own products and working with a range of researchers to find these types of vulnerabilities before the CIA or other nation-state-level hackers can.
    Of course, not every company has a budget of hundreds of millions of dollars just to do basic security research. According to#this NBC News report from October 2016, the CIA’s Center for Cyber Intelligence (the alleged source of the documents discussed in this story) has a staff of hundreds and a budget in the hundreds of millions: Documents#leaked by NSA whistleblower Edward Snowden indicate the CIA requested $685.4 million for computer network operations in 2013, compared to $1 billion by the U.S. National Security Agency (NSA).
    TURNABOUT IS FAIR PLAY?
    NBC also reported that the#CIA’s Center for Cyber Intelligence was tasked by the Obama administration last year to devise cyber attack strategies in response to Russia’s alleged involvement in the siphoning of emails from Democratic National Committee servers as well as from Hillary Clinton‘s campaign chief John Podesta. Those emails were ultimately published online by Wikileaks last summer.
    the “wide-ranging ‘clandestine’ cyber operation designed to harass and ’embarrass’ the Kremlin leadership was being lead by the CIA’s Center for Cyber Intelligence.” Could this attack have been the Kremlin’s response to an action or actions by the CIA’s cyber center?
    NBC reported that the “wide-ranging ‘clandestine’ cyber operation designed to harass and ’embarrass’ the Kremlin leadership was being lead by the CIA’s Center for Cyber Intelligence.” Could this attack have been the Kremlin’s response to an action or actions by the CIA’s cyber center? Perhaps time (or future leaks) will tell.
    Speaking of the NSA, the Wikileaks dump comes hot on the heels of a similar disclosure by The Shadow Brokers, a hacking group that said it stole malicious software from the Equation Group, a highly-skilled and advanced threat actor that has been closely tied to the NSA.
    What’s interesting is this Wikileaks cache includes a longish discussion thread among CIA employees who openly discuss where the NSA erred in allowing experts to tie the NSA’s coders to malware#produced by the Equation Group. As someone who spends a great deal of time unmasking cybercriminals who invariably leak their identity and/or location through poor operational security, I was utterly fascinated by#this exchange.
    BUG BOUNTIES VS BUG STOCKPILES
    Many are using this latest deluge from WikiLeaks to reopen the debate over whether there is enough oversight of the CIA’s hacking activities.#The New York Times called yesterday’s WikiLeaks disclosure “the latest coup for the antisecrecy organization and a serious blow to the CIA, which uses its hacking abilities to carry out espionage against foreign targets.”

    Continued....

  6. #6
    Council Member
    Join Date
    Nov 2013
    Posts
    35,749

    Default

    WOW........

    .@PressSec: Assange has compromised and undermined our national security.
    http://usa.liveuamap.com/en/2017/9-m...ndermined-our#
    pic.twitter.com/QXGNnAW5bK via @FoxNews

  7. #7
    Council Member
    Join Date
    Nov 2013
    Posts
    35,749

    Default

    Involves the alleged Trump Russian connection BUT goes to Russian cyber activities inside the US not conducted by Russian Intelligence Services....

    BUT nevertheless Russian cyber activities...WHICH RIS would have known about and monitored......

    BREAKING: FBI investigation continues into that 'odd' computer link between Russian bank and Trump Organization
    http://cnn.it/2nboh6U

    @Jose_Pagliery Just saw you explain Trump/Alfabank DNS traffic oddness. Anyone considered IODINE xfers over DNS?
    >> http://code.kryo.se/iodine

    JΞSŦΞR ✪ ΔCŦUAL³³º¹‏#
    @th3j35t3r
    ^^ THIS is important to anyone investigating comms between Alfabank/Trump computers & is scratching their head over why so MANY DNS queries.

    NOTE: check the encryption ability over MD5...these two server setups were designed in such a way as to avoid being monitored by anyone including NSA.....far more security than one sees for a "standard email server"...communicating between two points.

    REMEMBER exactly where Alfabank sits in the Putin hierarchy....and which Russian oligarch "owns" Alfabank and then go back and reread the Steele dossier....

    NOW read the CCN story and you will notice that they have not picked up on the idone configuration issue which actually explains the DNS lookups very well....

    One thing is evident from the Alfabank explanation nothing they stated has been actually proven..and they are using a US security company...
    Attached Images Attached Images
    Last edited by OUTLAW 09; 03-10-2017 at 08:14 AM.

Similar Threads

  1. Malware & other nasty IT / cyber things
    By AdamG in forum Media, Information & Cyber Warriors
    Replies: 111
    Last Post: 02-07-2018, 10:37 PM
  2. Russian Info, Cyber and Disinformation (Catch all till 2017)
    By TheCurmudgeon in forum Media, Information & Cyber Warriors
    Replies: 373
    Last Post: 02-14-2017, 11:30 AM
  3. Syria in 2016 (January-March)
    By davidbfpo in forum Middle East
    Replies: 3135
    Last Post: 03-31-2016, 08:51 PM
  4. Social Media: the widest impact of (merged thread)
    By zenpundit in forum Media, Information & Cyber Warriors
    Replies: 55
    Last Post: 02-29-2016, 06:57 AM
  5. Ukraine: Russo-Ukr War (June-December 2015)
    By davidbfpo in forum Europe
    Replies: 3393
    Last Post: 12-31-2015, 11:53 PM

Tags for this Thread

Bookmarks

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •