Rocksolid Light

Welcome to novaBBS (click a section below)

mail  files  register  newsreader  groups  login

Message-ID:  

"Love may fail, but courtesy will previal." -- A Kurt Vonnegut fan


computers / comp.sys.raspberry-pi / Re: Russian Hacks Grab "Secret" Govt Dox - How Safe is YOUR "Cloud Storage" ?

SubjectAuthor
* Russian Hacks Grab "Secret" Govt Dox - How Safe is YOUR "Cloud Storage" ?68g.1499
`* Re: Russian Hacks Grab "Secret" Govt Dox - How Safe is YOUR "Cloud Storage" ?Chasseur
 `* Re: Russian Hacks Grab "Secret" Govt Dox - How Safe is YOUR "Cloud Storage" ?68g.1499
  `* Re: Russian Hacks Grab "Secret" Govt Dox - How Safe is YOUR "Cloud Storage" ?Chasseur
   `- Re: Russian Hacks Grab "Secret" Govt Dox - How Safe is YOUR "Cloud Storage" ?68g.1499

1
Russian Hacks Grab "Secret" Govt Dox - How Safe is YOUR "Cloud Storage" ?

<aMicnSLvhL3hnyP4nZ2dnZfqnPudnZ2d@earthlink.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=9166&group=comp.sys.raspberry-pi#9166

  copy link   Newsgroups: talk.politics.misc comp.sys.raspberry-pi alt.survival alt.politics.usa
Path: i2pn2.org!i2pn.org!usenet.blueworldhosting.com!diablo1.usenet.blueworldhosting.com!peer02.iad!feed-me.highwinds-media.com!news.highwinds-media.com!Xl.tags.giganews.com!local-1.nntp.ord.giganews.com!nntp.earthlink.com!news.earthlink.com.POSTED!not-for-mail
NNTP-Posting-Date: Sat, 03 Feb 2024 09:08:12 +0000
Newsgroups: talk.politics.misc,comp.sys.raspberry-pi,alt.survival,alt.politics.usa
X-Mozilla-News-Host: news://news.west.earthlink.net:119
From: 68g.1...@etr6.net (68g.1499)
Subject: Russian Hacks Grab "Secret" Govt Dox - How Safe is YOUR "Cloud
Storage" ?
Organization: hexfet fermion
Date: Sat, 3 Feb 2024 04:08:12 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101
Thunderbird/78.13.0
MIME-Version: 1.0
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Language: en-US
Content-Transfer-Encoding: 7bit
Message-ID: <aMicnSLvhL3hnyP4nZ2dnZfqnPudnZ2d@earthlink.com>
Lines: 30
X-Usenet-Provider: http://www.giganews.com
NNTP-Posting-Host: 99.101.150.97
X-Trace: sv3-GGKYrpqWZmRKFA3Sx1oETB6ICN/Mf8JyAONo2P8oq4tuYUIudHT/wkeQPT7LxgkLsxhHPDaRIf654Z6!7McC7nSBl8jKJHgs4wmez+fUdzi79UE7oLi2eDJtidxWVNeL4/FqCxP6cW98IJHDkbyN6XHX3Edc!A9XAvk/odbpeuEDio2So
X-Abuse-and-DMCA-Info: Please be sure to forward a copy of ALL headers
X-Abuse-and-DMCA-Info: Otherwise we will be unable to process your complaint properly
X-Postfilter: 1.3.40
X-Received-Bytes: 2434
 by: 68g.1499 - Sat, 3 Feb 2024 09:08 UTC

https://www.dailymail.co.uk/sciencetech/article-13029089/Notorious-Russia-gang-claims-stole-classified-secret-documents-intelligence-agencies-FBI-warns-China-hackers-preparing-wreak-havoc-America.html

Notorious Russia gang claims it stole 'classified and top
secret documents' from US intelligence agencies - as FBI
warns China hackers are preparing to 'wreak havoc' in America

Ransomware group ALPHV stole top-secret FBI and U.S.
intelligence documents

FBI director Christopher Wray warns PRC hackers will
take over America

.. . .

Yep - they can get EVERYTHING. "Secret" stuff,
banks, infrastructure ... we made it SO easy
for sake of convenience.

Oh ... if they know what's in those 'secret'
dox then it means they weren't even encrypted.
What's up with that ? Oh, yea ... "trust your
provider to thoroughly encrypt your data" ...

I always pre-encrypted anything that was being
stored "in the cloud". Never spent a single
millisecond as plain text. Apparently yer govt
and vital services can't be bothered ......

Apologize for excess groups for Linux people,
but the same warnings apply.

Re: Russian Hacks Grab "Secret" Govt Dox - How Safe is YOUR "Cloud Storage" ?

<HbNvN.46600$mMj7.39162@fx01.iad>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=9171&group=comp.sys.raspberry-pi#9171

  copy link   Newsgroups: talk.politics.misc comp.sys.raspberry-pi alt.survival alt.politics.usa
Path: i2pn2.org!rocksolid2!news.neodome.net!tncsrv06.tnetconsulting.net!usenet.blueworldhosting.com!diablo1.usenet.blueworldhosting.com!feeder.usenetexpress.com!tr3.iad1.usenetexpress.com!peer03.iad!feed-me.highwinds-media.com!news.highwinds-media.com!fx01.iad.POSTED!not-for-mail
MIME-Version: 1.0
User-Agent: Mozilla Thunderbird
Subject: Re: Russian Hacks Grab "Secret" Govt Dox - How Safe is YOUR "Cloud Storage" ?
Newsgroups: talk.politics.misc,comp.sys.raspberry-pi,alt.survival,alt.politics.usa
References: <aMicnSLvhL3hnyP4nZ2dnZfqnPudnZ2d@earthlink.com>
Content-Language: fr
From: chass...@zid.com (Chasseur)
In-Reply-To: <aMicnSLvhL3hnyP4nZ2dnZfqnPudnZ2d@earthlink.com>
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
Lines: 36
Message-ID: <HbNvN.46600$mMj7.39162@fx01.iad>
X-Complaints-To: abuse@UsenetServer.com
NNTP-Posting-Date: Sun, 04 Feb 2024 14:29:59 UTC
Date: Sun, 4 Feb 2024 09:29:57 -0500
X-Received-Bytes: 2138
 by: Chasseur - Sun, 4 Feb 2024 14:29 UTC

Le 2024-02-03 à 04:08, 68g.1499 a écrit :
> https://www.dailymail.co.uk/sciencetech/article-13029089/Notorious-Russia-gang-claims-stole-classified-secret-documents-intelligence-agencies-FBI-warns-China-hackers-preparing-wreak-havoc-America.html
>
> Notorious Russia gang claims it stole 'classified and top
> secret documents' from US intelligence agencies - as FBI
> warns China hackers are preparing to 'wreak havoc' in America
>
> Ransomware group ALPHV stole top-secret FBI and U.S.
> intelligence documents
>
> FBI director Christopher Wray warns PRC hackers will
> take over America
>
> . . .
>
>   Yep - they can get EVERYTHING. "Secret" stuff,
>   banks, infrastructure ... we made it SO easy
>   for sake of convenience.
>
>   Oh ... if they know what's in those 'secret'
>   dox then it means they weren't even encrypted.
>   What's up with that ? Oh, yea ... "trust your
>   provider to thoroughly encrypt your data" ...
>
>   I always pre-encrypted anything that was being
>   stored "in the cloud". Never spent a single
>   millisecond as plain text. Apparently yer govt
>   and vital services can't be bothered ......
>
>   Apologize for excess groups for Linux people,
>   but the same warnings apply.

Of all the «Shit Hits The Fan scenarios» this is one of, if not the
short term most probable...

Chasseur

Re: Russian Hacks Grab "Secret" Govt Dox - How Safe is YOUR "Cloud Storage" ?

<v6KdnXBNbZ-02134nZ2dnZfqn_GdnZ2d@earthlink.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=9176&group=comp.sys.raspberry-pi#9176

  copy link   Newsgroups: talk.politics.misc comp.sys.raspberry-pi alt.survival alt.politics.usa
Path: i2pn2.org!i2pn.org!usenet.blueworldhosting.com!diablo1.usenet.blueworldhosting.com!peer03.iad!feed-me.highwinds-media.com!news.highwinds-media.com!Xl.tags.giganews.com!local-1.nntp.ord.giganews.com!nntp.earthlink.com!news.earthlink.com.POSTED!not-for-mail
NNTP-Posting-Date: Mon, 05 Feb 2024 02:21:29 +0000
Subject: Re: Russian Hacks Grab "Secret" Govt Dox - How Safe is YOUR "Cloud
Storage" ?
Newsgroups: talk.politics.misc,comp.sys.raspberry-pi,alt.survival,alt.politics.usa
References: <aMicnSLvhL3hnyP4nZ2dnZfqnPudnZ2d@earthlink.com>
<HbNvN.46600$mMj7.39162@fx01.iad>
From: 68g.1...@etr6.net (68g.1499)
Organization: hexfet fermion
Date: Sun, 4 Feb 2024 21:21:29 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101
Thunderbird/78.13.0
MIME-Version: 1.0
In-Reply-To: <HbNvN.46600$mMj7.39162@fx01.iad>
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Language: en-US
Content-Transfer-Encoding: 8bit
Message-ID: <v6KdnXBNbZ-02134nZ2dnZfqn_GdnZ2d@earthlink.com>
Lines: 72
X-Usenet-Provider: http://www.giganews.com
NNTP-Posting-Host: 99.101.150.97
X-Trace: sv3-LylkNthz7CUqEv9+8jZXrgKLGtMFqtzuGa9Ufj+IYt1umboBv5XSuA520sXJ1Hz1fw01H4NeUm89ZiA!E0Z8oXBfK0HihT9s4gbYKGhvkIuUY1U/R7qhTjRqv+L1qvm7u5W87VqaNNwZac6y1Zqz7eLk+3Yg!8WWtbI59DRdJf4jpmTOB
X-Abuse-and-DMCA-Info: Please be sure to forward a copy of ALL headers
X-Abuse-and-DMCA-Info: Otherwise we will be unable to process your complaint properly
X-Postfilter: 1.3.40
X-Received-Bytes: 4334
 by: 68g.1499 - Mon, 5 Feb 2024 02:21 UTC

On 2/4/24 9:29 AM, Chasseur wrote:
> Le 2024-02-03 à 04:08, 68g.1499 a écrit :
>> https://www.dailymail.co.uk/sciencetech/article-13029089/Notorious-Russia-gang-claims-stole-classified-secret-documents-intelligence-agencies-FBI-warns-China-hackers-preparing-wreak-havoc-America.html
>>
>>
>> Notorious Russia gang claims it stole 'classified and top
>> secret documents' from US intelligence agencies - as FBI
>> warns China hackers are preparing to 'wreak havoc' in America
>>
>> Ransomware group ALPHV stole top-secret FBI and U.S.
>> intelligence documents
>>
>> FBI director Christopher Wray warns PRC hackers will
>> take over America
>>
>> . . .
>>
>>    Yep - they can get EVERYTHING. "Secret" stuff,
>>    banks, infrastructure ... we made it SO easy
>>    for sake of convenience.
>>
>>    Oh ... if they know what's in those 'secret'
>>    dox then it means they weren't even encrypted.
>>    What's up with that ? Oh, yea ... "trust your
>>    provider to thoroughly encrypt your data" ...
>>
>>    I always pre-encrypted anything that was being
>>    stored "in the cloud". Never spent a single
>>    millisecond as plain text. Apparently yer govt
>>    and vital services can't be bothered ......
>>
>>    Apologize for excess groups for Linux people,
>>    but the same warnings apply.
>
> Of all the «Shit Hits The Fan scenarios» this is one of, if not the
> short term most probable...
>
> Chasseur

Enemy govts work through "criminal" proxies for
deniability reasons. Many of the proxies may not
even know of the state connections, indeed the
thrill of crime likely boosts their performance.

What we see today is mostly just 'probing', experiments,
looking for weaknesses, victims, new methods. This can do
a lot of damage, but should things deteriorate to more
real cyberwar the damages would be a thousand times worse.

1st-world is 1st-world because everything is efficient,
smoothly integrated at every scale. Alas that sort of
of interdependency is fairly easy to sabotage. Going
after just the banking systems would do it, or the
energy or communications infrastructure. One vital
brick crumbles and the whole empire tumbles down.

And forget "we could fix it soon enough" ... some of
these systems hold up SO much that there'd be nothing
left worth fixing in a matter of weeks. The fuel
runs out, the food runs out, the lights stay off,
it goes Mad Max real quick.

Ironically, 3rd/4th would would barely notice anything
had happened. Afghan goatherds might notice fewer
people coming around to annoy them.

THAT the little hacks COULD get so deeply inside our
supposedly "safe" systems just (again) demonstrates
the level of vulnerability which exists.

I doubt we will ever hear much about the actual methods
and tactics involved - top secret stuff no doubt.

Re: Russian Hacks Grab "Secret" Govt Dox - How Safe is YOUR "Cloud Storage" ?

<3R9wN.46666$mMj7.13241@fx01.iad>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=9192&group=comp.sys.raspberry-pi#9192

  copy link   Newsgroups: talk.politics.misc comp.sys.raspberry-pi alt.survival alt.politics.usa
Path: i2pn2.org!i2pn.org!weretis.net!feeder6.news.weretis.net!news.cmpublishers.com!usenet.blueworldhosting.com!diablo1.usenet.blueworldhosting.com!peer03.iad!feed-me.highwinds-media.com!news.highwinds-media.com!fx01.iad.POSTED!not-for-mail
MIME-Version: 1.0
User-Agent: Mozilla Thunderbird
Subject: Re: Russian Hacks Grab "Secret" Govt Dox - How Safe is YOUR "Cloud
Storage" ?
Newsgroups: talk.politics.misc,comp.sys.raspberry-pi,alt.survival,alt.politics.usa
References: <aMicnSLvhL3hnyP4nZ2dnZfqnPudnZ2d@earthlink.com>
<HbNvN.46600$mMj7.39162@fx01.iad>
<v6KdnXBNbZ-02134nZ2dnZfqn_GdnZ2d@earthlink.com>
Content-Language: fr
From: chass...@zid.com (Chasseur)
In-Reply-To: <v6KdnXBNbZ-02134nZ2dnZfqn_GdnZ2d@earthlink.com>
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
Lines: 92
Message-ID: <3R9wN.46666$mMj7.13241@fx01.iad>
X-Complaints-To: abuse@UsenetServer.com
NNTP-Posting-Date: Mon, 05 Feb 2024 18:32:31 UTC
Date: Mon, 5 Feb 2024 13:32:30 -0500
X-Received-Bytes: 5108
 by: Chasseur - Mon, 5 Feb 2024 18:32 UTC

Le 2024-02-04 à 21:21, 68g.1499 a écrit :
> On 2/4/24 9:29 AM, Chasseur wrote:
>> Le 2024-02-03 à 04:08, 68g.1499 a écrit :
>>> https://www.dailymail.co.uk/sciencetech/article-13029089/Notorious-Russia-gang-claims-stole-classified-secret-documents-intelligence-agencies-FBI-warns-China-hackers-preparing-wreak-havoc-America.html
>>>
>>> Notorious Russia gang claims it stole 'classified and top
>>> secret documents' from US intelligence agencies - as FBI
>>> warns China hackers are preparing to 'wreak havoc' in America
>>>
>>> Ransomware group ALPHV stole top-secret FBI and U.S.
>>> intelligence documents
>>>
>>> FBI director Christopher Wray warns PRC hackers will
>>> take over America
>>>
>>> . . .
>>>
>>>    Yep - they can get EVERYTHING. "Secret" stuff,
>>>    banks, infrastructure ... we made it SO easy
>>>    for sake of convenience.
>>>
>>>    Oh ... if they know what's in those 'secret'
>>>    dox then it means they weren't even encrypted.
>>>    What's up with that ? Oh, yea ... "trust your
>>>    provider to thoroughly encrypt your data" ...
>>>
>>>    I always pre-encrypted anything that was being
>>>    stored "in the cloud". Never spent a single
>>>    millisecond as plain text. Apparently yer govt
>>>    and vital services can't be bothered ......
>>>
>>>    Apologize for excess groups for Linux people,
>>>    but the same warnings apply.
>>
>> Of all the «Shit Hits The Fan scenarios» this is one of, if not the
>> short term most probable...
>>
>> Chasseur
>
>   Enemy govts work through "criminal" proxies for
>   deniability reasons. Many of the proxies may not
>   even know of the state connections, indeed the
>   thrill of crime likely boosts their performance.
>
>   What we see today is mostly just 'probing', experiments,
>   looking for weaknesses, victims, new methods. This can do
>   a lot of damage, but should things deteriorate to more
>   real cyberwar the damages would be a thousand times worse.
>
>   1st-world is 1st-world because everything is efficient,
>   smoothly integrated at every scale. Alas that sort of
>   of interdependency is fairly easy to sabotage. Going
>   after just the banking systems would do it, or the
>   energy or communications infrastructure. One vital
>   brick crumbles and the whole empire tumbles down.
>
>   And forget "we could fix it soon enough" ... some of
>   these systems hold up SO much that there'd be nothing
>   left worth fixing in a matter of weeks. The fuel
>   runs out, the food runs out, the lights stay off,
>   it goes Mad Max real quick.
>
>   Ironically, 3rd/4th would would barely notice anything
>   had happened. Afghan goatherds might notice fewer
>   people coming around to annoy them.
>
>   THAT the little hacks COULD get so deeply inside our
>   supposedly "safe" systems just (again) demonstrates
>   the level of vulnerability which exists.
>
>   I doubt we will ever hear much about the actual methods
>   and tactics involved - top secret stuff no doubt.

I concur.
And to agravate matters, a new dragon has or will soon enter the
cyberspace, namely artificial intelligence. Up until more or less now,
hacking has been personel intensive, probably in the thousands, wether
they are tethered to hostile govs or not. AI will in all likelyhood
change all of that. AI acts and learns. It will become more and more
efficient and quite forseeably, much less personel dependent.
Furthermore, it will be relentless, 24 hours a day, 365 days a year.
Just imagine a coordinated simultaneous AI controlled cyberspace attack
on utilities (water, gas, electricity, etc.) transport (our computerized
private and public vehicles), data (finance, medical, gov and private
administration, military, etc.). It is predictable that such an attack
would be more damaging than a powerful EMP event, not to mention almost
ridiculously inexpensive.
In my view, it is not a question of IF but a question of WHEN.
Considering the disruptive potential of such an AI attack, I am pretty
sure that the likes of Vlad, Xi, Kim and their groupies are already on
it. Caveat emptor.
Chasseur

Re: Russian Hacks Grab "Secret" Govt Dox - How Safe is YOUR "Cloud Storage" ?

<cEadnSFOqZP8SVz4nZ2dnZfqnPednZ2d@earthlink.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=9200&group=comp.sys.raspberry-pi#9200

  copy link   Newsgroups: talk.politics.misc comp.sys.raspberry-pi alt.survival alt.politics.usa
Path: i2pn2.org!i2pn.org!weretis.net!feeder6.news.weretis.net!border-2.nntp.ord.giganews.com!nntp.giganews.com!Xl.tags.giganews.com!local-1.nntp.ord.giganews.com!nntp.earthlink.com!news.earthlink.com.POSTED!not-for-mail
NNTP-Posting-Date: Tue, 06 Feb 2024 06:40:33 +0000
Subject: Re: Russian Hacks Grab "Secret" Govt Dox - How Safe is YOUR "Cloud
Storage" ?
Newsgroups: talk.politics.misc,comp.sys.raspberry-pi,alt.survival,alt.politics.usa
References: <aMicnSLvhL3hnyP4nZ2dnZfqnPudnZ2d@earthlink.com>
<HbNvN.46600$mMj7.39162@fx01.iad>
<v6KdnXBNbZ-02134nZ2dnZfqn_GdnZ2d@earthlink.com>
<3R9wN.46666$mMj7.13241@fx01.iad>
From: 68g.1...@etr6.net (68g.1499)
Organization: hexfet fermion
Date: Tue, 6 Feb 2024 01:40:33 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101
Thunderbird/78.13.0
MIME-Version: 1.0
In-Reply-To: <3R9wN.46666$mMj7.13241@fx01.iad>
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Language: en-US
Content-Transfer-Encoding: 8bit
Message-ID: <cEadnSFOqZP8SVz4nZ2dnZfqnPednZ2d@earthlink.com>
Lines: 138
X-Usenet-Provider: http://www.giganews.com
NNTP-Posting-Host: 99.101.150.97
X-Trace: sv3-UFU+Fe3rLrN1FGr5Fs6qicWt3mi0I6Q6N6zqbHppXJVy0A/qHpsgbqbXZ9aPeP/6zj6IHpSG01/YHbU!f5aZqkOlh7yJ52aycL0OnayBAIi3AxE6cN2TAhI9DLhUBIxmit+Y0hKh4QGrovZPFXBhWebD46YC!Kbyva16zBHuWn3rRVX5a
X-Abuse-and-DMCA-Info: Please be sure to forward a copy of ALL headers
X-Abuse-and-DMCA-Info: Otherwise we will be unable to process your complaint properly
X-Postfilter: 1.3.40
 by: 68g.1499 - Tue, 6 Feb 2024 06:40 UTC

On 2/5/24 1:32 PM, Chasseur wrote:
> Le 2024-02-04 à 21:21, 68g.1499 a écrit :
>> On 2/4/24 9:29 AM, Chasseur wrote:
>>> Le 2024-02-03 à 04:08, 68g.1499 a écrit :
>>>> https://www.dailymail.co.uk/sciencetech/article-13029089/Notorious-Russia-gang-claims-stole-classified-secret-documents-intelligence-agencies-FBI-warns-China-hackers-preparing-wreak-havoc-America.html
>>>>
>>>>
>>>> Notorious Russia gang claims it stole 'classified and top
>>>> secret documents' from US intelligence agencies - as FBI
>>>> warns China hackers are preparing to 'wreak havoc' in America
>>>>
>>>> Ransomware group ALPHV stole top-secret FBI and U.S.
>>>> intelligence documents
>>>>
>>>> FBI director Christopher Wray warns PRC hackers will
>>>> take over America
>>>>
>>>> . . .
>>>>
>>>>    Yep - they can get EVERYTHING. "Secret" stuff,
>>>>    banks, infrastructure ... we made it SO easy
>>>>    for sake of convenience.
>>>>
>>>>    Oh ... if they know what's in those 'secret'
>>>>    dox then it means they weren't even encrypted.
>>>>    What's up with that ? Oh, yea ... "trust your
>>>>    provider to thoroughly encrypt your data" ...
>>>>
>>>>    I always pre-encrypted anything that was being
>>>>    stored "in the cloud". Never spent a single
>>>>    millisecond as plain text. Apparently yer govt
>>>>    and vital services can't be bothered ......
>>>>
>>>>    Apologize for excess groups for Linux people,
>>>>    but the same warnings apply.
>>>
>>> Of all the «Shit Hits The Fan scenarios» this is one of, if not the
>>> short term most probable...
>>>
>>> Chasseur
>>
>>    Enemy govts work through "criminal" proxies for
>>    deniability reasons. Many of the proxies may not
>>    even know of the state connections, indeed the
>>    thrill of crime likely boosts their performance.
>>
>>    What we see today is mostly just 'probing', experiments,
>>    looking for weaknesses, victims, new methods. This can do
>>    a lot of damage, but should things deteriorate to more
>>    real cyberwar the damages would be a thousand times worse.
>>
>>    1st-world is 1st-world because everything is efficient,
>>    smoothly integrated at every scale. Alas that sort of
>>    of interdependency is fairly easy to sabotage. Going
>>    after just the banking systems would do it, or the
>>    energy or communications infrastructure. One vital
>>    brick crumbles and the whole empire tumbles down.
>>
>>    And forget "we could fix it soon enough" ... some of
>>    these systems hold up SO much that there'd be nothing
>>    left worth fixing in a matter of weeks. The fuel
>>    runs out, the food runs out, the lights stay off,
>>    it goes Mad Max real quick.
>>
>>    Ironically, 3rd/4th would would barely notice anything
>>    had happened. Afghan goatherds might notice fewer
>>    people coming around to annoy them.
>>
>>    THAT the little hacks COULD get so deeply inside our
>>    supposedly "safe" systems just (again) demonstrates
>>    the level of vulnerability which exists.
>>
>>    I doubt we will ever hear much about the actual methods
>>    and tactics involved - top secret stuff no doubt.
>
> I concur.
> And to agravate matters, a new dragon has or will soon enter the
> cyberspace, namely artificial intelligence. Up until more or less now,
> hacking has been personel intensive, probably in the thousands, wether
> they are tethered to hostile govs or not. AI will in all likelyhood
> change all of that. AI acts and learns. It will become more and more
> efficient and quite forseeably, much less personel dependent.
> Furthermore, it will be relentless, 24 hours a day, 365 days a year.
> Just imagine a coordinated simultaneous AI controlled cyberspace attack
> on utilities (water, gas, electricity, etc.) transport (our computerized
> private and public vehicles), data (finance, medical, gov and private
> administration, military, etc.). It is predictable that such an attack
> would be more damaging than a powerful EMP event, not to mention almost
> ridiculously inexpensive.
> In my view, it is not a question of IF but a question of WHEN.
> Considering the disruptive potential of such an AI attack, I am pretty
> sure that the likes of Vlad, Xi, Kim and their groupies are already on
> it. Caveat emptor.
> Chasseur

Current "AI" models need to be TRAINED. This can be a
complication, esp when there is a lot of variation in
what it's supposed to be looking for. Even tomorrows
"self-training" AIs - a possible bridge to true
e-sentience - might have problems UNLESS the targets
were pretty standard.

Commercial services like SolarWinds and M$ and friends
DO offer a lot of 'standard' aspects. This makes them
especially vulnerable. Clearly a way, per the news, was
discovered (by mere humans). It'd become a lot faster
and easier once AIs became involved. Current AIs can
become VERY good at emulating humans - which will
greatly facilitate "human factor" approaches. Very
"human seeming" correspondence over e-mail, even
over phone, can be created. Will fool almost anyone.

Note the vast increase in phony "abduction" scams
and "grandmother" scams. A person in my office called
and said she'd been kidnapped and money should be
beamed to a yet-to-be-specified account. Thing
is she was busy, in her office, seemed surprised
she'd been kidnapped. SOUNDED convincing, used
something close to her voice. An AI attack. Passed
it along to the cops - who, no surprise, could not
do anything with it. Might have originated in
Romania for all I know.

That was a couple years ago. It'll get better and better -
soon to include 'live' video no doubt - they just need a
few photos they find online. SAME approaches can be used
to scam people out of access codes and such. People ARE
the weakest link. Forget your OWN skills - think "barely
competent button-pushing people". These days THEY are
the real gate-keepers. All for 'convenience" ...

Enemies have MANY routes ... and, being the instigators,
defenses will always be behind the curve. Some kind of
CyberDoom awaits.

Oh, you can't really eat gold coins ... a basement
full of dried beans might be better :-)

1
server_pubkey.txt

rocksolid light 0.9.8
clearnet tor