-
Posts
18715 -
Joined
-
Last visited
-
Days Won
701
Everything posted by Nytro
-
Primul Apple, vechi de 36 de ani, a fost vândut cu 374.000 de dolari
Nytro replied to Endakin's topic in Stiri securitate
"Apple I a fost proiectat de cofondatorul lui Apple, Steve Wozniak, în timp ce Steve Jobs, cel?lalt creator al lui Apple, i-a asigurat promovarea." Steve Wozniak ba, Jobs doar a facut spam. -
Da, ai dreptate, "simte muschiul", nu conteaza ca faci asta: E mai important un "hai ca poti" decat un sfat tehnic... Mai trebuie doar sa aud ca "Dumnezeu imi da putere si imi zice cand sa ma opresc"... Nu neg ce spune el, m-am uitat partial la videoclip, ceea ce spune te ajuta moral, dar daca nu stii sa tii o gantera si iti dai cu ea in gura?
-
Am fost un an si ceva, pana am inceput sa am probleme. La 72 de kg faceam: - 13 flotari intr-o mana - ridicam la presa 320 de kg - ridcari la paralele cu 40 de kg legate de mine - 95 kg la piept - piept cu gantere de 40 de kg - tractiuni cu 20 de kg legate de mine Apoi: - de la presa am avut probleme cu un picior, calcam pe el si "imi scapa in jos" - cu mana stanga aveam ceva probleme la cot - am patit sa stau intins pe spate in pat si pur si simplu sa nu pot sa ma ridic de durere De aceea m-am lasat. Stiu ca am fortat inutil. Bun, voi ce ati facut la sala? Cat timp ati mers? Despre Ronnie stiu de la Katmai. Cat despre ce spune ala, sunt simple incurajari morale, nu sunt sfaturi tehnice. Deci, voi cate tone ridicati cu sau fara steroizi?
-
Dar e ok si sa faceti ca asta: Exploding Arms - Mans Arms Explode from Steroids - YouTube
-
Ronnie Coleman - Wikipedia [h=2]Palmares[/h] 1990 Mr. Texas loc I 1991 World Amateur Championships loc I (cat. grea) 1995 Canada Pro Cup loc I 1996 Canada Pro Cup loc I 1997 Grand Prix Russia loc I 1998 Night of Champions loc I 1998 Toronto Pro Invitational loc I 1998 Mr. Olympia loc I 1998 Grand Prix Finland loc I 1998 Grand Prix Germany loc I 1999 Mr. Olympia loc I 1999 World Pro Championships loc I 1999 Grand Prix England loc I 2000 Mr. Olympia loc I 2000 Grand Prix England loc I 2000 World Pro Championships loc I 2001 Arnold Schwarzenegger Classic loc I 2001 Mr. Olympia loc I 2001 New Zealand Grand Prix loc I 2002 Mr. Olympia loc I 2002 Grand Prix Holland loc I 2003 Mr. Olympia loc I 2003 Grand Prix Russia loc I 2004 Mr. Olympia loc I 2004 Grand Prix England loc I 2004 Grand Prix Holland loc I 2004 Grand Prix Russia loc I 2005 Mr. Olympia loc I 2006 Mr. Olympia loc II 2006 Austrian Grand Prix - loc II 2006 Romanian Grand Prix - loc II 2006 Holland Grand Prix - loc II 2007 Mr. Olympia loc IV Dar na, voi luati-va dupa un boschet injectat ca va pricepeti. Si nu stiu de ce am impresia ca nu ati ridicat o gantera in viata voastra...
-
Daca ar fi sa puneti intrebari despre pentesting: - vulnerabilitati web - securitatea sistemelor Linux/Windows - information gathering - network security - cryptography Practic din orice sub-domeniu a ceea ce numim "securitate informatica", ce intrebari ati pune? Pentru incepatori, sau intermediari, nu ceva foarte complicat.
-
Daca luati sfaturi de la niste specimene care se umfla cu steroizi imi pare rau pentru voi.
-
[h=1]AVG 2013 Beta a fost lansat – Descarca, testeaza si castiga premii[/h]By Radu FaraVirusi(com) on June 15, 2012 AVG lanseaza versiunea 2013 a produselor sale de securitate, pentru descarcare devenind disponibil AVG Internet Security 2013 Beta. Produsul aduce o interfata grafica noua si cateva imbunatatiri si caracteristici noi, pe care le puteti vedea si in changelog-ul oficial: NEW FEATURES IN VERSION 2013 ============================ * Improved scanning using enhanced scanning algorithms for faster scanning. * Improved compatibility with a detected 3rd party Firewall. * Refined threshold for browser memory consumption. * Boot accelerator optimizes time needed for boot up. * Fresh and new user interface for easier navigation and better user experience. * AVG 2013 is fully compatible with Windows 8. FIXES & IMPROVEMENTS ==================== * Anti-Rootkit: Improved reporting of corrupted sections. * Anti-Spam: Improved configuration of all Anti-Spam components. * General: Alert Manager component has been removed. * General: Update selection dialog has been removed. * General: System Tools component has been removed. * Setup: Driver installation logging has been extended to provide enhanced information. * Setup: Search Shield component will not be installed by default, but only after having been selected for installation. Pentru a descarca AVG Internet Security 2013 Beta, testa si castiga premii (iPod Nano si alte premii), accesati site-ul: http://beta.avg.com Sursa: AVG 2013 Beta a fost lansat – Descarca, testeaza si castiga premii
-
Dispozitivul care te va face să-ți arunci la gunoi mouse-ul și tastatura
Nytro replied to Endakin's topic in Stiri securitate
Da, scrieti voi cod cu asa ceva... -
https://rstcenter.com/forum/15095-c-liste-liniare-dublu-inlantuite.rst PS: Eram si eu mic, nu e tocmai ceva profesional.
-
Faster Blind MySQL Injection Using Bit Shifting
Nytro replied to ionut97's topic in Tutoriale in engleza
Da, doar ca e ciudat gandit. Cel mai simplu: se face un & pe biti cu 0x01 = 00000001, 0x02 = 00000010, 0x04 = 00000100 si tot asa, si se verifica daca rezultatul e 0 sau 1, nu inteleg de ce s-a complicat asa... -
[h=1]Linus Torvalds, creatorul Linux, a primit "Nobel-ul" pentru tehnologie[/h]de Liviu Petrescu | 14 iunie 2012 Creatorul Linux, finlandezul Linus Torvalds, a primit Millenium Technology Prize, cel mai important premiu pentru contributii aduse domeniului, considerat "Nobel-ul" pentru tehnologie. Premiul acordat o data la fiecare doi ani este impartit in acest an pentru prima oara de doi castigatori. Alaturi de contributia lui Linus Torvalds la dezvoltarea tehnologiei, japonezul Shinya Yamanaka, pionier in cercetarea celulelor stem, a primit aceeasi distinctie, scrie Wired. Premiul acordat de Academia de Tehnologie din Finlanda consta intr-un bursa de cercetare in valoare de 1,2 milioane euro, pe care Linus Torvalds si dr. Shinya Yamanaka o vor imparti. Cei doi au fost nominalizati ca finalisti ai Millenium Technology Prize inca din luna mai, dar decizia de a le acorda premiul amandurora i-a surprins pe multi. Premiile le-au fost inmanate celor doi in data de 13 iunie 2012 de catre presedintele finlandez Sauli Niinisto. Sursa: Linus Torvalds, creatorul Linux, a primit "Nobel-ul" pentru tehnologie | Hit.ro
-
[h=2]ESET lanseaz? versiunile BETA pentru ESET NOD32 Antivirus 6 ?i ESET Smart Security cu func?ie Anti-Theft[/h] ESET, liderul în protec?ia proactiv? împotriva amenin??rilor informatice, a anun?at începerea test?rilor BETA ale produselor de top - ESET Smart Security 6 BETA ?i ESET NOD32 Antivirus 6 BETA. Func?ia Anti-Furt care localizeaz? laptopurile pierdute ?i monitorizeaz? activitatea de pe dispozitivele furate, va fi disponibil? pe ambele produse pe toat? durata etapei BETA de dezvoltare pentru a se ob?ine cât mai multe p?reri de la evaluatori. Programul ESET BETA reprezint? ultima faz? în procesul de lansare, atunci când produsele pot fi testate de c?tre public. Atât ESET Smart Security 6 cât ?i ESET NOD32 Antivirus 6 sunt disponibile gratuit pentru desc?rcare aici. “În cadrul diviziei tehnologice de la ESET suntem entuziasma?i de introducerea noilor produse software de top - ESET Smart Security 6 BETA ?i ESET NOD32 Antivirus 6 BETA – la mai pu?in de un an dup? lansarea genera?iei 5. Dorim s? invit?m clien?ii actuali sau poten?iali s? testeze cele mai noi versiuni BETA pentru urm?toarele luni,” a spus Palo Luka, ESET Chief Technology Officer. Conform sondajului Online Security Brand Tracker realizat la nivel mondial, utilizatorii de PC utilizeaz? din ce în ce mai mult tehnologii mobile – 63% dintre utilizatori se conecteaz? la Internet utilizând laptopurile iar 12% utilizeaz? netbook-uri. Mai mult, din sondaj reiese c? beneficiile func?iei Anti-Theft au fost cele mai cerute. Prevenirea accesului neautorizat la un computer a fost clasificat? de catre 88% dintre utilizatori ca “necesar?” sau “util?”, în timp ce protec?ia datelor în caz de furt este cerut? de c?tre 84% dintre utilizatori. În plus, unul din 6 utilizatori de internet s-au confruntat cu pierderi de date personale. Rezultatele sondajului de mai sus de mai sus explic? de ce func?ia Anti-Theft a fost inclus? în seria V6, ajutând utilizatorul s? localizeze ?i s? recupereze computerul furat sau pierdut. Folosind func?ia Anti-Theft, utilizatorul poate localiza pe hart? laptopul disp?rut ?i poate monitoriza activitatea desfa?urat? pe acesta f?r? ca ho?ii s? ?tie. În plus, func?ia permite utilizatorului s? acceseze informa?iile colectate astfel, pe my.eset.com. Palo Luka explic?: “Noi, cei din echipa ESET, nu dorim ca actualii clien?i s? pl?teasc? în plus pentru ce noi consider?m a fi o parte integral? a securit??ii personale. De aceea vom include, f?r? nici un extra cost, noile caracteristici Anti-Theft ?i o mul?ime de alte beneficii în versiunea ESET Smart Security 6 atunci când va fi lansat?, ulterior în 2012.” ESET NOD32 Antivirus 6 BETA ?i ESET Smart Security 6 BETA cuprind multe beneficii ?i caracteristici îmbunat??ite, ce vor putea fi testate de c?tre utilizatori: Firewall Personal revizuit ?i Control Parental, Control pentru medii portabile de stocare a datelor, Mod Gamer, Antivirus ?i Antispyware implementate pe motorul de scanare multiplu premiat, scanare bazat? pe Cloud, scanare în stare inactiv?, la care se adaug? sistemul HIPS (Host Intrusion Prevention System). Func?ii selectate ?i beneficii oferite de c?tre ESET NOD32 Antivirus 6 BETA ?i ESET Smart Security 6 BETA Anti-Theft (în momentul lans?rii finale, func?ia va fi disponibil? doar pe ESET Smart Security) – Monitorizeaz? în mod automat dispozitivul pierdut ?i afiseaz? pozi?ia sa pe o hart? pe baza re?elelor Wi-Fi apropiate atunci când laptopul este online. Utilizatorul poate s? acceseze informa?ia colectat? pe my.eset.com, ?i s? urmareasc? discret infractorul cu ajutorul camerei web încorporate în laptop. Firewall Personal (disponibil doar pe ESET Smart Security 6 BETA) – Previne accesul neautorizat la datele stocate de c?tre persoane neautorizate. Utilizatorii pot realiza tranzac?ii bancare sau pot cump?ra online în siguran?? ?i pot intra linisti?i pe site-uri de socializare. Control Parental (disponibil doar pe ESET Smart Security 6 BETA) – Utilizând aceast? func?ie, utilizatorul î?i poate proteja copii ?i poate bloca accesul la anumite categorii de site-uri web, în func?ie de vârsta copiilor. Scanare în stare inactiv? – Efectueaz? scan?ri în adâncime atunci când computerul nu este utilizat, economisind performan?a sistemului ?i identificând din timp amenin??rile inactive înainte ca acestea s? provoace pagube. Noul produs efectueaz? de asemenea scan?ri în timp ce fi?ierele sunt desc?rcate online. Economise?te totodat? inteligent energia bateriei, atunci cand laptopul este deconectat de la re?eaua electric?, suspendand scanarea pornit? în stare inactiv?. Scanare în timp ce se descarc? fi?ierele – Reduce timpul de scanare prin scanarea anumitor tipuri de fi?iere – cum ar fi arhivele – în timp ce fi?ierul este desc?rcat. Toate produsele în versiune BETA preced produsele finale. Sunt concepute pentru a fi testate ?i nu trebuie utilizate pe sistemele de produc?ie ce con?in date importante. ESET apreciaza feedback-ul ?i opiniile clien?ilor, a?adar, în cazul în care întampina?i probleme cu produsele, v? rug?m raporta?i-le folosind acest formular pentru a ne ajuta s? îmbunat??im produsul nostru final. Pentru mai multe informa?ii vizita?i ESET Smart Security 6 ?i ESET NOD32 Antivirus 6 online. *Online Security Brand Tracker wave 6 este un proiect de cercetare ce m?soar? performan?ele brandului în cazul produselor software de securitate din segmentul utilizatorilor casnici. Sondajul este reprezentativ pentru 1.3 miliarde de utilizatori de internet de pe 6 continente. Obiectivul s?u este s? acumuleze informa?ii asupra situa?iilor curente ?i tendintelor de pe pia??; ob?inerea informa?iilor de pe pia?? pentru administrarea activitatilor ESET, precum ?i pentru dezvoltarea tehnologic? a produselor acestei companii. Num?rul ??rilor selectate este 49; colectarea datelor a fost realizat? de InSites Consulting (Belgia), pe e?antioane de responden?i online, analizele fiind efectuate de c?tre United Consultants (Slovacia) în perioada octombrie-noiembrie 2011. Sursa: Noutati Antivirus - ESET lanseaz? versiunile BETA pentru ESET NOD32 Antivirus 6 ?i ESET Smart Security cu func?ie Anti-Theft
-
[h=1]The Flame That Changed the World.[/h]June 14, 2012 by e_kaspersky I’ll never forget Oktoberfest 2010 for as long as I live. Yes, I like beer, especially the German stuff, and especially at Oktoberfest. But I don’t even remember the beer, and that’s not because I had too much of it It was at that time we received the first news of a very unpleasant trend, which I had feared for a number of years. That’s right, it was the first time Stuxnet reared its ugly head – the first malware created with state backing and designed to fulfill a specific military mission. This is exactly what we had talked about at our Oktoberfest press conference: “Welcome to the age of cyber warfare!” It was already obvious then that Stuxnet was just the beginning. Indeed, little has changed since that September right up to the present day. Everybody had a pretty good idea where Stuxnet came from and who was behind it, although not a single state took responsibility; in fact, they distanced themselves from authorship as much as possible. The “breakthrough” came at the end of May when we discovered new malware which also left little doubt as to its military origins and aims. Yes, I’m talking about Flame. Leaving the technical details to one side: what is the historic significance of Flame? Why all the fuss about this particular malware? To what extent is it dangerous and what type of danger does it pose? Are cyber weapons capable of becoming part of state military doctrine and triggering a new arms race? These questions may sound strange, even alarming – it’s just a virus, no big deal! After all, it’s not going to stop me from eating my fresh croissant in the morning (or my dim sum , is it? Well, if the development of military malware continues to spiral out of control, then the lack of a croissant or dim sum in the morning will be the least of the worries around. The week after Flame was detected we saw several sudden newsflashes. The news basically “upgraded” the current perception of military strategy and demonstrated that states have already been successfully applying offensive cyber weapons for several years now. On June 1st, The New York Times published a landmark article where the finger of responsibility for Stuxnet was pointed firmly at the USA – and there was no denial from Washington. Quite the opposite – the White House expressed its anger at information leaks and called for an investigation. At the same time, Israel also shed its inhibitions and, without going as far as acknowledging its participation in these incident(s), it finally admitted its interest in the development and implementation of cyber weapons. Now let’s look at the potential repercussions of this news. Firstly, Stuxnet, Duqu and Flame have proved that cyber weapons are: a) effective; much cheaper than traditional weapons; c) difficult to detect; d) difficult to attribute to a particular attacker (rendering proactive protective measures virtually useless); e) difficult to protect against, given all the unknown software vulnerabilities; f) can be replicated at no extra cost. What’s more, the seemingly harmless nature of these weapons means their owners have few qualms about unleashing them, with little thought for the consequences. And there will be consequences – to such an extent that the Die Hard 4 scenario will come to pass. Details below. Secondly, the recent examples have justified the use of cyber weapons both ethically and legally. I’m sure other countries have also made use of such technologies, but before it simply wasn’t discussed and everything was done on the quiet, little by little and secretly. Now, nobody is going to hold back. And those countries which do not have cyber weapons will be considered backward by “decent military society”. As a consequence, in the short term, cyber military budgets will be increased many times over and we will see an arms race in the cyber dimension. As we know all too well, guns are made for firing. Thirdly, the lack of any sort of international convention (i.e. an agreement on the “rules of the game”) on the development, implementation and distribution of cyber weapons and no court of arbitration give rise to several very real threats: The emergence of especially dangerous malware which deliberately, accidentally or by some “boomerang” effect strikes critical infrastructure objects, capable of triggering regional/global social, economic or ecological disasters. The use of conventional weapons in response to attacks involving cyber weapons. Last year the USA announced that they reserved the right to respond to a cyber attack with traditional military means. An imitation, provocation or misinterpretation of a cyber attack in order to justify a military attack on another state. A kind of cyber Pearl Harbor. There aren’t many people who currently understand the danger of cyber weapons. It’s hard to believe that some virus, a few kilo/megabytes of code can suddenly cause, say, an accident at a nuclear station, a fire on an oil pipeline or a plane crash, isn’t it? But mankind has for some time now become increasing and imperceptibly dependent on information technologies. For example, let’s return to the croissant thing. It’s made at a bakery, where computers are used in the accounting department, in the warehouse and for the systems responsible for mixing the dough and controlling the ovens. Ingredients are supplied to the bakery from other, similarly automated factories. All logistics between them involves computers and networks. Electricity, water, sewage and the other municipal services are also supplied by computerized enterprises. Even the elevator which delivers your croissant to a trendy café is managed by a dedicated IT system. Finally, there’s the credit card we use to pay for the croissant…well, need I say anymore? All these are potential targets of a cyber attack. And then we have Stuxnet which put centrifuges at nuclear facilities in Iran out of action. A bakery or water treatment plant is unlikely to have better protection. In fact, everything is much worse – industrial and critical infrastructure facilities operate on vulnerable SCADA systems which, on top of everything, are frequently connected to the Internet. And the sluggishness of the developers of these systems when it comes to fixing vulnerabilities (which can be exploited to conduct a cyber attack), has given rise to the new term “forever days”. In terms of their destructive potential, cyber weapons are by no means inferior to nuclear, biological or chemical weapons. But, unlike these weapons of mass destruction, cyber weapons are not subject to any sort of control and have the glamour of being invisible, ubiquitous and “precise” (some “experts” even went so far as to claim that cyber weapons actually contribute to the world peace) which makes their use all the more tempting. By developing cyber weapons, we are sawing the branch that we sit on. As a result the developed countries, being one of the most computerized entities in the world, will suffer most. To be honest, I am pessimistic. I hope I am mistaken. I don’t think it will now be possible for countries to agree upon cyber warfare rules. We are currently providing technical expertise to the UN’s International Telecommunication Unit (ITU). They are trying to create at least some sort of system for governing cyberspace along the lines of the IAEA. But even articles in the media show that some countries are resisting these efforts. Indeed, who needs regulations for such promising and “harmless” weapons? I reckon that governments will only fully understand the real danger of cyber warfare after we are hit hard, as was the case in 2003 along the north-east coast of the USA – there should be no doubts about the real cause of that particular incident. The barn doors won’t be closed until the horse has bolted. I just wonder if we can be smarter than this in the 21st century? Conclusions: The international community has to try to reach an agreement governing the development, application and proliferation of cyber weapons. This will not solve all the problems, but at least it will help establish the rules of the game, integrating the new military technologies into the structure of international relations, preventing uncontrolled development and careless use. Infrastructure and industrial facilities, financial and transport systems, utilities and other critically important objects should reappraise their approach to information security, first and foremost, in terms of isolating them from the Internet, seeking out software alternatives that meet the new challenges to industrial control systems. Although the security industry has been focusing on combating mass epidemics for many years, its arsenal includes protection technologies which are most probably capable of preventing targeted attacks by cyber weapons. However, this will require users to rethink the security paradigm and introduce a multi-level protection system. Stuxnet, Duqu and Flame are just the tip of the iceberg. We can only guess what other cyber weapons are circulating around the world. I’m sure we will have more discoveries soon. I just hope it doesn’t get too scary. Being a global company with a primary mission to care about our customers’ security, we state officially that we will fight any cyber weapons irrespective of the country of origin and any attempts to force us to “collaborate”. We consider any compromise on this score to be incompatible with our ethical and professional principles. State-backed cyber warfare is a real threat that is just making its first steps towards mass adoption. The earlier governments understand the possible consequences the safer our lives will be. I just can’t agree more with Bruce Schneier: Cyberwar treaties, as imperfect as they might be, are the only way to contain the threat. Can you imagine the world order without international treaties for nuclear/chemical/biological weapons deterrence? IAEA didn’t stop India, Israel, North Korea and Pakistan from developing their own nuclear weapons. However, these treaties clearly signal what is good and what is bad establishing the rules of the game! Sursa: The Flame That Changed the World. | Nota Bene
-
Ban, ma dezgustati.
-
Microsoft Security Bulletin Dupa cum cei cu Windows 7 ati vazut, au aparut azi niste update-uri: Microsoft Security Bulletin MS12-037 - Critical Cumulative Security Update for Internet Explorer (2699988) http://technet.microsoft.com/en-us/security/bulletin/ms12-037 Microsoft Security Bulletin MS12-042 - Important Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2711167) http://technet.microsoft.com/en-us/security/bulletin/ms12-042 Microsoft Security Bulletin MS12-041 - Important Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2709162) Microsoft Security Bulletin MS12-041 - Important : Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2709162) Astea sunt doar 3 dintre ele, cele mai interesante.
-
Browser Speed Tests: Chrome 19, Firefox 13, Internet Explorer 9, and Opera 11.64 By Whitson Gordon Jun 12, 2012 8:00 AM Firefox 13 is out and it's all about speed, and with Chrome and Opera also introducing new versions of their browsers, we thought it time for another browser speed test. So we've once again pitted the four most popular Windows web browsers against each other in a battle of startup times, tab loading times, and more, with some shocking results. We've been testing browsers for awhile, and we've refined our method pretty well. It's a good mix of both manually timed user experience measures and hardcore JavaScript and CSS benchmarks, plus some new tests aimed at features like Chrome's prerendering or Firefox's on demand tab loading can really do. All tests take place on Windows (which is why we didn't test Safari—it isn't very popular on Windows, and testing the Mac version wouldn't give it equal footing. We'll do a Mac-wide browser speed test the next time around). As always, remember that speed is not the only thing each browser has to offer. Each browser has a number of unique features and characteristics, all of which you should factor into making your choice of which to use. However, while most features can be listed on their home pages, you can't easily compare their speed just from each browser's changelog, and that's why we've put this together. It's just one more way to compare the browsers as you make your decision. Also keep in mind that everyone's computer is different, and your numbers may differ from ours, but the comparison between the numbers should be the same. Cold Boot-Up Winner: Opera! Full size Once again, we've slightly tweaked how we measure cold boot-ups, this time measuring until the moment you can actually type in the address bar and start visiting pages (since that's when most people will consider the browser "usable"). Coupled with all the new updates, this produced some very different results, with Opera coming out way ahead of the competition, ready to use in less than 2 seconds. Chrome came in second at about 4 seconds, the other browsers trailing further behind. Tab Loading Winner: Opera! Full size Our test of loading nine tabs, from Lifehacker to Facebook to Hulu and Gmail, Opera continues to rock our socks with seriously quick tab loading times. Firefox seriously improved this time around, but not enough to catch Opera, while Chrome stayed agonizingly slow once again. URL Loading Winner: Chrome! Full size Not surprisingly, Chrome took home the prize for visiting sites from the address bar, thanks to its awesome prerendering feature. While most browsers were pretty quick, Chrome was near instantaneous, as long as you had visited that page once during that session. Firefox and IE took second and third place, with Opera nearly doubling their times. Cold Restore Winner: Firefox! Full size In an effort to test the benefits of Firefox's new on demand tab loading, we took the same nine tabs as above, saved them in a session, and did another cold boot of the browser on restart, timing the time it took to automatically restore that session of tabs. We measured until the browser had stopped its loading process, which meant after one tab loaded in Firefox or after all tabs loaded in other browsers. Of course, Firefox users will have to wait for those tabs to load later on, but the idea was to measure how much quicker Firefox was at being usable when you restored from a large session—something you really feel the weight of when you load 9 tabs at once—and it didn't disappoint. Opera came in a pretty close second, with Chrome trailing far behind due to its slow tab loading times. Internet Explorer was left out for lack of an automatic session restore feature. JavaScript Winner: Chrome! Full size Not much changed in the JavaScript and CSS realms this time around. Chrome once again took home the gold in JavaScript performance, with Firefox coming in a distant second, not far from the other browsers. DOM/CSS Performance Winner: Opera! Full size Like the JavaScript tests, there's nothing new here. Opera once again obliterates the other browsers with seriously awesome CSS performance. Memory Usage (with Nine Tabs Open) Winner: Firefox! Full size Firefox continues to work on memory usage improvements, but all the browsers seemed to be on equally bloated footing this time around, at least without any extensions installed. After a few minutes, the memory usage of most browsers leveled out around 400MB, while Firefox was closer to 310MB. Memory Usage (with Nine Tabs and Five Extensions) Winner: Firefox! Full size This was the really shocking result this time around: Firefox may not have improved a ton without add-ons, but when you pile on five different add-ons, it's memory usage doesn't change all that much. The other browsers had their memory usage jump nearly 200MB, while Firefox's only jumped up by 60MB, making it a very clear first place winner. Its UI may still feel a little laggy, but when it comes to actually conserving memory, Firefox kicks butt. Overall Scores We debated ditching "overall scores" this time around, since it becomes harder and harder to tally them up fairly, and it's more important to look at each individual category than it is some arbitrary score. But everyone likes a winner, so we've kept this section at the end for those of you handing out trophies, and the scores are: Firefox: 75% Chrome and Opera: 66% Internet Explorer: 45% Firefox's new tabs on demand feature brought it into first place, above last time's winner, Chrome. Opera caught up to Chrome with some serious speed improvements, while Internet Explorer once again took a fairly distant last place. As we said, you should look at the individual scores above to see which browser is faster in the areas you care about—if you don't like Firefox's new tabs on demand, for example, Chrome and Opera would still be the fastest in your world. As usual, we're seeing that each browser is focusing on specific areas of improvement: Firefox with memory management, Opera with tab loading and CSS, and Chrome with its JavaScript and prerendering features—so wherever you're feeling the weight of your current browser, that might be a good place to see who's a faster choice. Our tests aren't the most scientific on the planet, but they do reflect a relatively accurate view of the kind of experience you'd get from each browser, speed-wise. Let us know if your experience differs-or if the speed losses are worth the browser's other features-in the comments. Sursa: Browser Speed Tests: Chrome 19, Firefox 13, Internet Explorer 9, and Opera 11.64
-
[h=1]Primul clip cu sistemul de operare al Mozilla - Boot to Gecko[/h]de Liviu Petrescu | 13 iunie 2012 In timp ce tot mai multi utilizatori Android aleg un root pentru a-si optimiza telefonul dupa bunul plac, Mozilla lucreaza la un sistem de operare mobil care permite utilizatorilor optimizarea completa, in orice clipa: Mozilla Boot to Gecko. Sistemul de operare creat de Mozilla, cunoscut si ca B2G, foloseste numai limbaje de programare web, HTML5 si JavaScript, lucru ce permite oricarui utilizator cu un minim de cunostinte de programare sa-si transforme telefonul sau tableta dupa gustul propriu, scrie Geek. Programatorul Paul Rouget, angajat Mozilla, a demonstrat intr-un clip video de 2 minute cat de usoara este optimizarea sistemului de operare Mozilla B2G. Boot to Gecko este bazat pe un Linux kernel, peste care sunt adaugate drivere Android si apoi motorul de rendering Gecko, acelasi folosit de Mozilla Firefox. Momentan, versiunea pre-release a B2G este disponibila doar utilizatorilor de Samsung Galaxy S2 si Nexus S. Sursa: Primul clip cu sistemul de operare al Mozilla - Boot to Gecko | Hit.ro
-
Secret Service laced honeypot with seduction to catch hackers
Nytro replied to Nytro's topic in Stiri securitate
"doesn't matter, had sex" -
The Ultimate Guide to Social Engineering From CSO Magazine and CSOonline.com Contents I. Definition What is social engineering? What social engineers want How social engineers work II. Basic Tactics Why people fall for social engineering and other scams III. Prevention IV. Social Engineers in Action “Pickup lines” commonly used Lots of true stories and examples I. Definition What is Social Engineering? Social engineering is the art of gaining access to buildings, systems or data by exploiting human psychology, rather than by breaking in or using technical hacking techniques. For example, instead of trying to find a software vulnerability, a social engineer might call an employee and pose as an IT support person, trying to trick the employee into divulging his password. The goal is always to gain the trust of one or more of your employees. Famous hacker Kevin Mitnick helped popularize the term “social engineering” in the ‘90s, but the simple idea itself (tricking someone into doing something or divulging sensitive information) has been around for ages. What Social Engineers Want The goal for many social engineers is to obtain personal information that can either directly lead them to financial or identity theft or prepare them for a more targeted attack. They also look for ways to install malware that gives them better access to personal data, computer systems or accounts, themselves. In other cases, social engineers are looking for information that leads to competitive advantage. Items that scammers find valuable include the following: NN Passwords NNAccount numbers NNKeys NNAny personal information NNAccess cards and identity badges NN Phone lists NNDetails of your computer system NNThe name of someone with access privileges NN Information about servers, networks, non-public URLs, intranet Download: http://assets.csoonline.com/documents/cache/pdfs/Social-Engineering-Ultimate-Guide.pdf
-
[h=1]Secret Service laced honeypot with seduction to catch hackers[/h]Ba, cititi... By Darlene Storm June 11, 2012 1:37 PM EDT The Ultimate Guide to Social Engineering [PDF] states “social engineers offer free gifts of favors” counting on the fact that reciprocation is a human impulse. An example is to give a “plate of cookies,” but what if the bait goodies were more along the lines of a plate of nookie? We don’t often hear too much about U.S. Secret Service cyber investigations, but since its beginning in 1865 the USSS mission had to evolve from “its original counterfeit currency investigations to also include emerging financial crimes.” The 2011 Verizon Data Breach Investigation Report [PDF] included data from 257 Secret Service cybercrime investigations. In fact, the agency is extremely good at getting the job done and frequently investigates electronic crime, data theft and security breaches. But what if hacking the hacker was less high-tech, less about following a cyber-trail, and more about good old-fashion seduction to find a chink in the cybercrook’s armor? USSS social engineering using sex as bait helped lure Romanian hackers to America where two men were immediately arrested upon their entry to the United States. Last December in a multimillion-dollar scheme, four Romanian hackers were charged with hacking point-of-sale (POS) systems which targeted more than 200 U.S. merchants including 150 Subway restaurants. The indictment said they remotely scanned for vulnerabilities in POS computer systems, guessed or used password-cracking programs, installed keystroke loggers and backdoor Trojans before stealing the credit card data of 80,000 U.S. customers. The Romanian hackers “used public filesharing services to transfer credit card data to fraud-minded customers.” They were charged “with conspiracy to commit computer fraud, wire fraud and access device fraud.” Adrian-Tiberiu Oprea was arrested in and extradited from Romania, but that left the Secret Service with figuring out how to nab Iulian Dolan, Cezar Iulian Butu and Florin Radu. CTOvision reported the Secret Service successfully lured Dolan and Butu into the United States by using one of the oldest tricks in the book, by “using a female agent as a honeypot. In espionage, a honeypot refers to an agent or plan that uses seduction as bait for entrapment, and is one of the oldest and most successful tricks in tradecraft.” It took social engineering and a woman’s wiles to bring down the 27 year-old Dolan. A female Secret Service agent pretended to be working at a resort and casino. She and Dolan developed a “rapport” before offering Dolan a free flight and a complimentary weekend of casino “fun.” The USSS and the casino had “set up a dedicated line for the female ‘employee’ and gave her an email with the casino’s domain name,” Krebs on Security reported. When Dolan checked it out, even the airline ticket had been purchased by the casino. It seemed legit and Dolan took the bait, hook, line and sinker. Brian Krebs spoke with Michael Shklar who is the public defender appointed as Dolan’s attorney. “U.S. Secret Service agents tricked his client into voluntarily visiting the United States by posing as representatives from a local resort and casino that was offering him a complimentary weekend getaway.” Shklar added, Dolan “arrived in the U.S. with some clothes, a cheap necklace, a little bit of money, and three very large boxes of grape-flavored Romanian condoms.” He was arrested upon his arrival to Logan International Airport. The USSS used a different targeted honeypot to catch the 26 year-old Butu. It started by subpoenaing Yahoo!, GoDaddy and other communications providers to study Butu’s emails. Then USSS investigators posed “as an attractive female tourist” who Butu had previously met in France. Alex Olesker reported, “Despite their in-depth information, the USSS didn’t need to make their story particularly believable for it to work, claiming to be an independently wealthy Hooters waitress working at the restaurant chain for the health insurance and a love of people. That was enough to get him to fly to Boston to meet her, where he was arrested on the spot.” Attorney Shklar told Brian Krebs, Butu “gets off the plane and they nab him and the handcuffs don’t even have fur on them.” As CTOvision pointed out, a lot can be accomplished using hackers and honeypots. “As the FBI’s veteran cyber cops have noted, that’s how you get things done. Investigating cybercrime is rarely a pure battle of wits between white hat and black hat hackers.” Arresting the Romanian hackers required neither “advanced technical expertise or capable and willing international partners.” Radu remains at large, but might also fall prey to a social engineer using a sexual undertone. Social engineering is lethal to corporations and individuals as has been proven time and again, such as when security specialist Thomas Ryan created the fictional American cyber threat analyst Robin Sage. By setting up social networking profiles, claiming to be from MIT, and using photos from porn sites, the fake Sage was able to dupe security, military and intelligence people. Ryan compiled his research and then presented “Getting into bed with Robin Sage” [PDF] at BlackHat USA. Women are thought to be better social engineers than men; it will be put to the test this year with Battle of the SExes. The stakes are different than what the USSS was out to achieve. It’s highly doubtful that either male or female social engineers will dangle nookie as bait at Defcon. Sursa: Secret Service laced honeypot with seduction to catch hackers | Computerworld Blogs
-
[h=1]POSIX Threads Programming[/h]Author: Blaise Barney, Lawrence Livermore National Laboratory [h=2]Table of Contents[/h] [LIST=1] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#Abstract"]Abstract[/URL] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#Overview"]Pthreads Overview[/URL] [LIST=1] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#Thread"]What is a Thread?[/URL] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#Pthread"]What are Pthreads?[/URL] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#WhyPthreads"]Why Pthreads?[/URL] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#Designing"]Designing Threaded Programs[/URL] [/LIST] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#PthreadsAPI"]The Pthreads API[/URL] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#Compiling"]Compiling Threaded Programs[/URL] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#Management"]Thread Management[/URL] [LIST=1] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#CreatingThreads"]Creating and Terminating Threads[/URL] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#PassingArguments"]Passing Arguments to Threads[/URL] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#Joining"]Joining and Detaching Threads[/URL] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#Stack"]Stack Management[/URL] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#Misc"]Miscellaneous Routines[/URL] [/LIST] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#Mutexes"]Mutex Variables[/URL] [LIST=1] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#MutexOverview"]Mutex Variables Overview[/URL] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#MutexCreation"]Creating and Destroying Mutexes[/URL] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#MutexLocking"]Locking and Unlocking Mutexes[/URL] [/LIST] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#ConditionVariables"]Condition Variables[/URL] [LIST=1] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#ConVarOverview"]Condition Variables Overview[/URL] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#ConVarCreation"]Creating and Destroying Condition Variables[/URL] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#ConVarSignal"]Waiting and Signaling on Condition Variables[/URL] [/LIST] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#LLNL"]LLNL Specific Information and Recommendations[/URL] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#NotCovered"]Topics Not Covered[/URL] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#Routines"]Pthread Library Routines Reference[/URL] [*][URL="https://computing.llnl.gov/tutorials/pthreads/#References"]References and More Information[/URL] [*][URL="https://computing.llnl.gov/tutorials/pthreads/exercise.html"]Exercise[/URL] [/LIST] Link: https://computing.llnl.gov/tutorials/pthreads/
-
Da, se poate: http://technet.microsoft.com/en-us/security/bulletin/ms12-020 "V2.0 (June 12, 2012): Bulletin rereleased to reoffer security update KB2667402 on all supported editions of Windows 7 and Windows Server 2008 R2. Customers using Windows 7 or Windows Server 2008 R2, including those who have already successfully installed the update originally offered on March 13, 2012, should install the reoffered update. See the Update FAQ for details."
-
[h=1]Microsoft Security Bulletin MS12-036 - Critical[/h] [h=2]Vulnerability in Remote Desktop Could Allow Remote Code Execution (2685939)[/h] Published: Tuesday, June 12, 2012 Version: 1.0 [h=3]General Information[/h][h=4]Executive Summary[/h]This security update resolves a privately reported vulnerability in the Remote Desktop Protocol. The vulnerability could allow remote code execution if an attacker sends a sequence of specially crafted RDP packets to an affected system. By default, the Remote Desktop Protocol (RDP) is not enabled on any Windows operating system. Systems that do not have RDP enabled are not at risk. This security update is rated Critical for all supported editions of Windows Server 2003 and Windows Server 2008; Critical for Windows 7 for 32-bit Systems Service Pack 1 and Windows 7 for x64-based Systems Service Pack 1; and Critical for all supported editions of Windows Server 2008 R2. The security update is also rated Moderate for all supported editions of Windows XP and Windows Vista, and Moderate for Windows 7 for 32-bit Systems and Windows 7 for x64-based Systems. For more information, see the subsection, Affected and Non-Affected Software, in this section. The security update addresses the vulnerability by modifying the way that the Remote Desktop Protocol processes packets in memory. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information. Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871. For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service. See also the section, Detection and Deployment Tools and Guidance, later in this bulletin. Known Issues. None Top of section[h=4]Affected and Non-Affected Software[/h]The following software have been tested to determine which versions or editions are affected. Other versions or editions are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, visit Microsoft Support Lifecycle. Affected Software [TABLE=class: dataTable, width: 87%] [TR] [TH]Operating System[/TH] [TH]Maximum Security Impact[/TH] [TH]Aggregate Severity Rating[/TH] [TH]Bulletins Replaced by this Update[/TH] [/TR] [TR] [TD]Windows XP Service Pack 3 (KB2685939)[/TD] [TD]Denial of Service[/TD] [TD]Moderate[/TD] [TD]KB2570222 in MS11-065 and KB2621440 in MS12-020 replaced by KB2685939[/TD] [/TR] [TR=class: alternateRow] [TD]Windows XP Professional x64 Edition Service Pack 2 (KB2685939)[/TD] [TD]Denial of Service[/TD] [TD]Moderate[/TD] [TD]KB2570222 in MS11-065 and KB2621440 in MS12-020 replaced by KB2685939[/TD] [/TR] [TR] [TD]Windows Server 2003 Service Pack 2 (KB2685939)[/TD] [TD]Remote Code Execution[/TD] [TD]Critical[/TD] [TD]KB2570222 in MS11-065 and KB2621440 in MS12-020 replaced by KB2685939[/TD] [/TR] [TR=class: alternateRow] [TD]Windows Server 2003 x64 Edition Service Pack 2 (KB2685939)[/TD] [TD]Remote Code Execution[/TD] [TD]Critical[/TD] [TD]KB2570222 in MS11-065 and KB2621440 in MS12-020 replaced by KB2685939[/TD] [/TR] [TR] [TD]Windows Server 2003 with SP2 for Itanium-based Systems (KB2685939)[/TD] [TD]Remote Code Execution[/TD] [TD]Critical[/TD] [TD]KB2570222 in MS11-065 and KB2621440 in MS12-020 replaced by KB2685939[/TD] [/TR] [TR=class: alternateRow] [TD]Windows Vista Service Pack 2 (KB2685939)[/TD] [TD]Denial of Service[/TD] [TD]Moderate[/TD] [TD]None[/TD] [/TR] [TR] [TD]Windows Vista x64 Edition Service Pack 2 (KB2685939)[/TD] [TD]Denial of Service[/TD] [TD]Moderate[/TD] [TD]None[/TD] [/TR] [TR=class: alternateRow] [TD]Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2685939)[/TD] [TD]Remote Code Execution[/TD] [TD]Critical[/TD] [TD]None[/TD] [/TR] [TR] [TD]Windows Server 2008 for x64-based Systems Service Pack 2 (KB2685939)[/TD] [TD]Remote Code Execution[/TD] [TD]Critical[/TD] [TD]None[/TD] [/TR] [TR=class: alternateRow] [TD]Windows Server 2008 for Itanium-based Systems Service Pack 2 (KB2685939)[/TD] [TD]Remote Code Execution[/TD] [TD]Critical[/TD] [TD]KB2621440 in MS12-020 replaced by KB2685939[/TD] [/TR] [TR] [TD]Windows 7 for 32-bit Systems (KB2685939)[/TD] [TD]Denial of Service[/TD] [TD]Moderate[/TD] [TD]None[/TD] [/TR] [TR=class: alternateRow] [TD]Windows 7 for 32-bit Systems Service Pack 1 (KB2685939)[/TD] [TD]Remote Code Execution[/TD] [TD]Critical[/TD] [TD]None[/TD] [/TR] [TR] [TD]Windows 7 for x64-based Systems (KB2685939)[/TD] [TD]Denial of Service[/TD] [TD]Moderate[/TD] [TD]None[/TD] [/TR] [TR=class: alternateRow] [TD]Windows 7 for x64-based Systems Service Pack 1 (KB2685939)[/TD] [TD]Remote Code Execution[/TD] [TD]Critical[/TD] [TD]None[/TD] [/TR] [TR] [TD]Windows Server 2008 R2 for x64-based Systems (KB2685939)[/TD] [TD]Remote Code Execution[/TD] [TD]Critical[/TD] [TD]None[/TD] [/TR] [TR=class: alternateRow] [TD]Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2685939)[/TD] [TD]Remote Code Execution[/TD] [TD]Critical[/TD] [TD]None[/TD] [/TR] [TR] [TD]Windows Server 2008 R2 for Itanium-based Systems (KB2685939)[/TD] [TD]Remote Code Execution[/TD] [TD]Critical[/TD] [TD]None[/TD] [/TR] [TR=class: alternateRow] [TD]Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (KB2685939)[/TD] [TD]Remote Code Execution[/TD] [TD]Critical[/TD] [TD]None[/TD] [/TR] [TR] [TH=colspan: 4]Server Core installation option[/TH] [/TR] [TR] [TD]Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2685939)[/TD] [TD]Remote Code Execution[/TD] [TD]Critical[/TD] [TD]None[/TD] [/TR] [TR=class: alternateRow] [TD]Windows Server 2008 for x64-based Systems Service Pack 2 (KB2685939)[/TD] [TD]Remote Code Execution[/TD] [TD]Critical[/TD] [TD]None[/TD] [/TR] [TR] [TD]Windows Server 2008 R2 for x64-based Systems (KB2685939)[/TD] [TD]Remote Code Execution[/TD] [TD]Critical[/TD] [TD]None[/TD] [/TR] [TR=class: alternateRow] [TD]Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2685939)[/TD] [TD]Remote Code Execution[/TD] [TD]Critical[/TD] [TD]None[/TD] [/TR] [/TABLE] Top of section[h=4]Frequently Asked Questions (FAQ) Related to This Security Update[/h][h=3]Vulnerability Information[/h][h=4]Severity Ratings and Vulnerability Identifiers[/h][h=4]Remote Desktop Protocol Vulnerability - CVE-2012-0173[/h][h=3]Update Information[/h][h=4]Detection and Deployment Tools and Guidance[/h][h=4]Security Update Deployment[/h][h=3]Other Information[/h][h=4]Microsoft Active Protections Program (MAPP)[/h]To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners. Top of section[h=4]Support[/h]How to obtain help and support for this security update Help installing updates: Support for Microsoft Update Security solutions for IT professionals: TechNet Security Troubleshooting and Support Help protect your computer that is running Windows from viruses and malware: Virus Solution and Security Center Local support according to your country: International Support Top of section[h=4]Disclaimer[/h]The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. Top of section[h=4]Revisions[/h] V1.0 (June 12): Bulletin published. Sursa: Microsoft Security Bulletin MS12-036 - Critical : Vulnerability in Remote Desktop Could Allow Remote Code Execution (2685939)
-
[h=1]Iran Fingers US Hackers in Oil Ministry Attacks[/h]uesday, June 12, 2012 Contributed By: Headlines Iranian officials believe they have traced the origins of a cyber attack in April that targeted systems maintained by the nation's Oil Ministry to the United States. "Two American IPs were identified in the (cyber) attack against the oil ministry," said General Seyed Kamal Hadianfar, Head of Information Production and Exchange Department of the Law Enforcement Police. The attacks, though serious in nature, proved unsuccessful according to Iranian government sources. The incident is being instigated by Interpol, and the Iranian foreign ministry is demanding the U.S. provide the identities related to the two IP addresses. "The nature of the attack and the identity of the attackers have been discovered, but we cannot publicize it since we are still working on the case," said Deputy Oil Minister Hamdollah Mohammadnejad. Despite the Iranian's level of confidence based on the IP addresses, most security experts point out the difficulty involved in accurate attribution. Proxies, routing tricks, compromised machines, and spoofed IP addresses can be easily coordinated to give the appearance that an attack is originating far from the actual source. In most cases, it is nearly impossible to clearly determine the origin of an attack, and even more difficult to ascertain if the event was state-sponsored or instigated by individual actors. Iranian officials believe the attacks were designed to do more than disrupt operations, and that the attackers intended to fully infiltrate the Ministry's databases. "In general, the attack was carried out by virus penetration and was aimed at stealing and destroying data and information... those who design and develop such viruses are pursuing specific goals," Mohammadnejad said. Iranian officials maintain that the attacks posed no long term threat to the nation's security and ability to administer production systems. "At the time being the computer systems are running with a high level of safety and users are working normally... Whether essential or non-essential, the oil ministry's data have a back up," said Iranian Oil Ministry's Spokesman Alireza Nikzad-Rahbar. Source: Fars News Agency :: Oil Ministry Hackers Traced Back to US Sursa: Iran Fingers US Hackers in Oil Ministry Attacks