2016年5月28日 星期六

-Update[28/05-2016]From Facebok Anon "justice league" shared a link.-" [Super Warning] This premium stuff just from Russia flows into - Taiwan, Southeast Asia! After taking a few years the body becomes so ugly,, if you have children must be spread out! "- oh shit![ #MyGod ,, #wtf ] ,,(18years +; Full after taking this drug, body parts appeared rotten cells / erosion to the bone / necrotic of a part of the body, accompanied by parents watch, please) - the scourge of drugs not to be "a moment anesthesia "and lose the life !- next -from Apply Daily reported...!-

*-Update[28/05-2016]From Facebok Anon "justice league" shared a link.-" [Super Warning] This premium stuff just from Russia flows into - Taiwan, Southeast Asia! After taking a few years the body becomes so ugly,, if you have children must be spread out! "- oh shit![  #MyGod ,, #wtf  ] ,,(18years +; Full after taking this drug, body parts appeared rotten cells / erosion to the bone / necrotic of a part of the body, accompanied by parents watch, please) - the scourge of drugs not to be "a moment anesthesia "and lose the life !- next -from Apply Daily reported...!-





 公義同盟分享了 1 條連結
 Anon "justice league" shared a link.-" [Super Warning] This premium stuff just from Russia flows into - Taiwan, Southeast Asia! After taking a few years the body becomes so ugly,, if you have children must be spread out! "- oh shit![  #MyGod ,, #wtf  ] ,,(18years +; Full after taking this drug, body parts appeared rotten cells / erosion to the bone / necrotic of a part of the body, accompanied by parents watch, please) - the scourge of drugs not to be "a moment anesthesia "and lose the life !


 




 







 

 

 

 




 

 

 




 










 [  #MyGod ,, #wtf  ]

 ===



【特級警告】這種東西剛從俄羅斯流入台灣,東南亞!吸食後身體幾年就變這樣,有孩子的一定要擴散出去!

 













 [  #MyGod ,, #wtf  ]


 公義同盟
各位有用Opera Browser 的朋友,係時候uninstall...
以數據壓縮技術聞名的瀏覽器Opera,今日正式「染紅」了。早前有中資提出的12億美元收購方案,日前正式被Opera接納,意味著這個流動瀏覽器先驅正式納入中國控股聯盟旗下的業務。究竟今次的收購,收購一方是想吸納當中…
android-hk.com



Official red! L $ 1.2 billion in financing for the acquisition of Opera

opera browser 2
In data compression technology known browser Opera, today officially "red" a. Earlier in the capital proposed $ 1.2 billion acquisition program, has officially accepted by Opera, this means that the flow of the browser pioneer formally incorporated into China Union Holdings's business. What this time of the acquisition, the acquisition of which party is to attract technology, or other factors? Should pay attention to the future development.

正式染紅! l 中資以12億美金成功收購Opera


opera browser 2
以數據壓縮技術聞名的瀏覽器Opera,今日正式「染紅」了。早前有中資提出的12億美元收購方案,日前正式被Opera接納,意味著這個流動瀏覽 器先驅正式納入中國控股聯盟旗下的業務。究竟今次的收購,收購一方是想吸納當中的技術抑或是其他因素? 就要留意日後的發展了。
 
 公義同盟分享了 1 條連結
來自台灣的知名駭客隊伍「HITCON」,近年來在世界各地的駭客大賽中都…
www.setn.com|作者:哇潮





 Quan Li Lun leader: "This total of up to 21 teams participating, the title taken jeopardy problem-solving style were, first temporarily in Taiwan." This time the Amsterdam HITB is expected to play for two days, "First Blood" (First Blood, with game scored the first person to call) from Taiwan are won. Taiwan grabbed the lead for the fraction of a well-known hacker orange "Orange Tsai," he used successfully for the first time the organizers did not think that way, solved a Web topics for the organizers also staggering.
Taiwan hacker team in 2014, when hackers had defeated Chinese mainland, with "an enemy six" poor than the number won "Baidu Cup" champion ; 2015, Chinese hackers team "Blue Lotus" organized the offensive and defensive game capture the flag CTF: BCTF (Blue-Lotus CTF) again by the Taiwan side won the championship , defeating the number one on the US charts hacker world CTF Time PPP teams and hack genius hacker Geohot a group of people The away team 'Tomcr00se "other world players.
In addition to the Chinese mainland to win good results, HITCON in "2014 DEFCON hacker World Competition" also won the runner-up, "2016 Boston Key Party" won the championship, and won this year 拉斯维加斯 Defcon tickets. August 2016, HITCON to the United States but also with other teams Wars "Skynet" (CGC, Cyber ​​Grand Challenge), which is the US Darpa's "Skynet Project" Human hacker teams will fight Skynet's plan robot champion, Taiwan will not be absent in this clan war.
This time the Amsterdam HITB hacker contest how the subsequent development, we will wait and see!
▲ The expedition team in Taiwan, is being sponsored by Trend Micro. (Fig / Quan Li Lun provided)

台灣駭客隊伍HITCON遠征歐洲、率先得分暫居第一!

2016/05/26.
▲台灣在荷蘭HITB大賽上暫居第一!(圖/李倫銓提供)
記者黃郁棋/綜合報導
來 自台灣的知名駭客隊伍「HITCON」,近年來在世界各地的駭客大賽中都榜上有名,成績非凡。這一次,HITCON遠征歐洲,在荷蘭阿姆斯特丹挑戰 「HITB hack in the box」(The 7th Annual HITB Security Conference in The Netherlands);才剛開賽,台灣知名的臉書漏洞發現者橘子就率先解出了一道Web題,速度快到連主辦單位都不敢相信、前來關心。結果橘子解釋完 解題方式後,跌破了主辦單位的眼鏡:「這不是我要考的解題思路啊!」
HITB是世界上數一數二的知名駭客研討會,在兩年前的時候,台灣的「HITCON戰隊」曾經挑戰馬來西亞的HITB,當時就拿下了第二名的佳績。這一次來到荷蘭阿姆斯特丹,是台灣的駭客戰隊第一次遠征歐洲,目的是挑戰不同風格的駭客隊伍實力。
▲HITB是世界知名的駭客研討會。(圖/李倫銓提供)
領隊李倫銓:「這次總共高達21隻隊伍參賽,題目採jeopardy解題式進行,目前台灣暫居第一。」這一次的阿姆斯特丹HITB預計打兩天,「第一滴血」(First Blood,遊戲中用來稱呼率先得分者)由台灣所奪下。率先替台灣奪下分數的,是知名駭客橘子「Orange Tsai」,他順利在第一時間用主辦單位沒想到的方式,解開了一道Web題目,讓主辦方也不敢置信。
台灣駭客隊伍在2014年的時候,就曾擊敗中國大陸駭客,以「一敵六」的懸殊比數奪得「百度盃」冠軍;到了2015年,中國駭客團隊「藍蓮花」所舉辦的CTF搶旗攻防賽:BCTF(Blue-Lotus CTF)再次由台灣這邊奪得冠軍,擊敗了CTF Time世界駭客排行榜上排名第一的美國PPP隊、以及天才駭客Geohot一個人組的駭客隊「Tomcr00se」等世界好手。
除 了在中國大陸奪得好成績,HITCON在「2014年DEFCON世界駭客大賽」也奪下亞軍、「2016年Boston Key Party」奪下冠軍,並且獲得了今年拉斯維加斯Defcon門票。2016年8月,HITCON還要去美國跟其他隊伍大戰「天網」 (CGC, Cyber Grand Challenge),這是美國Darpa的「天網計畫」,世界人類駭客隊伍將對抗天網計畫的機器人冠軍,台灣戰隊將不會在這場大戰中缺席。
這一次的阿姆斯特丹HITB駭客大賽後續發展如何,大家拭目以待!
▲本次台灣戰隊的遠征,是由趨勢科技所贊助。(圖/李倫銓提供)



 公義同盟分享了 Hacks In Taiwan 台灣駭客年會 ( HITCON )貼文
【HITCON 2016 CMT 記錄組志工招募】
 
HITCON 大會誠徵神攝手!無論是會眾專注聆聽的神情、或是工作人員穿梭忙碌的身影,都希望能透過您的攝影師視野,為 HITCON 大會留下美好回憶。
 
歡迎對平面攝影有興趣的您,填寫報名表單,加入我們的陣容!
 
報名表單:https://goo.gl/02n44j
招募截止日期:2016 / 05 / 28(六)23:59
 
瞭解更多記錄組的工作內容
 💡 記錄組工作簡介:https://speakerdeck.com/othree/hitcon-11-photographer
 💡 記錄組攝影理念:https://goo.gl/NiAfC4
 💡 記錄組歷年相簿:https://goo.gl/rSvJJx
 
‪#‎HITCON2016CMT‬ ‪#‎HITCON‬ ‪#‎志工招募‬

公義同盟分享了 1 條連結慶祝台灣獨立!
美國國土安全部日前表示,今後入境美國的台灣旅客所持有之I-94入境卡及…
hkjam.com
 

I-94 into the United States holding the nationality of the Name of TaiwanFreedom Liberty Times Newspaper - July 22, 2012 4:29 am
[United States for correspondent Cao Yufen / Washington twenty days] reported recently that the US Department of Homeland Security, I-94 card entry into the United States of the future held by visitors from Taiwan and the United States' global automatic clearance plan "will not then to "China Taiwan" as its title nationality, citizenship will be listed as "Taiwan."
Formosan Association for Public Affairs (FAPA) stated in a press release today, Vice-Chairman of the House Foreign Affairs Committee Berman had June 19 letter to Homeland Security Secretary 拿波莉塔诺, under the requirements of the Department of "Customs and border protection "(CBP) issued to enter the United States in Taiwan travelers I-94 immigration card (that is, before the general public machine completed form), need their nationality as" Taiwan "instead of" China Taiwan. " The letter stated: "The US government policy has long since been known as the" Taiwan "Taiwan US State Department, Defense Department, and other federal agencies are to adopt the appellation principle."
Assistant Director of the Office "Congress Affairs" Yeager on July 17 reply Berman said: "That this Council has investigated and corrected Taiwan nationality Thereafter, the I-94 issued to holders of Taiwanese passports entry card on the specified persons of nationality, will be listed as "Taiwan." apply the "global Auto clearance plan", and will be marked as "Taiwan". "
FAPA members have relatives months before entering the United States from Canada, find their I-94 immigration card, listed as Taiwan's "China Taiwan." When another membership application CBP's "Global Auto Clearance Scheme", the system will find their place of birth as "Taiwan Province of China."
Berman addition to thanking the council agreed to amend the errors, also said that the matter relates to the principle of fairness. He said: "Taiwan nationals must compel their nationality listed as" other than Taiwan "in the title of the document will be entering the United States, are degrading the dignity with us today corrected the error."
 
 


公義同盟分享了 1 則貼文
蔡進文
這真的是台灣人民大喜之日

公義同盟
5月12日 13:03 ·
中國制造電子產品,全部有落馬仔,back door! 這是基本常識吧!
「Made in China」很多時代表了不耐用不安全 , 時至今日依然未有改善 .…
qooah.com|由 Sky Yee 上傳

24, China's mobile phone is preloaded with spyware, Huawei millet have copies

malware1 "Made in China" on behalf of the many non-durable insecurity, today still has not improved. German security firm G-Data recently found a variety of Chinese mobile phone smart phone firmware preloaded factory in spyware, which we have familiar brands such as: Huawei, Lenovo and millet.
Problems phone has: Xiaomi MI3, Huawei G510, Lenovo S860, Alps A24, Alps 809T, Alps H9001, Alps 2206, Alps PrimuxZeta, Alps N3, Alps ZP100, Alps 709, Alps GQ2002, Alps N9389, Andorid P8, ConCorde SmartPhone6500 , DJC touchtalk, ITOUCH, NoName S806i, SESONN N9500, SESONN P8, and Xido X1111.
G-Data refer to these phones pre-installed malicious applications in firmware is pre-set, so the average user can not remove their own, but need Root privileges. The accident brand is very wide, more sales to China and European markets.
Questionable quality brands: millet, Huawei, Lenovo, Alps, ConCorde, DJC, Sesonn and Xido
Malware features *:
1, eavesdrop on conversations
2, access to the network
3, view and copy contacts
4, the setup application
5, the position data request
6, the camera and copy pictures
7, using a microphone to call recording
8, send and read text messages
9, disable the anti-virus software
10, by tapping the chat message service (Skype, Viber, WhatsApp, Facebook and Google+)
11, reads the browser history
Source: Apple Daily
 

24款中國手機被預裝間諜軟件, 華為小米都有份

 
malware1「Made in China」很多時代表了不耐用不安全 , 時至今日依然未有改善 . 德國安全公司 G-Data 日前發現多款中國手機製造廠的智能手機 firmware 中預載了間諜軟件 , 當中有大家熟悉的品牌如 : 華為、聯想 及小米.
出現問題的手機有 : Xiaomi MI3, Huawei G510, Lenovo S860, Alps A24, Alps 809T, Alps H9001, Alps 2206, Alps PrimuxZeta, Alps N3, Alps ZP100, Alps 709, Alps GQ2002, Alps N9389, Andorid P8, ConCorde SmartPhone6500, DJC touchtalk, ITOUCH, NoName S806i, SESONN N9500, SESONN P8, 及 Xido  X1111.
G-Data 指這些手機預裝惡意應用程式是在 firmware 中預載 , 所以一般用戶是無法自行刪除 , 而是需要 Root 權限 .而出事的品牌很廣 , 更銷至中國及歐美市場 .
懷疑有問題品牌: 小米、華為、聯想、Alps、ConCorde、DJC、Sesonn和 Xido
惡意程式的功能* :
1、竊聽通話
2、訪問網絡
3、查看和複製聯絡人
4、安裝應用程序
5、請求位置數據
6、拍照和複製圖片
7、使用麥克風對通話錄音
8、發送和閱讀短信
9、禁用防毒軟件
10、通過消息服務竊聽聊天內容(Skype、Viber、WhatsApp、Facebook和Google+)
11、讀取瀏覽器歷史記錄

資料來源 : 蘋果日報

公義同盟分享了 1 條連結
5月12日 10:38 ·
 
 
 
 
 
義大利眾議院於當地時間11日通過「同志民事結合法案」( same-sex civil…
newtalk.tw

公義同盟分享了 D100+ 的相片
5月12日 7:32 ·
 
 
 
 
 
 
 
 
 
 
 
 
 
D100+
<高下立見> - 請廣傳/SHARE
若中美雙方開戰,到底誰勝誰負?
先讓我們比較一下兩國海軍上將過往曾參與的戰爭吧!
⋯⋯ 更多
 
*D100 +At 2:32 on May 12 *
<Compete with established see> - please disseminating / SHARE
If the two sides go to war, in the end who wins?Let us compare the two countries have been involved in the past admiral war now!
Sudden escalation of tensions in the South China Sea, the US guided missile destroyer "Lawrence" No. (USS William P. Lawrence) on the 10th of this month into the South China Sea, claimed by China and in actual control YONGSHU Reef (Fiery Cross Reef) 12 nautical miles range implementation of "freedom of navigation tasks" (The freedom of navigation operation).
US commander admiral in charge of military operations in the Asia-Pacific region Harris (Adm. Harry B. Harris Jr.) said that if the Chinese continue to promote the control of the South China Sea waterway activities, he needs to recommend the United States could take military response. It reported that Harris had described China as "provocative and expansionist", but criticized China "with sand to build a Great Wall." Turning finally to reports, Harris refers to the forces must be prepared to "go to war tonight" ( "to fight tonight.") Preparation.
Source: new york timesPhoto: wikipedia, Internet
請支持 D100 Radio <= Like
‪#‎hongkong‬ ‪#‎USA‬ ‪#‎china‬ ‪#‎army‬ ‪#‎d100‬
-----------------------------------------------------------
 D100+ <高下立見> - 請廣傳/SHARE
若中美雙方開戰,到底誰勝誰負?
先讓我們比較一下兩國海軍上將過往曾參與的戰爭吧!
南海緊張局勢驟然升級,美軍導彈驅逐艦「勞倫斯」號(U.S.S. William P. Lawrence)於本月10日駛入南海,在中國宣稱擁有主權且實際控制的永暑礁(Fiery Cross Reef)12海里範圍內執行「自由航行任務」(The freedom of navigation operation)。
美國負責亞太地區軍事行動的指揮官海軍上將哈里斯(Adm. Harry B. Harris Jr.)表示,假如中國繼續推進控制南海航道的活動,他需要推薦美國可採取的軍事回應。報道指,哈里斯曾形容中國為「挑釁者和擴張主義者」,更指摘中國 「用海沙建起一座長城」。報道最後談到,哈里斯指部隊必須做好「今夜就開戰」("to fight tonight.”)的準備。
Source: new york times
Photo: wikipedia, 互聯網
請支持 D100 Radio <= Like
‪#‎hongkong‬ ‪#‎USA‬ ‪#‎china‬ ‪#‎army‬ ‪#‎d100‬
公義同盟分享了 Anonymous Legion 的相片
5月10日 8:56 ·

公義同盟分享了蘋果日報的貼文
5月9日 23:07 ·
朱永寶坦言舉報前思考咗幾日,亦問過家人意見,
當時太太反問佢:「你知有人做毒奶粉,你會唔會同佢做?」 ‪#‎公義‬
【廠房非法排污 工人挺身舉報受襲:港人為公義行出嚟】
http://bit.ly/1qasjN0
在非法排污事件因挺身舉報而遇襲的技術員朱永寶指,遇襲後醫生檢查到頸…
hk.apple.nextmedia.com
 
 
公義同盟分享了 1 條連結
5月8日 1:58 ·
【明報專訊】國際調查記者同盟(ICIJ)明天(9日)會公開讓公眾搜查巴拿…
m.mingpao.com
 
公義同盟分享了 Anonymous WORLD PICS 的相片
5月6日 12:17 ·

公義同盟分享了 Hacks In Taiwan 台灣駭客年會 ( HITCON )相片
5月6日 8:01 ·
Hacks In Taiwan 台灣駭客年會 ( HITCON )
【HITCON CMT 2016 Call For Paper】
 
2016 年 HITCON Community (CMT) 議程徵稿正式開始囉!想和歷年的講者們一樣,站上 HITCON 舞臺向世界各地的資安高手演講嗎?有資安領域的新發現或研究成果想展示、分享給大家嗎?HITCON 大會提供您絕佳的機會,只要在 6⋯⋯

公義同盟分享了 1 條連結
5月4日 3:52 ·
曾刪除臉書創辦人貼文、成功協助家屬破解藝人楊又穎手機密碼而聲名大噪…
appledaily.com.tw|作者:蘋果日報

公義同盟分享了 1 條連結
4月29日 ·
小米醜聞可說是一波未平一波又起,之前被揭發將整個聯絡人清單分享至北…
appappapps.com
43,183,713 次觀看
Hashem Al-Ghaili
This power station can harvest kinetic wave energy and turn it into electricity. (Correction: 10 m = 33 ft)
Sep
08
Millet secretly transformation WhatsApp / Facebook app, upload mainland private messages



: From Truman Post Category: Millet
null
Millet can be said that the scandal after another, before being revealed to the entire contact list to share Beijing , there is another serious problem today.
Millet phones and tablets are preloaded "millet application store," there are a lot of Android app for download. Many of them are not officially authorized to launch even had to pay in Google Play apps can be downloaded here for free download. Internet security company found a recent test, "millet application store" inside some popular apps being secretly modified.
Wherein "millet application store" version of WhatsApp and Google Play version looks the same, but will also send a private message actually reached the nine mainland server. The server part of a continental telecommunications operators and large telecommunications companies, the other is unknown servers. In addition to WhatsApp, Facebook has even been transformed, two programs of capacity than the official version of a big 1 - 2MB, even the version number is different.
In fact, although there is no millet machine preloaded Google Play, users can install their own Google Play Store to download apps. Now it seems not to download the "millet application store" of apps safer.
Source AppleDaily

* Facebook users do not want to miss the latest information on the steps to do this!

Whether you are a iPhone / iPad or Android users, we have the most suitable for your information. Our Facebook page , send you the latest and fastest technology news and cell phone information.
 
由: Truman 發佈 類別:小米.
null

小米醜聞可說是一波未平一波又起,之前被揭發將整個聯絡人清單分享至北京,今天又有另一個嚴重問題。

小米手機和平板都預載「小米應用商店」,裡面有不少 Android app 供下載。當中很多都不是官方授權推出,甚至有原本在 Google Play 要付款下載的 apps 可在這裡免費下載。網絡安全公司一個最新測試發現,「小米應用商店」裡面一些熱門 apps 被人偷偷修改過。

其中「小米應用商店」版本 WhatsApp 外貌和 Google Play 版本一樣,但傳送私人訊息時竟然會同時傳到 9 個大陸伺服器。這些伺服器部分屬於大陸電訊商和大型通信企業,其他就是不明伺服器。除了 WhatsApp,就連 Facebook 也被改造,兩個程式的容量都比官方版大了 1 – 2MB,就連版本數字也不同。

其實雖然小米機沒有預載 Google Play,用戶是可以自行安裝 Google Play 商店來下載 apps。現在看來還是不要下載「小米應用商店」的 apps 安全一點。

source AppleDaily

*Facebook 用戶不想錯過最新資訊,就要做這個步驟了!

無論你是 iPhone / iPad 還是 Android 用家,我們都有最適合你的資訊。我們的Facebook 專頁,為你送上最新最快的科技新聞和手機資訊。
 
公義同盟分享了 1 條連結
4月26日 ·
臺灣資安研究員參加臉書漏洞通報比賽,成功通報7個漏洞,獲得4個獨立的…
ithome.com.tw
*

Granville too it! Taiwan information security researchers found that face book server to be implanted backdoors

Taiwan's information security vulnerability researchers to participate in face book informed race, successfully notified seven vulnerabilities, to obtain four separate vulnerabilities CVE numbers and found that face book hacker in server-side, signs of success PHP syntax implant malware, but face book denies the user account so the secret backdoor leak
When Taiwan's information security researcher Orange Tsai participated in face book loophole informed Bug Bounty activity found face book hacker server suspected of being implanted backdoors marks.
This is also an alternative light Taiwan! Taiwan-owned security company working in Dave Cole (Devcore) information security researcher Orange Tsai, is currently the Master of Information Management National Taiwan University of Science and Technology, informed him of the race in February Facebook held Vulnerability (Bug Bounty), the successful mining face book hacker server to be implanted backdoors, and a total of seven other vulnerabilities, face book after the success notification, receive a total of $ 10,000 in prize money.
Orange Tsai said that the excavation face book flaw in the process, discovered by accident in the face book hacker has previously implanted backdoors server signs left by their predecessors suspected Webshel ​​l backdoor vulnerability research in a few days inside, also recorded 300 employees face book login ID and password.
However, Facebook information security information security team in Orange Tsai engineer Reginaldo Silva after the announcement of the details of the vulnerability mining, it announced that, Orange Tsai discovered not by hackers implanted backdoors, but another study vulnerability bulletin contest participation team footprint.
Face book it that way, whether it is a server-side in order to hide the hidden word was implanted backdoors, and is not known, the final book just face an internal investigation in order to know the truth. Although Facebook has repeatedly stressed, and there is no user ID and password have been leaked this backdoor. However, other information security researchers do not believe that this is another backdoor vulnerability communications team footprints.
From the point of view of penetration testing, to find loopholes in server-side benefits is relatively large
Orange Tsai from penetration testing perspective to tap Facebook site vulnerabilities, he said, for hackers, it can master the server-side vulnerabilities vulnerability is greater than the user side benefit, because the hacker can get the site permissions directly, do whatever they want .
He stressed that most of the penetration testing will do first Google Hacking, collected from the web site does not target some of the available information, such as: the IP with a few B segment? Several C IP segment? Whois information Why? Reverse Lookup (Reverse) Whois information Why? What with the domain name? The internal use of the domain name Why? And scanning subdomain guess why? The company usually love what kind of technology? What equipment? On Github, Pastebin other sites, if there is any leakage of information, and so on.
Orange Tsai said that similar large companies such as Facebook, because thousands of servers, the network management staff, the defense network is relatively weak, as long as the hackers on the Internet boundary, you can find a vulnerable servers, can be carried out within the network penetration. He said that this is in large penetration testing company, the easiest place to find loopholes.
Furthermore, he stressed that there are many networked devices often do not provide instruction under the interface, network administrators can set the interface to do from the device itself, and if they are zero-day vulnerabilities may have been from the web end equipment was hacked up not knowing.
Third, the "people" is actually the largest information security vulnerabilities. Orange Tsai pointed out, there are more and more a resource leak, whether it is to find the company's list of employees from the public, or is the query of many large-scale leakage of a storage resource repository, many hackers often only need to check this information library, you can find a particular target site, employees have permission to sign in VPN password, you can begin within the network penetration.
Found 7 vulnerabilities, CVE number obtained 4
Orange Tsai start easy to find loopholes in the starting part, in the process they found a suspected network within Facebook site: tfbnw.net, and scanning with this vpn.tfbnw.net What other segment of the server found that a third party Accellion's Secure file transfer (abbreviated FTA) encrypted file transfer website: files.fb.com. FTA advertised as a safe file transfer product that allows users to share online, synchronize files, and integrate AD, LDAP, Kerberos single sign-on and so on (Single Sign-on) Mechanism, Enterprise Edition will also support the SSL VPN service.
He found a total of seven vulnerabilities in this site, including three cross-site scripting vulnerabilities (Cross-Site Scripting), 1 Ge pre-authentication SQL injection led to a distal end program execution (Pre-Auth SQL Injection leads to Remote Code Execution ) vulnerability, a known key cause distal program execution (known-Secret-key leads to Remote Code execution) vulnerabilities, and two local side elevation of privilege vulnerability.
In addition to looking for loopholes in the way black box penetration testing, there is the source code to detect the white box, Orange Tsai in the book to find loopholes in the face in the process, two techniques used interchangeably. In the process of return of vulnerability, Orange Tsai disclosed vulnerability also made ​​four separate CVE (Common Vulnerabilities and Exposures, general weakness and vulnerability) numbers include: CVE-2016-2350, CVE-2016-2351 , CVE-2016- 2352 and CVE-2016-2353.
 
Recording pen to about 300 employees face book account password to sign FTA
But loopholes in the evidence gathering process, Orange Tsai in the "/ var / opt / apache / php_error_log" web server log (Log) found some strange PHP error message, edge changes to the code looks like Code side execution error generated.
First, he saw some strange PHP error messages from the error message point of view it seems like while improving edge Code execution error generated by the error message after following the path of view, the suspected site backdoor left by their predecessors Webshell tools, many of which are standard PHP words Trojans, hackers may be any type, insert a small special syntax for executing the page code in a web page.
 
He found one of the more special is "sclient_user_class_standard.inc" this file, include_once in "sclient_user_class_standard.inc.orig" as the original password to verify the PHP program, hackers made ​​a proxy server (Proxy) in the middle, and After some important operations, first GET, POST and COOKIE values ​​recorded together.
The hacker did a Proxy password authentication in place, employee records Facebook account password, and the password will be recorded to be placed in the Web directory, every so often hackers use wget to fetch. He also said, can be seen from the record which, in addition to the user account password, there are archives from the contents of the letter FTA requirements when recording to the account password regularly Rotate (cycle). According to Orange Tsai's record, he found evidence that the suspected hacker backdoors implanted, the most recent Rotate, from February 1 - February 7 record total of about 300 than the account password, mostly @fb .com or @ facebook.com employees to sign FTA account and password. Among them, the average user registered password exists after Hash database stored by the SHA256 + SALT (salt); face book @ fb.com the staff go unified authentication using LDAP authentication by the AD.
 
Orange Tsai said that from the access.log can be observed, every few days to record hackers will clear the account password, and then will be packaged file, and the internal network structure detection, using Shell Script scan performed within the network (but forget to STDERR lead out), try to connect the internal LDAP, and then try to access internal network resources, and try to find SSL private key (Private Key). Through all these ways, he was determined, face book server is likely to have been linked to horse hackers implanted network, there are risks employees face book account password leakage.
For Orange Tsai, find website vulnerabilities and get site owners certainly, is his greatest source of fulfillment. And Dave Cole CEO Dion-ho is said that there are now many large domestic and foreign websites using the Bug Bounty program to encourage information security personnel blooded courage to tell companies where vulnerability and given equal respect and reward, to achieve information security ring the desired positive cycle, and Orange Tsai permeate from the perspective of Facebook Bug Bounty program, is a hacker thinking presentation, enterprise information security also should learn the defender angle.
※ What is Bug Bounty Program?

"There are many technology industry in recent years, have introduced so-called Bug Bounty Program (vulnerability notification activities), hope can under certain conditions, the parties welcomed the information security software engineer to help excavate the site or loopholes in the system, and after notification to the organizers, the organizers informed of the vulnerability of the unit, will be informed of the seriousness of the vulnerability depending bring, appropriate incentives, but incentives provided by the technology industry average is a few thousand dollars to tens of thousands of dollars of the spectrum, the most exaggerated the information security industry Zerodium announced zero-day vulnerabilities can be found in iOS 9 will provide $ 1 million prize, also a record high. "
 
臺灣資安研究員Orange Tsai參加臉書漏洞通報Bug Bounty活動時,發現臉書伺服器疑似被駭客植入後門程式的痕跡。
這也是另類臺灣之光!任 職於臺灣資安公司戴夫寇爾(Devcore)資安研究員Orange Tsai,目前也是臺灣科技大學資管所碩士生,他在今年2月臉書舉辦的漏洞通報比賽(Bug Bounty)中,成功挖掘到臉書伺服器被駭客植入後門程式和其他總計7個漏洞,成功通報臉書後,獲得總計1萬美元的獎金。
Orange Tsai表示,這次挖掘臉書漏洞的過程中,意外發現先前有駭客在臉書伺服器植入後門程式的跡象,發現疑似前人留下的Webshel​​l後門,在研究漏洞的幾天內,還記錄到300名臉書員工登入的帳號和密碼。
不過,臉書資安團隊資安工程師Reginaldo Silva在Orange Tsai公佈漏洞挖掘細節後,則對外表示,Orange Tsai發現的並不是由駭客植入的後門程式,而是另外一個參與漏洞通報比賽的研究團隊的足跡。
臉書這樣的說法,是否是為了隱藏伺服器端曾被植入後門程式的隱藏之詞,不得而知,最終只有臉書內部調查才能知道實情。雖然臉書一再強調,並沒有任何使用者的帳號和密碼遭到這個後門程式外洩。不過,其他資安研究員並不相信,這個後門程式是另外一個漏洞通報團隊的足跡。

從滲透測試的角度來看,找伺服器端漏洞的效益比較大
Orange Tsai從滲透測試的觀點來挖掘臉書網站的漏洞,他表示,對駭客而言,可以掌握伺服器端的漏洞比使用者端的漏洞效益更大,因為駭客就可以直接取得網站權限、為所欲為。
他強調,多數的滲透測試都會先做Google Hacking ,從網路收集目標網站有沒有一些可用資訊,例如:用了幾個B段的IP?幾個C段的IP?Whois的資料為何?反查(Reverse) Whois資料為何?用了什麼域名?內部使用的域名為何?猜測並掃描子域名為何?該公司平常愛用什麼樣技術?有哪些設備?在Github、Pastebin等網站上,是否有洩漏什麼資訊等等。
Orange Tsai表示,類似臉書這樣的大公司,因為伺服器成千上萬臺,對於網管人員而言,網路的防守相對弱勢,因為駭客只要在網路邊界上,可以找到一臺有漏洞的伺服器,就可以進行內網滲透。他說,這是在大公司進行滲透測試時,最容易發現漏洞的地方。
再者,他強調,有許多連網設備往往不會提供下指令的介面,網路管理員只能從設備本身提供的介面去做設定,如果遇到零時差漏洞的攻擊,可能已經從網路設備端被駭客入侵了還不自知。

第三點,「人」其實是資安最大的漏洞。Orange Tsai指出,有越來越多的個資外洩,不論是從公開資料找到公司的員工列表,或者是查詢許多存放大規模外洩個資的資料庫,許多駭客往往只需要查詢這些資料庫,就可以找到某一個目標網站中,有權限登入VPN的員工密碼,就可以開始進行內網滲透。
找到7個漏洞,獲得4個CVE編號
Orange Tsai先從容易找到漏洞的環節出發,在這個過程中卻發現一個疑似臉書內網的網站:tfbnw.net,而在掃描這個vpn.tfbnw.net 同網段還有哪些其他的伺服器則發現,有一臺第三方Accellion 的Secure File Transfer (簡稱FTA)加密傳輸檔案網站:files.fb.com。FTA 為一款標榜安全檔案傳輸的產品,可讓使用者線上分享、同步檔案,並整合AD、LDAP、Kerberos 等單一登入(Single Sign-on)機制,企業版更支援SSL VPN 服務。
他在這個網站總共找到7個漏洞,包括3個跨站腳本攻擊漏​​洞(Cross-Site Scripting),1個預先驗證SQL注入導致遠端程式執行(Pre-Auth SQL Injection leads to Remote Code Execution)漏洞, 1個已知密鑰導致遠端程式執行(Known-Secret-Key leads to Remote Code Execution)漏洞,和2個本地端權限提升漏洞。
找漏洞的方式除了黑箱的滲透測試外,還有白箱的原始碼檢測,Orange Tsai在此次找尋臉書漏洞的過程中,兩種手法交叉使用。在 回報漏洞的過程中,Orange Tsai揭露的漏洞也取得4個獨立的CVE(Common Vulnerabilities and Exposures,通用弱點與漏洞)編號,包括:CVE-2016-2350、CVE-2016-2351、CVE-2016- 2352和CVE-2016-2353。

記錄到約300筆臉書員工登入FTA帳號密碼
不過在蒐集漏洞證據的過程中,Orange Tsai在「/var/opt/apache/php_error_log」網站伺服器的日誌(Log)中,發現了一些奇怪的PHP錯誤訊息,看起來像是邊修改程式碼Code邊執行所產生的錯誤。
首先,他看到一些奇怪的PHP錯誤訊息,從錯誤訊息來看似乎像是邊改Code邊執行所產生的錯誤,之後跟隨錯誤訊息的路徑 去看,則發現疑似前人留下的Webshell網站後門工具,其中有很多都是標準的PHP一句話木馬,駭客可以以任何型式,在網頁中插入一小段可供特殊語法 執行的網頁程式碼。
他發現,其中比較特別的是 「sclient_user_class_standard.inc」這個檔案,include_once中 「sclient_user_class_standard.inc.orig」為原本對密碼進行驗證的PHP程式,駭客做了一個代理伺服器 (Proxy)在中間,並在進行一些重要操作時,先把GET、 POST和COOKIE的值記錄起來。

而駭客做了一個Proxy 在密碼驗證的地方,記錄Facebook 員工的帳號密碼,並且將記錄到的密碼放置在Web 目錄下,駭客每隔一段時間使用wget 抓取。他也說,從紀錄裡面可以看到,除了使用者帳號密碼外,還有從FTA 要求檔案時的信件內容,記錄到的帳號密碼會定時Rotate(循環)。根據Orange Tsai的紀錄,他發現該疑似駭客植入後門程式的跡象時,最近一次的Rotate,是從2月1日~2月7日總共約300比帳號密碼的紀錄,其中大多是@fb .com或是@facebook.com的員工登入FTA的帳號、密碼。其中,一般使用者註冊的密碼經過Hash存在資料庫,由SHA256 + SALT(加鹽)儲存;臉書員工@fb.com則走統一認證,使用LDAP由AD認證。

Orange Tsai表示,從access.log可以觀察到,每隔數日駭客會將記錄到的帳號密碼清空,接著會打包檔案,並對內部網路結構進行探測,使用Shell Script進行內網掃描(但忘記把STDERR導掉),嘗試對內部LDAP進行連接,接著嘗試訪問內部網路資源,並試圖找SSL私鑰(Private Key )。透過上述種種方式,他才確定,臉書伺服器極有可能遭到駭客植入網路掛馬,也有臉書員工帳號密碼外洩的風險。
對於Orange Tsai,找到網站漏洞並獲得網站主的肯定,是他最大成就感來源。而戴夫寇 爾執行長翁浩正則表示,現在有許多國內外大型網站採用Bug Bounty計畫,鼓勵熱血的資安人員勇於告訴企業漏洞的所在,並給予對等的尊重與獎勵,達成資安圈所期望的正向循環,而Orange Tsai從滲透的角度看Facebook Bug Bounty 計畫,就是一種駭客思維的呈現,也是企業資安防禦者所應該學習的角度。

※什麼是Bug Bounty Program?※

「有 許多的科技業者近年來,都紛紛推出所謂的Bug Bounty Program(漏洞通報活動),希望可以在一定的條件下,歡迎各方的資安軟體工程師,協助挖掘網站或是系統的漏洞,並且通報給主辦單位後,主辦漏洞通報 的單位,會視漏洞通報帶來的嚴重性,給予適當的獎勵。不過,科技業者提供的獎勵平均都是幾千美元到幾萬美元之譜,最誇張的是資安業者Zerodium宣 布,可以找到iOS 9的零時差漏洞,將提供100萬美元獎金,也是破紀錄的高。」

 
公義同盟分享了 1 條連結
4月26日 ·
美國科學家意外發現大幅延長電池壽命的方法,意味將來的電腦、手機、汽…
appledaily.com.tw|作者:蘋果日報

She "played out" super lithium forever free replacement

Turn the camera DIGITAL TRENDS
on April 24th, 2016.
American scientists accidentally discovered a method to significantly extend battery life, which means the future of computers, mobile phones, car batteries may never need to be replaced. DIGITAL TRENDS reports, University of California, Irvine (UCI) doctoral Mya Le Thai found that as long as the pure Jin Naimi wire plated with manganese dioxide, and then assemble the parts painted with gel electrolyte, nanowires will show amazing toughness and durability.  
The school chemistry department Penner (Reginald Penner) said the newly discovered genus Mya Le Thai unexpected, "she added electrolyte gel coating Shihai play everywhere for the wire ... Finally she found add this gel, the battery can be repeated without reducing the charge-discharge capacity. " Usually nanowires intolerance experiment of repeated charging and discharging, only about 5,000 to 6,000 charge and discharge times will break damage, but Mya Le Thai "play out" lithium batteries can be charged more than 20 million times in three months , nanowires without any breakage or bending. Mya Le Thai said electroless plating after better able to maintain its shape, experiments show that the use of long life lithium battery electric shock nanowires, the future can be applied in real life. (Ann Yu Jun / Dow Jones reports) .
To keep up with international pulsating, Come apples around the Earth burst Press Like

她「玩出」超級鋰電池 永遠免更換

翻攝DIGITAL TRENDS
on April 24th, 2016.
美國科學家意外發現大幅延長電池壽命的方法,意味將來的電腦、手機、汽車的電池可能永遠不用更換。
 
DIGITAL TRENDS報導,加州大學爾灣分校(UCI)博士生Mya Le Thai發現,只要將純金奈米線鍍上二氧化錳,再把組裝零件塗滿電解液凝膠後,奈米線就會展現驚人的韌性與耐久性。
 
該校化學系主任彭納(Reginald Penner)說Mya Le Thai的新發現屬意外,「她為電線加上塗電解液凝膠時還到處遊玩…最後她發現加上這種凝膠後,電池可以重複充放電而不會減少容量」。
 
一般奈米線不耐實驗時的反覆放電和充電,大約只能充電放電5000至6000次就會斷裂毀損,但Mya Le Thai「玩出來」的鋰電池可在三個月內充電逾20萬次,奈米線卻沒有任何破損或彎曲。
 
Mya Le Thai表示,電鍍後的電極較能維持形狀,實驗證明使用奈米線的鋰電池電擊壽命較長,未來可以應用在現實生活中。(余浚安/綜合外電報導)
 
跟上國際脈動,快來蘋果繞著地球爆按讚


 ===
 http://hk.apple.nextmedia.com/realtime/china/20160411/54971529


 Sponsor of the US Republican presidential candidate Trump (Donald Trump), the United States South Carolina square Edam (FOUNDERS) the parent company of China Yi dry Group (Easy Richness), China has seized the public security department. It is reported that the reason is suspected of Internet fraud, involving an amount of over a hundred billion yuan, of which a considerable part of the assets were transferred to the United States. According to sources, easy to do on behalf of the US Group companies, buy cheap American golf courses, hotels, mansions and yachts, expensive then resell their own name in Chinese companies, Chinese investors swept away by this way of money.
 
Chinese mainland financial public micro-channel number "financial seven princess" and Eastern wealth network and other media broke the news yesterday, China Jiangsu Yi-known dry Fortune Group chairman Liu Dan escaped fled because the company suspected of fraud and money chain scission, which in Shaoxing, Zhejiang Shangyu two companies on Friday seized the public security department, a large number of management personnel were taken away by police. Yesterday came news means easy to dry Nanjing headquarters have been sealed authorities. Easy to dry by the wealth creators Dan vital fixture in 2010, is the emerging Internet financial P2P (Peer-To-Peer), one of the headquarters in Nanjing.  

Its official website revealed that just five years, easy to dry in the country 130 cities established more than 500 branches, until two days before the accident, there are branch offices in various parts of the new BLOWER. It is worth mentioning that, after Dan wash out the money the United States, involved in American politics, campaign finance Trump. Easy Dry official website revealed that this year February 19, in the battle for the nomination of a key battle in the US FOUNDERS Trump select Group is located in South Carolina Pawleys Plantation golf course will be made by the presidential candidates campaign speech. Group CEO FOUNDERS (square Edam) is New York's Nick Dou, square shield investors is easy to do. An insider revealed to the CMP community, easy to dry after use online financial investment, valued at more than one hundred million yuan lured money in China, then to the United States in the name of the investment will be at least $ 300 million (approximately HK $ 2.3 billion) funds transferred to the United States which is to set up a company (Founders square Edam) in the United States, by the side of the shield in the United States at a lower price to acquire golf courses, hotels and other property, and then by China's fast-drying Group took these industries with high hands from side shield , so as to achieve "both transfer money profit" purposes.

Newspaper "justified on the stresses" column, a different topic each week, so that we share ideas.
Upcoming "justified on the stresses" the question is "the woman ClickTracks?" Interested readers can e-mail the article to swtalk@appledaily.com.

 Chase city burst size real thing, that is like apples [scene] FB!

 http://hk.apple.nextmedia.com/realtime/china/20160411/54971529
美國共和黨總統參選人特朗普(Donald Trump)的贊助商之一、美國南卡州方盾集團(FOUNDERS)的中國母公司易乾集團(Easy Richness),近日被中國公安部門查封。據悉原因是涉嫌互聯網詐騙,涉及金額逾百億元人民幣,其中相當部份資產被轉移到美國。消息人士透露,易乾集 團以美國公司名義,低價收購美國的高爾夫球場、酒店、豪宅和遊艇等,再高價轉售給自已名下的中國公司,經此方式捲走中國投資者的金錢。

中國內地金融微信公眾號「金融七公主」及東方財富網等媒體昨日爆料指,中國知名的江蘇易乾財富集團因董事長劉丹捲款潛逃,公司涉嫌資金斷鏈及騙局,其於浙江紹興上虞兩地多家公司上周五被公安部門查封,大量管理人員被警方帶走。昨日又有消息指,易乾南京總部也被當局查封。易乾財富由劉丹於2010年創辧,屬新興的互聯網金融P2P(Peer-To-Peer)之一,總部在南京。其官網顯示,短短5年易乾在全國130個城市建立超過500個分支,直到出事前兩天,仍有分公司在各地新張成立。值 得一提的是,劉丹將錢洗出美國後,介入美國的政治,資助特朗普的競選活動。易乾官方網站透露,今年2月19日,在候選人提名爭奪戰的關鍵一役中,川普選擇 在美國FOUNDERS集團旗下位於南卡州Pawleys Plantation球場會所做總統候選人競選演講。FOUNDERS集團(方盾集團)的總裁是紐約的Nick Dou,方盾的投資方就是易乾。有 知情者向博聞社透露,易乾利用網絡金融投資方式,在中國騙到逾百億人民幣款項後,隨即以投資美國的名義,將至少3億美元(約23億港元)款項轉移至美國, 其方法是在美國成立公司(Founders方盾集團),由方盾在美國以較低的價格收購高爾夫球場、酒店等物業,再由中國的易乾集團用高價從方盾手中接下這 些產業,從而達到「既轉錢又謀利」的目的。
本報「有理就講」欄目,每周以不同議題,讓大家分享意見。
 
即將推出的「有理就講」議題為「女人統天下?」有興趣的讀者,可將文章電郵至swtalk@appledaily.com。

追實城中突發大小事,即 like 蘋果【現場】FB!
 ===
 http://hk.apple.nextmedia.com/realtime/china/20160411/54974464


 China pollution is serious, even many people living out of groundwater are not spared. "Groundwater Dynamic Report" MWR recently published in January of this year show that the national common ground "poor quality." Specifically, the Ministry of Water Resources in 2015 for distribution in the Songliao Plain, the North China Plain, Shanxi and Northwest basins and plains, Jianghan 2103 groundwater monitoring wells, the results showed: IV class water 691, accounting for 32.9% ; V class water 994, accounting for 47.3%, the two together accounting for 80.2%.
 
Since water is mainly applicable to Class IV recreational water areas are generally non-industrial water zone and in direct contact with the human body, is no longer suitable for human consumption, V type of water pollution is more serious. This also means that over eighty percent of groundwater contamination threat. The "Report" also shows that the main pollution indicators "three nitrogen" pollution is heavy, there is a certain degree of heavy metals and toxic organic pollution in some areas. Furthermore, excessive groundwater extraction has suffered serious threat. Data show that in January this year, the nation's major store groundwater in plain area reduction ratio 8.24 billion cubic meters last year.

Newspaper "justified on the stresses" column, a different topic each week, so that we share ideas.
Upcoming "justified on the stresses" the question is "the woman ClickTracks?" Interested readers can e-mail the article to swtalk@appledaily.com.

 ===
 http://hk.apple.nextmedia.com/realtime/china/20160411/54974464


中國污染嚴重,連許多民眾賴以為生的地下水都不能倖免。水利部最近公開的今年1月《地下水動態月報》顯示,全國地下水普遍「水質較差」。具體來看,水利部 於2015年對分佈於松遼平原、黃淮海平原、山西及西北地區盆地和平原、江漢平原的2103眼地下水水井進行監測,結果顯示:IV類水691個,佔 32.9%;V類水994個,佔47.3%,兩者合計佔比為80.2%。
由於IV類水主要適用於一般工業用水區及人體非直接接觸的 娛樂用水區,已經不適合人類飲用,V類水污染則更嚴重。這也意味著,超八成地下水遭受污染威脅。該《月報》還顯示,主要污染指標中「三氮」污染情況較重, 部份地區存在一定程度的重金屬和有毒有機物污染。另外,地下水還遭受嚴重的過分抽取威脅。數據顯示,今年1月全國主要平原區地下水儲存量比去年同期減少 82.4億立方米。

本報「有理就講」欄目,每周以不同議題,讓大家分享意見。
即將推出的「有理就講」議題為「女人統天下?」有興趣的讀者,可將文章電郵至swtalk@appledaily.com。

 ===
 http://hk.apple.nextmedia.com/international/art/20160509/19603924


 Mainland food problem repeated! Recently, police in Changzhou, Jiangsu province arrested a man surnamed Jia, involving sodium alginate, ammonium aluminum sulfate (commonly known as alum) and anhydrous calcium chloride and other additives counterfeiting jellyfish. He not only sold more than 10 tons fake jellyfish, more opening and apprentices, attracting many people to his apprenticeship and into the cargo. Administration inspection found false jellyfish aluminum content seriously overweight, long-term intake can damage a person's bones and the nervous system and can cause dementia.
According to Zhejiang media reports, police last month, first in Huzhou Zhili Town Mall Road local farmers market and seized 300 kilos of fake jellyfish silk, and other three suspects arrested Yuan Mou. Yuan said that for the illegal production and sale of fake jellyfish almost a year. Fake jellyfish is the use of sodium alginate, anhydrous calcium chloride, ammonium sulfate, aluminum manufacturing, the illegal profits of more than 70,000 yuan (RMB below). Yuan added that the last two years due to jellyfish wholesale price generally 30-40 yuan a pound, cost less than the real fake jellyfish jellyfish nearly half. Yuan also confessed their trade is with the Changzhou "master" of the school, the raw material is purchased.
Hu state police clues to the Changzhou found YuanMou teacher surnamed Jia, his wife and surname are from Anhui, they hire a worker surnamed Ma, in a district of Changzhou Zou houses to open a small workshop, the production of such fake jellyfish wire.

Illegal profits of more than 100,000 yuan

On May 29 afternoon, Hu State Police in Changzhou police support operations, Jia was arrested, Sun, three horses, and detaining one ton false Jellyfish semi-finished products and finished products. Jia and the others over the past year produced a total of more than 10 tons fake jellyfish, the illegal profits of more than $ 100,000. Fake jellyfish aluminum content per kilogram of 600-800 milligrams, exceeding the national limit of 100 mg per kg of food more than fivefold. Long-term excessive intake of aluminum, can damage the brain, causing dementia, anemia may also occur, such as osteoporosis.
Zhejiang Online

 http://hk.apple.nextmedia.com/international/art/20160509/19603924
內地問題食品屢禁不止!近日,警方在江蘇常州拘捕一名賈姓男子,涉用海藻酸鈉、硫酸鋁銨(俗稱明礬)和無水氯化鈣等添加劑製假海蜇。他不但賣出10多噸假 海蜇,更開班授徒,吸引許多人向他學藝和入貨。當局檢查假海蜇發現鋁含量嚴重超標,長期攝入可損害人的骨骼和神經系統,甚至導致癡呆。
據浙江媒體報道,湖州警方上月先是在當地織裏鎮商城路農貿市場查獲300多斤假海蜇絲,拘捕袁某等三名疑犯。袁供稱非法生產和銷售假海蜇快一年。假海蜇是 採用海藻酸鈉、無水氯化鈣、硫酸鋁銨等製造,非法獲利逾7萬元(人民幣.下同)。袁又稱,因近兩年海蜇批發價一般在30至40元一斤,假海蜇成本比真海蜇 低近一半。袁還供出其手藝是跟常州「師傅」所學,原材料也是那裏購買。
胡州警方根據線索前往常州,發現袁某的師傅姓賈,他與孫姓妻子都是安徽人,兩人僱請一名馬姓工人,在常州鄒區一處民房開小作坊,生產這種假海蜇絲。

非法獲利逾10萬元

上月29日下午,胡州警方在常州警方支援下採取行動,當場拘捕賈、孫、馬三人,並扣查1噸假海蜇絲成品及半成品。賈等三人一年來共生產超過10噸假海蜇, 非法獲利逾10萬元。假海蜇中鋁含量每公斤達600至800毫克,超過國家食品限量每公斤100毫克逾五倍。長期攝入過量的鋁,會損害大腦,導致癡呆,還 可能出現貧血、骨質疏鬆等。
浙江在線

 ===
 http://hk.apple.nextmedia.com/realtime/news/20160514/55103421


 Recently, many mainland suspected fake monks, nuns false emerged in Hong Kong, came to light earlier Dinghui accounts chaos, female abbot Chi fixed and 2 mainland monks sham marriages and other scandals in facebook lawyers Yung Ching Ching refers to two Argentine tourists noon in Sha Tin monastery, met sells "beads" of suspected fake monks, and are willing to permit a statement from the top, but after the "monk" was taken to a police station, police took more than three hours still can not find English-speaking police officer or an interpreter recorded confession, and ultimately to more than five hours before the official charged.
Yung Ching Ching in facebook criticized police Criminal Investigation Division (CID), "do not bother", "cross-CID cases do, but CID is now" busy "No time off the statement, to the witnesses continue to wait! Gangster ah! Two injured tourists 3 days to visit Hong Kong, time is very precious, Link engage in law department that is that they do not attempt "than confessions" Ze! Well, another new progress, CID words "Well enough evidence to accuse deception," and thrown uniformed police took over, told "violated the Immigration Ordinance." alas! lazy ah! the people we catch a liar, found evidence of uniformed officers is very good, but too lazy to do CID, how can you turn? this time, himself admitted liar or a cheat, "ring dispatch "is also false documents, evidence still say" inadequate "! 

Government departments, internal operations extremely complex, very reluctantly," but she thanked Wo Che, Sha Tin district police uniformed police officers praised their performance is excellent. Yung Ching Ching 15:10 posted this message on facebook, questioned "the Hong Kong Government recognized English translators that so hard to find? Western witnesses down looking statements interpreter (interpreter), police spent two hours yet to find! men are not yet off the statement, "later lament," halo Come on! original translation was not found, "was already 16:27, witnesses at a police station and waited more than three hours, and then leave a message Weng describes an interpreter candidates appeal to users , "can not find witnesses to leave." Some netizens asked Weng 'poor knowledge of English as a museum without baa? "Weng also admitted:" Nuisance "English people'", and means "Well police know English." Until 6:30 in the evening, there are Internet users asked when the "monk" if they were released, Weng guestbook means "charged up." The police response to media inquiries, refers to members of the public in the afternoon report, said in Pai Tau Street, Sha Tin found a man suspected of posing as a monk, after police arrived at the scene and arrested a Mainland man in connection with obtaining property by deception and breach of conditions of stay. But after further investigation by the police means that there is not enough evidence to suggest that the case relates to obtaining property by deception, but the arrested men were arrested for breaching conditions of stay, by the Sha Tin district staff to follow up to the evening still being detained.


 http://hk.apple.nextmedia.com/realtime/news/20160514/55103421
近期不少內地懷疑假和尚、假尼姑湧現本港,早前揭發定慧寺帳目混亂、女住持釋智定與2內地僧人假結婚等醜聞的律師翁靜晶在facebook指,2名阿根廷 遊客中午在沙田萬佛寺,遇上售賣「佛珠」的懷疑假和尚,並願意錄口供頂證,惟「和尚」被帶到警署後,警方花逾3小時仍找不到懂英語的警務人員或傳譯員錄口 供,最終要5個多小時才正式落案。

翁靜晶在facebook批評警隊的刑事偵緝科(CID)「懶得做」,「案件交CID做,但 CID現在『很忙』,未有時間落口供,要證人繼續等!大佬呀!2位受害遊客來香港旅遊3日,時間很寶貴的,咁搞法即係叫他們唔好『比口供』啫!好啦,又有 新進展,CID話『唔夠證據告行騙』,又擲回軍裝警察接手,告『違反入境條例』。唉!懶呀!我們市民捉騙子、搜證據,軍裝警員極為優秀,但CID懶得做, 你又可以如何?這回,騙子還是親口承認行騙,『戒牒』也是假文件,証據仍說『不足』!政府部門,內部運作極不配合,很無奈」,但她感謝沙田分區禾輋警局的 軍裝警員,讚揚他們的表現極為優秀。翁靜晶下午3時10分在facebook張貼此消息,質疑「香港政府承認的英文翻譯員,原來這麼難找?
 西洋證人落口供要找interpreter(傳譯員),警局用了2個鐘頭仍未找到!一干人仍未落口供」,其後慨嘆「暈得啦!原來未找到翻譯」,當時已是下 午4時27分,證人在警署乾等3小時多,翁再留言呼籲網民介紹傳譯員人選,「再找不到,證人要走了」。有網民問翁「差館無個識英文既咩?」翁直認:「冇『英文人』」,又指「警察唔懂英文」。直至傍晚6時半,有網民追問該「和尚」是否又被放生時,翁再留言指「落案了」。警 方回應傳媒查詢時,指下午有市民報案,稱在沙田排頭街發現1名男子懷疑假扮和尚,警方到場調查後,拘捕1名內地男子,他涉嫌以欺騙手段取得財產及違反逗留 條件。惟警方指經進一步調查後,認為沒有足夠證據顯示案件涉及以欺騙手段取得財產,不過被捕男子則涉嫌違反逗留條件,交由沙田分區人員跟進,至晚上仍被扣 查。

 ===






Miscellany
Saturday, November 7th, 2015.

  1. Kovalenko Denis Olegovich (musorok)
  2. Scope - organization and checking out DDoS attacks

  3. Date of Birth: 20.06 .1992
  4. Country of birth: UKRAINE
  5. Province of birth: ODESKA
  6. District Born TATARBUNARSKY
  7. Place of birth: Tatarbunary
  8. Area of ​​residence: ODESKA
  9. Locations: ODESA
  10. Address:. Ul.VARNENSKA 17/2, square 56

  11. Delivery address: Odessa, Prospect Dobrovolsky, 126/1 square 5.

  12. http://vk.com/id5831526 personal page in social networks
  13. https://vk.com/akrios
  14. School: № 22 Odessa 1997 - 2007

  15. University: OU "OYUA" (ONYUA) '13
  16. Department: Institute of Prosecution and Investigation
  17. Major: Criminal Process

  18. webmoney.ru purses
  19. Z226385736037
  20. Z416070606704
  21. Z237824087140
  22. Z226385736037
  23. R240494162269
  24. Z411435753153
  25. Z314684240364
  26. Z386307971969
  27. R342125710531 (CIDA)
  28. Z198088501176 (CIDA)
  29. WMID 232369480210 (CIDA)
  30. WMID 296261266896
  31. WMID 968737109447
  32. WMID 232021190117
  33. WMID 390488614477
  34. WMID 322651437215
  35. WMID 724415797963

  36. QIWI purse +380933231307
  37. Telephone: +380973274224 (mobile)

  38. IP 91.121 .166 .108 Moor with pastebina
  39. IP 78.26 .128 .193
  40. IP 78.26 .128 .167
  41. IP address: 213.231 .51 .155
  42. IP address: 109.200 .233 .79
  43. IP address: 109.200 .227 .4
  44. IP address: 109.200 .250 .225
  45. IP address: 109.200 .233 .17
  46. IP address: 109.200 .232 .153
  47. 109.200 .226 .42
  48. 109.200 .227 .182
  49. 109.200 .244 .125
  50. 109.200 .254 .101
  51. 213.231 .53 .178
  52. 213.231 .59 .173
  53. 46.250 .14 .74
  54. 46.250 .2 .70

  55. vasia (CIDA)
  56. sergio (CIDA)
  57. stelios (CIDA)

  58. icq 222 423 (CIDA)
  59. icq 222 -423 (CIDA)
  60. icq 332212 nick Stelios
  61. ICQ 372223 nick Stelios
  62. ICQ 372 -223 nick Stelios
  63. icq 402814
  64. icq 407 694
  65. icq 413 311
  66. ICQ 444556
  67. icq 448139
  68. icq 568 029
  69. icq 663 119
  70. icq 666 448
  71. icq 779 520
  72. ICQ 822 838 new
  73. icq 889 997
  74. icq 902 228
  75. icq 938 129
  76. icq 1123332
  77. icq 1215215
  78. icq 3111643
  79. icq 5566633
  80. icq 7680986
  81. icq 7893719
  82. icq 255127169
  83. ICQ 365593593
  84. icq 444144664
  85. icq 550882760
  86. icq 557777727
  87. icq 604009139
  88. ICQ 612843844
  89. ICQ 627237690
  90. icq 632897028
  91. icq 671670679 (CIDA)
  92. icq 671 -670 -679 (CIDA)


  93. the jabber [protected, an email] new
  94. The Jabber [protected, an email] new
  95. The Jabber [protected, an email] new

  96. Mail address-the E: [protected, an email]
  97. Mail address-the E: [protected, an email]
  98. Mail address-the E: [protected, an email]

  99. service site ddos-service.cc
  100. service site DDOS-SERVICE.WS
  101. service site it-masters.cc
  102. service site http://www.ddos-service.biz

  103. black topic (topics where he throws the customers)
  104. https://fuckav.ru/showthread.php?t= 16465 http://savepic.su/ 3,910,878 .png
  105. http://shopworld.biz/showthread.php?t= 3983
  106. https://forum.zloy.bz/showthread.php?t= 132,733
  107. http://prologic.su/topic/ 7322 -kidala-maverick-kidala -444556 /
  108. http://kidala.info/kidala_ripper_18775.shtml
  109. http://exploit.in/forum/index.php?showtopic= 56570

 ===




by trusted seller

a guest May 14th, 2016.  50.56 KB raw   download   clone





























 ===
 http://hk.apple.nextmedia.com/news/art/20160527/19629636


 In 1976 the Cultural Revolution ended in 1981, nearly five years later, in June, the Eleventh Plenary Session of the CPC six Cultural Revolution was basically cleared the camp in the central forces, by the Chairman of the CPC Central Committee Hu Hua Guofeng to succeed in any stage of the Cultural Revolution, and by the "About the party since the founding of a number of historical issues resolution," the Cultural revolution, characterized as "leader (Mao) error launch, by the reactionary group (Group of Lin Biao and Jiang Qing Group) use, to the party, state and people of all serious disaster civil strife. "
 
In July of that year I gave Confucian master Fuguan phone, Xulao was already suffering from stomach cancer in the United States resort treatment, I invite him to the resolution on the Cultural Revolution, the CCP to write an essay, of course, to his health permit as a precondition. He readily agreed. There is an article written by that flash in the pan to the Sixth Plenary Session, Mao's mistakes to create a "after all, is a great proletarian revolutionary mistakes" so "seminal word," Hsu Fu-kuan said: "assumed the phrase to mean that Mao consistently wrong, is Maliezhuyi inevitability of relationship, this sentence can witness history, but do not treat it as a historical "joke '."
 
Over the past 35 years since then, the development of various CCP proved Xulao insights.
This sentence shows that the CCP launched the Cultural Revolution, is how to treat the leader of the "Error" mean? Turned out to be "a great proletarian revolutionary," "eventually" will be mistakes. That is, Mao's always wrong because he was "a great proletarian revolutionary." "Inevitability relationship" error with the great proletarian revolutionary, actually admitted by the Chinese Communist own resolution text. Xulao as people do not put that as a joke, because the phrase "may be a witness of history" is not only a cultural revolution and previous history, and the history of the Cultural Revolution: All "great proletarian revolutionary" inheritance who are there with the wrong "relationship inevitability" of the nation is bound to result in similar or more far-reaching social scourge.
 
Maliezhuyi in practice the most important features is the dictatorship of the proletariat, actually Baoligeming successful class struggle in the name of all sectors of society for violence mandatory rule. Lenin's "State and Revolution" overthrew understand the concept of universal national direct recognition "tool of class rule" is the country. Thus, the "great proletarian revolutionary" and its successor, not the pursuit of peace and prosperity ruled the country, but to practice "class oppression" verbally by the dictatorship of the proletariat to other classes, in fact, real proletarian working class in this country are not entitled to the dictatorship, the Communist Party seized political power self-proclaimed vanguard of the proletariat, that is, from the vanguard of all the non-compliance from the community, or do not want to tame those who fight for their due rights dictatorship.
 
Produced privilege in the pursuit of equality slogan that "some animals are more equal than other animals," it is the same strain from the CCP established its regime, to the Cultural Revolution, after the Cultural Revolution and intensified social situation like.
What is the root of the Cultural Revolution? CPC gave away their resolution is "a great proletarian revolutionary mistakes", and the historical development of future relations also witnessed the inevitable errors and revolutionaries, in this case 35 years ago, was the insight of Mr. Fuguan .
(Six of the Cultural Revolution 50 years)

Li Yi published Monday through Friday
http://www.facebook.com/mrleeyee

 Chase city burst size real thing, that is like apples [scene] FB!
 http://hk.apple.nextmedia.com/news/art/20160527/19629636

1976年文革結束,將近5年後的1981年6月,中共十一屆六中全會才基本清除了文革派在中央的勢力,由胡耀邦接替文革上台的華國鋒任中共中央主席,並 通過了《關於建國以來黨的若干歷史問題的決議》,將文革定性為「領導者(毛澤東)錯誤發動,被反動集團(林彪集團和江青集團)利用,給黨、國家和各族人民 帶來嚴重災難的內亂」。
那年七月我給儒學大師徐復觀電話,徐老當時已患胃癌,在美國休養治療,我邀請他就中共關於文革的決議寫一篇文章,當然以他 的健康許可為前提。他爽快答應了。寫來文章中有一句說,六中全會以神來之筆,對毛的錯誤創造出「終究是一個偉大的無產階級革命家所犯的錯誤」這樣「石破天 驚的一句話」,徐復觀說:「假定把這句話理解為毛澤東一貫地錯誤,是與馬列主義有必然性的關係,則這句話可為歷史作證,而千萬不要把它當作歷史的『笑 話』。」

至今又過去35年了,中共的種種發展證明了徐老的洞見。
這句話顯示,中共是如何看待發動文革的領導者的「錯誤」呢?原來是「偉大 的無產階級革命家」「終究」會犯的錯誤。也就是說,毛的一貫錯誤就因為他是「偉大的無產階級革命家」。錯誤與偉大無產階級革命家的「必然性關係」,竟由中 共自己的決議文承認了。徐老叫人千萬不要把這句話當笑話,因為這句話「可為歷史作證」,不僅是文革及以前的歷史,而且是文革後的歷史:所有「偉大的無產階 級革命家」的繼承者,都與錯誤有「必然性關係」,也必然對國家民族社會造成相似或更深遠的禍害。

馬列主義在實踐上最重要的特點,就是無產階級專 政,實際上是暴力革命成功者以階級鬥爭為名,對社會各階層作暴力的強制性的統治。列寧的《國家與革命》明白推翻普世關於國家的觀念,直接承認國家就是「階 級統治的工具」。因此,「偉大的無產階級革命家」及其繼承者,統治國家不是追求國泰民安,而是要實行「階級壓迫」,口頭上是由無產階級對其他階級的專政, 實際上真正的無產階級即工人階級在這種專政國家是無權的,打江山的共產黨自封為無產階級先鋒隊,即由這個先鋒隊對社會上所有不依從、不馴服或想爭取自身應 有權利者的專政。

在追求平等的口號下產生特權,即「有些動物比其他動物更平等」,正是從中共建政、到文革、到文革後一脈相承並越演越烈的社會情狀。
文革的根源是甚麼?中共自己的決議一語道破,就是「一個偉大的無產階級革命家所犯的錯誤」,而往後的歷史發展也見證了錯誤與革命家的必然關係,這情形在35年前就被徐復觀先生洞悉了。
(文革50年之六)

李怡
周一至周五刊出
http://www.facebook.com/mrleeyee

追實城中突發大小事,即 like 蘋果【現場】FB!
 ===
 http://hk.apple.nextmedia.com/news/art/20160504/19597133



 More than 400 people participated in a "rally enough ginger" requirements "Ming Pao" Jiang Guoyuan withdraw the dismissal decision. But Jiang Guoyuan key players did not attend that meeting the lack of focus. Chairman of the Hong Kong Journalists Association last week said the Cen-reliance of state met with Jiang, saying that he Zhong Tianxiang no word of complaint, she was referring to Jiang to rest for some time, is now departing, I hope you forgive his low-key and mysterious. Kennedy brother revealed last weekend, when Ajaan received a letter fried squid, CEOs out the door, said: "! Link senseless got it, it had to resign myself," Zhong Tianxiang said: "Listen to call day" but the thing instant exposure, contact phone nothing.
 
Jiang Guoyuan article is well written, but the performance in this matter, is obviously suffering from the osteomalacia. Obviously fired, how to show consideration for the boss and the boss says you can own face resign? Why can not participate in the rally to support his stay? Why keep a low profile? Notice that this is not his personal affair, but also concerned with Hong Kong Xinwenziyou.
 
Formation of osteomalacia, will not happen overnight, but in the media in Hong Kong this twenty or thirty years and rise to the inevitable, almost a common phenomenon of dignitaries. Launched "Enough ginger rally" news organizations, including the Hong Kong correspondent Association, Hong Kong Press Photographers Association, and other foreign news conference. Truly master the right to speak of media organizations, including the boss class Newspaper Society and the media did not participate in the specific power of the NEA. Last week, News Executives' Association celebrated its 30th anniversary, Mr Leung attended the Xi Zizi, "the organizers special arrangement secretary of China Journalists Association chief executive Liang Dongmei sitting around," many media executives and 689 made laugh Yan Yan. Now open the News Executives pages, Focus Media executives and hatred pictured placed top. Known for the general public to media executives have this performance is incredible.
 
The night scenery is certainly open top of each media and each other to celebrate the 689, as the private conversations is another landscape. Kennedy brother said privately topic Zhong Tianxiang night fried ginger Guoyuan event "mother cries," said a "lot release," but that "no one said, simply cut spending."
Media executives duplicity, not a short form. After the Sino-British Joint Declaration was signed in 1984, the CCP fully united front to the media. The main target of the system is reported to the boss, but because of the British Hong Kong is still in power, media executives and independent media are still "worth all press releases should be reported," the professional spirit, so self-censorship and obedience as well as the powerful temperance. But was due to see the trend, so in 1985, Wong disabilities, including Yunlong, et al., Initiated the establishment of Liang Tianwei News Executives' Association, I have from the outset in the preparations, and when on the first session of the executive committee.  

The original goal obviously is to prevent Xinwenziyou been infringed. However, these three decades, the media not only to high-level boss compromise, to show to the more "patriotic" advertisers compromise, the Chinese Communist Party came to power in Hong Kong a total of compromise, in addition to continue to adhere to Xinwenziyou frontline staff accountable explanation, such people can do a sandwich in the media and dignitaries to rise, I believe that as early as in the Ascension entangled conscience and media pressures, both exhausted, osteomalacia is probably also a manifestation of inertia. Let alone see the current media environment, Jiang Guoyuan If you want to continue doing that in the future, low-key, mysterious naturally no alternative choice. News Executives Association staff that night was sent flower baskets, florist will "respect He" mistakenly written as "King Wan," I am afraid that is really a phrase: the end of life in osteomalacia Xinwenziyou news executives carry on.
 
"Enough ginger rally" showed a grassroots media still trying to maintain Xinwenziyou, but "the main function is to prevent any department Xinwenziyou government to deceive the people," this creed today, how many people each media executives enshrined in it?

Li Yi published Monday through Friday
http://www.facebook.com/mrleeyee

 Chase city burst size real thing, that is like apples [scene] FB!
 http://hk.apple.nextmedia.com/news/art/20160504/19597133
逾400人參加的「夠薑集會」,要求《明報》撤回解僱姜國元決定。不過關鍵人物姜國元卻沒有出席,使集會缺乏焦點。記協主席岑倚蘭透露上周曾與姜國元見 面,稱他對鍾天祥無任何一句怨言,她指姜要休息一段時間,現已離港,希望大家原諒他的低調與神秘。上周末堅哥透露,阿姜在收過炒魷信,走出老總房門時說: 「無謂搞到咁呀,我自己辭職都得啦!」鍾天祥說:「聽日電話聯絡。」但事情瞬間曝光,電話聯絡不了了之。
姜國元文章寫得不錯,但在這件事上的表現,則明顯患上軟骨症了。明明被炒,何以要顧全老闆及上司面子說可以自己辭職?何以不敢參加支持他留任的集會?為甚麼要保持低調?須知,這不是他一個人的事,而是關涉香港的新聞自由也。

軟 骨症之形成,不是一朝一夕的事,而是在香港這二三十年從事傳媒工作並上升到高位者的必然的、幾乎共通的現象。發起「夠薑集會」的新聞組織包括香港記者協 會、香港攝影記者協會、外國記者會等。真正掌握傳媒話語權的組織,包括老闆階層的報業公會和在傳媒具體掌權的新聞行政人員協會都沒有參加。上周新聞行政人 員協會慶祝成立30周年,梁振英喜孜孜出席,「主辦方特別安排中國記協書記處書記王冬梅坐在梁特首的身邊」,許多傳媒高層與689言笑晏晏。現在打開新聞 行政人員的網頁,眾傳媒高層與過街老鼠的合照置於頁頂。號稱要面向大眾的傳播媒介高層有此表現實在不可思議。
當晚的公開風景固然是各傳媒高層與689的相互慶賀,至於私下談話就是另一風景。堅哥說,私下話題是鍾天祥夜炒姜國元事件的「媽聲四起」,說了「好多版本」,但就是「沒有一個人說,是單純削減開支」。

傳 媒高層表裏不一,不是短時間形成的。在1984年中英聯合聲明簽署後,中共就全力向傳媒統戰。統的主要對象是報老闆,但由於港英仍然主政,傳媒高層仍然有 輿論獨立和「所有值得發佈的新聞都應該報道」的專業精神,因此自我審查和順從權貴還有所節制。不過當時由於看到趨勢,於是1985年黃應士、包雲龍、梁天 偉等人就發起成立新聞行政人員協會,我也從一開始就參加籌備,並當上了第一屆執委。當初的目標很明顯是為了防止新聞自由被侵害。然而這三十年來,傳媒高層 不僅要向老闆妥協,向越來越要表現「愛國」的廣告客戶妥協,向掌權的中共港共妥協,此外還要不斷向堅持新聞自由的前線員工解釋交代,能夠在傳媒做這種夾心 人而上升至高位者,相信早在傳媒良知和種種壓力的天人交戰糾纏下,既精疲力盡,軟骨症恐怕也是一種慣性表現了。更何況看到當前的媒體生態,姜國元如果今後 想繼續做這一行,低調、神秘自是無可奈何的選擇。新聞行政人員協會當晚有人送花籃,花店將「敬賀」誤寫為「敬輓」,恐怕真是一語中的:新聞自由將在新聞行 政人員的軟骨症下壽終矣。

「夠薑集會」表現出新聞界的基層仍然努力要維護新聞自由,但「新聞自由的主要功能就是防止政府任何部門欺騙人民」這個信條,今天各傳媒高層還有多少人尊奉呢?

李怡
周一至周五刊出
http://www.facebook.com/mrleeyee

追實城中突發大小事,即 like 蘋果【現場】FB!
 ===








 *-Update[28/05-2016]From Facebok Anon "justice league" shared a link.-" [Super Warning] This premium stuff just from Russia flows into - Taiwan, Southeast Asia! After taking a few years the body becomes so ugly,, if you have children must be spread out! "- oh shit![  #MyGod ,, #wtf  ] ,,(18years +; Full after taking this drug, body parts appeared rotten cells / erosion to the bone / necrotic of a part of the body, accompanied by parents watch, please) - the scourge of drugs not to be "a moment anesthesia "and lose the life !- next -from Apply Daily reported...!-
http://melodyanony-anti-global-authoritarian.blogspot.com/2016/05/update2805-2016from-facebok-anon.html 
 ===Melody===FOLLOW===>/