2016年7月3日 星期日

-Update{03/07-2016]From Our Friendly Brother "YURI"- (13hour)"hacktivism gets boring sometimes - #blackhat " = brother "YURI" just give us to see the new information !(lolololol ,he still no reply to us~ but we also like him ^)-

*-Update{03/07-2016]From Our Friendly Brother "YURI"- (13hour)"hacktivism gets boring sometimes -  #blackhat
" = brother "YURI" just give us to see the new
information !(lolololol ,he still no reply to us~) but we also like him ^)








歌大神的高科技翻譯器來翻譯你們的國家/地方的語言啊^^-
**지역 / 국가 언어 ^^ 번역 하이테크 번역기의 구글 하나님을 사용하십시오 -
**Se il vous plaît utiliser le dieu Google de traducteur de haute technologie pour traduire votre ah langue nationale / locale ^^-
**あなたの国内/地域言語ああ^^翻訳するハイテクトランスレータのGoogleの神を使用してください -
**Будь ласка, використовуйте бога Google високотехнологічного перекладача, щоб перевести свій національним / регіональним мовою ах ^^-
**กรุณาใช้พระเจ้าของ Google แปลที่มีเทคโนโลยีสูงในการแปล / ชาติภาษาท้องถิ่นของคุณอา ^^-
**Si prega di utilizzare il dio Google Traduttore di high-tech per tradurre il vostro / ah lingua locale nazionale ^^-
**Fadlan isticmaal ilaah Google ee turjumaan farsmada heerka sare ah loo turjumi / ka ah luuqada maxaliga ah ee qaranka ^^-
**Gunakan dewa Google penerjemah berteknologi tinggi untuk menerjemahkan nasional / ah bahasa lokal ^^-
**Por favor, utilice el dios Google Traductor de alta tecnología para traducir su / ah nacional idioma local ^^-
**आफ्नो राष्ट्रिय / स्थानीय भाषा आह ^^ अनुवाद गर्न उच्च-प्रविधी अनुवादक को गुगल देवता प्रयोग गर्नुहोस् -
**Bonvolu uzi la Google dio de alta-tech tradukisto por traduki vian nacian / lokan lingvon ah ^^-



 YURI 14 小時前
hacktivism gets boring sometimes

#blackhat


 Scott Burke2 小時前
The Importance of Manual Link Building: Why It Can’t Be Automated



One of the most fundamental and widely performed strategies used to work on such goals is link building. A practice known to fuel site traffic, link building tends to be used by brands and businesses to leave a trail of bread crumbs across the internet leading back to their own page. While that’s not necessarily a bad way of looking at the SEO practice, it does take away from the emphasis that should be placed on the importance of manual link building with quality in mind.

All too often, people jump into link building ready and eager to scatter the bread crumb trail and increase the quantity of their external links. So eager, in fact, that they end up investing in “black-hat” strategies, such as automated link building. Other than being risky to invest in, automated link building also doesn’t work in the long run. Search engines are constantly evolving their algorithms to become even more airtight and capable of detecting fraudulent, or inauthentic, SEO tactics. For a search engine to find that your business invested in something that exploits loopholes in their algorithms would result in a heavy fine and set your site back even further than it originally was.

Above all, automation goes against the very concept of link building and what makes it so effective, and black-hat SEO doesn’t factor in what you should already have before you even consider link building. Let’s back up to that whole quality thing. As a baseline, your website should have purpose and utility that people can benefit from. It should be a strong website that’s populated with quality content, and it should reflect a brand or business that is an industry authority. Assuming those baseline points are already taken care of, you then move forward with link building in a manner that’s in keeping with the purpose, utility, and beneficial qualities of your identity.

Before you even build a single link, you should have already built value. When you have that value, building links gets much easier. By interacting with other pages in a real and personable way, you’re able to leave a link. By leaving a link that leads to a website of upstanding value, you’re able to signal the importance of your web pages to other uses and search engines. It comes down to a matter of value and quality that keeps your brand consistent across the board, and the important thing to remember is that when it comes to SEO, quality can’t be automated.


 ===

 peggy anne salz 3 hours
Discover how to ignite your appeal with proven, legit tactics that undermine manoeuvres

The study is in direct opposition to most of today’s black hat hacking myths, which say that the life of cyber-criminals is filled with lots of bountiful paydays.
The study took into account answers from 304 anonymous black hat hackers currently involved with the hacking community and familiar with present-day hacking methods.
Hackers only make a quarter of an IT security specialist’s salary
According to the study’s respondents, the life of a cyber-criminal isn’t what they expected it to be. While their white hat counterparts report salaries in average of $115,770 (€105,948) per year, black hat hackers that answered the survey said they only make $28,744 (€26,305) per year on average. For the full article click here 

 ===


 The study is in direct opposition to most of today's black hat hacking myths, which say that the life of cyber-criminals is filled with lots of bountiful paydays.
The study took into account answers from 304 anonymous black hat hackers currently involved with the hacking community and familiar with present-day hacking methods.

Hackers only make a quarter of an IT security specialist's salary

According to the study's respondents, the life of a cyber-criminal isn't what they expected it to be. While their white hat counterparts report salaries in average of $115,770 (€105,948) per year, black hat hackers that answered the survey said they only make $28,744 (€26,305) per year on average.
That's about a quarter of what an IT security expert earns per year, which makes you ask yourself why hackers choose this lifestyle to begin with. With 69% of the black hat hackers saying that they're motivated by money, the study makes you wonder if these hackers can do basic math, or if they have a clue what they could be making working for the other side.

Hacking tools cost around $1,400/hacker

As for why hackers carry out attacks, 72% say that they launch attacks for opportunistic reasons, like the discovery of an accidental security hole or the release of a zero-day.
If things get complicated or the company puts up a fight, 69% of the hackers give up, most of them after the first 40 hours.
53% of the hackers also said that, in recent years, the time and cost needed to plan a cyber-attack have gone down, mentioning the increased number of vulnerabilities discovered in popular products and the decreasing costs of cyber-hacking utilities, which usually require hackers to dish out $1,367 (€1,251) on average.
For more details, The Real Cost of Attacks report is available for download from Palo Alto's website.



 ===


anonymous-tibet  6月26日
Owning Chinese regime site as act of support for tibettruth team_riddler anonymzmeduza




 ===

Chaos 6月26日
So if anybody was impressed with , don't be. Here is their source code:



















 ===



 http://www.theregister.co.uk/2016/07/06/hummingbad_/?mt=1467807098311



Outed China ad firm infects 10m Androids, makes $300k a month

Check Point slayers reveal building address, pop panels, publish office floor plan.

Twitter
linkedin Darren Pauli.
Net scum behind the Hummingbird Android malware are raking in a mind-boggling US$300,000 (£233,125, A$404,261) a month through illegitimate advertising and app downloads from a whopping 10 million infected devices.
The offending group, known as Yingmob, is an offshoot of a legitimate Chinese advertising analytics firm with some 25 staff dedicated to building HummingBad's malware componentry, and appears to be one of the most successful and capable groups in the mobile malware business .
Check Point researchers tracked the company to its offices in Chongqing, China. It even obtained the seating plan of the office and organisational structure.
Yingmob has produced some of the most capable and lucrative mobile malware for Android and iOS devices.
Its combined legitimate and outright malicious applications, the latter class representing a quarter of its output, are installed on a massive 85 million devices.
This huge number has been achieved since only August, according to Check Point researchers who obtained access to YiMob's control panels.


 Yingmob staff are split into three teams including developers dedicated to building malicious componentry, the ad server analytics platform, and the ad server application package (apk).
"After analysing most of the apps on the dashboard, the research team estimates that nearly 10 million users are using these malicious apps," Check Point threat researchers write in a report [PDF].
"Yingmob may be the first group to have its high degree of organization and financial self-sufficiency exposed to the public.

"Check Point believes this dangerous trend will escalate as other groups learn from Yingmob and find new ways to achieve the independence they need to launch larger and more sophisticated attack campaigns in the future."

Hummingbad once downloaded to Android devices through malicious applications will attempt to root phones -- a risky process which can at worst brick devices and at best void warranties -- and failing that request sufficient administrative access to fully compromise devices.

Infected devices will display a share of the company's 20 million ads displayed daily which combined attract 2.5 million clicks.
The handsets will also install a portion of some 50,000 fraudulent apps a day using simulated clicks in the Google Play store. All told the fraudulent clicks and app downloads contribute US$10,000 (£7771 A$13,475).

Check Point's access reveals China and India have each 1.6 million and 1.4 million devices running Hummingbad. The United States has 286,800, while Britain and Australia were not listed in the top 20 infected countries, meaning the nations have less than 100,000 compromised devices.
Half of all Hummingbad-infected users run the horribly outdated KitKat version 4.4 operating system, which is the second most popular version capturing 31.6 per cent of Android users.
About 40 per cent run the significantly more secure Lollipop version 5.x operating system, which is the most popular running on 35.4 per cent of Android devices.
Access to YiMob's control panels reveals the company registers some 200 derivative apps which a quarter are malicious

The group is also credited with producing the first iOS malware capable of plundering non-jailbroken Apple devices known as Yispecter.
That cocktail of iOS 8 plundering weaponry targeted since-fixed enterprise certificate holes to, like Hummingbad, generate revenue by displaying advertisements and downloading applications. ®

 ===
 
  YURI 已轉推
Fallaga Team 19 hours b4
زلزل امــــــــن الشي المسمى "اسرائيل"
Fallaga Team - الفلاقــــة التونسية
زلزل امــــــــن الشي المسمى "اسرائيل"
http://www.spacamile.co.il/
http://zoharcomputers.com/index.html



 ===
 
  YURI 已轉推
the grugq  7月4日
The Australian hacker scene doing their part to dispel the image of hackers in hoodies… cheers guys!

 ===


  YURI 已轉推
Kaspersky Lab 7月4日
32% of businesses believe they've been the subject of a targeted attack ttps://kas.pr/f2E8

 ===


  YURI 已轉推
BLASTY 7月4日
Dutch intelligence service AIVD has their own graffiti crew, leet


 ===


 YURI 已轉推
Moix Security 7月2日
LizardStresser botnet targets IoT devices to launch 400Gbps attacks



 released to the public, leading to would-be cyberattackers alongside established threat actors seizing the opportunity to build their own botnets based on the LizardStresser framework.
Researchers from Arbor Networks' ASERT group have been monitoring activity concerning the botnet and have found the number of unique LizardStresser command-and-control (C&C) servers have been "steadily" increasing this year.
However, the main cause of concern is that some threat actors behind LizardStresser botnets have been targeting IoT to strengthen their creators.
IoT devices, such as Wi-Fi-enabled cameras, surveillance systems, lighting and even fridges, are becoming popular additions to our homes, but unfortunately, security is not usually a top priority for vendors.
In a blog post, the research team said:
"Utilizing the cumulative bandwidth available to these IOT devices, one group of threat actors has been able to launch attacks as large as 400Gbps targeting gaming sites worldwide, Brazilian financial institutions, ISPs, and government institutions."
The botnet, written in C and designed for Linux systems, is very simple to compile, run and tweak for architecture including x86, ARM, and MIPS, which are common platforms for connected devices. The versions targeting IoT products use telnet brute-force to attempt to login to random IP addresses with a hard-coded list of user credentials, which as the search engine Shodan highlights, are commonly available.
If you have an IoT device which either does not allow you to change hard-coded default credentials or you have not changed these details yourself, the device is at risk of becoming a botnet slave.
"In the case of DDoS malware, the value of a victim is how much bandwidth of attack traffic it can generate," Arbor says. "If a machine is already compromised, it's bandwidth is likely being utilized. The threat actor can attempt to evict competing malware, but this takes time and effort."
The ASERT team has been tracking two LizardStresser botnets in particular. Believed to be the handiwork of a single group, their main focus is on Brazilian targets and gaming services.

The botnets launched attacks against multiple targets this year -- with one attack spiking at over 400Gbps from several thousand source addresses.
Two large Brazilian banks, two Brazilian telecommunications providers, two Brazilian government agencies and three large gaming companies in the United States have become the victims of DDoS attacks so far.
The traffic mainly came from Vietnam and Brazil, although other sources from compromised systems are scattered worldwide.

The team realized that almost 90 percent of the hosts involved in the slave network had an HTML title of "NETSurveillance WEB," which is generic code used by webcams with Internet access -- and not only are default credentials online, but telnet is enabled by default.
"With minimal research into IOT device default passwords, they are able to enlist an exclusive group of victims into their botnets," the team says. "Arbor has observed LizardStresser C2's issue attack commands to IoT devices and a resultant DDoS attack upwards of 400Gbps without using reflection/amplification, a notable feat fueled by an arcane piece of information."
In 2015, six teenagers were accused of using LizardStresser in attacks against newspapers, gaming companies and online retailers.

 ===
 
  YURI 已轉推
x0rz 6月30日
Unknown panel in portuguese at hxxp://www.z8606[.]com/ with default creds (you guess...)


 ===
 
YURI 已轉推
Catalin C. 6月30日
One Crook Running over 120 Tech Support Scam Domains on GoDaddy





His name and email address are tied to 135 domains, as MalwareHunterTeam told Softpedia. Over 120 of these domains are registered and hosted via GoDaddy and have been gradually registered across time.
The full list is available at the end of this article (text version here), but most of the domains look shady just based on their names. Really, how safe do you feel navigating to "security-update-needed-sys-filescorrupted-trojan-detected[.]info"? How about "personal-identity-theft-system-info-compromised[.]info"?
Some domains are still online with active tech support scams
While some are still active and are running active tech support scams and scareware, a large part are also offline, either taken down or yet to feature any content. Google's Safe Browsing API detects some of the URLs, but not all.

"This is a big business," MalwareHunterTeam told Softpedia. "And no one on Earth does anything against them," it adds, reflecting on the lack of any blacklist that can prevent certain individuals with a known history from registering new domains.
"The main problem is that this man could register 100+ scam domains (the domain names are telling that they are scam) starting from the first days of April, without any problem," MalwareHunterTeam goes on to say. "It's simply crazy... And it's just one man."
MalwareHunterTeam also claims that GoDaddy, the company where most of these domains are hosted, was informed of the problem. "They got the whole list... But their abuse [department] is not really good. Sometimes nothing happens even after a week of contact."
Web registrars / hosting firms are completely overwhelmed
JamesWT, another security researcher member of the MalwareHunterTeam, also says he submitted the same list of suspicious domains to GoDaddy, but the company still hasn't taken the domains down, something that he's used to from them.

Many security researchers seem to have a problem with GoDaddy's slow abuse reporting process. For example, a researcher that goes by the name of Techhelplist on Twitter has had problems with the company when he reported a set of TeslaCrypt C&C servers last December.

An entire week had passed, and GoDaddy's abuse department still hadn't reviewed the report. If you think this has changed since December, it has not. Here's another report from ten days ago. The tech support scam in that tweet is still alive at the time of writing.
Nobody's saying that GoDaddy is protecting such activities, but its abuse department is completely overwhelmed at the moment. To be fair, there are plenty of other Web hosting firms that don't even run an abuse department, and the only way to reach them is through the national CERT teams. But, there are also awesome hosting firms, that kill these sites in three or seven minutes, only after a tweet and without having to fill in countless of forms.
User education is the secret
Since Web registrars aren't willing to stop these crooks from registering hundreds of domains, even if they have a history of abuse to their names, the only way to fight this epidemic is through the work of security researchers and by educating users about the dangers of such websites.

Malwarebytes has a good tech support scam guide that you can read. So do other security vendors, if you take the time to search their wikis or support pages.
At the start of June, the FBI's Internet Crime Complaint Center (IC3) issued a public alert regarding a surge in tech support scams. The agency reported on a series of new tricks used in these types of social engineering attacks. IC3 also reported 3,669 cases that caused victims damages of $2,268,982 only in the first four months of the year.



 ===
 
  YURI 已轉推
||JackSparrow||  6月25日
Amerika Devlet Sitesi Hacked. ZoRRo_KiN ArsenikTHT Official_THT Skorsky1 blackspy_tht turan_ordulari



 ===


  YURI 已轉推
Anti-armenia Team 6月27日
XAKERLƏRİMİZ 98 ERMƏNİ SAYTINI DAĞITDI – Siyahı- FOTO | AzPolitika – onlayn siyasi-ictimai qəzet

XAKERLƏRİMİZ 98 ERMƏNİ SAYTINI DAĞITDI - Siyahı- FOTO

Dərc olunub: 27/06/2016.

“Anti-armenia Team”in xakerləri tərəfindən 98 erməni saytı dağıdılıb. “AzPolitika.info”nun məlumatına görə, dağıdlan sayıtların baş səıhifəsinə “Ali Baş Komandanım, Generalım, Zabitim, Əsgərim, Müstəqil Azərbaycanım! Bayramın Mübarək! Müstəqil Ordum! 98 İllik Şərəf Yolun, Müqəddəs Yolun Mübarək!” fikirləri yerləşdirilib.
“Anti-armenia Team”in xakerləri bayan edib ki, Azərbaycan Silahlı Qüvvələrinin yaranmasının 98-ci ilini 98 erməni saytı üzərində qeyd edirik! Yaşasın Azərbaycan Əsgəri!
Dağıdılan erməni saytları bunlardır:
http://unis.am/
Mirrors:
http://zone-h.org/mirror/id/26452325
http://www.hack-mirror.com/470759.html
Site:
http://www.web.am/
Mirrors:
http://zone-h.org/mirror/id/26453038
Site:
http://www.nobeldays.am/
Mirrors:
http://zone-h.org/mirror/id/26452509
Site:
http://nationalnkr.am/
Mirrors:
http://zone-h.org/mirror/id/26453071
Site:
http://sunprint.am/
Mirrors:
http://zone-h.org/mirror/id/26452549
SIte:
http://amarikesardar.com/
Mirrors:
http://zone-h.org/mirror/id/26452364
Site:
http://msu.am/
Mirrors:
http://zone-h.org/mirror/id/26452502
Site:
http://simartek.am/
Mirrors:
http://zone-h.org/mirror/id/26452547
Site:
http://rrisep.com/
Mirrors:
http://zone-h.org/mirror/id/26452531
Site:
http://ysmu95.am/
Mirrors:
http://zone-h.org/mirror/id/26452567
Site:
http://ysmuradiology.am/
Mirrors:
http://zone-h.org/mirror/id/26452576
Site:
http://aa.ysmuradiology.am/index.html
Mirrors:
http://zone-h.org/mirror/id/26452578
Site:
http://11.ysmu95.am/
Mirrors:
http://zone-h.org/mirror/id/26452572
Site:
http://55.ysmu95.am/
Mirrors:
http://zone-h.org/mirror/id/26452574
Site:
http://triptych.am/
Mirrors:
http://zone-h.org/mirror/id/26452554
Site:
http://multimed.am/
Mirrors:
http://zone-h.org/mirror/id/26452508
Site:
http://vagimex.am/
Mirrors:
http://zone-h.org/mirror/id/26452563
Site:
http://trp.am/
Mirrors:
http://zone-h.org/mirror/id/26452558
Site:
http://director.msu.am/
Mirrors:
http://zone-h.org/mirror/id/26452503
Site:
http://civedin.com/
Mirrors:
http://zone-h.org/mirror/id/26452534
Site:
http://samariter.am/
Mirrors:
http://www.hack-mirror.com/470797.html
Site:
http://www.ysmu.am/
Mirrors:
http://zone-h.org/mirror/id/26453033
Site:
http://s.msu.am/
Mirrors:
http://zone-h.org/mirror/id/26452504
Site:
http://test.msu.am/
Mirrors:
http://www.hack-mirror.com/470791.html
Site:
http://dneprik.am/
Mirrors:
http://zone-h.org/mirror/id/26452379
Site:
http://www.lyuar.am/
Mirrors:
http://zone-h.org/mirror/id/26452500
Site:
http://metadiz.com/
Mirrors:
http://zone-h.org/mirror/id/26452501
Site:
http://hopar.am/
Mirrors:
http://zone-h.org/mirror/id/26452491
Site:
http://imc-armenia.org/
Mirrors:
http://zone-h.org/mirror/id/26452494
Site:
http://haykdocstudio.com/
Mirrors:
http://zone-h.org/mirror/id/26452488
Site:
http://www.harmony.am/
Mirrors:
http://zone-h.org/mirror/id/26452484
Site:
http://old.harmony.am/index.html
Mirrors:
http://zone-h.org/mirror/id/26452486
Site:
http://drakht.am/
Mirrors:
http://zone-h.org/mirror/id/26452470
Site:
http://hanny-armin.am/
Mirrors:
http://zone-h.org/mirror/id/26452477
Site:
http://edldent.com/
Mirrors:
http://zone-h.org/mirror/id/26452474
Site:
http://www.conservatory.am/
Mirrors:
http://zone-h.org/mirror/id/26452378
Site:
http://doctorkarapetyan.am/
Mirrors:
http://zone-h.org/mirror/id/26452382
Site:
http://azgaldyan.am/
Mirrors:
http://zone-h.org/mirror/id/26452371
Site:
http://chapchemical.am/
Mirrors:
http://zone-h.org/mirror/id/26452375
Site:
http://ggg.azgaldyan.am/
Mirrors:
http://zone-h.org/mirror/id/26452373
Site:
http://armeniatotalitaris.am/
Mirrors:
http://zone-h.org/mirror/id/26452368
Site:
http://www.artfood.am/
Mirrors:
http://zone-h.org/mirror/id/26452370
Site:
http://kurd.amarikesardar.com/
Mirrors:
http://zone-h.org/mirror/id/26452367
Site:
http://adamant.am/
Mirrors:
http://zone-h.org/mirror/id/26452354
Site:
http://aileoni.am/
Mirrors:
http://zone-h.org/mirror/id/26452361
Site:
http://agh.am/
Mirrors:
http://zone-h.org/mirror/id/26452356
Site:
http://new.agh.am/
Mirrors:
http://zone-h.org/mirror/id/26452357
Site:
http://www.aaror.org/
Mirrors:
http://www.hack-mirror.com/470765.html
Site:
https://alphasecurities.am/
Mirrors:
http://zone-h.org/mirror/id/26452345
Site:
http://ashtarakdzu.am/
Mirrors:
http://zone-h.org/mirror/id/26452349
Site:
http://www.markel.am/
Mirrors:
http://zone-h.org/mirror/id/26452348
Site:
http://karinfolk.am/
Mirrors:
http://zone-h.org/mirror/id/26452332
http://www.hack-mirror.com/470761.html
Site:
http://ggg.karinfolk.am/
Mirrors:
http://zone-h.org/mirror/id/26452333
Site:
http://www2.karinfolk.am/
Mirrors:
http://zone-h.org/mirror/id/26452344
Site:
http://zeolitepro.am/index.html
Mirrors:
http://zone-h.org/mirror/id/26452329
http://www.hack-mirror.com/470760.html
Site:
http://artclima.am/
Mirrors:
http://zone-h.org/mirror/id/26452227
http://www.hack-mirror.com/470747.html
Site:
http://www.cippr.org/
Mirrors:
http://zone-h.org/mirror/id/26452870
Site:
http://lookoptic.am/
Mirrors:
http://zone-h.org/mirror/id/26452116
http://www.hack-mirror.com/470690.html
Site:
http://atadesign.am/
Mirrors:
http://zone-h.org/mirror/id/26452125
http://www.hack-mirror.com/470692.html
Site:
http://parents.disabilityinfo.am/
Mirrors:
http://zone-h.org/mirror/id/26452873
Site:
http://ecourtsadzor.am/
Mirrors:
http://zone-h.org/mirror/id/26452882
Site:
http://solgel2016.ysu.am/
Mirrors:
http://zone-h.org/mirror/id/26452138
http://www.hack-mirror.com/470698.html
Site:
http://www.alexandrapolhotel.am/
Mirrors:
http://zone-h.org/mirror/id/26452177
http://www.hack-mirror.com/470744.html
Site:
http://armbas.com/
Mirrors:
http://zone-h.org/mirror/id/26452205
http://www.hack-mirror.com/470746.html
Site:
http://xshop.am/
Mirrors:
http://zone-h.org/mirror/id/26453058
Site:
http://www.flowerbox.am/
Mirrors:
http://zone-h.org/mirror/id/26452147
http://www.hack-mirror.com/470701.html
Site:
http://www.spc.am/
Mirrors:
http://zone-h.org/mirror/id/26453050
Site:
http://sirov.com/
Mirrors:
http://zone-h.org/mirror/id/26452153
http://www.hack-mirror.com/470703.html
Site:
http://radioscan.am/
Mirrors:
http://zone-h.org/mirror/id/26453046
Site:
http://www.dcdcustoms.com/
Mirrors:
http://zone-h.org/mirror/id/26452150
http://www.hack-mirror.com/470702.html
Site:
http://melovgroup.am/
Mirrors:
http://zone-h.org/mirror/id/26452142
http://www.hack-mirror.com/470700.html
Site:
http://gorska.am/
Mirrors:
http://zone-h.org/mirror/id/26452140
http://www.hack-mirror.com/470699.html
Site:
http://c-link.am/
Mirrors:
http://golgeler.net/view-%3E393169
http://zone-h.org/mirror/id/26369717
Site:
http://geodesign.am/
Mirrors:
http://zone-h.org/mirror/id/26452673
Site:
http://www.ar-go.am/
Mirrors:
http://zone-h.org/mirror/id/26452841
Site:
http://kptc.am/
Mirrors:
http://zone-h.org/mirror/id/26453000
Site:
http://bigbook.am/
Mirrors:
http://zone-h.org/mirror/id/26452857
Site:
http://www.bsc.am/en/
Mirrors:
http://zone-h.org/mirror/id/26452867
Site:
http://argopharm.am/
Mirrors:
http://zone-h.org/mirror/id/26452845
Site:
http://interprint.am/
Mirrors:
http://zone-h.org/mirror/id/26452699
Site:
http://aefcenter.com/
Mirrors:
http://zone-h.org/mirror/id/26452788
Site:
http://www.anashin.am/
Mirrors:
http://zone-h.org/mirror/id/26452796
Site:
http://www.lans.am/
Mirrors:
http://zone-h.org/mirror/id/26452707
Site:
http://riogarden.am/
Mirrors:
http://zone-h.org/mirror/id/26452779
Site:
http://www.trainings.am/
Mirrors:
http://zone-h.org/mirror/id/26452785
Site:
http://www.hrazdan.am/
Mirrors:
http://zone-h.org/mirror/id/26452698
Site:
http://www.heratsi-fund.am/
Mirrors:
http://zone-h.org/mirror/id/26452691
Site:
http://www.haykinstitute.com/
Mirrors:
http://zone-h.org/mirror/id/26452678
Site:
http://flashltd.am/
Mirrors:
http://zone-h.org/mirror/id/26452659
http://www.hack-mirror.com/470803.html
Site:
http://avshar-wine.am/
Mirrors:
http://zone-h.org/mirror/id/26452121
http://www.hack-mirror.com/470691.html
Site:
http://m-l-teh.com/
Mirrors:
http://zone-h.org/mirror/id/26452132
http://www.hack-mirror.com/470696.html
Site:
http://hayrik.am/
Mirrors:
http://zone-h.org/mirror/id/26452896
Site:
http://henriradio.am/
Mirrors:
http://zone-h.org/mirror/id/26452937
Site:
http://superdjut.ru/
Mirrors:
http://zone-h.org/mirror/id/26452135
http://www.hack-mirror.com/470697.html
Site:
http://www.magicflora.am/
Mirrors:
http://zone-h.org/mirror/id/26453016
Site:
http://www.gdc.am/
Mirrors:
http://zone-h.org/mirror/id/26452891
Site:
http://dolchetto.am/
Mirrors:
http://zone-h.org/mirror/id/26452105
http://www.hack-mirror.com/470686.html
Site:
http://beko.am/
Mirrors:
http://zone-h.org/mirror/id/26452114
http://www.hack-mirror.com/470687.html



 ===


  YURI 已轉推
Reuters THT 6月27日
Endonezya Saglık Bakanlıgı Subdomain Hacked blackspy_tht Official_THT ZoRRo_KiN
 ===
 
  YURI 已轉推
☆ Amber Stone 6月21日
. Cyber_Polish we are the voice for the voiceless

 ===


  YURI 已轉推
Cryptome 6月28日
Full Police Log of Pulse Night Club Shooting with Personnel and Units involved, 125 pages) /


 ....mouch more..

 ===
 
  YURI 已轉推
Catalin C. 6月28日
Russian Launched Spear-Phishing Campaign Targeting Accounts



The security vendor discovered the phishing campaign after it investigated the infamous hack on the Democratic National Committee server.
Just like CrowdStrike and Fidelis before it, SecureWorks discovered evidence that connected the hack to Threat Group-4127 (TG-4127), a Russian-linked cyber-espionage group also known as Fancy Bear, Sofacy, APT28, Sednit, Pawn Storm, and Strontium.
Russian APT was looking to collect Google account credentials
SecureWorks experts say the same type of phishing emails used to compromise the DNC's personnel were also used in a mass campaign that took place between March and September 2015.

The phishing campaign used spear-phishing emails that contained Bitly links. These links were redirecting users to the accoounts-google[.]com domain (notice the extra "o").
Each Bit.ly link decompressed to a unique  accoounts-google[.]com URL that contained a long Base64-encoded value at the end.
TG-4127 hackers were using these values to prefill the target's Google email address in a fake Google login page, asking the user to enter his password to continue.
Campaign targeted 1,881 Google accounts
SecureWorks says that they've detected 4,396 unique Bitly URLs as part of the campaign. Based on the URLs to which these Bitly links decompressed and the email addresses they prefilled in the phishing page, security experts say TG-4127 targeted 1,881 Google accounts.

SecureWorks says that users accessed 59 percent of the 4,396 Bit.ly links. 35 percent of the 59 percent accessed the link only once, meaning they likely entered their account password, and the campaign was likely successful. For the rest, the hackers tried numerous times to compromise the targets with subsequent spear-phishing emails, with new Bitly links.
"Of the accounts targeted once, CTU researchers determined that 60% of the recipients clicked the malicious Bitly. Of the accounts that were targeted more than once, 57% of the recipients clicked the malicious link in the repeated attempts," SecureWorks experts wrote. "These results likely encourage threat actors to make additional attempts if the initial phishing email is unsuccessful."

 A focus on ... everything
As for the targets, according to statistical data, 64 percent of all the email addresses belonged to government personnel, military personnel, government supply chain, and aerospace researchers. The rest belonged to authors, journalists, NGOs, and political activists.

The email that received the most phishing emails belonged to a spokesperson for the Ukrainian prime minister. Most of the targets were linked somehow to Russia's military involvement in Eastern Ukraine, either as participants, reporters, or political activists.
NATO personnel was also targeted, as well as people under's Russia's influence, located in nearby former Soviet states, and in Russia's borders.
Journalists responsible for reporting about Russian politics, employees of IT and security firms, research publishers and even spouses of military personnel that like to blog were in the group's sights as well.
The massive campaign shows the lengths to which the group is willing to go to compromise its targets, sometimes through repeated attacks until the victim falls for its tricks.




 ===





 安全廠商發現的釣魚運動後,調查了臭名昭著的民主黨全國委員會的服務器上的黑客
就像之前CrowdStrike和菲德利斯,SecureWorks公司發現的證據表明,連接黑客以威脅集團-4127(TG-4127),俄羅斯聯網絡間諜小組也被稱為花式熊,Sofacy,APT28,Sednit,典當風暴,並鍶。
俄羅斯APT一直在尋找,收集谷歌帳戶憑據
SecureWorks公司專家說,同一類型的網絡釣魚用來危及DNC的人員的電子郵件在三月和九月至2015年間發生的大行動也被使用。
該釣魚運動,以含Bitly鏈接魚叉式網絡釣魚電子郵件。 這些鏈接都將用戶重定向到accoounts,谷歌[。] COM域名(注意額外的“O”)。
每個Bit.ly鏈接解壓縮到一個唯一的accoounts,谷歌[。]包含在結束漫長的Base64編碼值COM的網址。
 
TG-4127的黑客用這些值在預填假的谷歌登錄頁面目標的谷歌電子郵件地址,要求用戶輸入自己的密碼才能繼續。
活動有針對性的1881谷歌帳戶
SecureWorks公司表示,他們已經發現4396獨特的Bitly網址作為活動的一部分。 根據該網址到解壓縮這些Bitly的聯繫,他們在釣魚頁面預先填寫的電子郵件地址,安全專家說,TG-4127針對1881谷歌帳戶。
SecureWorks公司表示,用戶訪問的4396 Bit.ly鏈接的59%。 的59%35%訪問該鏈接只有一次,這意味著他們可能進入了他們的帳戶密碼,運動是有可能成功的。 對於剩下的,黑客試圖多次與隨後矛釣魚郵件,用新的Bitly鏈接妥協的目標。
 
“有針對性的,一旦賬戶,CTU研究人員確定收件人的60%點擊惡意Bitly。這是有針對性的一次以上的賬戶,收件人的57%點擊了反复嘗試的惡意鏈接,”SecureWorks公司的專家寫道 “這些結果可能鼓勵威脅行為進行其他嘗試,如果最初的網絡釣魚電子郵件是不成功的。”

 一家專注於...一切
至於目標,根據統計數據,所有的電子郵件地址的64%屬於政府工作人員,軍事人員,政府供應鏈和航空航天的研究人員。 其餘的屬於作者,記者,非政府組織和政治活動家。
獲得最多網絡釣魚電子郵件的電子郵件屬於為烏克蘭總理的發言人。 大多數指標都以某種方式聯繫到俄羅斯在烏克蘭東部的軍事介入,無論是作為參與者,記者或政治活動家。
北約人員也有針對性的,還有人下的俄羅斯的影響力,位於附近的前蘇聯國家,並在俄羅斯的邊界。
 
負責有關俄羅斯政治,IT員工和保安公司,研究出版商甚至認為喜歡博客軍人配偶匯報記者們在小組的景點為好。
在大規模的宣傳活動顯示了長度,以該組願意要經過反复發作妥協的目標,有時直到受害者愛上它的技巧。





===
 
  YURI 已轉推
Türk Polis Teşkilâtı 6月29日
Polis Memuru Mustafa YILDIRIM için EmniyetGM Sayın MCLekesiz tarafından taziye mesajı yayınlanmıştır.

 ===


  YURI 已轉推
TEAM CYMRU 6月28日
IRS kills electronic filing PIN feature due to repeated attacks


 After repeated attacks, the U.S. Internal Revenue Service has decided to retire a Web-based tool for obtaining PINs that taxpayers could use to file tax returns electronically.
The Electronic Filing (E-file) PINs Web application is no longer available on the IRS website "because of questionable activity," the agency announced last week.
In February, the IRS disclosed that hackers used stolen taxpayer information like names, Social Security numbers, dates of birth and full addresses in order to obtain E-file PINs through its website.

Attackers attempted to get E-file PINs corresponding to 464,000 unique SSNs using an automated bot, but the bot was blocked after succeeded in getting 101,000 of the PINs.
After that incident the IRS put additional defenses in place, yet the automated attacks continued with increased frequency. Only a small number of additional E-file PINs were affected, but for safety reasons the agency has decided to retire the tool.
This might cause some issues, because links to this Web application are embedded in most commercial tax software products. Taxpayers can still file tax returns electronically though without a PIN, by using their prior-year adjusted gross income from copies of their prior year tax returns.

Those who no longer have this information, can obtain a copy of their tax return through the separate Get Transcript application on the IRS website. It's worth noting that the Get Transcript application too suffered a data breach in the past, attackers walking away with Social Security numbers, dates of birth and street addresses for over 300,000 taxpayers from its database.
"The IRS continues to work with the tax software community to make this change as smooth as possible for affected taxpayers," the agency said.
Given the huge amount of personal data that was stolen over the past year by hackers from multiple health insurers and government organizations, it's likely that attackers will try to profit it from it, including through fraudulent tax returns.


 ==





 反复發作後,美國國稅局已決定退休基於Web的工具,獲得納稅人可以使用以電子方式辦理納稅申報的PIN。
電子申請(電子檔)引腳的Web應用程序不再可用IRS網站上的“可疑,因為活動的,”該機構公佈的最後一周。
 
今年二月,美國國稅局透露,黑客使用的名稱類似被盜納稅人的信息,社會安全號碼,才能誕生和詳細地址的日期以獲得E-文件的PIN通過其網站。
攻擊者試圖獲得使用自動化機器人相當於464000獨特的核動力潛艇電子檔引腳,但機器人被封堵成功地得到了PIN碼101,000之後。
 
該事件發生後,美國國稅局把額外的防禦措施到位,但在自動攻擊持續增加頻率。 只有更多的電子檔的PIN少數受到影響,但為了安全起見,該機構決定退休的工具。
這可能會導致一些問題,因為鏈接到本Web應用程序中嵌入大多數商業稅務軟件產品。 納稅人仍然可以辦理納稅申報電子雖然沒有一個PIN碼,利用其前一年的​​調整後總收入從去年的報稅表的副本。
 
這些誰不再有這些信息,可以通過IRS網站上的獨立獲取成績單申請獲得他們的納稅申報單副本。 值得注意的是,獲取成績單申請過過去遭受數據洩露,攻擊者與社會安全號碼,從它的數據庫超過30萬的納稅人出生和街道地址,日期走開。
“國稅局將繼續與稅務軟件社區合作,使這一變化盡可能順利地為受影響的納稅人,”該機構說。
鑑於被偷了在過去一年中黑客來自多個健康保險公司和政府機構的個人數據量龐大,很可能是攻擊者將試圖從中獲利的,包括通過虛假的納稅申報。


 ===



 ===
 http://hk.apple.nextmedia.com/realtime/news/20160706/55323990


 Coastal waters adjacent to Zhuhai and Hong Kong, with many recent heavy rains inland rains, a lot of garbage was rushed into the sea, expand "rafting trip", Hong Kong has become the unfortunate end result. Recently, some users upload multiple photos Hong Kong Island and Lantau Island beaches, there are a lot of rubbish washed ashore, there is that the affected beaches include Stanley, Shek O, Pui O, Changsha, some people refer to Ma Wan since early June has been garbage the emergence of inferior status. Marine trash, mostly printed with simplified plastic material, such as plastic bottles, disposable tableware, pesticide and fertilizer bags, garbage and more Internet users describe as solid oil pollution (oil spill).
 
Network group "Don Johnson earthquake" share from the "Ocean Recovery Alliance" group photo, showing beaches covered with garbage. CNN also reported the matter, referring to the garbage piling up, citing Southeast Asia director Gary Stokes Sea Shepherd Sea Shepherd organization, described the situation unprecedented, perhaps because of the unusual influx of water and wind direction, I believe that garbage from the Mainland legal and illegal dumping in the ocean, Zhuhai reason may also be under the jurisdiction of the Cheung Chau is only a few kilometers away Wailingding Island, photographed last week due to show a lot of rubbish being dumped on the island.  

According to Observatory data show that over the past week in Hong Kong generally blowing south southeast wind. EPA confirmed that since June 20 this year, received reports that many beaches in Hong Kong and the southern coastal areas, including the Deep Water Bay, Shek O, Po Toi, Lamma coast, Changsha, Pui O and Tong Fuk found marine refuse, has immediately FEHD, Marine Department and LCSD to clear up.

  The Department explained by the rainfall, the water and the southwest monsoon in the summer usually found in the garbage at sea than in other seasons as much, but most of all departments reflected recently in the coastal areas of the collected amount of waste in the sea, is generally usual summer collection the amount of 6-10 times. Recently refuse the rubbish collected, there are a lot of wood, tree trunks, household utensils and other debris are generally not found in the daily clean up waste in the sea. EPD said, noticed Guangdong, Guangxi, Hunan and Jiangxi provinces and cities along the Pearl River, heavy rains and severe flooding in mid-June, also reported that Guangdong Province and Liuzhou City in Guangxi hit by floods may belong to 20-year return that this flood will refuse or rushed to the sea, and by the southwest monsoon and the currents drifted into Hong Kong; a similar situation occurred in 2005, when floods occur once in a century the mainland, Hong Kong's many beaches and coastal areas also found a lot of rubbish and debris.  

[Users] Air points:
Ye Ren sub: party gifts!
 
Fei Fei: Department, recently discovered offshore work Zo lot more garbage Wenqi Wen: opportunities along the way garbage.
 
Eddy Chow: Chow called Qi about 5,000 people to receive generous gifts continent confer drainage Die
 
Joseph Kwok: Ling Ding Island garbage outside the cliff?
 
Peter Yau: heartache!
 
Ming: Tuen Mun Gold Coast are all CNN web link:
http://cnn.it/29i8RqF


 ===

 http://hk.apple.nextmedia.com/realtime/news/20160706/55323990




珠海水域與香港沿海相鄰,加上近日內地多處暴雨成災,不少垃圾被沖進大海,展開「漂流旅程」,香港不幸成為落腳點。近日有網民上載多張港島及大嶼山泳灘相 片,有大量垃圾被沖上岸,有指受影響泳灘包括赤柱、石澳、貝澳、長沙等,亦有人指馬灣自6月初已有垃圾湧現劣況。海洋垃圾中,大多為印有簡體字的塑膠物 料,例如膠樽、即棄餐具、農藥及肥料袋等,有網民形容垃圾多如固體漏油污染(oil spill)。

網絡群組「唐生大地震」分享來 自「Ocean Recovery Alliance」群組相片,可見泳灘鋪滿垃圾。CNN亦有報道此事,指垃圾堆積如山,引述海洋守護組織Sea Shepherd東南亞總監Gary Stokes,形容情況前所未有,可能因不尋常的水流及風向而湧至,相信垃圾由內地合法及非法棄置於海洋,亦可能來由珠海管轄、與長洲只相距數公里的外伶 仃島,因上星期拍下照片顯示,島上被棄置大量垃圾。
 
據天文台資料顯示,本港過去一周普遍吹南至東南風。環保署證實,自今年6月20日起,接獲報告指在香港南部多個海灘及沿岸地區,包括深水灣、石澳、蒲台、南丫沿岸、長沙、貝澳及塘福等,發現海上垃圾,已即時知會食環署、海事處及康文署加強清理。
 
署 方解釋,受到降雨、水流及西南季候風影響,在夏季發現的海上垃圾一般會較其他季節為多,惟各部門反映近日在部份沿岸地區收集到的海上垃圾數量,是往常夏季 一般收集量的6至10倍。最近收集所得的垃所圾中,有大量木板、樹幹、家居餐具以及其他一般不會在日常清理海上垃圾時發現的廢屑。
 
環保署又 說,留意到廣東、廣西、湖南及江西等珠江沿岸省市,在6月中旬出現嚴重暴雨及洪水,亦有報道指,廣東省及廣西柳州市遭逢可能屬20年一遇的洪水,認為這次 水災或會將垃圾沖到大海,並經由西南季候風及海流漂到香港;類似情況曾在2005年發生,當時內地出現百年一遇洪水,香港多個海灘及沿岸地區亦發現大量垃 圾及廢屑。
 
【網民點睇】:
葉亻子:黨的禮物!
 
Fei Fei:係,海上工作都發現最近多咗好多垃圾
 
溫啟文:一帶一路的垃圾機遇
 
Eddy Chow:叫周融約齊5千人去接受大陸畀佢哋嘅禮物
 
Joseph Kwok:外伶丁島垃圾斷崖?
 
Peter Yau:心痛!
 
孔明:屯門黃金海岸都係CNN網頁連結:
http://cnn.it/29i8RqF

 ===
 http://hk.apple.nextmedia.com/realtime/news/20160706/55324271



Mainland for Hong Kong to Beijing Public Security Bureau yesterday when officials discuss the notification mechanism, broadcast bookstore manager Causeway Bay Lin Rongji detention and confession clips "evidence", refers to Lin has breached bail conditions, promote forest to the Mainland under investigation. Lin Rongji accept an interview, said Hong Kong and Taiwan, the mainland should be broadcast when all the pieces of his detention, including taught him to plead guilty, claiming to be "the central task force" to his staff for questioning, and banged on the table refers to the curse of his clips.
 
Lin Rongji refers detained in the Mainland during the court hearing and not through judicial procedures convictions, do not understand their crime there. He does not believe in being involved in the event, is the responsibility of the Public Security Bureau Ningbo, if only because the ordinary event, why should come forward by the Minister of Public Security Guo Shengkun.

 He also asked why the mainland authorities not to send him up to look after more than five months of Weathers and accompany him "Director Chen" to Hong Kong interview. Lin Rongji means, from his experience has proved that the mainland government lawlessness, even if there is a notification mechanism, the Mainland and Hong Kong can not be a reciprocal relationship, after the review mechanism, will not be carried by the laws of Hong Kong.  

For the Government, said he will not be transferred back to the mainland, Lin Rongji to "listen live to" respond, have reservations. He also requested the Secretary for Security Lai Tung-kwok explain why Bo will be missing in Hong Kong, if you can not explain, Mr Lai should be resign.

 ===

 8 Comments]] -
2 hours ago,(Michael Ma)"On the splicing technique, cottage country too much water skin."

2 hours ago,(Alex Yeung)"Hong Kong and Taiwan to accept the interview when Lin Rongji said that the Mainland should be broadcast when all the pieces of his detention, including taught him to plead guilty, claiming to be" the central task force "to his staff for questioning, and banged on the table refers to the curse of his clips. "
"Net a few lines of it being enough for you, Well certainly will be broadcast"

5 hours ago,(Fifty Cent hard contempt _"Lin Rongji good wave !!!!!!! countered well.
Although Hong Kong Lin Fan whole generous witness details.
Fortunately, I'm already a clear explanation will not go to China. Blocked opportunities for Aberdeen generous bandit owned it. "

 
9 hours ago,(Daisy Cheung)"The Communist Party does lawlessness,What rotten script written come !! "Reply Share = 5}}

9 hours ago,(Timothy Ng)"Mud hole Ge" = (DAB, Li Lian States Shina slaves poison) have '' shame '', it should be '' Harakiri '' Tim it!Department of Drainage really guilty, six months trial Drainage Well you? Net system under house arrest?! "Reply Share = 2}}

9 hours ago,(Mary Leung)"When Lin Rongji, then Hong Kong is the only one of the options ....... Yuk-man, come out and walk Civic Passion Kuangchou water ...... we are barking ....... Lin Rongji should send troops to protect the young blood canal.Reply Share = 3/2}}

10 hours ago,(Anonymous)"Zo catch bandits tied up, after less single sign Nuisance respectively.Zo you shoot bundle anti-baa tablets had to shoot 4 Aberdeen have shot than you.Tetouan common bandits to be tied together with Link. "Reply Share = 4}}

11 hours ago,(San De Amento)"The world's only Communist tyranny and ISIS to use the term" front of the camera guilty "approach generous, all the advanced civilizations area politicians and the people will Diwan" sneer "home of. >> With the Secretary for Justice "big gong drum" Link on Beijing, on the Department of Link Qudi generous "funny," "confession video"? "
I said:! Good point F * ck the China slaves !!#OpChina #OpXiJinPing#OpHongKongDAB#OpLeungChunYing

===
 http://hk.apple.nextmedia.com/realtime/news/20160706/55324271



內地公安局昨當面向本港赴京商討通報機制的官員,播出銅鑼灣書店店長林榮基被拘留和招供片段等「罪證」,指林已違反取保候審條件,促林返內地受查。林榮基 接受港台專訪時表示,內地應播出拘押他時的所有片段,包括教他認罪、自稱「中央專案組」人員向他問話,以及拍枱指罵他的片段等。

林榮基指在內地被拘押期間,未有經過法庭審訊和判罪等司法程序,不明白自己何罪之有。他不相信自己涉及的事件,是由寧波公安局負責,因為如果只是普通事件,為何要由公安部部長郭聲琨出面。
 
他又反問內地當局為何不派看管他達5個多月的史先生及陪他來港的「陳處長」接受訪問。林 榮基指,從他的經歷已證明內地政府無法無天,即使有通報機制,內地和香港也不可能是對等關係,在檢討機制後,亦不會按香港的法律執行。
 
對於特區政府表示, 不會將他移送回內地,林榮基以「聽住先」回應,對此有保留。他又要求保安局局長黎棟國交代,為何李波會在港被失蹤,如無法交代,黎棟國應該要辭職。

 ===

 8個評論]]-

2小時之前,
(Michael Ma)
"論剪接技巧,山寨國太水皮。"


2小時之前,
(Alex Yeung)
"林榮基接受港台專訪時表示,內地應播出拘押他時的所有片段,包括教他認罪、自稱「中央專案組」人員向他問話,以及拍枱指罵他的片段等。"

"淨係呢幾句夠正啦,一定唔會播出來"


5小時之前,
(五毛辛苦哂_
"林榮基好波!!!!!!!反駁得好。

香港雖然林見證番整件事嘅細節。

幸好林已清晰交代不會再去中國。堵住匪國有作故仔嘅機會。"


9小時之前,
(Daisy Cheung)
"共產黨的確無法無天,
甚麼爛劇本都寫得出  !!"
回覆分享=5}}


9小時之前,
(Timothy Ng)
"泥洞葛"=(民建聯,黎楝國支那奴毒)有''羞恥心''的話,應該''切腹''添啦!
佢真系有罪,大半年你唔審佢?淨系軟禁?!"
回覆分享=2}}


9小時之前,
(Mary Leung)
"林榮基話港獨是選擇之一時.......黃毓民,熱血公民出嚟狂抽水......狂叫我們都是林榮基.......應該派熱血少年軍去保護佢.
回覆分享=3/2 }}


10小時之前,
(匿 名)
"同比綑匪捉咗,之後簽欠單冇分別。
綑咗你反去拍咩片都得,拍4仔都要拍比你。
得土共會同綑匪至會咁。"
回覆分享=4 }}


11小時之前,
(San De Amento)
"全世界只有共產黨,暴政及 ISIS 至會用「鏡頭前認罪」嘅做法,所有先進文明地區政客同人民睇完只會「冷笑」置之。律政司司長同保安局局長>>"大鑼大鼓"咁上北京,就係去睇的咁"滑稽"嘅「認罪錄影」?"

I said: Good point!F*ck the China slaves!!
#OpChina #OpXiJinPing
#OpHongKongDAB
#OpLeungChunYing

===

 http://hk.apple.nextmedia.com/realtime/news/20160706/55321876



 Hong Kong is responsible for manufacturing the new high-speed rail lines and urban trains CSR Sifang, Singapore subway train production 35 alleged body many cracks, broken glass exploding batteries and seat accidents have occurred shall be shipped back to reclaim all the secrets Qingdao replace the plant body. MTR is also China CSR Qingdao Sifang Locomotive customers, including the cost of 7.7 billion yuan ordered nine high-speed rail Harmony Express and 93 new urban train line. MTR Che Cheng Zongguan Lijia Run workers in radio program said that it will understand the event, claiming CSR Sifang mainly responsible for Hong Kong's high-speed rail trains loaded survey and test the train main components from well-known international brands.
 
Lijia Run means, according to its understanding, Singapore car accident card is aluminum alloy steel material, while Hong Kong's high-speed rail train cars with aluminum suppliers in Japan, and Singapore are different. He also stressed that the MTR rigorous inspection procedures, in addition to engineering experts to monitor the outside, the train arrival, will conduct different tests, EMSD staff will full approval, if that component or quality problems, will not sign. He said that in the past had not occurred because the situation of quality problems need to return. In recent years, China began to introduce MTR train system, and last year alone cost $ 6 billion to the south Sifang ordered 93 train, truck with aluminum, will replace British train urban lines. New trains per card just 8 million yuan, more than the Chinese system before ordering train level four.
 ===
 http://hk.apple.nextmedia.com/realtime/news/20160706/55321876

負責製造本港高鐵及市區綫新列車的南車四方,為新加坡地鐵生產的35列列車被指車身多處有裂紋、曾發生電池爆炸及座位玻璃碎裂等事故,須全部秘密回收運回 青島廠房更換車身。港鐵亦是中國南車青島四方機車客戶,包括耗資77億元訂購9列高鐵和諧號列車及93列新市區綫列車。港鐵車務工程總管李家潤在電台節目 表示,會深入了解事件,聲言南車四方主要負責本港高鐵列車的裝勘及測試,列車主要組件是來自國際知名品牌。
 
李家潤指,據其了解,新 加坡出事的車卡是鋁合金鋼料,而本港高鐵車卡是用鋁材,供應商是日本,與新加坡的不同。他又強調港鐵驗收程序嚴謹,除有工程專家監察外,列車抵港後,會進 行不同測試,機電署人員會全程審批,若發現組件或品質出問題,一定不會簽收。他稱過往並無發生因為品質問題需要退貨的情況。港鐵近年開始引 入中國製列車的,單是去年就耗資60億元,向南車四方訂購93輛列車,車卡是用鋁材,將全面取代市區綫英製列車。新列車平均每卡只需800萬元,比之前訂 購的中國製列車平四成。

 ===
 http://hk.apple.nextmedia.com/realtime/news/20160706/55324376



 Yuen Kwok-keung led to the Ministry of Public Security and Beijing to discuss the notification mechanism, even after returning to Hong Kong Leung Chun-ying can be thick skinned see the reporters, claiming that initial results have been meeting, the two sides after failing to be informed within 14 days and so on.  

But the term is really the core of the problem right? Lin Rongji detained eight months in the Mainland did not report the problem only in the original mechanism did not set time limit? Do not kidding! Original mechanism is to inform as soon as possible, but no time limit so-called violation mechanism excuse now pretentiously fix a time limit on the whole more color the whole water to divert attention.
  
When the Ministry of Public Security on Tuesday to Yuen Kwok-keung and other Hong Kong player Lin Rongji official detained fragment in the Mainland, Hong Kong officials on the spot should be a minimum ask two questions: First, why the detention of Lin Rongji and did not inform the Government? Second, without a court trial, in Ningbo Lin Rongji months of solitary confinement, legal? Compliance with human right? Unfortunately, all Hong Kong government did not ask.  

Before the review, the Hong Kong government should insist that mainland officials admit there would be no press briefing mechanism, if refuses to admit mistakes and could not really improved.  

The Ministry of Public Security to play Lin Rongji detained fragment, Hong Kong officials should immediately halt in the meeting and protest by Hong Kong people treat these human rights violations.  

But Hong Kong officials before the Beijing officials, has dared to hum a hum, let alone prosecuted. So obediently listen to the Ministry of unilateral sentencing Lin Rongji guilt, called to defend the rights of Hong Kong people? Is not it! Worse still, this time meeting with officials in Hong Kong, originally open to reporters interviewed, also a reporter asked question link, but the Chinese official in Hong Kong should be the last request to meet behind closed doors and cancellation of question and answer.  

Simply incredible, even more sneaky than the Hong Kong government officials in the capital, afraid to face the camera! So hinder Xinwenziyou, should be condemned.  
Face is the people give me, your own frame is lost. Port officials north, most Hong Kong people not to pay attention to Beijing officials on the spot to play Lin Rongji Record guilty, but Hong Kong officials when playing video tapes, a few soft bones behave.  

Watched their performance, who would believe Liang government dare stand firm to defend the rights of Hong Kong people, to defend the country, two systems?
(Full text will be published tomorrow Apple forum)

 ===
 http://hk.apple.nextmedia.com/realtime/news/20160706/55324376





袁國強帶隊到北京和公安部商討通報機制,返港後梁振英竟然可厚着面皮見記者,宣稱會議已經有階段性成果,日後遇事雙方可在14日內通報云云。但期限真是問 題核心嗎?
 
林榮基在內地被扣留8個月沒有通報,問題只在原先機制沒設期限?不要開玩笑了!
 
原先機制是要盡快通報,所謂沒有期限只是違反機制的藉口,現在煞 有介事定出期限就更加是整色整水轉移視線。當公安部周二向袁國強等港官播放林榮基在內地被扣留片段,港官即場應該最少問兩個問題:
 
一是為甚麼扣留林榮基而沒向港府通報?
 
二是未經法庭審訊,就在寧波單獨囚禁林榮基幾個月,合法嗎?符合人權嗎?
 
可惜港官通通沒有問。檢 討之前,港官應該堅持要內地官員就沒有按機制通報認錯,如果堅持不肯承認錯誤,根本不可能真正改善。
而公安部在會晤中播放林榮基被扣留片段,港官應該馬上 叫停,並抗議港人受到這些違反人權的對待。但港官在京官面前,一直哼都沒敢哼一句,更遑論追究。
 
如此乖乖聽公安部單方面宣判林榮基罪責,就叫捍衞港人權 利?不是嘛!
更差的是,中港官員今次會面,原本公開讓記者採訪,也有記者問問題環節,但中方最後應港官要求,改為閉門會面及取消答問。
簡直匪夷所思,港官竟然比京官更偷偷摸摸,不敢面對鏡頭!如此阻礙新聞自由,應該受到譴責。面 是人家畀,架乃自己丟。
 
港官北上,香港人最要留意的不是京官即場播放林榮基認罪實錄,而是港官在播放影帶時,表現得骨頭有幾軟。看了他們的表現,誰會相信 梁政府敢企硬捍衞港人權利、捍衞一國兩制?(全文將於明日蘋果論壇刊出)

 ===
6小時 ·









Hacks In Taiwan 台灣駭客年會 ( HITCON )
'' Justice League '' shared '' Hacks In Taiwan- Taiwan hackers Annual Meeting (HITCON) '' photos.'' Hacks In Taiwan Taiwan hackers Annual Meeting (HITCON) ''· Yesterday, 4:00
[HITCON 2016 CMT wonderful prize]
Wonderful news Award 2016 finalists announced information security into the first 5, 2016 Award Finalist wonderful news has been published half Hello! Read on do not go away, we have a more wonderful news waiting for you to join the discussion!
Leung Chun-ying Taiwan beauty tracking number Port Chief Executive's Office: hacking added
"(December 2015) 24 evening '' Mr Leung 'after' beast" (I added =. = #) List of Facebook friends suddenly open for a few hours, they discovered that in addition to reviewing government sources, there are more than there Taiwan Flirty ... Hong Kong Chief Executive's office earlier issued a statement that the whole incident was hacked to help Mr Leung "add friend" had been reported processing "Coverage Portal: http: //news.ltn.com.tw/news/world/breakingnews/1556612
I feel wonderful? Like cast by your sacred vote, plus a chance to help you win the award wonderful defining small gift Oh!
Modalities look here:

https://goo.gl/1166r0
Want to see more wonderful news? Join our community HITCON wonderful prize: 
https://www.facebook.com/groups/HITCON78awards/

#‎HITCON‬
‪#‎HITCON2016CMT‬
‪#‎2016HITCON78Award‬

 
===

【HITCON 2016 CMT 奇葩獎】
 
2016 奇葩獎資安新聞入圍揭曉進入第 5 篇,2016 奇葩獎入圍新聞已經揭曉一半囉!看下去不要走開,我們有更多奇葩新聞等你來加入討論!
 
梁振英追蹤多位台灣美女 港特首辦:駭客入侵加的
 
「(2015 年12 月) 24日晚間梁振英的臉書朋友名單突然公開了數小時,檢閱後竟發現裡面除了政府人士外,還有多位台灣性感美女…港特首辦公室稍早發出聲明,指出整起事件是駭客入侵,幫梁振英『加朋友』,已經報警處理」
報導傳送門:http://news.ltn.com.tw/news/world/breakingnews/1556612
 
覺得奇葩嗎?按讚投下你神聖的一票,外加有機會幫你贏得奇葩獎限定小禮物哦!
 
活動方式看這裡:
https://goo.gl/1166r0
想看更多奇葩新聞?快加入我們的 HITCON 奇葩獎社團:https://www.facebook.com/groups/HITCON78awards/
 
‪#‎HITCON‬
‪#‎HITCON2016CMT‬
‪#‎2016HITCON78Award‬


 http://news.ltn.com.tw/news/world/breakingnews/1556612



2015-12-30 18:48
[Breaking News / Roundup] Hong Kong Chief Executive Leung Chun-ying personal face book (Facebook) account is extremely private, most dynamic friend to be read, and even friends did not list public, but on the 24th evening face book friend list Leung Chun-ying suddenly disclosed a few hours after the review actually found it in addition to government sources, there are a number of Taiwan Flirty, sparked heated debate. Hong Kong Chief Executive's Office earlier issued a statement that the whole incident was hacked to help Mr Leung "add friend" has alarm processing.
  • 港特首辦公室稍早發出聲明,指出整起事件是駭客入侵,幫梁振英「加朋友」,已經報警處理。(圖擷取自香港政府新聞網) Hong Kong Chief Executive's Office earlier issued a statement that the whole incident was hacked to help Mr Leung "add friend" has alarm processing. (Figure retrieved from the Hong Kong Government News Network)
  • 《香港壹週刊》報導,梁振英臉書追蹤多位台灣美女。(圖擷取《香港壹週刊》網站) "Hong Kong's Next Magazine" reported that Mr Leung Taiwan face book tracking more than beauty. (FIG Capture "Hong Kong One Week" website)
Hong Kong Chief Executive's Office today (30) afternoon issued a press release stating that Mr Leung Facebook suspected hacking, resulting in "some of the information and the setting is modified by someone else," "partially Posts by others deleted," "personal image is modified by someone else." and "by others to add some" new friends "."
Hong Kong Chief Executive's Office press release stated, had been reported on the 24th day of treatment.
Free newsletter APP new on-line
iOS
Android
To see more! Join Liberty Times fans

 ===
 http://news.ltn.com.tw/news/world/breakingnews/1556612
2015-12-30  18:48 〔即時新聞/綜合報導〕香港特首梁振英的私人臉書(Facebook)帳號極為私密,大多動態都要好友才能閱讀,甚至連朋友名單都沒公開,不過24 日晚間梁振英的臉書朋友名單突然公開了數小時,檢閱後竟發現裡面除了政府人士外,還有多位台灣性感美女,引發熱議。港特首辦公室稍早發出聲明,指出整起事 件是駭客入侵,幫梁振英「加朋友」,已經報警處理。
  • 港特首辦公室稍早發出聲明,指出整起事件是駭客入侵,幫梁振英「加朋友」,已經報警處理。(圖擷取自香港政府新聞網) 港特首辦公室稍早發出聲明,指出整起事件是駭客入侵,幫梁振英「加朋友」,已經報警處理。(圖擷取自香港政府新聞網)
  • 《香港壹週刊》報導,梁振英臉書追蹤多位台灣美女。(圖擷取《香港壹週刊》網站) 《香港壹週刊》報導,梁振英臉書追蹤多位台灣美女。(圖擷取《香港壹週刊》網站)
港特首辦今(30)下午發出新聞稿,指出梁振英臉書疑似遭駭客入侵,導致「部分資料及設定被他人修改」、「部分貼文被他人刪除」、「個人圖像被他人修改」、以及「被他人加入一些『新朋友』」。
港特首辦新聞稿指出,已經在24日當天報警處理。
自由電子報 APP 全新上線
iOS
Android
看更多!請加入自由時報粉絲團
 ===
 
 公義同盟分享了 The Anonymazing Army of Love相片
The Anonymazing Army of Love -ML-

 公義同盟分享了 Anonymous news 的相片
 公義同盟分享了 Anonymous news 的相片

 公義同盟分享了 Anonymous news 的相片
 
 公義同盟分享了楊珍妮的相片
 
''Justice League'' shared a photo ''Jenny Yang''.
At 4:06 on June 28 *
Young Jenny photos.
Jenny Yang
  "For I am Taiwanese. Taiwan is a country we like to say a friend"!
At 22:31 on June 25 *

"Freedom and democracy" is not so fun
This is treason.
Please look at this problem!

楊珍妮 加入 對我是台灣人.台灣是咱的國家說讚的朋友
「自由民主」不是這樣玩的
這是叛國行為
請大家正視這個問題!

 ===
 
 http://hk.apple.nextmedia.com/realtime/news/20160706/55321934



Has successfully carrying Diaoyu landed the Diaoyutai "Richland II" violation of the ban issued by the Director of Marine in 2014, intends to sea Diaoyutai declare sovereignty.

  Owner and skipper stone peach Rowe wins earlier been convicted of an attempt to leave Hong Kong waters without permission and crimes against the others to safety at sea. The magistrate sentenced this morning, Rowe this morning outside the court said that if sentenced to a fine or community service orders, he would not comply, and means "prison sentence on the best," think it's more impetus Diaoyu Islands .
 
"Long Hair" Leung Kwok-hung, who this morning in solidarity outside the courtroom, and chanting slogans "anti-power within, in addition to internal traitor", but also refers to July 9 is the Diaoyu Islands 20 years.
 ===
 http://hk.apple.nextmedia.com/realtime/news/20160706/55321934


曾成功載著保釣人士登陸釣魚台的「啟豐二號」,於2014年違反海事處處長發出的禁令,擬出海到釣魚台宣示主權。

船東羅就與船長石桃勝早前被裁定企圖未經 允許離香港水域及危害他人海上安全罪成。裁判官今早將判刑,羅就今早在庭外表示,如判罰款或社會服務令,他也不會遵從,並指「判坐監就最好」,認為這對保 釣更有推動作用。

「長毛」梁國雄等人今早在庭外聲援,並叫口號「內抗強權,內除國賊」,又指7月9日便是保釣20年。

 ===



 ===
 http://hk.apple.nextmedia.com/news/art/20160706/19683459



 Geng brother Su Zhe circulated on the Internet in Duolunduoming newspaper column, which wrote: "Mr. Li Yi left early years is myself, later transformed into the Democratic camp Pen, the rise in recent years, local thoughts, Lee's publicist another change for the local community send a big banner. he is therefore an democrats branded as "first name total (Communist Party), and then name the people (primary school), then name of the (earth faction)," the "three I name." I think , in fact, change political position on, there is a black and white right and wrong points. like Li Ao from challenge authoritarian rule, become a "life only flattering Mao and Xi Jinping," such a change of course shameful, change the direction of the inverse Li Ao, the big commendable . "
 
I have not read "democrats" curse my masterpiece, but if the sentence quoted from the point of view, I refer to as "three surname I" is generally not mistaken. Looking back more than six decades of his own spiritual path, it really is common first name and then last name and then the people of this name.
 
Since the age of children have had war, civil war experience, coupled with the high school just left school to pursue prosperous period beginning CCP established its regime, the national consciousness and the socialist ideal of equality, dominated the thinking of my youth, convinced that " only socialism can save China, "save China and Socialism thus unified. Left in the cultural and publishing work, not only to implement this understanding, but also in the bad governance of CPC had not understood, but also from their own ideology, but also for the paper to defend it. Today the former depends, if I called the common name, is not too excessive.
 
Turbulence turbulent continent, all the privileges, and the resulting political movements and conceal the internal power struggle, continue to plague the country people, loyal to their own conscience can not help reflect on. In authoritarian politics, the equal distribution walk the socialist road, had inevitably produce privilege, but inevitably undermine everyone's freedom. Orwell talked about "all animals are equal, but some animals are more equal than other animals," the pursuit of equality is bound to have privileges and stifle freedom of wisdom.
 
Thought abandoned altogether and lead to behavioral abandoned altogether, of course, have to pay a price to pay, but in the freedom of Hong Kong, this price is also nothing, affordable. Next on Sixiangyishi on the pursuit of democracy, promote democracy in mainland China through publications and speeches to promote democracy in Taiwan. In Hong Kong can not be reversed back to the case of the CCP, but also the effort to promote democracy in Hong Kong. After June Fourth, the same time as the democrats, hope to promote democracy in mainland China, Hong Kong and bring a better democratic situation. Some democrats obvious negligence could not bear deep responsibility, sometimes even shield their mistakes.  

Therefore, if I called the name of the people, it is not outrageous.
Until the CCP's corruption, and stifle democracy in Hong Kong, and made me realize that "democracy everything is local democracy" concept. But I am certainly not the first to raise local consciousness, not my drive, called the banner of humility. Local factionalism, not a primary, naturally, did not slaves. Therefore, although I believe that awareness of independent self-determination is the basis of local democracy, but I am afraid I can not be called in this name.
 
French philosopher Banda (Julien Benda) said: "The real Zhishifenzi, ...... not only to criticize the reality of evil and injustice, but also to criticize their limitations and historical misjudgment."
 
 I'm not claiming to be the real Zhishifenzai, but continue to criticize and criticize their own reality, but it is my sixty years of childhood. For my past wrong, and was I misled people, I'm sorry to shame. For always right, there is no historical limitations are never wrong person to judge, I was incredibly impressed friends.
Li Yi

Published Monday through Friday
http://www.facebook.com/mrleeyee

 ===
 http://hk.apple.nextmedia.com/news/art/20160706/19683459


網上流傳蘇賡哲兄在多倫多明報的專欄,其中寫道:「李怡先生早歲是左派中人,後來轉變為民主陣營健筆,近幾年本土思潮崛起,李先生的政論又一變而為本土派 一面大旗。他因此被一位民主派的朋友罵為『先姓共(產黨),再姓民(主派),再姓本(土派)』的『三家姓奴才』。我想,其實政治立場上的轉變,是有黑白是 非之分的。像李敖從挑戰威權統治,變成『一生只抬舉毛澤東和習近平』,這樣的轉變當然可恥,逆李敖的方向之轉變,則大可稱道。」

我沒有讀過「民主派的朋友」罵我的大作,不過若從所引之句來看,指我為「三家姓奴才」則大致沒有說錯。回想自己逾六十年的心路歷程,也確實是先姓共再姓民而再姓本的。
由 於少年兒童時代有過抗戰、內戰的經歷,加上在左派學校讀中學正好是中共建政初的興旺時期,民族意識和社會主義平等理想的追求,主導了我青年時期的思想,深 信「只有社會主義可以救中國」,救中國和社會主義就這樣統一起來。在左派的文化出版工作中,不僅貫徹了這種思想認識,而且在中共有了無法理解的劣政時,還 會從自己的思想上、也在為文中為它辯護。今之視昔,若稱之為姓共的奴才,也不算過份。

大陸的紛擾動盪,種種特權,及由此而產生的政治運動以及掩蓋 不住的內部權力鬥爭,禍延全國老百姓,使忠於自己良知的人無法不反省。在專權政治下,走社會主義的分配平等道路,原來無可避免地會產生特權,而且無可避免 地損及每一個人的自由。奧威爾所講的「一切動物都平等,但有些動物比其他動物更平等」,是追求平等必然產生特權和扼殺自由的至理名言。

思想棄共而 導致行為棄共,當然也要付點代價,但在自由的香港,這代價也沒甚麼,付得起。接下來在思想意識上就追求民主,通過刊物和言論推動中國大陸民主,推動台灣民 主。在香港無法逆轉要被中共收回的情形下,也傾力推動香港民主。六四後,同當時的民主派一樣,寄望促進中國大陸民主而帶給香港一個較好的民主局面。民主派 有些明顯過失也不忍深責,甚至時而護短。因此,若稱之為姓民的奴才,也不太離譜。

及至中共的腐敗,和對香港民主的扼殺,使我覺悟到並提出「一切民 主都是本土民主」的觀念。但本土意識絕非我最先提出,也不是我帶動的,稱為大旗則愧不敢當。本土派系林立,沒有一個主,自然也沒有奴。因此,儘管我認為自 主自決意識是本土民主的基礎,但恐怕還不能稱之為姓本的奴才。

法國哲學家班達(Julien Benda)說:「真正的知識分子,……不僅要批判現實的罪惡和不義,也要批判自己的歷史局限和錯誤判斷。」

我 不敢自稱是真正的知識分子,但不斷批判現實和批判自己,卻是我六十多年的心路歷程。對於我過去的錯,和被我誤導的人,我深感抱歉羞愧。對於永遠正確、沒有 歷史局限也從無錯誤判斷的人士,我是不可思議地佩服啦。
李怡

周一至周五刊出
http://www.facebook.com/mrleeyee




 ===

 -Update{03/07-2016]From Our Friendly Brother "YURI"- (13hour)"hacktivism gets boring sometimes -  #blackhat " = brother "YURI" just give us to see the new information !(lolololol ,he still no reply to us~ but we also like him ^)-
-Update {/07-2016.03] Bizim Dostu Kardeş "Yuri" Kimden - (13hour) "Hacktivism bazen sıkıcı olur - #blackhat" = kardeşim "YURI" sadece yeni bilgileri görmek için bize verin (lolololol, hâlâ hiçbir cevap! bize ~ ama biz de) ^ onun gibi -
-Mise À jour {03/07-2016] From Our friendly Brother "YURI" - (13 heures) "hacktivisme devient ennuyeux parfois - #blackhat" = frère "YURI" nous donne juste pour voir les nouvelles informations (lolololol, il toujours pas de réponse! pour nous ~ mais nous l'aimons aussi ^) -
-Update{03/07-2016]從我們的友好兄弟“尤里” - (13小時)“黑客行動主義有時被無聊 - #blackhat”=友好兄弟“尤里”只是給我們看到了新的信息!(lolololol,他仍然沒有回答我們〜但是我們也喜歡他^)-
-私たちのフレンドリーブラザー「YURI」から-update {03/07から2016] - (13hour)は「ハクティビズムは時々退屈 - #blackhat "=兄弟" YURI "ちょうど新しい情報を表示するために私達に与えない(LOLOLOLOL、彼はまだ返事! 〜私たちに私たちも彼のような^) -
-update {03/07-2016] Od Nasz przyjazny Brata "Yuri" - (13hour) "hacktivism nudzi czasem - #blackhat" = brat "Yuri" Dajcie nam, aby zobaczyć nowe informacje (lolololol, wciąż bez odpowiedzi! nam ~ ale także go ^) -
-Оновлення {03/07-2016] З Наш доброзичливий брат "YURI" - (13hour) "хактівізм не стає нудно іноді - #blackhat" = брат "ЮРІЙ" просто дати нам, щоб побачити нову інформацію (lolololol, він до цих пір немає відповіді! до нас ~ але ми також хотіли його ^) -
-Update {03/07-2016] Từ thân thiện của chúng tôi Brother "Yuri" - (13hour) "tặc bị nhàm chán đôi khi - #blackhat" = anh "YURI" chỉ cho chúng tôi để xem các thông tin mới (lolololol, anh vẫn không trả lời! để chúng tôi ~ nhưng chúng tôi cũng thích anh ấy ^) -
-update {03/07-2016] por parte de nuestro hermano "YURI" - (13 horas) "hacktivismo se vuelve aburrido a veces - #blackhat" = hermano "YURI" sólo nos dan a ver la nueva información (lolololol, todavía no hay respuesta! nos ~ pero también le gusta ^) -
-update {/ 07-2016 03] 우리의 친절한 형제 "YURI"에서 - (13시간) "핵티비즘은 때때로 지루하지됩니다 - #blackhat"= 형제 "YURI는"단지 새로운 정보를 볼 수 우리에게 줄을 (아 lololol, 그는 여전히 대답! 우리에게 ~ 그러나 우리는 또한) ^ 그를 좋아 -


 ===

 *-Update{03/07-2016]From Our Friendly Brother "YURI"- (13hour)"hacktivism gets boring sometimes -  #blackhat " = brother "YURI" just give us to see the new information !(lolololol ,he still no reply to us~ but we also like him ^)-
-Update {/07-2016.03] Bizim Dostu Kardeş "Yuri" Kimden - (13hour) "Hacktivism bazen sıkıcı olur - #blackhat" = kardeşim "YURI" sadece yeni bilgileri görmek için bize verin (lolololol, hâlâ hiçbir cevap! bize ~ ama biz de) ^ onun gibi -

http://melodyanony-anti-global-authoritarian.blogspot.com/2016/07/update0307-2016from-our-friendly.html 
 ===Melody===FOLLOW   FOLLOW===>/

!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!




 

沒有留言:

張貼留言