attack – Jupiter Broadcasting https://www.jupiterbroadcasting.com Open Source Entertainment, on Demand. Thu, 22 Dec 2016 18:37:02 +0000 en-US hourly 1 https://wordpress.org/?v=5.5.3 https://original.jupiterbroadcasting.net/wp-content/uploads/2019/04/cropped-favicon-32x32.png attack – Jupiter Broadcasting https://www.jupiterbroadcasting.com 32 32 Best of 2016 | TechSNAP 298 https://original.jupiterbroadcasting.net/105646/best-of-2016-techsnap-298/ Thu, 22 Dec 2016 10:37:02 +0000 https://original.jupiterbroadcasting.net/?p=105646 RSS Feeds: HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed Become a supporter on Patreon: Show Notes: Links Virtual Private Surveillance | TechSNAP 248 Internet of Threats | TechSNAP 249 Pay to Boot | TechSNAP 260 Insecure Socket Layer | TechSNAP 265 […]

The post Best of 2016 | TechSNAP 298 first appeared on Jupiter Broadcasting.

]]>
RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Patreon

Show Notes:

Links

The post Best of 2016 | TechSNAP 298 first appeared on Jupiter Broadcasting.

]]>
Shaken Brussels | Unfilter 181 https://original.jupiterbroadcasting.net/97966/shaken-brussels-unfilter-181/ Wed, 23 Mar 2016 23:14:01 +0000 https://original.jupiterbroadcasting.net/?p=97966 Terror attacks in Brussels, major developments in Apple vs the DOJ, Western Tuesday’s elections & of course news from around the world. It’s a packed edition of Unfilter this week. We cover the latest developments in the iPhone unlocking case, “Cyber Threats” & privacy threats. Some a few historical moments & our new Overtime segment. […]

The post Shaken Brussels | Unfilter 181 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

Terror attacks in Brussels, major developments in Apple vs the DOJ, Western Tuesday’s elections & of course news from around the world. It’s a packed edition of Unfilter this week.

We cover the latest developments in the iPhone unlocking case, “Cyber Threats” & privacy threats. Some a few historical moments & our new Overtime segment.

Direct Download:

Video | MP3 Audio | OGG Audio | Torrent | YouTube

RSS Feeds:

Video Feed | MP3 Feed | OGG Feed | HD Torrent | Mobile Torrent | iTunes

Become an Unfilter supporter on Patreon:

Patreon

— Show Notes —

Episode Links

The post Shaken Brussels | Unfilter 181 first appeared on Jupiter Broadcasting.

]]>
Extortion Startups | TechSNAP 229 https://original.jupiterbroadcasting.net/87061/extortion-startups-techsnap-229/ Thu, 27 Aug 2015 19:02:39 +0000 https://original.jupiterbroadcasting.net/?p=87061 The real fallout from the Ashley Madison hack gets personal. The Android StageFright patch that doesn’t cover all of the holes, and turning a KVM into a spying appliance. Plus a great batch of questions, our answers, and a rocking round up. All that and a heck of a lot more on this week’s TechSNAP! […]

The post Extortion Startups | TechSNAP 229 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

The real fallout from the Ashley Madison hack gets personal. The Android StageFright patch that doesn’t cover all of the holes, and turning a KVM into a spying appliance.

Plus a great batch of questions, our answers, and a rocking round up.

All that and a heck of a lot more on this week’s TechSNAP!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | OGG Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Foo

— Show Notes: —

Ashley Madison Fallout

  • According to security firms and to a review of several emails shared with this author, extortionists already see easy pickings in the leaked AshleyMadison user database.
  • Earlier today Krebs heard from Rick Romero, the information technology manager at VF IT Services, an email provider based in Milwaukee. Romero said he’s been building spam filters to block outgoing extortion attempts against others from rogue users of his email service.
  • The individual “Mac” who received that extortion attempt — an AshleyMadison user who agreed to speak about the attack on condition that only his first name be used — said he’s “loosely concerned” about future extortion attacks, but not especially this one in particular.
  • Mac says he’s more worried about targeted extortion attacks. A few years ago, he met a woman via AshleyMadison and connected both physically and emotionally with the woman, who is married and has children. A father of several children who’s been married for more than 10 years, Mac said his life would be “incredibly disrupted” if extortionists made good on their threats.
  • Mac said he used a prepaid card to pay for his subscription at AshleyMadison.com, but that the billing address for the prepaid ties back to his home address.
  • Unfortunately, the extortion attempts like the one against Mac are likely to increase in number, sophistication and targeting, says Tom Kellerman, chief cybersecurity officer at Trend Micro.
  • The leaked AshleyMadison data could also be useful for extorting U.S. military personnel and potentially stealing U.S. government secrets, experts fear. Some 15,000 email addresses ending in dot-mil (the top-level domain for the U.S. military) were included in the leaked AshleyMadison database, and this has top military officials just a tad concerned.
  • According to The Hill, the U.S. Defense Secretary Ash Carter said in his daily briefing Thursday that the DoD is investigating the leak.
  • Almost None of the Women in the Ashley Madison Database Ever Used the Site
  • A light-weight forensic analysis of the AshleyMadison Hack
  • City employees among emails listed in Ashley Madison hack
  • John McAfee thinks he knows who hacked Ashley Madison
  • Leaked AshleyMadison Emails Suggest Execs Hacked Competitors
  • The only thing potentially interesting or useful in AshMad CEO’s inbox…

Android StageFright patch doesn’t cover all of the holes

  • Google released to the open source Android project a new patch for the Stagefright vulnerability found in 950 million Android devices after researchers at Exodus Intelligence discovered the original patch was incomplete and Android devices remain exposed to attack.
  • “We’ve already sent the fix to our partners to protect users, and Nexus 4/5/6/7/9/10 and Nexus Player will get the OTA update in the September monthly security update,” a Google spokesperson told Threatpost. Last week at Black Hat, Google announced that it would begin
  • The original four-line code fix for CVE-2015-3824, one of several patches submitted by researcher Joshua Drake of Zimperium Mobile Security’s zLabs who discovered the flaw in Stagefright, still leads to a crash and device takeover. Jordan Gruskovnjak, a security researcher at Exodus, found the problem with the patch, and Exodus founder Aaron Portnoy today hinted that there could be similar problems in all the patches.
  • “They failed to account for an integer discrepancy between 32- and 64 bit,” Portnoy told Threatpost this morning. “They’re not accounting for specific integer types, and [Gruskovnjak] was able to bypass the patch with specific values that cause a heap buffer allocated to overflow.”
  • “According to public sources, many more issues have been discovered since they reported the bugs in MPEG4 processing on Android. I expect we will see continuing fixes to the Stagefright code base for the coming months,” Drake said in an email to Threatpost. “The story is long from over.”
  • Exodus Intelligence notified Google on Aug. 7, the first day of DEF CON in Las Vegas and two days after Drake’s Stagefright presentation at the Black Hat conference. Google has assigned CVE-2015-3864 to the issue.
  • In addition to Nexus devices, Google said it sent the original patches to other mobile providers, including: Samsung for its Galaxy and Note devices; HTC for the HTC One; LG for the G2, G3 and G4; Sony for its Xperia devices; and Android One.
  • The vulnerabilities affect Android devices going back to version 2.2; newer versions of Android have built-in mitigations such as ASLR that lessen the effects of Stagefright exploits. Google said last week that 90 percent of Android devices have ASLR enabled, and that the next release of its Messenger SMS app also contains a mitigation requiring users to click on videos in order to play them.
  • Additional Coverage: Forbes
  • The news is compounded by yet more Android vulnerabilities
  • Checkpoint Security: Certifigate
  • Major Android remote-access vulnerability is now being exploited

Turning a KVM into a spying appliance

  • Researchers presented their work at BlackHat on how to teach a keyboard switch to spy on its users
  • “When it comes to large systems, there are a lot more computers than there are people maintaining them. That’s not a big deal since you can simply use a KVM to connect one Keyboard/Video/Mouse terminal up to all of them, switching between each box simply and seamlessly. The side effect is that now the KVM has just as much access to all of those systems as the human who caresses the keyboard. [Yaniv Balmas] and [Lior Oppenheim] spent some time reverse engineering the firmware for one of these devices and demonstrated how shady firmware can pwn these systems, even when some of the systems themselves are air-gapped from the Internet.”
  • Early KVM switches were just physical hardware switches that allowed more than one computer to be controlled by a single Keyboard, Video (Monitor), and Mouse
  • By the year 2000, we had Matrix KVMs that could be chained together and used to control more than 1000 computers from a single keyboard
  • USB Stacks, Video Transcoding, Virtual Media (mount an ISO from your workstation as if it was a usb cdrom drive) drove KVMs towards being entire computers in and of themselves, with an operating system, that could be hacked
  • The firmware shipped with the device was obfuscated, and at the start, the researchers were unable to find anything useful. Not a single string in the firmware
  • By comparing a number of different firmware versions, they were able to figure out which part of the firmware image was the version number. This gave them a starting point
  • Looking at the circuit board of the KVM they found some common ASICs, which provided more clues
  • Once they cracked the obfuscation, they now had code they could analyze
  • “Of course reading the firmware is only the first step, you need to show that something useful (insidious) can be done with it. During the talk the pair demonstrated their custom firmware switching to a different system, “typing” in the password (which would have been logged earlier when a human typed it in), and echoing out a binary file which was then executed to load malware onto the system.”
  • “Yes, you need physical access to perform this attack with the KVM used during the talk. But some KVMs allow firmware updates over IP, and many of them have web interfaces for configuration. There are many vectors available here and knowing that, the discussion turns to prevention. Keystroke statistics are one way to prevent this kind of attack. By logging how fast characters are being typed, how tight the cadence is, and other human traits like use of backspace, the effectiveness of this type of attack can be greatly reduced.”
  • This is interesting research, and makes me even more suspicious of the 16 port, 2 user, IP-KVM I use to manage some of my servers.

Feedback


Round Up:


The post Extortion Startups | TechSNAP 229 first appeared on Jupiter Broadcasting.

]]>
Cyber Retaliation | Unfilter 153 https://original.jupiterbroadcasting.net/86112/cyber-retaliation-unfilter-153/ Wed, 05 Aug 2015 21:37:47 +0000 https://original.jupiterbroadcasting.net/?p=86112 A leak from the top of the Obama Administration forecasts the US’s intentions to strike back at China after the recent OPM hack. We’ll share what we know so far. Germany is cracking down on reports that cover intelligence leaks, and we debunk the big cyber scares of the week. Plus a snapshot at some […]

The post Cyber Retaliation | Unfilter 153 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

A leak from the top of the Obama Administration forecasts the US’s intentions to strike back at China after the recent OPM hack. We’ll share what we know so far. Germany is cracking down on reports that cover intelligence leaks, and we debunk the big cyber scares of the week.

Plus a snapshot at some of the economies around the world, new “calls” for lone wolf attacks, and an update on the 2016 race!

Direct Download:

Video | MP3 Audio | OGG Audio | Torrent | YouTube

RSS Feeds:

Video Feed | MP3 Feed | OGG Feed | HD Torrent | Mobile Torrent | iTunes

Become an Unfilter supporter on Patreon:

Foo

Show Notes:

— Episode Links —

The post Cyber Retaliation | Unfilter 153 first appeared on Jupiter Broadcasting.

]]>
Butterflies & Backronyms | TechSNAP 224 https://original.jupiterbroadcasting.net/85537/butterflies-backronyms-techsnap-224/ Thu, 23 Jul 2015 09:42:38 +0000 https://original.jupiterbroadcasting.net/?p=85537 The Backronym vulnerability hits MySQL right in the SSL protection, we’ll share the details. The hacker Group that hit Apple & Microsoft intensifies their attacks & a survey shows many core Linux tools are at risk. Plus some great questions, a rockin’ roundup & much much more! Thanks to: Get Paid to Write for DigitalOcean […]

The post Butterflies & Backronyms | TechSNAP 224 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

The Backronym vulnerability hits MySQL right in the SSL protection, we’ll share the details. The hacker Group that hit Apple & Microsoft intensifies their attacks & a survey shows many core Linux tools are at risk.

Plus some great questions, a rockin’ roundup & much much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | OGG Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Foo

— Show Notes: —

Backronym – ssl stripping mysql connections

  • Researchers have identified a serious vulnerability in some versions of MySQL that allows an attacker to strip SSL/TLS connections of their security wrapping transparently.
  • Researchers at Duo Security realized that even when they set the correct option to initiate an SSL connection with the MySQL server, they could not make the client enforce a secure connection.
  • This means that an attacker with a man-in-the-middle position could force an unencrypted connection and passively sniff all of the unencrypted queries from the client to the MySQL database.
  • The vulnerability lies within the behaviour of the ‘–ssl’ client option, which on affected versions it is being treated as “advisory”. Therefore while the option would attempt an SSL/TLS connection to be initiated towards a server, it would not actually require it. This allows a MITM attack to transparently “strip” the SSL/TLS protection.
  • The issue affects the ssl client option whether used directly or triggered automatically by the use of other ssl options.
  • The vulnerability affects MySQL 5.7.2 and earlier versions, along with MySQL Connector versions 6.1.2 and earlier, all versions of Percona Server and all versions of MariaDB.
  • The vulnerability is nicknamed BACKRONYM (Bad Authentication Causes Kritical Risk Over Networks Yikes MySQL) by the Duo researchers, who also put up a site that riffs on the recent trend of researchers putting up sites for major vulnerabilities.
  • What does BACKRONYM stand for? Bad Authentication Causes Kritical Risk Over Networks, Yikes MySQL!
  • They say: “We spent countless hours analyzing the BACKRONYM vulnerability to come up with a human-readable description that would convey the underlying root-cause to infosec professionals.”
  • What do I need to do to fix BACKRONYM?
  • Step 1: PANIC! I mean look at that logo – your database is basically exploding!
  • Step 2: Tell all your friends about BACKRONYM. Use your thought leadership talents to write blog post about BACKRONYM to reap sweet Internet karma. Leverage your efforts in responding to BACKRONYM to build political capital with the executives in your organization. Make sure your parents know it’s not safe to shop online until BACKRONYM is eradicated.
  • Step 3: Actually remediate the vulnerability in any of your affected MySQL client-side libraries (also MariaDB and Percona). Unfortunately, there’s no patch backported for MySQL <= 5.7.2. So if you’re on MySQL 5.6 like 99.99% of the Internet is, you’re basically out of luck and have to upgrade to the MySQL 5.7 “preview release” or figure out how to pull in libmysqlclient >= 6.1.3. Backporting security fixes is hard, apparently.
  • Additional Coverage: New PHP release to fix backronym flaw
  • The BACKRONYM Vulnerability

Hacker Group That Hit Twitter, Facebook, Apple and Microsoft Intensifies Attacks

  • The hacker group, which security researchers from Kaspersky Lab and Symantec call Wild Neutron or Morpho, has broken into the networks of over 45 large companies since 2012.
  • After the 2013 attacks against Twitter, Facebook, Apple and Microsoft were highly publicized, the group went underground and temporarily halted its activity.
  • Symantec has named the group behind the attacks “Butterfly”.
  • Butterfly is technically proficient and well resourced. The group has developed a suite of custom malware tools capable of attacking both Windows and Apple computers, and appears to have used at least one zero-day vulnerability in its attacks. It keeps a low profile and maintains good operational security. After successfully compromising a target organization, it cleans up after itself before moving on to its next target.
  • The first signs of Butterfly’s activities emerged in early 2013 when several major technology and internet firms were compromised. Twitter, Facebook, Apple and Microsoft disclosed that they had been compromised by very similar attacks. This was done by compromising a website used by mobile developers (that we covered before on the show) using a Java zero-day exploit to infect them with malware.
  • The malware used in these attacks was a Mac OS X back door known as OSX.Pintsized. Subsequent analysis by security researcher Eric Romang identified a Windows back door, Backdoor.Jiripbot, which was also used in the attacks.
  • Symantec has to date discovered 49 different organizations in more than 20 countries that have been attacked by Butterfly.
  • Butterfly has also shown an interest in the commodities sector, attacking two major companies involved in gold and oil in late 2014. In addition to this, the Central Asian offices of a global law firm were compromised in June 2015. The company specializes in finance and natural resources specific to that region. The latter was one of at least three law firms the group has targeted over the past three years.
  • Butterfly has also developed a number of its own hacking tools. Hacktool.Securetunnel is a modified version of OpenSSH which contains additional code to pass a command-and-control (C&C) server address and port to a compromised computer.
  • Hacktool.Bannerjack is meanwhile used to retrieve default messages issued by Telnet, HTTP, and generic Transmission Control Protocol (TCP) servers. Symantec believes it is used to locate any potentially vulnerable servers on the local network, likely including printers, routers, HTTP servers, and any other generic TCP server.
  • The group uses Hacktool.Eventlog to parse event logs, dumping out ones of interest, and delete entries. It also kills processes and performs a secure self-delete. Hacktool.Proxy.A is used to create a proxy connection that allows attackers to route traffic through an intermediary node, onto their destination node.
  • Based on the profile of the victims and the type of information targeted by the attackers, Symantec believes that Butterfly is financially motivated, stealing information it can potentially profit from. The group appears to be agnostic about the nationality of its targets, leading us to believe that Butterfly is unaffiliated to any nation state.
  • Links:
  • Butterfly: Profiting from high-level corporate attacks | Symantec Connect Community
  • Hacktool.Securetunnel | Symantec
  • Wild Neutron – Economic espionage threat actor returns with new tricks – Securelist

Core Linux tools top list of most at-risk software

  • The CII (Core Infrastructure Initiative), a Linux Foundation effort assembled in the wake of the Heartbleed fiasco to provide development support for key Internet protocols, has opened the doors on its Census Project — an effort to figure out what projects need support now, instead of waiting for them to break.
  • The Census, with both its code and results available on GitHub, assembles metrics about open source projects found in Debian Linux’s package list and on openhub.net, then scores them based on the amount of risk each presents.
  • A copy of the census data downloaded from GitHub on Friday morning showed 395 projects in the census, with the top-listed projects to be core Linux utilities. Ftp, netcat-traditional, tcpd, and whois all scored 11 out of a possible 15.
  • High scores in the survey, said the CII in its page on the project, don’t mean a given program should be ditched, or that it’s to be presumed vulnerable. Rather, it means “the project may not be getting the attention that it deserves and that it merits further investigation.”
  • Apache’s https Web server, a large and “vitally important” project with many vulnerabilities tracked over the years, ranked as an 8 in part because “there’s already large development & review team in place.”
  • Busybox, a project found in many embedded Linux applications that has been implicated before with security concerns, ranked even lower, at 6.
  • One of tricky issues that bubbles up is the complications posed by dependencies between projects. For the libaprutil1-ldap project (with a score of 8), the notes indicate that “the general Apache Portable Runtime (APR) appears to be actively maintained. However, it’s not as clear that the LDAP library in it is as actively managed.” Likewise, anything that uses the Kerberos authentication system — recently implicated in a security issue — typically has “Kerberos” in the notes.
  • linuxfoundation/cii-census · GitHub

Feedback:


Round Up:


The post Butterflies & Backronyms | TechSNAP 224 first appeared on Jupiter Broadcasting.

]]>
Profiting From Paris | Unfilter 129 https://original.jupiterbroadcasting.net/75557/profiting-from-paris-unfilter-129/ Wed, 14 Jan 2015 22:07:13 +0000 https://original.jupiterbroadcasting.net/?p=75557 A week after the attacks in Paris we look at the connections to terrorists in Yemen, the different groups trying to claim credit & how this tragic event is greatly benefiting politicians pushing for more surveillance. Plus Wall Street throws big money at Cannabis startups & a look at Colorado one year after recreational legalization. […]

The post Profiting From Paris | Unfilter 129 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

A week after the attacks in Paris we look at the connections to terrorists in Yemen, the different groups trying to claim credit & how this tragic event is greatly benefiting politicians pushing for more surveillance.

Plus Wall Street throws big money at Cannabis startups & a look at Colorado one year after recreational legalization.

Direct Download:

Video | MP3 Audio | OGG Audio | Torrent | YouTube

RSS Feeds:

Video Feed | MP3 Feed | OGG Feed | HD Torrent | Mobile Torrent | iTunes

Become an Unfilter supporter on Patreon:

Foo

Show Notes:

News

Breaking News

An Ohio man who allegedly wanted to set up an ISIS cell in the U.S. was arrested Wednesday and accused of planning to attack the U.S. Capitol. But U.S. officials told NBC News the man was dealing with a government informer working undercover the entire time and was never in a position to carry out his plan.

Christopher Lee Cornell, 20, of Green Township, near Cincinnati, was arrested after he bought two M-15 semi-automatic rifles and about 600 rounds of ammunition as the undercover operative watched, according to an FBI affidavit.

Officials said Cornell never bought any components for pipe bombs. “There was never a danger to the public,” an official told NBC News.

A preliminary hearing was scheduled for Jan. 22 in U.S. District Court in Cincinnati on charges of the attempted killing of a U.S. government officer and possession of a firearm in furtherance of an attempted crime of violence.

High Note

Cannbis

Geoff Lewis’s firm, Founders Fund, a $2 billion company, made its name investing early in new companies like Facebook, Spotify and SpaceX. But now it’s betting on pot.

Feedback

The post Profiting From Paris | Unfilter 129 first appeared on Jupiter Broadcasting.

]]>
Sony’s Hard Lessons | TechSNAP 196 https://original.jupiterbroadcasting.net/75192/sonys-hard-lessons-techsnap-196/ Thu, 08 Jan 2015 19:43:57 +0000 https://original.jupiterbroadcasting.net/?p=75192 We reflect on the lessons learned from the Sony Hack & discuss some of the tools used to own their network. Plus a overview of what makes up a filesystem, a run down of the Bacula backup system & much more! Thanks to: Get Paid to Write for DigitalOcean Direct Download: HD Video | Mobile […]

The post Sony’s Hard Lessons | TechSNAP 196 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

We reflect on the lessons learned from the Sony Hack & discuss some of the tools used to own their network.

Plus a overview of what makes up a filesystem, a run down of the Bacula backup system & much more!

Thanks to:


DigitalOcean


Ting


iXsystems

Direct Download:

HD Video | Mobile Video | MP3 Audio | OGG Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feed | Torrent Feed

Become a supporter on Patreon:

Foo

— Show Notes: —

Schneier: Lessons from the Sony Hack

  • Bruce Schneier, a noted security researcher, discusses the things we can all learn from the Sony hack
  • An attack like this can happen to anyone, but that doesn’t mean Sony didn’t make it easy for the attackers
  • One of the first things to think about when looking at a hack is: Was this an opportunistic attack, or a targeted attack?
  • “You can characterize attackers along two axes: skill and focus. Most attacks are low-skill and low-focus — people using common hacking tools against thousands of networks world-wide. These low-end attacks include sending spam out to millions of email addresses, hoping that someone will fall for it and click on a poisoned link. I think of them as the background radiation of the Internet.”
  • “High-skill, low-focus attacks are more serious. These include the more sophisticated attacks using newly discovered “zero-day” vulnerabilities in software, systems and networks. This is the sort of attack that affected Target, J.P. Morgan Chase and most of the other commercial networks that you’ve heard about in the past year or so.”
  • “But even scarier are the high-skill, high-focus attacks­ — the type that hit Sony. This includes sophisticated attacks seemingly run by national intelligence agencies”
  • That is not to say that all high-skill high-focus attacks are committed by governments, the attacker just needs to be highly motivated
  • “This category also includes private actors, including the hacker group known as Anonymous, which mounted a Sony-style attack against the Internet-security firm HBGary Federal, and the unknown hackers who stole racy celebrity photos from Apple’s iCloud and posted them. If you’ve heard the IT-security buzz phrase “advanced persistent threat,” this is it.”
  • “The hackers who penetrated Home Depot’s networks didn’t seem to care much about Home Depot; they just wanted a large database of credit-card numbers. Any large retailer would do”
  • “Low-focus attacks are easier to defend against: If Home Depot’s systems had been better protected, the hackers would have just moved on to an easier target. With attackers who are highly skilled and highly focused, however, what matters is whether a targeted company’s security is superior to the attacker’s skills, not just to the security measures of other companies. Often, it isn’t. We’re much better at such relative security than we are at absolute security.”
  • “We know people who do penetration testing for a living — real, no-holds-barred attacks that mimic a full-on assault by a dogged, expert attacker — and we know that the expert always gets in. Against a sufficiently skilled, funded and motivated attacker, all networks are vulnerable.”
  • “For those worried that what happened to Sony could happen to you, I have two pieces of advice. The first is for organizations: take this stuff seriously. Security is a combination of protection, detection and response. You need prevention to defend against low-focus attacks and to make targeted attacks harder. You need detection to spot the attackers who inevitably get through. And you need response to minimize the damage, restore security and manage the fallout.”
  • Additional Coverage
  • Investigators believe a newly identified SMB (Server Message Block, mostly used in Windows file sharing and networking) worm was involving in the Sony hack
  • “The SMB worm propagates throughout an infected network via brute-force authentication attacks, and connects to a command and control (C2) infrastructure with servers located in Thailand, Poland, Italy, Bolivia, Singapore and the United States, the advisory said”
  • The worm had 5 major components: Listening Implant, Lightweight Backdoor, Proxy Tool, Destructive Hard Drive Tool, and Destructive Target Cleaning
  • US-CERT Advisory

Norse identifies 6 individuals they believe behind Sony hack, including Ex-employees


Twitter date bug confuses many client applications.

  • Many Twitter clients, including the popular client TweetDeck, showed tweets during the last week of the year as being from a year ago
  • Many users then found that, even with the official app, they were not able to login anymore
  • Turns out the problem was that Twitter’s servers had been sending the incorrect date for all HTTP responses from the API
  • The incorrect date format variable was used, strftime(3) defined 2 different ways to express the year
  • The most common one: %Y – is replaced by the year with century as a decimal number
  • It seems that a programmer at Twitter chose the first one in the man page that mentioned the year:
  • %G – is replaced by a year as a decimal number with century. This year is the one that contains the greater part of the week (Monday as the first day of the week).
  • So, this went undetected because it would return the correct year, except in the case of the last week of the year, if that week happens to fall more within the new year than within the current year
  • So December 30th 2014, was reported was December 30th 2015, which is a year in the future

FreeNAS – up and running!


Feedback:


Round Up:


The post Sony’s Hard Lessons | TechSNAP 196 first appeared on Jupiter Broadcasting.

]]>
Putin’s Pipe Dream | Unfilter 125 https://original.jupiterbroadcasting.net/72957/putins-pipe-dream-unfilter-125/ Wed, 03 Dec 2014 22:24:20 +0000 https://original.jupiterbroadcasting.net/?p=72957 The price of oil has been dropping & consumers are enjoying some extra cash, but the pressure being put on governments around the world may be unbearable. We’ll deep dive into how lower oil prices are dramatically impacting Russia & the surprise big move made by Putin this week. Plus the over hyped cyber attacks […]

The post Putin's Pipe Dream | Unfilter 125 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

The price of oil has been dropping & consumers are enjoying some extra cash, but the pressure being put on governments around the world may be unbearable. We’ll deep dive into how lower oil prices are dramatically impacting Russia & the surprise big move made by Putin this week.

Plus the over hyped cyber attacks of the week, the sales from Green Friday & much more!

Direct Download:

Video | MP3 Audio | OGG Audio | Torrent | YouTube

RSS Feeds:

Video Feed | MP3 Feed | OGG Feed | HD Torrent | Mobile Torrent | iTunes

Become an Unfilter supporter on Patreon:

Foo

— Show Notes —

News

Sony to Officially Name North Korea as Source of Hack Attack | Re/code

Sony Pictures will officially name North Korea as the source of a hacking attack that has exposed sensitive files and brought down its corporate network last week, two sources close to the investigation tell Re/code. An announcement could come as soon as today.

Sony Pictures Entertainment and the F.B.I. on Wednesday were hunting for information into a destructive attack on Sony’s computer systems, including whether North Korea, or perhaps a former employee, was responsible. But the studio said that, contrary to an online report, it was not ready to identify a likely culprit.

Sony’s New Movies Leak Online Following Hack Attack | Variety

At least five new movies from Sony Pictures are being devoured on copyright-infringing file-sharing hubs online in the wake of the hack attack that hobbled the studio earlier in the week.

Copies of DVD screeners of four unreleased Sony movies including the upcoming “Annie” are getting some unwelcome early exposure, but nothing compared with the frenzy enveloping “Fury,” the war pic still in theaters that bowed last month.

“Fury” has been downloaded by over 888,000 unique IP addresses since showing up on peer-to-peer networks on Nov. 27, according to piracy-tracking firm Excipio. That’s high enough to be the second most-downloaded movie currently being pirated, and it’s not out of movie theaters yet.

Another big Sony movie, “Annie,” is also being pirated, this one three weeks ahead of its own wide release. Other Sony movies being downloaded include “Mr. Turner,” “Still Alice” and “To Write Love on Her Arms.”

“The theft of Sony Pictures Entertainment content is a criminal matter, and we are working closely with law enforcement to address it,” a Sony spokeswoman said in a statement to Variety.

Putin says Russia will scrap South Stream pipeline

He said Russia can’t implement the South Stream project because of the European Union’s opposition to it. The project would have involved running a pipeline under the Black Sea to Bulgaria and farther on to Southern Europe.

However, Moscow will boost gas supplies to Turkey and may cooperate with it in creating a hub for natural gas supplies on the border with Greece, he said.

Putin’s Surprise Call to Scrap South Stream Gas Pipeline Leaves Europe Reeling – NYTimes.com

LONDON — Energy executives across Europe were scrambling on Tuesday to understand the implications of President Vladimir V. Putin‘s surprise announcement that Russia would scrap the long-planned South Stream project that was to pipe natural gas to Europe.

The pipeline, which had a projected $22 billion cost and was a geopolitical sore point in recent months, had never been a certainty. But Western partners on the project, including the Italian energy giant Eni, appear to have been surprised by Mr. Putin. They said they learned of his decision, announced late Monday during a visit to Ankara, Turkey, only through the news media.

Despite Mr. Putin’s announcement, officials from the European Union, which had lobbied against the project as part of Western sanctions against Russia over Ukraine tensions, said a previously planned meeting between the main European Union countries involved in the project and the bloc’s energy commissioner would still take place next week.

Vladimir Putin’s worst nightmare may be happening right now

Russian officials on Tuesday warned the country faces a recession in 2015 that could see the economy shrink for the first time in five years.

They believe it will contract by 0.8 percent next year, down from a previous estimate of 1.2 percent growth.

Ordinary Russians have watched as their currency lost nearly 40 percent of its value since the beginning of the year. They can also expect double-digit inflation by early next year, officials predict.

Russian Central Bank Defends Record Low 55 Level, Bonds Tumble

Since the top in oil in June, crude has dropped around 37%… and so has the Russian Ruble. **Monday saw the Russian Central Bank (rumored) to intervene to protect the 54 Ruble to the USDollar level. Yesterday saw weakness resume as oil prices slipped and today it appears 55 is the new line in the sand as the USDRUB was smashed 2 handles lower earlier today (only to begin selling off once again since). **Russian 10Y bond yields are leaking higher however, +20bps to break the 11% line in the sand.

Crude Slides After Saudis Suggest Oil Stabilizes Around $60

Oil may stabilize around $60/barrel, WSJ reports, citing unidentified people familiar.

US Army Sends 100 Tanks To Eastern Europe To “Deter Russian Aggression” | Zero Hedge

U.S. Army Europe, said the Army was looking to add about 100 Abrams tanks and Bradley Fighting Vehicles to the forces in Eastern Europe.

These U.S. Army M1A2 Abrams tanks are part of the European Activity Set,
a combined-arms battalion-sized set of vehicles and equipment pre-positioned
at Germany’s Grafenwoehr Training Area. Markus Ruachenberger/U.S. Army
**
**

“We are looking at courses of action for how we could pre-position equipment that we would definitely want to put inside a facility where it would be **better maintained, **that rotational units could then come and draw on it and use it to train, **or for contingency purposes,” **Hodges said in a briefing from Vilnius, Lithuania.

So “better maintained… or for contingency purposes.” Got it. That probably also explains why as NATO is seeking to deliver 100 tanks to Eastern Europe, it has already added several squadrons of fighter jets just minutes away from Russia’s border. For “contingency purposes.”

Before:

After:

As before, we wonder how the US would react if Russia were to place a few extra fighter jets in Cuba or a few hundred tanks in Mexico. Aside from historical fact of course.

But back to NATO’s tanks whose only mission is “contingency”, and certainly not to intimidate Putin that the NATO ring around the nation is closing.

High Note

City Attorney Sues To Shut Down Pot Delivery Smartphone App

More than 400 medical marijuana dispensaries in the city have been closed, and Los Angeles City Attorney Mike Feuer says he is now taking aim against the creator of a pot delivery app.

Officials say the Los Angeles City Attorney’s Office has filed more than 200 criminal cases against 743 defendants, including both dispensary operators and property owners, effectively closing 402 medical marijuana dispensaries in the 17 months since Feuer took office.


“My office has moved aggressively to shut down unlawful medical marijuana businesses, already closing half the dispensaries operating in Los Angeles,” Feuer said in a statement. “And today we’re taking action on a new front, tackling medical marijuana delivery.”

Nestdrop is not acting as a “dispensary, collective, grower or even a delivery service,” but is the “technology platform that connects law-abiding
medical marijuana patients with local dispensaries to receive the medication that they need in a safe and secure manner,” Pycher said.

“Our goal is make access to this legal medicine convenient for patients who truly need it — especially as many of these suffering patients may have
limited mobility and may be unable to visit a dispensary unassisted,” and he said he does not “understand why the city is trying to restrict their access
to the important medicine.”

The case is being spearheaded by Assistant City Attorney Asha Greenberg.

What researchers are working on to keep pot smokers off the road?

Researchers at Washington State University are working on a handheld breathalyzer that could detect if a driver tests positive for marijuana use.


WSU chemistry professor Herbert Hill and doctoral student Jessica Tufariello are developing a tool that would give police an immediate way to detect whether THC is present in the driver’s blood stream (but won’t yet tell exactly how much), The News Tribune first reported.


The name and release date of Washington State University’s breathalyzer are currently unknown.

Lessons From ‘Green Friday’: Tips for Successful Holiday Sales & Promotions

“We had our biggest day yet” on Black Friday, said Cristy Aranguiz, the lead budtender at Cannabis and Glass in Spokane, Washington, which offered a free pipe similar to the one the character Gandalf smoked in the “Lord of the Rings” movies. “We had a ton of new customers come in.”

In Washington State, for example, cannabis businesses aren’t allowed to advertise within 1,000 feet of anywhere children tend to congregate including schools, daycare center, parks or arcades.

Instead of traditional advertising — like newspapers, billboards and TV ads — many business owners are finding ways to promote their sales using social media and email blasts.

The Happy Crop Shoppe in East Wenatchee, Washington, took 25% off some glassware and up to 30% off so-called Christmas packs that contained various items, promoting its sales on Facebook, Twitter and Instagram starting about a week in advance.

Roughly half the people who came to the store were new customers, owner Mark McCants said. Overall, the number of customers was up by about 30% from a normal day, he said.

Legal Pot In The U.S. May Be Undercutting Mexican Marijuana

“Two or three years ago, a kilogram [2.2 pounds] of marijuana was worth $60 to $90,” says Nabor, a 24-year-old pot grower in the northwestern Mexican state of Sinaloa. “But now they’re paying us $30 to $40 a kilo. It’s a big difference. If the U.S. continues to legalize pot, they’ll run us into the ground.”

Multi-State MMJ Operators Embroiled in Lawsuits, Legal Disputes

Entrepreneurs seeking cannabis licenses in multiple states have a new concern: legal issues from one market affecting applications in others.

The Chicago Sun-Times reports that Nicholas Vita and Michael Abbott, partners whose companies have been awarded MMJ business licenses in Nevada, Massachusetts, Arizona and Washington DC, have been embroiled in at least three separate legal cases.

Those legal problems have given at least one Chicago alderman pause as he tries to evaluate whether or not to support any MMJ dispensaries opening in his neighborhood, including Vita’s and Abbott’s application to open a dispensary on the northwest side of the Windy City.

The post Putin's Pipe Dream | Unfilter 125 first appeared on Jupiter Broadcasting.

]]>
Intentional Backdoor | TechSNAP 159 https://original.jupiterbroadcasting.net/55952/intentional-backdoor-techsnap-159/ Thu, 24 Apr 2014 20:26:20 +0000 https://original.jupiterbroadcasting.net/?p=55952 A back backdoor found in many common routers gets covered up instead of patched, and all it takes is a knock on the door to exploit it. We’ll share the details. Plus cross VM attacks just got much easier, a great batch of your questions – our answers, and much much more! On this week’s […]

The post Intentional Backdoor | TechSNAP 159 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

A back backdoor found in many common routers gets covered up instead of patched, and all it takes is a knock on the door to exploit it. We’ll share the details.

Plus cross VM attacks just got much easier, a great batch of your questions – our answers, and much much more!

On this week’s episode of TechSNAP!

Thanks to:


\"DigitalOcean\"


\"Ting\"


\"iXsystems\"

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

— Show Notes: —

Intentional backdoor in home routers, when reported vendor just attempts to hide it better

  • Back around Christmas researchers found a backdoor in 24 different models of routers from Cisco, Linksys, Netgear and Diamond. The backdoor gave an attacker who knew about the flaw a full root shell on the router, and allowed them to dump the entire config, and make changes to the configuration
  • This could allow an attacker to get inside your network by forwarding ports etc, but also conduct a Man-in-the-Middle attack by changing the DNS resolvers on your router to be malicious ones that would direct your traffic to the wrong location
  • Shortly there after, Netgear released updated firmware from the vendor (sercomm)
  • When the researchers dissected the firmware, they found that the backdoor was still there, but was only listening on a UNIX domain socket, inaccessible from the network
  • However, they found that in specific circumstances, the backdoor will be reenabled
  • If the router receives a specially crafted ethernet frame, it will reenable the backdoor via TCP
  • They also found additional capabilities, including the ability to change query the router for its MAC access, change the LAN IP address, or cause different LED lights on the modem
  • Since this requires a specially crafted ethernet frame, it can only be sent from 1 hop away
  • This means that the backdoor can only be enabled from the local LAN or WLAN, or by the ISP
  • A number of the features of this ‘backdoor’ would appear to be useful to an ISP, querying data from the routers and reprogramming them etc
  • However the negative security aspects outweigh all of the gain
  • Researcher PDF

Fine grain Cross-VM Attacks on Xen and VMware

  • Researchers from Worcester Polytechnic Institute have published new research showing the cloud services may be vulnerable
  • “we show that AES in a number popular cryptographic libraries including OpenSSL, PolarSSL and Libgcrypt are vulnerable to Bernstein’s correlation attack when run in Xen and VMware (bare metal version) VMs, the most popular VMs used by cloud service providers (CSP) such as Amazon and Rackspace. We also show that the vulnerability persists even if the VMs are placed on different cores in the same machine. The results of this study shows that there is a great security risk to AES and (data encrypted under AES) on popular cloud services.”
  • Use a separate machine for each client, although this basically breaks the entire purpose of ‘the cloud’
  • Using AES-NI mitigates the attack entirely, however many clouds still use older machines that do not support AES-NI
  • Newer versions of the various libraries seem to mitigate the attack against the last round of crypto, but are still susceptible during the first round
  • The researchers suggest using AES256 instead of AES128 because 256 uses 14 rounds to 128’s 10

Feedback:


Round Up:

The post Intentional Backdoor | TechSNAP 159 first appeared on Jupiter Broadcasting.

]]>
Spooky Scary Cyberwar | Unfilter 20 https://original.jupiterbroadcasting.net/25596/spooky-scary-cyberwar-unfilter-20/ Thu, 04 Oct 2012 22:41:23 +0000 https://original.jupiterbroadcasting.net/?p=25596 After a string of high profile Cyberattacks we could be witnessing the creation of the next generation military industrial complex.

The post Spooky Scary Cyberwar | Unfilter 20 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

After a string of high profile Cyberattacks we could be witnessing the creation of the next generation military industrial complex. Or is President Obama desperately seeking to protect us from same the types of Cyber weapons we’ve attacked other nations with?

Nobody celebrates National Cybersecurity Awareness Month like the US government.

Plus: We start in the United States, which is facing a dramatic “Fiscal Cliff”. We’ll break down exactly what that term means, how it will impact you, and when the supposed deadline is.

Then from Libya to Spain we’ll focus on the important events that developed this week around the world.

And: The first presidential debates have just wrapped, we reflect on a few moments, and play a few of our favorite clips.

All that and a heck of a lot more, on this week’s Unfilter!

Direct Download:

HD Video | Mobile Video | MP3 Audio | OGG Audio | Torrent | YouTube

RSS Feeds:

HD Feed | Mobile Feed | MP3 Feed | OGG Feed | HD Torrent | Mobile Torrent | iTunes

Get Unfilter on your Android:

Browser Affiliate Extension:

  • Jupiter Broadcasting Affiliate Extensions for Chrome and Firefox

Show Notes:

ACT ONE:

ACT TWO:

ACT THREE: Debates

  • Romney was stronger than expected?
  • The Tax discussion seemed rather pointless. Romney remained vague, and neither addressed the 2013 automatic kick ins.
  • Obama seemed like he did not want to be there, Romney seemed like he wanted the evening.
  • Did this debate change your view of Romney or Obama?

Song pick of the week:

[asa]B000W0YLJO[/asa]

Follow the Team:

If you don’t already have a Dropbox account help Dan out by signing up using this link and then installing Dropbox

The post Spooky Scary Cyberwar | Unfilter 20 first appeared on Jupiter Broadcasting.

]]>
Wire-Shark | TechSNAP 78 https://original.jupiterbroadcasting.net/25546/wire-shark-techsnap-78/ Thu, 04 Oct 2012 16:53:15 +0000 https://original.jupiterbroadcasting.net/?p=25546 We’ve got the details on a critical flaw in the chip and pin credit card system. Doing proper backups with rsync, and how sharks take down the Internet.

The post Wire-Shark | TechSNAP 78 first appeared on Jupiter Broadcasting.

]]>

post thumbnail

We’ve got the details on a critical flaw in the chip and pin credit card system. The future of secure hashing, doing proper backups with rsync, and how squirrels and sharks take down the Internet.

Plus a big batch of your questions, and our answers.

All that and more, on this week’s TechSNAP

Thanks to:

Use our codes TechSNAP10 to save 10% at checkout, or TechSNAP20 to save 20% on hosting!

BONOUS ROUND PROMO:

Get your .COMs just $5.99 per year up to 3 domains! Additional .COMs just $7.99 per year!
CODE: 599tech

Expires 10/31/12

SPECIAL OFFER! Save 20% off your order!
Code: go20off5

Pick your code and save:
techsnap7: $7.49 .com
techsnap10: 10% off
techsnap11: $1.99 hosting for the first 3 months
techsnap20: 20% off 1, 2, 3 year hosting plans
techsnap40: $10 off $40
techsnap25: 25% off new Virtual DataCenter plans
techsnapx: 20% off .xxx domains

 

Direct Download:

HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

RSS Feeds:

HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

 

Support the Show:

   

Show Notes:

Get TechSNAP on your Android:

Browser Affiliate Extension:

  • Jupiter Broadcasting Affiliate Extensions for Chrome and Firefox
  • Chip and Pin security flaw exposed by Cambridge Researchers

    • Chip and Pin technology replaces the traditional magnetic strip and signature method of authorizing a Credit Card or Debit Card transaction
    • The technology uses the chip embedded in the card to authenticate itself to the PoS (Point of Sale) terminal, once the PIN is entered, proving that it is not a forged or cloned card
    • This provides stronger authentication of the card holder, using the secret PIN rather than comparing signatures
    • The original idea behind this concept was to shift liability for fraudulent transactions to the card holder, since the transaction could only go through if the PIN was provided, the transaction must have been authorized by the card holder, or the card holder was careless with their PIN number
    • This liability shift was never enacted, due to various flaws found in the system, including one where a blank card, connected to a stolen card, could be used to access the funds on the stolen card with an arbitrary pin number
    • The most recent flaw takes the form of a pre-play attack, which allows the attacker to determine the information required to authorize a transaction without the PIN number
    • The authentication protocol used between the PoS and the Chip requires the PoS terminate to generate a nonce , referred to in the documentation as an ‘unpredictable number’. The purpose of the nonce is to ensure that the authentication is fresh, preventing an attacker from using an old authentication response
    • The problem is in the implementation, many PoS terminates do not generate a random (or even pseudo-random) number for the nonce, but rather use a timestamp or counter
    • This allows an attack, that from the logs at your bank, appears as if your card was cloned, which is supposed to be nearly impossible due to the chip embedded in your card
    • The researchers discovered this vulnerability while investigating the case of an HSBC customer who was refused a refund from his bank, who stated that he must have entered his PIN at the ATM where his cash was withdrawn, in a different country
    • At the behest of the researchers, he demanded the banks logs of the transaction
      Date Time UN
      2011–06–29 10:37:24 F1246E04
      2011–06–29 10:37:59 F1241354
      2011–06–29 10:38:34 F1244328
      2011–06–29 10:39:08 F1247348
    • As you can see, the ‘unpredictable number’s do not seem very random at all, infact they appear to be a 17 bit fixed value, followed by a 15 bit counter that is incremented every few milliseconds, and rolls over every 3 or so minutes
    • The research discusses how this weakness could use used to execute a ‘pre-play’ attack
    • An employee working at a restaurant or retail store, could run your card through a device that would provide the authentication code required to access the card during some specific window of time in the future, allowing them to withdraw funds from your account at an ATM without knowing your PIN number. This attack could also be executed by malware built in to a PoS terminal or vending machine
    • The researchers built their own special card that could extract the unpredictable number from each transaction they performed, and by doing a number of ‘balance check’ transactions, where we able to assess the randomness of the UNs
    • Research Paper
    • Blog post by Reseacher

    NIST chooses keccak as new SHA–3 hashing algorithm

    • Pronounced catch-ack
    • The algorithm was designed by Guido Bertoni, Joan Daemen and Gilles Van Assche of STMicroelectronics and Michaël Peeters of NXP Semiconductors, and was one of 63 entrants to the NIST competition
    • The competition started in 2007 when it looked like there may be issues with SHA–2
    • Those issues never surfaced and SHA–2 is still considered secure
    • Because keccak is not derivative of SHA–2, but entire different, it means that an attack against SHA–2 will be very unlikely to also be effective against SHA–3

    Feedback:

    Jupiter Broadcasting on Stitcher

    Have some fun:

    What I wish the new hires “knew”

    Round-Up:

    The post Wire-Shark | TechSNAP 78 first appeared on Jupiter Broadcasting.

    ]]> Token Security | TechSNAP 64 https://original.jupiterbroadcasting.net/21117/token-security-techsnap-64/ Thu, 28 Jun 2012 15:37:03 +0000 https://original.jupiterbroadcasting.net/?p=21117 How attackers can defeat an RSA token in as little as 15 minutes. And a botched software update that shutdown a bank for days.

    The post Token Security | TechSNAP 64 first appeared on Jupiter Broadcasting.

    ]]>

    post thumbnail

    How attackers can defeat an RSA token in as little as 15 minutes, FBI has taken down an online fraud ring, we’ve got the details. And a botched software update that shutdown a bank for days.

    Plus some great audience questions and our answers.

    All that and more on this week’s TechSNAP!

    Thanks to:

    Use our codes TechSNAP10 to save 10% at checkout, or TechSNAP20 to save 20% on hosting!

    Limited time offers:

    $1.99/mo economy hosting for 3 months – special offer!
    Code:  199tech
    Expires:  June 30, 2012

    $3.99 .US domain!
    Code:  399us4

    Direct Download:

    HD Video | Mobile Video | MP3 Audio | Ogg Audio | YouTube | HD Torrent | Mobile Torrent

    RSS Feeds:

    HD Video Feed | Mobile Video Feed | MP3 Audio Feed | Ogg Audio Feed | iTunes Feeds | Torrent Feed

     

    Support the Show:

    Show Notes:

    Researchers can defeat RSA SecurID 800 tokens in under 15 minutes

    • Researchers were able to use a ‘Padding Oracle Attack’ to compromise the plain text of an imported encrypted key in under 15 minutes
    • A ‘Padding Oracle Attack’, is a side channel attack that allows an attacker to see if a message was decrypted successfully or not
    • By purposely corrupting the encrypted message and/or its padding in different ways, and watching the error message (or even just the amount of time the device takes to attempt the decryption) the attacker is able to gain more and more information about the encrypted message, until they are able to recover the entire message
    • The researchers developed a more efficient version of the ‘million messages attack’, that only requires to be carried out with only a few 10s of thousands of messages, and found that some devices can be attacked with as few as 3800 messages
    • Researcher Blog Post
    • Research Paper
    • Don’t Believe Everything You Read…Your RSA SecurID Token is Not Cracked
    • RSA contends that the researchers did not ‘crack’ the RSA SecurID Token, but rather that they exploited a flaw in PKCS#1v1.5
    • However the researchers show (Table 1 on Page 9 and Table 3 on Page 12) that because the RSA SecurID tokens use a very simple padding check (not checking the length of the encrypted message), they disclose more information about the encrypted message during each attempt, this results in the RSA SecurID tokens taking the least amount of time to compromise
    • The researchers were not able to afford an HSM, but postulate that their attack could compromise even the more secure ones in mere hours

    PayPal starts Bug Bounty Program

    • Paypal joins the ranks of Google, Mozilla, Facebook, Barracuda and others with bug bountry programs
    • This resolves a potential legal ambiguity where researchers that were attempting to forge or modify data being sent to the paypal site, might be accused of unauthorized access rather than legitimate research
    • Colin Percivals BSDCan 2012 Presentation – Crowdsourcing Security

    FBI run sting operation nets 26 arrests of attempted ‘carders’

    • The operation intercepted over 400,000 compromised credit cards
    • The FBI estimates it prevented $200 million in losses (likely exaggerated)
    • The FBI notified 47 companies, government entities, and educational institutions of the breach of their networks
    • Example charges:
    • zer0 used hacking tools to steal information from the internal databases of a bank, a hotel, and various online retailers, and then sold the information to others, including an individual he believed to be a fellow carder, but who in fact was an undercover FBI agent
    • JoshTheGod (apparently a member of UGNazi) met in Manhattan with an undercover FBI agent to accept delivery of counterfeit cards encoded with stolen information. He was then arrested after attempting to withdraw funds from an ATM using one of the cards
    • kool+kake sold stolen CVVs and advertised to fellow carders that he got fresh CVV’s on a daily basis from hacking into databases around the world
      • According to the PCI-DSS (Security standard for processing credit cards, CVVs are NOT allowed to be stored in database, they are specifically designed to make databases of stolen credit cards useless, since the attacker will NOT have the CVV value (which is a 3 or 4 digit numeric hash of the credit card data and the banks secret key)

    Botched software update as Royal Bank of Scotland freezes customer accounts for days


    Feedback:

    Round-Up:

    The post Token Security | TechSNAP 64 first appeared on Jupiter Broadcasting.

    ]]> The Syria Scam | Unfilter 6 https://original.jupiterbroadcasting.net/20851/the-syria-scam-unfilter-6/ Fri, 22 Jun 2012 18:06:09 +0000 https://original.jupiterbroadcasting.net/?p=20851 We examine the Syria scam, top level officials caught lying and pushing for war, while deals are made on the sidelines. We'll bring you up to speed.

    The post The Syria Scam | Unfilter 6 first appeared on Jupiter Broadcasting.

    ]]>

    post thumbnail

    We examine the Syria scam, top level officials caught lying and pushing for war, while deals are made on the sidelines. We\’ll bring you up to speed.

    Plus: We Unfilter the headlines with a look at secret military mini-shuttles, the censorship data released from Google, and more.

    And: It\’s your feedback, and a few follow ups.

    All that and more is coming up right now, on Unfilter.

    Direct Download:

    HD Video | Mobile Video | MP3 Audio | OGG Audio | Torrent | YouTube

    RSS Feeds:

    HD Feed | Mobile Feed | MP3 Feed | OGG Feed | HD Torrent | Mobile Torrent | iTunes

    Show Notes:

    ACT ONE: News

    ACT TWO: The Syria Scam

    ACT THREE: Feedback

    Song pick of the week:

    Bloodlust by Ministry off their new album Relapse

    Follow the Team:

    The post The Syria Scam | Unfilter 6 first appeared on Jupiter Broadcasting.

    ]]>
    Email Constipation | TechSNAP 46 https://original.jupiterbroadcasting.net/17312/email-constipation-techsnap-46/ Thu, 23 Feb 2012 19:17:56 +0000 https://original.jupiterbroadcasting.net/?p=17312 We answer the question: What to do when your email server gets blocked, and why it keeps happening. GSM phones are vulnerable to a simple attack.

    The post Email Constipation | TechSNAP 46 first appeared on Jupiter Broadcasting.

    ]]>

    post thumbnail

    We answer the question: What to do when your email server gets blocked, and why it keeps happening.

    PLUS: GSM phones are vulnerable to a simple tracking attack, all you need is some open source software and some spare hardware, we’ll share the details! And we introduce the TechSNAP “Hall of Shame”.

    All that more, on this week’s TechSNAP!

    Thanks to:

    GoDaddy.com Use our codes TechSNAP10 to save 10% at checkout, or TechSNAP20 to save 20% on hosting!

    Super special savings for TechSNAP viewers only. Get a .co domain for only $7.99 (regular $29.99, previously $17.99). Use the GoDaddy Promo Code cofeb8 before February 29, 2012 to secure your own .co domain name for the same price as a .com.

    Pick your code and save:
    cofeb8: .co domain for $7.99
    techsnap7: $7.99 .com
    techsnap10: 10% off
    techsnap20: 20% off 1, 2, 3 year hosting plans
    techsnap40: $10 off $40
    techsnap25: 25% off new Virtual DataCenter plans
    Deluxe Hosting for the Price of Economy (12+ mo plans)
    Code:  hostfeb8
    Dates: Feb 1-29

       

    Direct Download Links:

    HD Video | Large Video | Mobile Video | MP3 Audio | OGG Audio | YouTube

     

    Subscribe via RSS and iTunes:

    Show Notes:

    GSM Networks allow attacks to determine your location without your knowledge

    • Researchers at the University of Minnesota have found a way that an attacker using open source software could locate your cell phone to within 1 square kilometer
    • The GSM Protocol attempts to mask the identity of individual devices by using temporary IDs, however it is possible to map the phone number to these temporary IDs
    • The attack works by placing repeated PSTN phone calls to the mobile number, but disconnecting before the first ring on the handset (~4 seconds)
    • This causes the cell towers in the area where the networks believe the user to be to broadcast ‘paging’ requests to the target handset’s temporarily or immutable ID
    • By listening in on the radio frequency for this broadcast, the attacker can determine if the target is in range of one of the cell towers near them. A few repeated calls allow the attacker to isolate which temporary ID corresponds to the mobile device they are placing the aborted calls to
    • In a large area services by many towers, an attacker can determine if the target is within approximately 100 square kilometers
    • This attack could be used by oppressive governments to determine if a person is present at a protest or other gathering without relying on support from the telco, to determine is a victim is away from home before attempting a robbery, or even to locate a high profile individual for stalking or assassination
    • Research Paper

    Feedback:

    Q: (Traci) My webhost has been added to an RBL and now emails sent from my domain and from my website cannot be received by some people, can you explain what an RBL is and why it is blocking my email. (Dreamhost servers blocked by Trend Micro RBL )[https://www.dreamhoststatus.com/2012/02/14/mailservers-on-trend-micro-rbl-working-on-removal-from-list/]

    A: An RBL or Real Time Blacklist is a list of IP addresses or domain names that the maintainer of the list feels should be blocked from sending emails. There are many different RBLs which different criteria from inclusion and removal from their lists. Most RBLs operate based on DNS due to its light weight and extremely low latency.

    So, when an ISP, say, comcast, receives new email directed to one of its customers, it will check details of that email against a number of RBLs they comcast subscribes to. It checks the sending IP, any links included in the email, etc. If one or more of these RBLs returns a positive result, the email may be flagged as spam, or rejected entirely.

    Different RBLs cover different problems, Spamhaus.org has lists that cover spam, Trojaned PCs and Open Proxies, Dynamic IP ranges, Spam Domains (sites that spam links to), and compromised servers. Spamcop.net bases its RBL on emails they intercept at honeypot addresses, and sampling the emails that users pay $30/year to have their email filtered via spamcop.net.

    One of the most common ways for a webhost to get added to an RBL is when one or most customers run insecure CGI or PHP scripts that send email. When that happens, and attacker can cause your site to send email, or install a script that sends email. Sending large amounts of spam from the web host’s servers will cause it to be listed in the RBLs until the webhost resolves the issue. Many RBLs are automated, where they will add an IP when it is detected as a source of spam, and remove it once it has stopped sending spam for 24 hours. The other common cause of listing in an RBL is hosting sites that are the target of the spam messages (rather than the source). When a web application such as wordpress is compromised, the attacker may be able to install their own site in a subdirectory, using your hosting to host the link that send out in their spam messages. The target of the spam could be a page directing the user to buy something, a phishing site designed to look like paypal or a bank, or even malware, hosting the executable or javascript that the unsuspecting user will run. This last example is similar to the exploit we saw with cryptome last week, if other websites on the internet were infected and made to load a javascript file from a domain hosted at your host, then anti-virus vendors such as Trend Micro may add your webhost to their block list.

    In the past, there have been a number of legal battles against RBLs where senders have tried to prosecute the RBL for blocking their communications, however, in the end, it is up the individuals ISPs to decide which RBLs to use and how to interpret the results returned by the RBL.

    Email Blacklist Check – See if your server is blacklisted


    War Story:

    Another in our continuing series of War Stories submitted by the other other Alan (Irish_Darkshadow)

    *
    This incident took place in mid-April 1999 about two months into my technical support career with the US Thinkpad desk. Despite my rocky start I had managed to establish a reputation for myself as an agent who liked to tackle the more difficult calls. In addition, I had also managed to avoid having a single customer “escalate” on me. That is where a user demands a superior or someone who knows more about their issue to take over the call. That all changed with a single call.

    I arrived to work that day for my 16:30 to 01:30 shift and settled in to take my first call. It was a relatively easy one where the user had picked up their laptop from a servicer and was having boot problems. It turned out to be a simple case of the servicer having left a driver disk in the floppy drive. Top to bottom the call took about 13 minutes including typing up the documention for it in our ticketing system. I sat in Avail on my phone for the next few minutes before my next call arrived.

    Once I managed to get the initial greeting script out I was slammed with a guy screaming down the line about wanting to speak to a manager. I was resigned at this point to losing my “no escalation” record but I still needed to follow procedure and determine what grievance had the user so irate before putting a team lead or manager on the line with him. It took me a few mins to calm him down enough and to vent sufficiently for me to start gathering some information. It turned out that he had returned his laptop to IBM on three separate occasions in the first nine weeks he had owned it for various compatibility issues with 3rd party devices he had purchased. I could see his point of view perfectly in wanting an escalation and I placed him on hold to go look for someone in authority to help the guy out.

    My team leader (TL) at the time was easily located and once I had explained the situation he decided to delegate the matter to his assistant team leader (ATL). I took her to my desk where she started speaking with the user and I strolled back to my TL to get some ribbing for my first customer escalation. Normally when a TL or ATL takes over a call it results in the user being placated in some manner or else the customer gets transferred to Customer Relations to be dealt with appropriately. Either way, once an agent handed off a call like that they simply waited for a resolution before taking the next call. No such luck this time. The ATL walked up to where I was standing and started to explain the situation to the TL and how the user had returned the machine three times with no faults found but he still could not get his 3rd party devices to work. Nothing too new there but then she dropped the bombshell that she had promised the user that I would troubleshoot the hardware issues for him immediately! This was unheard of, the customer had four devices that I had no familiarity with and this ATL had just thrown me under the frickin’ bus. I looked at the TL for some sanity to be brought to the situation but he had to acknowledge that the ATL had committed a course of action to the customer and I was going to have to pay for her generosity. Back to my desk I went whilst cursing the ATL, her lineage and any future offspring…..but in a harmless way 😀

    Once I was back on the call with the user I started to gather some details on exactly what I was dealing with. The user had a Thinkpad 560 which is termed a “single spindle” machine in that it only had a hard drive within the chassis and no floppy or optical devices. The external floppy drive was attachable via an IBM proprietary connector and the machine was a Pentium 120 with 32mb RAM, a 2.1 Gb HDD and an IrDA 1.0 header.

    Now that I had some idea of the core hardware I ventured into the realm of 3rd party peripherals that the user was struggling with. He had a backpack cdrom (parallel port optical drive), a PCMCIA modem, a PCMCIA network card and a HP printer that he wanted to connect to via Infrared. I knew I was screwed at that point but figured I couldn’t really make the problem worse since none of the hardware operational anyway.

    I began working with the backpack cdrom which was attached to the printer port. Windows 95 v2.1 was not detecting any new hardware once the drive was switched on. I tried the usual places like device manager for clues but all I could determine was that the parallel port appeared to be operational. I put the cdrom to the side and started working on the two PCMCIA cards. Despite the user having the proprietary CardMagic software installed that acted as a crutch to Windows 95 plug & play (*pray) neither card was detected and a pattern was beginning to emerge. The IR printer suffered from the same lack of detection and so I asked the user if he had any other device that we could attach to the laptop just to see if Windows was detecting anything at all. He connected up the external floppy drive and instantly it was detected and accessible in Windows Explorer. SHIT!!! My instincts were telling me that the OS was corrupted in some way and a reload was imminent and I hated having to do that to any user.

    I sent an IM to the Team Leader to let him know that I was going to have to do a reload and he told me to stay on the call with the customer until the reload was complete and then resume working on the 3rd party hardware. As I was preparing the user for the reload I had a sudden realisation of how bad the situation really was. A single spindle machine comes with a specific reload solution where a user starts up Windows for the first time and they get prompted to insert floppy disks onto which the reload disk images will be “burned”. At first the customer didn’t recall any such prompt and I began to get a sinking feeling that I would need to have this laptop shipped to IBM for the 4th time just for a reload and then once it was returned to him, I would need to pick up with troubleshooting the 3rd party hardware. The user had a Eureka moment and told me that he believed that he had a shoe box with the floppy disks that had been in his office closet since the day he made them. He managed to locate the shoe box and the 37 floppy disks inside. 26 of those were the base OS and 11 were for the application layer.

    I reckoned that the reload was going to take about two hours to complete which presented me with another challenge due to the team leader telling me to stay on the phone through to completion. One of the rules was that there should not be any dead silences during a tech support call so I was going to have to find a way to get this guy talking for the two hours in between me asking him about what was on the screen and how many disks he had left to go through. This was gonna be fun!

    For the two hours of the reload, as the customer went through his 37 disks, I managed to lure him into topics like his job and prior computer experience and pretty much anything else I could come up with to keep things flowing. I was trying to hit on a topic that would allow for lots of conversation with minimal input from my side. It turned out that he was a Judge in NYC who handled criminal cases. The only common ground there is that I could explain to him that I loved My Cousin Vinny which I figured would not go down very well. Eventually he mentioned that his son was at soccer practice and he needed to arrange someone else to pick him up while we reloaded the laptop. That was my angle, I started talking to the guy about every possible soccer item that came to mind and the rest of the reload flew by without incident. I got him to go into the BIOS and I set up the the parallel port and PCMCIA slots before dealing with Windows.

    Once the operating system was back on there and up and running I got him to attach the backpack cdrom and I heard the detection sound over the phone. That meant I had at least found one issue and corrected it. Device manager showed the cdrom with an exclamation mark and it looked to me like this thing needed to be installed from a DOS perspective before it would work in Windows. He had a driver disk for the cdrom which I was able to get running in DOS mode so that it added the driver to the config.sys file and called it from the autoexec.bat file. A quick reboot later and the cdrom was usable from within Windows 95. Problem #2 solved. Time for the PCMCIA fun and games.

    I decided to go with setting up the modem first as it would be easiest to test. Upon insertion the card was instantly detected and I was able to talk him through configuring it in the CardMagic application. He hooked it up to his fax line and was able to connect to his ISP at a staggering, no, blistering 28.8kbps! Either way, problem #3 solved.

    The network card was up next and once more upon insertion it was detected and was able to find a driver on the backpack cdrom drive. There was no network near the user that I could test with but I was able to talk him through some ping tests and winipcfg.exe tests that implied the TCP/IP stack was operational and the bindings to the card were good. So we agreed to call that problem #4 solved. I felt that I was in the home stretch now and when I looked at the clock I realised that the call was coming up on three and a half hours already. Now it was time to get the printer operational.

    The printer was able to print a self test page from the buttons on it and so it appeared to be working from a hardware perspective. I got the user to test it using the parallel port by removing the backpack cdrom and that was also successful. The problem came when trying to get the IR link to the printer to work. No matter what configuration I tried I just could not get a connection between the IrDA header on the laptop and that on the HP printer. The customer refused to believe that it was the printer and was adamant that the IrDA header on the Thinkpad was at fault. I was completely stuck for a way to prove otherwise. At some point during that desperation to come up with a troubleshooting idea after nearly four hours of work I hit upon an idea that made sense…at least to me. I asked the user to confirm what COM port the IrDA was configured as and then I had him connect to that COM port via the Hyperterminal application. My next request was a weird one, I asked him to get a remote from a TV or a VCR for me. He rummaged around for a while and then found one for some small TV he had in his office that was barely used. I asked him to point it at the IrDA header on the laptop and keep pressing random buttons on it while watching the hyperterminal window. He said that gibberish symbols came up in the window whenever he pressed a button on the remote. EUREKA! I had solved problem #5 by proving that the issue was with the IR port on the printer and not the one on the laptop. He agreed with my conclusion and he asked me if I would set up the printer on the parallel port so that he could just hook up a cable if he needed to. As we were going through the steps of hooking up the backpack to install the driver he told me that he got a blue and then a black screen. The text said “registry not found”. Apparently he had decided to pull out the PCMCIA cards while the LPT printer driver was installing and it had thrashed Windows.

    My first attempt at a solution was a reboot into safe mode but that failed with the same error and I was only able to get the system to reboot into DOS mode. From there I backed up the existing registry files and restored the user.da0 and system.dao clean registry files. When he booted back into Windows, we were back where things started….no hardware was detected once attached. EPIC USER FAIL!!!
    With just over four hours on the timer, the whole procedure had to be done all over again. I asked the user if I could put him on hold and he agreed. Firstly I dealt with my bladder and then I went to the TL and told him what was happening and the sadistic bastard told me to go back with the user and see it through to completion. Fucker.

    I got back onto the call and we started going through the whole process all over again from the ground up with one caveat – don’t do anything with the computer unless I authorised it. During the two hour reload portion of the call I got him to give me his AOL email address and I sent him a copy of a tool from the Microsoft site called E.R.U. (emergency recovery utility). This time around once we had managed to get all of the hardware and software to where it needed to be and we had done enough tests to convince us both that everything was operational. At that point I ran the ERU application and made him store that recovery set in his shoe box of floppy disks. We exchanged pleasanties and parted ways. I checked the timer and 8 hrs 38 minutes had passed.

    On an average day I would deal with twenty to twenty five calls in a single shift. On this day I managed a grand total of two calls with 1 pee break and no food as I hadn’t taken any of my breaks. However, I was able to leave the office two hours earlier than expected. That didn’t really help with my complete burnout after that long of a call but at least I had a new record for the longest tech support call in the history of the call center and that record still stands today as far as I know.

    Try to get a 8hr plus support call in a current day call center. Aside from the focus on 7 minutes per call I doubt you will find the will and dedication to send a customer away satisfied with the experience.

    And I never even got a medal but if I ever get into nefarious matters in NYC, I will be calling in a favour from a certain Judge I know there.


    Round Up:

    The post Email Constipation | TechSNAP 46 first appeared on Jupiter Broadcasting.

    ]]> Korea Strikes! | J@N | 11.23.10 https://original.jupiterbroadcasting.net/3706/korea-strikes-jn-112310/ Tue, 23 Nov 2010 21:49:43 +0000 https://original.jupiterbroadcasting.net/?p=3706 So, it snowed in the Seattle area. And as happens every year, everyone in the area forgot how to operate a car. Tuning into the news to watch folks skidding on ice, sliding into ditches, and complaining about the delays is usually one of the highlights of the first snowfall in this region. BUT NO. […]

    The post Korea Strikes! | J@N | 11.23.10 first appeared on Jupiter Broadcasting.

    ]]>

    post thumbnail

    So, it snowed in the Seattle area. And as happens every year, everyone in the area forgot how to operate a car. Tuning into the news to watch folks skidding on ice, sliding into ditches, and complaining about the delays is usually one of the highlights of the first snowfall in this region.

    BUT NO. This morning, North and South Korea decided to SHOOT at eachother, causing a flare-up in ACTUAL news coverage that’s gotten in the way of enjoying our annual “Metro On Ice” showing. So you get to share our pain. We’ll be discussing the Korean conflict as well, cuz we just can’t get enough!

    Show Feeds:

    Show Notes:

    BUT NO.  This morning, North and South Korea decided to SHOOT at eachother, causing a flare-up in ACTUAL news coverage that’s gotten in the way of enjoying our annual “Metro On Ice” showing.  So you get to share our pain.  We’ll be discussing the Korean conflict as well, cuz we just can’t get enough!

    Early Tuesday morning, North and South Korea exchanged shots, shelling eachother with large artillery, raising tensions between the rivals to their highest level in more than a decade. (picture)
    * Began as a threat from N. Korea for S. Korea to stop military drills near the maritime border between the two nations.
    * S. Korea refused and began firing shells into the waters offshore of N. Korea.
    * N. Korea responded to this by shelling the small island of Yeonpyeong, which houses a military installation and a small civilian population. (2 killed, 15 injured, no civilian casualties).
    * S. Korea retaliated by scrambling fighter jets and firing howitzers across the border. (casualty numbers unreported)

    Impact:
    Stock Prices are the first thing people discuss this impacting.  Currency exchange and gold.
    — WHAT THE FUCK, WORLD!?
    — Allan (Listener) says, “That’s what war has always been about – the influence of political and economical change, by force.”
    <Peregrine_Falcon> It was just six weeks ago that North Korean leader Kim Jong Il unveiled his youngest son Kim Jong Un as his heir apparent. In order to prove to the rest of the old guard that his son can handle leadership he wants to show that he’s a ‘tough guy.’ That’s why he allowed his son to order the attack on the island of Yeonpyeong.
    <Peregrine_Falcon> He figures that now is a good time because the North Koreans all believe that the Obama adminstration lacks the guts to take any military action against them.

    WAR??:
    South Korean President Lee Myung-bak, said an “indiscriminate attack on civilians can never be tolerated. Enormous retaliation should be made to the extent that (N. Korea) cannot make provocations again,” he said.

    Gen. Walter Sharp, commander of U.S. forces in South Korea and the U.S.-led U.N. Command, said in a Facebook posting that the U.S. military is “closely monitoring the situation and exchanging information with our (South Korean) allies as we always do.”
    ** Sidebar:  Facebook!?!?

    Experts agree that Korean conflict is a major risk to the US
    https://www.usatoday.com/news/world/2010-11-23-korea-reaction_N.htm

    This act of aggression comes right on the heels of:
    1) Kim Jong Ill appointing his son as heir apparent
    * His son has no military experience – this attack may have been used as propaganda to improve the public’s view of his abilities as a military leader.
    2) News was released of a new uranium enrichment plan that could further N. Korea’s nuclear program in violation of UN sanctions.
    * Historically, smaller nations are prone to acts of aggression when their nuclear capabilities are made public.

    It’s the first armed conflict of this scale in the region since the Armistice Agreement of 1953.

    Follow my train of thought:
    N. Korea is near-allies with China, and are also friendly with Iran.
    If N. Korea decides to escalate and invade or further attack S. Korea, the US will respond.
    Unless folks keep their heads and are CAREFUL and DIPLOMATIC about this situation, it could quickly boil over into a worldwide armed conflict.
    (This is how World War I started, ya’ll.  Alliances and provocations!)

    Some ‘experts’ that have been interviewed today are already talking about nuclear deterrent to large-scale conflict (that is, bombing Seoul).  Others are saying that China needs to be pressured to take a firmer hand in North Korea’s wellfare, since they currently supply a huge portion of the nation’s foreign aid.

    It’s estimated by the UN that more than 10,000 N. Koreans have died of starvation over the past year.

    Infographic on Korean Military figures

    If you’re curious how a war between the US and Korea might go down, check out this nifty piece of fiction: “Red Phoenix” by Larry Bond

    Download:

    The post Korea Strikes! | J@N | 11.23.10 first appeared on Jupiter Broadcasting.

    ]]>
    Ship Energy Levels and YOU! | STOked s02e09 https://original.jupiterbroadcasting.net/1784/ship-energy-levels-and-you-stoked-s02e09/ Tue, 30 Mar 2010 08:03:42 +0000 https://original.jupiterbroadcasting.net/?p=1784 We cover all the news around the Season 1 content update, chat about a hilarious PVP bug, and then MATH your face off with a our segment: Ship Energy Levels and YOU!

    The post Ship Energy Levels and YOU! | STOked s02e09 first appeared on Jupiter Broadcasting.

    ]]>

    post thumbnail

    STOked Season 2 Episode 9: We cover all the news around the Season 1 content update, chat about a hilarious PVP bug, and then MATH your face off with a our segment: Ship Energy Levels and YOU!

    PLUS – Our first look at the new C-Store items, the tribble Borg pet, and our first look at The Big Dig mission!

    And much, much more

    Direct Download Links

    HD | Medium | Small | OGG Video | MP3 | YouTube

    [ad#shownotes]

    Our STOked App:

    STOked App Grab the STOked iPhone/iPod App and download STOked plus bonus content on the go!

    This Week’s Show Notes:

    Season One: “Common Ground” has landed! 
    A billion changes!
        * Respecs! WOO!
        * Additional starship skills, and a 25% carry-over rate for T3 and T4 ship skills.
    New Content!
        * Fed vs Fed pvp maps
        * Off-duty space pajamas
        * Klingon T2 Cruiser + additional KDF ship customization
        * “Big Dig” and DS9 Fleet Actions
        * THE CURE (STF)
    C-Store items
        * Bridge Variants
        * Fed ship variants (+more coming soon)
    More Lifetime Sub perks
        * Captain’s Table private social zone
        * Special Title (“Career Officer”)
        * Blue Name on forums with special rank
     
    Monthly targets added to items “in development” including the following listed for April:
    – Difficulty Sliders
    – Death Penalty
    – Memory Alpha / Crafting revamp
    – Joined Trill for KDF
     
    BIG BAD PVP BUG:  Several maps deleveling people to level one (Captain -29, RA -39)

    Jack Emmert interview @ thebigfreaks.com:  https://thebigfreaks.com/?p=276
    Also an audio interview:  https://thebigfreaks.com/?p=263
        * “Well over 100,000 subscribers”
        * He comments a lot on how WoW has shifted the MMO audience into an “immediate satisfaction” state of mind, rather than the pre-WoW environment where people judged them on their potential / scope.

        * “Season Two” will be based 100% on the surveys and forum responses they have gotten over the past month+ since release.

    MATH:
     
    Ship Energy Levels and YOU!
     
    UI Explanation:
    Postures:  Attack, Defend, Speed, Balanced
    Type I:  Current Energy / Energy Setting
    Type II:  Visual representation, updated live
    Type III:  Same as II, but with customization and Save/Reset buttons for presets
     
    What They Effect:
    WEAPON ENERGY:  Energy Weapon damage output (Torpedoes and Mines are unaffected by current level, but unable to fire when at 0 power)
    SHIELD ENERGY:  Shield regen rate (note:  Does NOT affect total shield strength)
    ENGINE ENERGY:  Movement speed
    AUXILIARY ENERGY:  Hull Repair, Turn Rate, Stealth Detection, and many “Sciencey” abilities’ amplititude (e.g. Tachyon Beam, Tyken’s Rift, etc.)
     
    WEAPONS SYSTEM:
    Power Level = % of affect
    100 – 200
    75 – 150
    50 – 100
    25 – 50
     
    In other words = 2% difference (up or down) per point of Power above or below a setting of 50.
     
    This only affects the power of the weapon when it leaves your ship, and not when it impacts the enemy.  All energy weapons are also affected by the distance between yourself and your target, to varying degrees and will deal more damage the closer you are to your target. (cannons seem to be more affected than beams)
     
    Your current available Weapon Energy is drained each time you fire an energy weapon.  The amount of drain depends on the type of weapon you are firing, and the number of weapons firing simultaneously.  Watch your power level in combat, and make sure you’re not over-draining your weapon power, as you will end up doing LESS damage over time if your Weapon Energy dips too low on a regular basis.  If you regularly see your Weapon Power dipping well below the level it is set at, it may be a good idea to swap in a lower-power weapon type.
     
    Weapon Power Drain amounts per shot:
    Beam Arrays and all cannon types = drain 10 power (beams drain more frequently than cannons, allowing less time to regen)
    Turrets = drain 8 power 
     
    You can offset the drain of Energy Weapons by investing in EPS Flow Regulator (Engineering Consoles).  You can also use batteries or Emergency Power abilities to quickly recharge.
     
    SHIELDS SYSTEM:
    Power Level = % of base regen
    100 – 300
    75 – 200
    50 – 100
    25 – 0 (!!)
     
    In other words = 4% difference (up or down Bryan’s Penis) per point of Energy Level above or below a setting of 50.
     
    Unlike weapons, shield tooltips do not update on the fly along with your Shield Power.
     
    SUB-TOPIC: Rebalancing Shield Quadrants, to maximize Regen…
     
    Shield regeneration is applied to all four quadrants of your shields, every 6 seconds (aka, per tick).  Let’s say you have a regen rate of 100.  If you have 3 maxed out quadrants, and one that is damaged, you are only regenerating 25 shield power / tick.  However, if you rebalance your shield power so that all 4 are slightly damaged, you will regenerate essentially 25*4 = 100 shield power / tick.  Obviously it’s not always a good idea to weaken ALL of your shields.  However, doing so when you are not under direct fire is ALWAYS recommended.  Especially before using an ability that increases your Shield Regen (e.g. Emergency Power to Shields, Science Team, etc).
     
    ENGINE SYSTEM:
    The math to figure out your exact speed is complicated and involved, and I don’t have time to go into all of it right now.
     
    Suffice it to say that your energy level directly impacts your speed, but the following are also factors that will always figure into it:
     
    – 0 Engine Power (system offline) will cause you to stop, AND cut your turn rate to almost nothing.
    – For Feds, each ship type has a different variable that causes them to go different speeds, with the same engines (Cruisers and Science are slower than Escorts)
    – For KDF, check the “Impulse Modifier” listed in the ship stats at the Shipyard consoles.
    – Engine types have different base modifiers.  Fastest to Slowest = Hyper Impulse, Combat Impulse, Impulse
    – Your max bonus is controlled and normalized by the Tier of ship.
    – Engine Power does not appear to have any affect on your Warp Speed (in Sector Space).
     
    AUXILIARY SYSTEM:
    TURN RATE – Just like Engine speed, it’s very complicated.  But here’s a few quick tips:
     
    – 0 Aux Power (system offline) will cause you to be almost completely unable to turn.
    – Tier 1 and 2 ships are easier to get to turn faster.  Tier 3+ ships have a built-in modifier that is meant to normalize the “high-end” ship bonus skills.  (In essence, they force you to invest points in the ship type, to get them to move comparably to lower-tier ships).
    – Turn Rate is calculated in “Degrees per Second” which is unaffected by your Engine SPEED.
    – Turn Rate modifiers (such as those on consoles and engines) are % bonuses to your ship’s turn rate, and are not directly additive.
    – The total possible bonus (or penalty) of a high (or low) Aux power level is never going to turn a Cruiser into an Escort (or vice versa).
    – Escorts will benefit far more from Aux, due to a higher innate Turn Rate.
     
    HULL REPAIR – Bryan’s Penis Calculations unknown.  Sorry! 
     
    – Also affected by Crew Levels, and passive skills.
    – The longer the battle, the more Hull Repair will matter.
    – Hull Repair is always % based, so larger/beefier ships will repair more per tick than smaller ships, with the same Captain.
     
    STEALTH DETECTION –
     
    – Base is determined by ship type:  Escorts/Cruisers are 33% that of Science Ship detection rate.
    – Also based on all of the following:  Starship Operations Training, Starship Sensors stat (from items + skills), Starship Sensor Array stat (from items + skills)
    – After the “base” detection rate is found (using the above + innate based on ship type), MULTIPLIED BY AUXILIARY in same manner as Weapon Power.
     
    ABILITY MODIFIER –
     
    – Determined on a per-power basis.  Can affect Duration and/or Magnitude.
    – Does NOT always affect abilities.  To check:  Tooltips will update on-the-fly if they are affected by Aux (but not always in Sector Space)
     
     
    MEDIA:


    Pics of one of the new C-Store ship skins:  https://forums.startrekonline.com/showpost.php?p=2438996&postcount=6
     
    Tribble of BORG:
    Was rewarded to people that participated in a Dev event on the Tribble server during the weekend prior to Season One release.



    Download on iTunes
    OGG Vorbis Feed

    The post Ship Energy Levels and YOU! | STOked s02e09 first appeared on Jupiter Broadcasting.

    ]]>