2015年5月30日 星期六

-Update(14).[31/05/2015] by the international Anonymous launch crashing retaliatory action of #OpChina (demon evil cult Communist mainland Chinaman rubbish sites such as domino effect, by our dear international Anonymous brothers and sisters playing an Earthshaking shaking ! ha ha ha...) - -Update(14)。[31/05/2015]國際匿名發布崩潰#OpChina(大陸妖魔邪教共產黨支那人的豆腐渣網站如骨牌效應的報復行動,給我們親愛的國際匿名兄弟姊妹玩弄個翻天覆地!哈哈哈...)- -Mise À jour (14).[31/05/2015] par le lancement Anonyme internationale écraser des mesures de rétorsion de #OpChina (démon secte communiste Chinaman continentale sites de décharges telles que l'effet domino, par nos chers frères et sœurs jouent un Ennosigee secouant internationales Anonyme ! ha ha ha...)- -I-Update (14).[31/05/2015] sa pamamagitan ng international launch Anonymous crash gumaganti aksyon ng #OpChina (demonyo masasamang uri ng pagsamba Communist mainland Chinaman sites basura tulad ng domino effect, sa pamamagitan ng aming mga mahal na international Anonymous kapatid naglalaro ng isang earthshaking nanginginig ! ha ha ha ...)- -Actualización (14).[31/05/2015] por el lanzamiento internacional Anonymous estrellarse acción de represalia de #OpChina (demonio malvado sitios basura culto Comunista Chinaman continental como efecto dominó, por nuestros queridos hermanos y hermanas que juegan un Earthshaking sacudiendo internacionales Anonymous ja, ja, ja...)- -Update (14). [31/05/2015] bởi Anonymous ra mắt quốc tế đâm hành động trả đũa của #OpChina (con quỷ ác tà giáo cộng sản Trung hoa đại lục các trang web rác như hiệu ứng domino, bởi anh em thân yêu của chúng tôi Anonymous quốc tế chị em chơi một earthshaking lắc ha ha ha...)- -update(14)。[31/05/2015]私たちの愛する国際匿名の兄弟姉妹は、振とう揺るがすを再生することにより、このようなドミノ効果として#OpChina(鬼悪カルト共産本土の中国人のゴミサイトの報復行動をクラッシュ国際匿名打ち上げによって!ハッハッハ...) - -Update (14).[31/05/2015] door de internationale Anonieme lancering crashen vergeldingsactie van #OpChina (demon kwaadaardige sekte Communistische vasteland Chinaman rommel sites als domino-effect, door onze lieve internationale Anonieme broeders en zusters spelen een wereldschokkende schudden ! Ha ha ha...)- -Update (14) ။ [31/​​05/2015] ကျွန်တော်တို့ရဲ့ချစ်သောအပြည်ပြည်ဆိုင်ရာ Anonymous ကညီအစ်ကို, ညီအစ်မလှုပ်ခါတစ် Earthshaker ကစားအသုံးပြုပုံထိုကဲ့သို့သောဒိုမီနိုအကျိုးသက်ရောက်မှုအဖြစ် #OpChina (နတ်ဆိုးသည်မကောင်းသောအမှုဘာသာဝါဒကွန်မြူနစ်ပြည်မကြီးမှ Chinaman အမှိုကျဆိုက်များ၏ပြန်လည်လက်တုံ့ပြန်ခြင်းအရေးယူပျက်ကျနိုင်ငံတကာ Anonymous ကပစ်လွှတ်အားဖြင့် ! ဟက်တာဟက်တာဟက်တာ ... )- -Update (14).[31/​​05/2015] 같은 우리의 친애하는 국제 익명 형제 떨고 Earthshaking 재생 자매 도미노 효과, 같은 악마 악마 숭배 공산주의 본토 중국인 쓰레기 사이트를 #OpChina (의 보복 조치를 충돌 국제 익명 발사로 )...하, 하, 하!- **All The World Lauguage**--Update(14.[30/05/2015] by the international Anonymous launch crashing retaliatory action of #OpChina~.(Communist mainland demon evil cult Chinaman collapsed !! Ha ha ha...)- -更新(14).由國際匿名發動的#OpChina的轟然報復行動~(大陸妖魔邪教共產黨支那人崩潰了!!哈哈哈...)- -I-Update(14).[30/05/2015] sa pamamagitan ng international launch Anonymous crash gumaganti aksyon ng #OpChina ~ (Communist mainland demonyo masasamang uri ng pagsamba Chinaman pinaliit !! Ha ha ha...)- -Update(14).[30/05/2015] bởi Anonymous ra mắt quốc tế đâm hành động trả đũa của #OpChina~(Cộng quỷ đại lục tà giáo Trung hoa bị sập !! Ha ha ha...)- -の報復行動をクラッシュ国際匿名打ち上げによって-update(1430/05/2015]は#OpChina〜




-Update(14).[31/05/2015] by the

international Anonymous launch crashing retaliatory action of #OpChina (demon evil cult Communist mainland Chinaman rubbish sites such as domino effect,  by our dear international Anonymous  brothers and sisters playing an Earthshaking shaking ! ha ha ha...) -
-Update(14)。[31/05/2015]國際匿名發布崩潰#OpChina(大陸妖魔邪教共產黨支那人的豆腐渣網站如骨牌效應的報復行動,給我們親愛的國際匿名兄弟姊妹玩弄個翻天覆地!哈哈哈...)-
-Mise À jour (14).[31/05/2015] par le lancement Anonyme internationale écraser des mesures de rétorsion de #OpChina (démon secte communiste Chinaman continentale sites de décharges telles que l'effet domino, par nos chers frères et sœurs jouent un Ennosigee secouant internationales Anonyme ! ha ha ha...)-
-I-Update (14).[31/05/2015] sa pamamagitan ng international launch Anonymous crash gumaganti aksyon ng #OpChina (demonyo masasamang uri ng pagsamba Communist mainland Chinaman sites basura tulad ng domino effect, sa pamamagitan ng aming mga mahal na international Anonymous kapatid naglalaro ng isang earthshaking nanginginig ! ha ha ha ...)-
-Actualización (14).[31/05/2015] por el lanzamiento internacional Anonymous estrellarse acción de represalia de #OpChina (demonio malvado sitios basura culto Comunista Chinaman continental como efecto dominó, por nuestros queridos hermanos y hermanas que juegan un Earthshaking sacudiendo internacionales Anonymous ja, ja, ja...)-
-Update (14). [31/05/2015] bởi Anonymous ra mắt quốc tế đâm hành động trả đũa của #OpChina (con quỷ ác tà giáo cộng sản Trung hoa đại lục các trang web rác như hiệu ứng domino, bởi anh em thân yêu của chúng tôi Anonymous quốc tế chị em chơi một earthshaking lắc ha ha ha...)-
-update(14)。[31/05/2015]私たちの愛する国際匿名の兄弟姉妹は、振とう揺るがすを再生することにより、このようなドミノ効果として#OpChina(鬼悪カルト共産本土の中国人のゴミサイトの報復行動をクラッシュ国際匿名打ち上げによって!ハッハッハ...) -
-Update (14).[31/05/2015] door de internationale Anonieme lancering crashen vergeldingsactie van #OpChina (demon kwaadaardige sekte Communistische vasteland Chinaman rommel sites als domino-effect, door onze lieve internationale Anonieme broeders en zusters spelen een wereldschokkende schudden ! Ha ha ha...)-
-Update (14) ။ [31/​​05/2015] ကျွန်တော်တို့ရဲ့ချစ်သောအပြည်ပြည်ဆိုင်ရာ Anonymous ကညီအစ်ကို, ညီအစ်မလှုပ်ခါတစ် Earthshaker ကစားအသုံးပြုပုံထိုကဲ့သို့သောဒိုမီနိုအကျိုးသက်ရောက်မှုအဖြစ် #OpChina (နတ်ဆိုးသည်မကောင်းသောအမှုဘာသာဝါဒကွန်မြူနစ်ပြည်မကြီးမှ Chinaman အမှိုကျဆိုက်များ၏ပြန်လည်လက်တုံ့ပြန်ခြင်းအရေးယူပျက်ကျနိုင်ငံတကာ Anonymous ကပစ်လွှတ်အားဖြင့် ! ဟက်တာဟက်တာဟက်တာ ... )-


-Update (14).[31/​​05/2015] 같은 우리의 친애하는 국제 익명 형제 떨고 Earthshaking 재생 자매 도미노 효과, 같은 악마 악마 숭배 공산주의 본토 중국인 쓰레기 사이트를 #OpChina (의 보복 조치를 충돌 국제 익명 발사로 )...하, 하, 하!-
**All The World Lauguage**-

-Update(14.[30/05/2015] by the international Anonymous launch crashing retaliatory action of  #OpChina~.(Communist mainland demon evil cult Chinaman collapsed !! Ha ha ha...)-
-更新(14).由國際匿名發動的#OpChina的轟然報復行動~(大陸妖魔邪教共產黨支那人崩潰了!!哈哈哈...)-
 -I-Update(14).[30/05/2015] sa pamamagitan ng international launch Anonymous crash gumaganti aksyon ng #OpChina ~ (Communist mainland demonyo masasamang uri ng pagsamba Chinaman pinaliit !! Ha ha ha...)-
-Update(14).[30/05/2015] bởi Anonymous ra mắt quốc tế đâm hành động trả đũa của #OpChina~(Cộng quỷ đại lục tà giáo Trung hoa bị sập !! Ha ha ha...)-
-の報復行動をクラッシュ国際匿名打ち上げによって-update(1430/05/2015]は#OpChina〜(共産本土の悪魔悪カルト中国人は!!崩壊ハ)...ハハ-
**All The World Lauguage**-

*---Update(14).29/5/2015]moral Anonymous from the Philippines -"Anonymous #Philippine Cyber Army"and ''Vietnam huge Anonymous legion'', the evil cult of the Communist Party of China Xi Jinping greedy demons invaded the South Sea! damn Chinaman demons Xi Jinping fell in hell! - "Anonymous #Philippine Cyber Army" and "Vietnam a huge legion of Anonymous" #OpChina to huge retaliation action !!-
---更新(14).29/5/2015]來自菲律賓的道德匿名 -“”匿名#Philippine網軍“和越南巨大匿名軍團,對大陸妖魔邪教共產黨習近平貪婪侵佔南海海域,該死的支那人妖魔習近平下地獄!-“”匿名#Philippine網軍“和越南巨大匿名軍團發動龐大的報復行動!!-
---Update(14).29/5/2015]moral Anonymous mula sa Pilipinas - "Anonymous #Philippine Cyber Army" at ''Vietnam malaking Anonymous kakapalan'', ang masasamang kulto ng Communist Party of China XI Jinping matakaw demonyo invaded South Sea! sumpain Chinaman demonyo XI Jinping nahulog sa impiyerno!- "Anonymous #Philippine Cyber Army" at "Vietnam isang malaking kakapalan ng Anonymous" #OpChina sa malaking pagkilos paghihiganti !!-
---Cập nhật(14).29/5/2015]moral Anonymous từ Philippines -. "Anonymous #Philippine Cyber ​​Army" và
''Việt Nam Anonymous quân đoàn khổng lồ'', tà giáo của Đảng Cộng sản Trung Quốc Tập Cận Bình quỷ tham lam xâm chiếm biển Đông! Trung hoa quỷ chết tiệt Xi Jinping giảm trong địa ngục! - "Anonymous #Philippine Cyber ​​Army" và "Việt Nam là một quân đoàn lớn của Anonymous" #OpChina đến hành động trả đũa rất lớn !!-
**All The World Lauguage**-



---Update(14).29/5/2015]moral Anonymous from the Philippines -"Anonymous #Philippine Cyber Army"and ''Vietnam huge Anonymous legion'', the evil cult of the Communist Party of China Xi Jinping greedy demons invaded the South Sea! damn Chinaman demons Xi Jinping fell in hell! - "Anonymous #Philippine Cyber Army" and "Vietnam a huge legion of Anonymous" #OpChina to huge retaliation action !!-
---更新(14).29/5/2015]來自菲律賓的道德匿名 -“”匿名#Philippine網軍“和越南巨大匿名軍團,對大陸妖魔邪教共產黨習近平貪婪侵佔南海海域,該死的支那人妖魔習近平下地獄!-“”匿名#Philippine網軍“和越南巨大匿名軍團發動龐大的報復行動!!-
---Update(14).29/5/2015]moral Anonymous mula sa Pilipinas - "Anonymous #Philippine Cyber Army" at ''Vietnam malaking Anonymous kakapalan'', ang masasamang kulto ng Communist Party of China XI Jinping matakaw demonyo invaded South Sea! sumpain Chinaman demonyo XI Jinping nahulog sa impiyerno!- "Anonymous #Philippine Cyber Army" at "Vietnam isang malaking kakapalan ng Anonymous" #OpChina sa malaking pagkilos paghihiganti !!-
---Cập nhật(14).29/5/2015]moral Anonymous từ Philippines -. "Anonymous #Philippine Cyber ​​Army" và ''Việt Nam Anonymous quân đoàn khổng lồ'', tà giáo của Đảng Cộng sản Trung Quốc Tập Cận Bình quỷ tham lam xâm chiếm biển Đông! Trung hoa quỷ chết tiệt Xi Jinping giảm trong địa ngục! - "Anonymous #Philippine Cyber ​​Army" và "Việt Nam là một quân đoàn lớn của Anonymous" #OpChina đến hành động trả đũa rất lớn !!-
**All The World Lauguage**-


*-Update(14).from the Philippines moral Anonymous-''Anonymous #Philippine Cyber Army''has not been widely publicized release of - "Chinese hackers digital information PH government agencies''- and -''the continent Communist evil cult rogue hackers #NaikonAPT group, 5-year mine victims,, mainland Communist evil cult repertoire command module 48, one of the remote operator can be used to effectively control the victim computer. These include the complete list, download and upload data, install additional modules, or use the command line work.'' {S character in the target country = Jakarta,,Bandung,,
Tokyo,, Phnom Penh,, Yangon,,Caloocan,,Putrajaya ,,Hanoi,,Singapore,,Binh,, Duong Dong Ket,,etc.} Coast region South China Sea neighboring countries Also violated victims and Jalan harm ,aggrieved detailed report !! -
-更新(14).由菲律賓道德匿名''Anonymous #Philippine Cyber Army''發佈的未被廣泛公佈的''中國黑客竊取PH官立機構的數字信息''-和-''該大陸共產黨邪教流氓黑客#NaikonAPT組有5年開採受害者,,大陸共產黨邪教在模塊的劇目48的命令,其中一個遠程操作員可以用它來有效地控制受害者計算機。 這包括採取完整的清單,下載和上傳數據,安裝附加模塊,或者用命令行工作。''{特質在目標國家■人物=雅加達,,萬隆,, 東京,,金邊,,仰光,,普特拉賈亞,,卡洛奧坎,,新加坡,,河內,,董色菊,,平陽,,等等地區}南海海域的海岸相鄰國家也受侵犯惹害的詳細報吿!!-
-Update (14) .from ang Pilipinas sa moral Anonymous -''Hindi Anonymous #Philippine Cyber ​​Army''has ay malawak publicized release ng -"Chinese hackers digital na impormasyon ahensya PH pamahalaan'' -at- ''ang kontinente Communist masasamang uri ng pagsamba pusong hackers #NaikonAPT group, 5-taon biktima mine,,mainland Communist masasamang uri ng pagsamba repertoire command module 48, ang isa sa mga remote operator ay maaaring magamit upang makontrol ang epektibo sa biktima computer. Kabilang dito ang kumpletong listahan, i-download at i-upload ang data, i-install ng mga karagdagang modules, o gamitin ang command line ng trabaho.'' {S character sa target na bansa = Jakarta,,Bandung ,,Tokyo,,Phnom Penh,,Yangon,,Caloocan,,Putrajaya,,Hanoi,,Singapore,,Binh,,Duong Dong Ket,,etc.} Rehiyon Coast South China Sea sa kalapit na bansa ay lumabag din sa mga biktima at Jalan makasama, natalo detalyadong ulat !!-
-Update(14).từ vùng Philippines đạo đức Anonymous -''Anonymous #Philippine Cyber ​​Army''has không được công bố rộng rãi phát hành -"tin tặc Trung Quốc thông tin kỹ thuật số cơ quan chính phủ PH !!'' -và- ''lục địa Cộng sản ác sùng bái giả mạo hacker #NaikonAPT nhóm, nạn nhân bom mìn 5 năm,,đại lục cộng sản ác cult tiết mục lệnh mô-đun 48, một trong những nhà điều hành từ xa có thể được sử dụng để kiểm soát hiệu quả các máy tính nạn nhân. Chúng bao gồm các danh sách đầy đủ, tải về và tải lên dữ liệu, cài đặt các module bổ sung , hoặc sử dụng các công việc dòng lệnh.''{S nhân vật trong các quốc gia mục tiêu = Jakarta,,Bandung,,Tokyo,,Phnom Penh,,Yangon,,Caloocan,,Putrajaya,, Hà Nội,,Singapore,,Bình Dương,,Đồng Ket,,vv.} Khu vực Bờ biển Nam Trung Hoa quốc gia láng giềng cũng vi phạm các nạn nhân và Jalan hại, báo cáo chi tiết bị thiệt hại !!-
-update(14)フィリピン道徳的匿名を.from - ''匿名#PhilippineサイバーArmy''hasは広くのリリース公表されていない - "中国のハッカーをデジタル情報PH政府機関 '' - と - ''大陸共産邪悪なカルト不正ハッカー#NaikonAPTグループ、5年の地雷被害者,,本土共産邪悪なカルトレパートリーコマンドモジュール48、リモートオペレータの一つが効果的に被害者のコンピュータを制御するために使用することができる。これらは完全なリスト、ダウンロードおよびアップロードデータが含まれ、追加のモジュールをインストール対象国=ジャカルタ,,バンドンで、またはコマンドライン作業は、使用しています。 '' {S字,,
東京,,プノンペン,,ヤンゴン,,カローカン,,プトラジャヤ,,ハノイ,,シンガポール,,ビン,,ユーンドンケット,,など。}沿岸地域南シナ海周辺国はまた、被害の詳細なレポートを被害者とジャラン害に違反しました!! -
**All The World Lauguage**-

-Update (14) from Vietnam."Nô Kayz - Warning Team"released
WARNING #OpChina with huge attacks demon evil cult Communist mainland China Sea areas aggression Chinaman Xi Jinping, construction reclamation waters, make Nanhai surrounding countries affected by military threat and encroachment on the high seas! And from the Philippines"Phantom Hackers.PH" Anonymous legion It has launched #OpChina crashing attack! Anonymous Apekz Cadiente'',,Anonymous p@r@dox17,,#AnonGhost #Vietnamese,, #WarningTeam,,#AnonCyberWeb ,,#GSH,, #EliteCyberSecurityTeam,,#AnonSniper,,#Vietnamese and so on all the huge corps participation Anonymous warning and attack! - huge attack the demon evil cult Communist mainland Chinaman Xi Jinping !!
-更新(14).來自越南的" Nô Kayz - Warning Team"發佈
#‎OpChina‬ 的嚴重警告與巨大攻擊,大陸妖魔邪教共產黨支那人習近平侵略南海領域,建造填海海域,使南海周邉國家受到軍事威脅與侵佔公海權!而來自菲律賓的"Phantom Hackers. PH匿名軍團也發動#‎OpChina的轟然攻擊!匿名Apekz Cadiente'',,匿名p@r@dox17,,#AnonGhost ‪#‎Vietnamese‬,,#‎WarningTeam,,‬
#‎AnonCyberWeb‬,,#‎GSH‬,,#‎EliteCyberSecurityTeam,,‬#‎AnonSniper,,#Vietnamese等等所有匿名龐大軍團參與!警吿與攻擊-大陸妖魔邪教共產黨支那人習近平!!
#‎OpChina的轟然行動!!-
-Cập nhật (14) từ Việt Nam. "Nô Kayz - Cảnh báo Team" phát hành
CẢNH BÁO #OpChina với các cuộc tấn công lớn sùng bái quỷ đại lục Cộng sản Trung Quốc xâm lược biển khu vực Trung hoa Tập Cận Bình, vùng biển khai hoang xây dựng, làm cho các nước xung quanh Nam Hải bị ảnh hưởng bởi mối đe dọa quân sự và xâm lấn trên biển! Và từ Philippines "Phantom Hackers. PH" quân đoàn vô danh đó đã đưa ra # OpChina đâm tấn công! anonymous Apekz Cadiente'',, p Anonymous @r@dox17,, #AnonGhost Việt ,, #WarningTeam,,#AnonCyberWeb,,#GSH,, #EliteCyberSecurityTeam,, #AnonSniper,,# tiếng Việt và do đó trên tất cả các quân đoàn lớn tham gia Anonymous cảnh báo và tấn công! - Cuộc tấn công lớn tà giáo đại lục Trung hoa Cộng sản quỷ Xi Jinping !!-
-Update (14) mula sa Vietnam. "Walang Kayz - Babala Team" inilabas
BABALA #OpChina na may malaking pag-atake ng demonyo ng kulto mainland Communist China Sea lugar pagsalakay Chinaman XI Jinping, konstruksiyon pagwawasto tubig, gumawa Nanhai nakapaligid na mga bansa na apektado sa pamamagitan ng pananakot ng militar at dahan-dahan sa dagat! At mula sa Pilipinas "multo Hackers.PH" Anonymous kakapalan Ito ay inilunsad #OpChina pag-crash ng atake! Anonymous ''Apekz Cadiente'',,Anonymous p@r@dox17,,
#AnonGhost #Vietnamese,,#WarningTeam,,#AnonCyberWeb,,#GSH,,
#EliteCyberSecurityTeam,,#AnonSniper,,#Vietnamese at kaya sa lahat ng malaking pangkat pakikilahok Anonymous babala at atake! - Malaking pag-atake ang mga demonyo sa kasamaan ng kulto mainland Communist Chinaman XI Jinping !!-
**All The World Lauguage**-

*Update (14).See our chivalrous friendly Anonymous" Coded Amber® "& " p@r@dox17 "huge corps, he has
always insisted the fight against extremists and cult Communist mainland demons! Look at this hero insisted brilliant skills now! Our chivalrous friendship brothers and sisters gather!  Anonymous against evil All things ~ Anonymous does not forgive! Anonymous never forget ! Anonymous everywhere! we are Anonymous! -
更新(14).看我們的俠義友好匿名"Coded Amber®"& "p@r@dox17 "龐大軍團,一直堅持打擊極端份子和大陸妖魔邪教共產黨!請看這位堅持的英雄輝煌的技巧吧!我們的俠義友好匿名兄弟姊妹聚集打擊邪惡的所有事情~匿名不會忘記!匿名不會原諒!匿名無處不在!我們是匿名!-
Mise à jour (14) .Voir notre sympathique anonyme "Coded AMBER®" et "p@r@dox17«énorme corps chevaleresque, il a toujours insisté sur la lutte contre les extrémistes et les démons culte de la partie continentale communiste! Regardez ce héros insisté compétences brillantes maintenant! Nos
frères et sœurs d'amitié chevaleresque se rassemblent! Anonyme contre le mal Toutes choses ~ Anonyme ne pardonne pas! Anonyme jamais oublier! Anonyme partout! nous sommes anonymes! -
更新(14)私たちの騎士道フレンドリー匿名"符号Amber® "& "p@r@dox17"巨大な軍団を.See、彼はいつも過激派やカルト共産本土の悪魔との戦いを主張しています!この主人公を見て、今の華麗なスキルを主張!私たちの騎士道友好兄弟姉妹が集まります!悪に対する匿名すべてのものは〜匿名許しません!匿名は決して忘れません!どこにでも匿名!我々は匿名です! -
**All The World Lauguage**-





**Please use the Google god of high-tech translator to translate your national / local language ah ^^ -
**請各位使用谷歌大神的高科技翻譯器來翻譯你們的國家/地方的語言啊^^-
**지역 / 국가 언어 ^^ 번역 하이테크 번역기의 구글 하나님을 사용하십시오 -
**Se il vous plaît utiliser le dieu Google de traducteur de haute technologie pour traduire votre ah langue nationale / locale ^^-
**あなたの国内/地域言語ああ^^翻訳するハイテクトランスレータのGoogleの神を使用してください -
**Будь ласка, використовуйте бога Google високотехнологічного перекладача, щоб перевести свій національним / регіональним мовою ах ^^-
**กรุณาใช้พระเจ้าของ Google แปลที่มีเทคโนโลยีสูงในการแปล / ชาติภาษาท้องถิ่นของคุณอา ^^-
**Si prega di utilizzare il dio Google Traduttore di high-tech per tradurre il vostro / ah lingua locale nazionale ^^-
**Fadlan isticmaal ilaah Google ee turjumaan farsmada heerka sare ah loo turjumi / ka ah luuqada maxaliga ah ee qaranka ^^-
**Gunakan dewa Google penerjemah berteknologi tinggi untuk menerjemahkan nasional / ah bahasa lokal ^^-
**Por favor, utilice el dios Google Traductor de alta tecnología para traducir su / ah nacional idioma local ^^-
**आफ्नो राष्ट्रिय / स्थानीय भाषा आह ^^ अनुवाद गर्न उच्च-प्रविधी अनुवादक को गुगल देवता प्रयोग गर्नुहोस् -
**Bonvolu uzi la Google dio de alta-tech tradukisto por traduki vian nacian / lokan lingvon ah ^^-

-Update(14).[31/05/2015]

Note: This Sharing By My All Anonymous Of  *Kyfx   &   ZsgsDesign  &  All The international Anonymous~

*Of*Warning Team

#‎AnonGhost‬
‪#‎VHS‬
#AnonGhost ‪#‎Vietnamese‬
‪#‎WarningTeam‬
‪#‎AnonCyberWeb‬
‪#‎GSH‬
‪#‎EliteCyberSecurityTeam‬
‪#‎AnonSniper‬ #Vietnamese
*  

**Kyfx

  6小時

 

6小時

10小時

Lmao :D

 

10小時10 小時前

webr00t cgi shell :) if you warriors need it use it

 

10小時10 小時前

 
 =========

 张佑杰

 已轉推

If you bet Russia would get blamed for the IRS hack, drink! If you bet China or North Korea, be patient. They may get blamed yet.

  11小時11 小時前

 

 

已轉推

by p@r@dox17 --------------------- b2b.ecosun.gr/Admin/A.html


 

 

Anonymous Philippines strikes back on China ‪#‎OpStopReclamation

AnonPH

According to their defacement page message:
To the Government of China, stop the reclamation, do not put or establish any structure on that location thinking or claiming that you are the owner.
Considering that there is no final agreement between both and other parties.
China has been known for many territorial disputes within the other country.
Below are the list of the affected websites on #OpStopReclamation‪

 #‎OpStopReclamation‬ ‪#‎Unity‬

–Government Websites
http://www.lpjtysj.gov.cn/upload/anonph.html
www.redcross.shzb.gov.cn
http://www.glxc.gov.cn/OpStopReclamation.html
http://www.tclsj.gov.cn/content/?760.html
http://www.wchrss.gov.cn/zadmin/index.html
http://www.zzlskj.gov.cn/OpStopReclamation.html
http://www.tclsj.gov.cn/content/?760.html
–Edu Websites
http://www.ciae.bnu.edu.cn
http://www.ciae.bnu.edu.cn/anonph.html
http://www.crimlaw.whu.edu.cn/
http://www.gdyjy.whu.edu.cn/
http://www.imt.xmu.edu.cn/
http://www.leifu.whu.edu.cn/
http://www.smuiml.shmtu.edu.cn/
http://www.smuiml.shmtu.edu.cn/advisory.php
http://www.pms.whu.edu.cn/
http://www.rsb.whu.edu.cn/
–Commercial Websites
http://www.20jin.cn/files/
http://www.absorcare.cn/
http://www.amprotein-china.com/
http://www.bingni.net/wp-admin/OpStopReclamation.html
http://www.changan-cn.com/
http://www.chinaglobalsupply.com/
http://www.china13.chamtech.net/
http://www.ec2.org.cn/
http://www.eaction.org.cn/
http://www.elandfashionchina.com/
http://www.gzfang.com.cn/
http://www.huangxiaohu.com.cn/
http://www.iscd.org.cn/index.html
http://www.j.jnyzh.cn/
http://www.jsdkr.com/cache/OpStopReclamation.html
http://www.ledqc.cn/
http://www.messehanway.com.cn/
http://www.moodle.jnyzh.cn/
http://www.my.jnyzh.cn/
http://www.net.jnyzh.cn/
http://www.oceanoptics.cn/
http://www.onenetcom.cn/
http://www.phpmyfaq.jnyzh.cn/index.html
http://www.putihuakai.cn/index.html
http://www.vinew.coolux.com.cn/
http://www.westgatemall.com.cn/
http://www.xuyichina.net
http://www.xuyichina.com
http://www.xuyichina.org
http://www.xuyichina.cn
http://www.yj.jnyzh.cn/
http://www.yzsuperman.com/index.html
http://www.ozzieeyeglasses.com/index.htm
http://www.absorcare.cn/
http://www.allaboutglasses.com/index.htm
http://www.allinclusiveeyeglasses.com/index.php
http://www.allinclusiveeyewear.com/
http://www.allinclusiveoptical.com/index.php
http://www.bifocaleyeglasses.org/index.html
http://www.bestselleyeglasses.com/index.php
http://www.bestsellglasses.com/index.php
http://www.bestvalueeyeglasses.com/index.php
http://studyhard.cn/
http://sportsglasses.org/
http://www.qiruimedical.com/
http://www.crimlaw.whu.edu.cn/
http://gdyjy.whu.edu.cn/
http://pms.whu.edu.cn/
http://leifu.whu.edu.cn/
http://rsb.whu.edu.cn/
http://www.glassessolution.com/
http://yucl.cn/
http://tylsc.cn/
http://www.tddt.cn/
http://zichan.hfut.edu.cn/
http://www.gzyutong168.cn/
http://www.shhxc.cn/index.php
http://www.aclaedu.cn/legalpractice/
http://web.gdupt.edu.cn/keyanchu
http://omikogyo.com.cn/aboutus.php
http://www.5269999.com/
http://baike.archrd.com
http://www.analogtrans.cn/down/index.html
http://www.u-it.com.cn/

 =====================

 Anonymous Malaysia

 Come & Join Us

‪#‎OpChina‬
http://opchina.cuccfree.org/united.html



Anonymous Parañaque 님이 커버 사진을 업데이트했습니다.
DORK DORK
http://www.ailianwan.com/…/201505…/20150511172349_49094.html
http://www.xgxc.com/…/fi…/20150512/20150512011334_58532.html
http://www.xtucs.cn/…/file/20150511/20150511171730_59345.htm
http://boyiqd.com/…/attached/file/20150512/20150512004652_6…
http://87880000.com/…/fi…/20150512/20150512012901_54132.html
http://www.mtcbus.com.tw/…/201505…/20150511171216_84643.html
http://www.mtcbus.com.tw/…/201505…/20150511171142_74195.html
http://www.cjk-epc.org/…/file/201…/20150512011027_22032.html
http://gtscn.com/…/…/file/20150511/20150511110833_94233.html
http://www.shyskf.org/…/…/20150512/20150512010859_25314.html
https://ldcache.com/…/fi…/20150512/20150512010436_44133.html
http://www.cqmzzx.com/…/…/20150512/20150512130003_53404.html
http://fhlxs.cqhaojue.com/…/20150…/20150511170133_89332.html
http://second.pa919.com/…/20150512/20150512005933_67151.html
http://www.anfleds.com/…/file/201…/20150512005947_15774.html
http://www.wangchuanyao.com/…/201…/20150512005914_84273.html
http://www.care-bay.com/…/20150512/20150512005649_41555.html
http://www.liuerwang.com/…/201505…/20150512025632_47010.html
http://www.7mfish.com/…/…/20150511/20150511165312_65008.html
http://htpow.com/…/…/file/20150511/20150511115119_67080.html














Calapan LegionCalapan Legion 
CHINA - LAYAS (BACK-OFF)
Credit to : Richard Macaraeg
 *-Update(14).[31/05/2015] by the international Anonymous launch crashing retaliatory action of #OpChina (demon evil cult Communist mainland Chinaman rubbish sites such as domino effect,  by our dear international Anonymous  brothers and sisters playing an Earthshaking shaking ! ha ha ha...) -
-Update(14)。[31/05/2015]國際匿名發布崩潰#OpChina(大陸妖魔邪教共產黨支那人的豆腐渣網站如骨牌效應的報復行動,給我們親愛的國際匿名兄弟姊妹玩弄個翻天覆地!哈哈哈...)-
-Mise À jour (14).[31/05/2015] par le lancement Anonyme internationale écraser des mesures de rétorsion de #OpChina (démon secte communiste Chinaman continentale sites de décharges telles que l'effet domino, par nos chers frères et sœurs jouent un Ennosigee secouant internationales Anonyme ! ha ha ha...)-
-I-Update (14).[31/05/2015] sa pamamagitan ng international launch Anonymous crash gumaganti aksyon ng #OpChina (demonyo masasamang uri ng pagsamba Communist mainland Chinaman sites basura tulad ng domino effect, sa pamamagitan ng aming mga mahal na international Anonymous kapatid naglalaro ng isang earthshaking nanginginig ! ha ha ha ...)-
-Actualización (14).[31/05/2015] por el lanzamiento internacional Anonymous estrellarse acción de represalia de #OpChina (demonio malvado sitios basura culto Comunista Chinaman continental como efecto dominó, por nuestros queridos hermanos y hermanas que juegan un Earthshaking sacudiendo internacionales Anonymous ja, ja, ja...)-
-Update (14). [31/05/2015] bởi Anonymous ra mắt quốc tế đâm hành động trả đũa của #OpChina (con quỷ ác tà giáo cộng sản Trung hoa đại lục các trang web rác như hiệu ứng domino, bởi anh em thân yêu của chúng tôi Anonymous quốc tế chị em chơi một earthshaking lắc ha ha ha...)-
-update(14)。[31/05/2015]私たちの愛する国際匿名の兄弟姉妹は、振とう揺るがすを再生することにより、このようなドミノ効果として#OpChina(鬼悪カルト共産本土の中国人のゴミサイトの報復行動をクラッシュ国際匿名打ち上げによって!ハッハッハ...) -
-Update (14).[31/05/2015] door de internationale Anonieme lancering crashen vergeldingsactie van #OpChina (demon kwaadaardige sekte Communistische vasteland Chinaman rommel sites als domino-effect, door onze lieve internationale Anonieme broeders en zusters spelen een wereldschokkende schudden ! Ha ha ha...)-
-Update (14) ။ [31/​​05/2015] ကျွန်တော်တို့ရဲ့ချစ်သောအပြည်ပြည်ဆိုင်ရာ Anonymous ကညီအစ်ကို, ညီအစ်မလှုပ်ခါတစ် Earthshaker ကစားအသုံးပြုပုံထိုကဲ့သို့သောဒိုမီနိုအကျိုးသက်ရောက်မှုအဖြစ် #OpChina (နတ်ဆိုးသည်မကောင်းသောအမှုဘာသာဝါဒကွန်မြူနစ်ပြည်မကြီးမှ Chinaman အမှိုကျဆိုက်များ၏ပြန်လည်လက်တုံ့ပြန်ခြင်းအရေးယူပျက်ကျနိုင်ငံတကာ Anonymous ကပစ်လွှတ်အားဖြင့် ! ဟက်တာဟက်တာဟက်တာ ... )-
-Update (14).[31/​​05/2015] 같은 우리의 친애하는 국제 익명 형제 떨고 Earthshaking 재생 자매 도미노 효과, 같은 악마 악마 숭배 공산주의 본토 중국인 쓰레기 사이트를 #OpChina (의 보복 조치를 충돌 국제 익명 발사로 )...하, 하, 하!-
**All The World Lauguage**-
  http://melody-free-shaing.blogspot.com/2015/05/update-14see-our-chivalrous-friendly.html
*=============##################

30/05/2015]-Update  

Note: This Sharing By My All Anonymous Of  *Kyfx   &   ZsgsDesign  &  All The international Anonymous~

*Of*Warning Team

#‎AnonGhost‬
‪#‎VHS‬
#AnonGhost ‪#‎Vietnamese‬
‪#‎WarningTeam‬
‪#‎AnonCyberWeb‬
‪#‎GSH‬
‪#‎EliteCyberSecurityTeam‬
‪#‎AnonSniper‬ #Vietnamese
*  

**Kyfx 已轉推

操他妈的越南猴子装国际匿名者吓唬中国,越南目前被中国黑客攻击的话都不敢说! 哈哈 ,黑客部叼! youtu.be/kc7PzAxaz2c

  16小時16 小時前
nice there down :) site that i defaced

http://www.hlbrwh.gov.cn/index.html
http://www.hlbrwh.gov.cn/kyfx.html
http://wzfx.gov.cn/index.html
http://wzfx.gov.cn/kyfx.html


17小時17 小時前

A Hacker Message:

By: a guest on May 14th, 2015Dedicated to all my Hacker Friends except me ,
In day we are a normal student with diff. thinking ,
With Lonely hearts ,
In night We are Freedom Fighters , Cyber solider .
In Study , We may not be Topper of class , But During placements
We get placed On highest packs .
In Day we are normal person ,
In Night we are Army Protecting our Cyber Space.
In Day we are person who sleeps in lecture. , bunks class ,
But
We Are GEEKS.
We r CODERS.
WE ARE HACKERS.
LOVE U ALL
    Kyfx
==================
 

17小時


17小時


17小時



#OpStopReclamation

  17小時 Dasmariñas, Calabarzon
Please rt and use the ht.



10分
Injecting and injecting...

3小時
Nuclear War has begun in : Who is silent on this story? Why are and silent? Why are silent?

 嵌入永久的圖片連結


target Chinese government website to protest detention of the
 


 嵌入永久的圖片連結

 ==============


Job well done ‪#‎opchina‬ ~XDmMmXD
http://en.hdrich.com/itcontent-66908.html 
 2015-05-31 00:22:28
 *jokey....haha....

Beijing warning: anonymous hacker groups to carry out attacks on China

 ? Net letter for Beijing municipal party committee, the Beijing communication administration bureau, the Beijing municipal public security bureau of emergency early warning: "anonymous" hacker groups to carry out attacks on China????
 hahaha.....
############

Tango down as of may/30/2015 9:15pm philippines time ‪#‎opchina‬ expect us! http://portal.genertec.com.cn/ ~XDmMmXD

Tango down! © to Dr.X
http://61.138.136.2/
~XDmMmXD


Legit? Anonymous member? pacman 이모티콘 well let's begin ANONYMOUS CHINA MESSAGE TO ANONYMOUS PHILIPPINES AND VEATNAMESE HACKERS https://m.youtube.com/watch?v=kgGxhrXqL1k


 ###################
‪#‎Opchina‬
‪#‎Stopreclamation‬
Hacked!



Still ‪#‎Opchina‬ we are not done yet!
‪#‎Stopreclamation‬
Hacked!
Http://www.cclaw.cn/
Http://cwschina.com/thumb/
Http://www.shanghailinks.com.cn/



‪#‎Stopreclamation‬
‪#‎Opchina‬
Hacked!


Public HacksPublic Hacks님이 커버 사진을 업데이트했습니다.
http://t.co/H3rClgjbRN
get ready for ‪#‎OpChina‬
We make the target out now!

#OpChina - Philippines|Vietnam May 30, 2015 Official Index

By: a guest on May 28th, 2015 
<html>
<iframe width="1" height="1" src="https://www.youtube.com/embed/87Hn7RBeJ-M?rel=0&autoplay=1&loop=1&playlist=fBe9wS-cSQc" frameborder="0" allowfullscreen></iframe>
<head>
<link href='http://fonts.googleapis.com/css?family=Orbitron:700' rel='stylesheet' type='text/css'>
<link rel="stylesheet" type="text/css" href="http://fonts.googleapis.com/css?family=Audiowide">
<link href='http://fonts.googleapis.com/css?family=Black+Ops+One' rel='stylesheet' type='text/css'>
<title>#OpChinaShit
</title><link rel="SHORTCUT ICON" href="http://i908.photobucket.com/albums/ac286/edselsalvadora/NationalFlag89.gif" type="image/gif">
<meta name="Author" content="Symlink"/>
  <meta name="copyright" content="Message To China"/>
  <meta name="description" content="#OpChina"/>
  <meta http-equiv="Content-Type" content="text/html; charset=utf-8">
  <link rel="Shortcut Icon" href="http://i908.photobucket.com/albums/ac286/edselsalvadora/NationalFlag89.gif" type="icon"/>
<body oncontextmenu="return false" onkeydown="return false">
 <script type='text/javascript'>
var isCtrl = false;
document.onkeyup=function(e)
{
if(e.which == 17)
isCtrl=false;
}
document.onkeydown=function(e)
{
if(e.which == 17)
isCtrl=true;
if((e.which == 85) || (e.which == 67) &amp;&amp; isCtrl == true)
{
// alert(&#8216;Keyboard shortcuts are cool!&#8217;);
return false;
}
}
var isNS = (navigator.appName == "Netscape") ? 1 : 0;
if(navigator.appName == "Netscape") document.captureEvents(Event.MOUSEDOWN||Event.MOUSEUP);
function mischandler(){
return false;
}
function mousehandler(e){
var myevent = (isNS) ? e : event;
var eventbutton = (isNS) ? myevent.which : myevent.button;
if((eventbutton==2)||(eventbutton==3)) return false;
}
document.oncontextmenu = mischandler;
document.onmousedown = mousehandler;
document.onmouseup = mousehandler;     
</script>
<style>
.shakeimage{
position:relative
}
</style>
<h1><center><span class="glow">Philippines And Vietnam</h1></center></span>
<center>
<img  src="http://i908.photobucket.com/albums/ac286/edselsalvadora/NationalFlag89.gif" height="150" width="200">
<img  src="http://i1208.photobucket.com/albums/cc375/thuylk84/vietnam_flag-1.gif" height="150" width="200"></center>
</head>
<style type='text/css'>
body { 
                        background-image:url('http://oi60.tinypic.com/30idg9d.jpg');
                        background-color: #000000;
                        background-repeat:no-repeat;
                        background-size: 100% ;
                        background-position:center;
                        margin: 0px;
                       
                }
h1      {
                        font-family:Audiowide;
                        font-size:50px;
                        color:white;
}
 .glow {
        -webkit-animation-duration: 1s;
        -webkit-animation-name: glow;
        -webkit-animation-direction: alternate;
        -webkit-animation-iteration-count: infinite;
        animation-duration: 1s;
        animation-name: glow;
        animation: glow 1000ms ease-out infinite alternate;
                -webkit-animation: glow 1000ms ease-out infinite alternate;
        -moz-animation: glow 1000ms ease-out infinite alternate;
        -o-animation: glow 1000ms ease-out infinite alternate;
        -ms-animation: glow 1000ms ease-out infinite alternate;
               
   
    }
   
    @-webkit-keyframes glow {
        from { text-shadow: 0 0 5px red; }
        to { text-shadow: 0 0 30px blue; }
    }
        .gaya {
            color: red;
        }
        .max {
            font-size: 19px;
            font-family: orbitron;
            color: #FFFFFF;
                        text-shadow:black 0px 0px 5px;
        }
        </style>
<body>
<center>
<span class="glow" style="text-decoration: none; color:white;font-family:black ops one;font-size:35px;text-shadow:#000 0px 0px 5px">Message To China:</span></a></center><hr>
        <center><span style="color:#fff;font-family:Orbitron;text-shadow:black 0px 0px 3px"><p><b>
Greetings Chinese Government And The People Of China<br>
We Are The United Hackers of The Philippines And Vietnam<br>
We Are Here Standing As One<br>
We've Come To Protest Against Your Unjust Actions over the South China Sea<br>
Your Alleged Claim On Maritime Territories,<br>
And Your Oppressive Acts Has To Stop!<br>
This Can No Longer Be Tolerated<br>
<br><br>
Consider This As A Warning<br>
We Will Be Back.<br>
Government Of China<br>
Expect Us!<br>
5/30/2015<br></span></p></center>
<hr>
<center><div z-index: 9999; opacity: 5;">
   <td><span class="max">#OpChina<span class="gaya"><br>
</body
###################################

ZsgsDesign

已轉推

15小時今天上午9点到11点,因上游服务商机房(Linode Fremont datacenter)出现电源故障,导致google和Instagram服务无法正常代理(其余网站可正常访问),我们收到反馈后立即抢修,于11点左右恢复正常服务。
 Today, 9:00 to 11:00, due to the upstream service equipment room (Linode Fremont datacenter) power failure occurs, resulting in google and Instagram service can not properly Agent (Normal access to the rest of the site), repair immediately after we receive feedback, at around 11:00 return to normal service.

Hôm nay, 9:00-11:00, do phòng thiết bị phục vụ thượng nguồn (Linode Fremont datacenter) mất điện xảy ra, dẫn đến google và Instagram dịch vụ có thể không đúng Agent (truy cập bình thường với phần còn lại của trang web), sửa chữa ngay lập tức sau khi chúng tôi nhận được thông tin phản hồi, vào khoảng 11:00 trở lại bình thường.

Today, 9:00-11:00, dahil sa ang upstream serbisyo kagamitan room (datacenter Linode Fremont) kapangyarihan kabiguan nangyayari, na nagreresulta sa google at Instagram serbisyo ay maaaring hindi maayos na Agent (Normal na access sa ang magpahinga ng ang site), repair kaagad pagkatapos natanggap namin ang feedback, bandang 11:00 bumalik sa normal na serbisyo.

今日、11時00 9:00、によるアップストリームサービス機器室(Linodeのフリーモントデータセンター)に停電がGoogleやInstagramのサービスで、その結果、発生することができませんが正常にエージェント(サイトの他の部分にノーマルアクセス)、修理直後我々は、通常のサービスに周り11時リターンで、フィードバックを受けます。

Hoy en día, 9:00-11:00, debido a la sala de equipos del servicio de aguas arriba (Linode Fremont centro de datos) corte de energía se produce, lo que resulta en el servicio Google y Instagram no puede adecuadamente Agente (acceso normal al resto del sitio), inmediatamente después de la reparación recibimos retroalimentación, alrededor de las 11:00 retorno al servicio normal.

Aujourd'hui, 9:00-à-11h00, en raison de la salle de l'équipement de service en amont (Linode Fremont datacenter) de panne de courant, résultant en service google et Instagram peut pas correctement Agent (accès normal au reste du site), immédiatement après la réparation nous recevons des commentaires, aux alentours de 11h00 retour au service normal.
 =========
  15小時
": 世界人权宣言(中文) Universal Declaration of Human Rights : "

Universal Declaration of Human Rights

PDF version for the language Chinese (Mandarin)
PDF Version

Chinese (Mandarin)

Source: United Nations Department of Public Information, NY

世界人权宣言 联合国大会一九四八年十二月十日第217A(III)号决议通过并颁布
1948年12月10日,联合国大会通过并颁布《世界人权宣言》。这一具有历史意义的《宣言》颁布后,大会要求所有会员国广为宣传,并且“不分国家或领土的政治地位,主要在各级学校和其他教育机构加以传播、展示、阅读和阐述。”《宣言》全文如下:

序言

鉴于对人类家庭所有成员的固有尊严及其平等的和不移的权利的承认,乃是世界自由、正义与和平的基础,
鉴于对人权的无视和侮蔑已发展为野蛮暴行,这些暴行玷污了人类的良心,而一个人人享有言论和信仰自由并免予恐惧和匮乏的世界的来临,已被宣布为普通人民的最高愿望,
鉴于为使人类不致迫不得已铤而走险对暴政和压迫进行反叛,有必要使人权受法治的保护,
鉴于有必要促进各国间友好关系的发展,
鉴于各联合国国家的人民已在联合国宪章中重申他们对基本人权、人格尊严和价值以及男女平等权利的信念,并决心促成较大自由中的社会进步和生活水平的改善,
鉴于各会员国业已誓愿同联合国合作以促进对人权和基本自由的普遍尊重和遵行,
鉴于对这些权利和自由的普遍了解对于这个誓愿的充分实现具有很大的重要性,
因此现在,大会,发布这一世界人权宣言,作为所有人民和所有国家努力实现的共同标准,以期每一个人和社会机构经常铭念本宣言,努力通过教诲和教育促进对权利和自由的尊重,并通过国家的和国际的渐进措施,使这些权利和自由在各会员国本身人民及在其管辖下领土的人民中得到普遍和有效的承认和遵行;

第一条

人人生而自由,在尊严和权利上一律平等。他们赋有理性和良心,并应以兄弟关系的精神相对待。

第二条

人人有资格享有本宣言所载的一切权利和自由,不分种族、肤色、性别、语言、宗教、政治或其他见解、国籍或社会出身、财产、出生或其他身分等任何区别。
并且不得因一人所属的国家或领土的政治的、行政的或者国际的地位之不同而有所区别,无论该领土是独立领土、托管领土、非自治领土或者处于其他任何主权受限制的情况之下。

第三条

人人有权享有生命、自由和人身安全。

第四条

任何人不得使为奴隶或奴役;一切形式的奴隶制度和奴隶买卖,均应予以禁止。

第五条

任何人不得加以酷刑,或施以残忍的、不人道的或侮辱性的待遇或刑罚。

第六条

人人在任何地方有权被承认在法律前的人格。

第七条

法律之前人人平等,并有权享受法律的平等保护,不受任何歧视。人人有权享受平等保护,以免受违反本宣言的任何歧视行为以及煽动这种歧视的任何行为之害。

第八条

任何人当宪法或法律所赋予他的基本权利遭受侵害时,有权由合格的国家法庭对这种侵害行为作有效的补救。

第九条

任何人不得加以任意逮捕、拘禁或放逐。

第十条

人人完全平等地有权由一个独立而无偏倚的法庭进行公正的和公开的审讯,以确定他的权利和义务并判定对他提出的任何刑事指控。

第十一条

  1. ㈠凡受刑事控告者,在未经获得辩护上所需的一切保证的公开审判而依法证实有罪以前,有权被视为无罪。
  2. ㈡任何人的任何行为或不行为,在其发生时依国家法或国际法均不构成刑事罪者,不得被判为犯有刑事罪。刑罚不得重于犯罪时适用的法律规定。

第十二条

任何人的私生活、家庭、住宅和通信不得任意干涉,他的荣誉和名誉不得加以攻击。人人有权享受法律保护,以免受这种干涉或攻击。

第十三条

  1. ㈠人人在各国境内有权自由迁徙和居住。
  2. ㈡人人有权离开任何国家,包括其本国在内,并有权返回他的国家。

第十四条

  1. ㈠人人有权在其他国家寻求和享受庇护以避免迫害。
  2. ㈡在真正由于非政治性的罪行或违背联合国的宗旨和原则的行为而被起诉的情况下,不得援用此种权利。

第十五条

  1. ㈠人人有权享有国籍。
  2. ㈡任何人的国籍不得任意剥夺,亦不得否认其改变国籍的权利。

第十六条

  1. ㈠成年男女,不受种族、国籍或宗教的任何限制有权婚嫁和成立家庭。他们在婚姻方面,在结婚期间和在解除婚约时,应有平等的权利。
  2. ㈡只有经男女双方的自由和完全的同意,才能缔婚。
  3. ㈢家庭是天然的和基本的社会单元,并应受社会和国家的保护。

第十七条

  1. ㈠人人得有单独的财产所有权以及同他人合有的所有权。
  2. ㈡任何人的财产不得任意剥夺。

第十八条

人人有思想、良心和宗教自由的权利;此项权利包括改变他的宗教或信仰的自由,以及单独或集体、公开或秘密地以教义、实践、礼拜和戒律表示他的宗教或信仰的自由。

第十九条

人人有权享有主张和发表意见的自由;此项权利包括持有主张而不受干涉的自由,和通过任何媒介和不论国界寻求、接受和传递消息和思想的自由。

第二十条

  1. ㈠人人有权享有和平集会和结社的自由。
  2. ㈡任何人不得迫使隶属于某一团体。

第二十一条

  1. ㈠人人有直接或通过自由选择的代表参与治理本国的权利。
  2. ㈡人人有平等机会参加本国公务的权利。
  3. ㈢人民的意志是政府权力的基础;这一意志应以定期的和真正的选举予以表现,而选举应依据普遍和平等的投票权,并以不记名投票或相当的自由投票程序进行。

第二十二条

每个人,作为社会的一员,有权享受社会保障,并有权享受他的个人尊严和人格的自由发展所必需的经济、社会和文化方面各种权利的实现,这种实现是通过国家努力和国际合作并依照各国的组织和资源情况。

第二十三条

  1. ㈠人人有权工作、自由选择职业、享受公正和合适的工作条件并享受免于失业的保障。
  2. ㈡人人有同工同酬的权利,不受任何歧视。
  3. ㈢每一个工作的人,有权享受公正和合适的报酬,保证使他本人和家属有一个符合人的生活条件,必要时并辅以其他方式的社会保障。
  4. ㈣人人有为维护其利益而组织和参加工会的权利。

第二十四条

人人有享有休息和闲暇的权利,包括工作时间有合理限制和定期给薪休假的权利。

第二十五条

  1. ㈠人人有权享受为维持他本人和家属的健康和福利所需的生活水准,包括食物、衣着、住房、医疗和必要的社会服务;在遭到失业、疾病、残废、守寡、衰老或在其他不能控制的情况下丧失谋生能力时,有权享受保障。
  2. ㈡母亲和儿童有权享受特别照顾和协助。一切儿童,无论婚生或非婚生,都应享受同样的社会保护。

第二十六条

  1. ㈠人人都有受教育的权利,教育应当免费,至少在初级和基本阶段应如此。初级教育应属义务性质。技术和职业教育应普遍设立。高等教育应根据成绩而对一切人平等开放。
  2. ㈡教育的目的在于充分发展人的个性并加强对人权和基本自由的尊重。教育应促进各国、各种族或各宗教集团间的了解、容忍和友谊,并应促进联合国维护和平的各项活动。
  3. ㈢父母对其子女所应受的教育的种类,有优先选择的权利。

第二十七条

  1. ㈠人人有权自由参加社会的文化生活,享受艺术,并分享科学进步及其产生的福利。
  2. ㈡人人对由于他所创作的任何科学、文学或美术作品而产生的精神的和物质的利益,有享受保护的权利。

第二十八条

人人有权要求一种社会的和国际的秩序,在这种秩序中,本宣言所载的权利和自由能获得充分实现。

第二十九条

  1. ㈠人人对社会负有义务,因为只有在社会中他的个性才可能得到自由和充分的发展。
  2. ㈡人人在行使他的权利和自由时,只受法律所确定的限制,确定此种限制的唯一目的在于保证对旁人的权利和自由给予应有的承认和尊重,并在一个民主的社会中适应道德、公共秩序和普遍福利的正当需要。
  3. ㈢这些权利和自由的行使,无论在任何情形下均不得违背联合国的宗旨和原则。

第三十条

本宣言的任何条文,不得解释为默许任何国家、集团或个人有权进行任何旨在破坏本宣言所载的任何权利和自由的活动或行为。

============




============================#################
*-Update(14.[30/05/2015] by the international Anonymous launch crashing retaliatory action of  #OpChina~.(Communist mainland demon evil cult Chinaman collapsed !! Ha ha ha...)-
-更新(14).由國際匿名發動的#OpChina的轟然報復行動~(大陸妖魔邪教共產黨支那人崩潰了!!哈哈哈...)-
 -I-Update(14).[30/05/2015] sa pamamagitan ng international launch Anonymous crash gumaganti aksyon ng #OpChina ~ (Communist mainland demonyo masasamang uri ng pagsamba Chinaman pinaliit !! Ha ha ha...)-
-Update(14).[30/05/2015] bởi Anonymous ra mắt quốc tế đâm hành động trả đũa của #OpChina~(Cộng quỷ đại lục tà giáo Trung hoa bị sập !! Ha ha ha...)-
-の報復行動をクラッシュ国際匿名打ち上げによって-update(1430/05/2015]は#OpChina〜(共産本土の悪魔悪カルト中国人は!!崩壊ハ)...ハハ-
**All The World Lauguage**-
http://melody-free-shaing.blogspot.com/2015/05/update-14see-our-chivalrous-friendly.html
=================
 *Note This Sharing By My All Dear Anon 
of 

 All The international Anonymous~

**Warning Team




 



 Warning Team

 *---Update(14).29/5/2015]moral Anonymous from the Philippines -"Anonymous #Philippine Cyber Army"and ''Vietnam huge Anonymous legion'', the evil cult of the Communist Party of China Xi Jinping greedy demons invaded the South Sea! damn Chinaman demons Xi Jinping fell in hell! - "Anonymous #Philippine Cyber Army" and "Vietnam a huge legion of Anonymous" #OpChina to huge retaliation action !!-
---更新(14).29/5/2015]來自菲律賓的道德匿名 -“”匿名#Philippine網軍“和越南巨大匿名軍團,對大陸妖魔邪教共產黨習近平貪婪侵佔南海海域,該死的支那人妖魔習近平下地獄!-“”匿名#Philippine網軍“和越南巨大匿名軍團發動龐大的報復行動!!-
---Update(14).29/5/2015]moral Anonymous mula sa Pilipinas - "Anonymous #Philippine Cyber Army" at ''Vietnam malaking Anonymous kakapalan'', ang masasamang kulto ng Communist Party of China XI Jinping matakaw demonyo invaded South Sea! sumpain Chinaman demonyo XI Jinping nahulog sa impiyerno!- "Anonymous #Philippine Cyber Army" at "Vietnam isang malaking kakapalan ng Anonymous" #OpChina sa malaking pagkilos paghihiganti !!-
---Cập nhật(14).29/5/2015]moral Anonymous từ Philippines -. "Anonymous #Philippine Cyber ​​Army" và ''Việt Nam Anonymous quân đoàn khổng lồ'', tà giáo của Đảng Cộng sản Trung Quốc Tập Cận Bình quỷ tham lam xâm chiếm biển Đông! Trung hoa quỷ chết tiệt Xi Jinping giảm trong địa ngục! - "Anonymous #Philippine Cyber ​​Army" và "Việt Nam là một quân đoàn lớn của Anonymous" #OpChina đến hành động trả đũa rất lớn !!-
**All The World Lauguage**-
==============######################

 *Note This Sharing By My All Dear Anon 

of

*Duy Khánh PhanCover & Đam Mê

5小時 ·
‪#‎OpChina‬ by Nô Kayz - Warning Team
http://www.tmuhcaa.org.tw/
http://www.microtechinno.com.cn/
http://chysz.cn/back_admin/
*-Update(14).from the Philippines moral Anonymous-''Anonymous #Philippine Cyber Army''has not been widely publicized release of - "Chinese hackers digital information PH government agencies''- and -''the continent Communist evil cult rogue hackers #NaikonAPT group, 5-year mine victims,, mainland Communist evil cult repertoire command module 48, one of the remote operator can be used to effectively control the victim computer. These include the complete list, download and upload data, install additional modules, or use the command line work.'' {S character in the target country = Jakarta,,Bandung,,
Tokyo,, Phnom Penh,, Yangon,,Caloocan,,Putrajaya ,,Hanoi,,Singapore,,Binh,, Duong Dong Ket,,etc.} Coast region South China Sea neighboring countries Also violated victims and Jalan harm ,aggrieved detailed report !! -
-更新(14).由菲律賓道德匿名''Anonymous #Philippine Cyber Army''發佈的未被廣泛公佈的''中國黑客竊取PH官立機構的數字信息''-和-''該大陸共產黨邪教流氓黑客#NaikonAPT組有5年開採受害者,,大陸共產黨邪教在模塊的劇目48的命令,其中一個遠程操作員可以用它來有效地控制受害者計算機。 這包括採取完整的清單,下載和上傳數據,安裝附加模塊,或者用命令行工作。''{特質在目標國家■人物=雅加達,,萬隆,, 東京,,金邊,,仰光,,普特拉賈亞,,卡洛奧坎,,新加坡,,河內,,董色菊,,平陽,,等等地區}南海海域的海岸相鄰國家也受侵犯惹害的詳細報吿!!-
-Update (14) .from ang Pilipinas sa moral Anonymous -''Hindi Anonymous #Philippine Cyber ​​Army''has ay malawak publicized release ng -"Chinese hackers digital na impormasyon ahensya PH pamahalaan'' -at- ''ang kontinente Communist masasamang uri ng pagsamba pusong hackers #NaikonAPT group, 5-taon biktima mine,,mainland Communist masasamang uri ng pagsamba repertoire command module 48, ang isa sa mga remote operator ay maaaring magamit upang makontrol ang epektibo sa biktima computer. Kabilang dito ang kumpletong listahan, i-download at i-upload ang data, i-install ng mga karagdagang modules, o gamitin ang command line ng trabaho.'' {S character sa target na bansa = Jakarta,,Bandung ,,Tokyo,,Phnom Penh,,Yangon,,Caloocan,,Putrajaya,,Hanoi,,Singapore,,Binh,,Duong Dong Ket,,etc.} Rehiyon Coast South China Sea sa kalapit na bansa ay lumabag din sa mga biktima at Jalan makasama, natalo detalyadong ulat !!-
-Update(14).từ vùng Philippines đạo đức Anonymous -''Anonymous #Philippine Cyber ​​Army''has không được công bố rộng rãi phát hành -"tin tặc Trung Quốc thông tin kỹ thuật số cơ quan chính phủ PH !!'' -và- ''lục địa Cộng sản ác sùng bái giả mạo hacker #NaikonAPT nhóm, nạn nhân bom mìn 5 năm,,đại lục cộng sản ác cult tiết mục lệnh mô-đun 48, một trong những nhà điều hành từ xa có thể được sử dụng để kiểm soát hiệu quả các máy tính nạn nhân. Chúng bao gồm các danh sách đầy đủ, tải về và tải lên dữ liệu, cài đặt các module bổ sung , hoặc sử dụng các công việc dòng lệnh.''{S nhân vật trong các quốc gia mục tiêu = Jakarta,,Bandung,,Tokyo,,Phnom Penh,,Yangon,,Caloocan,,Putrajaya,, Hà Nội,,Singapore,,Bình Dương,,Đồng Ket,,vv.} Khu vực Bờ biển Nam Trung Hoa quốc gia láng giềng cũng vi phạm các nạn nhân và Jalan hại, báo cáo chi tiết bị thiệt hại !!-
-update(14)フィリピン道徳的匿名を.from - ''匿名#PhilippineサイバーArmy''hasは広くのリリース公表されていない - "中国のハッカーをデジタル情報PH政府機関 '' - と - ''大陸共産邪悪なカルト不正ハッカー#NaikonAPTグループ、5年の地雷被害者,,本土共産邪悪なカルトレパートリーコマンドモジュール48、リモートオペレータの一つが効果的に被害者のコンピュータを制御するために使用することができる。これらは完全なリスト、ダウンロードおよびアップロードデータが含まれ、追加のモジュールをインストール対象国=ジャカルタ,,バンドンで、またはコマンドライン作業は、使用しています。 '' {S字,,
東京,,プノンペン,,ヤンゴン,,カローカン,,プトラジャヤ,,ハノイ,,シンガポール,,ビン,,ユーンドンケット,,など。}沿岸地域南シナ海周辺国はまた、被害の詳細なレポートを被害者とジャラン害に違反しました!! -
**All The World Lauguage**-






''Chinese hackers stealing digital info from PH gov’t agencies!!"

2015年5月15日

@inquirerdotnet
 Countries hit by Naikon cyber espionage group
Countries hit by Naikon cyberespionage group. INFOGRAPHICS BY KASPERSKY LABS
Has China been hacking into computers of Philippine government and military organizations and stealing sensitive information for the past years?
Computer security firm Kaspersky Labs said in their latest cybersecurity bulletin that a Chinese-speaking hacker group called “Naikon” had successfully infiltrated governments around the South China Sea region including the Philippines.
Naikon had been conducting “at least five years of high volume, high profile, geopolitical attack activity” and had a “high success rate in infiltrating national organizations in Asean countries,” Kaspersky said.
 “In the spring of 2014, we noticed an increase in the volume of attack activity by the Naikon [group]. The attackers appeared to be Chinese-speaking and targeted mainly top-level government agencies and civil and military organizations in countries such as the Philippines, Malaysia, Cambodia, Indonesia, Vietnam, Myanmar, Singapore, Nepal, Thailand, Laos and China,” Kaspersky said in their security bulletin posted on securelist.com
“An attack typically starts with an email carrying an attachment that contains information of interest to the potential victim. The document may be based on information from open sources or on proprietary information stolen from other compromised systems,” Kaspersky principal security researcher Kurt Baumgartner said in the bulletin.
Once the victim opens the attachment, a spyware program is installed on the computer without the victim’s knowledge. A decoy document will open to make the victim think nothing suspicious happened.
The spyware program is capable of getting information from the victim’s computer and sending it back to the hacker.
READ: 87% of Filipino Internet users have been victims of cybercrimes–DOJ
“There are 48 commands in the module’s repertoire, which a remote operator can use to effectively control the victim computer,” Baumgartner said.
“This includes taking a complete inventory, downloading and uploading data, installing add-on modules, or working with the command line.” he said.
Gov’t agencies hit in ‘Country X’
Kaspersky Labs provided an example of the how deep Naikon can infiltrate a government’s computer systems using “Country X.”
“Analysis revealed that the cyberespionage campaign against Country X had been going on for many years. Computers infected with the remote control modules provided attackers with access to employees’ corporate email and internal resources and access to personal and corporate email content hosted on external services,” Baumgartner said.
“A few of these organizations were key targets and under continuous, real-time monitoring,” Baumgartner said.
• Office of the President
• Military Forces
• Office of the Cabinet Secretary
• National Security Council
• Office of the Solicitor General
• Intelligence Services
• Civil Aviation Authority
• Department of Justice
• Federal Police
• Executive/Presidential Administration and Management Staff
Kaspersky did not explicitly state which country in Southeast Asia is Country X.
State-sponsored cyberespionage
Kaspersky believes Naikon is among the many state-sponsored cyberespionage groups looking to steal information from other governments.
READ: Hacker targets info on MH370 probe
Their highly sophisticated hacking methods and well-organized attacks against government agencies are not something that a single hacker would be able to do, Vicente Diaz, principal security researcher of the global research and analysis team of Kaspersky Labs, said in a previous interview.
“We were initially suspicious of that [idea] because of the type of targets that they are targeting. Who could be interested in information from one ministry, or from one military organization? Obviously this kind of information could be very useful for some governments,” Diaz said.
“In the last years, this has become more or less public. A lot of governments are saying they are investing in cyberespionage, they have [hacking] tools [and] they have [hacking] teams and they are doing this all the time,” Diaz said.
West Philippine Sea maritime dispute
China is involved in a maritime dispute with neighboring countries, namely Philippines and Vietnam, over its nine-dash claim that covers nearly the entire South China Sea including parts of the Spratly Group of Islands.
Philippines has already filed an arbitration case against China in the International Tribunal on the Law of the Sea. China has refused to participate in the proceedings insisting it has undisputed sovereignty in the region.
China has started reclamation projects in several reefs in the Spratly Islands off the coast of Palawan despite strong protests from the Philippine government.

 =====

The Naikon APT

Tracking Down Geo-Political Intelligence Across APAC, One Nation at a Time

By , on May 14, 2015 Our recent report, “The Chronicles of the Hellsing APT: the Empire Strikes Back” began with an introduction to the Naikon APT, describing it as “One of the most active APTs in Asia, especially around the South China Sea”. Naikon was mentioned because of its role in what turned out to be a unique and surprising story about payback. It was a Naikon attack on a Hellsing-related organization that first introduced us to the Hellsing APT.  Considering the volume of Naikon activity observed and its relentless, repeated attack attempts, such a confrontation was worth looking into, so we did.


 The Naikon APT aligns with the actor our colleagues at FireEye recently revealed to be APT30, but we haven’t discovered any exact matches. It is hardly surprising that there is an element of overlap, considering both actors have for years mined victims in the South China Sea area, apparently in search of geo-political intelligence.



This Naikon report will be complemented by a follow-on report that will examine the Naikon TTP and the incredible volume of attack activity around the South China Sea that has been going on since at least 2010.
Noteworthy operational and logistical characteristics of this APT include:
  • At least five years of high volume, high profile,  geo-political attack activity
  • Geographical  focus – per-country, individual operator assignment and proxy presence
  • Dynamic, well organized infrastructure
  • Reliance on an externally developed, consistent set of tools comprising a full-featured backdoor, a builder, and an exploit builder
  • High success rate in infiltrating national organisations in ASEAN countries

Highly Focused and Effective Around the South China Sea

In the spring of 2014, we noticed an increase in the volume of attack activity by the Naikon APT. The attackers appeared to be Chinese-speaking and targeted mainly top-level government agencies and civil and military organizations in countries such as the Philippines, Malaysia, Cambodia, Indonesia, Vietnam, Myanmar, Singapore, Nepal, Thailand, Laos and China.
Naikon_1

Decoy

An attack typically starts with an email carrying an attachment that contains information of interest to the potential victim. The document may be based on information from open sources or on proprietary information stolen from other compromised systems.
 This bait “document”, or email attachment, appears to be a standard Word document, but is in fact an CVE-2012-0158 exploit, an executable with a double extension, or an executable with an RTLO filename, so it can execute code without the user’s knowledge or consent. When the executable is launched, spyware is installed on the victim computer at the same time as a decoy document is displayed to the user; fooling them into thinking they have simply opened a document.

Configuration

 The Naikon tool of choice generates a special, small, encrypted file which is 8,000 bytes in size, containing code to be injected into the browser along with configuration data. With the help of a start-up module, this whole file is injected into the browser memory and decrypts the configuration block containing the following:


  • C&C server
  • Ports and path to the server
  • User-agent string
  • Filenames and paths to its components
  • Hash sums of the user API functions
The same code then downloads its main body from the C&C server using the SSL protocol, loads it independently from the operating system functions and, without saving it to the hard drive, hands over control to the XS02 function. All functionality is handled in memory.
 Naikon_2

Payload

The main module is a remote administration utility. Using SSL, the module establishes a reverse connection to the C&C server as follows: it sets up an outgoing connection to the C&C server and checks if there is a command that it should execute. If there is, it executes the command and returns the result to the C&C. There are 48 commands in the module’s repertoire, which a remote operator can use to effectively control the victim computer. This includes taking a complete inventory, downloading and uploading data, installing add-on modules, or working with the command line.


 Here is the complete list of commands:

0 CMD_MAIN_INFO
1 CMD_PROCESS_REFRESH
2 CMD_PROCESS_NAME
3 CMD_PROCESS_KILL
4 CMD_PROCESS_MODULE
5 CMD_DRIVE_REFRESH
6 CMD_DIRECTORY
7 CMD_DIRECTORY_CREATE
8 CMD_DIRECTORY_CREATE_HIDDEN
9 CMD_DIRECTORY_DELETE
10 CMD_DIRECTORY_RENAME
11 CMD_DIRECOTRY_DOWNLOAD
12 CMD_FILE_REFRESH
13 CMD_FILE_DELETE
14 CMD_FILE_RENAME
15 CMD_FILE_EXECUTE_NORMAL
16 CMD_FILE_EXECUTE_HIDDEN
17 CMD_FILE_EXECUTE_NORMAL_CMD
18 CMD_FILE_EXECUTE_HIDDEN_CMD
19 CMD_FILE_UPLOAD
20 CMD_FILE_DOWNLOAD
21 CMD_WINDOWS_INFO
22 CMD_WINDOWS_MESSAGE
23 CMD_SHELL_OPEN
24 CMD_SHELL_CLOSE
25 CMD_SHELL_WRITE
26 CMD_SERVICE_REFRESH
27 CMD_SERVICE_CONTROL
28 CMD_PROGRAM_INFO
29 CMD_UNINSTALL_PROGRAM
30 CMD_REGESTRY_INFO
31 CMD_ADD_AUTO_START
32 CMD_MY_PLUGIN
33 CMD_3RD_PLUGIN
34 CMD_REG_CREATEKEY
35 CMD_REG_DELETEKEY
36 CMD_REG_SETVALUE
37 CMD_REG_DELETEVALUE
38 CMD_SELF_KILL
39 CMD_SELF_RESTART
40 CMD_SELF_CONFIG
41 CMD_SELF_UPDATE
42 CMD_SERVER_INFO
43 CMD_INSTALL_SERVICE
44 CMD_FILE_DOWNLOAD2
45 CMD_RESET
46 CMD_CONNECTION_TABLE
50 CMD_HEART_BEAT
Several modifications of the main module exist. There are no fundamental differences between modifications; it’s just that extra features get added to the latest versions, such as compression and encryption of transmitted data, or the piecemeal download of large files.
d085ba82824c1e61e93e113a705b8e9a 118272 Aug 23 18:46:57 2012
b4a8dc9eb26e727eafb6c8477963829c 140800 May 20 11:56:38 2013
172fd9cce78de38d8cbcad605e3d6675 118784 Jun 13 12:14:40 2013
d74a7e7a4de0da503472f1f051b68745 190464 Aug 19 05:30:12 2013
93e84075bef7a11832d9c5aa70135dc6 154624 Jan 07 04:39:43 2014

CC-Proxy-Op

C&C server operations are characterized by the following:
  • Low maintenance requirements
  • Organized geo-specific task assignments
  • Different approaches to communication
The C&C servers must have required only a few operators to manage the entire network. Each operator appears to have focused on their own particular set of targets, because a correlation exists between C&C and the location of targets/victims.


 Communication with victim systems changed depending on the target involved. In some cases, a direct connection was established between the victim computer and the C&C. In other cases, the connection was established via dedicated proxy servers installed on dedicated servers rented in third countries. In all likelihood, this additional setup was a reaction to the network administrators in some targets limiting or monitoring outbound network connections from their organizations.

 Here is a partial list of C&C servers and victim locations, demonstrating the geo-specific correlation:

ID Jakarta linda.googlenow.in
ID Jakarta admin0805.gnway.net
ID Jakarta free.googlenow.in
ID
frankhere.oicp.net
ID Bandung frankhere.oicp.net
ID Bandung telcom.dhtu.info
ID Jakarta laotel08.vicp.net
JP Tokyo greensky27.vicp.net
KH
googlemm.vicp.net
KH Phnom Penh googlemm.vicp.net
MM
peacesyou.imwork.net
MM
sayakyaw.xicp.net
MM
ubaoyouxiang.gicp.net
MM Yangon htkg009.gicp.net
MM
kyawthumyin.xicp.net
MM
myanmartech.vicp.net
MM
test-user123.vicp.cc
MY
us.googlereader.pw
MY
net.googlereader.pw
MY
lovethai.vicp.net
MY
yahoo.goodns.in
MY Putrajaya xl.findmy.pw
MY Putrajaya xl.kevins.pw
PH Caloocan oraydns.googlesec.pw
PH Caloocan gov.yahoomail.pw
PH
pp.googledata.pw
PH
xl.findmy.pw
PH
mlfjcjssl.gicp.net
PH
o.wm.ggpw.pw
PH
oooppp.findmy.pw
PH
cipta.kevins.pw
PH
phi.yahoomail.pw
SG Singapore xl.findmy.pw
SG Singapore dd.googleoffice.in
VN Hanoi moziliafirefox.wicp.net
VN Hanoi bkav.imshop.in
VN Hanoi baomoi.coyo.eu
VN Dong Ket macstore.vicp.cc
VN Hanoi downloadwindows.imwork.net
VN Hanoi vietkey.xicp.net
VN Hanoi baomoi.vicp.cc
VN Hanoi downloadwindow.imwork.net
VN Binh Duong www.ttxvn.net
VN Binh Duong vietlex.gnway.net
VN Hanoi www.ttxvn.net
VN Hanoi us.googlereader.pw
VN Hanoi yahoo.goodns.in
VN Hanoi lovethai.vicp.net
VN Hanoi vietlex.gnway.net

XSControl – the Naikon APT’s “victim management software”

In the Naikon scheme, a C&C server can be specialized XSControl software running on the host machine. It can be used to manage an entire network of infected clients. In some cases, a proxy is used to tunnel victim traffic to the XSControl server. A Naikon proxy server is a dedicated server that accepts incoming connections from victim computers and redirects them to the operator’s C&C. An individual Naikon proxy server can be set up in any target country with traffic tunnelling from victim systems to the related C&C servers
XSControl is written in .NET with the use of DevExpress:

xs8


xs9
Its main capabilities are:
  • Accept initial connections from clients
  • Provide clients with the main remote administration module
  • Enable them to remotely administer infected computers with the help of a GUI
  • Keep logs of client activity
  • Keep logs of operator activity
  • Upload logs and files to an FTP server
The operator’s activity logs contain the following:
  • An XML database of downloaded files, specifying the time of operation, the remote path and the local path
  • A database of file names, the victim computer registry keys for the folders and requested sections
  • A history of executed commands

Country X, Operator X

Now let’s do an overview of one Naikon campaign, focusing on country “X”.
Analysis revealed that the cyber-espionage campaign against country X had been going on for many years. Computers infected with the remote control modules provided attackers with access to employees’ corporate email and internal resources, and access to personal and corporate email content hosted on external services.
Below is a partial list of organizations affected by Naikon’s “operator X’s” espionage campaign in country X.
  • Office of the President
  • Military Forces
  • Office of the Cabinet Secretary
  • National Security Council
  • Office of the Solicitor General
  • Intelligence Services
  • Civil Aviation Authority
  • Department of Justice
  • Federal Police
  • Executive/Presidential Administration and Management Staff
A few of these organizations were key targets and under continuous, real-time monitoring. It was during operator X’s network monitoring that the attackers placed Naikon proxies within the countries’ borders, to cloak and support real-time outbound connections and data exfiltration from high-profile victim organizations.
In order to obtain employees’ credentials, operator X sometimes used keyloggers. If necessary, operator X delivered them via the remote control client. In addition to stealing keystrokes, this attacker also intercepted network traffic. Lateral movements included copying over and remotely setting up winpcap across desktop systems within sensitive office networks, then remotely setting up AT jobs to run these network sniffers. Some APTs like Naikon distribute tools such as these across multiple systems in order to regain control if it is lost accidentally and to maintain persistence.


 Operator X also took advantage of cultural idiosyncrasies in its target countries, for example, the regular and widely accepted use of personal Gmail accounts for work. So it was not difficult for the Naikon APT to register similar-looking email addresses and to spear-phish targets with attachments, links to sites serving malware, and links to google drive.

The empire strikes back

Every once in a while the Naikon group clashes with other APT groups that are also active in the region. In particular, we noticed that the Naikon group was spear-phished by an actor we now call “Hellsing”. More details about the cloak and dagger games between Naikon and Hellsing can be found in our blogpost: “The Chronicles of the Hellsing APT: The Empire Strikes Back“.
 ================

中國黑客竊取PH官立機構的數字信息

國家通過Naikon網絡間諜組打
 國家通過Naikon網絡間諜組打。 BY卡巴斯基實驗室信息圖表
 已被中國黑客進入菲律賓政府和軍事機構,竊取敏感信息的電腦在過去幾年? 計算機安全廠商卡巴斯基實驗室在其最新的網絡安全公告中說,所謂的“Naikon”一個中國黑客講了小組成功地滲入圍繞中國南海地區,包括菲律賓政府。
Naikon一直在進行“至少五年的高容量,高姿態,地緣政治的攻擊活動”,有一個“高成功率浸潤國家組織的東盟國家,”卡巴斯基說。

已被中國黑客進入菲律賓政府和軍事機構,竊取敏感信息的電腦在過去幾年?
計算機安全廠商卡巴斯基實驗室在其最新的網絡安全公告中說,所謂的“Naikon”一個中國黑客講了小組成功地滲入圍繞中國南海地區,包括菲律賓政府。
Naikon一直在進行“至少五年的高容量,高姿態,地緣政治的攻擊活動”,有一個“高成功率浸潤國家組織的東盟國家,”卡巴斯基說。






閱讀: 間諜VS間諜:兩個網絡間諜團體從事網上前哨戰
“在2014年的春天,我們注意到增加的攻擊活動由Naikon [組]音量。 攻擊者似乎是中國講和有針對性的主要高層政府機構和民間和軍事組織的國家,如菲律賓,馬來西亞,柬埔寨,印尼,越南,緬甸,新加坡,尼泊爾,泰國,老撾和中國,“卡巴斯基說他們在安全公告上發布securelist.com
“的攻擊,通常開始電子郵件攜帶包含感興趣的潛在的受害者信息的附件。 該文件可能是基於從公開來源或從其他受攻擊的系統竊取專有信息,“卡巴斯基首席安全研究員庫爾特鮑姆加特納在公告中稱。
一旦受害者打開附件,間諜軟件程序安裝在計算機上,而不在受害者的知識。 誘餌文件將打開,使受害人覺得沒有什麼可疑的事情發生了。
該間諜軟件程序能夠獲得從受害者的計算機信息並將其發送給黑客的。
閱讀: 網絡犯罪,司法部的菲律賓網民的87%已經遇難者
“有在模塊的劇目48的命令,其中一個遠程操作員可以用它來有效地控制受害者的電腦,”鮑姆加特納說。
“這包括採取完整的清單,下載和上傳數據,安裝附加模塊,或者用命令行工作。”他說。
官立機構打“X國”
卡巴斯基實驗室提供的用“X國”的一個例子Naikon能有多深潛入政府的電腦系統
“分析表明,對X國的網絡間諜活動已經持續了很多年。 感染了遠程控制模塊提供計算機攻擊者能夠訪問員工的企業電子郵件和企業內部資源,並獲得託管在外部服務的個人和企業電子郵件內容,“鮑姆加特納說。
“其中的一些組織是關鍵指標,並在連續,實時監控,”鮑姆加特納說。
總統辦公室•
•軍事力量
內閣秘書辦公室•
•國家安全委員會
在檢察長辦公室•
•情報服務
•民航局
司法部•部門
•聯邦警察
•執行/總統行政和管理人員
卡巴斯基並沒有明確說明哪些國家在東南亞國家X.
國家支持的網絡間諜
卡巴斯基認為Naikon是在眾多國家支持的網絡間諜團體尋求竊取其他政府信息。
閱讀: 黑客瞄準信息上MH370探頭
其高度成熟的黑客攻擊方法和對政府機關組織良好的攻擊是不是一個單一的黑客就能夠做到,維森特·迪亞茲,卡巴斯基實驗室全球研究和分析團隊的首席安全研究員,在以前的採訪中說。
“我們是因為目標,他們的目標類型的初步懷疑是[思路]。 誰能夠從一個部委感興趣的信息,或者從一個軍事組織? 顯然,這種信息可能是一些政府非常有用的,“迪亞斯說。
“在過去的幾年中,這已經成為或多或少公開。 很多國家的政府說,他們正投資於網絡間諜,他們有[黑客]工具[和]他們[黑客]團隊和他們正在做這一切的時候,“迪亞斯說。
西菲律賓海海事糾紛
中國參與了與周邊國家,即菲律賓和越南,在其九破折號聲稱,幾乎覆蓋了整個中國南海,包括群島南沙群島集團的部分海事糾紛。
菲律賓已經提起仲裁案件對中國的國際法庭的海洋法。 中國一直拒絕參加堅稱它已經無可爭議的主權在該地區的訴訟。
中國已開始在幾個島礁,在南沙群島下車的巴拉海岸填海工程儘管菲律賓政府的強烈抗議。

 =====
 securelist.com


該Naikon APT

跟踪跨亞太地區地緣政治情報,一個國家在一個時間

 我們最近的報告“ 的HELLSING APT編年史:帝國反擊戰 “開始的介紹Naikon APT,它描述為”一個在亞洲最活躍的APT的,特別是在中國南海“。 Naikon提到因為它在什麼竟然是大約回報一個獨特和令人驚訝的故事的角色。 這是一個首先向我們介紹了HELLSING APT HELLSING相關組織一個Naikon攻擊。 考慮Naikon活動觀察和無情的,反复發作的嘗試體積,這樣的對抗是值得研究的,所以我們做了。
該Naikon APT對準演員的同事在最近FireEye的發現是APT30 ,但我們還沒有發現任何精確的匹配。 這也難怪有重疊的因素,同時考慮演員已連續多年開採受害者在中國南海地區,顯然是在尋找地緣政治情報。
這Naikon報告會由後續報告,將檢查Naikon TTP和攻擊活動的令人難以置信的體積圍繞中國南海的已持續至少自2010年補充。
這個APT值得注意的業務和後勤特性包括:
  • 至少五年的高容量,高姿態,地緣政治攻擊活動
  • 地域重點 - 每個國家,個體經營者分配和代理存在
  • 動力,良好的組織基礎設施
  • 依賴外部發展,一致的工具集,包括一個全功能的後門程序,建設者,以及利用建設者
  • 成功率高於浸潤國家組織東盟國家

高度集中和有效圍繞中國南海

在2014年的春天,我們注意到增加的攻擊活動由Naikon APT的音量。 攻擊者似乎是中國講和有針對性的主要高層政府機構和民間和軍事組織的國家,如菲律賓,馬來西亞,柬埔寨,印尼,越南,緬甸,新加坡,尼泊爾,泰國,老撾和中國。

Naikon_1

引誘

攻擊,通常開始電子郵件攜帶包含感興趣的潛在的受害者信息的附件。 該文件可能是基於從公開來源或從其他受攻擊的系統竊取專有信息。
這個誘餌“文件”,或郵件附件,似乎是一個標準的Word文檔,但實際上是一種CVE-2012-0158漏洞,具有雙重擴展名的可執行文件,或與RTLO文件名的可執行文件,所以它可以執行代碼未經用戶不知情或不同意。 當可執行啟動,間諜軟件安裝在受害者計算機在作為誘餌文檔顯示給用戶的同時上; 愚弄他們以為他們只是開了一個文件。

組態

選擇的Naikon工具生成一個特殊的,小的,加密的文件,該文件是在大小8000字節,包含代碼注入器一起配置數據。 帶有啟動模塊的幫助下,這整個文件被注入到瀏覽器存儲器和解密含有如下的配​​置部分:
  • C&C服務器
  • 端口和路徑服務器
  • 用戶代理字符串
  • 文件名和路徑及其組件
  • 用戶API函數哈希總和
同樣的代碼,然後使用SSL協議的C&C服務器下載其主體,獨立加載它從操作系統功能,並且不將其保存到硬盤驅動器,將控制移交給XS02功能。 所有的功能都在內存中處理。

Naikon_2

有效載荷

主模塊是一個遠程管理工具。 使用SSL,該模塊建立到C&C服務器的反向連接如下:它設置到C&C服務器,並檢查出站連接,如果有,它應該執行的命令。 如果有,則執行該命令,並將結果返回到C&amp; C。 有在模塊的劇目48的命令,其中一個遠程操作員可以用它來有效地控制受害者計算機。 這包括採取完整的清單,下載和上傳數據,安裝附加模塊,或者用命令行工作。
這是命令的完整列表:
0 CMD_MAIN_INFO
1 CMD_PROCESS_REFRESH
2 CMD_PROCESS_NAME
3 CMD_PROCESS_KILL
4 CMD_PROCESS_MODULE
CMD_DRIVE_REFRESH
6 CMD_DIRECTORY
7 CMD_DIRECTORY_CREATE
8 CMD_DIRECTORY_CREATE_HIDDEN
9 CMD_DIRECTORY_DELETE
10 CMD_DIRECTORY_RENAME
11 CMD_DIRECOTRY_DOWNLOAD
12 CMD_FILE_REFRESH
13 CMD_FILE_DELETE
14 CMD_FILE_RENAME
15 CMD_FILE_EXECUTE_NORMAL
16 CMD_FILE_EXECUTE_HIDDEN
17 CMD_FILE_EXECUTE_NORMAL_CMD
18 CMD_FILE_EXECUTE_HIDDEN_CMD
19 CMD_FILE_UPLOAD
20 CMD_FILE_DOWNLOAD
21 CMD_WINDOWS_INFO
22 CMD_WINDOWS_MESSAGE
23 CMD_SHELL_OPEN
24 CMD_SHELL_CLOSE
25 CMD_SHELL_WRITE
26 CMD_SERVICE_REFRESH
27 CMD_SERVICE_CONTROL
28 CMD_PROGRAM_INFO
29 CMD_UNINSTALL_PROGRAM
三十 CMD_REGESTRY_INFO
31 CMD_ADD_AUTO_START
32 CMD_MY_PLUGIN
33 CMD_3RD_PLUGIN
34 CMD_REG_CREATEKEY
35 CMD_REG_DELETEKEY
36 CMD_REG_SETVALUE
37 CMD_REG_DELETEVALUE
38 CMD_SELF_KILL
39 CMD_SELF_RESTART
40 CMD_SELF_CONFIG
41 CMD_SELF_UPDATE
42 CMD_SERVER_INFO
43 CMD_INSTALL_SERVICE
44 CMD_FILE_DOWNLOAD2
45 CMD_RESET
46 CMD_CONNECTION_TABLE
50 CMD_HEART_BEAT
主模塊的幾個變型存在。 有修改之間不存在根本的分歧; 這只是額外的功能被添加到最新版本,如壓縮和傳輸數據的加密,或大文件下載零碎。
d085ba82824c1e61e93e113a705b8e9a 118272 8月23日18時46分57秒2012
b4a8dc9eb26e727eafb6c8477963829c 140800 5月20日11點56分38秒2013
172fd9cce78de38d8cbcad605e3d6675 118784 6月13日12點十四分40秒2013
d74a7e7a4de0da503472f1f051b68745 190464 8月19日5點30分12秒2013
93e84075bef7a11832d9c5aa70135dc6 154624 1月7日4點39分43秒2014

CC-代理服務器的運算

C&C服務器操作的特點如下:
  • 低維護需求
  • 有組織地緣具體任務分配
  • 不同的方法來溝通
在C&C服務器必須有需要的只有少數運營商能夠管理整個網絡。 每個運營商似乎都集中在自己的特定目標集,因為C&C和目標/受害者的位置之間存在相關性。
取決於所涉及的靶標與受害者系統通信改變。 在某些情況下,直接連接建立受害者計算機以及C&amp; C之間。 在其他情況下,連接經安裝租住在第三國專用服務器專用的代理服務器建立。 在所有的可能性,這額外的設置是一個反應,在某些指標限制或監控出站網絡連接,從他們的組織的網絡管理員。
這裡是C&C服務器和受害者的位置的部分列表,顯示了地緣具體相關:
ID 雅加達 linda.googlenow.in
ID 雅加達 admin0805.gnway.net
ID 雅加達 free.googlenow.in
ID
frankhere.oicp.net
ID 萬隆 frankhere.oicp.net
ID 萬隆 telcom.dhtu.info
ID 雅加達 laotel08.vicp.net
JP 東京 greensky27.vicp.net
KH
googlemm.vicp.net
KH 金邊 googlemm.vicp.net
MM
peacesyou.imwork.net
MM
sayakyaw.xicp.net
MM
ubaoyouxiang.gicp.net
MM 仰光 htkg009.gicp.net
MM
kyawthumyin.xicp.net
MM
myanmartech.vicp.net
MM
test-user123.vicp.cc
MY
us.googlereader.pw
MY
net.googlereader.pw
MY
lovethai.vicp.net
MY
yahoo.goodns.in
MY 普特拉賈亞 xl.findmy.pw
MY 普特拉賈亞 xl.kevins.pw
PH 卡洛奧坎 oraydns.googlesec.pw
PH 卡洛奧坎 gov.yahoomail.pw
PH
pp.googledata.pw
PH
xl.findmy.pw
PH
mlfjcjssl.gicp.net
PH
o.wm.ggpw.pw
PH
oooppp.findmy.pw
PH
cipta.kevins.pw
PH
phi.yahoomail.pw
SG 新加坡 xl.findmy.pw
SG 新加坡 dd.googleoffice.in
VN 河內 moziliafirefox.wicp.net
VN 河內 bkav.imshop.in
VN 河內 baomoi.coyo.eu
VN 董色菊 macstore.vicp.cc
VN 河內 downloadwindows.imwork.net
VN 河內 vietkey.xicp.net
VN 河內 baomoi.vicp.cc
VN 河內 downloadwindow.imwork.net
VN 平陽 www.ttxvn.net
VN 平陽 vietlex.gnway.net
VN 河內 www.ttxvn.net
VN 河內 us.googlereader.pw
VN 河內 yahoo.goodns.in
VN 河內 lovethai.vicp.net
VN 河內 vietlex.gnway.net

XSControl - 在Naikon APT的“犧牲品管理軟件”

在Naikon方案中,C&C服務器可以在主機上運行的專門軟件XSControl。 它可以被用來管理被感染的客戶端的整個網絡。 在一些情況下,代理是用來隧道受害者通信到XSControl服務器。 一個Naikon代理服務器是接受來自受害者的計算機傳入的連接,並將其重定向到運營商的C&C的專用服務器。 個別Naikon代理服務器可以設置任何目標國家交通隧道,從受害者的系統相關的C&C服務器
XSControl是.NET編寫與使用的DevExpress的:

XS8


XS9
它的主要功能是:
  • 接受來自客戶端初始連接
  • 為客戶提供的主要遠程管理模塊
  • 使他們能夠遠程管理受感染的計算機使用GUI的幫助
  • 保守客戶活動的日誌
  • 保持運營活動的日誌
  • 上傳日誌和文件到FTP服務器
運營商的活動日誌包含以下內容:
  • 下載文件的XML數據庫,指定操作時,遠程路徑和本地路徑
  • 文件名的數據庫,這些文件夾中的受害者計算機的註冊表項,並要求部分
  • 執行命令的歷史記錄

X國,運營商X

現在,讓我們做一個Naikon活動的概況,重點國家“X”。
分析表明,對X國的網絡間諜活動已經持續了很多年。 感染了遠程控制模塊提供計算機攻擊者能夠訪問員工的企業電子郵件和企業內部資源,並獲得託管在外部服務的個人和企業電子郵件內容。
下面是組織受X國Naikon的“經營者X的”間諜活動的部分列表
  • 總統辦公室
  • 軍事力量
  • 內閣秘書辦公室
  • 國家安全委員會
  • 檢察長辦公室
  • 情報服務
  • 民航局
  • 司法部
  • 聯邦警察
  • 行政/總統行政和管理人員
其中的一些機構是主要目標,並在連續,實時監控。 它是在運營商X的網絡監控,攻擊者放置Naikon代理各國的邊界之內,披風和支持從高調受害者組織實時出站連接和數據洩露。
為了獲得員工的憑證,經營者X有時使用鍵盤記錄器。 如果有必要,運營商X通過遠程控制客戶端交付他們。 除了竊取擊鍵,這個攻擊者還截獲的網絡流量。 橫向運動包括在複製和遠程建立跨桌面系統WinPcap的敏感辦公網絡內,然後遠程設置AT作業運行這些網絡嗅探器。 像Naikon APT的一些分佈,如這些跨多個系統的工具,以重新獲得控制權,如果丟失意外,並保持持久性。
操作X還趁著文化特質在目標國家,例如,定期和廣泛接受的使用個人Gmail賬戶工作。 所以這不是困難的Naikon APT註冊外觀類似的電子郵件地址和矛,網絡釣魚帶有附件,鏈接服務的網站目標的惡意軟件,並鏈接到谷歌驅動器。

帝國反擊戰

每過一段時間的Naikon組發生衝突與其他APT團體也積極在該地區。 特別是,我們注意到,Naikon組矛釣通過我們現在所說的“HELLSING”一個演員。 關於Naikon和HELLSING之間的斗篷和匕首遊戲的更多細節可以在我們的博文中找到:“ 的HELLSING APT編年史:帝國反擊戰 “。

 =============

Chinese websites hacked over poaching, Spratlys reclamation


The hacktivist group Blood Security International has defaced several Chinese websites over their reclamation and poaching activities in the West Philippine Sea.
MANILA, Philippines – Several Chinese websites were hacked by hacktivist group Blood Security International on Monday to protest China’s poaching and reclamation activities in the West Philippine Sea.
The website of the Chinese Forestry Bureau and two university websites were defaced. As of Monday afternoon, the homepage of a university website bore the message “Greetings China! We are here to deliver you the people’s message from the Philippines.”
“Stop claiming what doesn’t belong to you! Stop the hunting of our marine endangered species! Go build your own island! Leave Philippines!” the message on the defaced site said.

On the Forestry Bureau site, the Blood Hackers Security inserted the message: “Leave Philippines Alone. The Spratly Islands belongs to the people of the Philippines.”
The university websites were http://morus.swu.edu.cn and http://vpa.tju.edu.cn. Another unidentified site http://leeking.cn was also defaced.
Last May 2014, 11 Chinese fishermen were apprehended off the coast of Palawan with at least 500 sea turtles onboard their fishing vessel.
After being charged in court for violating Philppine fishing laws, nine of the 11 fishermen were fined $102,000 each by a Philippine court in November. China has demanded that the fishermen be released unconditionally insisting they were within China’s territory.
China has been widely criticized for its territorial claim on the South China Sea and its reclamation activities in the Spratly Islands.
China reclamation on Johnson Reef in the Spratly Group of Islands
China’s reclamation on Johnson Reef in the Spratly Group of Islands.
Tensions rose in the Southeast Asian region due to the maritime dispute between the Philippines and China and several other countries claiming Spratly Islands.
The Philippines has already filed a case before the international tribunal on the law of the sea to protest China’s nine-dash line claim. China has refused to participate in the proceedings.
The hacktivist group Blood Security Hackers previously defaced the website of Globe Telecommunications, protesting their poor internet connection service.


 =========

中國網站被黑過偷獵,南沙圍墾

按:

@inquirerdotnet
 
 該黑客活動組血液安全國際已污損幾個中國網站在他們的回收和偷獵活動在西菲律賓海.
 馬尼拉,菲律賓 - 一些中國網站被黑客攻擊黑客活動由團血安全國際週一抗議在西菲律賓海中國的偷獵和回收活動。
該網站中國林業局和兩所大學的網站被污損。 截至週一下午,某高校網站的主頁承擔了消息“中國的問候! 我們來這裡是為了救你來自菲律賓人民的訊息。“
“停止聲稱什麼不屬於你! 停止我們的海洋瀕危物種的狩獵! 去建立你自己的島嶼! 離開菲律賓!“在現場污損的消息說。

 在林業局網站,血液安全黑客插入的消息:“離開菲律賓當家。 南沙群島屬於菲律賓人。“
該大學的網站是http://morus.swu.edu.cn和http://vpa.tju.edu.cn。 另一個身份不明的網站http://leeking.cn也污損。
2014年最後一個月份, 11名中國漁民被逮捕過巴拉望海岸至少有500海龜板載他們的漁船。
被指控在法庭違反Philppine漁業法後,11漁民九個被罰款每102000美元在十一月菲律賓法庭。 中國要求漁民被無條件釋放堅持他們是在中國境內。
中國已被廣泛批評為對中國南海的領土主張填海活動在南沙群島。
中國在約翰遜礁群島南沙群島集團回收
中國對約翰遜礁群島南沙群島集團回收。
上升的緊​​張局勢在東南亞地區,由於菲律賓和中國等幾個國家聲稱南沙群島之間的海上爭議。
菲律賓之前已經提起訴訟的海洋法國際法庭 ,以抗議中國的九虛線索賠。 中國已拒絕參加訴訟。
該黑客活動組血液安全黑客此前污損環球電信的網站,他們抗議貧窮的互聯網連接服務。


 ============##################


 

 

 

 

 

 

 

 

 

 



 

Index of /Public/kindeditor/attached

[ICO]NameLast modifiedSizeDescription

[DIR]Parent Directory-
[DIR]file/27-May-2015 01:29 -
[DIR]image/25-May-2015 11:12 -
[DIR]media/11-Nov-2014 14:56 -

Apache/2.2.3 (CentOS) Server at www.liuerwang.com Port 80

 

 

 

 

China tells US Navy
surveillance plane
to leave after
filming reclamation
work in disputed
sea

CHINA says it is entitled
to keep watch over
airspace and seas
surrounding artificial
islands it created in the
disputed waters of the South China Sea,
following an exchange in
which its navy warned
off a US surveillance
plane.
The US Navy P8-A
Poseidon plane flew over
the Fiery Cross Reef,
where China is building
man-made islands to
claim as sovereign territory.
The area is home to
some of the world’s
busiest commercial
shipping routes and is
also claimed in part or in
whole by the Philippines, Taiwan, Brunei,
Malaysia and Vietnam.
The US and a group of 10
South-East Asian
countries want the
project stopped.
A news crew from CNN
reported it witnessed an
incident Wednesday in
which a Chinese navy
dispatcher demanded
eight times that the US surveillance aircraft
leave the area as it flew
over to look at the
reclamation work. When the US crew
responded that they were
flying through
international airspace,
the Chinese dispatcher
answered: “This is the Chinese navy ... You go!” The US says its aerial
patrolling was in
accordance with
international law.

 

 

Index of /Public/kindeditor/attached

[ICO]NameLast modifiedSizeDescription

[DIR]Parent Directory-
[DIR]file/27-May-2015 01:29 -
[DIR]image/25-May-2015 11:12 -
[DIR]media/11-Nov-2014 14:56 -

Apache/2.2.3 (CentOS) Server at www.liuerwang.com Port 80

 

 

AP newspaper The Global Times of China on alert 25/5 threat of war with the US over the South China Sea was "inevitable" if Washington also asked Beijing to stop construction of artificial islands. Also warning will respond if the US aircraft infringing 12 nautical sector.

Surveillance aircraft of the US Navy by China Auto Electrical interference when flying over the South China Sea last week (Photo: AP)
In a commentary posted 25/5 morning, while the Global China affirmed determination completed its construction work, and called it the "most important task" of this country.
The article is published in the context of increasing tensions, related to construction activities artificial island in the East Sea of China. Last week, the country declared "very unhappy" after a US spy plane flying over the sea near the reef that Beijing is illegally cultivated.
China should be "prepared" for the possibility of conflict with the United States, according to the paper.
"If the ultimate goal of the US is China to cease its activities, the war US - China on the South China Sea is inevitable," the newspaper wrote combative thinker. "The intensity of the conflict will be even higher than what people usually think of 'clashes''.
The above comments are not official statements of the Chinese government, but sometimes seen as reflecting the government's thinking.
China still claims sovereignty over almost the entire South China Sea, where each year about 5,000 billion worth of goods to be transferred here. Vietnam, Philippines, Malaysia, Brunei and Taiwan island are the overlapping claims in the area.
America has often urged the parties claim decommissioning accretion in the Spratlys area, but accused China of doing this on a scale far exceeding any other country.
The US military also said it would continue to patrol the seas and airspace China Sea, amid growing Chinese experts fear might impose travel restrictions through this area, once completed every building seven artificial islands.
"Risks remain under control if Washington considered the peaceful rise of China. We do not want military conflict with the US, but if it happens, we have to accept it ", while the Global write.
Also this newspaper on Sunday published the article warned US aircraft would respond if a similar reconnaissance flights are conducted as last week.
"The US has traveled thousands of miles to the front door of China to force China to protect national sovereignty and its maritime interests," the daily quoted Peng Guangqian, a military strategist at School Military Technical Institute of the People's Liberation Army.
Mr. Peng said China will likely respond if the US attacks into an area of 12 nautical miles from the islands of this country, and considered it an act of deliberate provocation China.
"The provocation from the US are increasing the possibility of military confrontation between Washington and Beijing," Zhu Feng, director of the Center for Innovation China Sea cooperation, Nanjing University statement. Once China military aircraft that drove the American fighter, the two sides is likely due to the flight gunfight at high speeds, Zhu said.
Source : ‪#‎Dantri‬

 


 

 






 

 


 



 

  *-Update(14).from the Philippines moral Anonymous-''Anonymous #Philippine Cyber Army''has not been widely publicized release of - "Chinese hackers digital information PH government agencies''- and -''the continent Communist evil cult rogue hackers #NaikonAPT group, 5-year mine victims,, mainland Communist evil cult repertoire command module 48, one of the remote operator can be used to effectively control the victim computer. These include the complete list, download and upload data, install additional modules, or use the command line work.'' {S character in the target country = Jakarta,,Bandung,, Tokyo,, Phnom Penh,, Yangon,,Caloocan,,Putrajaya ,,Hanoi,,Singapore,,Binh,, Duong Dong Ket,,etc.} Coast region South China Sea neighboring countries Also violated victims and Jalan harm ,aggrieved detailed report !! - -更新(14).由菲律賓道德匿名''Anonymous #Philippine Cyber Army''發佈的未被廣泛公佈的''中國黑客竊取PH官立機構的數字信息''-和-''該大陸共產黨邪教流氓黑客#NaikonAPT組有5年開採受害者,,大陸共產黨邪教在模塊的劇目48的命令,其中一個遠程操作員可以用它來有效地控制受害者計算機。 這包括採取完整的清單,下載和上傳數據,安裝附加模塊,或者用命令行工作。''{特質在目標國家■人物=雅加達,,萬隆,, 東京,,金邊,,仰光,,普特拉賈亞,,卡洛奧坎,,新加坡,,河內,,董色菊,,平陽,,等等地區}南海海域的海岸相鄰國家也受侵犯惹害的詳細報吿!!- -Update (14) .from ang Pilipinas sa moral Anonymous -''Hindi Anonymous #Philippine Cyber ​​Army''has ay malawak publicized release ng -"Chinese hackers digital na impormasyon ahensya PH pamahalaan'' -at- ''ang kontinente Communist masasamang uri ng pagsamba pusong hackers #NaikonAPT group, 5-taon biktima mine,,mainland Communist masasamang uri ng pagsamba repertoire command module 48, ang isa sa mga remote operator ay maaaring magamit upang makontrol ang epektibo sa biktima computer. Kabilang dito ang kumpletong listahan, i-download at i-upload ang data, i-install ng mga karagdagang modules, o gamitin ang command line ng trabaho.'' {S character sa target na bansa = Jakarta,,Bandung ,,Tokyo,,Phnom Penh,,Yangon,,Caloocan,,Putrajaya,,Hanoi,,Singapore,,Binh,,Duong Dong Ket,,etc.} Rehiyon Coast South China Sea sa kalapit na bansa ay lumabag din sa mga biktima at Jalan makasama, natalo detalyadong ulat !!- -Update(14).từ vùng Philippines đạo đức Anonymous -''Anonymous #Philippine Cyber ​​Army''has không được công bố rộng rãi phát hành -"tin tặc Trung Quốc thông tin kỹ thuật số cơ quan chính phủ PH !!'' -và- ''lục địa Cộng sản ác sùng bái giả mạo hacker #NaikonAPT nhóm, nạn nhân bom mìn 5 năm,,đại lục cộng sản ác cult tiết mục lệnh mô-đun 48, một trong những nhà điều hành từ xa có thể được sử dụng để kiểm soát hiệu quả các máy tính nạn nhân. Chúng bao gồm các danh sách đầy đủ, tải về và tải lên dữ liệu, cài đặt các module bổ sung , hoặc sử dụng các công việc dòng lệnh.''{S nhân vật trong các quốc gia mục tiêu = Jakarta,,Bandung,,Tokyo,,Phnom Penh,,Yangon,,Caloocan,,Putrajaya,, Hà Nội,,Singapore,,Bình Dương,,Đồng Ket,,vv.} Khu vực Bờ biển Nam Trung Hoa quốc gia láng giềng cũng vi phạm các nạn nhân và Jalan hại, báo cáo chi tiết bị thiệt hại !!- -update(14)フィリピン道徳的匿名を.from - ''匿名#PhilippineサイバーArmy''hasは広くのリリース公表されていない - "中国のハッカーをデジタル情報PH政府機関 '' - と - ''大陸共産邪悪なカルト不正ハッカー#NaikonAPTグループ、5年の地雷被害者,,本土共産邪悪なカルトレパートリーコマンドモジュール48、リモートオペレータの一つが効果的に被害者のコンピュータを制御するために使用することができる。これらは完全なリスト、ダウンロードおよびアップロードデータが含まれ、追加のモジュールをインストール対象国=ジャカルタ,,バンドンで、またはコマンドライン作業は、使用しています。 '' {S字,, 東京,,プノンペン,,ヤンゴン,,カローカン,,プトラジャヤ,,ハノイ,,シンガポール,,ビン,,ユーンドンケット,,など。}沿岸地域南シナ海周辺国はまた、被害の詳細なレポートを被害者とジャラン害に違反しました!! -  **All The World Lauguage**-  

http://melody-free-shaing.blogspot.com/2015/05/update-14see-our-chivalrous-friendly.html

*-Update (14) from Vietnam."Nô Kayz - Warning Team" released WARNING #OpChina with huge attacks demon evil cult Communist mainland China Sea areas aggression Chinaman Xi Jinping, construction reclamation waters, make Nanhai surrounding countries affected by military threat and encroachment on the high seas! And from the Philippines"Phantom Hackers.PH" Anonymous legion It has launched #OpChina crashing attack! Anonymous Apekz Cadiente'',,Anonymous p@r@dox17,,#AnonGhost #Vietnamese,, #WarningTeam,,#AnonCyberWeb ,,#GSH,, #EliteCyberSecurityTeam,,#AnonSniper,,#Vietnamese and so on all the huge corps participation Anonymous warning and attack! - huge attack the demon evil cult Communist mainland Chinaman Xi Jinping !! -更新(14).來自越南的" Nô Kayz - Warning Team"發佈 #‎OpChina‬ 的嚴重警告與巨大攻擊,大陸妖魔邪教共產黨支那人習近平侵略南海領域,建造填海海域,使南海周邉國家受到軍事威脅與侵佔公海權!而來自菲律賓的"Phantom Hackers. PH匿名軍團也發動#‎OpChina的轟然攻擊!匿名Apekz Cadiente'',,匿名p@r@dox17,,#AnonGhost ‪#‎Vietnamese‬,,#‎WarningTeam,,‬ #‎AnonCyberWeb‬,,#‎GSH‬,,#‎EliteCyberSecurityTeam,,‬#‎AnonSniper,,#Vietnamese等等所有匿名龐大軍團參與!警吿與攻擊-大陸妖魔邪教共產黨支那人習近平!! #‎OpChina的轟然行動!!- -Cập nhật (14) từ Việt Nam. "Nô Kayz - Cảnh báo Team" phát hành CẢNH BÁO #OpChina với các cuộc tấn công lớn sùng bái quỷ đại lục Cộng sản Trung Quốc xâm lược biển khu vực Trung hoa Tập Cận Bình, vùng biển khai hoang xây dựng, làm cho các nước xung quanh Nam Hải bị ảnh hưởng bởi mối đe dọa quân sự và xâm lấn trên biển! Và từ Philippines "Phantom Hackers. PH" quân đoàn vô danh đó đã đưa ra # OpChina đâm tấn công! anonymous Apekz Cadiente'',, p Anonymous @r@dox17,, #AnonGhost Việt ,, #WarningTeam,,#AnonCyberWeb,,#GSH,, #EliteCyberSecurityTeam,, #AnonSniper,,# tiếng Việt và do đó trên tất cả các quân đoàn lớn tham gia Anonymous cảnh báo và tấn công! - Cuộc tấn công lớn tà giáo đại lục Trung hoa Cộng sản quỷ Xi Jinping !!- -Update (14) mula sa Vietnam. "Walang Kayz - Babala Team" inilabas BABALA #OpChina na may malaking pag-atake ng demonyo ng kulto mainland Communist China Sea lugar pagsalakay Chinaman XI Jinping, konstruksiyon pagwawasto tubig, gumawa Nanhai nakapaligid na mga bansa na apektado sa pamamagitan ng pananakot ng militar at dahan-dahan sa dagat! At mula sa Pilipinas "multo Hackers.PH" Anonymous kakapalan Ito ay inilunsad #OpChina pag-crash ng atake! Anonymous ''Apekz Cadiente'',,Anonymous p@r@dox17,, #AnonGhost #Vietnamese,,#WarningTeam,,#AnonCyberWeb,,#GSH,,#EliteCyberSecurityTeam,,#AnonSniper,,#Vietnamese at kaya sa lahat ng malaking pangkat pakikilahok Anonymous babala at atake! - Malaking pag-atake ang mga demonyo sa kasamaan ng kulto mainland Communist Chinaman XI Jinping !!- **All The World Lauguage**-

http://melody-free-shaing.blogspot.com/2015/05/update-14see-our-chivalrous-friendly.html

 ============###############

 *Note This Sharing By My All Dear Anon 

of

Coded Amber® & p@r@dox17 ....















 










I apologize to all Muslims ! This is a fight with ISIS , not with the entire Muslim ! I sincerely apologize ! :(







 


 



















 



 =================

  5月20日
p@r@dox17 已轉推 Global Resistance
by p@r@dox17 With a video message!
p@r@dox17 已加入,










 ================


大家想知党大还是法大,就两个字,
说了一大堆,当说党和法一样大时,大家就知谁大了。

 You JieZsgsDesign .5 hours
We want to know how big or law big party, on the word,
Said a lot, as if to say when the major parties and law, everyone will know who is big.

















 嵌入永久的圖片連結


佑傑@ZsgsDesign 0.5小時
大家想知黨大還是法大,就兩個字,
說了一大堆,當說黨和法一樣大時,大家就知誰大了。

Vous JieZsgsDesign 0,5 heures
Nous voulons savoir comment grand ou droit grande fête, sur le mot,
Dit beaucoup, comme pour dire quand les grands partis et la loi, tout le monde saura qui est grand.

あなたは0.5時間をJieZsgsDesign
私たちは言葉に、どのように大きなまたは法律大きなパーティーを知りたいです、
多くは、主要政党や法律は、誰もが大きいかを知るであろう時に言っているかのように、言いました。


 =====

 张佑杰 佑杰 已轉推
零八宪章: 支持港府政改方案的民意日渐下降 两左报“输打赢要”反指民调有问题

 Charter 08 information release platform

May 15, 2015 Friday


Government constitutional reform public support declining two left newspaper "loser" anti-poll in question refers

media
Pan-Democrats of Hong Kong in street demonstrations against the government of electoral reform, April 26, 2015.


Earlier polls show support for constitutional reform in Hong Kong is higher than the opponent, and the establishment of the SAR government officials have called on pro-democracy faction, Mr, that they conform to public opinion, should vote to make political reforms through. However, until recently, because the government changed tactics backfire Xuanzhuan Zheng, public support rate had fallen from 13 universities published three political reform made ​​by rolling poll, supporters fell to 42.3 percent, with opposition 40.3% were almost evenly divided. However, Hong Kong's Grand Duke and the two pro-Beijing Wen Wei Po newspaper, but instead questioned the poll question.

Ta Kung Pao and Wen Wei Po editorial on the front page, on the 14th invariably questioned by the three universities made political reform rolling poll, respondents were asked only whether to support political reform, not as other polls and other information asked for political reform issues.
But participating in the survey have taken director of the Center for Social Policy University of Zhong Jianhua on the 14th early in the radio program to refute the polls just ask a question not bootable, it reported that the two left the polls only to refute, not worth attention.
Public Opinion Programme director Robert Chung University of Hong Kong participates work conducted polls, but the attack was directly named Wen Wei Po is a puppet of foreign powers, the newspaper said: "As a puppet of foreign powers, whenever there is a major event in Hong Kong, Robert Chung are doing everything possible to take advantage of The so-called 'polls', making a false public opinion, the opposition escort. "
Ta Kung Pao editorial by the "rolling poll fraud Go to hell" published an editorial, the same Robert CHUNG-based attacks, that he "has always been the name of academic sign without wind, waves, fanning the flames of chaos in Hong Kong 'track record', on enough to doubtful eyes called 'rolling poll' starting point and authenticity. "
Due to the latest public opinion polls reflect only before 9 May, the Federation of Associations of Guangxi recently scandal was still flowing. When the general public sees government camp scandal, the opposition political reform, it is very likely to continue to increase, while supporters decreased.
Central United Front Work Department, supported by the establishment of the Hong Kong Federation of Associations of Guangxi recently by organizing study tours on behalf of the so-called living in America, and when high school students to apply for an interview, ask students to take video to express the views of political reform, but in the knowledge of students , the runoff from the support of political reform contained in the online student fragment, resulting in students suffering from mental stress, the students do principals have complained to the Hong Kong Privacy Commissioner.
Source: RFI Author: Zhen Shuji

 ========


2015年5月15日星期五


支持港府政改方案的民意日渐下降 两左报“输打赢要”反指民调有问题

media
  香港泛民主党议员在街头示威反对政府选举改革,2015年4月26日。


早 前民调显示支持政改方案的香港市民高于反对者,特区政府高官和建制派纷纷呼吁泛民主派议员,叫他们顺应民意,应投票让政改方案通过。可是,到了最近,由于 政府宣传政改手法弄巧反拙,支持的民意比率一路下跌,13日公布的3家大学所做的滚动式政改民调显示,支持者跌至42.3%,与反对者的40.3%几乎平 分秋色。但香港的大公和文汇两份亲北京的报纸,却反而质疑民调有问题。

大公报的社评以及文汇报的头版,14日不约而同质疑由3间大学所作的滚动式政改民调,只询问受访者是否支持政改方案,并不如其他民调问及对政改其他资料的问题。
但有份参与调查的理工大学社会政策研究中心主任钟剑华14日早在电台节目中反驳,民调只问一个问题并无引导性,认为两家左报只是为了驳倒民调,不值重视。
有份参与进行民调工作的香港大学民意研究计划总监钟庭耀,更被文汇报直接点名攻击是外国势力的傀儡,该报说:“作为外国势力的傀儡,每逢香港有重大事件,钟庭耀都千方百计利用所谓‘民意调查’,制造虚假的民意,为反对派护航。”
大公报的社论则以“滚动民调弄虚作假滚一边去”为题发表的社评,同样以攻击钟庭耀为主,指他“一贯打着学术招牌无风起浪、煽风点火的乱港‘往绩’,就已经足以令人质疑眼前所谓‘滚动民调’的出发点和真确性。”
由于最新的民调只反映了5月9日前的民意,近日广西社团总会的丑闻当时仍未流出。当广大市民都看到建制派的丑闻时,反对政改的人很可能会继续增加,而支持者则相对减少。
由中央统战部支持下成立的香港广西社团总会,日前透过举办所谓旅美游学团的名义,向应征的中学生面试时,要求学生拍下视频表达对政改的意见,但在学生不知情下,迳自将支持政改的学生片段上载网上,导致学生精神饱受精神压力,学生们的校长已经向香港私隐专员办投诉。
文章来源:RFI  作者:甄树基

 =======


15 mai 2015, le vendredi


Gouvernement réforme constitutionnelle soutien public baisse deux à gauche journal "loser" anti-sondage en question se réfère

médias
Pan-démocrates de Hong Kong dans les manifestations de rue contre le gouvernement de la réforme électorale, dont 26 Avril 2015.


Des sondages antérieurs montrent un soutien pour la réforme constitutionnelle à Hong Kong est plus élevé que l'adversaire, et la mise en place des responsables gouvernementaux SAR ont appelé faction pro-démocratie, M., qu'ils se conforment à l'opinion publique, devrait voter pour faire les réformes politiques à travers. Cependant, jusqu'à récemment, parce que le gouvernement a changé de tactique pétardent Xuanzhuan Zheng, le taux de soutien public est tombé de 13 universités publié trois réformes politiques faite par sondage roulant, les partisans ont chuté à 42,3 pour cent, avec l'opposition 40,3% ont été presque également divisé. Cependant, le Grand-Duc de Hong Kong et les deux pro-Pékin journal Wen Wei Po, mais à la place en doute la question du sondage.

Ta Kung Pao et Wen Wei Po éditoriale sur la première page, le 14 invariablement remis en question par les trois universités fait de la réforme politique roulant sondage, les répondants devaient seulement de soutenir ou non la réforme politique, non pas comme d'autres sondages et autres informations demandées pour la réforme politique questions.
Mais participer à l'enquête ont pris le directeur du Centre pour les politiques sociales Université de Zhong Jianhua, le 14 au début de l'émission de radio de réfuter les sondages demandent juste une question pas amorçable, il a signalé que les deux ont quitté les sondages ne réfuter, ne vaut pas attention.
Directeur du programme de l'opinion publique Robert Chung Université de Hong Kong participe travail mené les sondages, mais l'attaque a été directement nommé Wen Wei Po est une marionnette des puissances étrangères, le journal a déclaré: «Comme une marionnette des puissances étrangères, chaque fois qu'il ya un événement majeur à Hong Kong, Robert Chung faisons tout notre possible pour tirer profit des Le soi-disant «sondages», faisant une fausse opinion publique, l'escorte de l'opposition ".
Ta Kung Pao éditoriale par la «fraude de roulement de sondage Allez au diable" a publié un éditorial, les mêmes attaques basées CHUNG Robert, qu'il «a toujours été le nom de signe académique sans vent, les vagues, attisant les flammes de chaos dans 'feuille de route' Hong Kong, sur assez pour les yeux douteuses appelées «sondage de roulement« point de départ et de l'authenticité ".
En raison des derniers sondages d'opinion publique ne reflètent que avant le 9 mai, la Fédération des associations de Guangxi récemment scandale coulait encore. Lorsque le grand public voit gouvernement camp scandale, l'opposition la réforme politique, il est très probable de continuer à augmenter, tandis que les partisans ont diminué.
Central United Département du Front travail, soutenu par la mise en place de la Fédération de Hong Kong des associations de Guangxi récemment par l'organisation de voyages d'études au nom de la dite vivante en Amérique, et quand les élèves du secondaire à appliquer pour une entrevue, demandez aux élèves de prendre la vidéo pour exprimer les vues de la réforme politique, mais dans la connaissance des étudiants , les eaux de ruissellement de l'appui de la réforme politique contenue dans le fragment d'étudiant en ligne, entraîne chez les élèves souffrant de stress mental, les étudiants font les directeurs se sont plaints à la Hong Kong Privacy Commissioner.
Source: RFI Auteur: Zhen Shuji

 ==========


2015年5月15日、金曜日


問題の左側の2つの新聞 "敗者"抗投票を低下政府憲法改正国民の支持を意味します

メディア
香港のパン·民主党選挙制度改革の政府に対する街頭デモ、2015年4月26日で。


以前の世論調査は、香港で憲法改正のためのサポートを示す対戦相手よりも高く、SARの政府関係者の確立が民主派に求めている、氏は、彼らは世論に準拠していることを、政治改革を介して行うために投票すべき。 しかし、最近まで、政府は戦術がXuanzhuan鄭を裏目変更したため、国民の支持率が投票を圧延して作られた3政治改革を発表した13大学から落ちた、サポーターは反対に、42.3パーセントに低下しました40.3パーセントは、ほぼ均等に分割しました。 しかし、香港の大公と2プロ北京文匯報新聞が、代わりには、投票の質問に疑問を呈しました。

大公報フロントページの文匯報の社説は、常に政治改革が投票を​​ローリングなる3大学の疑問14日に、回答者はいない政治改革を求め、他の世論調査やその他の情報のように、政治改革をサポートするかどうかだけ質問しました問題。
しかし、調査に参加すると、ポーリングがちょうど起動用でない質問を論破するためのラジオ番組の中で早期に14日に忠建華の社会政策研究センターのディレクターをとっている、それは、2つの価値が注目を、唯一の反論するポーリングを残していないことを報告しました。
香 港の世論プログラムディレクターのロバート·チョン大学が仕事世論調査に参加したが、直接文匯報命名された攻撃は外国勢力の操り人形で、新聞は言った: "香港の主要なイベントがあるたびに外国勢力の操り人形として、ロバート·チョンを利用することが可能で、すべてをやっています偽世論、野党の護衛をす る、「世論調査」は、いわゆる。 "
「地獄に行くローリング投票詐欺」による大公報の社説は上、彼は「いつも風、波のない学術記号の名前となっていることを社説、同じロバートCHUNGベー スの攻撃、香港の実績」の混乱の炎をあおるを発表しましたポイントと信頼を開始する「ローリング投票 'という疑いの目には十分。 "
最新の世論調査のためにのみ5月9日の前に、広西チワン族自治区の連盟は最近、スキャンダルがまだ流れていた反映しています。 一般市民が政府のキャンプスキャンダルを見たときにサポーターが減少し、野党政治改革は、それは、増加し続ける可能性が非常に高いです。
中 央統一戦線作業最近アメリカのいわゆる生活の代わりに見学会を組織して広西チワン族自治区の関連付けの香港連盟の設立によってサポート部門、および高校生 がインタビューを申請する際に、政治改革の見解を表明するためにビデオを取るために学生を求めるが、学生の知識オンライン学生の断片に含ま政治改革の支持 体からの流出は、精神的ストレスに苦しんでいる生徒で、その結果、学生は香港プライバシー·コミッショナーにプリンシパル訴えているん。
出典:RFI著者:ジェン修二

 ================



일단 isis가 해체 되야할듯........

 =========

*-Update(14).[31/05/2015] by the international Anonymous launch crashing retaliatory action of #OpChina (demon evil cult Communist mainland Chinaman rubbish sites such as domino effect,  by our dear international Anonymous  brothers and sisters playing an Earthshaking shaking ! ha ha ha...) -
-Update(14)。[31/05/2015]國際匿名發布崩潰#OpChina(大陸妖魔邪教共產黨支那人的豆腐渣網站如骨牌效應的報復行動,給我們親愛的國際匿名兄弟姊妹玩弄個翻天覆地!哈哈哈...)-
-Mise À jour (14).[31/05/2015] par le lancement Anonyme internationale écraser des mesures de rétorsion de #OpChina (démon secte communiste Chinaman continentale sites de décharges telles que l'effet domino, par nos chers frères et sœurs jouent un Ennosigee secouant internationales Anonyme ! ha ha ha...)-
-I-Update (14).[31/05/2015] sa pamamagitan ng international launch Anonymous crash gumaganti aksyon ng #OpChina (demonyo masasamang uri ng pagsamba Communist mainland Chinaman sites basura tulad ng domino effect, sa pamamagitan ng aming mga mahal na international Anonymous kapatid naglalaro ng isang earthshaking nanginginig ! ha ha ha ...)-
-Actualización (14).[31/05/2015] por el lanzamiento internacional Anonymous estrellarse acción de represalia de #OpChina (demonio malvado sitios basura culto Comunista Chinaman continental como efecto dominó, por nuestros queridos hermanos y hermanas que juegan un Earthshaking sacudiendo internacionales Anonymous ja, ja, ja...)-
-Update (14). [31/05/2015] bởi Anonymous ra mắt quốc tế đâm hành động trả đũa của #OpChina (con quỷ ác tà giáo cộng sản Trung hoa đại lục các trang web rác như hiệu ứng domino, bởi anh em thân yêu của chúng tôi Anonymous quốc tế chị em chơi một earthshaking lắc ha ha ha...)-
-update(14)。[31/05/2015]私たちの愛する国際匿名の兄弟姉妹は、振とう揺るがすを再生することに より、このようなドミノ効果として#OpChina(鬼悪カルト共産本土の中国人のゴミサイトの報復行動をクラッシュ国際匿名打ち上げによって!ハッハッ ハ...) -
-Update (14).[31/05/2015] door de internationale Anonieme lancering crashen vergeldingsactie van #OpChina (demon kwaadaardige sekte Communistische vasteland Chinaman rommel sites als domino-effect, door onze lieve internationale Anonieme broeders en zusters spelen een wereldschokkende schudden ! Ha ha ha...)-
-Update (14) ။ [31/​​05/2015] ကျွန်တော်တို့ရဲ့ချစ်သောအပြည်ပြည်ဆိုင်ရာ Anonymous ကညီအစ်ကို, ညီအစ်မလှုပ်ခါတစ် Earthshaker ကစားအသုံးပြုပုံထိုကဲ့သို့သောဒိုမီနိုအကျိုးသက်ရောက်မှုအဖြစ် #OpChina (နတ်ဆိုးသည်မကောင်းသောအမှုဘာသာဝါဒကွန်မြူနစ်ပြည်မကြီးမှ Chinaman အမှိုကျဆိုက်များ၏ပြန်လည်လက်တုံ့ပြန်ခြင်းအရေးယူပျက်ကျနိုင်ငံတကာ Anonymous ကပစ်လွှတ်အားဖြင့် ! ဟက်တာဟက်တာဟက်တာ ... )-
-Update (14).[31/​​05/2015] 같은 우리의 친애하는 국제 익명 형제 떨고 Earthshaking 재생 자매 도미노 효과, 같은 악마 악마 숭배 공산주의 본토 중국인 쓰레기 사이트를 #OpChina (의 보복 조치를 충돌 국제 익명 발사로 )...하, 하, 하!-
**All The World Lauguage**-
 
 http://melody-free-shaing.blogspot.com/2015/05/update-14see-our-chivalrous-friendly.html
-Update(14.[30/05/2015] by the international Anonymous launch crashing retaliatory action of  #OpChina~.(Communist mainland demon evil cult Chinaman collapsed !! Ha ha ha...)-
-更新(14).由國際匿名發動的#OpChina的轟然報復行動~(大陸妖魔邪教共產黨支那人崩潰了!!哈哈哈...)-
 -I-Update(14).[30/05/2015] sa pamamagitan ng international launch Anonymous crash gumaganti aksyon ng #OpChina ~ (Communist mainland demonyo masasamang uri ng pagsamba Chinaman pinaliit !! Ha ha ha...)-
-Update(14).[30/05/2015] bởi Anonymous ra mắt quốc tế đâm hành động trả đũa của #OpChina~(Cộng quỷ đại lục tà giáo Trung hoa bị sập !! Ha ha ha...)-
-の報復行動をクラッシュ国際匿名打ち上げによって-update(1430/05/2015]は#OpChina〜(共産本土の悪魔悪カルト中国人は!!崩壊ハ)...ハハ-
**All The World Lauguage**-

 http://melody-free-shaing.blogspot.com/2015/05/update-14see-our-chivalrous-friendly.html
---Update(14).29/5/2015]moral Anonymous from the Philippines -"Anonymous #Philippine Cyber Army"and ''Vietnam huge Anonymous legion'', the evil cult of the Communist Party of China Xi Jinping greedy demons invaded the South Sea! damn Chinaman demons Xi Jinping fell in hell! - "Anonymous #Philippine Cyber Army" and "Vietnam a huge legion of Anonymous" #OpChina to huge retaliation action !!-
---更新(14).29/5/2015]來自菲律賓的道德匿名 -“”匿名#Philippine網軍“和越南巨大匿名軍團,對大陸妖魔邪教共產黨習近平貪婪侵佔南海海域,該死的支那人妖魔習近平下地獄!-“”匿名#Philippine網軍“和越南巨大匿名軍團發動龐大的報復行動!!-
---Update(14).29/5/2015]moral Anonymous mula sa Pilipinas - "Anonymous #Philippine Cyber Army" at ''Vietnam malaking Anonymous kakapalan'', ang masasamang kulto ng Communist Party of China XI Jinping matakaw demonyo invaded South Sea! sumpain Chinaman demonyo XI Jinping nahulog sa impiyerno!- "Anonymous #Philippine Cyber Army" at "Vietnam isang malaking kakapalan ng Anonymous" #OpChina sa malaking pagkilos paghihiganti !!-
---Cập nhật(14).29/5/2015]moral Anonymous từ Philippines -. "Anonymous #Philippine Cyber ​​Army" và ''Việt Nam Anonymous quân đoàn khổng lồ'', tà giáo của Đảng Cộng sản Trung Quốc Tập Cận Bình quỷ tham lam xâm chiếm biển Đông! Trung hoa quỷ chết tiệt Xi Jinping giảm trong địa ngục! - "Anonymous #Philippine Cyber ​​Army" và "Việt Nam là một quân đoàn lớn của Anonymous" #OpChina đến hành động trả đũa rất lớn !!-
**All The World Lauguage**-

 http://melody-free-shaing.blogspot.com/2015/05/update-14see-our-chivalrous-friendly.html
-Update(14).from the Philippines moral Anonymous-''Anonymous #Philippine Cyber Army''has not been widely publicized release of - "Chinese hackers digital information PH government agencies''- and -''the continent Communist evil cult rogue hackers #NaikonAPT group, 5-year mine victims,, mainland Communist evil cult repertoire command module 48, one of the remote operator can be used to effectively control the victim computer. These include the complete list, download and upload data, install additional modules, or use the command line work.'' {S character in the target country = Jakarta,,Bandung,, Tokyo,, Phnom Penh,, Yangon,,Caloocan,,Putrajaya ,,Hanoi,,Singapore,,Binh,, Duong Dong Ket,,etc.} Coast region South China Sea neighboring countries Also violated victims and Jalan harm ,aggrieved detailed report !! - -更新(14).由菲律賓道德匿名''Anonymous #Philippine Cyber Army''發佈的未被廣泛公佈的''中國黑客竊取PH官立機構的數字信息''-和-''該大陸共產黨邪教流氓黑客#NaikonAPT組有5年開採受害者,,大陸共產黨邪教在模塊的劇目48的命令,其中一個遠程操作員可以用它來有效地控制受害者計算機。 這包括採取完整的清單,下載和上傳數據,安裝附加模塊,或者用命令行工作。''{特質在目標國家■人物=雅加達,,萬隆,, 東京,,金邊,,仰光,,普特拉賈亞,,卡洛奧坎,,新加坡,,河內,,董色菊,,平陽,,等等地區}南海海域的海岸相鄰國家也受侵犯惹害的詳細報吿!!- -Update (14) .from ang Pilipinas sa moral Anonymous -''Hindi Anonymous #Philippine Cyber ​​Army''has ay malawak publicized release ng -"Chinese hackers digital na impormasyon ahensya PH pamahalaan'' -at- ''ang kontinente Communist masasamang uri ng pagsamba pusong hackers #NaikonAPT group, 5-taon biktima mine,,mainland Communist masasamang uri ng pagsamba repertoire command module 48, ang isa sa mga remote operator ay maaaring magamit upang makontrol ang epektibo sa biktima computer. Kabilang dito ang kumpletong listahan, i-download at i-upload ang data, i-install ng mga karagdagang modules, o gamitin ang command line ng trabaho.'' {S character sa target na bansa = Jakarta,,Bandung ,,Tokyo,,Phnom Penh,,Yangon,,Caloocan,,Putrajaya,,Hanoi,,Singapore,,Binh,,Duong Dong Ket,,etc.} Rehiyon Coast South China Sea sa kalapit na bansa ay lumabag din sa mga biktima at Jalan makasama, natalo detalyadong ulat !!- -Update(14).từ vùng Philippines đạo đức Anonymous -''Anonymous #Philippine Cyber ​​Army''has không được công bố rộng rãi phát hành -"tin tặc Trung Quốc thông tin kỹ thuật số cơ quan chính phủ PH !!'' -và- ''lục địa Cộng sản ác sùng bái giả mạo hacker #NaikonAPT nhóm, nạn nhân bom mìn 5 năm,,đại lục cộng sản ác cult tiết mục lệnh mô-đun 48, một trong những nhà điều hành từ xa có thể được sử dụng để kiểm soát hiệu quả các máy tính nạn nhân. Chúng bao gồm các danh sách đầy đủ, tải về và tải lên dữ liệu, cài đặt các module bổ sung , hoặc sử dụng các công việc dòng lệnh.''{S nhân vật trong các quốc gia mục tiêu = Jakarta,,Bandung,,Tokyo,,Phnom Penh,,Yangon,,Caloocan,,Putrajaya,, Hà Nội,,Singapore,,Bình Dương,,Đồng Ket,,vv.} Khu vực Bờ biển Nam Trung Hoa quốc gia láng giềng cũng vi phạm các nạn nhân và Jalan hại, báo cáo chi tiết bị thiệt hại !!- -update(14)フィリピン道徳的匿名を.from - ''匿名#PhilippineサイバーArmy''hasは広くのリリース公表されていない - "中国のハッカーをデジタル情報PH政府機関 '' - と - ''大陸共産邪悪なカルト不正ハッカー#NaikonAPTグループ、5年の地雷被害者,,本土共産邪悪なカルトレパートリーコマンドモジュール48、リモートオペレータの一つが効果的に被害者のコンピュータを制御するために使用することができる。これらは完全なリスト、ダウンロードおよびアップロードデータが含まれ、追加のモジュールをインストール対象国=ジャカルタ,,バンドンで、またはコマンドライン作業は、使用しています。 '' {S字,, 東京,,プノンペン,,ヤンゴン,,カローカン,,プトラジャヤ,,ハノイ,,シンガポール,,ビン,,ユーンドンケット,,など。}沿岸地域南シナ海周辺国はまた、被害の詳細なレポートを被害者とジャラン害に違反しました!! -  **All The World Lauguage**-
 http://melody-free-shaing.blogspot.com/2015/05/update-14see-our-chivalrous-friendly.html
-Update (14) from Vietnam."Nô Kayz - Warning Team" released WARNING #OpChina with huge attacks demon evil cult Communist mainland China Sea areas aggression Chinaman Xi Jinping, construction reclamation waters, make Nanhai surrounding countries affected by military threat and encroachment on the high seas! And from the Philippines"Phantom Hackers.PH" Anonymous legion It has launched #OpChina crashing attack! Anonymous Apekz Cadiente'',,Anonymous p@r@dox17,,#AnonGhost #Vietnamese,, #WarningTeam,,#AnonCyberWeb ,,#GSH,, #EliteCyberSecurityTeam,,#AnonSniper,,#Vietnamese and so on all the huge corps participation Anonymous warning and attack! - huge attack the demon evil cult Communist mainland Chinaman Xi Jinping !! -更新(14).來自越南的" Nô Kayz - Warning Team"發佈 #‎OpChina‬ 的嚴重警告與巨大攻擊,大陸妖魔邪教共產黨支那人習近平侵略南海領域,建造填海海域,使南海周邉國家受到軍事威脅與侵佔公海權!而來自菲律賓的"Phantom Hackers. PH匿名軍團也發動#‎OpChina的轟然攻擊!匿名Apekz Cadiente'',,匿名p@r@dox17,,#AnonGhost ‪#‎Vietnamese‬,,#‎WarningTeam,,‬ #‎AnonCyberWeb‬,,#‎GSH‬,,#‎EliteCyberSecurityTeam,,‬#‎AnonSniper,,#Vietnamese等等所有匿名龐大軍團參與!警吿與攻擊-大陸妖魔邪教共產黨支那人習近平!! #‎OpChina的轟然行動!!- -Cập nhật (14) từ Việt Nam. "Nô Kayz - Cảnh báo Team" phát hành CẢNH BÁO #OpChina với các cuộc tấn công lớn sùng bái quỷ đại lục Cộng sản Trung Quốc xâm lược biển khu vực Trung hoa Tập Cận Bình, vùng biển khai hoang xây dựng, làm cho các nước xung quanh Nam Hải bị ảnh hưởng bởi mối đe dọa quân sự và xâm lấn trên biển! Và từ Philippines "Phantom Hackers. PH" quân đoàn vô danh đó đã đưa ra # OpChina đâm tấn công! anonymous Apekz Cadiente'',, p Anonymous @r@dox17,, #AnonGhost Việt ,, #WarningTeam,,#AnonCyberWeb,,#GSH,, #EliteCyberSecurityTeam,, #AnonSniper,,# tiếng Việt và do đó trên tất cả các quân đoàn lớn tham gia Anonymous cảnh báo và tấn công! - Cuộc tấn công lớn tà giáo đại lục Trung hoa Cộng sản quỷ Xi Jinping !!- -Update (14) mula sa Vietnam. "Walang Kayz - Babala Team" inilabas BABALA #OpChina na may malaking pag-atake ng demonyo ng kulto mainland Communist China Sea lugar pagsalakay Chinaman XI Jinping, konstruksiyon pagwawasto tubig, gumawa Nanhai nakapaligid na mga bansa na apektado sa pamamagitan ng pananakot ng militar at dahan-dahan sa dagat! At mula sa Pilipinas "multo Hackers.PH" Anonymous kakapalan Ito ay inilunsad #OpChina pag-crash ng atake! Anonymous ''Apekz Cadiente'',,Anonymous p@r@dox17,, #AnonGhost #Vietnamese,,#WarningTeam,,#AnonCyberWeb,,#GSH,, #EliteCyberSecurityTeam,,#AnonSniper,,#Vietnamese at kaya sa lahat ng malaking pangkat pakikilahok Anonymous babala at atake! - Malaking pag-atake ang mga demonyo sa kasamaan ng kulto mainland Communist Chinaman XI Jinping !!- **All The World Lauguage**-
  http://melody-free-shaing.blogspot.com/2015/05/update-14see-our-chivalrous-friendly.html
*Update (14).See our chivalrous friendly Anonymous" Coded Amber® "& " p@r@dox17 "huge corps, he has always insisted the fight against extremists and cult Communist mainland demons! Look at this hero insisted brilliant skills now! Our chivalrous friendship brothers and sisters gather!  Anonymous against evil All things ~ Anonymous does not forgive! Anonymous never forget ! Anonymous everywhere! we are Anonymous! -
更新(14).看我們的俠義友好匿名"Coded Amber®"& "p@r@dox17 "龐大軍團,一直堅持打擊極端份子和大陸妖魔邪教共產黨!請看這位堅持的英雄輝煌的技巧吧!我們的俠義友好匿名兄弟姊妹聚集打擊邪惡的所有事情~匿名不會忘記!匿名不會原諒!匿名無處不在!我們是匿名!-
Mise à jour (14) .Voir notre sympathique anonyme "Coded AMBER®" et "p@r@dox17«énorme corps chevaleresque, il a toujours insisté sur la lutte contre les extrémistes et les démons culte de la partie continentale communiste! Regardez ce héros insisté compétences brillantes maintenant! Nos frères et sœurs d'amitié chevaleresque se rassemblent! Anonyme contre le mal Toutes choses ~ Anonyme ne pardonne pas! Anonyme jamais oublier! Anonyme partout! nous sommes anonymes! -
更新(14)私たちの騎士道フレンドリー匿名"符号Amber® "& "p@r@dox17"巨大な軍団を.See、彼はいつも過激派やカルト共産本土の悪魔との戦いを主張しています!この主人公を見て、今の華麗なスキルを主張!私たちの騎士道友好兄弟姉妹が集まります!悪に対する匿名すべてのものは〜匿名許しません!匿名は決して忘れません!どこにでも匿名!我々は匿名です! -
**All The World Lauguage**-

 http://melody-free-shaing.blogspot.com/2015/05/update-14see-our-chivalrous-friendly.html
 ===Melody.Blog===FOLLOW   FOLLOW===>/

!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!





沒有留言:

張貼留言

window.___gcfg = {
lang: 'zh-CN',
parsetags: 'onload'
};