[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    Re: [Full-disclosure] VPN provider helped track down alleged
From:       GloW - XD <doomxd () gmail ! com>
Date:       2011-09-30 19:33:58
Message-ID: CALCvwp7qFrY2--EyTTPKuogbsZT-gz_5tZtOFJ2L7E1Ejx__yA () mail ! gmail ! com
[Download RAW message or body]

[Attachment #2 (multipart/alternative)]


precisely why i did not screrw with peoples things and thx for poiting this
out.

Providers that steal other peoples hacks don't last long in the
underground. People take that personally :)

This is a BIG reason why, i did not, nor my coadmin, touch things, unless we
were invited to, and, never ever did any 'ircd steals' in that way, people
were paying me for a 'shell' , it was what i decided todo, and, then, i did
never even get once, emails from MY providrs, so why should i listen to some
dud who got his box owned and is spewing... it is kinda how i saw things, my
customers owned them, they compained to me, this caused me nothing but,
making a new user dir and, making new box for the user,..... if this stuff
persisted, ie, nonstop compaints, and, uplink complaints would usually
follow, i still would try rehome them on a priv box.
So, i guess nowdays, maybe id not do this, but this was 2008.
xheers.
xd


On 1 October 2011 02:40, Laurelai <laurelai@oneechan.org> wrote:

>
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
>
> On 9/30/2011 9:46 AM, Paul Schmehl wrote:
> > IOW, there is no honor among thieves.
> >
> > This isn't a new concept.
> >
> > --On September 30, 2011 3:31:06 PM +0100 Darren Martyn
> > <d.martyn.fulldisclosure@gmail.com> wrote:
> >
> >> By screw you over I did not intend to mean "sell you out". I meant a
> more
> >> criminal fucking over - where they backdoor the box (Hey, physical
> access
> >> and its THEIR server) and steal your criminal assets... i.e. steal, say,
> >> your formgrabber data (and keep it), jack your botnet, etc... SOme of
> >> them guys do just that. The domain "khant.info" used to be a "free
> botnet
> >> service" where one could use Khant's servers to run a botnet. It was
> >> marketed toward script kiddies, and after a few short months he ran off
> >> with their bots and their money :)
> >>
> >> Just an example of how common it is for a "bulletproof host" or such to
> >> fuck you over.
> >>
> >>
> >> On Thu, Sep 29, 2011 at 2:56 PM, xD 0x41 <secn3t@gmail.com> wrote:
> >>
> >>
> >> User location determines Judicial Jurisdiction - how is that irrelevant?
> >>
> >> it is NOT atall.. he is kidding himself..
> >> I already said just ONE country where i could happily commit crimes, in
> >> the usa or uk from, and thru, panama.
> >> simple as that, they wont execute crap unless you commit fraud etc, on
> >> theyre home.
> >> cheers.
> >> xd
> >>
> >>
> >>
> >>
> >>
> >>
> >> On 29 September 2011 23:54, Louis McCoy <louie@wellandlighthouse.com>
> >> wrote:
> >>
> >>
> >> User location determines Judicial Jurisdiction - how is that irrelevant?
> >>
> >>
> >> On 9/29/2011 9:27 AM, Benji wrote:
> >>
> >> No, you are wrong.
> >>
> >>
> >> Either; the vpn provider complied with court order, or they face the
> >> legal ramifications of not doing so. User location is irrelevant.
> >>
> >>
> >> On Thu, Sep 29, 2011 at 2:04 PM, xD 0x41 <secn3t@gmail.com> wrote:
> >>
> >>
> >> indeed :)
> >> but, it is how a proper anon person would operate, well, tht is how i
> >> once did...
> >> anyhow, it is to broad, and, yes, i qwould never believe in bulletproof,
> >> unless i have used it maybe, for 10yrs, thru 10 botnets ;P wich, is very
> >> rare but funnily, possible.
> >> webhosters, are even more corrupt and better at hiding data.. face it,
> >> if the vpn provider had not shat themself, then it would be a non story.
> >>
> >>
> >>
> >>
> >>
> >>
> >> On 29 September 2011 23:00, Benji <me@b3nji.com> wrote:
> >>
> >>
> >> 'Abuse' emails and court orders are very different.
> >>
> >>
> >> On Thu, Sep 29, 2011 at 1:59 PM, xD 0x41 <secn3t@gmail.com> wrote:
> >>
> >>
> >> err, you are limited in those countries dude... id really checkup on
> that
> >> ... maybe some but, yea i agree, i dont think any hosting is anon, but,
> i
> >> sure know i have kept an anon dedis in past, and was VERY easy to avoid
> >> handing anything over. Unless they had personally seized from my
> company,
> >> i was allowed to basically get away with, and if i want to, again, could
> >> do the same 'anonymously' and, indeed keep those details, away.
> >> it is not frigin hard dude, where did Yyou get the idea, that is not
> >> hard to move a user around boxes :P
> >> and rename them, etc etc etc, always change ipv6 tunnels... there is
> >> somany ways, you obv have not ran a dedicated server in a company
> >> environment coz boi, they hide nets on legit hostin now, legit
> >> apparently* companies...and they do it using those simple means, and,
> >> even show logs of them 'removing and deleting' files of the apprent 'bad
> >> user' , this is, a whole different level than even needing to deal with
> >> cops.. so, you are scared too much by laws wich can be smokescreened.
> >> Run a dedis, or simply ask a admin, howmany abuse they get, and howmany
> >> users they actually rm ;)
> >> you would want this service, on your vps ?
> >> i surely wouldnt,. i know, with me, if i offer anon, you stay damn anon,
> >> if you bring cops to MY HOUSE, then i may have to try and, simply keep
> my
> >> darn data secure ey ?
> >> how about that ?
> >> simple methods, defeat simple plans benji.
> >> xd
> >>
> >>
> >>
> >>
> >>
> >> On 29 September 2011 22:53, Benji <me@b3nji.com> wrote:
> >>
> >>
> >> Yes they do. If you buy a server in America for example, even if you are
> >> located in Russia, they are required by federal law to hand over your
> >> details wherever you may reside. I dont know where you've obtained this
> >> idea that they can't.
> >>
> >>
> >> Just because something is advertised as 'anonymous' doesnt mean it's 'so
> >> anonymous you can break the law' and anyone using a EU/US-related
> country
> >> to do this is either stupid or naive.
> >>
> >>
> >> On Thu, Sep 29, 2011 at 1:50 PM, xD 0x41 <secn3t@gmail.com> wrote:
> >>
> >>
> >> They advertised as anonymous VPN to 'everyone'.
> >> Then, that would mean, especially NOT locally, thats something wich is
> >> also, subject to federal laws though so, in its own country, the
> provider
> >> may have to, nomatter whats advertised, BUT outside of country
> customers,
> >> should not be handed over.
> >> isp's here dont do it, and havent, for like 20 yrs, they also do not
> >> take down people,issue nor execute other peoples 'takedown orders',
> there
> >> is many reasons for this but basically, they loose money from it.
> >> Anyhow, in UK, you maybe right, but outside of there, then, they should
> >> have maybe not advertised as anononymous vpn services for everyone and
> >> anyone. thats obvious crap we know now.
> >> anyhow, cheers,
> >> xd
> >>
> >>
> >>
> >>
> >>
> >> On 29 September 2011 22:45, Benji <me@b3nji.com> wrote:
> >>
> >>
> >> Im sorry, why is it 'worrying' that a vpn provider that was a UK
> business
> >> and was located in the UK, is subject to UK law?
> >>
> >>
> >>
> >>
> >>
> >> On Thu, Sep 29, 2011 at 9:51 AM, Darren Martyn
> >> <d.martyn.fulldisclosure@gmail.com> wrote:
> >>
> >>
> >> Again, I hope this does not fail to send.
> >> The reasoning behind the "Pure Elite" recruitment channel was A: to
> >> recruit some talented people (and, by all accounts, there were some
> >> talented programmers there) and B: development and idle talk. Now more
> >> interesting was the reasoning behind the name - by putting the
> developers
> >> and coders and potential recruits in a channel named "Pure Elite", it
> was
> >> essentially an ego boost for the new guys, made them feel valued, etc,
> >> when in fact most were but pawns to be used (IMHO).
> >>
> >> This co-operation between VPN providers and LEO, while being nothing new
> >> - remember how hushmail caved in - is indeed worrying for those of us
> who
> >> are privacy advocates as well as security researchers.
> >>
> >> On a more direct note, Laurelei, do not presume that you know all there
> >> is to know about them. Doing so would be foolish. (Now don't go assuming
> >> that I hate you, I bear you bugger all ill-will, etc).
> >> Good day.
> >>
> >>
> >>
> >>
> >> On Wed, Sep 28, 2011 at 5:44 AM, Laurelai Storm <laurelai@oneechan.org>
> >> wrote:
> >>
> >>
> >>
> >> Its all good dude. What really concerns me is that vpn providers might
> >> give over logs to oppressive regemes. TOR is starting to look better and
> >> better.
> >>
> >>
> >> On Sep 27, 2011 11:40 PM, "GloW - XD" <doomxd@gmail.com> wrote:
> >> > never did... was only for one buttcheek kid that i was alittle pissed
> >> and
> >> > thinking things wich, prolly were wrong at the time...
> >> > I am adult enough to apologise for what happened back then, and
> >> hopefully it
> >> > is just, cool.
> >> > :)
> >> > cheers, your loved by many, you just have many trollers to :sp
> >> > take care ,
> >> > xd
> >> >
> >>>
> >>> On 28 September 2011 14:32, Laurelai Storm <laurelai@oneechan.org>
> wrote:
> >> >
> >>>> Im suprised, someone on the internet who *doesn't * hate me :p
> >> >> On Sep 27, 2011 11:29 PM, "GloW - XD" <doomxd@gmail.com> wrote:
> >> >> > Hello Laurelai ,
> >> >> > Oh i agree it is still a terrible precedent to be set.. I dont even
> >> know
> >> >> > where, legally, i stand anymore...
> >> >> > It is rather disturbing, nomatter WHO it was laurela.
> >> >> > I am all for the hatred against the VPN provs, and this is not just
> >> >> > happening here, and i made a BIG statement about this, and privacy,
> >> in my
> >> >> > channel on efnet, first as i saw it.
> >> >> >
> >> >> > Then saw a torrentfreak feed,of someone who was an owner of a huge
> >> >> torrent
> >> >> > site, was handed to authorities, not by the hoster, no... but by
> the
> >> >> > frigging payment handler, ie paypal or alertpay most likely.
> >> >> >
> >> >> > This is not good, it makes a grey could now over what is 'anon' and
> >> what
> >> >> > isnt. and thats a bad thing for us all.
> >> >> > To much fraud is causing this, thats plain and simple.Abusing
> >> places like
> >> >> > Sony, and, major banks, only make the authorities turn to politics,
> >> whom
> >> >> in
> >> >> > turn can bully with federal and state laws of ANY country, i think
> >> this
> >> >> is
> >> >> > the dangerous part wich is affecting lulzsec members or whoever was
> >> apart
> >> >> of
> >> >> > it, and, i mean efnet is no recruiting grounds for decent hkrs.
> >> >> > Simple as that, you know it, maybe thru word of mouth ok, but not
> >> alone
> >> >> by
> >> >> > being in channels but that network, is one federal hideout
> >> now..and, that
> >> >> is
> >> >> > every channel, if it is not being spied (yea they have a module
> >> >> > m_spychannel.c or similar, wich, they actually had without
> >> realising,
> >> >> asked
> >> >> > a friend, to code for them.
> >> >> > This was rejected by me/her,but i believe they have the module
> >> running
> >> >> now.
> >> >> > So, what was to stop them adding theyre own hidden spy mode to it
> >> :s look
> >> >> at
> >> >> > what they did to my old channel #haqnet, they introduced drinemon
> >> and a
> >> >> > bunch of other things, when it could have been simply worked out
> >> with
> >> >> > words.. but anyhow, i will not brood on the past, i hope this is
> >> mutual
> >> >> > Laurelai, I have nothing bad to say about you, and in turn, expect
> >> the
> >> >> same.
> >> >> > Respect for respect dear.
> >> >> > I do agree with you about the situation and, as you can see, am not
> >> >> holding
> >> >> > 9undisclosed) crappy things wich happened along time ago, over one
> >> >> idiotic
> >> >> > kid, on efnet, whom now i know you do not associate with. So, i
> want
> >> >> that,
> >> >> > to be laid rest now.. please.
> >> >> > And, we can only hope that the greater common sense will prevail
> and
> >> >> > hopefully, places will be forced to proove anonymity in some way,
> >> wether
> >> >> > that be by showing people email interaction with requester's of
> >> peoples
> >> >> > info, or anything simple even, wich would be then a standard for
> >> VPN, I
> >> >> do
> >> >> > not use them but, if i bought anonymous vpn, id expect exactly
> >> >> that,without
> >> >> > political interaction and grey areas about who and what is now
> >> legal and
> >> >> not
> >> >> > legal on the internet, on chatrooms, and on even websites.
> >> >> > ok, thats plenty, cheers!
> >> >> > xd
> >> >> >
> >> >> >
> >> >> > On 28 September 2011 13:41, Laurelai <laurelai@oneechan.org>
> wrote:
> >> >> >
> >> >> >> On 9/27/2011 10:10 PM, sandeep k wrote:
> >> >> >>
> >> >> >> Lolz members was really insane ,i m not why to use that crapy hma.
> >> >> >> On Sep 27, 2011 8:36 PM, "Ferenc Kovacs" <tyra3l@gmail.com>
> wrote:
> >> >> >> > yeah, and usually the same goes for calling others "kids" ;)
> >> >> >> >
> >> >> >> > On Tue, Sep 27, 2011 at 10:30 PM, GloW - XD <doomxd@gmail.com>
> >> wrote:
> >> >> >> >> #pure-elite , rofl... yes indeed :P
> >> >> >> >> hehe... nice story tho...funny about the elite channel thing...
> >> why
> >> >> do
> >> >> >> ppl
> >> >> >> >> tag themselves as elite? usually when they are not...
> >> >> >> >> ohwell, thats efnut :s (irc sucks)
> >> >> >> >> xd
> >> >> >> >>
> >> >> >> >>
> >> >> >> >> On 27 September 2011 19:03, Darren Martyn
> >> >> >> >> <d.martyn.fulldisclosure@gmail.com> wrote:
> >> >> >> >>>
> >> >> >> >>> Hope this sends correctly, new email client and all... But
> >> seeing as
> >> >> it
> >> >> >> is
> >> >> >> >>> an international investigation many people have been bending
> >> over
> >> >> >> backwards
> >> >> >> >>> to assist LEO on this. HMA and perfect privacy were the VPN's
> >> of
> >> >> choice
> >> >> >> for
> >> >> >> >>> them it would appear, oh, and he was part of the #pure-elite
> >> channel
> >> >> on
> >> >> >> that
> >> >> >> >>> IRC server, and hence, considered by LEO and others as "Part
> of
> >> >> >> LulzSec".
> >> >> >> >>>
> >> >> >> >>> TL;DR, this is nothing new.
> >> >> >> >>>
> >> >> >> >>> On Tue, Sep 27, 2011 at 6:53 AM, Laurelai Storm <
> >> >> laurelai@oneechan.org
> >> >> >> >
> >> >> >> >>> wrote:
> >> >> >> >>>>
> >> >> >> >>>> And the guy wasnt even a part of lulzsec
> >> >> >> >>>>
> >> >> >> >>>> On Sep 26, 2011 10:37 PM, "Jeffrey Walton"
> >> <noloader@gmail.com>
> >> >> >> wrote:
> >> >> >> >>>> > On Mon, Sep 26, 2011 at 8:47 PM, Ivan . <ivanhec@gmail.com
> >
> >> >> wrote:
> >> >> >> >>>> >>
> >> >> >> >>>> >>
> >> >> >>
> >> >>
> >>
> http://www.h-online.com/security/news/item/VPN-provider-helped-track-down
> >> -alleged-LulzSec-member-1349666.html
> >> >> >> >>>> > Though HMA claims they complied with a court order, it
> >> looks as
> >> >> if
> >> >> >> >>>> > they facilitated a law enforcement request. The US and the
> >> FBI
> >> >> have
> >> >> >> no
> >> >> >> >>>> > jurisdiction in the UK.
> >> >> >> >>>> >
> >> >> >> >>>> > Jeff
> >> >> >> >>>> >
> >> >> >> >>>> > _______________________________________________
> >> >> >> >>>> > Full-Disclosure - We believe in it.
> >> >> >> >>>> > Charter:
> >> http://lists.grok.org.uk/full-disclosure-charter.html
> >> >> >> >>>> > Hosted and sponsored by Secunia - http://secunia.com/
> >> >> >> >>>>
> >> >> >> >>>> _______________________________________________
> >> >> >> >>>> Full-Disclosure - We believe in it.
> >> >> >> >>>> Charter:
> http://lists.grok.org.uk/full-disclosure-charter.html
> >> >> >> >>>> Hosted and sponsored by Secunia - http://secunia.com/
> >> >> >> >>>
> >> >> >> >>>
> >> >> >> >>> _______________________________________________
> >> >> >> >>> Full-Disclosure - We believe in it.
> >> >> >> >>> Charter:
> http://lists.grok.org.uk/full-disclosure-charter.html
> >> >> >> >>> Hosted and sponsored by Secunia - http://secunia.com/
> >> >> >> >>
> >> >> >> >>
> >> >> >> >> _______________________________________________
> >> >> >> >> Full-Disclosure - We believe in it.
> >> >> >> >> Charter: http://lists.grok.org.uk/full-disclosure-charter.html
> >> >> >> >> Hosted and sponsored by Secunia - http://secunia.com/
> >> >> >> >>
> >> >> >> >
> >> >> >> >
> >> >> >> >
> >> >> >> > --
> >> >> >> > Ferenc Kovács
> >> >> >> > @Tyr43l - http://tyrael.hu
> >> >> >> >
> >> >> >> > _______________________________________________
> >> >> >> > Full-Disclosure - We believe in it.
> >> >> >> > Charter: http://lists.grok.org.uk/full-disclosure-charter.html
> >> >> >> > Hosted and sponsored by Secunia - http://secunia.com/
> >> >> >>
> >> >> >>
> >> >> >> _______________________________________________
> >> >> >> Full-Disclosure - We believe in it.
> >> >> >> Charter: http://lists.grok.org.uk/full-disclosure-charter.html
> >> >> >> Hosted and sponsored by Secunia - http://secunia.com/
> >> >> >>
> >> >> >> >From my understanding they used the channel as a possible
> >> recruitment
> >> >> >> ground, though only 6 people were officially a part of lulzsec , i
> >> find
> >> >> it
> >> >> >> disturbing that law enforcement considers being in an irc channel
> >> >> tantamount
> >> >> >> to being a part of lulzsec.
> >> >> >>
> >> >> >> _______________________________________________
> >> >> >> Full-Disclosure - We believe in it.
> >> >> >> Charter: http://lists.grok.org.uk/full-disclosure-charter.html
> >> >> >> Hosted and sponsored by Secunia - http://secunia.com/
> >> >> >>
> >> >>
> >>
> >> _______________________________________________
> >> Full-Disclosure - We believe in it.
> >> Charter: http://lists.grok.org.uk/full-disclosure-charter.html
> >> Hosted and sponsored by Secunia - http://secunia.com/
> >>
> >>
> >>
> >>
> >> _______________________________________________
> >> Full-Disclosure - We believe in it.
> >> Charter: http://lists.grok.org.uk/full-disclosure-charter.html
> >> Hosted and sponsored by Secunia - http://secunia.com/
> >>
> >>
> >>
> >>
> >> _______________________________________________
> >> Full-Disclosure - We believe in it.
> >> Charter: http://lists.grok.org.uk/full-disclosure-charter.html
> >> Hosted and sponsored by Secunia - http://secunia.com/
> >>
> >>
> >>
> >>
> >>
> >>
> >>
> >>
> >>
> >>
> >>
> >>
> >>
> >>
> >>
> >>
> >> _______________________________________________
> >> Full-Disclosure - We believe in it.
> >> Charter: http://lists.grok.org.uk/full-disclosure-charter.html
> >> Hosted and sponsored by Secunia - http://secunia.com/
> >>
> >>
> >>
> >>
> >>
> >> _______________________________________________
> >> Full-Disclosure - We believe in it.
> >> Charter: http://lists.grok.org.uk/full-disclosure-charter.html
> >> Hosted and sponsored by Secunia - http://secunia.com/
> >>
> >>
> >>
> >
> >
> >
> Providers that steal other peoples hacks don't last long in the
> underground. People take that personally :)
>
>
> -----BEGIN PGP SIGNATURE-----
> Version: GnuPG v2.0.17 (MingW32)
> Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
>
> iQIcBAEBAgAGBQJOhfEJAAoJEMtrOhzH8m1pIlAP/1lt7/q+VKEC80I8LrYbaqFn
> wiGYUZCzUims6wZ5hXJ2nSx42jVIeTnlNNIiOwcMHRY9GBWLnbSp6C7xbF1CugiX
> NGlEQJc4ssFNL5Q2WwbVgl6sxbHs9ZTFZrWGZx6rNJKxvRIjZA2nkuottkioizL4
> cEIGwSs+1H3GY8CV5PdHXdikJ+jsVGrmo7x8cwD/FoTMXRc+AjaGA3jsV5fp8627
> B6Ev6Zq6dHJIdpUMRe1j6U2BmjgtXgMvwq1FdO11+0rO97YWFWqfgQG/xCPZi1rg
> oZ2sT8HdKOIapJ3PtpWKXJAM+BgVJ/8UWDJOVsLTt9ojQ8n9hukEt5rv4ECtHZLu
> M8rNsU1k+ko4ggFLKYnr7BcbOLnXNyX098eXuELF1te001Y0tt6DAJ5cps6ILZzK
> AHj+CVxdLTh2SUOPk1gLJZVySwPhb7SxB2c9wd9lwN4RwzfzoidaIQUrMVcZCPdt
> zfW5C1HOY0qZmwyLWUlFvrZminQzsoH52O+1Fdc2g8s2dIQIt19lqBKgJg8U6SWV
> SmUimy2FZQRt0MnGhc27PmeP7D4cfoTu5H0wde5vsfw95O1QGTLoOatsGDYKXIUN
> t69NAH/twUk1/izc/m399Ns4Q/mfOQ8bpnRw6pcTBtNOiBboED2u2JxP0Ez3IFet
> Wnp8xsGfe7ftX8Go/My+
> =5IuM
> -----END PGP SIGNATURE-----
>
> _______________________________________________
> Full-Disclosure - We believe in it.
> Charter: http://lists.grok.org.uk/full-disclosure-charter.html
> Hosted and sponsored by Secunia - http://secunia.com/

[Attachment #5 (text/html)]

precisely why i did not screrw with peoples things and thx for poiting this \
out.<br><br>Providers that steal other peoples hacks don&#39;t last long in the<br> \
underground. People take that personally :)<br><br>This is a BIG reason why, i did not, nor my \
coadmin, touch things, unless we were invited to, and, never ever did any &#39;ircd steals&#39; \
in that way, people were paying me for a &#39;shell&#39; , it was what i decided todo, and, \
then, i did never even get once, emails from MY providrs, so why should i listen to some dud \
who got his box owned and is spewing... it is kinda how i saw things, my customers owned them, \
they compained to me, this caused me nothing but, making a new user dir and, making new box for \
the user,..... if this stuff persisted, ie, nonstop compaints, and, uplink complaints would \
usually follow, i still would try rehome them on a priv box.<br> So, i guess nowdays, maybe id \
not do this, but this was 2008.<br>xheers.<br>xd<br><br><br><div class="gmail_quote">On 1 \
October 2011 02:40, Laurelai <span dir="ltr">&lt;<a \
href="mailto:laurelai@oneechan.org">laurelai@oneechan.org</a>&gt;</span> wrote:<br> <blockquote \
                class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc \
                solid;padding-left:1ex;"><br>
-----BEGIN PGP SIGNED MESSAGE-----<br>
Hash: SHA1<br>
<br>
On 9/30/2011 9:46 AM, Paul Schmehl wrote:<br>
&gt; IOW, there is no honor among thieves.<br>
&gt;<br>
&gt; This isn&#39;t a new concept.<br>
&gt;<br>
&gt; --On September 30, 2011 3:31:06 PM +0100 Darren Martyn<br>
&gt; &lt;<a href="mailto:d.martyn.fulldisclosure@gmail.com">d.martyn.fulldisclosure@gmail.com</a>&gt; \
wrote:<br> &gt;<br>
&gt;&gt; By screw you over I did not intend to mean &quot;sell you out&quot;. I meant a \
more<br> &gt;&gt; criminal fucking over - where they backdoor the box (Hey, physical access<br>
&gt;&gt; and its THEIR server) and steal your criminal assets... i.e. steal, say,<br>
&gt;&gt; your formgrabber data (and keep it), jack your botnet, etc... SOme of<br>
&gt;&gt; them guys do just that. The domain &quot;<a href="http://khant.info" \
target="_blank">khant.info</a>&quot; used to be a &quot;free botnet<br> &gt;&gt; service&quot; \
where one could use Khant&#39;s servers to run a botnet. It was<br> &gt;&gt; marketed toward \
script kiddies, and after a few short months he ran off<br> &gt;&gt; with their bots and their \
money :)<br> &gt;&gt;<br>
&gt;&gt; Just an example of how common it is for a &quot;bulletproof host&quot; or such to<br>
&gt;&gt; fuck you over.<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; On Thu, Sep 29, 2011 at 2:56 PM, xD 0x41 &lt;<a \
href="mailto:secn3t@gmail.com">secn3t@gmail.com</a>&gt; wrote:<br> &gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; User location determines Judicial Jurisdiction - how is that irrelevant?<br>
&gt;&gt;<br>
&gt;&gt; it is NOT atall.. he is kidding himself..<br>
&gt;&gt; I already said just ONE country where i could happily commit crimes, in<br>
&gt;&gt; the usa or uk from, and thru, panama.<br>
&gt;&gt; simple as that, they wont execute crap unless you commit fraud etc, on<br>
&gt;&gt; theyre home.<br>
&gt;&gt; cheers.<br>
&gt;&gt; xd<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; On 29 September 2011 23:54, Louis McCoy &lt;<a \
href="mailto:louie@wellandlighthouse.com">louie@wellandlighthouse.com</a>&gt;<br> &gt;&gt; \
wrote:<br> &gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; User location determines Judicial Jurisdiction - how is that irrelevant?<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; On 9/29/2011 9:27 AM, Benji wrote:<br>
&gt;&gt;<br>
&gt;&gt; No, you are wrong.<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; Either; the vpn provider complied with court order, or they face the<br>
&gt;&gt; legal ramifications of not doing so. User location is irrelevant.<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; On Thu, Sep 29, 2011 at 2:04 PM, xD 0x41 &lt;<a \
href="mailto:secn3t@gmail.com">secn3t@gmail.com</a>&gt; wrote:<br> &gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; indeed :)<br>
&gt;&gt; but, it is how a proper anon person would operate, well, tht is how i<br>
&gt;&gt; once did...<br>
&gt;&gt; anyhow, it is to broad, and, yes, i qwould never believe in bulletproof,<br>
&gt;&gt; unless i have used it maybe, for 10yrs, thru 10 botnets ;P wich, is very<br>
&gt;&gt; rare but funnily, possible.<br>
&gt;&gt; webhosters, are even more corrupt and better at hiding data.. face it,<br>
&gt;&gt; if the vpn provider had not shat themself, then it would be a non story.<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; On 29 September 2011 23:00, Benji &lt;<a \
href="mailto:me@b3nji.com">me@b3nji.com</a>&gt; wrote:<br> &gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; &#39;Abuse&#39; emails and court orders are very different.<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; On Thu, Sep 29, 2011 at 1:59 PM, xD 0x41 &lt;<a \
href="mailto:secn3t@gmail.com">secn3t@gmail.com</a>&gt; wrote:<br> &gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; err, you are limited in those countries dude... id really checkup on that<br>
&gt;&gt; ... maybe some but, yea i agree, i dont think any hosting is anon, but, i<br>
&gt;&gt; sure know i have kept an anon dedis in past, and was VERY easy to avoid<br>
&gt;&gt; handing anything over. Unless they had personally seized from my company,<br>
&gt;&gt; i was allowed to basically get away with, and if i want to, again, could<br>
&gt;&gt; do the same &#39;anonymously&#39; and, indeed keep those details, away.<br>
&gt;&gt; it is not frigin hard dude, where did Yyou get the idea, that is not<br>
&gt;&gt; hard to move a user around boxes :P<br>
&gt;&gt; and rename them, etc etc etc, always change ipv6 tunnels... there is<br>
&gt;&gt; somany ways, you obv have not ran a dedicated server in a company<br>
&gt;&gt; environment coz boi, they hide nets on legit hostin now, legit<br>
&gt;&gt; apparently* companies...and they do it using those simple means, and,<br>
&gt;&gt; even show logs of them &#39;removing and deleting&#39; files of the apprent \
&#39;bad<br> &gt;&gt; user&#39; , this is, a whole different level than even needing to deal \
with<br> &gt;&gt; cops.. so, you are scared too much by laws wich can be smokescreened.<br>
&gt;&gt; Run a dedis, or simply ask a admin, howmany abuse they get, and howmany<br>
&gt;&gt; users they actually rm ;)<br>
&gt;&gt; you would want this service, on your vps ?<br>
&gt;&gt; i surely wouldnt,. i know, with me, if i offer anon, you stay damn anon,<br>
&gt;&gt; if you bring cops to MY HOUSE, then i may have to try and, simply keep my<br>
&gt;&gt; darn data secure ey ?<br>
&gt;&gt; how about that ?<br>
&gt;&gt; simple methods, defeat simple plans benji.<br>
&gt;&gt; xd<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; On 29 September 2011 22:53, Benji &lt;<a \
href="mailto:me@b3nji.com">me@b3nji.com</a>&gt; wrote:<br> &gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; Yes they do. If you buy a server in America for example, even if you are<br>
&gt;&gt; located in Russia, they are required by federal law to hand over your<br>
&gt;&gt; details wherever you may reside. I dont know where you&#39;ve obtained this<br>
&gt;&gt; idea that they can&#39;t.<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; Just because something is advertised as &#39;anonymous&#39; doesnt mean it&#39;s \
&#39;so<br> &gt;&gt; anonymous you can break the law&#39; and anyone using a EU/US-related \
country<br> &gt;&gt; to do this is either stupid or naive.<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; On Thu, Sep 29, 2011 at 1:50 PM, xD 0x41 &lt;<a \
href="mailto:secn3t@gmail.com">secn3t@gmail.com</a>&gt; wrote:<br> &gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; They advertised as anonymous VPN to &#39;everyone&#39;.<br>
&gt;&gt; Then, that would mean, especially NOT locally, thats something wich is<br>
&gt;&gt; also, subject to federal laws though so, in its own country, the provider<br>
&gt;&gt; may have to, nomatter whats advertised, BUT outside of country customers,<br>
&gt;&gt; should not be handed over.<br>
&gt;&gt; isp&#39;s here dont do it, and havent, for like 20 yrs, they also do not<br>
&gt;&gt; take down people,issue nor execute other peoples &#39;takedown orders&#39;, there<br>
&gt;&gt; is many reasons for this but basically, they loose money from it.<br>
&gt;&gt; Anyhow, in UK, you maybe right, but outside of there, then, they should<br>
&gt;&gt; have maybe not advertised as anononymous vpn services for everyone and<br>
&gt;&gt; anyone. thats obvious crap we know now.<br>
&gt;&gt; anyhow, cheers,<br>
&gt;&gt; xd<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; On 29 September 2011 22:45, Benji &lt;<a \
href="mailto:me@b3nji.com">me@b3nji.com</a>&gt; wrote:<br> &gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; Im sorry, why is it &#39;worrying&#39; that a vpn provider that was a UK business<br>
&gt;&gt; and was located in the UK, is subject to UK law?<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; On Thu, Sep 29, 2011 at 9:51 AM, Darren Martyn<br>
&gt;&gt; &lt;<a href="mailto:d.martyn.fulldisclosure@gmail.com">d.martyn.fulldisclosure@gmail.com</a>&gt; \
wrote:<br> &gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; Again, I hope this does not fail to send.<br>
&gt;&gt; The reasoning behind the &quot;Pure Elite&quot; recruitment channel was A: to<br>
&gt;&gt; recruit some talented people (and, by all accounts, there were some<br>
&gt;&gt; talented programmers there) and B: development and idle talk. Now more<br>
&gt;&gt; interesting was the reasoning behind the name - by putting the developers<br>
&gt;&gt; and coders and potential recruits in a channel named &quot;Pure Elite&quot;, it \
was<br> &gt;&gt; essentially an ego boost for the new guys, made them feel valued, etc,<br>
&gt;&gt; when in fact most were but pawns to be used (IMHO).<br>
&gt;&gt;<br>
&gt;&gt; This co-operation between VPN providers and LEO, while being nothing new<br>
&gt;&gt; - remember how hushmail caved in - is indeed worrying for those of us who<br>
&gt;&gt; are privacy advocates as well as security researchers.<br>
&gt;&gt;<br>
&gt;&gt; On a more direct note, Laurelei, do not presume that you know all there<br>
&gt;&gt; is to know about them. Doing so would be foolish. (Now don&#39;t go assuming<br>
&gt;&gt; that I hate you, I bear you bugger all ill-will, etc).<br>
&gt;&gt; Good day.<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; On Wed, Sep 28, 2011 at 5:44 AM, Laurelai Storm &lt;<a \
href="mailto:laurelai@oneechan.org">laurelai@oneechan.org</a>&gt;<br> &gt;&gt; wrote:<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; Its all good dude. What really concerns me is that vpn providers might<br>
&gt;&gt; give over logs to oppressive regemes. TOR is starting to look better and<br>
&gt;&gt; better.<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; On Sep 27, 2011 11:40 PM, &quot;GloW - XD&quot; &lt;<a \
href="mailto:doomxd@gmail.com">doomxd@gmail.com</a>&gt; wrote:<br> &gt;&gt; &gt; never did... \
was only for one buttcheek kid that i was alittle pissed<br> &gt;&gt; and<br>
&gt;&gt; &gt; thinking things wich, prolly were wrong at the time...<br>
&gt;&gt; &gt; I am adult enough to apologise for what happened back then, and<br>
&gt;&gt; hopefully it<br>
&gt;&gt; &gt; is just, cool.<br>
&gt;&gt; &gt; :)<br>
&gt;&gt; &gt; cheers, your loved by many, you just have many trollers to :sp<br>
&gt;&gt; &gt; take care ,<br>
&gt;&gt; &gt; xd<br>
&gt;&gt; &gt;<br>
&gt;&gt;&gt;<br>
&gt;&gt;&gt; On 28 September 2011 14:32, Laurelai Storm &lt;<a \
href="mailto:laurelai@oneechan.org">laurelai@oneechan.org</a>&gt;<br> wrote:<br>
&gt;&gt; &gt;<br>
&gt;&gt;&gt;&gt; Im suprised, someone on the internet who *doesn&#39;t * hate me :p<br>
&gt;&gt; &gt;&gt; On Sep 27, 2011 11:29 PM, &quot;GloW - XD&quot; &lt;<a \
href="mailto:doomxd@gmail.com">doomxd@gmail.com</a>&gt; wrote:<br> &gt;&gt; &gt;&gt; &gt; Hello \
Laurelai ,<br> &gt;&gt; &gt;&gt; &gt; Oh i agree it is still a terrible precedent to be set.. I \
dont even<br> &gt;&gt; know<br>
&gt;&gt; &gt;&gt; &gt; where, legally, i stand anymore...<br>
&gt;&gt; &gt;&gt; &gt; It is rather disturbing, nomatter WHO it was laurela.<br>
&gt;&gt; &gt;&gt; &gt; I am all for the hatred against the VPN provs, and this is not just<br>
&gt;&gt; &gt;&gt; &gt; happening here, and i made a BIG statement about this, and privacy,<br>
&gt;&gt; in my<br>
&gt;&gt; &gt;&gt; &gt; channel on efnet, first as i saw it.<br>
&gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt; Then saw a torrentfreak feed,of someone who was an owner of a huge<br>
&gt;&gt; &gt;&gt; torrent<br>
&gt;&gt; &gt;&gt; &gt; site, was handed to authorities, not by the hoster, no... but by the<br>
&gt;&gt; &gt;&gt; &gt; frigging payment handler, ie paypal or alertpay most likely.<br>
&gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt; This is not good, it makes a grey could now over what is &#39;anon&#39; \
and<br> &gt;&gt; what<br>
&gt;&gt; &gt;&gt; &gt; isnt. and thats a bad thing for us all.<br>
&gt;&gt; &gt;&gt; &gt; To much fraud is causing this, thats plain and simple.Abusing<br>
&gt;&gt; places like<br>
&gt;&gt; &gt;&gt; &gt; Sony, and, major banks, only make the authorities turn to politics,<br>
&gt;&gt; whom<br>
&gt;&gt; &gt;&gt; in<br>
&gt;&gt; &gt;&gt; &gt; turn can bully with federal and state laws of ANY country, i think<br>
&gt;&gt; this<br>
&gt;&gt; &gt;&gt; is<br>
&gt;&gt; &gt;&gt; &gt; the dangerous part wich is affecting lulzsec members or whoever was<br>
&gt;&gt; apart<br>
&gt;&gt; &gt;&gt; of<br>
&gt;&gt; &gt;&gt; &gt; it, and, i mean efnet is no recruiting grounds for decent hkrs.<br>
&gt;&gt; &gt;&gt; &gt; Simple as that, you know it, maybe thru word of mouth ok, but not<br>
&gt;&gt; alone<br>
&gt;&gt; &gt;&gt; by<br>
&gt;&gt; &gt;&gt; &gt; being in channels but that network, is one federal hideout<br>
&gt;&gt; now..and, that<br>
&gt;&gt; &gt;&gt; is<br>
&gt;&gt; &gt;&gt; &gt; every channel, if it is not being spied (yea they have a module<br>
&gt;&gt; &gt;&gt; &gt; m_spychannel.c or similar, wich, they actually had without<br>
&gt;&gt; realising,<br>
&gt;&gt; &gt;&gt; asked<br>
&gt;&gt; &gt;&gt; &gt; a friend, to code for them.<br>
&gt;&gt; &gt;&gt; &gt; This was rejected by me/her,but i believe they have the module<br>
&gt;&gt; running<br>
&gt;&gt; &gt;&gt; now.<br>
&gt;&gt; &gt;&gt; &gt; So, what was to stop them adding theyre own hidden spy mode to it<br>
&gt;&gt; :s look<br>
&gt;&gt; &gt;&gt; at<br>
&gt;&gt; &gt;&gt; &gt; what they did to my old channel #haqnet, they introduced drinemon<br>
&gt;&gt; and a<br>
&gt;&gt; &gt;&gt; &gt; bunch of other things, when it could have been simply worked out<br>
&gt;&gt; with<br>
&gt;&gt; &gt;&gt; &gt; words.. but anyhow, i will not brood on the past, i hope this is<br>
&gt;&gt; mutual<br>
&gt;&gt; &gt;&gt; &gt; Laurelai, I have nothing bad to say about you, and in turn, expect<br>
&gt;&gt; the<br>
&gt;&gt; &gt;&gt; same.<br>
&gt;&gt; &gt;&gt; &gt; Respect for respect dear.<br>
&gt;&gt; &gt;&gt; &gt; I do agree with you about the situation and, as you can see, am not<br>
&gt;&gt; &gt;&gt; holding<br>
&gt;&gt; &gt;&gt; &gt; 9undisclosed) crappy things wich happened along time ago, over one<br>
&gt;&gt; &gt;&gt; idiotic<br>
&gt;&gt; &gt;&gt; &gt; kid, on efnet, whom now i know you do not associate with. So, i want<br>
&gt;&gt; &gt;&gt; that,<br>
&gt;&gt; &gt;&gt; &gt; to be laid rest now.. please.<br>
&gt;&gt; &gt;&gt; &gt; And, we can only hope that the greater common sense will prevail and<br>
&gt;&gt; &gt;&gt; &gt; hopefully, places will be forced to proove anonymity in some way,<br>
&gt;&gt; wether<br>
&gt;&gt; &gt;&gt; &gt; that be by showing people email interaction with requester&#39;s of<br>
&gt;&gt; peoples<br>
&gt;&gt; &gt;&gt; &gt; info, or anything simple even, wich would be then a standard for<br>
&gt;&gt; VPN, I<br>
&gt;&gt; &gt;&gt; do<br>
&gt;&gt; &gt;&gt; &gt; not use them but, if i bought anonymous vpn, id expect exactly<br>
&gt;&gt; &gt;&gt; that,without<br>
&gt;&gt; &gt;&gt; &gt; political interaction and grey areas about who and what is now<br>
&gt;&gt; legal and<br>
&gt;&gt; &gt;&gt; not<br>
&gt;&gt; &gt;&gt; &gt; legal on the internet, on chatrooms, and on even websites.<br>
&gt;&gt; &gt;&gt; &gt; ok, thats plenty, cheers!<br>
&gt;&gt; &gt;&gt; &gt; xd<br>
&gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt; On 28 September 2011 13:41, Laurelai &lt;<a \
href="mailto:laurelai@oneechan.org">laurelai@oneechan.org</a>&gt; wrote:<br> &gt;&gt; &gt;&gt; \
&gt;<br> &gt;&gt; &gt;&gt; &gt;&gt; On 9/27/2011 10:10 PM, sandeep k wrote:<br>
&gt;&gt; &gt;&gt; &gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; Lolz members was really insane ,i m not why to use that crapy \
hma.<br> &gt;&gt; &gt;&gt; &gt;&gt; On Sep 27, 2011 8:36 PM, &quot;Ferenc Kovacs&quot; &lt;<a \
href="mailto:tyra3l@gmail.com">tyra3l@gmail.com</a>&gt; wrote:<br> &gt;&gt; &gt;&gt; &gt;&gt; \
&gt; yeah, and usually the same goes for calling others &quot;kids&quot; ;)<br> &gt;&gt; \
&gt;&gt; &gt;&gt; &gt;<br> &gt;&gt; &gt;&gt; &gt;&gt; &gt; On Tue, Sep 27, 2011 at 10:30 PM, \
GloW - XD &lt;<a href="mailto:doomxd@gmail.com">doomxd@gmail.com</a>&gt;<br> &gt;&gt; \
wrote:<br> &gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; #pure-elite , rofl... yes indeed :P<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; hehe... nice story tho...funny about the elite channel \
thing...<br> &gt;&gt; why<br>
&gt;&gt; &gt;&gt; do<br>
&gt;&gt; &gt;&gt; &gt;&gt; ppl<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; tag themselves as elite? usually when they are not...<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; ohwell, thats efnut :s (irc sucks)<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; xd<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; On 27 September 2011 19:03, Darren Martyn<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; &lt;<a \
href="mailto:d.martyn.fulldisclosure@gmail.com">d.martyn.fulldisclosure@gmail.com</a>&gt; \
wrote:<br> &gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; Hope this sends correctly, new email client and all... \
But<br> &gt;&gt; seeing as<br>
&gt;&gt; &gt;&gt; it<br>
&gt;&gt; &gt;&gt; &gt;&gt; is<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; an international investigation many people have been \
bending<br> &gt;&gt; over<br>
&gt;&gt; &gt;&gt; &gt;&gt; backwards<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; to assist LEO on this. HMA and perfect privacy were the \
VPN&#39;s<br> &gt;&gt; of<br>
&gt;&gt; &gt;&gt; choice<br>
&gt;&gt; &gt;&gt; &gt;&gt; for<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; them it would appear, oh, and he was part of the \
#pure-elite<br> &gt;&gt; channel<br>
&gt;&gt; &gt;&gt; on<br>
&gt;&gt; &gt;&gt; &gt;&gt; that<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; IRC server, and hence, considered by LEO and others as \
&quot;Part of<br> &gt;&gt; &gt;&gt; &gt;&gt; LulzSec&quot;.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; TL;DR, this is nothing new.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; On Tue, Sep 27, 2011 at 6:53 AM, Laurelai Storm \
&lt;<br> &gt;&gt; &gt;&gt; <a href="mailto:laurelai@oneechan.org">laurelai@oneechan.org</a><br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; wrote:<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; And the guy wasnt even a part of lulzsec<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; On Sep 26, 2011 10:37 PM, &quot;Jeffrey \
Walton&quot;<br> &gt;&gt; &lt;<a \
href="mailto:noloader@gmail.com">noloader@gmail.com</a>&gt;<br> &gt;&gt; &gt;&gt; &gt;&gt; \
wrote:<br> &gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; &gt; On Mon, Sep 26, 2011 at 8:47 PM, \
Ivan . &lt;<a href="mailto:ivanhec@gmail.com">ivanhec@gmail.com</a>&gt;<br> &gt;&gt; &gt;&gt; \
wrote:<br> &gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; &gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; &gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt;<br>
&gt;&gt; &gt;&gt;<br>
&gt;&gt; <a href="http://www.h-online.com/security/news/item/VPN-provider-helped-track-down" \
target="_blank">http://www.h-online.com/security/news/item/VPN-provider-helped-track-down</a><br>
 &gt;&gt; -alleged-LulzSec-member-1349666.html<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; &gt; Though HMA claims they complied with a court \
order, it<br> &gt;&gt; looks as<br>
&gt;&gt; &gt;&gt; if<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; &gt; they facilitated a law enforcement request. \
The US and the<br> &gt;&gt; FBI<br>
&gt;&gt; &gt;&gt; have<br>
&gt;&gt; &gt;&gt; &gt;&gt; no<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; &gt; jurisdiction in the UK.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; &gt; Jeff<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; &gt; \
_______________________________________________<br> &gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; \
&gt; Full-Disclosure - We believe in it.<br> &gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; &gt; \
Charter:<br> &gt;&gt; <a href="http://lists.grok.org.uk/full-disclosure-charter.html" \
target="_blank">http://lists.grok.org.uk/full-disclosure-charter.html</a><br> &gt;&gt; &gt;&gt; \
&gt;&gt; &gt;&gt;&gt;&gt; &gt; Hosted and sponsored by Secunia - <a href="http://secunia.com/" \
target="_blank">http://secunia.com/</a><br> &gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; _______________________________________________<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; Full-Disclosure - We believe in it.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;&gt; Charter: <a \
href="http://lists.grok.org.uk/full-disclosure-charter.html" \
target="_blank">http://lists.grok.org.uk/full-disclosure-charter.html</a><br> &gt;&gt; &gt;&gt; \
&gt;&gt; &gt;&gt;&gt;&gt; Hosted and sponsored by Secunia - <a href="http://secunia.com/" \
target="_blank">http://secunia.com/</a><br> &gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; _______________________________________________<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; Full-Disclosure - We believe in it.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;&gt; Charter: <a \
href="http://lists.grok.org.uk/full-disclosure-charter.html" \
target="_blank">http://lists.grok.org.uk/full-disclosure-charter.html</a><br> &gt;&gt; &gt;&gt; \
&gt;&gt; &gt;&gt;&gt; Hosted and sponsored by Secunia - <a href="http://secunia.com/" \
target="_blank">http://secunia.com/</a><br> &gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; _______________________________________________<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; Full-Disclosure - We believe in it.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt; Charter: <a \
href="http://lists.grok.org.uk/full-disclosure-charter.html" \
target="_blank">http://lists.grok.org.uk/full-disclosure-charter.html</a><br> &gt;&gt; &gt;&gt; \
&gt;&gt; &gt;&gt; Hosted and sponsored by Secunia - <a href="http://secunia.com/" \
target="_blank">http://secunia.com/</a><br> &gt;&gt; &gt;&gt; &gt;&gt; &gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; --<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; Ferenc Kovács<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; @Tyr43l - <a href="http://tyrael.hu" \
target="_blank">http://tyrael.hu</a><br> &gt;&gt; &gt;&gt; &gt;&gt; &gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; _______________________________________________<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; Full-Disclosure - We believe in it.<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt; Charter: <a \
href="http://lists.grok.org.uk/full-disclosure-charter.html" \
target="_blank">http://lists.grok.org.uk/full-disclosure-charter.html</a><br> &gt;&gt; &gt;&gt; \
&gt;&gt; &gt; Hosted and sponsored by Secunia - <a href="http://secunia.com/" \
target="_blank">http://secunia.com/</a><br> &gt;&gt; &gt;&gt; &gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; _______________________________________________<br>
&gt;&gt; &gt;&gt; &gt;&gt; Full-Disclosure - We believe in it.<br>
&gt;&gt; &gt;&gt; &gt;&gt; Charter: <a \
href="http://lists.grok.org.uk/full-disclosure-charter.html" \
target="_blank">http://lists.grok.org.uk/full-disclosure-charter.html</a><br> &gt;&gt; &gt;&gt; \
&gt;&gt; Hosted and sponsored by Secunia - <a href="http://secunia.com/" \
target="_blank">http://secunia.com/</a><br> &gt;&gt; &gt;&gt; &gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; &gt;From my understanding they used the channel as a possible<br>
&gt;&gt; recruitment<br>
&gt;&gt; &gt;&gt; &gt;&gt; ground, though only 6 people were officially a part of lulzsec , \
i<br> &gt;&gt; find<br>
&gt;&gt; &gt;&gt; it<br>
&gt;&gt; &gt;&gt; &gt;&gt; disturbing that law enforcement considers being in an irc \
channel<br> &gt;&gt; &gt;&gt; tantamount<br>
&gt;&gt; &gt;&gt; &gt;&gt; to being a part of lulzsec.<br>
&gt;&gt; &gt;&gt; &gt;&gt;<br>
&gt;&gt; &gt;&gt; &gt;&gt; _______________________________________________<br>
&gt;&gt; &gt;&gt; &gt;&gt; Full-Disclosure - We believe in it.<br>
&gt;&gt; &gt;&gt; &gt;&gt; Charter: <a \
href="http://lists.grok.org.uk/full-disclosure-charter.html" \
target="_blank">http://lists.grok.org.uk/full-disclosure-charter.html</a><br> &gt;&gt; &gt;&gt; \
&gt;&gt; Hosted and sponsored by Secunia - <a href="http://secunia.com/" \
target="_blank">http://secunia.com/</a><br> &gt;&gt; &gt;&gt; &gt;&gt;<br>
&gt;&gt; &gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; _______________________________________________<br>
&gt;&gt; Full-Disclosure - We believe in it.<br>
&gt;&gt; Charter: <a href="http://lists.grok.org.uk/full-disclosure-charter.html" \
target="_blank">http://lists.grok.org.uk/full-disclosure-charter.html</a><br> &gt;&gt; Hosted \
and sponsored by Secunia - <a href="http://secunia.com/" \
target="_blank">http://secunia.com/</a><br> &gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; _______________________________________________<br>
&gt;&gt; Full-Disclosure - We believe in it.<br>
&gt;&gt; Charter: <a href="http://lists.grok.org.uk/full-disclosure-charter.html" \
target="_blank">http://lists.grok.org.uk/full-disclosure-charter.html</a><br> &gt;&gt; Hosted \
and sponsored by Secunia - <a href="http://secunia.com/" \
target="_blank">http://secunia.com/</a><br> &gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; _______________________________________________<br>
&gt;&gt; Full-Disclosure - We believe in it.<br>
&gt;&gt; Charter: <a href="http://lists.grok.org.uk/full-disclosure-charter.html" \
target="_blank">http://lists.grok.org.uk/full-disclosure-charter.html</a><br> &gt;&gt; Hosted \
and sponsored by Secunia - <a href="http://secunia.com/" \
target="_blank">http://secunia.com/</a><br> &gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; _______________________________________________<br>
&gt;&gt; Full-Disclosure - We believe in it.<br>
&gt;&gt; Charter: <a href="http://lists.grok.org.uk/full-disclosure-charter.html" \
target="_blank">http://lists.grok.org.uk/full-disclosure-charter.html</a><br> &gt;&gt; Hosted \
and sponsored by Secunia - <a href="http://secunia.com/" \
target="_blank">http://secunia.com/</a><br> &gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt; _______________________________________________<br>
&gt;&gt; Full-Disclosure - We believe in it.<br>
&gt;&gt; Charter: <a href="http://lists.grok.org.uk/full-disclosure-charter.html" \
target="_blank">http://lists.grok.org.uk/full-disclosure-charter.html</a><br> &gt;&gt; Hosted \
and sponsored by Secunia - <a href="http://secunia.com/" \
target="_blank">http://secunia.com/</a><br> &gt;&gt;<br>
&gt;&gt;<br>
&gt;&gt;<br>
&gt;<br>
&gt;<br>
&gt;<br>
Providers that steal other peoples hacks don&#39;t last long in the<br>
underground. People take that personally :)<br>
<br>
<br>
-----BEGIN PGP SIGNATURE-----<br>
Version: GnuPG v2.0.17 (MingW32)<br>
Comment: Using GnuPG with Mozilla - <a href="http://enigmail.mozdev.org/" \
target="_blank">http://enigmail.mozdev.org/</a><br> <br>
iQIcBAEBAgAGBQJOhfEJAAoJEMtrOhzH8m1pIlAP/1lt7/q+VKEC80I8LrYbaqFn<br>
wiGYUZCzUims6wZ5hXJ2nSx42jVIeTnlNNIiOwcMHRY9GBWLnbSp6C7xbF1CugiX<br>
NGlEQJc4ssFNL5Q2WwbVgl6sxbHs9ZTFZrWGZx6rNJKxvRIjZA2nkuottkioizL4<br>
cEIGwSs+1H3GY8CV5PdHXdikJ+jsVGrmo7x8cwD/FoTMXRc+AjaGA3jsV5fp8627<br>
B6Ev6Zq6dHJIdpUMRe1j6U2BmjgtXgMvwq1FdO11+0rO97YWFWqfgQG/xCPZi1rg<br>
oZ2sT8HdKOIapJ3PtpWKXJAM+BgVJ/8UWDJOVsLTt9ojQ8n9hukEt5rv4ECtHZLu<br>
M8rNsU1k+ko4ggFLKYnr7BcbOLnXNyX098eXuELF1te001Y0tt6DAJ5cps6ILZzK<br>
AHj+CVxdLTh2SUOPk1gLJZVySwPhb7SxB2c9wd9lwN4RwzfzoidaIQUrMVcZCPdt<br>
zfW5C1HOY0qZmwyLWUlFvrZminQzsoH52O+1Fdc2g8s2dIQIt19lqBKgJg8U6SWV<br>
SmUimy2FZQRt0MnGhc27PmeP7D4cfoTu5H0wde5vsfw95O1QGTLoOatsGDYKXIUN<br>
t69NAH/twUk1/izc/m399Ns4Q/mfOQ8bpnRw6pcTBtNOiBboED2u2JxP0Ez3IFet<br>
Wnp8xsGfe7ftX8Go/My+<br>
=5IuM<br>
-----END PGP SIGNATURE-----<br>
<br>
_______________________________________________<br>
Full-Disclosure - We believe in it.<br>
Charter: <a href="http://lists.grok.org.uk/full-disclosure-charter.html" \
target="_blank">http://lists.grok.org.uk/full-disclosure-charter.html</a><br> Hosted and \
sponsored by Secunia - <a href="http://secunia.com/" \
target="_blank">http://secunia.com/</a></blockquote></div><br>



_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic