#stuxnet

anonymiss@despora.de

It can be assumed that the US government carries out everything it accuses other states of in #cyberwarfare itself.

“We lied, we cheated, we stole. We had entire training courses.” - Mike #Pompeo (CIA Director)

“No matter how paranoid or conspiracy-minded you are, what the government is actually doing is worse than you imagine.” - #WilliamBlum (Journalist for United States foreign #policy)

enter image description here

#usa #cia #nsa #politics #cybersecurity #stuxnet #cybercrime #surveillance #hack #hacker #security #crime #vault7 #justice #law #humanrights #privacy #wikileaks

wilhelm@pirati.ca

New report out on #Stuxnet:

"Dutch man sabotaged Iranian nuclear program without Dutch government's knowledge"

... The then 36-year-old #ErikVanSabben infiltrated an Iranian nuclear complex and released the infamous Stuxnet virus, paralyzing the country’s nuclear program.

... Van Sabben immediately left Iran after successfully sabotaging the country’s nuclear program, the researchers concluded. He died two weeks later in a motorcycle accident near his home in Dubai.

... Several parliamentarians demanded clarification about the operation, including why the government and parliament did not know about it. The intelligence services told the newspaper they cannot comment substantively on the publication. An anonymous executive at the AIVD said that the government may have deliberately not been informed of the operation due to the potential political consequences.

#iran #nuclearprogram #mivd #aivd #sabotage

https://nltimes.nl/2024/01/08/dutch-man-sabotaged-iranian-nuclear-program-without-dutch-governments-knowledge-report

christophs@diaspora.glasswings.com

Dutch man sabotaged Iranian nuclear program without Dutch government's knowledge: report | NL Times https://nltimes.nl/2024/01/08/dutch-man-sabotaged-iranian-nuclear-program-without-dutch-governments-knowledge-report

In 2008, a Dutchman played a crucial role in the United States and Israeli-led operation to sabotage Iran’s nuclear program. The then 36-year-old Erik van Sabben infiltrated an Iranian nuclear complex and released the infamous Stuxnet virus, paralyzing the country’s nuclear program. The AIVD recruited the man, but Dutch politicians knew nothing about the operation, the Volkskrant reports after investigating the sabotage for two years.

#stuxnet

aktionfsa@diasp.eu

Hacker in US Eneergieanlagen

Nachfolger von Stuxnet und Triton

Zum ersten Mal wurden die Spuren von Hackern, diesmal in US Energieanlagen, gefunden, bevor ihre Schadsoftware zugeschlagen hat. Es ist auch kein einfaches Zero Day Exploit, also das Ausnutzen einer Lücke im betreffenden Betriebssystem.

Es handelt sich um eine raffinierte Schadsoftware in etwa vom Niveau des Stuxnet (Computerwurm Stuxnet von USA und Israel entwickelt und Ein Puzzleteil zu Stuxnet ). Das war das Programm, welches die USA, wahrscheinlich über Geräte von Siemens, in die iranischen Zentrifugen zur Urananreicherung des Landes eingebracht hatten.

Sergio Caltagirone von der IT-Sicherheitsfirma Dragos äußert gegenüber der "Washington Post": "Es wird Jahre dauern, bis wir das behoben haben." Die entdeckte Schadsoftware manipuliert Programme auf mehreren Ebenen und betrifft Steuerungssysteme, die in nahezu allen modernen Industrieanlagen verwendet werden, berichtet die nzz.

Ein großes Problem für das FBI ist dabei die Tatsache, dass sich etwa 85% der Anlagen in Privatbesitz befinden und sie für jede Untersuchung der Anlagen erst das Einverständnis der Besitzer benötigen - denn noch ist ja überhaupt kein Angriff erfolgt und es liegt kein Schadensereignis vor.

Auf jeden Fall reiht sich die neue Schadsoftware ebenbürtig zu Stuxnet und Triton ein. Triton ist ein Schadprogramm, das 2017 beim Versuch einer Cyberattacke auf saudische Petrochemieanlagen entdeckt wurde. Die Besonderheit liegt im aktuellen Fall darin, dass sie entdeckt wurde, bevor sie zuschlagen konnte, ihre Gemeinsamkeit liegt darin, dass es sich in jedem Fall um Angriffe auf den Energiesektor der jeweiligen Staaten handelt.

Mehr dazu bei https://www.nzz.ch/technologie/hacker-greifen-amerikas-energiesektor-an-nzz-ld.1679746
Link zu dieser Seite: https://www.aktion-freiheitstattangst.org/de/articles/7989-20220417-hacker-in-us-eneergieanlagen.htm
Link im Tor-Netzwerk: http://a6pdp5vmmw4zm5tifrc3qo2pyz7mvnk4zzimpesnckvzinubzmioddad.onion/de/articles/7989-20220417-hacker-in-us-eneergieanlagen.htm
Tags: #Cyberwar #Geheimdienste #Hacking #Trojaner #Cookies #Verschlüsselung #FBI #CIA #Militär #Aufrüstung #Waffenexporte #Drohnen #Frieden #Krieg #Stuxnet #Iran #Triton #Saudi-Arabien #Energieanlagen #Russland

anonymiss@despora.de

Did the #Cyberwar started with #StuxNet?

Will World War III begin in #cyberspace?

source: https://www.computerworld.com/article/3647879/will-world-war-iii-begin-in-cyberspace.html

People die because of cyber wars, even if no bullets are ever fired. Instead, they die in #emergency rooms that no longer have power, from broken medical #communication networks, and from riots. All of this has happened before. It will happen again. And now, with #Russia poised to invade #Ukraine and Russian cyberattacks already in motion, we can only hope and pray that what promises to be the first major European war since World War II doesn't spark the next #WorldWar.

...

More recently, "58% of all cyberattacks from nation-states have come from Russia," said Tom Burt, #Microsoft corporate vice president. For example, the US and #UK blame the Russian Foreign #Intelligence Service (SVR) for the huge #SolarWinds software supply chain #attack. As Burt pointed out, #Kremlin - backed hackers are becoming "increasingly effective." That's no surprise. After all, Russian agents have been at it for years.

Those who invest nothing in #IT #security will be hacked. If the company is lucky, it is only an #encryption #Trojan and can buy its way out. In worse cases, the company is simply paralyzed and the business secrets are sold in #China. Depending on who is on the bullet list at the moment, it is Russia, China, #Iran or #NorthKorea. Such attacks can be easily disguised, and it is usually not even possible to assign them. Microsoft should rather invest more in its software instead of smart slogans, because macros are still the main gateway for encryption Trojans.

#technology #terror #problem #news #opinion #hack #hacker #computer #software