Bitcoin:

"Last year, the Austin resident and former UT law student posted plans for
a 3D-printed plastic handgun online along with a video demonstrating the
weapon. He took the plans down days later, after the State Department
ordered them removed. Now, Wilson has moved into another realm growing
increasingly popular among tech-centric libertarians. He and six other
coders are working on software that would further encrypt bitcoins, an
increasingly popular quasi-anonymous online currency."

Read more:

'Cody Wilson announces bitcoin venture'
Dallas Morning News:
http://trailblazersblog.dallasnews.com/cody-wilson-bitcoin-venture.html/<http://trailblazersblog.dallasnews.com/2014/01/3d-gun-advocate-cody-wilson-announces-bitcoin-venture.html/>

Bitcoin has proven to be a pretty great medium of exchange, it’s value has
swung wildly over the course of its history. In a recent blog post at The
Verge, Adrianne Jefferies questions whether this really is a problem. She
writes...

Read more: Bitcoins -- Why Paul Krugman is Right to Hate Them
http://business.time.com/bitcoin-paul-krugman<http://business.time.com/2014/01/03/bitcoin-paul-krugman-is-right-to-hate-them/>


On Sat, Dec 28, 2013 at 7:00 AM, Richard Williams <pundits...@gmail.com>wrote:

> This hack has all the earmarks of a middle-man conspiracy:
>
> "On Friday, a Target spokeswoman backtracked from previous statements and
> said criminals had made off with customers’ encrypted PIN information as
> well. But Target said the company stored the keys to decrypt its PIN data
> on separate systems from the ones that were hacked."
>
> 'Target’s Nightmare Goes On: Encrypted PIN Data Stolen'
> New York Times:
> http://bits.blogs.nytimes.com/targets-nightmare/<http://bits.blogs.nytimes.com/2013/12/27/targets-nightmare-goes-on-encrypted-pin-data-stolen/?_r=0>
>
>
> On Tue, Dec 24, 2013 at 9:17 AM, Richard Williams <pundits...@gmail.com>wrote:
>
>> This hack has all the earmarks of an inside job:
>>
>> "Target confirmed on Monday that the company is partnering with Secret
>> Service to investigate the breach, and said its point-of-sale terminals in
>> U.S. stores were infected by malware, or malicious software. Target said it
>> was restricted in the amount of information about the investigation it
>> could share."
>>
>> 'Target Discusses Breach With State Attorneys'
>> http://online.wsj.com/news/articles/<http://online.wsj.com/news/articles/SB10001424052702304020704579276901918248632>
>>
>>
>> On Tue, Dec 17, 2013 at 11:36 AM, Richard J. Williams <
>> pundits...@gmail.com> wrote:
>>
>>>  Addressing the important issues!
>>>
>>> According to what I've read, the NSA doesn't even know how many
>>> documents were collected and purloined by Edward Snowden. But, one does
>>> wonder how an organization of thousands of spies wouldn't be able to spot
>>> another spy among their own. Apparently Snowden was a genius among
>>> geniuses. That, in itself should have been a red flag. Go figure.
>>>
>>> In a book I recently read, one of the prosecutors at trial told the
>>> presiding judge that Kevin Mitnick, The Dark Side Hacker, at one time the
>>> most wanted hackers by the FBI, could hack into a phone connection at NORAD
>>> and with a series of whistles, cause a ballistic missile to be launched. Go
>>> figure.
>>>
>>> Next, they will be telling us that there's a hidden camera inside every
>>> Mr. Coffee pot. You better check every ball point pen in the house for cams
>>> and voice actuated listening devices, while you're at it. LoL!
>>>
>>> "Among the more eye-opening claims made by NSA is that it detected what
>>> CBS terms the “BIOS Plot” – an attempt by China to launch malicious code in
>>> the guise of a firmware update that would have targeted computers
>>> apparently linked to the US financial system, rendering them pieces of
>>> junk."
>>>
>>> Read more:
>>>
>>> 'NSA goes on 60 Minutes: the definitive facts behind CBS's flawed report'
>>> The Guardian:
>>>
>>> http://www.theguardian.com/world/2013/dec/16/nsa-surveillance-60-minutes-cbs-facts
>>>
>>>
>>>
>>>
>>> On 12/13/2013 6:47 AM, Richard Williams wrote:
>>>
>>>  The Darkside Hacker
>>>
>>>  Kevin Mitnick, known as the Darkside Hacker, was at one time the
>>> most-wanted computer criminal in the United States. Law enforcement
>>> officials convinced a judge that he had the ability to "start a nuclear war
>>> by whistling into a pay phone." One state attorney told the judge that
>>> Mitnick could somehow dial into the NORAD modem via a payphone from prison
>>> and communicate with the modem by whistling to launch nuclear missiles.
>>>
>>>  According to Douglas, Mitnick managed to hack into some of the
>>> country's most powerful — and seemingly impenetrable agencies such as the
>>> DMV, SSA, and the FBI, and large companies, including PacBell, Motorola,
>>> Nokia, and DEC. Using "social engineering" and conning employees into
>>> giving him private information and maneuvering through layers of security.
>>> Using hacker techniques and social engineering Mitnick gained access to
>>> data that no one else could.
>>>
>>>  The 2012 graphic novel Wizzywig by Ed Piskor is a close allusion to
>>> the story of Mitnick, with the main character's name replaced with Kevin
>>> Phenicle. The novel parallels the entire story of Mitnick under the
>>> codename "Boingthump", from his early days of phone phreaking.
>>>
>>>  Think your information and your computer is secure? You can yourself a
>>> lot of trouble by just sending your IP address and password to Kevin
>>> Mitnick at 2245 N. Green Valley Parkway, Suite 411, Henderson, NV. LoL!
>>>
>>>  Work cited:
>>>
>>>  'Hacker Culture'
>>> by Thomas Douglas
>>> University of Minnesota Press
>>> pp. xxiv
>>>
>>>
>>>  See More:
>>>
>>>  'Hackers'
>>> Directed by Iain Softley
>>> Starring Jonny Lee Miller, Angelina Jolie, Renoly Santiago, Matthew
>>> Lillard, Lorraine Bracco and Fisher Stevens.
>>>
>>>  [image: Inline image 1]
>>>
>>>  Read more:
>>>
>>>  'The Hacker Manifesto'
>>> http://www.phrack.org/issues.html?issue=7&id=3&mode=txt
>>>
>>>  'Hackers: Heroes of the Computer Revolution'
>>> by Steven Levy
>>>
>>>  'The Art of Deception'
>>> by Kevin Mitnick
>>>
>>>  'The Art of Intrusion: The Real Stories Behind the Exploits of
>>> Hackers, Intruders & Deceivers'
>>> by Kevin Mitnick
>>>
>>>  'Ghost in the Wires: My Adventures as the World's Most Wanted Hacker'
>>> by Kevin Mitnick
>>> Foreword by Steve Wozniak
>>>
>>>
>>> On Thu, Dec 5, 2013 at 8:57 AM, Richard Williams 
>>> <pundits...@gmail.com>wrote:
>>>
>>>> Massive Hacker Attack!
>>>>
>>>>  According to SpiderLabs, "...'123456’ was the most widely used
>>>> password and ‘password’, ‘123,’ and ‘111111’ were also among the top
>>>> entries. Three of the most used passwords are 'password', 'sex' and 'god',
>>>> not particularly in that order. Admins love to use 'god' as their password-
>>>> it gives them a feeling of power.
>>>>
>>>>  So, let's review some password protocols:
>>>>
>>>>  1. Do not use the same password for all your online activities.
>>>> 2. Use a seven word combination of letters, numbers, and symbols for
>>>> your password with at least one letter in caps.
>>>> 3. Do NOT write down your password down on a Post-it note and affix it
>>>>  to your computer monitor.
>>>> 4. Never reveal your password to anyone, including your significant
>>>> other.
>>>> 5. Change you password frequently - at least once a month, in order to
>>>> be on the safe side.
>>>> 6. DO IT NOW - don't wait until tomorrow to change your password.
>>>>
>>>>  "Two million passwords for social media and email accounts have been
>>>> released online by hackers, IT security experts have discovered."
>>>>
>>>>  Metro UK:
>>>>
>>>> http://metro.co.uk/two-million-facebook-gmail-and-twitter-passwords-stolen<http://metro.co.uk/2013/12/05/two-million-facebook-gmail-and-twitter-passwords-stolen-by-criminal-gang-4216332/>
>>>>
>>>>
>>>> On Mon, Dec 2, 2013 at 10:27 AM, Richard Williams <pundits...@gmail.com
>>>> > wrote:
>>>>
>>>>>  The programmer is God and Hackers are the prophets of Information
>>>>> Technology.
>>>>>
>>>>>  So, if you are a hacker, it would be evil to not share your data and
>>>>> your code with the rest of the world, to save mankind from ignorance - a
>>>>> moral imperative for the hacker. The hacker's world view is libertarian-
>>>>> they believe that powerful individuals are taking over the Internet and
>>>>> controlling our thoughts through the media, violating our privacy. All the
>>>>> while posting reams of information about themselves. Go figure.
>>>>>
>>>>>  "Because he knows the power of the technology he has mastered, he
>>>>> knows how distressingly fragile the barrier is between freedom and
>>>>> censorship—it’s a simple matter of who writes the code. Underlying it all
>>>>> was the hacker belief that the world could be perfected if enough of us
>>>>> tapped society’s vast reserves of knowledge and put it to proper use."
>>>>>
>>>>>  Read more:
>>>>>
>>>>>  'So Open It Hurts'
>>>>> What the Internet did to Aaron Swartz
>>>>> New Republic:
>>>>> http://preview.tinyurl.com/ala5v77
>>>>>
>>>>>
>>>>> On Sun, Dec 1, 2013 at 8:36 PM, Richard Williams <pundits...@gmail.com
>>>>> > wrote:
>>>>>
>>>>>>  Reuters - A computer hacker was sentenced on Monday to three years
>>>>>> and five months in prison for stealing the personal data of about 120,000
>>>>>> Apple Inc iPad users, including big-city mayors, a TV network news anchor
>>>>>> and a Hollywood movie mogul...
>>>>>>
>>>>>>  'U.S. computer hacker gets three-and-a-half years for stealing iPad
>>>>>> user data'
>>>>>> http://tinyurl.com/c72z58j
>>>>>>
>>>>>>
>>>>>> On Sat, Nov 2, 2013 at 12:42 PM, Richard Williams <
>>>>>> pundits...@gmail.com> wrote:
>>>>>>
>>>>>>>  "On Thursday, the 21-year old San Antonio native will enter La
>>>>>>> Tuna Federal Correction Institute in Anthony, TX to begin a one-year and
>>>>>>> one day sentence for breaching Sony Pictures Entertainment in May 2011 
>>>>>>> as a
>>>>>>> member of Anonymous offshoot, LulzSec."
>>>>>>>
>>>>>>>  'The $600,000 Joyride'
>>>>>>> San Antonio Current:
>>>>>>> http://sacurrent.com/news/the-600-000-joyride<http://sacurrent.com/news/the-600-000-joyride-local-hacker-and-former-lulzsec-member-on-why-he-went-to-prison-1.1576274>
>>>>>>>
>>>>>>>
>>>>>>> On Sat, Oct 19, 2013 at 9:24 AM, Richard Williams <
>>>>>>> pundits...@gmail.com> wrote:
>>>>>>>
>>>>>>>>  Let's see, on the one hand we have the personal privacy
>>>>>>>> advocates, like Edward Snowden and Wikileak's Julian Assange, and the
>>>>>>>> Electronic Frontier Foundation.
>>>>>>>>
>>>>>>>>  And, on the other hand we have social networking sites like Mark
>>>>>>>> Zuckerberg's Facebook and micro blogging sites like Evan Williams's
>>>>>>>> Twitter.
>>>>>>>>
>>>>>>>>  And, in the middle we've got the FBI, IRS, CIA, NSA, ATF and the
>>>>>>>> HS.
>>>>>>>>
>>>>>>>>  And, you got your black hats and your white hats; you got your
>>>>>>>> hackers and pirates; and you've got your worms and trojan horses. 
>>>>>>>> There's a
>>>>>>>> PC on every desk, all running Microsoft Windows software.
>>>>>>>>
>>>>>>>>  So, now Obama wants you to log on to a government site and enter
>>>>>>>> all your personal data. Go figure.
>>>>>>>>
>>>>>>>>  "It also represents a dangerous normalization of ‘governing in
>>>>>>>> the dark,’ where decisions with enormous public impact occur without 
>>>>>>>> any
>>>>>>>> public input."
>>>>>>>>
>>>>>>>>  'Snowden Says He Took No Secret Files to Russia'
>>>>>>>> New York Times:
>>>>>>>> http://www.nytimes.com/snowden<http://www.nytimes.com/2013/10/18/world/snowden-says-he-took-no-secret-files-to-russia.html?_r=0>
>>>>>>>>
>>>>>>>
>>>>>>>
>>>>>>
>>>>>
>>>>
>>>
>>>
>>
>

Reply via email to