Meanwhile in ...
Page 167 of 175 Goto page Previous  1, 2, 3 ... 166, 167, 168 ... 173, 174, 175  Next
Morphineus
VIP Member



Posts: 24883
Location: Sweden
PostPosted: Thu, 4th May 2017 13:02    Post subject:
Invasor wrote:
meanwhile in Poland...




Haha, I've done that a couple times Razz
At night and slightly drunk though.


Back to top
ixigia
[Moderator] Consigliere



Posts: 65093
Location: Italy
PostPosted: Tue, 23rd May 2017 01:25    Post subject:
Back to top
Il_Padrino




Posts: 7574
Location: Greece by the North Sea
PostPosted: Sun, 28th May 2017 14:40    Post subject:
England, obviously Laughing

Layla Roberts, 11 became stuck in a baby swing at St Levan Park, Plymouth
Her aunt, Mel Ellis, 40, hopped into one herself to show Layla how to get out
But the demonstration didn't go to plan and the fire brigade were called



http://www.dailymail.co.uk/news/article-4541518/Overweight-aunt-gets-stuck-baby-swing.html?ito=social-twitter_dailymailUK
Back to top
madness




Posts: 13320

PostPosted: Sun, 28th May 2017 15:07    Post subject:
Morphineus wrote:
Invasor wrote:
meanwhile in Poland...




Haha, I've done that a couple times Razz
At night and slightly drunk though.



you're driving around at night, while drunk? Confused
Back to top
Morphineus
VIP Member



Posts: 24883
Location: Sweden
PostPosted: Sun, 28th May 2017 15:48    Post subject:
Well slight difference was me being the passenger.
I don't drive when I drink!


Back to top
JBeckman
VIP Member



Posts: 35009
Location: Sweden
PostPosted: Thu, 8th Jun 2017 08:31    Post subject:
Somewhere in south Korea.

http://www.androidauthority.com/samsung-employee-wheelchair-smartphone-theft-778088/

Quote:

Samsung employee arrested for stealing 8,474 smartphones

A Samsung employee with disabilities has been arrested for stealing 8,474 smartphones, according to a report from The Investor earlier today.

The man, Lee, had been stealing the handsets from Samsung’s production headquarters in Suwon, South Korea before selling them on to a second-hand phone dealer.

Samsung caught on to the crime after discovering unreleased phones had made their way to Vietnam. Lee is believed to have made approximately 800 million won (~$711,368) from the caper, which lasted for almost two years between December 2014 and November 2016.


Reportedly, Lee had been able to appropriate the phones unnoticed as he was permitted to skip the company’s electronic body scanner when leaving the office — this, due to his use of a wheelchair.

Police said the money he’d acquired had been used to pay off part of a 900 million won (~$800,118) gambling debt.

This isn’t the only criminal activity believed to have taken place at Samsung recently, the company’s boss Lee Jae-yong was indicted in February on charges of bribery, embezzlement and hiding assets overseas.



Quote:

Lee is believed to have made approximately 800 million won (~$711,368)

Quote:

Police said the money he’d acquired had been used to pay off part of a 900 million won (~$800,118) gambling debt.




...just a little bit more and he would have won.

Andthatwasterrible. Poker Face


Body scanner though, so.. almost 8500 phones on the market smelling slightly like ass?
(Good thing modern phones are small I guess? Ha ha.)

If that was how it was done, he sure showed Samsung where they could shove their phones...


EDIT: 2 years is 730-ish days, less with actual work days.

That's more than 10 phones a day...
Back to top
difm




Posts: 6618

PostPosted: Thu, 8th Jun 2017 08:51    Post subject:
@JBeckman no scanner for him Smile


i5 6600k @ 4.3 GHz | MSI z170 Gaming M7 | 32GB Kingston HyperX Fury | 850 Evo 500GB | EVGA 1070 SC | Seasonic X-660 | CM Storm Stryker
Back to top
JBeckman
VIP Member



Posts: 35009
Location: Sweden
PostPosted: Thu, 8th Jun 2017 09:01    Post subject:
Yeah, I could be misunderstanding but the way I thought it worked was that it would have been detected even if he tried storing them like that (X-ray or just metal scanner.) but since he could avoid that procedure he could just stroll past.

I would assume there's still some form of baggage check or pat down though so having the phones in a bag or in your pockets would not have worked.
(Security should be pretty tight, whether it's digital or physical storage.)

Or perhaps there isn't and he got really lucky just stuffing a bag or whatever full of phones and being able to just leave the building.


EDIT: Not that they would restrain and strip-search every employee of course but turning over any bags, briefcases and items in pockets is something I would expect if they're being serious about security even if it doesn't go quite as far as rubber gloves.
(Cases and such can also be scanned separately.)

Moving him to a chair or similar might have been a bit too physical and a hand scanner might still be problematic with a metal wheel chair.


It's a weird case all around though, just having a handful of phones going missing should cause a investigation if they're keeping track of inventory and then a few cameras and it should have been a quick affair, getting 8000 phones out is really strange.
Back to top
lolozaur




Posts: 26310

PostPosted: Fri, 23rd Jun 2017 13:31    Post subject:
Laughing
Back to top
TheZor
VIP Member



Posts: 5991

PostPosted: Fri, 23rd Jun 2017 17:57    Post subject:
JBeckman wrote:
Somewhere in south Korea.

http://www.androidauthority.com/samsung-employee-wheelchair-smartphone-theft-778088/

Quote:

Samsung employee arrested for stealing 8,474 smartphones

A Samsung employee with disabilities has been arrested for stealing 8,474 smartphones, according to a report from The Investor earlier today.

The man, Lee, had been stealing the handsets from Samsung’s production headquarters in Suwon, South Korea before selling them on to a second-hand phone dealer.

Samsung caught on to the crime after discovering unreleased phones had made their way to Vietnam. Lee is believed to have made approximately 800 million won (~$711,368) from the caper, which lasted for almost two years between December 2014 and November 2016.


Reportedly, Lee had been able to appropriate the phones unnoticed as he was permitted to skip the company’s electronic body scanner when leaving the office — this, due to his use of a wheelchair.

Police said the money he’d acquired had been used to pay off part of a 900 million won (~$800,118) gambling debt.

This isn’t the only criminal activity believed to have taken place at Samsung recently, the company’s boss Lee Jae-yong was indicted in February on charges of bribery, embezzlement and hiding assets overseas.



Quote:

Lee is believed to have made approximately 800 million won (~$711,368)

Quote:

Police said the money he’d acquired had been used to pay off part of a 900 million won (~$800,118) gambling debt.




...just a little bit more and he would have won.

Andthatwasterrible. Poker Face


Body scanner though, so.. almost 8500 phones on the market smelling slightly like ass?
(Good thing modern phones are small I guess? Ha ha.)

If that was how it was done, he sure showed Samsung where they could shove their phones...


EDIT: 2 years is 730-ish days, less with actual work days.

That's more than 10 phones a day...


I remember reading an article about an unreleased but apparently legit Samsung phone being spotted in Vietnam ( it was some kind of lite model targeted for the SEA regions ) some months ago, with commentators wondering how the hell that could've happened.. well, I guess it was this guy's work, and perhaps how he caught Samsung's attention eventually ! Laughing
Back to top
StrEagle




Posts: 14059
Location: Balkans
PostPosted: Fri, 23rd Jun 2017 18:29    Post subject:
that's greed for you, if he hadn't stolen pre-production phones, or selling them before their date, samsung wouldn't have noticed so soon Laughing


Lutzifer wrote:
and yes, mine is only average
Back to top
JBeckman
VIP Member



Posts: 35009
Location: Sweden
PostPosted: Mon, 31st Jul 2017 06:42    Post subject:
https://www.hardocp.com/news/2017/07/30/vpns_are_now_banned_in_russia

VPN is being made illegal in Russia.

Quote:

VPNs Are Now Banned in Russia

Putin has signed a law prohibiting the use of VPNs in Russia, which should make accessing websites banned in the country much more difficult. The legislation, which will come into force on Nov. 1, is being described by parliament as a means of blocking access to "unlawful content," and that the intention is not to impose restrictions on law-abiding citizens.



Quote:

The law, already approved by the Duma, the lower house of parliament, will ban the use of virtual private networks (VPNs) and other technologies, known as anonymizers, that allow people to surf the web anonymously. It comes into force on Nov. 1. Leonid Levin, the head of Duma's information policy committee, has said the law is not intended to impose restrictions on law-abiding citizens but is meant only to block access to "unlawful content," RIA news agency said.




Still not as bad as China I believe and they still have some workarounds there so porn is still a thing. Razz
(As is getting non state censored media in general, so yeah, porn.)
Back to top
WhiteBarbarian




Posts: 6011
Location: Russia
PostPosted: Mon, 31st Jul 2017 14:04    Post subject:
There is twist....

VPNs aren't banned. Law prohibits using VPN service providers to access banned resources. If VPN service providers are willing to cooperate with Roskomnadzor by honoring their blocklist and allowing checker bot access when such providers won't be banned.

EDIT: Did more reading. Actually, it is still legal to use VPNs for anything. VPN service providers are the only target.


Back to top
Morphineus
VIP Member



Posts: 24883
Location: Sweden
PostPosted: Mon, 31st Jul 2017 15:26    Post subject:
Well that makes it soooo much better no! Poker Face


Back to top
Il_Padrino




Posts: 7574
Location: Greece by the North Sea
PostPosted: Mon, 31st Jul 2017 18:01    Post subject:
I was in China last year, and porn works Razz not pornhub or the other big ones, but beeg.com worked fine Laughing


There must have been a door there in the wall, when I came in.
Truly gone fishing.
Back to top
PumpAction
[Schmadmin]



Posts: 26759

PostPosted: Tue, 1st Aug 2017 00:54    Post subject:
WhiteBarbarian wrote:
There is twist....

VPNs aren't banned. Law prohibits using VPN service providers to access banned resources. If VPN service providers are willing to cooperate with Roskomnadzor by honoring their blocklist and allowing checker bot access when such providers won't be banned.

EDIT: Did more reading. Actually, it is still legal to use VPNs for anything. VPN service providers are the only target.

Whoaah, that is so progressive and good!


=> NFOrce GIF plugin <= - Ryzen 3800X, 16GB DDR4-3200, Sapphire 5700XT Pulse
Back to top
ixigia
[Moderator] Consigliere



Posts: 65093
Location: Italy
PostPosted: Sun, 6th Aug 2017 16:31    Post subject:
Meanwhile, in USA


Laughing

Some highlights:
 Spoiler:
 
Back to top
Slizza




Posts: 2345
Location: Bulgaria
PostPosted: Sun, 6th Aug 2017 22:19    Post subject:
I want to go. Shit looks like a hoot. ICP are funny too.


Corsair 750D :: 750W DPS-G:: Asus x370 PRO :: R7 1800X ::16gb DDR4 :: GTX 1070::525gb SSD::Coolermaster 240MM AIO::
Back to top
The_Zeel




Posts: 14922

PostPosted: Mon, 7th Aug 2017 00:29    Post subject:
oh my god, the snl sketches werent even exaggerated, this is too much Laughing


i bet freiwald already has a ticket Cool Face
Back to top
PumpAction
[Schmadmin]



Posts: 26759

PostPosted: Mon, 7th Aug 2017 01:19    Post subject:
WOWFUCK ME SIDEWAYS!!


=> NFOrce GIF plugin <= - Ryzen 3800X, 16GB DDR4-3200, Sapphire 5700XT Pulse
Back to top
Stormwolf




Posts: 23718
Location: Norway
PostPosted: Mon, 7th Aug 2017 01:25    Post subject:
Morphineus wrote:
Well slight difference was me being the passenger.
I don't drive when I drink!


That's one heck of a oversight in your post then Laughing
Back to top
JBeckman
VIP Member



Posts: 35009
Location: Sweden
PostPosted: Thu, 7th Sep 2017 20:14    Post subject:
https://www.oneangrygamer.net/2017/09/uk-art-museum-to-focus-exhibit-on-video-game-sexism-violence/38941/

Quote:

UK Art Museum To Focus Exhibit On Video Game Sexism, Violence

Posted on September 7, 2017, 1:30 am By Billy D
(Last Updated On: September 7, 2017)

If you thought that video games was out of the danger zone after feminist critic Anita Sarkeesian decided to hang up her boots in producing a series lambasting and denigrating the gaming industry over the portrayal of females in interactive entertainment, you thought wrong. A new exhibit set to open at the Victoria & Albert Museum in London, England.

According to the Telegraph, the exhibit will open in September of 2018 next year. The focus? Sexism and violence in video games.

The exhibit will feature Tomb Raider, Grand Theft Auto and Dead or Alive to name a few of the franchises where women are stated as being represented as “highly sexualized” or designed for the “gratification of men”.

Former Labor MP and the current Victoria & Albert Museum director, Tristram Hunt, explained that this was something they wanted to explore and not “shy away from”, telling the Telegraph…

“Gender, misogyny, violence – we are not moving away from any of that. You have to understand the design component, but you can’t remove that entirely from some of the social political context in which it is placed.



“We are going to address all of those issues. We are not going to shy away from any of that.”

The curator of the exhibit set to display at the museum next year, Marie Foulston, added on to what Hunt had told the Telegraph, explaining…

“The exhibition will consider the development in the social and political discussions around videogames. A new wave of critics and designers are engaging directly with subjects from sexuality, violence to geo-politics and these topics will feature within the show.



“Our aim is to engage with such subjects in a nuanced and sensitive way that provokes discussion.”

The topic of sexism in games has been an ongoing onslaught from the media since 2012. Gamers have become burned out with constantly being pelted from every angle of the media – including their own enthusiast media outlets – telling them that their sexist, misogynistic, racist, transphobic Nazis. It’s a cavalcade of name-calling that graduated from the inner enthusiast press circuits covering video games to the broader culture war, where Left-leaning outlets have now branded anyone who doesn’t adopt so-called “Progressive” views as a sexist, racist, Trump-supporting Nazi.

Comic book fans have also been hit hard with those labels as well, especially after they decided to stop buying Marvel comics that have become notoriously bad for pandering to SJWs, resulting in sales tanking hard. One of Marvel’s executives tried further shaming comic book readers for not supporting the SJW comics as being sexist and racist.

In the realm of gaming, sales have also been down across traditional gaming brands that have also followed the comic book industry down the road of being more politically correct and attempting to cater to Social Justice Warriors. Smaller games and independent titles, however, have seen a major surge, such as Playerunknown’s Battlegrounds, which is the best-selling game of 2017 so far, despite not being published by a major AAA studio and not having a multi-million dollar marketing budget.

It should also be pointed out that games like Playerunknown’s Battlegrounds is an equal opportunity game with male and female avatars available and customizable to the player’s desires, without it fitting into the “sexist” or “misogynist” category that so many websites and journalists throw around.

Of course, talking about top-selling games that aren’t sexist – such as StarBound, Stellaris or Dream Daddy – is not as alluring for outlets, academia, and the media at large to cover because it’s a lot sexier to cherry-pick rare examples of sexualized females in games to in order to further along the identity politics debate and create division amongst readers and gamers alike.



(From RPG Codex. http://www.rpgcodex.net/forums/index.php?threads/gamergate-the-sjw-in-gaming-dumping-ground.90469/page-2500#post-5289543 )

EDIT: Odd to see a museum making a exhibit on this sort of thing, not too sure where the best place to put this bit of news would actually be but this works, the way the article is written also kinda fits the void section better than say the news section.
Back to top
JBeckman
VIP Member



Posts: 35009
Location: Sweden
PostPosted: Sat, 23rd Sep 2017 18:00    Post subject:
https://arstechnica.co.uk/information-technology/2017/09/ccleaner-malware-outbreak-is-much-worse-than-it-first-appeared/?

That Malware found in CCleaner (Fixed in 5.34 but it was still active for some time.) looks like it's doing a lot more than previously thought.

Quote:

The recent CCleaner malware outbreak is much worse than it initially appeared, according to newly unearthed evidence. That evidence shows that the CCleaner malware infected at least 20 computers from a carefully selected list of high-profile technology companies with a mysterious payload.

Talos
Previously, researchers found no evidence that any of the computers infected by the booby-trapped version of the widely used CCleaner utility had received a second-stage payload the backdoor was capable of delivering. The new evidence—culled from data left on a command-and-control server during the last four days attackers operated it—shows otherwise. Of 700,000 infected PCs, 20 of them, belonging to highly targeted companies, received the second stage, according to an analysis published Wednesday by Cisco Systems' Talos Group.

Because the CCleaner backdoor was active for 31 days, the total number of infected computers is "likely at least in the order of hundreds," researchers from Avast, the antivirus company that acquired CCleaner in July, said in their own analysis published Thursday.

From September 12 to September 16, the highly advanced second stage was reserved for computers inside 20 companies or Web properties, including Cisco, Microsoft, Gmail, VMware, Akamai, Sony, and Samsung. The 20 computers that installed the payload were from eight of those targeted organizations, Avast said, without identifying which ones. Again, because the data covers only a small fraction of the time the backdoor was active, both Avast and Talos believe the true number of targets and victims was much bigger.
More fileless malware

The second stage appears to use a completely different control network. The complex code is heavily obfuscated and uses anti-debugging and anti-emulation tricks to conceal its inner workings. Craig Williams, a senior technology leader and global outreach manager at Talos, said the code contains a "fileless" third stage that's injected into computer memory without ever being written to disk, a feature that further makes analysis difficult. Researchers are in the process of reverse engineering the payload to understand precisely what it does on infected networks.

"When you look at this software package, it's very well developed," Williams told Ars. "This is someone who spent a lot of money with a lot of developers perfecting it. It's clear that whoever made this has used it before and is likely going to use it again."

Stage one of the malware collected a wide assortment of information from infected computers, including a list of all installed programs, all running processes, the operating-system version, hardware information, whether the user had administrative rights, and the hostname and domain name associated with the system. Combined, the information would allow attackers not only to further infect computers belonging to a small set of targeted organizations, but it would also ensure the later-stage payload is stable and undetectable.

Now that it's known the CCleaner backdoor actively installed a payload that went largely undetected for more than a month, Williams renewed his advice that people who installed the 32-bit version of CCleaner 5.33.6162 or CCleaner Cloud 1.07.3191 reformat their hard drives. He said simply removing the stage-one infection is insufficient given the proof now available that the second stage can survive and remain stealthy.

The group behind the attack remains unknown. Talos was able to confirm an observation, first made by AV provider Kaspersky Lab, that some of the code in the CCleaner backdoor overlaps with a backdoor used by a hacking group known both as APT 17 and Group 72. Researchers have tied this group to people in China. Talos also noticed that the command server set the time zone to one in the People's Republic of China. Williams warned, however, that attackers may have deliberately left the evidence behind as a "false flag" intended to mislead investigators about the true origin of the attack.

Further Reading
Powerful backdoor found in software used by >100 banks and energy cos.
The CCleaner campaign is at least the third in two months to work by attacking developers of legitimate software used and trusted by a large or influential base of users. The NotPetya ransomware worm in July was seeded after attackers infected M.E.Doc, a developer of a tax-accounting application that's widely used in Ukraine. The attackers then caused the company's update mechanism to spread the ransomware. Last month, network-management software used by more than 100 banks worldwide was infected with a powerful backdoor after the tool developer, NetSarang, was hacked. Such supply-chain infections are concerning, because they work against people who do nothing more than install legitimate updates from trusted vendors.

The picture coming into focus now looks serious. Attackers gained control of the digital signing certificate and infrastructure used to distribute a software utility downloaded more than 2 billion times. They maintained that control with almost absolute stealth for 31 days, and, during just four days of that span, they infected 700,000 computers. Of the 700,000 infected PCs—again, believed to be a fraction of the total number of compromises during the campaign—a highly curated number of them received an advanced second-stage payload that researchers still don't understand. It's almost inevitable that more shoes will drop in this unfolding story.

Back to top
VGAdeadcafe




Posts: 22230
Location: ★ ಠ_ಠ ★
PostPosted: Sat, 23rd Sep 2017 23:34    Post subject:
Pfff, so now we can't even be sure of the code that is run on our PCs when updating. For example I could update PopPlayer and get fucked even without the developer being malicious or knowing anything about it. And the infected potplayer.exe is allowed through my firewall of course.

That's just fucking great... here I am secure as fuck and I could get compromised because other mongoloids got hacked.
Back to top
AmpegV4




Posts: 6248

PostPosted: Sun, 24th Sep 2017 03:11    Post subject:
Ixigia wrote:
https://youtu.be/XT-kgbVEpno


PumpAction wrote:
WOWFUCK ME SIDEWAYS!!


Laughing That thing was real lmfao..
Back to top
tonizito
VIP Member



Posts: 51437
Location: Portugal, the shithole of Europe.
PostPosted: Sat, 21st Oct 2017 13:20    Post subject:
Meanwhile, in the streets of brazil...



boundle (thoughts on cracking AITD) wrote:
i guess thouth if without a legit key the installation was rolling back we are all fucking then
Back to top
Il_Padrino




Posts: 7574
Location: Greece by the North Sea
PostPosted: Tue, 24th Oct 2017 18:03    Post subject:
Spain... (Seville)

Video/more pics in link Wink

http://www.dailymail.co.uk/news/article-5011761/Sex-Seville-Spanish-police-probe-illegal-PORN-shoot.html

Btw, anyone know the girl on the left? (Strictly for scientific purposes of course)
Back to top
Ghworg




Posts: 924

PostPosted: Tue, 24th Oct 2017 18:37    Post subject:
Australia: Going for the darwin award.

https://twitter.com/7NewsSydney/status/922345300412346368
Back to top
ixigia
[Moderator] Consigliere



Posts: 65093
Location: Italy
PostPosted: Thu, 16th Nov 2017 01:08    Post subject:
Meanwhile, in Russia


Dude Surprised
The atmosphere in there is almost like a post-apocalyptic Blyat Runner with not-so-Clear Sky vibes (all harmless though, according to a very reassuring doctor Laughing )
Back to top
JBeckman
VIP Member



Posts: 35009
Location: Sweden
PostPosted: Tue, 12th Dec 2017 09:09    Post subject:
Houston, USA

http://www.fox26houston.com/news/three-men-shot-over-nintendo-gaming-session-in-sw-houston

Quote:

Three men are recovering from gunshot wounds after a video game night turns violent also in Southwest Houston. Houston police say a group of people was playing Nintendo at 10:30 pm. last night at the Sharon Park Village Apartments on Chimney Rock. That's when some kind of altercation occurred and shots were fired. Three adults were hit. They were taken to the hospital. It's unclear how many people may have been involved in the shooting.

All are expected to recover from their injuries.



Well they are recovering from how it sounds like so that's good and all but I guess the next Brawl night will be postponed for a little while.
Back to top
Page 167 of 175 All times are GMT + 1 Hour
NFOHump.com Forum Index - The Useless Void Goto page Previous  1, 2, 3 ... 166, 167, 168 ... 173, 174, 175  Next
Signature/Avatar nuking: none (can be changed in your profile)  


Display posts from previous:   

Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum


Powered by phpBB 2.0.8 © 2001, 2002 phpBB Group