Skip to main content

Posts

Showing posts from May, 2018

FBI ISSUES ALERT OVER TWO NEW MALWARE LINKED TO HIDDEN COBRA HACKERS. The US-CERT has released a joint technical alert from the DHS and the FBI, warning about two newly identified malware being used by the prolific North Korean APT hacking group known as Hidden Cobra. Hidden Cobra, often known as Lazarus Group and Guardians of Peace, is believed to be backed by the North Korean government and known to launch attacks against media organizations, aerospace, financial and critical infrastructure sectors across the world. The group was even associated with the WannaCry ransomware menace that last year shut down hospitals and businesses worldwide. It is reportedly also linked to the 2014 Sony Pictures hack, as well as the SWIFT Banking attack in 2016. Now, the Department of Homeland Security (DHS) and the FBI have uncovered two new pieces of malware that Hidden Cobra has been using since at least 2009 to target companies working in the media, aerospace, financial, and critical infrastructure sectors across the world. The malware Hidden Cobra is using are—Remote Access Trojan (RAT) known as Joanap and Server Message Block (SMB) worm called Brambul. Let's get into the details of both the malware one by one. Joanap—A Remote Access Trojan According to the US-CERT alert, "fully functional RAT" Joanap is a two-stage malware that establishes peer-to-peer communications and manages botnets designed to enable other malicious operations. The malware typically infects a system as a file delivered by other malware, which users unknowingly download either when they visit websites compromised by the Hidden Cobra actors, or when they open malicious email attachments. Joanap receives commands from a remote command and control server controlled by the Hidden Cobra actors, giving them the ability to steal data, install and run more malware, and initialize proxy communications on a compromised Windows device. Other functionalities of Joanap include file management, process management, creation and deletion of directories, botnet management, and node management. During analysis of the Joanap infrastructure, the U.S. government has found the malware on 87 compromised network nodes in 17 countries including Brazil, China, Spain, Taiwan, Sweden, India, and Iran. Brambul—An SMB Worm Brambul is a brute-force authentication worm that like the devastating WannaCry ransomware, abuses the Server Message Block (SMB) protocol in order to spread itself to other systems. The malicious Windows 32-bit SMB worm functions as a service dynamic link library file or a portable executable file often dropped and installed onto victims' networks by dropper malware. "When executed, the malware attempts to establish contact with victim systems and IP addresses on victims' local subnets," the alert notes.  "If successful, the application attempts to gain unauthorized access via the SMB protocol (ports 139 and 445) by launching brute-force password attacks using a list of embedded passwords. Additionally, the malware generates random IP addresses for further attacks." Once Brambul gains unauthorized access to the infected system, the malware communicates information about victim's systems to the Hidden Cobra hackers using email. The information includes the IP address and hostname—as well as the username and password—of each victim's system. The hackers can then use this stolen information to remotely access the compromised system via the SMB protocol. The actors can even generate and execute what analysts call a "suicide script." DHS and FBI have also provided downloadable lists of IP addresses with which the Hidden Cobra malware communicates and other IOCs, to help you block them and enable network defenses to reduce exposure to any malicious cyber activity by the North Korean government. DHS also recommended users and administrators to use best practices as preventive measures to protect their computer networks, like keeping their software and system up to date, running Antivirus software, turning off SMB, forbidding unknown executables and software applications. Last year, the DHS and the FBI published an alert describing Hidden Cobra malware, called Delta Charlie —a DDoS tool which they believed North Korea uses to launch distributed denial-of-service (DDoS) attacks against its targets. Other malware linked to Hidden Cobra in the past include Destover, Wild Positron or Duuzer, and Hangman with sophisticated capabilities, like DDos botnets, keyloggers, remote access tools (RATs), and wiper malware.

FBI ISSUES ALERT OVER TWO NEW MALWARE LINKED TO HIDDEN COBRA HACKERS. The US-CERT has released a joint technical alert from the DHS and the FBI, warning about two newly identified malware being used by the prolific North Korean APT hacking group known as Hidden Cobra. Hidden Cobra, often known as Lazarus Group and Guardians of Peace, is believed to be backed by the North Korean government and known to launch attacks against media organizations, aerospace, financial and critical infrastructure sectors across the world. The group was even associated with the WannaCry ransomware menace that last year shut down hospitals and businesses worldwide. It is reportedly also linked to the 2014 Sony Pictures hack, as well as the SWIFT Banking attack in 2016. Now, the Department of Homeland Security (DHS) and the FBI have uncovered two new pieces of malware that Hidden Cobra has been using since at least 2009 to target companies working in the media, aerospace, financial, and critical infrastru

MY RESPONSE TO THE IMMORTAL LADY SO CALLED #KEVIN, REGARDING HER MOCKING OF RAGA PYTON. NB: Blocking of Unfriending will happen after this. Well, my dear Kevin i bet you are in a good and joyous mood per now. This is my intrigue to you concerning your recent statements about the saga betwixt you and your ex-husband Raga Pyton. In your publicly interviewed submissions, you claim that Raga Pyton was not your husband!!! You said, he was just your boy lover. According to my little knowledge about Law, what you said might be fact, if legally considered but must not outlaw our tradition which in fact intercepted you as being a wife to Raga Pyton. In our Lugbara tradition, which you are a subject to, describes that, any adult male or female who befell in Love together and at last agreed to marry by staying and sleeping together in the same house are called married couples, even if no dowries haven't been paid. I, Osuta Yusuf has all those data and information to prove that you were a wife to Raga Pyton! But am not here for that and will never think to file a petition, since you are such a dump lady who thinks too much but feels too little. So many ladies of your kind are out there. Every men should be aware of such ladies, even if you are in good terms with yours right now! What they have in their DNA will always be there and will emerge when the D-DAY comes. I do not have anything personal with you, only that i am angered by what you did to our brother #Ragga_Python, an activist and one of the super star musicians there in WestNile. In my Life, though i do have over emotion sometimes, my anger is always justified. This week began as another opportunity for you to dessert your ex-husband Raga Pyton, which intern, is beginning of troublesome tasks ahead of you. Without having some respect, you boldly and shamelessly defined Raga Pyton as your Ex-lover but not your husband. How the hell, can you defame someone who is now in jail because of you. Someone who was thinking day and night, all on you. Someone who loved you with all his heart and you went a million steps ahead to betray such a person. God forbid. Kevin, you act as if you are immortal. You bubbled to defeat shame but remember, there will be a time when you will not have that power to defeat shame and it's gonna be the time for you to sweat plasma and shade blood as tears. I am not wishing you curse, instead be curious in marking my words. If you are angered, you have my number and possibly, here is the other one for Whatsapp +243810842056. You are a cheater. Your wicked addiction of cheating, caused the imprisonment of Raga Pyton. I heard that, you are a lawyer (preferably, a legal assistant working with a certain law firm there in Arua). I have never seen on this World, such a member of the legal fraternity messing like you. Legal fraternity is one of the most smart, bright, transparent and most appreciated working class on this World! Perhaps, this is why i live all my daily Life in focusing on JUDICIARY (My dream). This is a rebuke to our global Career (LAW). What we do always follow us, where ever we might be. I rest my case. I don't care people's hate of me or trash opinions  about me. I Live my Life fully because i know who i am and will never succumb to intimidations, threats nor a victim to injustice. AUTHOR PROUD LUGBARA OSUTA YUSUF: A CAREER POLITICIAN, BARRISTER, STUDENT FOR LIFE AND TALENTED IN INTERNET. •••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••••• BACKGROUND. Raga Pyton was hired to go and perform at Matongi Disco sounds, a local disco dancing set company based in Arua. He was arrested on Boxing day 26 December 2015, while performing on stage. He was arrested on allegations of beating a man, whom, he caught was having another extra Love affair with his wife Kevin (Raga Pyton's wife). In spite of our judicial system not been quite free and fair, Raga Pyton was jailed without having fair hearing and transparent judgement. Because of the may be, rampant corruption in Uganda, Rights and God given Justice of Raga Pyton was curtailed. _________________________________________________________________________________________________________ 1. This is the official Facebook account of RAGA PYTON 👇👇👇👇 https://m.facebook.com/raga.pyton?pn_ref=story ***************************************************************** 2. The Facebook account of his wife Kevin, is here 👇👇👇👇 https://www.facebook.com/story.php?story_fbid=824578424403756&id=246599452201659 ******************************************************************* 3. And lastly, Below is the article in which Kevin rebuked, mocked, betrayed and turned our brother, fellow activist and the super star musician Raga Pyton into a laughing stock 👇👇👇👇 https://www.facebook.com/story.php?story_fbid=824578424403756&id=246599452201659 Raga Pyton WAS JUST MY BOYFRIEND. WE WE'RE NEVER MARRIED - Kevin Precious Responds. In an Exclusive discussion we had with The Legal Practitioner, She Made it clear that they were just friends not Union Couples with the Monster Family President Pyton. "It was a Hard decision to take but I know how to contain it. I have not been married to Raga but instead We were just Boyfriends and Girlfriends Cohabiting so I'm not worried. I never took him home" ... Kevin's Response to critics comes ahead of the Introduction ceremony due on 30th June in their home. She further goes ahead to invite all friends for the Ceremony.

MY RESPONSE TO THE IMMORTAL LADY SO CALLED #KEVIN, REGARDING HER MOCKING OF RAGA PYTON. NB: Blocking or Unfriending will happen after this. Well, my dear Kevin i bet you are in a good and joyous mood per now. This is my intrigue to you concerning your recent statements about the saga betwixt you and your ex-husband Raga Pyton. In your publicly interviewed submissions, you claim that Raga Pyton was not your husband!!! You said, he was just your boy lover. According to my little knowledge about Law, what you said might be fact, if legally considered but must not outlaw our tradition which in fact intercepted you as being a wife to Raga Pyton. In our Lugbara tradition, which you are a subject to, describes that, any adult male or female who befell in Love together and at last agreed to marry by staying and sleeping together in the same house are called married couples, even if no dowries haven't been paid. I, Osuta Yusuf has all those data and information to prove that you we

Supreme Court will not take up challenge to restrictive Arkansas abortion law. The Supreme Court on Tuesday declined to take up an Arkansas law that challengers say could end the use of medication abortions in the state. The law requires doctors who provide medication abortions to have a contract with a specialist who has hospital admitting privileges. Abortion providers say the requirement is burdensome and unnecessary because complications are extremely rare from the two-pill regimen that is used in the first nine weeks of pregnancy, and any that do arise can be handled by a local emergency room or hospital. The state has only three abortion clinics, and two of those offer only medication abortions. So the law could leave only one clinic, in Little Rock, to serve the entire state--and it would have to offer only surgical abortions. Challengers can still ask a judge to strike down the law, but may have to prove how many women could be affected by it. U.S. District Judge Kristine G. Baker temporarily blocked the law, concluding that any medical benefit from the contract requirement would be “incrementally small” while the burden on women’s access to abortion would be substantial. The law was “a solution in search of a problem,” the judge said. Two years ago, the Supreme Court voted 5 to 3 to overturn a similar Texas law that required doctors who provided abortions to have admitting privileges in a local hospital. The Texas law “provides few, if any, health benefits for women, poses a substantial obstacle to women seeking abortions, and constitutes an ‘undue burden’ on their constitutional right to do so,” Justice Stephen G. Breyer wrote for the majority. The admitting-privileges requirement in Texas cut the number of abortion providers by half. But a panel of the U.S. Court of Appeals for the 8th Circuit upheld the Arkansas law. That court said Baker had “failed to make factual findings estimating the number of women burdened by the statute”--those who would either forgo or postpone an abortion because of the law. Planned Parenthood said in its petition to the Supreme Court that was an approach the majority had rejected in the Texas decision, and that the burden in Arkansas would be extreme. “The restriction would eliminate entirely a safe, common method of early abortion and force all women in the state to travel (twice) to a single provider in Little Rock to have a surgical procedure — thereby preventing many women from obtaining an abortion altogether and delaying many others,” the petition said. “Worse yet, it would do so even where a medication abortion is medically indicated or strongly preferred.” But the Supreme Court declined to accept the challenge, without noted dissent even from liberal justices who are supportive of abortion rights. The case is Planned Parenthood of Arkansas & Eastern Oklahoma v. Jegley.

Supreme Court will not take up challenge to restrictive Arkansas abortion law . The Supreme Court on Tuesday declined to take up an Arkansas law that challengers say could end the use of medication abortions in the state. The law requires doctors who provide medication abortions to have a contract with a specialist who has hospital admitting privileges. Abortion providers say the requirement is burdensome and unnecessary because complications are extremely rare from the two-pill regimen that is used in the first nine weeks of pregnancy, and any that do arise can be handled by a local emergency room or hospital. The state has only three abortion clinics, and two of those offer only medication abortions. So the law could leave only one clinic, in Little Rock, to serve the entire state--and it would have to offer only surgical abortions. Challengers can still ask a judge to strike down the law, but may have to prove how many women could be affected by it. U.S. District Judge Kristine

JUST TODAY 28 MAY 2018. This has been widely shared in a Whatsapp group called "MAFORD". Below is the clip. Another tractor Vs police car at kafu today ,so unfortunate for gulu highway. We need God at all times

via Instagram

JUST TODAY 28 MAY 2018. This has been widely shared in a Whatsapp group called "MAFORD". Below is the clip. Another tractor Vs police car at kafu today ,so unfortunate for gulu highway. We need God at all times

via Instagram

YouTube pulled down the video i uploaded. This was aimed at serving an electronic advise.

via Instagram

When i uploaded this video, Titled "LESSON FOR THOSE ILLITERATE THIEVES" on YouTube, they pulled it down. Alleging that it violates The Terms and Privacy policy of YouTube. Am wondering if YouTube is siding with thieves. #fb #LI #osutayusuf @osutayusuf

via Instagram https://ift.tt/2IRtzDp

YouTube pulled down the video i uploaded. This was aimed at serving an electronic advise.

via Instagram

George H.W. Bush treated in the hospital for low blood pressure and fatigue.

via Instagram

New Instagram office opening here https://ift.tt/2LAEgYI

via Instagram

INJUSTICE SOMEWHERE IS A THREAT TO JUSTICE ANYWHERE. If you’re a member of a activists group, here are 5 ways you can help welcome people who have been forced to flee their homes: https://t.co/zv4HH5eSuH https://t.co/fi3jfxtXsX #fb #LI Instagram / LinkedIn / Twitter TWEET @osutayusuf #osutayusuf

via Instagram

George H.W. Bush treated in the hospital for low blood pressure and fatigue.

via Instagram

New Instagram office opening here https://ift.tt/2LAEgYI

via Instagram

INJUSTICE SOMEWHERE IS A THREAT TO JUSTICE ANYWHERE. If you’re a member of a activists group, here are 5 ways you can help welcome people who have been forced to flee their homes: https://t.co/zv4HH5eSuH https://t.co/fi3jfxtXsX #fb #LI Instagram / LinkedIn / Twitter TWEET @osutayusuf #osutayusuf

via Instagram
via Instagram

<fg=b00000ff> FBI SEIZES CONTROL OF A MASSIVE BOTNET THAT INFECTED OVER 500,000 DEVICES. Shortly after Cisco's released its early report on a large-scale hacking campaign that infected over half a million routers and network storage devices worldwide, the United States government announced the takedown of a key internet domain used for the attack. Yesterday we reported about a piece of highly sophisticated IoT botnet malware that infected over 500,000 devices in 54 countries and likely been designed by Russia-baked state-sponsored group in a possible effort to cause havoc in Ukraine, according to an early report published by Cisco's Talos cyber intelligence unit on Wednesday. Dubbed VPNFilter by the Talos researchers, the malware is a multi-stage, modular platform that targets small and home offices (SOHO) routers and storage devices from Linksys, MikroTik, NETGEAR, and TP-Link, as well as network-access storage (NAS) devices. Meanwhile, the court documents unsealed in Pittsburgh on the same day indicate that the FBI has seized a key web domain communicating with a massive global botnet of hundreds of thousands of infected SOHO routers and other NAS devices. The court documents said the hacking group behind the massive malware campaign is Fancy Bear, a Russian government-aligned hacking group also known as APT28, Sofacy, X-agent, Sednit, Sandworm and Pamworm. The hacking group has been in operation since at least 2007 and has been credited with a long list of attacks over the past years, including the 2016 hack of the Democratic National Committee (DNC) and Clinton Campaign to influence the U.S. presidential election. "This operation is the first step in the disruption of a botnet that provides the Sofacy actors with an array of capabilities that could be used for a variety of malicious purposes, including intelligence gathering, theft of valuable information, destructive or disruptive attacks, and the misattribution of such activities," John Demers, the Assistant Attorney General for National Security, said in a statement. Among other, Talos researchers also found evidence that the VPNFilter source code share code with versions of BlackEnergy  —the malware responsible for multiple large-scale attacks targeting devices in Ukraine that the U.S. government has attributed to Russia. VPNFilter has been designed in a way that it could be used to secretly conduct surveillance on its targets and gather intelligence, interfere with internet communications, monitor industrial control or SCADA systems, such as those used in electric grids, other infrastructure and factories, as well as conduct destructive cyber attack operations. The seizure of the domain that is part of VPNFilter's command-and-control infrastructure allows the FBI to redirect attempts by stage one of the malware (in an attempt to reinfect the device) to an FBI-controlled server, which will capture the IP address of infected devices and pass on to authorities around the globe who can remove the malware. Users of SOHO and NAS devices that are infected with VPNFilter are advised to reboot their devices as soon as possible, which eliminates the non-persistent second stage malware, causing the persistent first-stage malware on their infected device to call out for instructions. "Although devices will remain vulnerable to reinfection with the second stage malware while connected to the Internet, these efforts maximize opportunities to identify and remediate the infection worldwide in the time available before Sofacy actors learn of the vulnerability in their command-and-control infrastructure," the DoJ said. Since VPNFilter does not exploit any zero-day vulnerability to infect its victims and instead searches for devices still exposed to known vulnerabilities or having default credentials, users are strongly recommended to change default credentials for their devices to prevent against the malware. Moreover, always put your routers behind a firewall, and turn off remote administration until and unless you really need it. If your router is by default vulnerable and can't be updated, it is time you buy a new one. You need to be more vigilant about the security of your smart IoT devices.

FBI SEIZES CONTROL OF A MASSIVE BOTNET THAT INFECTED OVER 500,000 DEVICES. Shortly after Cisco's released its early report on a large-scale hacking campaign that infected over half a million routers and network storage devices worldwide, the United States government announced the takedown of a key internet domain used for the attack. Yesterday we reported about a piece of highly sophisticated IoT botnet malware that infected over 500,000 devices in 54 countries and likely been designed by Russia-baked state-sponsored group in a possible effort to cause havoc in Ukraine, according to an early report published by Cisco's Talos cyber intelligence unit on Wednesday. Dubbed VPNFilter by the Talos researchers, the malware is a multi-stage, modular platform that targets small and home offices (SOHO) routers and storage devices from Linksys, MikroTik, NETGEAR, and TP-Link, as well as network-access storage (NAS) devices. Meanwhile, the court documents unsealed in Pittsburgh on the
via Instagram

So, you want a VPN that you can trust entirely to keep private your web-browsing habits. Who do you choose? Hmm... PornHub anyone? https://t.co/u5kEMqnS20 https://t.co/zEJlNIeN7X

via Instagram

So, you want a VPN that you can trust entirely to keep private your web-browsing habits. Who do you choose? Hmm... PornHub anyone? https://t.co/u5kEMqnS20 https://t.co/zEJlNIeN7X

via Instagram
via Instagram

CONCERNING TECHNOLOGY, WHO IS OSUTA YUSUF ?.

1. Osuta Yusuf on YouTube 👇👇 https://www.youtube.com/channel/UCnk5kqW1EBYI2wW0h5cspBg   2. Osuta Yusuf on Flickr 👇👇 https://www.flickr.com/people/osutayusuf/ 3. Osuta Yusuf on Twitter 👇👇 https://www.twitter.com/osutayusuf 4. Osuta Yusuf on Google plus 👇👇 https://plus.google.com/114766060806939297729 5. Osuta Yusuf is on Facebook 👇👇 https://m.facebook.com/profile.php?id=100009314063577 6. Osuta Yusuf personal website 👇👇 https://osutayusuf.blogspot.com 7. Osuta Yusuf on Pinterest 👇👇 https://www.pinterest.com/osutayusuf/ 8. Osuta Yusuf Whatsapp number 👇👇 https://wa.me/256784136406 9. Osuta Yusuf on Instagram 👇 👇 https://www.instagram.com/osutayusuf 10. Osuta Yusuf on LinkedIn 👇 👇 https://www.linkedin.com/in/osuta-yusuf-a8749a126 Osuta Yusuf is Talented and an expert in Technology (Tracking and Monitoring, Domain registration, Web encoding, Online publications, Website development, Internet security building and so on), with 2+ years solidly practica
via Instagram

Liked on YouTube: Nsiimye Nnyo Ronnie Muganzi

Nsiimye Nnyo Ronnie Muganzi via YouTube https://youtu.be/pfqS42UpgWY

Liked on YouTube: Rest In Peace, Westnile music Super star Jack P.

Rest In Peace, Westnile music Super star Jack P. Video just been received right now, in memory of our much talented musician from Westnile - Uganda. This video was recorded from one of his shows. via YouTube https://youtu.be/hBHTZOOsTio

I INITIALLY PUBLISHED THIS ON 24 MAY 2017. ANOTHER EPISODE. I will never stop writing and sharing the suffering out people undergo daily until they are totly free. HERE IS WHAT EXACTLY SOME OF MY PEOPLE IN OTHER PARTS OF UGANDA, ARE EATING TO SURVIVE ON AS PROPOSED BY THE MINISTER!. Some years back in 2009,  when a similar famine hit westnile region,  Teso sub regions and some parts of Uganda,  the then Minister of Disaster Preparedness, Prof. Tarsus Kabwegyere advised the people there to eat grass, mangoes and insects. #Greedy_sectarian_government  Your hateful opinion of me, will never put food on my dining table! BURN. #OSUTA_YUSUF CAREER POLITICIAN, LAWYER, STUDENT FOR LIFE AND TALENTED IN INTERNET.

I INITIALLY PUBLISHED THIS ON 24 MAY 2017. ANOTHER EPISODE. I will never stop writing and sharing the suffering out people undergo daily until they are totly free. HERE IS WHAT EXACTLY SOME OF MY PEOPLE IN OTHER PARTS OF UGANDA, ARE EATING TO SURVIVE ON AS PROPOSED BY THE MINISTER!. Some years back in 2009,  when a similar famine hit westnile region,  Teso sub regions and some parts of Uganda,  the then Minister of Disaster Preparedness, Prof. Tarsus Kabwegyere advised the people there to eat grass, mangoes and insects. #Greedy_sectarian_government Your hateful opinion of me, will never put food on my dining table! BURN. #OSUTA_YUSUF CAREER POLITICIAN, LAWYER, STUDENT FOR LIFE AND TALENTED IN INTERNET.

FORMER UGANDA POLICE FORCE CHIEF MUST ALSO BE USED AS A WITNESS IN THE ABDU KITTATA TRIAL. https://youtu.be/K14_ybozakw Former Uganda Police force CHIEF Mr Kayihura must also be used as another witness to pin the unlawful notorious gang crew Boda Boda 2010 leader Abdu Kittata. When Mr Kayihura was summoned to appear before the Parliamentary committee, Kayihura said Kittata helped us a lot, especially during the 2010 #WALK_TO_WORK riot! Sending undoubted signal that, he was supplying and dishing orders to, now the embattled Abdu Kittata. "Mr Kittata should also be treated fairly as in another way as other public officers" - Mr Kale Kayihura said this before the Parliamentary committee. Though more of these cadres who were taking orders to perpetuate crimes and crimes against humanity, each of them will be used as witness to pin each other in Court. Keep tear gasing, threatening and torturing political & human rights activists, your turn is coming. Our other obligations are to document all your wickedly barbaric acts. We do cloud computing and cloud storage in doing all these. Below are the links you can use to Watch, Read and Share what we document across Internet. 1. Osuta Yusuf on YouTube 👇👇👇 https://www.youtube.com/channel/UCnk5kqW1EBYI2wW0h5cspBg. 2. Osuta Yusuf on Flickr 👇👇👇 https://www.flickr.com/people/osutayusuf/ 3. Osuta Yusuf on Twitter 👇👇👇 https://www.twitter.com/osutayusuf 4. Osuta Yusuf on Google plus 👇👇👇 https://plus.google.com/114766060806939297729 5. Osuta Yusuf is on Facebook. https://m.facebook.com/profile.php?id=100009314063577 6. Osuta Yusuf personal website 👇👇👇 https://osutayusuf.blogspot.com 7. Osuta Yusuf on Pinterest 👇👇👇 https://www.pinterest.com/osutayusuf/ 8. Osuta Yusuf personal Whatsapp number 👇👇👇 +243810842056. 9. Osuta Yusuf on Instagram 👇👇👇 https://www.instagram.com/osutayusuf 10. Osuta Yusuf on LinkedIn 👇👇👇 https://www.linkedin.com/in/osuta-yusuf-a8749a126 The 10 above 👆👆👆👆👆 are the channels you can use to reach Osuta Yusuf and What we document. There are so many other videos there on my YouTube channel and on all my Internet accounts. With the rapidly growing global village, never think you can sin and get away clean without being caught up. It is just a time factor. Watch this Video, Like, Share and Subscribe to this YouTube channel. THANKS. WHAT IS YOUR OPINION?

FORMER UGANDA POLICE FORCE CHIEF MUST ALSO BE USED AS A WITNESS IN THE ABDU KITTATA TRIAL. https://youtu.be/K14_ybozakw Former Uganda Police force CHIEF Mr Kayihura must also be used as another witness to pin the unlawful notorious gang crew Boda Boda 2010 leader Abdu Kittata. When Mr Kayihura was summoned to appear before the Parliamentary committee, Kayihura said Kittata helped us a lot, especially during the 2010 #WALK_TO_WORK riot! Sending undoubted signal that, he was supplying and dishing orders to, now the embattled Abdu Kittata. "Mr Kittata should also be treated fairly as in another way as other public officers"  -  Mr Kale Kayihura said this before the Parliamentary committee. Though more of these cadres who were taking orders to perpetuate crimes and crimes against humanity, each of them will be used as witness to pin each other in Court. Keep tear gasing, threatening and torturing political & human rights activists, your turn is coming. Our other oblig

CHINESE HACKERS FIND OVER A DOZEN VULNERABILITIES IN #BMW CARS. Chinese security researchers have discovered more than a dozen vulnerabilities in the onboard compute units of BMW cars, some of which can be exploited remotely to compromise a vehicle. The security flaws have been discovered during a year-long security audit conducted by researchers from Keen Security Lab, a cybersecurity research unit of Chinese firm Tencent, between January 2017 and February 2018. In March 2018, the team responsibly disclosed 14 different vulnerabilities directly to the BMW Group, which affects its vehicles since at least 2012. These are the same group of researchers who have previously found multiple vulnerabilities in various in-car modules used by Tesla, that could have been exploited to achieve remote controls on a target car. Now that BMW started rolling out patches for the vulnerabilities to car owners, the researchers have gone public with a 26-page technical report [PDF] describing their findings, though they avoided publishing some important technical details to prevent abuse. The researchers said a full copy of their research is expected to appear sometime in early 2019, by which the BMW group entirely mitigates against the vulnerabilities. The team of Chinese infosec researchers focused on three critical vehicular components—Infotainment System (or Head Unit), Telematics Control Unit (TCU or T-Box), and Central Gateway Module in several BMW models. Here's the list of flaws uncovered by the researchers: 8 flaws impact the internet-connected Infotainment System that plays music and media4 flaws affect the Telematics Control Unit (TCU) that provides telephony services, accident assistance services, and ability to lock/unlock the car doors remotely.2 flaws affect the Central Gateway Module that has been designed to receive diagnostic messages from the TCU and the infotainment unit and then transfer them to other Electronic Control Units (ECUs) on different CAN buses. Exploiting these vulnerabilities could allow attackers to send arbitrary diagnostic messages to the target vehicle's engine control unit (ECU), which control electrical functions of the car, and to the CAN bus, which is the spinal cord of the vehicle. This would eventually allow miscreants to take complete control over the operation of the affected vehicle to some extent. Four flaws require a physical USB access or access to the ODB (On-board diagnostics) port, which means attackers need to be inside your vehicle to exploit them by plugging a malware-laden gadget into the USB port. Another four vulnerabilities require physical or "indirect" physical access to the car. However, six vulnerabilities can be exploited remotely to compromise vehicle functions, including one conducted over a short range via Bluetooth or over long range via cellular networks, even when the vehicle is being driven. The team confirmed that the vulnerabilities existed in Head Unit would affect several BMW models, including BMW i Series, BMW X Series, BMW 3 Series, BMW 5 Series, BMW 7 Series. However, researchers said the vulnerabilities uncovered in Telematics Control Unit (TCB) would affect "BMW models which equipped with this module produced from the year 2012." BMW has confirmed the findings and already started rolling out over-the-air updates to fix some bugs in the TCU, but other flaws will need patches through the dealers, which is why the researchers have scheduled their full technical report to March 2019. BMW also rewarded Keen Security Lab researchers with the first winner of the BMW Group Digitalization and IT Research Award, describing their research "by far the most comprehensive and complex testing ever conducted on BMW Group vehicles by a third party."

CHINESE HACKERS FIND OVER A DOZEN VULNERABILITIES IN #BMW CARS. Chinese security researchers have discovered more than a dozen vulnerabilities in the onboard compute units of BMW cars, some of which can be exploited remotely to compromise a vehicle. The security flaws have been discovered during a year-long security audit conducted by researchers from Keen Security Lab, a cybersecurity research unit of Chinese firm Tencent, between January 2017 and February 2018. In March 2018, the team responsibly disclosed 14 different vulnerabilities directly to the BMW Group, which affects its vehicles since at least 2012. These are the same group of researchers who have previously found multiple vulnerabilities in various in-car modules used by Tesla, that could have been exploited to achieve remote controls on a target car. Now that BMW started rolling out patches for the vulnerabilities to car owners, the researchers have gone public with a 26-page technical report [ PDF ] describing their

Hackers are exploiting a new zero-day flaw in GPON routers. Even after being aware of various active cyber attacks against the GPON Wi-Fi routers, if you haven't yet taken them off the Internet, then be careful—because a new botnet has joined the GPON party, which is exploiting an undisclosed zero-day vulnerability in the wild. Security researchers from Qihoo 360 Netlab have warned of at least one botnet operator exploiting a new zero-day vulnerability in the Gigabit-capable Passive Optical Network (GPON) routers, manufactured by South Korea-based DASAN Zhone Solutions. The botnet, dubbed TheMoon, which was first seen in 2014 and has added at least 6 IoT device exploits to its successor versions since 2017, now exploits a newly undisclosed zero-day flaw for Dasan GPON routers. Netlab researchers successfully tested the new attack payload on two different versions of GPON home router, though they didn't disclose details of the payload or release any further details of the new zero-day vulnerability to prevent more attacks. TheMoon botnet gained headlines in the year 2015-16 after it was found spreading malware to a large number of ASUS and Linksys router models using remote code execution (RCE) vulnerabilities. Other Botnets Targeting GPON Routers. Earlier this month, at least five different botnets were found exploiting two critical vulnerabilities in GPON home routers disclosed last month that eventually allow remote attackers to take full control of the device. As detailed in our previous post, the 5 botnet families, including Mettle, Muhstik, Mirai, Hajime, and Satori , have been found exploiting an authentication bypass (CVE-2018-10561) and a root-RCE (CVE-2018-10562) flaws in GPON routers. Shortly after the details of the vulnerabilities went public, a working proof-of-concept (PoC) exploit for GPON router vulnerabilities made available to the public, making its exploitation easier for even unskilled hackers. In separate research, Trend Micro researchers spotted Mirai-like scanning activity in Mexico, targeting GPON routers that use default usernames and passwords. "Unlike the previous activity, the targets for this new scanning procedure are distributed," Trend Micro researchers said. "However, based on the username and password combinations we found in our data, we concluded that the target devices still consist of home routers or IP cameras that use default passwords." How to Protect Your Wi-Fi Router From Hacking The previously disclosed two GPON vulnerabilities had already been reported to DASAN, but the company hasn't yet released any fix, leaving millions of their customers open to these botnet operators. So, until the router manufacturer releases an official patch, users can protect their devices by disabling remote administration rights and using a firewall to prevent outside access from the public Internet. Making these changes to your vulnerable routers would restrict access to the local network only, within the range of your Wi-Fi network, thus effectively reducing the attack surface by eliminating remote attackers. We will update this article with new details, as soon as they are available. Stay Tuned!

Hackers are exploiting a new zero-day flaw in GPON routers . Even after being aware of various active cyber attacks against the GPON Wi-Fi routers, if you haven't yet taken them off the Internet, then be careful—because a new botnet has joined the GPON party, which is exploiting an undisclosed zero-day vulnerability in the wild. Security researchers from Qihoo 360 Netlab have  warned  of at least one botnet operator exploiting a new zero-day vulnerability in the Gigabit-capable Passive Optical Network (GPON) routers, manufactured by South Korea-based DASAN Zhone Solutions. The botnet, dubbed TheMoon, which was first seen in 2014 and has added at least 6 IoT device exploits to its successor versions since 2017, now exploits a newly undisclosed zero-day flaw for Dasan GPON routers. Netlab researchers successfully tested the new attack payload on two different versions of GPON home router, though they didn't disclose details of the payload or release any further details of th

ON BEHALF OF UGANDANS, I THANK #KOFI_ANNAN FOR ALWAYS STANDING WITH THE YOUTH. `African Citizens Must Stop Voting for Old Aged Men Above 70yrs Into Leadership` – Kofi Annan. An ex UN secretary general Kofi Annan has disclosed that the present poor province of Africa is basically because of old aged men in power The peace keeping symbol made this amusing comment at the just finished world changers to summit which took place in Namibia. Joint Special Envoy Kofi Annan spoke with the media at the United Nations Office at Geneva following the June 30, 2012 Meeting of the Action Group for Syria. “Africa has great values to depend upon, Africa could be independent, but we have too many old men at the presidency, some are above 70yrs, and what do you expect them to do?”. This shocking view was made to inspire Africans to choose a more younger and better men and women into power rather than old men. Ghana is a typical example where the peace maker hails from. check the list below to see the number of African leaders Kofi Annan is talking about. ‘African politicians must learn to retire at a minimum age of 70yrs, but rather we have packed old men in our leadership, how could we move forward. Some are even above 70yrs and still ruling’: Kofi Annan.

` African Citizens Must Stop Voting for Old Aged Men Above 70yrs Into Leadership` – Kofi Annan . An   ex   UN secretary general Kofi Annan has disclosed that the present poor province of Africa is basically because of old aged men in power The peace keeping symbol made this amusing comment at the just finished world changers to summit which took place in Namibia. Joint Special Envoy Kofi Annan spoke with the media at the United Nations Office at Geneva following the June 30, 2012 Meeting of the Action Group for Syria. “Africa has   great values to depend upon, Africa could be independent, but we have too many old men at the presidency, some are above 70yrs, and what do you expect them to do?”. This shocking   view was made to inspire Africans to choose a more younger and better men and women into power rather than old men. Ghana is a typical example where the peace maker hails from. check the list below to see the number of African leaders Kofi Annan is talking about. ‘African pol

OLD STORY THOUGH, I WOULD READ IT IF I WERE YOU. 👇👇👇👇👇👇👇👇👇👇👇👇 Spanish Court Agrees to Extradite Russian Spam King to the United States. Spain`s National Court ruled on Tuesday to extradite a 36-year-old Russian computer programmer, accused by American authorities of malicious hacking offences, to the United States, according to a court document. Peter Yuryevich Levashov, also known as Peter Severa, was arrested in April this year when he was travelling with his family to Barcelona, Spain from his home in Russia—a country without an extradition treaty with the United States—for his role in a huge computer botnet. However, since Levashov has previously worked with for Vladimir Putin's United Russia Party for ten years, he fears that the US authorities would torture him for information about his political work if sent there to face the charges against him. "If I go to the U.S., I will die in a year. They want to get information of a military nature and about the United Russia party," RIA news agency quoted Levashov as saying. "I will be tortured, within a year I will be killed, or I will kill myself." Levashov was accused of operating the Kelihos botnet—a global network of more than 100,000 infected computers used to deliver spam, steal login passwords and infect computers with ransomware and other malware since at least 2010. While initially it was speculated that Levashov was involved in 2016 U.S. election hacking, the FBI made it clear that the suspect was arrested due to his involvement in the Kelihos botnet and spamming targets for trying and forcing them to buy worthless stock. According to the FBI officials, Levashov used the same IP address to operate Kelihos botnet that he used to access his email and other online accounts in his name, including Apple iCloud and Google Gmail accounts. The Department of Justice's indictment said the Russian suspect allegedly used Kelihos to distribute hundreds of millions of spam e-mails every year, and pump-and-dump stock scams, especially targeting Microsoft Windows machines for infection. Besides conducting spamming operations, Levashov also allegedly used the Kelihos botnet to infect end-user computers with malware and harvest passwords to online and bank accounts belonging to thousands of Americans. The United States had requested Levashov's arrest, and after his arrest in April 2016, Russia in September filed a counter-extradition request for Levashov hours before the original extradition hearing. However, Spain's High Court has approved the U.S. extradition request of Levashov, who has been charged with wire fraud and unauthorised interception of electronic communications. United States prosecutors are seeking a 52-year jail sentence against Levashov, who has already denied the charges against him.

OLD STORY THOUGH, I WOULD READ IT IF I WERE YOU. 👇👇👇👇👇👇👇👇👇👇👇👇 Spanish Court Agrees to Extradite Russian Spam King to the United States. Spain's National Court ruled on Tuesday to extradite a 36-year-old Russian computer programmer, accused by American authorities of malicious hacking offences, to the United States, according to a court document. Peter Yuryevich Levashov, also known as Peter Severa, was arrested in April this year when he was travelling with his family to Barcelona, Spain from his home in Russia—a country without an extradition treaty with the United States—for his role in a huge computer botnet. However, since Levashov has previously worked with for Vladimir Putin's United Russia Party for ten years, he fears that the US authorities would torture him for information about his political work if sent there to face the charges against him. "If I go to the U.S., I will die in a year. They want to get information of a military nature and abou

DNS-HIJACKING MALWARE TARGETING IOS, ANDROID AND DESKTOP USERS WORLDWIDE. Widespread routers' DNS hijacking malware that recently found targeting Android devices has now been upgraded its capabilities to target iOS devices as well as desktop users. Dubbed Roaming Mantis, the malware was initially found hijacking Internet routers last month to distribute Android banking malware designed to steal users' login credentials and the secret code for two-factor authentication. According to security researchers at Kaspersky Labs, the criminal group behind the Roaming Mantis campaign has broadened their targets by adding phishing attacks for iOS devices, and cryptocurrency mining script for PC users. Moreover, while the initial attacks were designed to target users from South East Asia–including South Korea, China Bangladesh, and Japan–the new campaign now support 27 languages to expand its operations to infect people across Europe and the Middle East. How the Roaming Mantis Malware Works Similar to the previous version, the new Roaming Mantis malware is distributed via DNS hijacking, wherein attackers change the DNS settings of the wireless routers to redirect traffic to malicious websites controlled by them. So, whenever users attempt to access any website via a compromised router, they are redirected to rogue websites, which serves: fake apps infected with banking malware to Android users,phishing sites to iOS users,Sites with cryptocurrency mining script to desktop users "After the [Android] user is redirected to the malicious site, they are prompted to update the browser [app]. That leads to the download of a malicious app named chrome.apk (there was another version as well, named facebook.apk)," researchers say. To evade detection, fake websites generate new packages in real time with unique malicious apk files for download, and also set filename as eight random numbers. Once installed, the attackers can control infected Android devices using 19 built-in backdoor commands, including–sendSms, setWifi, gcont, lock, onRecordAction, call, get_apps, ping and more. If the victims own an iOS device, the malware redirects users to a phishing site that mimics the Apple website, claiming to be 'security.app.com,' and asks them to enter their user ID, password, card number, card expiration date and CVV number. Besides stealing sensitive information from Android and iOS devices, researchers found that Roaming Mantis injects a browser-based cryptocurrency mining script from CoinHive on each landing page if visited using desktop browsers to mine Monero. Keeping in mind these new capabilities and the rapid growth of the campaign, researchers believe that "those behind it have a strong financial motivation and are probably well-funded." Here's How to Protect Yourself from Roaming Mantis In order to protect yourself from such malware, you are advised to ensure your router is running the latest version of the firmware and protected with a strong password. Since the hacking campaign is using attacker-controlled DNS servers to spoof legitimate domains and redirect users to malicious download files, you are advised to make sure the sites you are visiting has HTTPS enabled. You should also disable your router's remote administration feature and hardcode a trusted DNS server into the operating system network settings. Android device users are always advised to install apps from official stores, and disable the installation of apps from unknown sources on their smartphone by heading on to Settings → Security → Unknown sources. To check if your Wi-Fi router is already compromised, review your DNS settings and check the DNS server address. If it does not match the one issued by your provider, change it back to the right one. Also change all your account passwords immediately.

DNS-HIJACKING MALWARE TARGETING IOS, ANDROID AND DESKTOP USERS WORLDWIDE. Widespread routers' DNS hijacking malware that recently found targeting Android devices has now been upgraded its capabilities to target iOS devices as well as desktop users. Dubbed Roaming Mantis, the malware was initially found hijacking Internet routers last month to distribute Android banking malware designed to steal users' login credentials and the secret code for two-factor authentication. According to security researchers at Kaspersky Labs, the criminal group behind the Roaming Mantis campaign has broadened their targets by adding phishing attacks for iOS devices, and cryptocurrency mining script for PC users. Moreover, while the initial attacks were designed to target users from South East Asia–including South Korea, China Bangladesh, and Japan–the new campaign now support 27 languages to expand its operations to infect people across Europe and the Middle East. How the Roaming Mantis Malware

NEW SPECTRE (VARIANT 4) CPU FLAW DISCOVERED-INTEL, ARM, AMD AFFECTED. Security researchers from Microsoft and Google have discovered a fourth variant of the data-leaking Meltdown-Spectre security flaws impacting modern CPUs in millions of computers, including those marketed by Apple. Variant 4 comes weeks after German computer magazine Heise reported about a set of eight spectre-class vulnerabilities in Intel CPUs and a small number of ARM processors, which may also impact AMD processor architecture as well. Variants 1 and 2 (CVE-2017-5753 and CVE-2017-5715), known as Spectre, and Variant 3 (CVE-2017-5754), known as Meltdown, are three processor vulnerabilities disclosed by Google Project Zero researchers in January this year. Now, Microsoft and Google researchers have disclosed Variant 4 (CVE-2018-3639), dubbed Speculative Store Bypass, which is a similar Spectre variant that takes advantage of speculative execution that modern CPUs use to potentially expose sensitive data through a side channel. Speculative execution is a core component of modern processors design that speculatively executes instructions based on assumptions that are considered likely to be true. If the assumptions come out to be valid, the execution continues and is discarded if not. However, the speculative-execution design blunders can be exploited by malicious software or apps running on a vulnerable computer, or a nefarious actor logged into the system, to trick the CPU into revealing sensitive information, like passwords and encryption keys, stored in system memory and the kernel. Unlike Meltdown that primarily impacted Intel chips, Spectre affects chips from other manufacturers as well. Spectre and Meltdown Continues to Haunt Intel, AMD, ARM. The latest Variant 4 flaw affects modern processor cores from Intel, AMD, and ARM, as well as IBM's Power 8, Power 9, and System z CPUs—threatening almost all PCs, laptops, smartphones, tablets, and embedded electronics regardless of manufacturer or operating system. Speculative Store Bypass attack is so far demonstrated in a "language-based runtime environment." The most common use of runtimes, like JavaScript, is in web browsers, but Intel had not seen any evidence of successful browser-based exploits. Linux distro giant Red Hat has also provided a video outlining the new Spectre flaw, alongside publishing a substantial guide: Besides Variant 4, Google and Microsoft researchers have also discovered Variant 3A, dubbed "Rogue System Register Read," a variation of Meltdown that allows attackers with local access to a system to utilize side-channel analysis and read sensitive data and other system parameters. Intel has classified Variant 4 as "medium risk" because "many" of the exploits that Speculative Store Bypass attack would exploit were fixed by browsers like Safari, Edge, and Chrome during the initial set of patches. "Starting in January, most leading browser providers deployed mitigations for Variant 1 in their managed runtimes—mitigations that substantially increase the difficulty of exploiting side channels in a web browser," Intel says in its advisory. "These mitigations are also applicable to Variant 4 and available for consumers to use today." However, since there is the potential for new exploits, Intel and its partners (including PC makers and OEM system manufacturers) are releasing BIOS and software microcode updates for Variant 4 in the "coming weeks." Spectre Mitigations to Result in Another Performance Hit The mitigation will be turned off by default, providing customers the choice of whether to enable it or not. If enabled, Intel observed a performance hit of approximately 2 to 8 percent on overall scores for benchmarks like "SYSmark 2014 SE and SPEC integer rate on client and server test systems." ARM and AMD are also releasing security patches for their respective chips, with ARM saying the latest Spectre variant impacts only a small number of Arm Cortex-A cores and is mitigated with an Arm-developed firmware update. AMD also released a whitepaper, advising users to leave the fix disabled due to the inherent difficulty of performing a successful Speculative Store Bypass attack and saying: "Microsoft is completing final testing and validation of AMD-specific updates for Windows client and server operating systems, which are expected to be released through their standard update process."  "Similarly, Linux distributors are developing operating system updates for SSB. AMD recommends checking with your OS provider for specific guidance on schedules." In short, there will not be a permanent solution (rather than just mitigation) for Spectre-like exploits until Intel, and other chip makers release updated chips. So users are strongly recommended to follow good security practices that protect against malware and ensure their software is up-to-date.

NEW SPECTRE (VARIANT 4) CPU FLAW DISCOVERED-INTEL, ARM, AMD AFFECTED. Security researchers from Microsoft and Google have discovered a fourth variant of the data-leaking Meltdown-Spectre security flaws impacting modern CPUs in millions of computers, including those marketed by Apple. Variant 4 comes weeks after German computer magazine Heise reported about a set of eight spectre-class vulnerabilities in Intel CPUs and a small number of ARM processors, which may also impact AMD processor architecture as well. Variants 1 and 2 (CVE-2017-5753 and CVE-2017-5715), known as Spectre, and Variant 3 (CVE-2017-5754), known as Meltdown, are three processor vulnerabilities disclosed by Google Project Zero researchers in January this year. Now, Microsoft and Google researchers have disclosed Variant 4 (CVE-2018-3639), dubbed  Speculative Store Bypass , which is a similar Spectre variant that takes advantage of speculative execution that modern CPUs use to potentially expose sensitive data throu

Sudan protests Egyptian Ramadan TV series that is tackling terrorism. Egypt has officially responded to a diplomatic protest by Sudan over the broadcast of a TV series that the latter complained portrayed Egyptian terrorists living in its territory. Sudan’s foreign minister had on Saturday issued a statement saying the TV series titled ‘Abu Omar al-Masry’ insinuated that Egyptian militants can find refuge in Sudan. Egypt’s ambassador to Sudan was subsequently summoned to receive the complaint. It is insulting to Egyptians living in Sudan and we call upon Egypt to stop attempts at disturbing the interests of the two countries. ‘‘It is insulting to Egyptians living in Sudan and we call upon Egypt to stop attempts at disturbing the interests of the two countries,’‘ read the statement. Frosty Egypt – Sudan relations In the mid 1990s, Osama bin Laden and other extremists, including many from Egypt, were based in Sudan. They were later expelled after Egypt accused Sudan of involvement in a 1995 assassination attempt by Egyptian jihadists against Egypt’s then-president Hosni Mubarak during a trip to Ethiopia. Relations between Egypt and Sudan have been lately tensed because of differences over the Ethiopian dam to be built on the Nile and the question of who owns the Halayeb Triangle. But Egypt’s Supreme Council for Media Regulation (SCMR) issued a statement on Sunday refuting Sudan’s allegations. SCMR says it examined the series’ first three episodes and found no evidence of vehicles with Sudanese plates, as claimed by Khartoum. SCMR also alluded to the series’ disclaimer that says ‘the story, characters and incidents portrayed in this production are fictitious’. The council said it is keen on maintaining the strong historic relations between Egypt and Sudan. About ‘Abu Omar al-Masry’ Local media portal, Egypt Today reports that ‘Abu Omar al-Masry’ is one of six soap operas that are tackling terrorism and extremism issues, in special TV series for the Ramadan period. The series revolves around an Egyptian lawyer Fakhreldin, played by Ahmed Ezz, who founds an association, along with a group of other lawyers, to seek solutions to the problems of modest citizens who cannot afford big-shot lawyers and their excessive fees. The group provokes a member of the security services who wants to stop their dream of an ideal society. After Fakhreldin survives an assassination attempt in which his cousin is killed, he travels to Paris, and then to Sudan, where he becomes the leader of an armed Islamic group and returns for revenge.

Sudan protests Egyptian Ramadan TV series that is tackling terrorism . Egypt has officially responded to a diplomatic protest by Sudan over the broadcast of a TV series that the latter complained portrayed Egyptian terrorists living in its territory. Sudan’s foreign minister had on Saturday issued a statement saying the TV series titled ‘Abu Omar al-Masry’ insinuated that Egyptian militants can find refuge in Sudan. Egypt’s ambassador to Sudan was subsequently summoned to receive the complaint. It is insulting to Egyptians living in Sudan and we call upon Egypt to stop attempts at disturbing the interests of the two countries. ‘‘It is insulting to Egyptians living in Sudan and we call upon Egypt to stop attempts at disturbing the interests of the two countries,’‘ read the statement. Frosty Egypt – Sudan relations In the mid 1990s, Osama bin Laden and other extremists, including many from Egypt, were based in Sudan. They were later expelled after Egypt accused Sudan of involve

ADOBE RELEASES CRITICAL SECURITY UPDATES FOR ACROBAT READER AND PHOTOSHOP CC. Adobe has just released new versions of its Acrobat DC, Reader and Photoshop CC for Windows and macOS users that patch 48 vulnerabilities in its software. A total of 47 vulnerabilities affect Adobe Acrobat and Reader applications, and one critical remote code execution flaw has been patched in Adobe Photoshop CC. Out of 47, Adobe Acrobat and Reader affect with 24 critical vulnerabilities —categorized as Double Free, Heap Overflow, Use-after-free, Out-of-bounds write, Type Confusion, and Untrusted pointer dereference—which if exploited, could allow arbitrary code execution in the context of the targeted user. Rest of the 23 flaws, including Security Bypass, Out-of-bounds read, Memory Corruption, NTLM SSO hash theft, and HTTP POST newline injection via XFA submission, are marked as important and can lead to information disclosure or security bypass. The above-listed vulnerabilities impact the Windows and macOS versions of Acrobat DC (Consumer and Classic 2015), Acrobat Reader DC (Consumer and Classic 2015), Acrobat 2017, and Acrobat Reader 2017. The latest Adobe Acrobat and Reader patches have been given a priority rating of "1," which means the flaws are either being exploited in the wild or more likely to be exploited in the wild. So, users are highly recommended to update their software as soon as possible. The flaws have been addressed in Acrobat DC and Acrobat Reader DC version 2018.011.20040, Acrobat 2017 and Acrobat Reader DC 2017 version 2017.011.30080, as well as Acrobat Reader DC (Classic 2015) and Acrobat DC (Classic 2015) version 2015.006.30418. Security Patch for Adobe Photoshop CC Adobe has also released security patches for the Windows and macOS versions of Photoshop CC to address a critical vulnerability, categorized as "out-of-bounds write" issue, which can be exploited to execute arbitrary code in the context of the current user. The vulnerability (CVE-2018-4946) impacts Photoshop CC 2018 version 19.1.3 and earlier 19.x versions, as well as Photoshop CC 2017 version 18.1.3 and earlier 18.x versions. The company credited researcher Giwan Go of Trend Micro's Zero Day Initiative for reporting the flaw, which has been addressed with the release of Photoshop CC 2018 version 19.1.4 and Photoshop CC 2017 version 18.1.4. This update has been given a priority rating of "3," which means the attackers have not targeted the vulnerability. Adobe recommends end users and administrators to install the latest security updates as soon as possible.

ADOBE RELEASES CRITICAL SECURITY UPDATES FOR ACROBAT READER AND PHOTOSHOP CC. Adobe has just released new versions of its Acrobat DC, Reader and Photoshop CC for Windows and macOS users that patch 48 vulnerabilities in its software. A total of 47 vulnerabilities affect Adobe Acrobat and Reader applications, and one critical remote code execution flaw has been patched in Adobe Photoshop CC. Out of 47, Adobe Acrobat and Reader affect with 24 critical vulnerabilities —categorized as Double Free, Heap Overflow, Use-after-free, Out-of-bounds write, Type Confusion, and Untrusted pointer dereference—which if exploited, could allow arbitrary code execution in the context of the targeted user. Rest of the 23 flaws, including Security Bypass, Out-of-bounds read, Memory Corruption, NTLM SSO hash theft, and HTTP POST newline injection via XFA submission, are marked as important and can lead to information disclosure or security bypass. The above-listed vulnerabilities impact the Windows and m

Zimbabwe parliament sets new date for Mugabe hearing. Zimbabwe’s parliament said on Monday that former President Robert Mugabe was scheduled to answer questions this week related to diamond mining operations during his tenure, but an official said senior ruling party politicians opposed this. Mugabe was originally scheduled to appear before the mines committee on May 9, which would have been his first public appearance since he was ousted in November, but the invitation letter had never been sent. Parliament wants the 94-year-old to give evidence over his 2016 declarations that the state had been deprived by mining companies of at least $15 billion in diamond revenue. They are saying they do not want their old man to be embarrassed especially by the opposition members of parliament. It will not happen. A parliament notice said Mugabe would answer questions on Wednesday, subject to confirmation. It did not elaborate. But a parliament official privy to the issue said it was unlikely Mugabe would appear before the committee because this was opposed by some influential ruling ZANU-PF politicians. “They are saying they do not want their old man to be embarrassed especially by the opposition members of parliament. It will not happen,” said the official, declining to be named because he is not allowed to speak to the press. Temba Mliswa, the mines committee chairman said parliament had written the letter and Mugabe had received it. He had not, however, confirmed his attendance. Mliswa said there were also suggestions that Mugabe could perhaps give evidence at his house or in camera, away from the public eye, but this had not been finalised.

Zimbabwe parliament sets new date for Mugabe hearing . Zimbabwe’s parliament said on Monday that former President Robert Mugabe was scheduled to answer questions this week related to diamond mining operations during his tenure, but an official said senior ruling party politicians opposed this. Mugabe was originally scheduled to appear before the mines committee on May 9, which would have been his first public appearance since he was ousted in November, but the invitation letter had never been sent. Parliament wants the 94-year-old to give evidence over his 2016 declarations that the state had been deprived by mining companies of at least $15 billion in diamond revenue. They are saying they do not want their old man to be embarrassed especially by the opposition members of parliament. It will not happen. A parliament notice said Mugabe would answer questions on Wednesday, subject to confirmation. It did not elaborate. But a parliament official privy to the issue said it was unl

Burkina forces kill 3 suspected terrorists in early morning raid. Burkina Faso security forces killed three suspected terrorists and arrested one more on Tuesday morning in an operation on the outskirts of the capital Ouagadougou, state television reported. One gendarme was killed in the fighting in the Rayongo neighbourhood, while five people, including one civilian, were injured, the report said. “The Special Intervention Unit of the National Gendarmerie (USIGN) conducted an operation during the night of May 21 to 22 to dislodge suspected terrorists in the Ragnongo district,” according to a statement released by the security forces. The Special Intervention Unit of the National Gendarmerie (USIGN) conducted an operation during the night of May 21 to 22 to dislodge suspected terrorists in the Ragnongo district. Long spared by armed groups active in the Sahel, Burkina Faso, one of the poorest countries in the world, has been facing increasingly frequent and deadly attacks since 2015. In March, the army headquarters and French embassy in Ouagadougou were attacked, leaving eight dead and 85 injured. Northern Burkina Faso, bordering Mali, regularly experiences abductions and attacks perpetrated by jihadist groups against state representatives. The Ansarul Islam jihadist group has claimed responsibility for several attacks against the Burkinabe army, including one that killed 12 soldiers in December 2016 in Nassoumbou. A force called G5 Sahel, associating Mauritania, Mali, Burkina Faso, Niger and Chad, was formed to fight against active jihadist groups that remain very active in the Sahel.

Burkina forces kill 3 suspected terrorists in early morning raid . Burkina Faso security forces killed three suspected terrorists and arrested one more on Tuesday morning in an operation on the outskirts of the capital Ouagadougou, state television reported. One gendarme was killed in the fighting in the Rayongo neighbourhood, while five people, including one civilian, were injured, the report said. “The Special Intervention Unit of the National Gendarmerie (USIGN) conducted an operation during the night of May 21 to 22 to dislodge suspected terrorists in the Ragnongo district,” according to a statement released by the security forces. The Special Intervention Unit of the National Gendarmerie (USIGN) conducted an operation during the night of May 21 to 22 to dislodge suspected terrorists in the Ragnongo district. Long spared by armed groups active in the Sahel, Burkina Faso, one of the poorest countries in the world, has been facing increasingly frequent and deadly attacks sinc
via Instagram
via Instagram
via Instagram
via Instagram

HACKERS REVEAL HOW CODE INJECTION ATTACK WORKS IN SIGNAL MESSAGING APP. After the revelation of the eFail attack details, it's time to reveal how the recently reported code injection vulnerability in the popular end-to-end encrypted Signal messaging app works. As we reported last weekend, Signal has patched its messaging app for Windows and Linux that suffered a code injection vulnerability discovered and reported by a team of white-hat hackers from Argentina. The vulnerability could have been exploited by remote attackers to inject a malicious payload inside the Signal desktop app running on the recipients' system just by sending them a specially crafted link—without requiring any user interaction. According to a blog post published today, the vulnerability was accidentally discovered while researchers–Iván Ariel Barrera Oro, Alfredo Ortega and Juliano Rizzo–were chatting on Signal messenger and one of them shared a link of a vulnerable site with an XSS payload in its URL. However, the XSS payload unexpectedly got executed on the Signal desktop app. XSS, also known as cross-site scripting, is a common attack vector that allows attackers to inject malicious code into a vulnerable web application. After analyzing the scope of this issue by testing multiple XSS payloads, researchers found that the vulnerability resides in the function responsible for handling shared links, allowing attackers to inject user-defined HTML/JavaScript code via iFrame, image, video and audio tags. Using this vulnerability, attackers can even inject a form on the recipient's chat window, tricking them to reveal their sensitive information using social engineering attacks. It had previously been speculated that the Signal flaw might have allowed attackers to execute system commands or gain sensitive information like decryption keys—but no, it is not the case. The vulnerability was immediately patched by the Signal developers shortly after the proof-of-concept video was released by Ortega last weekend. The researchers also found that a patch (regex function to validate URLs) for this vulnerability existed in previous versions of the desktop app, but it was somehow removed or skipped in the Signal update released on 10th April this year. Now, after knowing full details of the vulnerability, it seems that the issue is not a critical or dangerous one, as speculated. So you can freely rely on Signal for encrypted communication without any worries. Just make sure the service is always up-to-date.

HACKERS REVEAL HOW CODE INJECTION ATTACK WORKS IN SIGNAL MESSAGING APP. After the revelation of the eFail attack details, it's time to reveal how the recently reported code injection vulnerability in the popular end-to-end encrypted Signal messaging app works. As we reported last weekend, Signal has patched its messaging app for Windows and Linux that suffered a code injection vulnerability discovered and reported by a team of white-hat hackers from Argentina. The vulnerability could have been exploited by remote attackers to inject a malicious payload inside the Signal desktop app running on the recipients' system just by sending them a specially crafted link—without requiring any user interaction. According to a blog post published today, the vulnerability was accidentally discovered while researchers–Iván Ariel Barrera Oro, Alfredo Ortega and Juliano Rizzo–were chatting on Signal messenger and one of them shared a link of a vulnerable site with an XSS payload in its URL. Ho

A FRIEND JUST SENT ME THIS SPECIAL ONE AND I FEEL LIKE TO SHARE IT WITH ALL OF YOU. Life is better when you are happy, but life is at its best when others are happy because of you: Be faithful in touching other's hearts. Be an inspiration. Nothing in nature lives for itself! Rivers do not drink their own water. Trees do not eat their own fruits. The Sun does not shine for itself and Flowers do not spread their fragrance for themselves. Living for others is a rule of nature. We were all born to help each other. No matter how difficult the situation you find yourself in, Still do good to others.

A FRIEND JUST SENT ME THIS SPECIAL ONE AND I FEEL LIKE TO SHARE IT WITH ALL OF YOU. Life is better when you are happy, but life is at its best when others are happy because of you: Be faithful in touching other's hearts. Be an inspiration. Nothing in nature lives for itself! Rivers do not drink their own water. Trees do not eat their own fruits. The Sun does not shine for itself and Flowers do not spread their fragrance for themselves. Living for others is a rule of nature. We were all born to help each other. No matter how difficult the situation you find yourself in, Still do good to others.

Untitled

via IFTTT

Liked on YouTube: Uganda police dancing #Tokakwa_Barabara by Dr Kizza Besigye.

Uganda police dancing #Tokakwa_Barabara by Dr Kizza Besigye. via YouTube https://youtu.be/hWeVoMLeYGo

Uganda police dancing #Tokakwa_Barabara by Dr Kizza Besigye.

via IFTTT

THE BEAUTY OF WESTNILE.

via IFTTT
via Instagram
via Instagram

Liked on YouTube: This device is useful to you! Tutorial How to make it!

This device is useful to you! Tutorial How to make it! https://goo.gl/CnNTnh FB: https://ift.tt/1SgjD1s INSTAGRAM: https://ift.tt/1OH9Jrb Main channel: http://www.youtube.com/user/romanursuhack ___ Welcome to my channel Roman UrsuHack where you will learn how to make hand made crafts, New Year crafts, presents, toys, Halloween scares. The main thing is that one can make it at home and with one's own hands. You are interested in handiwork, craft or you just have nothing to do, haven't you? You have found the channel you really need. Here you can find lots of crafts, hand made items, and the main thing is that they all made of make-shifts and at the lowest cost! via YouTube https://youtu.be/RTUGrP1bqbU
via Instagram https://ift.tt/2rEJkll

INITIALLY PUBLISHED ON MY GOOGLE+ ACCOUNT. Below is the link for it 👇👇👇👇👇👇👇👇 https://plus.google.com/114766060806939297729/posts/9E8reLXuv81 UGANDA. Your MPs have just voted to scrap university meals. Commentary, originally shared by Leah. The ploy to completely kill education system in Uganda continues. Most Nursery, Primary, Secondary and University schools in Uganda continue producing dump grades every year because of this ploy. Insanity insinuated into our Learning sectors, basically effects selling our people into charity or slavery jobs. #Ugandans, never say we did not warn you to rise up. REMEMBER THIS ONE 👇👇👇👇👇👇👇👇👇👇👇👇👇 Why #Museveni regrets his delay to destroy #Uganda's #Education. During his last 30 years of military dictatorship, Uganda's Gen. Museveni has successfully destroyed all sectors of in his efforts to suppress dissent and subdue Ugandans into submission to his military dictatorship. He has socially, politically and economically destroyed the Ugandan society. However, the only pillar though shaky that still stands out amidst the rubbles of what was once described as the Pearl of Africa is the education sector. Uganda's flourishing education standard was inherited from the colonial era at independence. Even the previous so called 'bad regimes' that preceded the current 30 years old Museveni dictatorship did not tamper with the education sector. Actually the sector flourished more during the reign of the semi illiterate President Iddi Amin. Since coming to power, Museveni has introduced several measures aimed at destroying education but because of its strong foundation that was laid down by the British, the post independence UPC government, and the Iddi Amin era, though limping the sector has thrived. He destroyed government technical colleges (UTC), colleges of commerce (UCC), national teachers’ colleges (NTC) and teacher training colleges (TTC) that had been set up in different regions of the country. The education curriculum and syllabus has repeatedly been changed without consulting teachers. Museveni has repeatedly despised the studying of arts subjects and in the same regard a total of 32 courses related to political science and other humanities were recently scrapped from public universities. They will instead be replaced by the regime's ideology that will be taught at its indoctrination centres - Kyankwanzi, Patriotism Clubs and the National Service (mandatory military training and service). Next he will ban religious studies before declaring Uganda a secular state under the guise of promoting national unity. After unsuccessfully attempting to introduce Kiswahili in schools with the aim of destroying local languages and English, now the regime is reintroducing vernacular as a medium of teaching in lower primary schools. Since time in memorial vernacular had been the medium of teaching at lower primary schools; then what happened so that it is now being reintroduced. The aim is to gradually destroy the English language in our education system while preparing the way for the reintroduction of Kiswahili. Once vernacular as a medium of teaching will have proved problematic in urban schools where pupils are from different tribal backgrounds thus diverse languages then it will be accused of undermining national unity, banned, and replaced by Kiswahili. Museveni hides behind national unity to destroy local languages in preference for Kiswahili. If a single language brings about national unity countries like Rwanda, Burundi, Somalia, Libya, Syria etc. wouldn't be in turmoil. By targeting the English language, Museveni is attempting to promote ignorance and isolate Uganda in this era of globalisation. Its a fact that the destruction of the English language in Uganda will gravely negatively impact on the quality of education and languish the country 200 years back. To better appreciate this argument, one needs to interrogate why parents from neighboring countries are craving to send their children to Uganda for primary and secondary education. By killing the English language, Museveni aims at limiting access by Ugandans to information in the global village for information is power. For Museveni, an ignorant population is easy to manipulate and oppress as they clap hands for the oppressor thus information is power. The thriving semblance of political dissent and activism is because of the sound education base that wad laid by the previous governments and he must be regretting as to why he delayed in launching an assault on education. His current advocacy for vocational education is not in good faith but designed to achieve the above mentioned evil designs. He is aiming at replacing knowledge based education with an illiterate and semi illiterate dominated society who know nothing other than metal fabrication, brick laying, performing artists, craftsmen, musicians, sportsmen, herdsmen, cultivators and others in that category. The current situation is that even such categories have some basic knowledge of political, social and economic dynamics that empower them with the means to question and challenge some of the regime's actions and manipulations. The other day a commercial motorcycle transporter challenged an attempt to manipulate their group by the Kampala region police commander thus: "Why should we fear to die while protesting for our rights when those who were killed in the Luwero bush war 30 years ago did not fear death?" This kind of reasoning is what he intends to destroy so that such people don't understand why the shilling is loosing value, the effects of over borrowing, the job description of a Member of Parliament, their human rights, democracy, constitutionalism, rule of law, causes of unemployment etc. However, quality education is already becoming a preserve of a few Ugandans more especially his regime cronies whose children and grand children will inherit the domination of key administrative and managerial positions of the economic, social and political arena. Poor education breeds ignorance that breeds a poverty and disease stricken society that in turn makes it easy for manipulation for political expediency. There Ugandans need to stand up and defend the education sector because its all that remains of Uganda. INFORMATION IS POWER.

INITIALLY PUBLISHED ON MY GOOGLE+ ACCOUNT. B https://plus.google.com/114766060806939297729/posts/9E8reLXuv81 UGANDA. Your MPs have just voted to scrap university meals. Commentary, originally shared by Leah. The ploy to completely kill education system in Uganda continues. Most Nursery, Primary, Secondary and University schools in Uganda continue producing dump grades every year because of this ploy. Insanity insinuated into our Learning sectors, basically effects selling our people into charity or slavery jobs. #Ugandans, never say we did not warn you to rise up. REMEMBER THIS ONE 👇👇👇👇👇👇👇👇👇👇👇👇👇 Why #Museveni regrets his delay to destroy #Uganda's #Education. During his last 30 years of military dictatorship, Uganda's Gen. Museveni has successfully destroyed all sectors of in his efforts to suppress dissent and subdue Ugandans into submission to his military dictatorship. He has socially, politically and economically destroyed the Ugandan socie

No escape: The fearful life of Chinas exiled dissidents. Not my hand writing, This piece is written by AlJazeera. Activists, journalists and critics of Chinese leadership and authority tell stories of surveillance and threats abroad. When Chinese dissident Sheng Xue fled to Canada, she thought she had finally escaped the watchful eye of Chinese authorities. But late one winter's night, a car pulled up outside her Toronto home. It marked the beginning of many such clandestine visits by people she believes to be Chinese agents. Xue, who was granted asylum in Canada, says they contacted her repeatedly, warning they were tracking her every move and threatening to kill her if she continued to criticise China's leaders. "I thought that I escaped from the fear," says Xue. "I was going to enjoy freedom, human rights, democracy and the rule of law. But I realised that they are here, their people, their network, their power, and everything is here." Following death threats by people claiming to be Chinese agents, Sheng Xue says she's often had vehicles with suspicious-looking men inside park in front of her Toronto home at night. [Al Jazeera] Chinese authorities have long been accused of silencing their critics at home but now it seems their threatening methods of censorship and surveillance are extending to activists who have fled to the supposed safety of foreign soil. In this exclusive investigation, 101 East reveals that China is taking extreme measures to silence anyone who speaks out against its government. Interviews with more than 20 activists and journalists in countries like the US, Canada and Australia, paint a disturbing picture of how China uses intimidation and harassment to control overseas dissent. I was kidnapped by the Chinese secret police. I didn't know where I was detained. And then I was physically tortured. TENG BIAO, FORMER CHINA-BASED CIVIL RIGHTS LAWYER Some say they have received death threats and been confronted by Chinese agents in their new countries. Others say they have been victims of blackmail and intimidation. "Chinese authorities took photos of my son while he was on his way to school," says Wen Yunchao, a well-known Chinese blogger who moved his family to New York. "They just wanted to let me know that at any time they can harm my child ... forcing me to do what they want." 'Kidnapped by the Chinese secret police' Activists say criticising Chinese leaders or supporting groups perceived as threats to the nation, such as Falun Gong, Tibetans or Uyghurs, can be enough to attract the authorities' attention. Teng Biao says he experienced the dangers of speaking out while working as a civil rights lawyer in China. He fled to the US in 2014 after being targeted by Chinese authorities. "I was kidnapped by the Chinese secret police. I didn't know where I was detained. And then, I was physically tortured," he says. He shows Al Jazeera death threats he says he's received online since moving to the US. He believes they were sent by Chinese agents. One reads: "Teng Biao take care of your life because you will be murdered." After he left China, Teng said his family was barred from leaving the country so he hatched a risky escape plan to smuggle them out to safety. China expert Jerome Cohen But many dissidents living abroad continue to fear for family members back home. In a rare interview with a Chinese government insider, a former high-level diplomat reveals the country's strategy of silencing dissent abroad. "If they get involved in any anti-communist group, they would definitely be harmed. It happens," says Chen Yonglin, who defected to Australia in 2005. "Most of the Chinese immigrants are still scared because they know the Chinese regime may go to extreme means." World renowned China watcher Jerome Cohen says Chinese President Xi Jinping is driving this approach. "Xi Jinping thinks there must be unquestionable acceptance of the party line, the party must control everything and that's the only way China will meet the formidable problems it faces today." Blind human rights lawyer Chen Guangcheng fled China for the US in May 2012. Since then, Chen and his wife say they've received repeated threats from Chinese authorities. [Al Jazeera] China's global web of spies and informants While Chinese dissidents fear for their own safety, concerns are also growing over China's increasing influence over key institutions in countries like the US, Canada and Australia. In the US, the FBI and CIA recently accused China of using a global web of spies and informants to intimidate and neutralise its critics. "The biggest issue of our time, in my view, is China and the risk they pose," Senator Marco Rubio told a congressional hearing in Washington in February. "I'm not sure in the 240-some-odd-year history of this nation we've ever faced a competitor and potential adversary to have this scale, scope and capacity." One of the greatest concerns relates to the 500 Confucius Institutes China operates at universities around the world. The centres claim to teach Chinese culture and language, but critics say they are a propaganda tool. "On campus … they can build up a friendly network to China and can influence the future generations of the Western countries," says Chen Yonglin, the defector. "Politically sensitive topics are banned. Topics like Falun Gong, democracy and freedom, human rights in China - all banned." But the director of the Confucius Institute at the University of Massachusetts in Boston denies that it serves as an arm of the Chinese government. "Every Confucius Institute is working to be a bridge between the US and China," says Beifang Sun. "We have nothing to do with the Chinese government's censorship." I'm not sure in the 240-some-odd-year history of this nation we've ever faced a competitor and potential adversary to [have] this scale, scope and capacity. JUNIOR US SENATOR TO FLORIDA, MARCO RUBIO 'Democracy and human dignity will prevail' When it comes to the alleged threats to Chinese activists overseas, the Chinese government denied the allegations. "Regarding those groundless accusations, we really do not want to waste time responding to them one by one," Hua Chunying, a foreign ministry spokesperson said last month. "We hope that relevant people can abandon the Cold War mentality and zero-sum game mindset and create favourable conditions for the sound development of our relations with an open and inclusive attitude." But activists like Teng Biao say it's time for democratic countries to take a stand and do more to support those living under China's shadow. "There are always activists and heroes willing to sacrifice themselves to speak out, to fight against these atrocities and the dictatorship," he says. "So for the long run, democracy and human dignity will prevail."

No escape: The fearful life of Chinas exiled dissidents . Not my hand writing, This piece is written by AlJazeera. Activists, journalists and critics of Chinese leadership and authority tell stories of surveillance and threats abroad. When Chinese dissident Sheng Xue fled to  Canada , she thought she had finally escaped the watchful eye of Chinese authorities. But late one winter's night, a car pulled up outside her Toronto home. It marked the beginning of many such clandestine visits by people she believes to be Chinese agents. Xue, who was granted asylum in Canada, says they contacted her repeatedly, warning they were tracking her every move and threatening to kill her if she continued to criticise China's leaders. "I thought that I escaped from the fear," says Xue. "I was going to enjoy freedom, human rights, democracy and the rule of law. But I realised that they are here, their people, their network, their power, and everything is here." Followi