Tuesday, December 14, 2010

When These Hackers Are Easily Accessible For Government Then Who is Saving Them?

When These Hackers Are Easily Accessible For Government Then Who is Saving Them?

Recent CBI website was hacked by Jawad Ehsan alias Humza and Har00n

For Pakistani Hackers, July 7, 2010 was the beginning of a fearful period in their lives. On that day, Mr. Shahid Nadeem Baloch, the Director of Cyber Crime Investigations for the Federal Information Agency announced the arrest of five ring leaders of the popular hacker forum “PAKBugs”. The hackers arrested were

Jawad Ehsan, alias Humza, rumors are that he is still at large in Riyadh, Saudi Arabia. Jawad uses the hacker handle ZombiE_Ksa, and is the founder of PakBugs and probably the most famous of all the PakBugs hackers. He is charged with 169 website defacements. Who is presently in Pakistan and working for Pak Government. Recent CBI website was hacked by he and Har00n.

Ahmad Hafeez, was arrested in Lahore.
Ahmad uses the hacker handle vergil, and is a moderator on the boards Pakbugs and Pakhaxorz. He was charged with 480 website defacements. He is also very well in Pakistan and settled in fathers business ans busy in hacking activities too.

BELOW ARE THE REAL PICTURES OF FARMANULLAH KHAN

Hassan Khan,was arrested in Peshawar. Hassan uses the hacker handle x00mx00m, and is a co-founder of Pakbugs. He was charged with 8,697 website defacements. Also working with pak agencies and he and ZombiE_Ksa, are in inj3ct0rs group too. Zombie is close friend of R4sk4l, Farman Ullah Khan, who was arrested in Bannu. Farman uses the hacker handle Farman, and was a VIP-member of Pakbugs. Charges against Farman are unknown. Malik Hammad Khalid, was arrested in Rawalpindi.

Malik uses the hacker handle inject0r, and was a “super moderator” at Pakbugs. He was charged with 134 website defacements. Taimoor Zafar Bhatti, arrested in Rawalpindi.

Taimoor uses the hacker handle h4v0c-, and was a “super moderator” at Pakbugs. He was charged with 105 website defacements.

Malik Hammad Khalid, arrested in Rawalpindi. Malik uses the hacker handle inject0r, and was a “super moderator” at Pakbugs. He is charged with 134 website defacements.

BELOW ARE THE REAL PICTURES OF SPO0FER



Once up on a time BiG^Smoke ,Cyber-Criminal ,spo0feR were wanted by the FIA Cyber Crimes Department and most of them now are scot-free and enjoying the climates of Pakistan. We all are aware of the wars India and Pakistan have fought and the resulted destruction especially precious human lives. In the current information age, some battles are not only fought with guns and tanks but also through media, internet and pen. Since the advent of Information Technology among the masses of South Asia in mid 1990s, the pace of cyber wars between Pakistan and India have also been increased.

Cyberwars between the two countries started in May 1998, when India conducted its nuclear tests. Soon after India officially announced the test, a group of Pakistan-based hackers called milw0rm broke into the Bhabha Atomic Research Center web site and posted anti-India and anti-nuclear messages. The cyberwars usually have been limited to defacements of each others' sites. Defacement is a low level damage, in which only the home page of a site is replaced with hacker's own page, usually with some message for the victim. Such defacements started in May 1998 and continued during Kargil War in 1999 and then during that era when the tension between India and Pakistan was at its peak from Dec 2001 to 2002. Therefore, the period between 1999 to 2002 was very crucial, when the troops were busy across the LOC exchanging gunshots and the hackers busy in defacing sites of each others.

According to attrition.org, a web site that tracks computer security related developments on the Internet, show that attacks on Indian websites increased from 4 in 1999 to 72 in 2000 where as the Pakistani websites were hacked 7 times in 1999 and 18 times in 2000. During the first half of 2001, 150 Indian websites were defaced.

Two prominent Pakistani hacker groups are PHC (Pakistan Hackers Club) and G-Force. The founder of PHC is Dr. Nuker. The US Department of Justice has identified "Doctor Nuker" as Misbah Khan of Karachi. Misbah Khan was involved in defacement of the official site of AIPAC (American Israel Public Affairs Committee). Doctor Nuker struck back with an interview to a magazine Newsbytes where he claimed that the 'federal grand jury made a mistake in indicting Misbah Khan of Karachi' and that 'he merely uses insecure servers in Pakistan to get online anonymously'. Doctor Nuker has been featured in international publications including Time and Newsweek.

G-Force is based in Lahore and it consists of eight members. Both Pakistan Hackers Club and G-Force are professional hackers with a specific aim: to work for the cause of Kashmir and Palestine. It is still to be seen how their hackings are helping the cause of Palestine or Kashmir! Pakistan Hackers Club has been around since quite long and apart from Indian site, they have defaced many USA and Israeli sites including US Department of Energy's site. G-Force was founded in May 1999 after the nuclear tests and their initial target was Indian sites but after 9/11, their concentration has been shifted to US-based sites. According to zone-h.org, G-Force has successfully defaced 212 sites. G-Force's "achievements" includes National Oceanic and Atmospheric Agency and three military sites associated with the US Defence Test and Evaluation Professional Institute.

On the Indian side, there are various hackers groups that have defaced Pakistani sites. Among them, the most famous one is H2O or the Hindustan Hackers Organization. However, the independent as well as Indian analysts admit that at this cyber-front, Pakistan has always been winning this war. There are two main reasons for this. Firstly, Pakistani hackers are organized in groups where as most of the Indian hackers are working as solo. Secondly and the most important reason is the religious motivation of the hackers based in Pakistan, to do something for the cause of Muslim brothers & sisters in Palestine and Kashmir.

ZombiE_KsA = mr.lonely420@hotmail.com
x00mx00m = x00mx00m@gmail.com
Farman = farmanullahkhan@gmail.com
vergil = hotpoint-001@hotmail.com
Injector = lovedontcostapenny_1@live.com
h4v0c- = amilliondollarsmile@hotmail.com
Cyb3r-Criminal = cyber-criminal420@loverzpoint.net
BiG Smoke = bigsmoke@loverzpoint.net
spo0fer = outlaw41@live.com
[a] = ahmed.kamal29@gmail.com

When These Hackers Are Easily Accessible For Pakistan Government Then Who is Saving Them?

---Do you want to share you views?? Just leave a comment here. you can also drop an email on amarjit@freehacking.net

Julian Assange From WikiLeaks: Time for a summary

Julian Assange From WikiLeaks: Time for a summary

How can the US government get visa, mastercard etc to stop processing wikileaks because of so called crimainal activity, yet the klu klux klan is accepted by visa, mastercard etc and the US government has never been concerned about this?

First off, there's no evidence besides wild speculation that the US government pressured Visa or MasterCard into doing anything. Amazon, yes, and the revelation that Lieberman abused his position to do this is a shock to no-one. As for the question you asked, the KKK nonsense is a straw man, they're not analogous to Wikileaks in the least. At this point, all the KKK is doing is promoting their deplorable agenda in the same way most political groups do; distribution of material, rallies, etc. They're not exactly burning crosses and lynching anymore. Wikileaks on the other hand is an new sort of animal. It's unclear what the legal status of what they're doing is or will be determined to be. Given all the rhetoric that's flying around, it's not all that shocking that Visa and MasterCard might decide that it'd be a lot less stress just to stay away for now, until they have a clearer picture of the legal status of all this.

12.09pm: Time for a summary:

• Julian Assange has returned to City of Westminster magistrates court to appeal for bail. His lawyers are expected to offer a permanent UK address and suggest using an electronic tags to persuade the court to grant him bail.

• In a statement from his prison cell Assange criticised Visa, MasterCard and PayPal as instruments of US foreign policy. He also said his treatment had strengthened his convictions and determination. The statement was released through Assange's mother Christine, who is at the court to support her son.

• Whitehall is preparing for a possible cyber attack against government websites. RBS, one of the subjects of today's cable disclosures, reported problems with its website. It is unclear if this connected with hacking.

• Assange continues to enjoy widespread popular support. He topped the readers' poll in Time's person of the year contest, and almost half of Britons believe the charges against him are an excuse to keep in custody, according to a CNN poll.

12.08pm: Assange's mum Christine has just arrived at the court, Sam Jones says.

11.56am: Assange's lawyers, Mark Stephens and Jennifer Robinson, have just arrived at the court, according to Sam Jones. They entered without talking to reporters, he said.

Wikileaks editor-in-chief Julian Assange arrives at Westminster magistrates court inside a prison van with tinted windows, 14 December 2010. Photograph: Peter Macdiarmid/Getty Images

11.43am: Here's a fantastic new picture of Julian Assange tapping his nose from inside that prison van.

The Daily Mail is appalled (again):

Assange even pokes fun at the establishment from his prison van as he prepares for court.

With a telling tap of the finger, WikiLeaks founder Julian Assange gives the impression that he knows what's going on even when being transported in a prison van.

The 39-year-old Australian was photographed in the back of the vehicle while being ferried to City of Westminster Magistrates' Court from his Wandsworth Prison cell.

He might just be scratching his eye.

11.28am: Gideon Rachman, a late convert to the WikiLeaks cables, argues that Assange should be given a medal by the Americans, for "debunking decades-old conspiracy theories about its foreign policy".

Writing in the FT he says:

The documents published over the past fortnight have provided very little evidence of double-dealing or bad faith in US foreign policy. Conspiracy theorists all over the world must be deeply disappointed.


What about the US spying on the UN?

Even some of the officials who might have been spied upon do not seem terribly outraged – since they assume that espionage from all quarters is an unfortunate fact of diplomatic life.


That's all right then.

11.21am: RBS has issued a very brief statement on the problems with its website. For what it's worth, here it is:

We are aware of an issue affecting some online banking customers and we are working to resolve this as soon as possible.

We apologise to affected customers for any inconvenience this has caused.

No mention of any hacking.

11.16am: BBC News is showing footage of the police van turning up at the court. It is unclear when this occurred. Photographers were there to capture the moment by taking pictures through the tinted glass (see above).

11.10am: Freedom of information campaigner Heather Brooke is not impressed with the press facilities at the court. She tweets:

11.07am: A new picture of Assange on his way to the court has emerged. It is currently at the top of the blog.

11.01am: Sam Jones describes the international media scrum that has already gathered outside City of Westminster magistrates court.

10.46am: You Ask: We Search update. Today's front page story about the Madeleine McCann investigation started as a question from a reader.

We've been answering lots more queries on a number of subjects including the the 2012 Olympics, Roman Polanski and the Dutch far right. We've had close to 1,500 suggestions so far (a lot from the Netherlands) and are in the process of prioritising and investigating them. Please tweet further suggestions to @GdnCables.

10.37am: WikiLeaks supporters are planning a protest outside the court today.

The Justice for Assange campaign is urging supporters to show up wearing Julian Assange facemasks.

Its Facebook page says: Julian Assange will be appearing at court for an Extradition Hearing & bail application please come and make your voice heard!

10.20am: RBS has confirmed that there are currently problems with its website. It says users are having trouble transferring funds between accounts on the site. The bank has played down the problems and insists that the site is not being hacked.

So at this stage, the bank is insisting, that it is entirely coincidental that news of the problems occurred on day of WikiLeaks disclosures about RBS.

More follows later...

10.16am: As well as passing on that note from her son, Christine Assange has been speaking out against the Australian government's attitude to Julian.

9.54am: Almost half of Britons believe that the sex charges against Assange are "an excuse" to keep him in custody so that the US government can prosecute him for releasing secret diplomatic cables, according to a poll by CNN.

The CNN poll of British opinion finds that 44% of respondents in Great Britain believe that Sweden's sex charges are just a pretext, while only 13% flatly disagree. The remaining 43% say they don't know...

More people agree than disagree that WikiLeaks was right to release the cables, by 42% to 33%. The remainder, 25%, don't have a position.

9.37am: Julian Assange topped the readers poll in Time's person of the year for 2010, the magazine has announced.

Julian Assange raked in 382,020 votes, giving him an easy first place. He was 148,383 votes over the silver medalist, Recep Tayyip Ergodan, prime minister of Turkey.

The current issue of the magazine features an interview with Assange, which the magazine sent to him in Wandsworth prison.

Assange's lawyer Mark Stephens said he wasn't allowed to see it. Stephens told the Guardian:

Time magazine sent him a copy of the magazine with him on the cover and they censored it not just by ripping off the cover but by destroying the whole magazine.

9.31am: The speaker of the Hungarian parliament has called for controls on online news reporting to stop "information terrorism".

According to Politics.hu Laszlo Kover said:

"Given the leak of the documents was intentional it must be called information terrorism... It is necessary to devise a method to prevent similar cases in the future."

9.18am: An online dating profile apparently posted by Julian Assange has been seized on by the New York Daily Post.

The profile, on the site OK Cupid, is posted under the name Harry Harrison. It says: "Passionate, and often pig headed activist intellectual seeks siren for love affair, children and occasional criminal conspiracy."

The Post is convinced the profile was set up by Assange. It memorably headlines the article: "Lonely blond leaker seeks hottie".

8.48am: At last week's court hearing the nomadic Assange was reluctant to give an address. First he gave a PO box address and then an address in Australia. The Frontline Club later revealed that Assange had spent much of the last few months based at the club.

The lack of a permanent UK address is one reason he wasn't granted bail.

But today his lawyers will offer a permanent UK address, according to a tweet from the Times' Alexi Mostrous.

The lawyers will also suggest that an electronic tag be placed on Assange to help secure bail, Mostrous said.

7.53am: There's no let up on the WikiLeaks news front with another busy day in store and lots more leaked cables. The main item on the agenda is Julian Assange's appeal to be granted bail. He is due to return to City of Westminster magistrates at around 2pm with a new barrister - Geoffrey Robertson.

He faces extradition to Sweden where he is accused of sexually assaulting two women. If Assange is denied bail a second time he is expected to appeal at the high court.

Our legal affairs correspondent, Afua Hirsh, examines the "mockery of extradition". She asks:

Why can our prisons detain someone (Assange is currently on remand in Wandsworth prison) for an offence under Swedish law that does not exist in British law? And how can a judge agree to an extradition without having enough evidence to make out a prima facie case?

Whitehall is preparing for a possible cyberattack against government websites which could coincide with Assange's court appearance, according to the Independent.

Meanwhile, Assange has sent a message to the world ... via his mum.

The Australian news site Seven News boasts a "world exclusive" with Assange's first statement since he was locked up last week.

The statement was passed to the station by Julian's mother Christine who travelled to Britain to visit her son.

Assange's statement said:

My convictions are unfaltering. I remain true to the ideals I have always expressed.

These circumstances shall not shake them. If anything, this process has increased my determination that they are true and correct.

We now know that Visa, Mastercard and Paypal are instruments of US foreign policy. It's not something we knew before.

I am calling on the world to protect my work and my people from these illegal and immoral acts.

The latest cables reveal:

• The UK made "little progress" in reaching out to Muslim communities despite investing "considerable time and resources" after the 7/7 London bombings in 2005.

• British police helped to "develop evidence" against Madeleine McCann's parents as they were investigated by Portuguese police as formal suspects in the disappearance of their daughter, according to the US ambassador to Portugal.

• RBS chairman Sir Philip Hampton said the board of the bank breached their "fiduciary responsibilities" by allowing the takeover of the Dutch bank ABN Amro.

• The Bank of England governor, Mervyn King, was so worried about the health of the banks that he proposed a secret international fund to recapitalise them six months before the collapse of Lehman Brothers.

• US officials expressed doubts in October 2008 over whether Ireland appreciated how much trouble its banks were in.

You can follow all the previous disclosures and reaction on our other live blogs about the cables. And for full coverage go to our US embassy cables page or follow our US embassy cable Twitter feed @GdnCables.

So you might say @gdncables Oil Spills June 2003 Angola. Our resources aren't infinite - but we'll do our best, so please be a little patient!

---Do you want to share you views?? Just leave a comment here. you can also drop an email on amarjit@freehacking.net

Wikileaks Hackers Can be Easily Tracked

Wikileaks Hackers Can be Easily Tracked

By Jeremy Kirk | IDG News Service | Published on 14 December 10

People using a tool to conduct distributed denial-of-service (DDOS) attacks against other websites in support of Wikileaks can easily be traced, according to computer security researchers.

Thousands of people have downloaded the "Low Orbit Ion Cannon", a tool that bombards a targeted website with garbled traffic in an attempt to knock it offline. The tool has been promoted by Anonymous, a loose-knit group of online campaigners that has attacked companies that cut off support for Wikileaks since it began releasing secret US diplomatic cables in late November.

But researchers at the University of Twente in Enschede, Holland, say it is easy for ISPs to identify those using the tool, as it takes no measures to protect the identity of its users, according to their paper.

There are several versions of the Low Orbit Ion Cannon: one is a client application that is downloaded by a user and can be remotely controlled via an IRC (Internet Relay Chat) or be manually configured. The other is a JavaScript-based website.

With the client application, the targeted website can see the real IP (Internet Protocol) address of the computer conducting the attack, the researchers wrote. The IP address can be linked to the ISP providing the service, which can then investigate which subscriber the address corresponds too. The same condition happens when someone uses the web-based tool.

One method used by those conducting a DDOS attack is to configure the program to use a fake IP address, but the Low Orbit Ion Cannon does not do that. DDOS attacks can also be coordinated using a botnet, or a network of machines that have been compromised. The owners of those computers are usually unaware their computers is infected and taking part in an attack.

The danger with the Wikileaks attacks is that many of those less tech-savvy people eager to join the online campaign may be unaware that they can be traced.

In the European Union, telecommunications operators must retain data for six months, which "means that hacktivists can still be easily trace after the attacks are over.

Already, police in the Netherlands have arrested two teenagers in connection with the attacks. Dutch prosecutors said one of them was easily tracked down.

The DDOS attacks, dubbed Operation: Payback, by Anonymous appear to be continuing, according to security vendor Imperva. The Low Orbit Ion Cannon has been downloaded about 67,000 times, Imperva said.

MasterCard, which stopped processing payments for Wikileaks, was attacked again over the weekend, with statistics showing it experienced some downtime, according to Netcraft. A vast majority of security vendors are now labeling the Low Orbit Ion Cannon a threat and will block the program, Imperva said.

Imperva also said it has been monitoring some of the communication between people coordinating the attacks. Those attackers are recommending development of a system by which people are lured to some other content, such as pornography, but by visiting the website would invisibly launch the DDOS JavaScript tool.

That approach is unlikely to be effective, said Paul Mutton, a security threat analyst with Netcraft. The traffic intended to harm the website would come from a person's web browser.

Browser traffic is difficult to control, and there is processing overhead performed in the browser that tries to render whatever content comes back, Mutton said. That is in contrast to a dedicated tool that can send huge payloads.

In a nutshell the Web-based version of the LOIC software is not as effective as the real thing, but they are far easier for anyone to use.

---Do you want to share you views?? Just leave a comment here. you can also drop an email on amarjit@freehacking.net

Wikileaks Rival Site Openleaks Coming Soon by Daniel Domscheit-Berg

Wikileaks Rival Site Openleaks Coming Soon by Daniel Domscheit-Berg

Daniel Domscheit-Berg from Germany, who was second-in-command at Wikileaks says he is preparing to start up an alternative to Wikileaks.

Daniel Domscheit-Berg, who left Wikileaks after disagreements with Julian Assange, the site's Australian founder, plans to launch Openleaks in the months ahead.

Domscheit-Berg and Openleaks' co-founders say the site will differ from Wikileaks in that it will not verify material or publish material, leaving that role to newspapers, "NGOs, labor unions and other interested entities."

According to Daniel Domscheit-Berg Wikileaks was developing in the wrong direction & there's too much concentration of power in one organization; too much responsibility; too many bottlenecks; too many resource constraints. For Openleaks he said that it would be a "conduit" rather than publisher because it did not want the responsibility of deciding what to publish.

---Do you want to share you views?? Just leave a comment here. you can also drop an email on amarjit@freehacking.net

Monday, December 13, 2010

Inj3ct0r Clone of Milw0rm written by Amarjit Singh & Jyastha Arya

Inj3ct0r clone of Milw0rm written by Amarjit Singh & Jyastha Arya

Read about the Inj3ct0rs, THE MAFIA OF CYBER WORLD. Stunning story about the trading, perversion, porn and the hacktivist on the cyber space coming soon. For launching date keep you eye here on this blog

"milw0rm.com is dead, inj3ct0r.com is born!"

Ask any well known IT industry person & hardely 1 out of 100 aware about this site. The openion of that one person is exctly the same I am writing here. Almost every one consider Inj3ct0r as a EVIL site. As per industry standards if you are distributing exploits, you should be well known in the industry and being trusted. How such guys with hidden identity handeling the task of distributing exploits.

The funniest part is when I asked about these UG guys from people working in IT industry, most of the time their answer was NO.....HOW CAN WE TRUST ON THEM? Very few who say yes were INJ3CT0R themselves or their SO CALLED AGENTS. Many times these agents used for spying.

The site is trading in new 0-day exploits that are used for high profile International attacks by various criminal & terrorist organizations. Most of the time exploits available on this site could be modified by adding back doors to compromise the user system so that it can be used as BOTNET when required.

Also read this FAKE NEWS I found on internet: Str0ke @ Milworm's Funeral is This Friday

---Do you want to share you views?? Just leave a comment here. you can also drop an email on amarjit@freehacking.net

Beware, Cyber Frauds are On Rise: How to Report & File a Complaint Against Hacker for Online Fraud & Scams

Beware, Cyber Frauds are On Rise: How to Report & File a Complaint Against Hacker for Online Fraud & Scams

How to report you you become victim of online scam and fraud. Scammers often create a false sense of urgency.

For more information on online scams, visit the FBI's E-Scams and Warnings Web page at http://www.fbi.gov/scams-safety/e-scams

To file a complaint visit http://www.ic3.gov/default.aspx

The Internet Crime Complaint Center (IC3) is a partnership between the Federal Bureau of Investigation (FBI), the National White Collar Crime Center (NW3C), and the Bureau of Justice Assistance (BJA).

IC3's mission is to serve as a vehicle to receive, develop, and refer criminal complaints regarding the rapidly expanding arena of cyber crime. The IC3 gives the victims of cyber crime a convenient and easy-to-use reporting mechanism that alerts authorities of suspected criminal or civil violations. For law enforcement and regulatory agencies at the federal, state, local and international level, IC3 provides a central referral mechanism for complaints involving Internet related crimes.

How to file a Complaint with IC3

IC3 accepts online Internet crime complaints from either the person who believes they were defrauded or from a third party to the complainant. IC3 can best process your complaint if IC3 receive accurate and complete information from you. Therefore, IC3 request that you provide the following information when filing a complaint:
  • Your name
  • Your mailing address
  • Your telephone number
  • The name, address, telephone number, and Web address, if available, of the individual or organization you believe defrauded you.
  • Specific details on how, why, and when you believe you were defrauded.
  • Any other relevant information you believe is necessary to support your complaint.

According to FBI the BLACK HAT HACKERS or better to say CYBER CRIMINALS may try to gain personal information by sending e-mails which indicating problems with your financial accounts like bank. The Internet Crime Complaint Center, or IC3, received 336,655 complaints in 2009, a 22 percent increase over the previous year. The center — a partnership of the FBI and the nonprofit National White Collar Crime Center — said the complaints involved losses totaling $559.7 million in 2009, up from $264.6 million a year earlier.
  • To avoid being victimized by cyber fraud; Cyber Criminals, always be careful of unsolicited e-mail (spam). Do not respond to it or clink on links within it
  • Be cautious of e-mail claiming to contain pictures in attached files; the files may contain viruses. Only open attachments from known senders. Scan the attachments for viruses, if possible. CLICK HERE TO SCAN ALL YOUR FILES ONLINE
  • Avoid filling out forms contained in e-mail messages that ask for personal information.
  • Always compare the link in the e-mail with the link to which you are directed to determine if they match and will lead you to a legitimate site or not.
  • Log directly onto a store's website identified in the e-mail instead of linking to it from an unsolicited e-mail. If the e-mail appears to be from your bank, credit card issuer or other company you deal with frequently, your statements or official correspondence will provide the proper contact information.
  • Verify any requests for personal information by calling the business or financial institution using the phone numbers listed on a billing statement or credit card.
  • Contact the actual business that supposedly sent the e-mail to verify if the e-mail is genuine.
---Do you want to share you views?? Just leave a comment here. you can also drop an email on amarjit@freehacking.net

How To Keep Your Data Safe: Safe Data Backup & Recovery


How To Keep Your Data Safe: Safe Data Backup & Recovery

From keeping your phone contacts safe to keeping your PC backed up & synced,Here are some easy and quick options available

IF IT HAPPENS TO YOU,LOSS OF DATA can be crushing.Imagine,if years of your hard work,thousands of documents,digital photographs,videos and songs vanished without a trace.To prevent this from happening,you should always keep multiple and recent backups of your data.These days,with more powerful devices and increased storage,even a smartphone serves as the primary repository for hundreds of contacts,email addresses,songs,photographs and video.Phones can get lost or stolen,and thanks to the increased complexity,can also crash - leading to loss of data.Here are some of the various ways you can back up all your precious data,whether on physical devices,or online,on the 'cloud'.

For your phone

Google Sync-

www.google.com/mobile/sync Heavy users of Gmail should look no further than Google Mobile Sync.It's completely free,supports BlackBerry devices,iPhone,Nokia,Windows Mobile and various other phones that use the Sync-ML standard for data synchronisation.You can store all your phone contacts within Gmail and access them anytime.And,if you get an Android device,all you have to do is enter your Gmail ID & password into the device and all your contacts will be on it instantly.

Bloove -

www.bloove.com Bloove is a Web-based management system for phone contacts.It works on Android,Symbian,Windows Mobile and others using J2ME.You only have to sign up for an account and download the Bloove app on to your phone.Then,using GPRS,you can save the contacts securely on Bloove's servers.The paid plans offer extra features like archival of SMSes,scheduled SMS sending and restoring of contacts to multiple phones.

Mobical -


www.mobical.net Mobical supports hundreds of different phones,ranging from Nokia,Motorola,HTC,Samsung and Sony Ericsson.The service is completely free,and like Bloove,it uses GPRS to sync data from your phone onto their servers.Data usage is high,because when you add a new contact to your phone,it is automatically added to your online backup.

Anywr Beta -


www.anywr.com Anywr is more than just a backup service.It allows you to import and combine various address books you may have (such as from multiple webmail providers),have a social calendar which your friends can see,see what your friends are doing,and restore your contacts easily in case your phone gets reset,lost or stolen.

Syncfriend -

www.syncfriend.com Syncfriend offers contacts storage,but with a few hidden gems.Like the others,it can automatically sync and backup data,but it also includes a 'de-duper';it can automatically search for and remove duplicate entries in your phone contacts.Syncfriend also provides a free Outlook client to sync addresses.It integrates with Outlook and adds a menu to the toolbar for phone data sync.

TIP:

Online backup is great,but don't undermine the importance of keeping your phone data backed up locally as well.Sync the phone using the supplied PC software and save date-wise backups.If you don't have the CD that came with the phone,you can always download the latest version from the manufacturers website (look in the support/download section).If all important contacts are backed up to an application like Windows Address Book or Microsoft Outlook,they can also be exported to Excel files or transferred to a new device easily.

For your PC

Dropbox -


www.dropbox.com Dropbox offers 2GB of free online space for backups and syncs across multiple devices (smartphones,Windows,MACs & Linux).First,you sign up for a free account and download the software to your PC.Then you designate one folder as a Dropbox folder,store anything in it and sync it with an unlimited number of computers.Paid plans are available for $9.99 a month or $ 19.99 a month (50/100GB).

Mozy -

www.mozy.com Mozy also offers 2GB of free online space for backing up all your data,but the paid service costs much less than Dropbox at $4.95 a month or $54.45 a year for unlimited storage.That's right;all the data on your PC,whatever it is,whatever format,can be backed up online.So,in case the hard drives crash,your PC gets stolen or washed away in a flood,you still have all your data.Initial backup takes the longest,and depends on the amount of data and your internet connection speed.But thereafter,only the files you change get backed up.

Free online storage

http :// skydrive.live.com If you prefer to keep things simple,you can go with regular online storage.Windows Live Skydrive offers 25GB of free space to store any data you want.If you have a Windows Live Hotmail,Messenger or Xbox Live ID,you're already signed in to use SkyDrive.You don't need any additional software,since you can upload files using any web browser.www.adrive.com is another option,they offer 50GB free.There is an advantage to these services as compared to Dropbox and Mozy;you don't need to keep a client application running on your PC all the time.You can take control of your backups,and do them when you need to.

More options

Other services that you can explore for online backup of data are Syncplicity (www.syncplicity.com),Sugar Sync (www.sugarsync.com),Carbonite (www.carbonite.com) and Box.net (www.box.net).

TIP:

On a Windows machine,utilise the built-in Windows Restore feature.This tracks changes to the computer and can revert to a safe state in case there is a problem.This is done with the help of restore points,which can be manually or automatically set.Storage of multiple restore points on a machine can also clog up hard drive space,so you can choose to keep only the most recent restore point and delete the rest.For more information : http:// goo.gl/mmMgm

SOURCE: Times of India

---Do you want to share you views?? Just leave a comment here. you can also drop an email on amarjit@freehacking.net

Sunday, December 12, 2010

No Constitution of India & No Law of Land Supports Your Activity

No Constitution of India & No Law of Land Supports Your Activity

Post by Jyestha Arya

This is my reply to Lucky’s post the c0d3br3ak3r, as he addressed the post to Amarjit and team as one of the team member it’s my moral duty of me to come forward because we are here to do something not to take allegations from any hacker or group.

Mr. lucky for your kind information no judiciary, No constitution of this India and no law of land supports your activity. If you boast about you been supported by these authorities then you are meagerly telling lies. Indishell members are criminals (If you wish I would publish those name with all proofs and details including pics and personal details) as recently many of ICA backbones have stolen credit cards, their domins are booked from other using cards. Each one has a blog where they have created provision for donate for charity. These credit cards are utilized there. Some are cashed out by private VPN. In Simple way we can say that cyber crime is unlawful acts wherein the computer is either a tool or a target or both.

Cyber crimes can involve criminal activities that are traditional in nature, such as theft, fraud, forgery, defamation and mischief, all of which are subject to the Indian Penal Code. The abuse of computers has also given birth to a gamut of new age crimes that are addressed by the Information Technology Act, 2000. We can categorize Cyber crimes in different ways. Computer crime, cyber crime, e-crime, hi-tech crime or electronic crime generally refers to criminal activity where a computer or network is the source, tool, target, or place of a crime. These categories are not exclusive and many activities can be characterized as falling in one or more category. Additionally, although the terms computer crime or cybercrime are more properly restricted to describing criminal activity in which the computer or network is a necessary part of the crime, these terms are also sometimes used to include traditional crimes, such as fraud, theft, blackmail, forgery, and embezzlement, in which computers or networks are used to facilitate the illicit activity. What you are clamming is bull shit no cyber crime branch authorities are in favor of you or your group.

Vaidehi is a kid for me, in this whole mud shilling game she is been victimized, her intentions misunderstood and such a crucial project which was our one of the important task got stalled due to unwanted interferences from other hackers. I openly support Amarjit because what he says make sense, just because pile of hackers would be exposed and for that if she can dump the project, we can make it to people by hook or crook. Everyone has freedom of expression. About paypal account; YES its Amarjit's paypal ACCOUNT is in use for any kind of transactions regarding the purchase of Cyber Terror and Hacker5. Vaidehi cannot make any such accusations and I am sure about it. Rather than this Mr. lucky I can provide you the financial transactions done with you for no reasons. You have been made lead for unite hackers just because we thought your dedication and popularity amongst hackers may create difference for the project. Unite hacker’s never respected Mohit Kumar vashisth (Unix Root) because his way of functioning is always wrong. Second thing he uses people like harsh, chota hacker, Divya as his tools to gossip around which is sad. He should respect these kids.

Since morning so many black hat forums have attacked the integrity of Amarjit Singh by calling him names and some gays even thought that he is one of them. Unfortunate but true all criminals misunderstood his kindness and attacked his integrity. If you wouldn’t have respected Vaidehi Sachin aka Cat Techie, today more than 50 percent hackers would have been behind the bar including the so called great inj3ct0rs. Everyone is nude under the outfit. When you all were running around that gave us 100 percent surety that you all are trying to save your sole. If the blogger would have wrong for one percent, none of you would have spared him getting clutched in legal claims. About R45c4l, the info may be inadequate but it’s not wrong info.

ANNOUNCEMENT FROM AMARJIT SINGH: Friends, as I have seen on Indishell & hackforums that so many guys questioned on my integrity which is false & absolutely incorrect information. From now onwards I will post one article on daily basis related to the same topic. Until unless Indian govt take strict action and prosecute all such cyber criminals, I won't stop. I have enough proofs to put everyone behind the bars. Now onwards we also keep our eye on all the commenter's like IGCOE, eXeSoul, Unknown Soldier, 3thicalnoob, Blackcobra, InX_rOot & Cyb3R_ShubhaM.

BELOW ARE THE SCREEN SHOTS OF DISCUSSION ON INDISHELL RELATED TO AMARJIT SINGH. ALL BELOW GUYS ARE UNDER HIGH MONITORING AND TRACING HAS BEEN STARTED. ALL SUCH INDISHELL MEMBER WILL BE PROSECUTED BY INDIAN GOVERNMENT, IF FOUND INVOLVED ANY CRIMINAL ACTIVITIES.















SCREEN SHOTS OF DISCUSSION ON HACKFORUMS



---Do you want to share you views?? Just leave a comment here. you can also drop an email on amarjit@freehacking.net

Saturday, December 11, 2010

Why Cat aka Vaidehi not Publishing Cyber Terror? Secret Reveals | Who are the Two Top Indian Cyber Criminals?

Why Cat aka Vaidehi not Publishing Cyber Terror? Secret Reveals | Who are the Two Top Indian Cyber Criminals?

Two Top Indian Cyber criminals’ R45c4l and c0debreak3r

What is the secret behind Cat aka Vaidehi dumping cyber terror?

On December 5, 2009 Indian Prime Minister Manmohan Singh’s Web site was hacked By Pakistani Hackers. On opening the website www.manmohansingh.org (Automatically redirecting to http://www.pmindia.nic.in/ which is Official website), the following hacked message appears in two sections — Able Prime Minister and PM’s Biography –.”Able Prime Minister.

India is one of those countries who are sponsoring and behind the terrorist attacks on innocent people in Pakistan & Afghanistan. As your sponsored terrorists were defeated in SL, We are also going to defeat them in Pakistan. You are spending billion of $ for purchasing weapons, but you are unable to provide food and shelter to your millions of people. Shame Shame Shame

And ya F… you ICW, you cant hack sites like this one. Look, we have f…… your PM. lol!

PAKbugs Rocks!

We are Zombie_KSA, xOOmxOOm, Sp0ofer, Hav0c, [A], Cyber-Criminal

Special Greatz to: aBu Muhammad, Agd_Scrop & All Muslims

Long Live Pakistan The website appeared to be hacked by someone in Pakistan.

I am sure even today when we read this message our blood boils. A couple of years ago, powerful, well meaning hacker groups in both countries had met and worked out a cease fire in the larger interests of citizens in Pakistan and India. The Governments of India and Pakistan were not involved at any level in working out this cyber peace deal.

BELOW ARE THE SCREENSHOTS AFTER RESTORING THE WEBSITES BY LUCKY FROM INDISHELL or ICA. They abuses Pakistani hackers & also insult the Pakistani Flag. IS THIS RIGHT? If Pakistani hackers will do the same then what our government will do ?? Can any one answer this ??


What was this peace deal?

On August 21, 2010, Techgoss made contact with Pakistan Cyber Army. On August 25, the Pakistan Cyber Army (PCA) released a statement to Techgoss clearly denying any attack on Vijay Mallya’s website. The PCA made it clear that they dislike any such website defacement, but if Pakistan ever undergoes a critical cyber attack, they will rise to its defence. The Pakistan Cyber Army made it a point to thank Indian super techie Gaurav aka R45c4l who heads the Indian Cyber Warriors (ICW) for helping make the cyber peace treaty between both countries. By all accounts, both PCA and ICW are keen to prevent anyone from defacing websites in each other’s countries.

This same Gaurav to whom Techgoss made hero over night was shunted out from PMO office due to suspicious activities.

There was complaint against Gaurav Singh aka R45c4l, the reason Gaurav was very well aware of this attack and before PMO attack there are traces of conversation between he and Harun, Zombie. When ever there was an attack on Indian Government sites these Indian so called patriotic hackers were aware. Same happened with CBI site recentely, this attack was very well discussed between Gaurav Singh aka R45c4l & Haroon Hamza even c0deb3eaker aka Lucky was involved in it.
  • Now I want to ask Mr.Sunny Vaghela, the owner of TechDefence, why he has catered c0deb3eaker aka Lucky in his office as trainer?
  • Second thing has he ever bothered to look back in to the treaty he got published and signed?
Techgoss was the one who spoke to Indian Cyber Warriors’s Gaurav to understand how these powerful cyber groups operate in both countries and how they made peace. What happened to that peace?

Techgoss had reported that in 2008, the Pakistan Cyber Army (PCA), Chowrangi and PAKBugs had signed a cyber peace treaty with ICW (Indian Cyber Warriors) and HMG (Hindu Militant Group) And a joint statement between Pakistani and Indian hacker groups was published in Chowrangi about this peace treaty which held up for a long time. Please could you tell our readers how this peace deal was worked out?



Indian Cyber Warriors (ICW):
In the year 2008, after the Mumbai incident, a group of India hackers ICW - HMG got a little frustrated by the response and behaviour of Indian Govt. and the way they were handling the case. So, they got aggressive and to show their anger and protest against the weak behaviour of the Indian Government they decided to take this war in there own hands and make some impact on there own. The ICW – HMG first took down Pakistan’s OGRA website. And after OGRA, a series of web defacements and other network level intrusions were initiated about which no one knows till now, And thus started a new cyber war between India and Pakistan. What was the reason for techgoss to initiate on such issue? Gaurav Singh who is one of the main admin of inj3ct0r is hactivist, he and c0d3breaker can never be loyal to this country.

Cat Techie aka Vaidehi Sachin has all this evidences because that book was even co authored by me. Why Vaidehi Sachin has changed her stand?

Why Police and CBI should not take immediate custody of R45c4l and C0odebr3aker and also the techgoss owner in this regard? They all are working for inj3ctors, and inj3ctors are nothing but Biggest Cyber Mafias.

THIS IS REAL PIC OF LUCKY WHEN NET.CRACKER FROM PCA HACKED HIM

THIS IS REAL PIC OF LUCKY WHEN NET.CRACKER FROM PCA HACKED HIM

KEEP YOUR EYE HERE FOR MORE HIDDEN UNDERGROUND TRUTH. FREEHACKING TEAM WILL REVEAL FEW MORE REAL PICS OF BLACK HAT HACKERS SOON. TILL THEN GOOD BYE

One more thing I want to ask all my readers.....and I want all you guys to leave a comment on this. I want to ask that:
  • All the guys who are maintaining sites like Indishell are students and don't have income source then how they still bearing the costs of high end servers which are in lakhs?? This is a BIG question??
  • I have proofs & facts with me including the bank statements of ICA guys who are involved in credit card scam & use of hacked credit card. Should those guys be prosecuted by Indian Givernment or not ??
  • Every time when our country was in trouble their site Indishell was down and every so called patriotic hacker was under ground. The latest example is CBI case. Rather then helping the government on this, every one was underground. Their is not fix criteria to up or down the official site of so called Indian Cyber Army. All ICA members are only alive when situation is under control and no more trouble for nation. WHY SO?? IS THIS OUR SO CALLED PATRIOTIC HACKERS??
Why Cat aka Vaidehi not Publishing Cyber Terror? Secret Reveals | Who are the Two Top Indian Cyber Criminals?

---Do you want to share you views?? Just leave a comment here. you can also drop an email on amarjit@freehacking.net

Friday, December 10, 2010

Web Developers are the real Criminals: Website Developers are equally responsible for the hacking

Web Developers are the real Criminals: Website Developers are equally responsible for the hacking

Every time a website is hacked, the hackers are to be blamed. Is it only a hacker to be blamed?

The recent incidence of CBI website is biggest embracement. The CBI registered a case against unknown hackers for defacement. But the web developer who is been paid huge amount to develop and maintain such high profile sites gets escaped from the legal clutches.

Not only the hackers but also the website developers are equally responsible for the hacking since they don't develop websites which are completely secured.

Jeff Moss, a black hat hacker has said that no hacker can hack any website if it is secured. Hackers can hack only those websites that have vulnerabilities.

The developers are paid lakhs of rupees for their creation and hence it is their responsibility to develop it without any loopholes. But, their carelessness invites the hackers who are looking out for prey to hack them. There are many website developers who don't realize the poor programming techniques they propagate. Surprisingly, most of the web developers are not certified. The Government website of our country too is developed by such web developers who are not trained but only have a little skill. A hacker requesting anonymity said, “Why the hackers are targeted and not the web developers and testers? Hackers hack only those websites which have vulnerabilities. Web developers should be prosecuted for their sloppy work.”
While selling themselves as experts (which make convincing management that they are wrong hard), they use bad programming practices.

Sometimes the website of very crucial department has been given to web developers who are still studying in the college and don't have any professional experience of any type of website development. Only on the basis of the relationship, those site development work has been given to college going kids (Who even don't know the basics of how to secure a website). Resulting website with full of loopholes inviting hackers causing embracement.

“Developers must possess advanced PHP skills and have hacking/security knowledge for web development. Also, they should have a good understanding of a large range of other computer-related topics. They are responsible to code new projects, handling of bug fixes and bug reports,” said, Mahesh Salunke, a web developer.

Developers are blissfully ignorant in knowing how insecure the code they write is. To overly simplify, an application security specialist’s job is to remove a developer’s bliss, their happiness.
Why don't developers write secure code? “Why should developers write secure code? There, that's the question the application security industry needs to be answering, and answering convincingly. Secure code is not implicit, it's explicit. Meaning, code cannot be considered even remotely secure unless one specifically asks for it, in the requirements," said Subhash Jha, Asst. Web developer. Adding further he said, “If the company asks only then it would be developed smartly and tested thoroughly. If secure code isn't explicitly asked for, you almost certainly won't get it.”

He also said, 'To further emphasize the point, if you read any software end-user licensing agreement (EULA) you'll notice software makers directly state that there is no warranty and no guarantee regarding the performance of their product, which includes security, and at the same time they waive all liability should any errors occur. Therefore unless a new and profound legal precedence is set regarding the enforceability of these EULA provisions, secure code being explicit, rather than implicit, is unlikely to change.”

---Do you want to share you views?? Just leave a comment here. you can also drop an email on amarjit@freehacking.net

How Cat Techie Defeated Vaidehi Sachin? Finally a Relief for Hackers


How Cat Techie Defeated Vaidehi Sachin? Finally a Relief for Hackers

M aking of this book has an interesting story to share, and that is about my first encounter with hackers. I am too much into social networking sites and through face book I became familiar to all different hackers with weird profile pictures and coded name. This is probably the first community where I could see hidden faces and identities. Here the Guys with big ego and unwanted attitudes, no compromising nature, high display of skills, and very little harmony and peace, yet this is one of the strongest community of principles. This community is very big but half of the community members are wan bees.

I would like to site some odd and even examples around

Prince Arab - his profile pic gives you impression of an aggressive prince, and when he communicates under the mask you take those dialogs in that sense, but in actual he is a normal web developer and engineer, and nowhere near the personality of realness’ or prince. He is just an average looking boy with an average intellect. Chota hacker very affectionate and caring guy, looking at his statements every one misunderstands him but he is just a school going kid, Silent hacker – most talkative person. The biggest punishment for him is making him sit quite for few seconds. Broken angel, why he chose this name god knows but he is the most sophisticated guy and angel in true sense. Lord crusader injector, the impression comes of a huge personality but he is little dark looking, average built boy next door. Darklook - a real handsome and fair guy. Revenge - most harmless, sweet composed and focused young boy. Cyber Swati - a lions face but he is as tiny as a rat with brown eyes fair complexion, a tiny little boy.

Not last but the least if I had to site an example of big names such as “Rascal” a famous hacker is the most decent person, with humble attitude and utmost maturity, another example of Pakistan hacker ‘Zombie (KSA) he is nowhere near zombie characters, he is most intelligent and lively person, ever active and aggressive. I am not sighting these example to offend any one.

There are many fake people around who neither is worth mentioning nor do they have any characters or morals. They are hidden entities with bad intentions. I started studying about hackers, their lifestyles and wondered who these people are etc. I was thrilled to see all young techies applying their brains in cyber expertise but at the same time I was horrified to see the preparations of Gen next war. I started adding these guys to my profile. But, strangely the moment they come to know that I am a journalist, they used to refuse my request. One thing I would like to mention here is that hackers do lots of blogging. Many of the hackers maintain ten to fifteen blogs each. Their optimizing skills are amazing. They function in chain, one hacker passes the news to other hacker and in no time the news gets spread everywhere. These blogs are their tools to defame the enemy and or to publicize themselves.

I have never seen such trained traits of blogging. Forums is another place where all these hackers generally discuss many things like latest hacking tools, queries, gossips and whose doing what. To enter in such forums with actual name and identity was little difficult for me, those days rattechie a pak hacker used to hassle me a lot, I though why not I be a cattechie? Cat generally relates to female identity and I posses strong intuitive senses like cat that’s the reason I preferred my name as cat techie. And that's how I was born as cattechie. Cattechie became my coded name in hackers' zone. And here I ventured into a new horizon and the journey began with interactions, chatting, spending sleepless nights under investigation to explore more about this world. It gave another meaning to my life. Now cat is a friend of almost 80 percent of the community while 20 percent are strongly against her, because they never liked her existence in their hidden world. Hackers generally don’t like people setting rules for them. They hate if someone tries to go close and uncover them, they are the creatures of dark world.

Now my wall is just a sports ground, I love them to see gathered at my wall, at times we had lots of fun, this was beautiful time I spent with these hackers, fearless ambience, laughter, and happiness Face book is calm world with big noise and different ambiance.

Those days I became very close to some of the hackers who are all from middle class families, having no background, hiding from legal clutches and unaware of the outer world. I started thinking and then I thought why not unite them and bring them under one roof? I and my team used to sit over night discussing on this issue and finally both of us came to the conclusion to unite them for a cause, to form a strong hacker's army and restore them in the mainstream employment as security experts. We decided to assign them task and provide them a platform to serve this nation with pride and candidly. I had decided to uncover their masks and give them their identity which they had lost. That's how we started our task. Initially no one was ready to join us and was rather scared to talk to me. Some of them even accused me of using them for publicity. Some of them thought I am an undercover intelligence persona and here I was to put a trap on these hackers. Then to take them in confidence and provide them the platform, I started Hacker5 magazine which is a very unique magazine and truly one of its kind. The first magazine is run by a team of hackers. This is something to their belonging and a resource to voice their opinion. All big, small hackers came forward for launch of this magazine and it was a pleasant surprise for us to be gracefully accepted by a huge number of hackers. This magazine is a unique venture by hackers and journalists, a platform for young techies to explore their talent, voice opinion, and an attempt to unite hackers under one roof.

Our first edition of the magazine was launched at Chandigarh and we all were excited as the place as well the subject was very new to us. It was no less than a challenging task for us. Early in the morning the day of the launch, we got a major blow with the news that the CM of Punjab got hospitalized due to a minor accident. He was supposed to be the Chief Guest along with the Governor and few other ministers as special guests for the event. Our entire planning was breaking down and excitement taking a back seat. All the other ministers who were invited had been to the hospital to attend the CM leaving us tensed and helpless. Who to invite was the biggest challenge in front of us and that too at the eleventh hour was frightening us. Finally, by god's grace the launch was successfully done by the hands of a well known Punjabi singer Shamsher Mehndi. This gave us a huge sigh of relief and put life in us again. Interestingly, we had a wonderful number of media persons who had come to cover the event. We were pleased to see the response we achieved by the media. While some were keen to know about the subject whereas few others were accusing us for uniting hackers means since according to them it was like creating syndicate of criminals. Each reporter having some or the other query surrounded me and in fact attacked on me with questions. Being a journalist I have done the same thing to many but for the first time I experienced the feeling of being on the other side and facing the heat from the side of reporters. Fortunately, everything went fine and the show was very well co ordinate and anchored by hackers themselves. Our magazine too got good response in the market.

Well began is half done. and today successful 3rd edition of Hacker5 is out with more than 5000 subscriptions.

I realized that these people are no less than heroes of computer revolution. The only way to prevent hackers from venturing into crime is to provide a platform for their existence and an outlet to display their skills. I made an appeal to all the hackers to unite. My objective was to bring at least young tech minds into the fold. I inspired young people to take up a career in hacking; we need to address all the issues concerning with cyber-security in the same manner. Rush to train, recruit elite hackers.

By one estimate, India currently has about thousands of elite cyber-security experts. It needs to recruit 20,000 people, train and deploy a new generation of cyber-security experts for protecting and defending our digital borders. While crores of rupees are being spent to secure cyberspace, the number of elite cyber-security experts needed to protect and monitor this area for the government and the private sector is dangerously inadequate. There is the need for better cyber-education and more experts as part of core initiatives, but its large-scale implementation will take time.


---Do you want to share you views?? Just leave a comment here. you can also drop an email on amarjit@freehacking.net

Thursday, December 9, 2010

Wikileaks leaks of thousands of classified U.S. government documents


As an international firestorm swirls regarding the leaks of thousands of classified U.S. government documents via the nonprofit Web site Wikileaks, cooler heads can prevail by taking valuable lessons regarding this dissemination of our state secrets.

Whatever judicial fate befalls Wikileaks editor-in-chief Julian Assange, it will be a mere sideshow in what promises to be an ongoing series of unauthorized, and embarrassing, official document dumps. The releases, should they continue unabated, may keep exposing American government motives and machinations throughout the international arena.

Instead of taking a shoot-the-messenger approach, the U.S. government needs to take tangible steps toward strengthening our democracy and democratic values here and abroad. And that — counterintuitively, perhaps — will require less secrecy, not more.

First and foremost, government officials need to take stock of the system of classifying government documents as well as our cyber security programs. It is well chronicled that the United States government has labeled literally tens of millions of documents as secret — in essence creating a huge vacuum of information, to much of which the public should rightfully have access. That policy not only invites more leaks to fill that vacuum, but virtually challenges the public to pull back the curtain. And that kind of haphazard release of information is something over which government will have little control, as evidenced by the Wikileaks debacle.


Government officials need to be more judicious in determining what truly should be kept private for national security reasons and what should be available to citizens, regardless of inconvenience or embarrassment. It is the public, after all, that funds the government that is supposed to be acting in our best interests. And as we've seen far too many times, government can't be trusted to always do the right thing on its own.

The media also has a chance to support the cause. Instead of passively sitting back and being vilified by grandstanding politicians for being complicit in disseminating secret information from Wikileaks, it's time for the media to make it abundantly clear that it will not subordinate itself to acts of government officials that are illegal, and even unethical, in nature. The Wikileaks controversy should be a call to arms in the fight for open government, not a cause to retreat.

Many have drawn an apt analogy between the recent releases on Wikileaks to the publishing of The Pentagon Papers by the New York Times in 1971. There, classified documents showed that the U.S. had deliberately expanded its war with bombing of Cambodia and Laos, coastal raids on North Vietnam and Marine Corps attacks — none of which had been reported by the media covering the Vietnam War.

The Supreme Court ruled 6-3 to defeat a federal court injunction to stop the release of the articles in the newspaper. In his passionate opinion, Justice Hugo Black wrote: "Only a free and unrestrained press can effectively expose deception in government."

In the end, the document dumps on Wikileaks may prove to be good for our democracy, as it forces the media to defend its right to simply reveal the truth.


---Do you want to share you views?? Just leave a comment here. you can also drop an email on amarjit@freehacking.net

Blackhat Hacker Dimitar Stojkoski is Really a Hacker or a Joker ?



Blackhat Hacker Dimitar Stojkoski is Really a Hacker or a Joker ?

Final WARNING from freehacking investigation team to Dimitar Stojkoski: You are a looser and nothing more then that. You challenged us to take down our blog but till this moment you are help less. If you still keep sending us mails then your real photograph will be revealed openly with all your personal details. You are no more underground for us...& mind it kid.

fromDimitar Stojkoski The Napster
toamarjit@freehacking.net
dateThu, Dec 9, 2010 at 9:15 PM
hide details 9:15 PM (5 hours ago)
Hi idiot I already crashed 3-4 of your blogs. but u keep hyperlinking a new one to freehacking.net! As long as the story is on your blog I will continue to crash your blogs and eventually they will be all offline. So u want to spend your life opening new blogs and going against me go ahead. I don;t mind your post. People know my capabilities at least people who who really know something about real hacking. So as long as the post is on your blogs they will be crashed one by one. even if it takes a year. Delete the post and I leave you alone.

---Do you want to share you views?? Just leave a comment here. you can also drop an email on amarjit@freehacking.net