PC Ekspert Forum

PC Ekspert Forum (https://forum.pcekspert.com/index.php)
-   Razno (https://forum.pcekspert.com/forumdisplay.php?f=13)
-   -   Privatnost i sigurnost podataka i korisnika (https://forum.pcekspert.com/showthread.php?t=322402)

mkey 08.11.2025. 15:56

Po meni ti je OK bilo koje rješenje koje podrazumijeva korištenje kartice koja vuče s računa na kojeg uplaćuješ novac prema potrebi. Mislim da i neke banke nude takve usluge.

radi.neradi 09.11.2025. 15:58

Citiraj:

Autor medo (Post 3829710)
34.117.13.189

SNI je vidljiv kod inicijalnog TLS handshake-a, pa barem možeš vidjeti na koji virtualni host se spaja. ESNI još nije doživio neku široku upotrebu.

Ako nije napravio DNS lookup, možda je cachiran od ranije jer hardkodiranje je manje vjerovatno, eventualno da je Azure bio DNS lookup, moguće DoH, kao što si napisao.

Edit: Ako postoji mogućnost rootanja tog TV uređaja, možeš ubaciti svoj CA i progurati kroz mitmproxy, bilo bi zanimljivo vidjeti šta točno šalje. Sad me zanima IP adresa Azure servera. :/

Edit: Sad vidim da je ECH nadogradnja na ESNI. Outdated sam.

https://blog.cloudflare.com/encrypted-client-hello/

Code:

34.117.13.189
account.meethue.com
api.account.meethue.com
client.meethue.com
cluster-web.meethue.com
diagnostics.meethue.com
discovery.meethue.com
gateway.meethue.com
services.meethue.com
ws.meethue.com
www.account.philips-hue.com


geronimo_2 09.11.2025. 16:44

@buger, nedavno napravio revolut. Odlicna stvar. Napravi virtualnu karticu jednu odmah, na njoj drzis koliko hoces i rokaj. Nju sam spojio sa paypal, stavio na ali, amazon i ostale. I placam sve racune sada snjom umjesto silne fee-eve lihvarima davat.
Stime da nisam glavni tekuci pbz spojio na revolut nego dodatni prepaid viza, pa se zato dvoumim dali i taj racun u pbz-u zatvoriti. Po meni nebi trebalo biti problema jer ionak ja filam i saljem lovu kad mi treba, nije sa ide direkt sa tekuceg na revolut...

Night 10.11.2025. 10:09

Citiraj:

Autor Buger (Post 3829792)
Na koji način vršite internetske uplate? Do sada sam kombinirao Gpay (tekući račun) i karticu žiro računa, međutim PBZ mi je javio da su mi blokirali karticu jer je netko u Kanadi i još negdje pokušao upotrijebiti moju karticu tekućeg računa.

E sad, što se tiče "sumnjivijih" stranica, mogu se sjetiti samo jedne, ali nisam siguran na koji način sam izvršio uplatu, ne vjerujem da sam im dao podatke svoje kartice tekućeg računa...


Napravio Revolut prije par godina i otad sva internet plaćanja radim preko jednokratnih kartica. Revolut ti generira karticu, platiš njom i automatski se blokira, pa ako sa sajta procure podaci o kartici nema veze jer je ionako neupotrebljiva. Ali ako ti sajt mora napraviti povrat novca to može bez problema.
Fizičku karticu si naručiš jer ima dobre konverzije pa kad u nekoj non-euro zemlji plaćaš neće te ubiti sa provizijama za konverziju.
Možeš ga vezati i na GooglePay ako baš treba.

Night 10.11.2025. 10:18

Citiraj:

Autor tomek@vz (Post 3829720)
Jel ima uopće još glupih televizora, dakle bez smart OS-a? Većina toga je ionak začas obsolete, a evo ne pada mi na pamet stari Panasonic 43" mijenjat makar više ništa originalnog nemogu koristiti (telka je stara 10 godina). Okačio Nokiu otraga i mir. TV sam po sebi ima solidnu sliku, zvuk je ok i nakon 10 godina (van softwerske funkcionalnosti) radi ko nov. Sve ovo pametno sranje samo hoće prema van komunicirati, i kad treba i kad ne treba.


Prodaja korisničkih podataka je toliko isplativa da neki proizvođači TVa temelje biznis model na tome. Npr. https://www.howtogeek.com/767919/tv-...n-selling-tvs/

Osobno nikakvom SmartTVu ne dam na net, spojio sam Tiny PC preko HDMI kabela na Samsungov SmartTV i s njime gledam Youtube i ostale streaminge. Sam TV nema nikakav pristup netu. Bonus takvog setupa je i što možeš birati browser i dodatke pa se i reklame lako maknu.

Ivo_Strojnica 10.11.2025. 16:25

ja imam složene whiteliste za IP od televizije, i samo tome može pristupati, svidilo mu se to ili ne. :chears:

xlr 10.11.2025. 16:32

@Night kako si daljinsko upravljanje slozio, klasicni mis ili imas neki drugi trik?

Nikky 10.11.2025. 16:48

Jedna od opcija, Logitech K400.

Night 10.11.2025. 17:07

Citiraj:

Autor xlr (Post 3830045)
@Night kako si daljinsko upravljanje slozio, klasicni mis ili imas neki drugi trik?


Logitech M650L bežični miš. Bio sam uzeo i Logitech K400+ tipkovnicu sa integriranim touchpadom, ali sam zaključio da mi to ne treba, miš je dovoljan, ako baš zatreba tipkovnica imam ju u on-screen izdanju.

xlr 10.11.2025. 17:32

Tnx! Dugo sam koristi K700 za slican setup (jos je imam negdje u ormaru) pa me zanimalo jel ima sta bolje za kontroliranje pc-a. Htio sam se upgrejdati na K600, ali njih je jos teze naci nego onomad K700 :/

/off

Libertus 11.11.2025. 09:37

https://f-droid.org/packages/jp.nonbili.nora/

Sinoć slučajno otkrio u trenutcima dosade kada sam pregledavao F-Droid.
Baš sam razmišljao prije nekoliko mjeseci da bi takav app bio dobar kako ne bi morali koristiti original aplikacije društvenih mreža koje traže hrpu dozvola.

Ukratko, app je "cointainer" za webview verzije društvenih mreža. Podržava sve popularne društvene mreže, tj. učitava njihove web stranice unutar aplikacije, možete prebacivati između njih. Traži samo dva dopuštenja, network i sensors (pretpostavljam zbog horizontalnog ili vertikalnog okretanja mobitela).

mkey 11.11.2025. 19:16

Koje su prednosti istog pred korištenjem browsera koji podržava adblock?

Libertus 11.11.2025. 21:59

Male. Imaš društvene mreže na klik i mislim da je sve sandboxano u odnosu na preglednik tako da cross tracking ne radi. App se hvali da blokira reklame, nisam siguran kako to provjeriti pošto koristim samo Twitter od društvenih mreža. Za sada se ne sjećam da sam vidio sponsored post.

tomek@vz 11.11.2025. 22:12

Citiraj:

AI-enabled supply chain attacks jumped 156% last year. Discover why traditional defenses are failing and what CISOs must do now to protect their organizations.

Download the full CISO’s expert guide to AI Supply chain attacks here.

TL;DR#
  • AI-enabled supply chain attacks are exploding in scale and sophistication - Malicious package uploads to open-source repositories jumped 156% in the past year.
  • AI-generated malware has game-changing characteristics - It's polymorphic by default, context-aware, semantically camouflaged, and temporally evasive.
  • Real attacks are already happening - From the 3CX breach affecting 600,000 companies to NullBulge attacks weaponizing Hugging Face and GitHub repositories.
  • Detection times have dramatically increased - IBM's 2025 report shows breaches take an average of 276 days to identify, with AI-assisted attacks potentially extending this window.
  • Traditional security tools are struggling - Static analysis and signature-based detection fail against threats that actively adapt.
  • New defensive strategies are emerging - Organizations are deploying AI-aware security to improve threat detection.
  • Regulatory compliance is becoming mandatory - The EU AI Act imposes penalties of up to €35 million or 7% of global revenue for serious violations.
  • Immediate action is critical - This isn't about future-proofing but present-proofing.

> CISO's Expert Guide To AI Supply Chain Attacks

Citiraj:

Microsoft has disclosed details of a novel side-channel attack targeting remote language models that could enable a passive adversary with capabilities to observe network traffic to glean details about model conversation topics despite encryption protections under certain circumstances.
This leakage of data exchanged between humans and streaming-mode language models could pose serious risks to the privacy of user and enterprise communications, the company noted. The attack has been codenamed Whisper Leak.

"Cyber attackers in a position to observe the encrypted traffic (for example, a nation-state actor at the internet service provider layer, someone on the local network, or someone connected to the same Wi-Fi router) could use this cyber attack to infer if the user's prompt is on a specific topic," security researchers Jonathan Bar Or and Geoff McDonald, along with the Microsoft Defender Security Research Team, said.
> Microsoft Uncovers 'Whisper Leak' Attack That Identifies AI Chat Topics in Encrypted Traffic

kopija 12.11.2025. 21:23

Počeli nas šoping centri špijat.

tomek@vz 14.11.2025. 16:09

Auch...

Citiraj:

According to Car and Driver, Hyundai has suffered a data breach that leaked the personal data of up to 2.7 million customers. The leak reportedly took place in February from Hyundai AutoEver, the company's IT affiliate. It includes customer names, driver's license numbers, and social security numbers. Longtime Slashdot reader sinij writes:
Citiraj:

Thanks to tracking modules plaguing most modern cars, that data likely includes the times and locations of customers' vehicles. These repeated breaches make it clear that, unlike smartphone manufacturers that are inherently tech companies, car manufacturers collecting your data are going to keep getting breached and leaking it.


---


Citiraj:

With the holiday travel season approaching – a period that typically brings a surge in booking-related communications – the likelihood of renewed phishing attempts remains high. Microsoft and other vendors have updated their endpoint protection tools to detect known ClickFix command patterns, but these defenses remain largely reactive. As long as social-engineering lures appear credible and require no file downloads, preventing infection will continue to depend primarily on user vigilance.
A year of escalating social-engineering attacks has produced one of the most efficient infection chains observed to date. Known as ClickFix, this method requires only that a user follow a brief set of instructions (typically copying and pasting a single line of text into a system terminal). Once the command executes, the user's machine – Mac or PC – contacts a remote server controlled by the attackers, downloads malware, and executes it silently. No visible file transfer, pop-up, or security alert interrupts the process.

> Hackers found a way to weaponize CAPTCHA pages, and it's incredibly effective

Ivan357 14.11.2025. 16:24

Citiraj:

Autor kopija (Post 3830504)

lidl/kaufland već neko vrijeme miču rampe i stavljaju kamere pa ne vidim da se netko bunio

Ivan357 14.11.2025. 16:26

telemach

Night 14.11.2025. 23:26

Citiraj:

Autor Ivan357 (Post 3830826)


Ovo je slučaj kojim bi se trebale pozabaviti i neke druge agencije osim onih za zaštitu podataka.

Citiraj:

Autor Ivan357 (Post 3830825)
lidl/kaufland već neko vrijeme miču rampe i stavljaju kamere pa ne vidim da se netko bunio

Mislim da se ovdje ne buni nitko protiv kamera za parking, nego protiv toga da nekakav trgovački lanac može od nekoga (?) na temelju registracijske oznake dobijati podatke o vlasnicima vozila.

tomek@vz 15.11.2025. 12:22


Bono 16.11.2025. 13:30

Across West Asia and North Africa (WANA), growing concerns about digital surveillance have placed Israeli cybersecurity firms and their software under intense scrutiny. Among the most alarming cases is AppCloud, a pre-installed application on Samsung’s A and M series smartphones.

The bloatware cannot be uninstalled easily because it runs on the device’s operating system. Uninstalling it requires root access (the highest level of control in a computer system) of the phone to remove the AppCloud package. Its privacy policy is nowhere to be found online and opting out is not always available.

https://smex.org/invasive-israeli-so...users-in-wana/

Sent from my SM-S931B using Tapatalk

tomek@vz 18.11.2025. 07:50

Citiraj:

Citiraj:

On October 24, 2025, Azure DDoS Protection detected and mitigated a massive multi-vector attack peaking at 15.72 Tbps and 3.64 billion pps, the largest cloud DDoS ever recorded, aimed at a single Australian endpoint. Azure's global protection network filtered the traffic, keeping services online. The attack came from the Aisuru botnet, a Turbo Mirai-class IoT botnet using compromised home routers and cameras.

The attack used massive UDP floods from more than 500,000 IPs hitting a single public address, with little spoofing and random source ports that made traceback easier. It highlights how attackers are scaling with the internet: faster home fiber and increasingly powerful IoT devices keep pushing DDoS attack sizes higher.

"On October 24, 2025, Azure DDOS Protection automatically detected and mitigated a multi-vector DDoS attack measuring 15.72 Tbps and nearly 3.64 billion packets per second (pps). This was the largest DDoS attack ever observed in the cloud and it targeted a single endpoint in Australia," reads a report published by Microsoft. "The attack originated from Aisuru botnet."

"Attackers are scaling with the internet itself. As fiber-to-the-home speeds rise and IoT devices get more powerful, the baseline for attack size keeps climbing," concludes the post. "As we approach the upcoming holiday season, it is essential to confirm that all internet-facing applications and workloads are adequately protected against DDOS attacks."

tomek@vz 19.11.2025. 22:33

Citiraj:

Cloudflare suffered its worst network outage in six years on Tuesday, beginning at 11:20 UTC. The disruption prevented the content delivery network from routing traffic for roughly three hours. The failure, writes Cloudflare in a blog post, originated from a database permissions change deployed at 11:05 UTC. The modification altered how a database query returned information about bot detection features. The query began returning duplicate entries. A configuration file used to identify automated traffic doubled in size and spread across the network's machines. Cloudflare's traffic routing software reads this file to distinguish bots from legitimate users. The software had a built-in limit of 200 bot detection features. The enlarged file contained more than 200 entries. The software crashed when it encountered the unexpected file size.

Users attempting to access websites behind Cloudflare's network received error messages. The outage affected multiple services. Turnstile security checks failed to load. The Workers KV storage service returned elevated error rates. Users could not log into Cloudflare's dashboard. Access authentication failed for most customers.

Engineers initially suspected a coordinated attack. The configuration file was automatically regenerated every five minutes. Database servers produced either correct or corrupted files during a gradual system update. Services repeatedly recovered and failed as different versions of the file circulated. Teams stopped generating new files at 14:24 UTC and manually restored a working version. Most traffic resumed by 14:30 UTC. All systems returned to normal at 17:06 UTC.
Citiraj:

MI5 has warned U.K. lawmakers that Chinese intelligence operatives are using LinkedIn and recruitment fronts to target them for information gathering and long-term cultivation. PBS reports: Writing to lawmakers, House of Commons Speaker Lindsay Hoyle said a new MI5 "espionage alert" warned that Chinese nationals were "using LinkedIn profiles to conduct outreach at scale" on behalf of the Chinese Ministry of State Security. "Their aim is to collect information and lay the groundwork for long-term relationships, using professional networking sites, recruitment agents and consultants acting on their behalf," he said. MI5 issued the alert because the activity was "targeted and widespread," he added.

The MI5 alert cited LinkedIn profiles of two women, Amanda Qiu and Shirly Shen, and said other similar recruiters' profiles were acting as fronts for espionage. Home Office Minister Dan Jarvis said that apart from parliamentary staff, others including economists, think tank consultants and government officials have been similarly targeted. Jarvis said the government is rolling out a series of measures to tackle the risk, including investing 170 million pounds ($224 million) to renew encrypted technology used by civil servants to safeguard sensitive work. Opposition parties say authorities are not doing enough and are too wary of jeopardizing trade ties with China.

Citiraj:

Citiraj:

A NordPass analysis found that Gen Z is actually worse at password security than older generations, with "12345" topping their list while "123456" dominates among everyone else. The Register reports:
And while there were a few more "skibidis" among the Zoomer dataset compared to those who came before them, the trends were largely similar. Variants on the "123456" were among the most common for all age groups, with that exact string proving to be the most common among all users -- the sixth time in seven years it holds the undesirable crown.

Some of the more adventurous would stretch to "1234567," while budding cryptologists shored up their accounts by adding an 8 or even a 9 to the mix. However, according to Security.org's password security checker, a computer could crack any of these instantly. Most attackers would not even need to expend the resources required to reveal the password, given how commonly used they are. They could just spray a list of known passwords at an authentication API and secure a quick win.


kopija 20.11.2025. 04:05

A valjda svi imaju 2FA pa se labave s passwordima :)

mkey 20.11.2025. 14:32

Ma pitanje je koji to servisi dopuštaju lozinke sa samo 5 znakova, i to brojeva? Već godinama 8 znamenki je minimum a samo brojevi da su dopušteni, to pak ne znam da li sam ikada vidio.

Ivo_Strojnica 20.11.2025. 14:38

Citiraj:

Autor Ivan357 (Post 3830825)
lidl/kaufland već neko vrijeme miču rampe i stavljaju kamere pa ne vidim da se netko bunio

Objasni ti meni kako oni mogu naplatiti KAZNU?

d0X 20.11.2025. 14:47

Citiraj:

Autor Ivo_Strojnica (Post 3831738)
Objasni ti meni kako oni mogu naplatiti KAZNU?

Pa ne moraju naplatiti kaznu. Mogu zvati pauka da ti odveze auto, pa njemu plaćaj :P

Ivo_Strojnica 20.11.2025. 14:51

šalju mi uplatnicu na kućnu adresu.
nema tu pauka.

Bono 20.11.2025. 14:52

Citiraj:

Autor Ivo_Strojnica (Post 3831745)
šalju mi uplatnicu na kućnu adresu.
nema tu pauka.

Otkud podaci?

Sent from my SM-S931B using Tapatalk

Ivo_Strojnica 20.11.2025. 14:53

točno to, sve mi je to čudno.
Upravo sam posla AZOPu mail, živo me zanima šta će mi odgovoriti.

d0X 20.11.2025. 15:24

Citiraj:

Autor Ivo_Strojnica (Post 3831745)
šalju mi uplatnicu na kućnu adresu.
nema tu pauka.

Ma sprdam se jer ni ne znam kako ide. Tko šalje kaznu, firma ili Grad?

OuttaControl 20.11.2025. 15:45

Citiraj:

Autor Ivo_Strojnica (Post 3831748)
točno to, sve mi je to čudno.
Upravo sam posla AZOPu mail, živo me zanima šta će mi odgovoriti.

Javi odgovor i mene bas zanima, odakle njima pravo na vrlo privatne podatke. Nek stave rampe i nema potrebe za privatnim podatcima.

the.elles.d 20.11.2025. 15:48

Ovo je situacija da nema rampi i nema potrebe za privatnim podacima ako platiš parking :)
Ako ne platiš, onda imaju pravne osnove za tražiti podatke od MUP-a.
Kao kad prijaviš krađu, MUP nađe počinitelja i ustupi ti podatke za privatnu tužbu. Je li i to sada problem?

Alister 20.11.2025. 15:53

pa ako je u pitanju par € onda je to problem. Jer oni te podatke budu spremili samo i čuvali, kreirali svoje baze, prodali dalje i tako u krug.

spawn 20.11.2025. 16:23

Privatnost i sigurnost podataka i korisnika
 
Citiraj:

Autor Ivo_Strojnica (Post 3831748)
točno to, sve mi je to čudno.
Upravo sam posla AZOPu mail, živo me zanima šta će mi odgovoriti.


“Na temelju Zakona o sigurnosti prometa na cestama, pravne osobe koje odrede jedinice lokalne samouprave mogu obavljati nadzor parkiranja vozila na mjestima na kojima je parkiranje vremenski ograničeno, što daje pravnu osnovu tim pravnim osobama da mogu od MUP-a pribaviti podatke o vlasnicima vozilima”

AZOP

Neo-ST 20.11.2025. 20:56

Pošto nema teme "Orwell unfolding", moram pastati ovdje, pa slobodno prebacite ako treba:

The EU censorship network expands

Citiraj:

The EU is expanding censorship through the Digital Services Act (DSA). By the end of 2025, all member states must appoint "trusted flaggers" to enhance online security.


Germany and Austria began this process early, with Austria already certifying five reporting bodies. Belgium and France are also designating reporting organizations to address issues like "hate speech and disinformation."


Critics warn that this network undermines national sovereignty, allowing foreign NGOs to influence freedom of expression.


As of now, eleven EU countries have yet to appoint any flaggers. The Commission plans to standardize this process to prevent "unconventional appointments."

Citiraj:

The EU’s “trusted flagger” system (DSA) basically works like this:
Governments in each EU country approve certain NGOs and institutions as trusted flaggers. These groups then monitor social media for things like “illegal content,” hate speech, scams, or disinformation. When they report something, platforms must treat their reports as priority cases, ahead of normal users, or risk fines.

Because of this special status, platforms often remove or demote content quickly to avoid trouble. One controversial part is that a trusted flagger from one country can influence content moderation in another — for example, a German NGO flagging a Croatian user’s post still gets priority. The system keeps logs of all actions, and the EU says tens of millions of posts get removed or down-ranked each quarter. The network is expanding, and by the end of 2025 every EU country must appoint these flaggers.

In short: it’s a government-approved fast lane for content takedowns, with cross-border effects and strong incentives for platforms to over-remove content.
Fact-checkeri na steroidima. A mislili ste da smo ih se riješili? Ne ne.

mkey 20.11.2025. 21:46

A nakotilo se fact checkera, moraju ih nekako zbrinuti. Tek sada će vlahov iskakati iz paštete.

Neo-ST 20.11.2025. 21:53

Misliš Vidov :D

mkey 20.11.2025. 22:07

Da da, to je ta protuha. Zaboravio sam mu prezime pošto slabo pratim vucibatine.

Ivo_Strojnica 21.11.2025. 13:22

Citiraj:

Autor spawn (Post 3831764)
“Na temelju Zakona o sigurnosti prometa na cestama, pravne osobe koje odrede jedinice lokalne samouprave mogu obavljati nadzor parkiranja vozila na mjestima na kojima je parkiranje vremenski ograničeno, što daje pravnu osnovu tim pravnim osobama da mogu od MUP-a pribaviti podatke o vlasnicima vozilima”

AZOP

Poštovani,
Nastavno na Vaše obraćanje ovoj Agenciji vezano uz kazne za parkiranje od strane Lidl i Kauflanda navodimo da je Agencija već zaprimila prijave u odnosu na isto te je u tijeku ispitni postupak radi utvrđivanja svih relevantnih činjenica i okolnosti.
S poštovanjem,


Ovo nije sigurnost na cesti, tako da ne vidim kako se taj zakon može iskoristiti u ovu svrhu.
U prijevodu, ja mogu sa svojim parkingom u Dalmaciji o svima vama saznati registracije, samo trebam reći MUP-u broj rege?
How yes no.


Sva vremena su GMT +2. Sada je 18:25.

Powered by vBulletin®
Copyright ©2000 - 2026, Jelsoft Enterprises Ltd.
© 1999-2024 PC Ekspert - Sva prava pridržana ISSN 1334-2940
Ad Management by RedTyger