PC Ekspert Forum

PC Ekspert Forum (https://forum.pcekspert.com/index.php)
-   Razno (https://forum.pcekspert.com/forumdisplay.php?f=13)
-   -   Privatnost i sigurnost podataka i korisnika (https://forum.pcekspert.com/showthread.php?t=322402)

Night 12.07.2025. 13:40

Ako tko ima potrebe za takvim nečim postoji Buskill, spoji se USB stick preko magnetskog konektora (par dolara na Aliju) i onda skripta u slučaju odspajanja trenutno okida shutdown, brisanje LUKS ili Vera headera ili što već treba da se onemogući pristup podacima. Ideja je ako ti netko otme laptop iz ruke da se odmah nukaju svi ključevi za enkripciju i tako zaštite privatni ključevi i ostale bitne informacije.

https://github.com/buskill/buskill-app

Neo-ST 12.07.2025. 14:09

Šta će ti onda LUKS ?

Night 12.07.2025. 14:28

LUKS enkriptira podatke 256bitnim ključem, a taj ključ enkriptira šifrom (ili keyfileom) koji mu daš i koji imaš/znaš. Ta šifra ne mora nužno imati entropiju 256 bita, u pravilu je slabija od toga i onda ako se radi bruteforce raditi će se na headeru da se probije šifra i tako dođe do tog 256bit ključa jer direktni napad na 256bit ključ nije realano izvediv u trenutnom svemiru.

Tako ako si pobrisao header maknuo si taj vektor napada, kao i mogućnost da će netko izvući šifru od tebe i onda ostaje samo mogućnost da se bruteforca sam ključ enkripcije, a onda si nekih par milijardi godina miran :)

Ni wrench decryption metoda neće imati učinka https://xkcd.com/538/

Također smisao tog Buskilla je da napravi shutdown i tako počisti ključeve iz memorije i vrati disk u encrypted-at-rest stanje.

tomek@vz 13.07.2025. 10:13

Citiraj:

Several browser extensions with a combined total of more than 2.3 million downloads were reportedly hijacking browsing sessions and tracking user activity. Many of these malicious add-ons remained available on the Chrome and Edge web stores for years, with some even receiving the coveted "Featured" and "Verified" badges, raising serious questions about the extension review processes used by Google and Microsoft.
According to researchers at Koi Security, the malicious extensions were part of a coordinated operation involving at least 18 known add-ons listed on the Chrome and Edge extension stores. Dubbed "RedDirection," the browser hijacking campaign is believed to have infected more than 2.3 million users across both browsers, making it one of the largest operations of its kind ever documented.
One of the suspicious extensions, The Color Picker – Geco, had over 100,000 installs on Chrome and a 4.2-star rating from more than 800 reviews. It also received similarly high ratings on Microsoft's Edge Add-ons store, with over 1,000 installs, giving it an appearance of legitimacy.


> Techspot

mkey 13.07.2025. 13:29

Pitanje je samo jesu li se te ekstenzije ponašale tako od početka ili su ih preuzeli naknadno.

Colop 17.07.2025. 14:49

Evo jedna zanimljiva stvar.
Netko je sastavio skriptu koja čita sudski registar Republike Hrvatske
https://sudreg.pravosudje.hr/ords/r/...ic/1?clear=APP
i šalje na službene e-mailove tvrtki mail sa imenom i prezimenom od direktora tvrtke koji pita:

Colop 17.07.2025. 14:53

Citiraj:

Autor Colop (Post 3813217)
Evo jedna zanimljiva stvar.
Netko je sastavio skriptu koja čita sudski registar Republike Hrvatske
https://sudreg.pravosudje.hr/ords/r/...ic/1?clear=APP
i šalje na službene e-mailove tvrtki mail sa imenom i prezimenom od direktora tvrtke koji pita:






1:37 PM (1 hour ago)

to me
Bok,

Koliki je naš bankovni saldo? Moramo izvršiti uplatu od 39.755,19 eura. Možemo li platiti danas?

Lp,


Citiraj:

Autor Colop (Post 3813217)
Direktor Direktorić

1:37 PM (1 hour ago)

to me
Bok,

Koliki je naš bankovni saldo? Moramo izvršiti uplatu od 39.755,19 eura. Možemo li platiti danas?


Citiraj:

Autor Colop (Post 3813217)
Bok Direktore Direktorić

Bankovni saldo to može pokriti i možemo platiti danas.
Da li želiš da ti pošaljem novce na tvoj uobičajni račun?

Pozdrav

Eustahije Brzić


Citiraj:

Autor Colop (Post 3813217)
Molim Vas da izvršite uplatu na račun naveden u nastavku.

Podaci o primatelju;

IME RAČUNA: Sai Krishna N
ADRESA: Waterside Court, Western Avenue, Chatham Maritime, ME4 4RT
IBAN: GB84NWBK53701172951591
BIC: NWBKGB2L
BANKA: National Westminster Bank
SVRHA: ELR Projekt
REFERENCA: INV/GB19-82017
OTPLATA: 39.755,19 EUR

Poslat ću kopiju fakture kasnije.
Molim vas da mi javite kada uplata bude izvršena.

Lp,
Direktor Direktorić





Citiraj:

Autor Colop (Post 3813217)
Bok Direktore

Nema problema, odmah ću poslati novce.
Sa računa koje od naših banki želiš da platim račun, Hrvatske narodne banke ili Kent Banke?


Lijep pozdrav

Eustahije Brzić



Citiraj:

Autor Colop (Post 3813217)
Hrvatske narodne bankey.


Lijep pozdrav

Direktor Direktorić


Citiraj:

Autor Colop (Post 3813217)
Hvala ti na brzom odgovoru.
Šaljem novce.

Lijep pozdrav

Eustahije Brzić


Citiraj:

Autor Colop (Post 3813217)
Čekam potvrdu o uplati.


Lp,
Direktor Direktorić


Citiraj:

Autor Colop (Post 3813217)
Uplaćeno!

Pozdrav

Eustahije


Citiraj:

Autor Colop (Post 3813217)
U redu, hvala.

Lp,
Direktor Direktorić

Citiraj:

Autor Colop (Post 3813217)

Jel ti stvarno misliš da je itko toliki idiot da ti pošalje novce na neki nepoznati račun?
Pozdrav

Eustahije





Malo smo popričali, ne znam jel AI sa druge strane ili čovjek sa CHAT GPTom

tomek@vz 17.07.2025. 20:51

Citiraj:

Security researchers and ethical hackers are uncovering new and unexpected places where malicious code can be hidden within IT infrastructure. Even the seemingly innocuous Domain Name System (DNS) – the foundational naming system for all internet-connected devices – can, in theory, be exploited by clever cybercriminals or state-sponsored attackers. This underlines a growing trend: no part of the digital stack is too mundane to become a vector for sophisticated threats.
Hiding ransomware inside a CPU was strange but now, attackers are going even deeper and broader across networks. In a recent discovery, security researchers revealed that a piece of malware had been embedded directly within the Domain Name System, effectively bypassing nearly all advanced security tools.


> Techspot


Citiraj:



As GenAI tools make their way into mainstream apps and workflows, serious concerns are mounting about their real-world safety. Far from boosting productivity, these systems are increasingly being exploited – benefiting cybercriminals and cost-cutting executives far more than end users. Researchers this week uncovered how Google's Gemini model used in Gmail can be subverted in an incredibly simple way, making phishing campaigns easier than ever.
Mozilla recently unveiled a new prompt injection attack against Google Gemini for Workspace, which can be abused to turn AI summaries in Gmail messages into an effective phishing operation. Researcher Marco Figueroa described the attack on 0din, Mozilla's bug bounty program for generative AI services.
We strongly recommend reading the full report if you still think GenAI technology is ready for deployment in production or live, customer-facing products.


> Techspot

tomek@vz 17.07.2025. 22:12

Citiraj:

FortiGuard Labs researchers have uncovered a sophisticated cryptomining campaign where the H2Miner botnet, active since late 2019, has expanded its operations to target Linux, Windows, and containerized environments simultaneously.
The campaign represents a significant evolution in cross-platform cryptocurrency mining attacks, with threat actors leveraging updated scripts and infrastructure to maximize financial gains from compromised systems.
The investigation revealed that H2Miner operators have updated their arsenal with new deployment URLs while maintaining core functionalities from previous campaigns documented in 2020.

> gbhackers

spiderhr 18.07.2025. 12:54

Pojavila se fejk/phising stranica e-Građani na domeni gov-nias DOT com

Registrirana je i nias-gov DOT com (trenutno ne radi).

https://app.haustor.eu/slike/fejk_e-gradjani.jpg

xlr 18.07.2025. 13:14

Hvala, updejtane blackliste naivnih penzica!

mkey 18.07.2025. 14:17

Kaže da su ih suspendirali. U mene su još uvijek cachirani ali isitdownrightnow kaže da su down.


Citiraj:

Hello,

Greetings from OwnRegistrar!


Thank you for bringing this to our notice.


The mentioned domain name is already suspended in our system.


Hope this information helps you.


Regards,
Abuse Department,
Team OwnRegistrar.

kopija 18.07.2025. 16:43

Citiraj:

Autor xlr (Post 3813334)
Hvala, updejtane blackliste naivnih penzica!


Pa instaliraj im ovo ili neki neki anti-malware DNS.
Ja nisam penzić pa ipak koristim oboje.

BTW, reagirali su i glavonje, mašala.

xlr 18.07.2025. 19:06

Slozio sam im vec nextdns pa kroz njega odrzavam te liste. Ima zgodan feature da moze blokirati novokreirane domene do 30 dana starosti (ovi spomenuti primjeri su automatski bili blokirani jer su dosta novi sajtovi), ali nikad ne znas... Ako domena pozivi duze, dobro ju je imati u blacklisti.

The Exiled 19.07.2025. 00:45

The ASUS dumpster fire:kafa:

mkey 19.07.2025. 13:01

Uvjeren sam da su oni sami uvjereni kako je sve pod kontrolom.

Night 19.07.2025. 14:49

ASUS Republic of Lamers :D
Nikad ne instaliram pored drivera i nekakve gluposti koje proizvođač forsira, tipa nVidia Experience, Asus driver hub ili kako se već njihova verzija tog spywarea zove.

mkey 19.07.2025. 15:53

Poanta i jeste u tome da su oni to svoje govno ubacili u MBO (nemam pojma na koji način) tako da ne moraš ništa niti instalirati ručno.

The Exiled 19.07.2025. 16:09

Ugrađeno je direktno u BIOS, samo su jednog dana s novom verzijom i to sranje ubacili, a čim se Windows OS instalira, odmah je u pozadini uključen Armoury Crate servis.

I godinama se pričalo da je to malware/spyware koji samo čeka da se upogoni kak spada i onda kad im se točno to desilo, u ASUSu se prave Englezi.

Naravno i drugi proizvođači ploča su kopirali takvu implementaciju za svoje ideje, makar se može isključiti u BIOS-u, ali većina ih to ostavi uključeno po defaultu.

kopija 19.07.2025. 17:07

Koja je to opcija u biosu?

The Exiled 19.07.2025. 17:18

ASUS Armoury Crate, prvi put sam skužil da se pojavila prilikom nadogradnje BIOS-a za prijašnju B350 ploču, dok je kasnije, ali u ono vrijeme nova B450 ploča već došla s tim.

Sad na ovim MSI B650 kojem imam, postoji slično, samo u njihovoj režiji. Kak god se okrene, smetje koje su svi veći proizvođači progurali svaki na svoj način.

tomek@vz 19.07.2025. 17:23

Glavno da imamo UEFI Bios sa Secure Boot-om. Ne sjećam se da je netko ovakve egzibicije radio u starim vremenima (naravno ako griješim - ispravite me).

The Exiled 19.07.2025. 17:30

Krenulo je unatrag skoro 15 godina, prvo opet s ASUSom kad su implementirali MCE, tak da lakše budu bolji od ostalih u recenzijama. Kasnije su i drugi proizvođači složili slične stvari, pa su opet svi došli na isto, a u međuvremenu ih je to sve dostiglo skupa s Intelom i Raptor Lake serijom. Danas imamo ovakve pizdarije, jer svaki proizvođač matičnih ploča mora istovremeno nuditi all-in-one rješenja za sve kaj prodaju, od kontrole RGB žaruljica i ventilatora (1 -2), prek skidanja drivera, do aplikacija koje služe kao poveznica između svog tog bloatware, spyware i malware smeća.:)

tomek@vz 19.07.2025. 18:33

Citiraj:

Microsoft will stop using China-based engineers to support U.S. military cloud services after a ProPublica report revealed their involvement, prompting backlash from Senator Tom Cotton and a two-week Pentagon review ordered by Defense Secretary Pete Hegseth. In response, Hegseth announced an immediate ban on any Chinese involvement in Department of Defense cloud contracts. Reuters reports:
The report detailed Microsoft's use of Chinese engineers to work on U.S. military cloud computing systems under the supervision of U.S. "digital escorts" hired through subcontractors who have security clearances but often lacked the technical skills to assess whether the work of the Chinese engineers posed a cybersecurity threat. [Microsoft] told ProPublica it disclosed its practices to the U.S. government during an authorization process.

On Friday, Microsoft spokesperson Frank Shaw said on social media website X the company changed how it supports U.S. government customers "in response to concerns raised earlier this week ... to assure that no China-based engineering teams are providing technical assistance" for services used by the Pentagon.
> Slashdot

BinaryJesus 19.07.2025. 19:38

Citiraj:

Autor kopija (Post 3813445)
Koja je to opcija u biosu?

Najbolje je to odmah ubiti iz Windowsa i mir. Ovo u biosu se samo uvijek upali nakon updejta biosa.
Code:

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager]
"DisableWpbtExecution"=dword:00000001

A za systemaše još bolje.

kopija 19.07.2025. 20:49

Citiraj:

Autor tomek@vz (Post 3813447)
Glavno da imamo UEFI Bios sa Secure Boot-om. Ne sjećam se da je netko ovakve egzibicije radio u starim vremenima (naravno ako griješim - ispravite me).


Secure Boot je najbolja stvar koja se pojavila na security sceni u zadnjem desetljeću.
Možda i jedina vrijedna pomena.

tomek@vz 19.07.2025. 22:16

Citiraj:

"The U.S. is absolutely facing the most serious Chinese hacking ever." That's what the Washington Post was told by a China-focused consultant at security company SentinelOne:
Undeterred by recent indictments alleging widespread cyberespionage against American agencies, journalists and infrastructure targets, Chinese hackers are hitting a wider range of targets and battling harder to stay inside once detected, seven current and former U.S. officials said in interviews. Hacks from suspected Chinese government actors detected by the security firm CrowdStrike more than doubled from 2023 to more than 330 last year and continued to climb as the new administration took over, the company said... Although the various Chinese hacking campaigns seem to be led by different government agencies and have different goals, all benefit from new techniques and from Beijing's introduction of a less constrained system for cyber offense, the officials and outside researchers told The Washington Post... Chinese intelligence, military and security agencies previously selected targets and tasked their own employees with breaking in, they said. But the Chinese government decided to take a more aggressive approach by allowing private industry to conduct cyberattacks and hacking campaigns on their own, U.S. officials said.

The companies are recruiting top hackers who discover previously unknown, or "zero-day," flaws in software widely used in the United States. Then the companies search for where the vulnerable programs are installed, hack a great many of them at once, and then sell access to multiple Chinese government customers and other security companies. That hacking-for-hire approach creates hundreds of U.S. victims instead of a few, making it hard to block attacks and to decide which were China's key targets and which were unintentionally caught in the hacks, an FBI official said, speaking on the condition of anonymity to follow agency practices... "The result of that incentive structure is that there is significantly more hacking...."

China has mastered the ability to move undetected through networks of compromised U.S. devices, so that the final connection to a target appears to be an ordinary domestic connection. That makes it easy to get around technology that blocks overseas links and puts it outside the purview of the National Security Agency, which by law must avoid scrutinizing most domestic transmissions. Beijing is increasingly focused on hacking software and security vendors that provide access to many customers at once, the FBI official said. Once access is obtained, the hackers typically add new email and collaboration accounts that look legitimate... Beyond the increased government collaboration with China's private security sector is occasional collaborating with criminal groups, said Ken Dunham, an analyst at the security firm Qualys.

The article notes that China's penetration of U.S. telecom carriers "is still not fully contained, according to the current and former officials." But in addition, the group behind that attack "has more recently shown up inside core communications infrastructure in Europe, according to John Carlin, a former top national security official in the Justice Department who represents some U.S. victims of the group." And documents leaked last year from a security contractor that works with the Chinese military and other government groups "described contracts and targets in 20 countries, with booty including Indian immigration data, logs of calls in South Korea, and detailed information on roads in Taiwan.

"It also detailed prices for some services, such as $25,000 for promised remote access to an iPhone, payment disputes with government customers and employee gripes about long hours..."
> Slashdot

Ivo_Strojnica 19.07.2025. 22:26

kažeš "hakiraju nas, ali nismo skroz sigurni, jer ne ostavljaju tragove" :D

No ono šta mi je super je kako oni ne hakiraju kineze.
Stvarno benigni narod.

The Exiled 19.07.2025. 22:30

Nemaju brige, dokle god im je ovaj stručLJak na raspolaganju za sva tehnička pitanja.:):D
https://i.postimg.cc/7P73qNvC/26dc-s...uare-At3-X.jpg
Izuzev toga, Amerika sve proizvodi sama, potpuno su neovisni o ostataku svijeta, cijeli kontinent im je pun tvornica za domaću proizvodnju u čemu prednjači Intel kao firma koja je u topu vrhova svega vezanog za poluvodiče, tak da Kinezi i ono malo kaj uspiju hakirati, to imaju više sreće, nego pameti.:hitthewal:

Tajl3r 19.07.2025. 22:40

Ma to je mala beba za našeg teslu Ercegovca

Poslano sa mog SM-S918B koristeći Tapatalk

tomek@vz 20.07.2025. 07:22

Citiraj:

Autor kopija (Post 3813466)
Secure Boot je najbolja stvar koja se pojavila na security sceni u zadnjem desetljeću.
Možda i jedina vrijedna pomena.

Implicirao sam da je u ono vrijeme implementacija ovakvih pi*darija od strane proizvođača bila , barem po mom sjećanju nemoguća. Ne kažem da je UEFI u kombinaciji sa Secure Boot-om loš već da je nov, moderniji sustav omogućio ovu negativnu stranu koja zapravo otvara nove i sofisticiranije vektore napada - kao što vidimo iz priloženog. Postavlja se pitanje - kako ovakvo sranje trajno eliminirati.

The Exiled 20.07.2025. 11:45

Nažalost i Secure Boot je veselje samo po sebi.:)
Citiraj:

Security researchers have disclosed a new Secure Boot bypass tracked as CVE-2025-3052 that can be used to turn off security on PCs and servers and install bootkit malware.
The flaw affects nearly every system that trusts Microsoft's "UEFI CA 2011" certificate, which is pretty much all hardware that supports Secure Boot.

mkey 20.07.2025. 16:01

Citiraj:

Autor Tajl3r (Post 3813473)
Ma to je mala beba za našeg teslu Ercegovca

Eee, neće da može. Musk je CEO 7 ogromnih i manjih kompanija, ima određenu političku karijeru a uz to je pro gamer koji igra preko deset sati na dan. Mate će ipak morati pojesti još dosta palente da dođe igdje blizu tog nivoa.

The Exiled 20.07.2025. 17:37

Musk se s tim pro-gamer pričama sjebal onog trena kad nije skužil s kim točno ima posla, pa nije dugo trebalo da mu cijeli Internet rastavi sve (1 - 2) na sastavne dijelove. Nakon toga su samo nastavili dalje s ostalim poslovnim poduhvatima koje Musk uvijek ponosno ističe i non-stop naglašava, pa je ko bi rekel ispalo da tip laže čim zine. PR bajke o uspješnom geniju i gameru su svih ovih godina bile OK štivo, dokle god se nije upustil u političke vode (1 - 2), samo da bi ga naposljetku potjerali podvijena repa. Obzirom na aktualnu Epstein situaciju dobro bude, ako se Musk jednog dana ne probudi mrtav ili slučajno padne kroz prozor prilikom logiranja na popularnu društvenu mrežu, jer zamjenu su mu već našli.
Citiraj:

Citiraj:

Sam Altman, chief executive of OpenAI, has quickly become a key adviser on artificial intelligence policy for President Trump, stepping into the role recently left vacant by Elon Musk. Less than a month after Musk – formerly a fixture in Trump's inner circle – dramatically split with the president, Altman appeared at Trump's New Jersey golf course. Following a lengthy one-on-one meeting, Trump introduced Altman to a gathering of top donors, calling him "a very brilliant man" and adding, "I hope he's right about AI."
Citiraj:

Troy Jones, Tesla's vice president of sales, service and delivery in North America — its largest market — suddenly packed his bags after 15 years at the company. Jones' exit comes during a particularly tumultuous time for the EV brand, which is suffering faltering sales and a plunging stock price as Musk continues to be a deeply polarizing figure with extreme politics. Tesla CEO Elon Musk has fired the automaker's vice president of manufacturing and operations Omead Afshar amid plummeting sales and public backlash against the company.
Citiraj:

Linda Yaccarino, one of Elon Musk's top deputies as CEO of his X social media site, is exiting the company in a surprise move just months after the platform was acquired by the billionaire's AI startup, xAI. Her departure adds to turbulence in Musk's sprawling business empire, including falling sales at his electric vehicle maker Tesla and AI-related controversies. Musk has been embroiled in a war of words with former ally President Donald Trump.


mkey 20.07.2025. 18:31

On bi možda mogao ispasti iz SpaceX rakete. Ili nastradati u brutalno gorećoj Tesli.

The Exiled 20.07.2025. 18:40

:):D Ništa čudno ne bi bilo.

tomek@vz 21.07.2025. 07:04

Citiraj:

"Anybody who's got a hosted SharePoint server has got a problem," the senior VP of cybersecurity firm CrowdStrike told the Washington Post. "It's a significant vulnerability."

And it's led to a new "global attack on government agencies and businesses" in the last few days, according to the article, "breaching U.S. federal and state agencies, universities, energy companies and an Asian telecommunications company, according to state officials and private researchers..."

"Tens of thousands of such servers are at risk, experts said, and Microsoft has issued no patch for the flaw, leaving victims around the world scrambling to respond." (Microsoft says they are "working on" security updates "for supported versions of SharePoint 2019 and SharePoint 2016," offering various mitigation suggestions, and CISA has released their own recommendations.)

From the Washington Post's article Sunday:
Microsoft has suggested that users make modifications to SharePoint server programs or simply unplug them from the internet to stanch the breach. Microsoft issued an alert to customers but declined to comment further... "We are seeing attempts to exploit thousands of SharePoint servers globally before a patch is available," said Pete Renals, a senior manager with Palo Alto Networks' Unit 42. "We have identified dozens of compromised organizations spanning both commercial and government sectors.''

With access to these servers, which often connect to Outlook email, Teams and other core services, a breach can lead to theft of sensitive data as well as password harvesting, Netherlands-based research company Eye Security noted. What's also alarming, researchers said, is that the hackers have gained access to keys that may allow them to regain entry even after a system is patched. "So pushing out a patch on Monday or Tuesday doesn't help anybody who's been compromised in the past 72 hours," said one researcher, who spoke on the condition of anonymity because a federal investigation is ongoing.

The breaches occurred after Microsoft fixed a security flaw this month. The attackers realized they could use a similar vulnerability, according to the Department of Homeland Security's Cybersecurity and Infrastructure Security Agency. CISA spokeswoman Marci McCarthy said the agency was alerted to the issue Friday by a cyber research firm and immediately contacted Microsoft... The nonprofit Center for Internet Security, which staffs an information-sharing group for state and local governments, notified about 100 organizations that they were vulnerable and potentially compromised, said Randy Rose, the organization's vice president. Those warned included public schools and universities. Others that were breached included a government agency in Spain, a local agency in Albuquerque and a university in Brazil, security researchers said.

But there's many more breaches, according to the article:
"Eye Security said it has tracked more than 50 breaches, including at an energy company in a large state and several European government agencies."
"At least two U.S. federal agencies have seen their servers breached, according to researchers."
"One state official in the eastern U.S. said the attackers had 'hijacked' a repository of documents provided to the public to help residents understand how their government works. The agency involved can no longer access the material..."
"It was not immediately clear who is behind the hacking of global reach or what its ultimate goal is. One private research company found the hackers targeting servers in China..."

> Slashdot

medo 21.07.2025. 07:23

Privatnost i sigurnost podataka i korisnika
 
[QUOTE=The Exiled;3813501]Nažalost i Secure Boot je veselje samo po sebi.:)
Citiraj:

Security researchers have disclosed a new Secure Boot bypass tracked as CVE-2025-3052 that can be used to turn off security on PCs and servers and install bootkit malware.
The flaw affects nearly every system that trusts Microsoft's "UEFI CA 2011" certificate, which is pretty much all hardware that supports Secure Boot.
To je upravo ono o čemu sam već pričao. Dokle god ne budemo mogli potpisivati certove sa našima CA-ovima to je banana.

strikoo 21.07.2025. 09:47

Citiraj:

Autor tomek@vz (Post 3813556)

nocas izdan patch

https://msrc.microsoft.com/blog/2025...ve-2025-53770/

Night 21.07.2025. 10:08

Citiraj:

Autor Ivo_Strojnica (Post 3813471)
kažeš "hakiraju nas, ali nismo skroz sigurni, jer ne ostavljaju tragove" :D

No ono šta mi je super je kako oni ne hakiraju kineze.
Stvarno benigni narod.


Amerika : Kina nas hakira, kmeee.
Također Amerika : How the NSA Hacked Huawei: Operation Shotgiant - https://www.youtube.com/watch?v=aQNgelm7JeE


Sva vremena su GMT +2. Sada je 01:02.

Powered by vBulletin®
Copyright ©2000 - 2025, Jelsoft Enterprises Ltd.
© 1999-2024 PC Ekspert - Sva prava pridržana ISSN 1334-2940
Ad Management by RedTyger